1 Changes in version 0.2.8.2-alpha - 2016-03-28
2 Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
3 bugs in earlier versions of Tor, including some that prevented
4 authorities using Tor 0.2.7.x from running correctly. IPv6 and
5 directory support should also be much improved.
7 o New system requirements:
8 - Tor no longer supports versions of OpenSSL with a broken
9 implementation of counter mode. (This bug was present in OpenSSL
10 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
11 longer runs with, these versions.
12 - Tor no longer attempts to support platforms where the "time_t"
13 type is unsigned. (To the best of our knowledge, only OpenVMS does
14 this, and Tor has never actually built on OpenVMS.) Closes
16 - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
17 later (released in 2008 and 2009 respectively). If you are
18 building Tor from the git repository instead of from the source
19 distribution, and your tools are older than this, you will need to
20 upgrade. Closes ticket 17732.
22 o Major bugfixes (security, pointers):
23 - Avoid a difficult-to-trigger heap corruption attack when extending
24 a smartlist to contain over 16GB of pointers. Fixes bug 18162;
25 bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
26 Reported by Guido Vranken.
28 o Major bugfixes (bridges, pluggable transports):
29 - Modify the check for OR connections to private addresses. Allow
30 bridges on private addresses, including pluggable transports that
31 ignore the (potentially private) address in the bridge line. Fixes
32 bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
34 o Major bugfixes (compilation):
35 - Repair hardened builds under the clang compiler. Previously, our
36 use of _FORTIFY_SOURCE would conflict with clang's address
37 sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
39 o Major bugfixes (crash on shutdown):
40 - Correctly handle detaching circuits from muxes when shutting down.
41 Fixes bug 18116; bugfix on 0.2.8.1-alpha.
42 - Fix an assert-on-exit bug related to counting memory usage in
43 rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
45 o Major bugfixes (crash on startup):
46 - Fix a segfault during startup: If a Unix domain socket was
47 configured as listener (such as a ControlSocket or a SocksPort
48 "unix:" socket), and tor was started as root but not configured to
49 switch to another user, tor would segfault while trying to string
50 compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
53 o Major bugfixes (dns proxy mode, crash):
54 - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
55 bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
57 o Major bugfixes (relays, bridge clients):
58 - Ensure relays always allow IPv4 OR and Dir connections. Ensure
59 bridge clients use the address configured in the bridge line.
60 Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
63 o Major bugfixes (voting):
64 - Actually enable support for authorities to match routers by their
65 Ed25519 identities. Previously, the code had been written, but
66 some debugging code that had accidentally been left in the
67 codebase made it stay turned off. Fixes bug 17702; bugfix
69 - When collating votes by Ed25519 identities, authorities now
70 include a "NoEdConsensus" flag if the ed25519 value (or lack
71 thereof) for a server does not reflect the majority consensus.
72 Related to bug 17668; bugfix on 0.2.7.2-alpha.
73 - When generating a vote with keypinning disabled, never include two
74 entries for the same ed25519 identity. This bug was causing
75 authorities to generate votes that they could not parse when a
76 router violated key pinning by changing its RSA identity but
77 keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
78 18318. Bugfix on 0.2.7.2-alpha.
80 o Minor features (security, win32):
81 - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
82 attack. Fixes bug 18123; bugfix on all tor versions. Patch
85 o Minor features (bug-resistance):
86 - Make Tor survive errors involving connections without a
87 corresponding event object. Previously we'd fail with an
88 assertion; now we produce a log message. Related to bug 16248.
90 o Minor features (build):
91 - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
92 as having possible IPFW support. Closes ticket 18448. Patch from
95 o Minor features (code hardening):
96 - Use tor_snprintf() and tor_vsnprintf() even in external and low-
97 level code, to harden against accidental failures to NUL-
98 terminate. Part of ticket 17852. Patch from jsturgix. Found
101 o Minor features (crypto):
102 - Validate the hard-coded Diffie-Hellman parameters and ensure that
103 p is a safe prime, and g is a suitable generator. Closes
106 o Minor features (geoip):
107 - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
110 o Minor features (hidden service directory):
111 - Streamline relay-side hsdir handling: when relays consider whether
112 to accept an uploaded hidden service descriptor, they no longer
113 check whether they are one of the relays in the network that is
114 "supposed" to handle that descriptor. Implements ticket 18332.
116 o Minor features (IPv6):
117 - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
118 to 1, tor prefers IPv6 directory addresses.
119 - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
120 avoids using IPv4 for client OR and directory connections.
121 - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
122 "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
123 "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
125 o Minor features (linux seccomp2 sandbox):
126 - Reject attempts to change our Address with "Sandbox 1" enabled.
127 Changing Address with Sandbox turned on would never actually work,
128 but previously it would fail in strange and confusing ways. Found
131 o Minor features (robustness):
132 - Exit immediately with an error message if the code attempts to use
133 Libevent without having initialized it. This should resolve some
134 frequently-made mistakes in our unit tests. Closes ticket 18241.
136 o Minor features (unix domain sockets):
137 - Add a new per-socket option, RelaxDirModeCheck, to allow creating
138 Unix domain sockets without checking the permissions on the parent
139 directory. (Tor checks permissions by default because some
140 operating systems only check permissions on the parent directory.
141 However, some operating systems do look at permissions on the
142 socket, and tor's default check is unneeded.) Closes ticket 18458.
145 o Minor bugfixes (exit policies, security):
146 - Refresh an exit relay's exit policy when interface addresses
147 change. Previously, tor only refreshed the exit policy when the
148 configured external address changed. Fixes bug 18208; bugfix on
149 0.2.7.3-rc. Patch by teor.
151 o Minor bugfixes (security, hidden services):
152 - Prevent hidden services connecting to client-supplied rendezvous
153 addresses that are reserved as internal or multicast. Fixes bug
154 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
156 o Minor bugfixes (build):
157 - Do not link the unit tests against both the testing and non-
158 testing versions of the static libraries. Fixes bug 18490; bugfix
160 - Avoid spurious failures from configure files related to calling
161 exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18625; bugfix on
162 0.2.0.1-alpha. Patch from "cypherpunks".
163 - Silence spurious clang-scan warnings in the ed25519_donna code by
164 explicitly initializing some objects. Fixes bug 18384; bugfix on
165 0.2.7.2-alpha. Patch by teor.
167 o Minor bugfixes (client, bootstrap):
168 - Count receipt of new microdescriptors as progress towards
169 bootstrapping. Previously, with EntryNodes set, Tor might not
170 successfully repopulate the guard set on bootstrapping. Fixes bug
171 16825; bugfix on 0.2.3.1-alpha.
173 o Minor bugfixes (code correctness):
174 - Update to the latest version of Trunnel, which tries harder to
175 avoid generating code that can invoke memcpy(p,NULL,0). Bug found
176 by clang address sanitizer. Fixes bug 18373; bugfix
179 o Minor bugfixes (configuration):
180 - Fix a tiny memory leak when parsing a port configuration ending in
181 ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
183 o Minor bugfixes (containers):
184 - If we somehow attempt to construct a heap with more than
185 1073741822 elements, avoid an integer overflow when maintaining
186 the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
188 o Minor bugfixes (correctness):
189 - Fix a bad memory handling bug that would occur if we had queued a
190 cell on a channel's incoming queue. Fortunately, we can't actually
191 queue a cell like that as our code is constructed today, but it's
192 best to avoid this kind of error, even if there isn't any code
193 that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
195 o Minor bugfixes (directory):
196 - When generating a URL for a directory server on an IPv6 address,
197 wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
198 on 0.2.3.9-alpha. Patch from Malek.
200 o Minor bugfixes (fallback directory mirrors):
201 - When requesting extrainfo descriptors from a trusted directory
202 server, check whether it is an authority or a fallback directory
203 which supports extrainfo descriptors. Fixes bug 18489; bugfix on
204 0.2.4.7-alpha. Reported by atagar, patch by teor.
206 o Minor bugfixes (hidden service, client):
207 - Handle the case where the user makes several fast consecutive
208 requests to the same .onion address. Previously, the first six
209 requests would each trigger a descriptor fetch, each picking a
210 directory (there are 6 overall) and the seventh one would fail
211 because no directories were left, thereby triggering a close on
212 all current directory connections asking for the hidden service.
213 The solution here is to not close the connections if we have
214 pending directory fetches. Fixes bug 15937; bugfix
217 o Minor bugfixes (hidden service, control port):
218 - Add the onion address to the HS_DESC event for the UPLOADED action
219 both on success or failure. It was previously hardcoded with
220 UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
222 o Minor bugfixes (hidden service, directory):
223 - Bridges now refuse "rendezvous2" (hidden service descriptor)
224 publish attempts. Suggested by ticket 18332.
226 o Minor bugfixes (linux seccomp2 sandbox):
227 - Allow the setrlimit syscall, and the prlimit and prlimit64
228 syscalls, which some libc implementations use under the hood.
229 Fixes bug 15221; bugfix on 0.2.5.1-alpha.
230 - Avoid a 10-second delay when starting as a client with "Sandbox 1"
231 enabled and no DNS resolvers configured. This should help TAILS
232 start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
233 - Fix the sandbox's interoperability with unix domain sockets under
234 setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
236 o Minor bugfixes (logging):
237 - When logging information about an unparsable networkstatus vote or
238 consensus, do not say "vote" when we mean consensus. Fixes bug
239 18368; bugfix on 0.2.0.8-alpha.
240 - Scrub service name in "unrecognized service ID" log messages.
241 Fixes bug 18600; bugfix on 0.2.4.11-alpha.
242 - Downgrade logs and backtraces about IP versions to info-level.
243 Only log backtraces once each time tor runs. Assists in diagnosing
244 bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
245 Christian, patch by teor.
247 o Minor bugfixes (memory safety):
248 - Avoid freeing an uninitialized pointer when opening a socket fails
249 in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
250 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
252 - Correctly duplicate addresses in get_interface_address6_list().
253 Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
254 patch by "cypherpunks".
255 - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
257 - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
258 18672; bugfix on 0.2.5.1-alpha.
260 o Minor bugfixes (private directory):
261 - Prevent a race condition when creating private directories. Fixes
262 part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
263 Patch from jsturgix. Found with Flawfinder.
265 o Minor bugfixes (test networks, IPv6):
266 - Allow internal IPv6 addresses in descriptors in test networks.
267 Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
270 o Minor bugfixes (testing):
271 - We no longer disable assertions in the unit tests when coverage is
272 enabled. Instead, we require you to say --disable-asserts-in-tests
273 to the configure script if you need assertions disabled in the
274 unit tests (for example, if you want to perform branch coverage).
275 Fixes bug 18242; bugfix on 0.2.7.1-alpha.
277 o Minor bugfixes (time parsing):
278 - Avoid overflow in tor_timegm when parsing dates in and after 2038
279 on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
280 0.0.2pre14. Patch by teor.
282 o Minor bugfixes (tor-gencert):
283 - Correctly handle the case where an authority operator enters a
284 passphrase but sends an EOF before sending a newline. Fixes bug
285 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
287 o Code simplification and refactoring:
288 - Quote all the string interpolations in configure.ac -- even those
289 which we are pretty sure can't contain spaces. Closes ticket
290 17744. Patch from zerosion.
291 - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
292 inplace, so there's no need to have a separate implementation for
293 the non-inplace code. Closes ticket 18258. Patch from Malek.
294 - Simplify return types for some crypto functions that can't
295 actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
298 - Change build messages to refer to "Fedora" instead of "Fedora
299 Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
300 Patches from "icanhasaccount" and "cypherpunks".
303 - We no longer maintain an internal freelist in memarea.c.
304 Allocators should be good enough to make this code unnecessary,
305 and it's doubtful that it ever had any performance benefit.
308 - Fix several warnings from clang's address sanitizer produced in
310 - Treat backtrace test failures as expected on FreeBSD until we
311 solve bug 17808. Closes ticket 18204.
314 Changes in version 0.2.8.1-alpha - 2016-02-04
315 Tor 0.2.8.1-alpha is the first alpha release in its series. It
316 includes numerous small features and bugfixes against previous Tor
317 versions, and numerous small infrastructure improvements. The most
318 notable features are a set of improvements to the directory subsystem.
320 o Major features (security, Linux):
321 - When Tor starts as root on Linux and is told to switch user ID, it
322 can now retain the capability to bind to low ports. By default,
323 Tor will do this only when it's switching user ID and some low
324 ports have been configured. You can change this behavior with the
325 new option KeepBindCapabilities. Closes ticket 8195.
327 o Major features (directory system):
328 - When bootstrapping multiple consensus downloads at a time, use the
329 first one that starts downloading, and close the rest. This
330 reduces failures when authorities or fallback directories are slow
331 or down. Together with the code for feature 15775, this feature
332 should reduces failures due to fallback churn. Implements ticket
333 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
334 "mikeperry" and "teor".
335 - Include a trial list of default fallback directories, based on an
336 opt-in survey of suitable relays. Doing this should make clients
337 bootstrap more quickly and reliably, and reduce the load on the
338 directory authorities. Closes ticket 15775. Patch by "teor".
339 Candidates identified using an OnionOO script by "weasel", "teor",
340 "gsathya", and "karsten".
341 - Previously only relays that explicitly opened a directory port
342 (DirPort) accepted directory requests from clients. Now all
343 relays, with and without a DirPort, accept and serve tunneled
344 directory requests that they receive through their ORPort. You can
345 disable this behavior using the new DirCache option. Closes
349 - Update the V3 identity key for the dannenberg directory authority:
350 it was changed on 18 November 2015. Closes task 17906. Patch
353 o Minor features (security, clock):
354 - Warn when the system clock appears to move back in time (when the
355 state file was last written in the future). Tor doesn't know that
356 consensuses have expired if the clock is in the past. Patch by
357 "teor". Implements ticket 17188.
359 o Minor features (security, exit policies):
360 - ExitPolicyRejectPrivate now rejects more private addresses by
361 default. Specifically, it now rejects the relay's outbound bind
362 addresses (if configured), and the relay's configured port
363 addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
364 0.2.0.11-alpha. Patch by "teor".
366 o Minor features (security, memory erasure):
367 - Set the unused entries in a smartlist to NULL. This helped catch
368 a (harmless) bug, and shouldn't affect performance too much.
369 Implements ticket 17026.
370 - Use SecureMemoryWipe() function to securely clean memory on
371 Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
372 Implements feature 17986.
373 - Use explicit_bzero or memset_s when present. Previously, we'd use
374 OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
375 from <logan@hackers.mu> and <selven@hackers.mu>.
376 - Make memwipe() do nothing when passed a NULL pointer or buffer of
377 zero size. Check size argument to memwipe() for underflow. Fixes
378 bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
381 o Minor features (security, RNG):
382 - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
383 positively are not allowed to fail. Previously we depended on
384 internal details of OpenSSL's behavior. Closes ticket 17686.
385 - Never use the system entropy output directly for anything besides
386 seeding the PRNG. When we want to generate important keys, instead
387 of using system entropy directly, we now hash it with the PRNG
388 stream. This may help resist certain attacks based on broken OS
389 entropy implementations. Closes part of ticket 17694.
390 - Use modern system calls (like getentropy() or getrandom()) to
391 generate strong entropy on platforms that have them. Closes
394 o Minor features (accounting):
395 - Added two modes to the AccountingRule option: One for limiting
396 only the number of bytes sent ("AccountingRule out"), and one for
397 limiting only the number of bytes received ("AccountingRule in").
398 Closes ticket 15989; patch from "unixninja92".
400 o Minor features (build):
401 - Since our build process now uses "make distcheck", we no longer
402 force "make dist" to depend on "make check". Closes ticket 17893;
403 patch from "cypherpunks."
404 - Tor now builds successfully with the recent OpenSSL 1.1
405 development branch, and with the latest LibreSSL. Closes tickets
406 17549, 17921, and 17984.
408 o Minor features (controller):
409 - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
410 tickets 16774 and 17817. Patch by George Tankersley.
411 - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
412 service descriptor from a service's local hidden service
413 descriptor cache. Closes ticket 14846.
414 - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
415 controllers can examine the the reject rules added by
416 ExitPolicyRejectPrivate. This makes it easier for stem to display
419 o Minor features (crypto):
420 - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
422 - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
423 - When allocating a digest state object, allocate no more space than
424 we actually need. Previously, we would allocate as much space as
425 the state for the largest algorithm would need. This change saves
426 up to 672 bytes per circuit. Closes ticket 17796.
427 - Improve performance when hashing non-multiple of 8 sized buffers,
428 based on Andrew Moon's public domain SipHash-2-4 implementation.
429 Fixes bug 17544; bugfix on 0.2.5.3-alpha.
431 o Minor features (directory downloads):
432 - Wait for busy authorities and fallback directories to become non-
433 busy when bootstrapping. (A similar change was made in 6c443e987d
434 for directory caches chosen from the consensus.) Closes ticket
435 17864; patch by "teor".
436 - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
437 directory mirrors. The default is 1; set it to 0 to disable
438 fallbacks. Implements ticket 17576. Patch by "teor".
440 o Minor features (geoip):
441 - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
444 o Minor features (IPv6):
445 - Add an argument 'ipv6=address:orport' to the DirAuthority and
446 FallbackDir torrc options, to specify an IPv6 address for an
447 authority or fallback directory. Add hard-coded ipv6 addresses for
448 directory authorities that have them. Closes ticket 17327; patch
449 from Nick Mathewson and "teor".
450 - Add address policy assume_action support for IPv6 addresses.
451 - Limit IPv6 mask bits to 128.
452 - Warn when comparing against an AF_UNSPEC address in a policy, it's
453 almost always a bug. Closes ticket 17863; patch by "teor".
454 - Allow users to configure directory authorities and fallback
455 directory servers with IPv6 addresses and ORPorts. Resolves
457 - routerset_parse now accepts IPv6 literal addresses. Fixes bug
458 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
459 - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
460 17638; bugfix on 0.0.2pre8. Patch by "teor".
462 o Minor features (logging):
463 - When logging to syslog, allow a tag to be added to the syslog
464 identity (the string prepended to every log message). The tag can
465 be configured with SyslogIdentityTag and defaults to none. Setting
466 it to "foo" will cause logs to be tagged as "Tor-foo". Closes
469 o Minor features (portability):
470 - Use timingsafe_memcmp() where available. Closes ticket 17944;
471 patch from <logan@hackers.mu>.
473 o Minor features (relay, address discovery):
474 - Add a family argument to get_interface_addresses_raw() and
475 subfunctions to make network interface address interogation more
476 efficient. Now Tor can specifically ask for IPv4, IPv6 or both
477 types of interfaces from the operating system. Resolves
479 - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
480 fails to enumerate interface addresses using the platform-specific
481 API, have it rely on the UDP socket fallback technique to try and
482 find out what IP addresses (both IPv4 and IPv6) our machine has.
483 Resolves ticket 17951.
485 o Minor features (replay cache):
486 - The replay cache now uses SHA256 instead of SHA1. Implements
487 feature 8961. Patch by "teor", issue reported by "rransom".
489 o Minor features (unix file permissions):
490 - Defer creation of Unix sockets until after setuid. This avoids
491 needing CAP_CHOWN and CAP_FOWNER when using systemd's
492 CapabilityBoundingSet, or chown and fowner when using SELinux.
493 Implements part of ticket 17562. Patch from Jamie Nguyen.
494 - If any directory created by Tor is marked as group readable, the
495 filesystem group is allowed to be either the default GID or the
496 root user. Allowing root to read the DataDirectory prevents the
497 need for CAP_READ_SEARCH when using systemd's
498 CapabilityBoundingSet, or dac_read_search when using SELinux.
499 Implements part of ticket 17562. Patch from Jamie Nguyen.
500 - Introduce a new DataDirectoryGroupReadable option. If it is set to
501 1, the DataDirectory will be made readable by the default GID.
502 Implements part of ticket 17562. Patch from Jamie Nguyen.
504 o Minor bugfixes (accounting):
505 - The max bandwidth when using 'AccountRule sum' is now correctly
506 logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
509 o Minor bugfixes (code correctness):
510 - When closing an entry connection, generate a warning if we should
511 have sent an end cell for it but we haven't. Fixes bug 17876;
512 bugfix on 0.2.3.2-alpha.
513 - Assert that allocated memory held by the reputation code is freed
514 according to its internal counters. Fixes bug 17753; bugfix
516 - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
519 o Minor bugfixes (compilation):
520 - Mark all object files that include micro-revision.i as depending
521 on it, so as to make parallel builds more reliable. Fixes bug
522 17826; bugfix on 0.2.5.1-alpha.
523 - Don't try to use the pthread_condattr_setclock() function unless
524 it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
525 17819; bugfix on 0.2.6.3-alpha.
526 - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
528 - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
529 bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
530 - Fix search for libevent libraries on OpenBSD (and other systems
531 that install libevent 1 and libevent 2 in parallel). Fixes bug
532 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
533 - Isolate environment variables meant for tests from the rest of the
534 build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
535 - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
537 - Remove config.log only from make distclean, not from make clean.
538 Fixes bug 17924; bugfix on 0.2.4.1-alpha.
540 o Minor bugfixes (crypto):
541 - Check the return value of HMAC() and assert on failure. Fixes bug
542 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
544 o Minor bugfixes (fallback directories):
545 - Mark fallbacks as "too busy" when they return a 503 response,
546 rather than just marking authorities. Fixes bug 17572; bugfix on
547 0.2.4.7-alpha. Patch by "teor".
549 o Minor bugfixes (IPv6):
550 - Update the limits in max_dl_per_request for IPv6 address length.
551 Fixes bug 17573; bugfix on 0.2.1.5-alpha.
553 o Minor bugfixes (linux seccomp2 sandbox):
554 - Fix a crash when using offline master ed25519 keys with the Linux
555 seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
557 o Minor bugfixes (logging):
558 - In log messages that include a function name, use __FUNCTION__
559 instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
560 with clang __PRETTY_FUNCTION__ has extra information we don't
561 need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
563 - Remove needless quotes from a log message about unparseable
564 addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
566 o Minor bugfixes (portability):
567 - Remove an #endif from configure.ac so that we correctly detect the
568 presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
571 o Minor bugfixes (relays):
572 - Check that both the ORPort and DirPort (if present) are reachable
573 before publishing a relay descriptor. Otherwise, relays publish a
574 descriptor with DirPort 0 when the DirPort reachability test takes
575 longer than the ORPort reachability test. Fixes bug 18050; bugfix
576 on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
578 o Minor bugfixes (relays, hidden services):
579 - Refuse connection requests to private OR addresses unless
580 ExtendAllowPrivateAddresses is set. Previously, tor would connect,
581 then refuse to send any cells to a private address. Fixes bugs
582 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
584 o Minor bugfixes (safe logging):
585 - When logging a malformed hostname received through socks4, scrub
586 it if SafeLogging says we should. Fixes bug 17419; bugfix
589 o Minor bugfixes (statistics code):
590 - Consistently check for overflow in round_*_to_next_multiple_of
591 functions, and add unit tests with additional and maximal values.
592 Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
593 - Handle edge cases in the laplace functions: avoid division by
594 zero, avoid taking the log of zero, and silence clang type
595 conversion warnings using round and trunc. Add unit tests for edge
596 cases with maximal values. Fixes part of bug 13192; bugfix
599 o Minor bugfixes (testing):
600 - The test for log_heartbeat was incorrectly failing in timezones
601 with non-integer offsets. Instead of comparing the end of the time
602 string against a constant, compare it to the output of
603 format_local_iso_time when given the correct input. Fixes bug
604 18039; bugfix on 0.2.5.4-alpha.
605 - Make unit tests pass on IPv6-only systems, and systems without
606 localhost addresses (like some FreeBSD jails). Fixes bug 17632;
607 bugfix on 0.2.7.3-rc. Patch by "teor".
608 - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
610 - Check the full results of SHA256 and SHA512 digests in the unit
611 tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
613 o Code simplification and refactoring:
614 - Move logging of redundant policy entries in
615 policies_parse_exit_policy_internal into its own function. Closes
616 ticket 17608; patch from "juce".
617 - Extract the more complicated parts of circuit_mark_for_close()
618 into a new function that we run periodically before circuits are
619 freed. This change removes more than half of the functions
620 currently in the "blob". Closes ticket 17218.
621 - Clean up a little duplicated code in
622 crypto_expand_key_material_TAP(). Closes ticket 17587; patch
624 - Decouple the list of streams waiting to be attached to circuits
625 from the overall connection list. This change makes it possible to
626 attach streams quickly while simplifying Tor's callgraph and
627 avoiding O(N) scans of the entire connection list. Closes
629 - When a direct directory request fails immediately on launch,
630 instead of relaunching that request from inside the code that
631 launches it, instead mark the connection for teardown. This change
632 simplifies Tor's callback and prevents the directory-request
633 launching code from invoking itself recursively. Closes
635 - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
636 use them. Closes ticket 17926.
639 - Add a description of the correct use of the '--keygen' command-
640 line option. Closes ticket 17583; based on text by 's7r'.
641 - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
642 - Explain actual minima for BandwidthRate. Closes ticket 16382.
643 - Fix a minor formatting typo in the manpage. Closes ticket 17791.
644 - Mention torspec URL in the manpage and point the reader to it
645 whenever we mention a document that belongs in torspce. Fixes
649 - Remove client-side support for connecting to Tor relays running
650 versions of Tor before 0.2.3.6-alpha. These relays didn't support
651 the v3 TLS handshake protocol, and are no longer allowed on the
652 Tor network. Implements the client side of ticket 11150. Based on
653 patches by Tom van der Woerdt.
656 - Add unit tests to check for common RNG failure modes, such as
657 returning all zeroes, identical values, or incrementing values
658 (OpenSSL's rand_predictable feature). Patch by "teor".
659 - Log more information when the backtrace tests fail. Closes ticket
660 17892. Patch from "cypherpunks."
661 - Always test both ed25519 backends, so that we can be sure that our
662 batch-open replacement code works. Part of ticket 16794.
663 - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
664 portion of ticket 16831.
665 - More unit tests for compat_libevent.c, procmon.c, tortls.c,
666 util_format.c, directory.c, and options_validate.c. Closes tickets
667 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
669 - Unit tests for directory_handle_command_get. Closes ticket 17004.
670 Patch from Reinaldo de Souza Jr.
673 Changes in version 0.2.7.6 - 2015-12-10
674 Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
675 well as a minor bug in hidden service reliability.
677 o Major bugfixes (guard selection):
678 - Actually look at the Guard flag when selecting a new directory
679 guard. When we implemented the directory guard design, we
680 accidentally started treating all relays as if they have the Guard
681 flag during guard selection, leading to weaker anonymity and worse
682 performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
685 o Minor features (geoip):
686 - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
689 o Minor bugfixes (compilation):
690 - When checking for net/pfvar.h, include netinet/in.h if possible.
691 This fixes transparent proxy detection on OpenBSD. Fixes bug
692 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
693 - Fix a compilation warning with Clang 3.6: Do not check the
694 presence of an address which can never be NULL. Fixes bug 17781.
696 o Minor bugfixes (correctness):
697 - When displaying an IPv6 exit policy, include the mask bits
698 correctly even when the number is greater than 31. Fixes bug
699 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
700 - The wrong list was used when looking up expired intro points in a
701 rend service object, causing what we think could be reachability
702 issues for hidden services, and triggering a BUG log. Fixes bug
703 16702; bugfix on 0.2.7.2-alpha.
704 - Fix undefined behavior in the tor_cert_checksig function. Fixes
705 bug 17722; bugfix on 0.2.7.2-alpha.
708 Changes in version 0.2.7.5 - 2015-11-20
709 The Tor 0.2.7 release series is dedicated to the memory of Tor user
710 and privacy advocate Caspar Bowden (1961-2015). Caspar worked
711 tirelessly to advocate human rights regardless of national borders,
712 and oppose the encroachments of mass surveillance. He opposed national
713 exceptionalism, he brought clarity to legal and policy debates, he
714 understood and predicted the impact of mass surveillance on the world,
715 and he laid the groundwork for resisting it. While serving on the Tor
716 Project's board of directors, he brought us his uncompromising focus
717 on technical excellence in the service of humankind. Caspar was an
718 inimitable force for good and a wonderful friend. He was kind,
719 humorous, generous, gallant, and believed we should protect one
720 another without exception. We honor him here for his ideals, his
721 efforts, and his accomplishments. Please honor his memory with works
722 that would make him proud.
724 Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
726 The 0.2.7 series adds a more secure identity key type for relays,
727 improves cryptography performance, resolves several longstanding
728 hidden-service performance issues, improves controller support for
729 hidden services, and includes small bugfixes and performance
730 improvements throughout the program. This release series also includes
731 more tests than before, and significant simplifications to which parts
732 of Tor invoke which others.
734 (This release contains no code changes since 0.2.7.4-rc.)
737 Changes in version 0.2.7.4-rc - 2015-10-21
738 Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
739 fixes some important memory leaks, and a scary-looking (but mostly
740 harmless in practice) invalid-read bug. It also has a few small
741 bugfixes, notably fixes for compilation and portability on different
742 platforms. If no further significant bounds are found, the next
743 release will the the official stable release.
745 o Major bugfixes (security, correctness):
746 - Fix an error that could cause us to read 4 bytes before the
747 beginning of an openssl string. This bug could be used to cause
748 Tor to crash on systems with unusual malloc implementations, or
749 systems with unusual hardening installed. Fixes bug 17404; bugfix
752 o Major bugfixes (correctness):
753 - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
754 bug 17401; bugfix on 0.2.7.3-rc.
756 o Major bugfixes (memory leaks):
757 - Fix a memory leak in ed25519 batch signature checking. Fixes bug
758 17398; bugfix on 0.2.6.1-alpha.
759 - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
760 17402; bugfix on 0.2.7.3-rc.
761 - Fix a memory leak when reading an expired signing key from disk.
762 Fixes bug 17403; bugfix on 0.2.7.2-rc.
764 o Minor features (geoIP):
765 - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
768 o Minor bugfixes (compilation):
769 - Repair compilation with the most recent (unreleased, alpha)
770 vesions of OpenSSL 1.1. Fixes part of ticket 17237.
771 - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
772 17251; bugfix on 0.2.7.2-alpha.
773 - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
774 bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
776 o Minor bugfixes (portability):
777 - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
778 part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
781 o Minor bugfixes (sandbox):
782 - Add the "hidserv-stats" filename to our sandbox filter for the
783 HiddenServiceStatistics option to work properly. Fixes bug 17354;
784 bugfix on 0.2.6.2-alpha. Patch from David Goulet.
786 o Minor bugfixes (testing):
787 - Add unit tests for get_interface_address* failure cases. Fixes bug
788 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
789 - Fix breakage when running 'make check' with BSD make. Fixes bug
790 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
791 - Make the get_ifaddrs_* unit tests more tolerant of different
792 network configurations. (Don't assume every test box has an IPv4
793 address, and don't assume every test box has a non-localhost
794 address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
795 - Skip backtrace tests when backtrace support is not compiled in.
796 Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
800 - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
801 - Note that HiddenServicePorts can take a unix domain socket. Closes
805 Changes in version 0.2.7.3-rc - 2015-09-25
806 Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
807 contains numerous usability fixes for Ed25519 keys, safeguards against
808 several misconfiguration problems, significant simplifications to
809 Tor's callgraph, and numerous bugfixes and small features.
811 This is the most tested release of Tor to date. The unit tests cover
812 39.40% of the code, and the integration tests (accessible with "make
813 test-full-online", requiring stem and chutney and a network
814 connection) raise the coverage to 64.49%.
816 o Major features (security, hidden services):
817 - Hidden services, if using the EntryNodes option, are required to
818 use more than one EntryNode, in order to avoid a guard discovery
819 attack. (This would only affect people who had configured hidden
820 services and manually specified the EntryNodes option with a
821 single entry-node. The impact was that it would be easy to
822 remotely identify the guard node used by such a hidden service.
823 See ticket for more information.) Fixes ticket 14917.
825 o Major features (Ed25519 keys, keypinning):
826 - The key-pinning option on directory authorities is now advisory-
827 only by default. In a future version, or when the AuthDirPinKeys
828 option is set, pins are enforced again. Disabling key-pinning
829 seemed like a good idea so that we can survive the fallout of any
830 usability problems associated with Ed25519 keys. Closes
833 o Major features (Ed25519 performance):
834 - Improve the speed of Ed25519 operations and Curve25519 keypair
835 generation when built targeting 32 bit x86 platforms with SSE2
836 available. Implements ticket 16535.
837 - Improve the runtime speed of Ed25519 signature verification by
838 using Ed25519-donna's batch verification support. Implements
841 o Major features (performance testing):
842 - The test-network.sh script now supports performance testing.
843 Requires corresponding chutney performance testing changes. Patch
844 by "teor". Closes ticket 14175.
846 o Major features (relay, Ed25519):
847 - Significant usability improvements for Ed25519 key management. Log
848 messages are better, and the code can recover from far more
849 failure conditions. Thanks to "s7r" for reporting and diagnosing
851 - Add a new OfflineMasterKey option to tell Tor never to try loading
852 or generating a secret Ed25519 identity key. You can use this in
853 combination with tor --keygen to manage offline and/or encrypted
854 Ed25519 keys. Implements ticket 16944.
855 - Add a --newpass option to allow changing or removing the
856 passphrase of an encrypted key with tor --keygen. Implements part
858 - On receiving a HUP signal, check to see whether the Ed25519
859 signing key has changed, and reload it if so. Closes ticket 16790.
861 o Major bugfixes (relay, Ed25519):
862 - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
863 0.2.7.2-alpha. Reported by "s7r".
864 - Improve handling of expired signing keys with offline master keys.
865 Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
867 o Minor features (client-side privacy):
868 - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
869 lifespan when IsolateSOCKSAuth and streams with SOCKS
870 authentication are attached to the circuit. This allows
871 applications like TorBrowser to manage circuit lifetime on their
872 own. Implements feature 15482.
873 - When logging malformed hostnames from SOCKS5 requests, respect
874 SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
876 o Minor features (compilation):
877 - Give a warning as early as possible when trying to build with an
878 unsupported OpenSSL version. Closes ticket 16901.
879 - Fail during configure if we're trying to build against an OpenSSL
880 built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
881 which started requiring ECC.
883 o Minor features (geoip):
884 - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
887 o Minor features (hidden services):
888 - Relays need to have the Fast flag to get the HSDir flag. As this
889 is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
890 drop. This change should make some attacks against the hidden
891 service directory system harder. Fixes ticket 15963.
892 - Turn on hidden service statistics collection by setting the torrc
893 option HiddenServiceStatistics to "1" by default. (This keeps
894 track only of the fraction of traffic used by hidden services, and
895 the total number of hidden services in existence.) Closes
897 - Client now uses an introduction point failure cache to know when
898 to fetch or keep a descriptor in their cache. Previously, failures
899 were recorded implicitly, but not explicitly remembered. Closes
902 o Minor features (testing, authorities, documentation):
903 - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
904 explicitly manage consensus flags in testing networks. Patch by
905 "robgjansen", modified by "teor". Implements part of ticket 14882.
907 o Minor bugfixes (security, exit policies):
908 - ExitPolicyRejectPrivate now also rejects the relay's published
909 IPv6 address (if any), and any publicly routable IPv4 or IPv6
910 addresses on any local interfaces. ticket 17027. Patch by "teor".
911 Fixes bug 17027; bugfix on 0.2.0.11-alpha.
913 o Minor bug fixes (torrc exit policies):
914 - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
915 produce IPv6 wildcard addresses. Previously they would produce
916 both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
917 of bug 16069; bugfix on 0.2.4.7-alpha.
918 - When parsing torrc ExitPolicies, we now warn for a number of cases
919 where the user's intent is likely to differ from Tor's actual
920 behavior. These include: using an IPv4 address with an accept6 or
921 reject6 line; using "private" on an accept6 or reject6 line; and
922 including any ExitPolicy lines after accept *:* or reject *:*.
923 Related to ticket 16069.
924 - When parsing torrc ExitPolicies, we now issue an info-level
925 message when expanding an "accept/reject *" line to include both
926 IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
927 - In each instance above, usage advice is provided to avoid the
928 message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
929 16069; bugfix on 0.2.4.7-alpha.
931 o Minor bugfixes (authority):
932 - Don't assign "HSDir" to a router if it isn't Valid and Running.
933 Fixes bug 16524; bugfix on 0.2.7.2-alpha.
934 - Downgrade log messages about Ed25519 key issues if they are in old
935 cached router descriptors. Fixes part of bug 16286; bugfix
937 - When we find an Ed25519 key issue in a cached descriptor, stop
938 saying the descriptor was just "uploaded". Fixes another part of
939 bug 16286; bugfix on 0.2.7.2-alpha.
941 o Minor bugfixes (control port):
942 - Repair a warning and a spurious result when getting the maximum
943 number of file descriptors from the controller. Fixes bug 16697;
944 bugfix on 0.2.7.2-alpha.
946 o Minor bugfixes (correctness):
947 - When calling channel_free_list(), avoid calling smartlist_remove()
948 while inside a FOREACH loop. This partially reverts commit
949 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
950 incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
952 o Minor bugfixes (documentation):
953 - Advise users on how to configure separate IPv4 and IPv6 exit
954 policies in the manpage and sample torrcs. Related to ticket 16069.
955 - Fix the usage message of tor-resolve(1) so that it no longer lists
956 the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
957 - Fix an error in the manual page and comments for
958 TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
959 required "ORPort connectivity". While this is true, it is in no
960 way unique to the HSDir flag. Of all the flags, only HSDirs need a
961 DirPort configured in order for the authorities to assign that
962 particular flag. Patch by "teor". Fixed as part of 14882; bugfix
965 o Minor bugfixes (Ed25519):
966 - Fix a memory leak when reading router descriptors with expired
967 Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
969 o Minor bugfixes (linux seccomp2 sandbox):
970 - Allow bridge authorities to run correctly under the seccomp2
971 sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
972 - Allow routers with ed25519 keys to run correctly under the
973 seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
975 o Minor bugfixes (open file limit):
976 - Fix set_max_file_descriptors() to set by default the max open file
977 limit to the current limit when setrlimit() fails. Fixes bug
978 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
980 o Minor bugfixes (portability):
981 - Try harder to normalize the exit status of the Tor process to the
982 standard-provided range. Fixes bug 16975; bugfix on every version
984 - Check correctly for Windows socket errors in the workqueue
985 backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
986 - Fix the behavior of crypto_rand_time_range() when told to consider
987 times before 1970. (These times were possible when running in a
988 simulated network environment where time()'s output starts at
989 zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
990 - Restore correct operation of TLS client-cipher detection on
991 OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
993 o Minor bugfixes (relay):
994 - Ensure that worker threads actually exit when a fatal error or
995 shutdown is indicated. This fix doesn't currently affect the
996 behavior of Tor, because Tor workers never indicates fatal error
997 or shutdown except in the unit tests. Fixes bug 16868; bugfix
999 - Unblock threads before releasing the work queue mutex to ensure
1000 predictable scheduling behavior. Fixes bug 16644; bugfix
1003 o Code simplification and refactoring:
1004 - Change the function that's called when we need to retry all
1005 downloads so that it only reschedules the downloads to happen
1006 immediately, rather than launching them all at once itself. This
1007 further simplifies Tor's callgraph.
1008 - Move some format-parsing functions out of crypto.c and
1009 crypto_curve25519.c into crypto_format.c and/or util_format.c.
1010 - Move the client-only parts of init_keys() into a separate
1011 function. Closes ticket 16763.
1012 - Simplify the microdesc_free() implementation so that it no longer
1013 appears (to code analysis tools) to potentially invoke a huge
1014 suite of other microdesc functions.
1015 - Simply the control graph further by deferring the inner body of
1016 directory_all_unreachable() into a callback. Closes ticket 16762.
1017 - Treat the loss of an owning controller as equivalent to a SIGTERM
1018 signal. This removes a tiny amount of duplicated code, and
1019 simplifies our callgraph. Closes ticket 16788.
1020 - When generating an event to send to the controller, we no longer
1021 put the event over the network immediately. Instead, we queue
1022 these events, and use a Libevent callback to deliver them. This
1023 change simplifies Tor's callgraph by reducing the number of
1024 functions from which all other Tor functions are reachable. Closes
1026 - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
1027 that try to scan or compile every file on Unix won't decide that
1029 - Remove the unused "nulterminate" argument from buf_pullup().
1032 - Recommend a 40 GB example AccountingMax in torrc.sample rather
1033 than a 4 GB max. Closes ticket 16742.
1034 - Include the TUNING document in our source tarball. It is referred
1035 to in the ChangeLog and an error message. Fixes bug 16929; bugfix
1039 - The internal pure-C tor-fw-helper tool is now removed from the Tor
1040 distribution, in favor of the pure-Go clone available from
1041 https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
1042 used by the C tor-fw-helper are not, in our opinion, very
1043 confidence- inspiring in their secure-programming techniques.
1044 Closes ticket 13338.
1045 - Remove the code that would try to aggressively flush controller
1046 connections while writing to them. This code was introduced in
1047 0.1.2.7-alpha, in order to keep output buffers from exceeding
1048 their limits. But there is no longer a maximum output buffer size,
1049 and flushing data in this way caused some undesirable recursions
1050 in our call graph. Closes ticket 16480.
1053 - Make "bridges+hs" the default test network. This tests almost all
1054 tor functionality during make test-network, while allowing tests
1055 to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
1056 test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
1057 (chutney). Patches by "teor".
1058 - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
1059 by-side in the same parent directory. Closes ticket 16903. Patch
1061 - Use environment variables rather than autoconf substitutions to
1062 send variables from the build system to the test scripts. This
1063 change should be easier to maintain, and cause 'make distcheck' to
1064 work better than before. Fixes bug 17148.
1065 - Add a new set of callgraph analysis scripts that use clang to
1066 produce a list of which Tor functions are reachable from which
1067 other Tor functions. We're planning to use these to help simplify
1068 our code structure by identifying illogical dependencies.
1069 - Add new 'test-full' and 'test-full-online' targets to run all
1070 tests, including integration tests with stem and chutney.
1071 - Make the test-workqueue test work on Windows by initializing the
1072 network before we begin.
1073 - New make target (make test-network-all) to run multiple applicable
1074 chutney test cases. Patch from Teor; closes 16953.
1075 - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
1076 functions in dns.c. Implements a portion of ticket 16831.
1077 - When building Tor with testing coverage enabled, run Chutney tests
1078 (if any) using the 'tor-cov' coverage binary.
1079 - When running test-network or test-stem, check for the absence of
1080 stem/chutney before doing any build operations.
1083 Changes in version 0.2.7.2-alpha - 2015-07-27
1084 This, the second alpha in the Tor 0.2.7 series, has a number of new
1085 features, including a way to manually pick the number of introduction
1086 points for hidden services, and the much stronger Ed25519 signing key
1087 algorithm for regular Tor relays (including support for encrypted
1088 offline identity keys in the new algorithm).
1090 Support for Ed25519 on relays is currently limited to signing router
1091 descriptors; later alphas in this series will extend Ed25519 key
1092 support to more parts of the Tor protocol.
1094 o Major features (Ed25519 identity keys, Proposal 220):
1095 - All relays now maintain a stronger identity key, using the Ed25519
1096 elliptic curve signature format. This master key is designed so
1097 that it can be kept offline. Relays also generate an online
1098 signing key, and a set of other Ed25519 keys and certificates.
1099 These are all automatically regenerated and rotated as needed.
1100 Implements part of ticket 12498.
1101 - Directory authorities now vote on Ed25519 identity keys along with
1102 RSA1024 keys. Implements part of ticket 12498.
1103 - Directory authorities track which Ed25519 identity keys have been
1104 used with which RSA1024 identity keys, and do not allow them to
1105 vary freely. Implements part of ticket 12498.
1106 - Microdescriptors now include Ed25519 identity keys. Implements
1107 part of ticket 12498.
1108 - Add support for offline encrypted Ed25519 master keys. To use this
1109 feature on your tor relay, run "tor --keygen" to make a new master
1110 key (or to make a new signing key if you already have a master
1111 key). Closes ticket 13642.
1113 o Major features (Hidden services):
1114 - Add the torrc option HiddenServiceNumIntroductionPoints, to
1115 specify a fixed number of introduction points. Its maximum value
1116 is 10 and default is 3. Using this option can increase a hidden
1117 service's reliability under load, at the cost of making it more
1118 visible that the hidden service is facing extra load. Closes
1120 - Remove the adaptive algorithm for choosing the number of
1121 introduction points, which used to change the number of
1122 introduction points (poorly) depending on the number of
1123 connections the HS sees. Closes ticket 4862.
1125 o Major features (onion key cross-certification):
1126 - Relay descriptors now include signatures of their own identity
1127 keys, made using the TAP and ntor onion keys. These signatures
1128 allow relays to prove ownership of their own onion keys. Because
1129 of this change, microdescriptors will no longer need to include
1130 RSA identity keys. Implements proposal 228; closes ticket 12499.
1132 o Major features (performance):
1133 - Improve the runtime speed of Ed25519 operations by using the
1134 public-domain Ed25519-donna by Andrew M. ("floodyberry").
1135 Implements ticket 16467.
1136 - Improve the runtime speed of the ntor handshake by using an
1137 optimized curve25519 basepoint scalarmult implementation from the
1138 public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
1139 ideas by Adam Langley. Implements ticket 9663.
1141 o Major bugfixes (client-side privacy, also in 0.2.6.9):
1142 - Properly separate out each SOCKSPort when applying stream
1143 isolation. The error occurred because each port's session group
1144 was being overwritten by a default value when the listener
1145 connection was initialized. Fixes bug 16247; bugfix on
1146 0.2.6.3-alpha. Patch by "jojelino".
1148 o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
1149 - Stop refusing to store updated hidden service descriptors on a
1150 client. This reverts commit 9407040c59218 (which indeed fixed bug
1151 14219, but introduced a major hidden service reachability
1152 regression detailed in bug 16381). This is a temporary fix since
1153 we can live with the minor issue in bug 14219 (it just results in
1154 some load on the network) but the regression of 16381 is too much
1155 of a setback. First-round fix for bug 16381; bugfix
1158 o Major bugfixes (hidden services):
1159 - When cannibalizing a circuit for an introduction point, always
1160 extend to the chosen exit node (creating a 4 hop circuit).
1161 Previously Tor would use the current circuit exit node, which
1162 changed the original choice of introduction point, and could cause
1163 the hidden service to skip excluded introduction points or
1164 reconnect to a skipped introduction point. Fixes bug 16260; bugfix
1167 o Major bugfixes (open file limit):
1168 - The open file limit wasn't checked before calling
1169 tor_accept_socket_nonblocking(), which would make Tor exceed the
1170 limit. Now, before opening a new socket, Tor validates the open
1171 file limit just before, and if the max has been reached, return an
1172 error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
1174 o Major bugfixes (stability, also in 0.2.6.10):
1175 - Stop crashing with an assertion failure when parsing certain kinds
1176 of malformed or truncated microdescriptors. Fixes bug 16400;
1177 bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
1178 by "cypherpunks_backup".
1179 - Stop random client-side assertion failures that could occur when
1180 connecting to a busy hidden service, or connecting to a hidden
1181 service while a NEWNYM is in progress. Fixes bug 16013; bugfix
1184 o Minor features (directory authorities, security, also in 0.2.6.9):
1185 - The HSDir flag given by authorities now requires the Stable flag.
1186 For the current network, this results in going from 2887 to 2806
1187 HSDirs. Also, it makes it harder for an attacker to launch a sybil
1188 attack by raising the effort for a relay to become Stable to
1189 require at the very least 7 days, while maintaining the 96 hours
1190 uptime requirement for HSDir. Implements ticket 8243.
1192 o Minor features (client):
1193 - Relax the validation of hostnames in SOCKS5 requests, allowing the
1194 character '_' to appear, in order to cope with domains observed in
1195 the wild that are serving non-RFC compliant records. Resolves
1197 - Relax the validation done to hostnames in SOCKS5 requests, and
1198 allow a single trailing '.' to cope with clients that pass FQDNs
1199 using that syntax to explicitly indicate that the domain name is
1200 fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
1201 - Add GroupWritable and WorldWritable options to unix-socket based
1202 SocksPort and ControlPort options. These options apply to a single
1203 socket, and override {Control,Socks}SocketsGroupWritable. Closes
1206 o Minor features (control protocol):
1207 - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
1208 the control protocol. Resolves ticket 15358.
1210 o Minor features (directory authorities):
1211 - Directory authorities no longer vote against the "Fast", "Stable",
1212 and "HSDir" flags just because they were going to vote against
1213 "Running": if the consensus turns out to be that the router was
1214 running, then the authority's vote should count. Patch from Peter
1215 Retzlaff; closes issue 8712.
1217 o Minor features (geoip, also in 0.2.6.10):
1218 - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
1219 - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
1221 o Minor features (hidden services):
1222 - Add the new options "HiddenServiceMaxStreams" and
1223 "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
1224 limit the maximum number of simultaneous streams per circuit, and
1225 optionally tear down the circuit when the limit is exceeded. Part
1228 o Minor features (portability):
1229 - Use C99 variadic macros when the compiler is not GCC. This avoids
1230 failing compilations on MSVC, and fixes a log-file-based race
1231 condition in our old workarounds. Original patch from Gisle Vanem.
1233 o Minor bugfixes (compilation, also in 0.2.6.9):
1234 - Build with --enable-systemd correctly when libsystemd is
1235 installed, but systemd is not. Fixes bug 16164; bugfix on
1236 0.2.6.3-alpha. Patch from Peter Palfrader.
1238 o Minor bugfixes (controller):
1239 - Add the descriptor ID in each HS_DESC control event. It was
1240 missing, but specified in control-spec.txt. Fixes bug 15881;
1241 bugfix on 0.2.5.2-alpha.
1243 o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
1244 - Check for failures from crypto_early_init, and refuse to continue.
1245 A previous typo meant that we could keep going with an
1246 uninitialized crypto library, and would have OpenSSL initialize
1247 its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
1248 when implementing ticket 4900. Patch by "teor".
1250 o Minor bugfixes (hidden services):
1251 - Fix a crash when reloading configuration while at least one
1252 configured and one ephemeral hidden service exists. Fixes bug
1253 16060; bugfix on 0.2.7.1-alpha.
1254 - Avoid crashing with a double-free bug when we create an ephemeral
1255 hidden service but adding it fails for some reason. Fixes bug
1256 16228; bugfix on 0.2.7.1-alpha.
1258 o Minor bugfixes (Linux seccomp2 sandbox):
1259 - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
1260 defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
1262 o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
1263 - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
1264 these when eventfd2() support is missing. Fixes bug 16363; bugfix
1265 on 0.2.6.3-alpha. Patch from "teor".
1267 o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
1268 - Fix sandboxing to work when running as a relay, by allowing the
1269 renaming of secret_id_key, and allowing the eventfd2 and futex
1270 syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
1272 - Allow systemd connections to work with the Linux seccomp2 sandbox
1273 code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
1276 o Minor bugfixes (relay):
1277 - Fix a rarely-encountered memory leak when failing to initialize
1278 the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
1281 o Minor bugfixes (systemd):
1282 - Fix an accidental formatting error that broke the systemd
1283 configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
1284 - Tor's systemd unit file no longer contains extraneous spaces.
1285 These spaces would sometimes confuse tools like deb-systemd-
1286 helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
1288 o Minor bugfixes (tests):
1289 - Use the configured Python executable when running test-stem-full.
1290 Fixes bug 16470; bugfix on 0.2.7.1-alpha.
1292 o Minor bugfixes (tests, also in 0.2.6.9):
1293 - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
1294 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
1296 o Minor bugfixes (threads, comments):
1297 - Always initialize return value in compute_desc_id in rendcommon.c
1298 Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
1299 - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
1300 Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
1301 - Remove undefined directive-in-macro in test_util_writepid clang
1302 3.7 complains that using a preprocessor directive inside a macro
1303 invocation in test_util_writepid in test_util.c is undefined.
1304 Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
1306 o Code simplification and refactoring:
1307 - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
1308 to ensure they remain consistent and visible everywhere.
1309 - Remove some vestigial workarounds for the MSVC6 compiler. We
1310 haven't supported that in ages.
1311 - The link authentication code has been refactored for better
1312 testability and reliability. It now uses code generated with the
1313 "trunnel" binary encoding generator, to reduce the risk of bugs
1314 due to programmer error. Done as part of ticket 12498.
1317 - Include a specific and (hopefully) accurate documentation of the
1318 torrc file's meta-format in doc/torrc_format.txt. This is mainly
1319 of interest to people writing programs to parse or generate torrc
1320 files. This document is not a commitment to long-term
1321 compatibility; some aspects of the current format are a bit
1322 ridiculous. Closes ticket 2325.
1325 - Tor no longer supports copies of OpenSSL that are missing support
1326 for Elliptic Curve Cryptography. (We began using ECC when
1327 available in 0.2.4.8-alpha, for more safe and efficient key
1328 negotiation.) In particular, support for at least one of P256 or
1329 P224 is now required, with manual configuration needed if only
1330 P224 is available. Resolves ticket 16140.
1331 - Tor no longer supports versions of OpenSSL before 1.0. (If you are
1332 on an operating system that has not upgraded to OpenSSL 1.0 or
1333 later, and you compile Tor from source, you will need to install a
1334 more recent OpenSSL to link Tor against.) These versions of
1335 OpenSSL are still supported by the OpenSSL, but the numerous
1336 cryptographic improvements in later OpenSSL releases makes them a
1337 clear choice. Resolves ticket 16034.
1338 - Remove the HidServDirectoryV2 option. Now all relays offer to
1339 store hidden service descriptors. Related to 16543.
1340 - Remove the VoteOnHidServDirectoriesV2 option, since all
1341 authorities have long set it to 1. Closes ticket 16543.
1344 - Document use of coverity, clang static analyzer, and clang dynamic
1345 undefined behavior and address sanitizers in doc/HACKING. Include
1346 detailed usage instructions in the blacklist. Patch by "teor".
1347 Closes ticket 15817.
1348 - The link authentication protocol code now has extensive tests.
1349 - The relay descriptor signature testing code now has
1351 - The test_workqueue program now runs faster, and is enabled by
1352 default as a part of "make check".
1353 - Now that OpenSSL has its own scrypt implementation, add an unit
1354 test that checks for interoperability between libscrypt_scrypt()
1355 and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
1356 and rely on EVP_PBE_scrypt() whenever possible. Resolves
1360 Changes in version 0.2.6.10 - 2015-07-12
1361 Tor version 0.2.6.10 fixes some significant stability and hidden
1362 service client bugs, bulletproofs the cryptography init process, and
1363 fixes a bug when using the sandbox code with some older versions of
1364 Linux. Everyone running an older version, especially an older version
1365 of 0.2.6, should upgrade.
1367 o Major bugfixes (hidden service clients, stability):
1368 - Stop refusing to store updated hidden service descriptors on a
1369 client. This reverts commit 9407040c59218 (which indeed fixed bug
1370 14219, but introduced a major hidden service reachability
1371 regression detailed in bug 16381). This is a temporary fix since
1372 we can live with the minor issue in bug 14219 (it just results in
1373 some load on the network) but the regression of 16381 is too much
1374 of a setback. First-round fix for bug 16381; bugfix
1377 o Major bugfixes (stability):
1378 - Stop crashing with an assertion failure when parsing certain kinds
1379 of malformed or truncated microdescriptors. Fixes bug 16400;
1380 bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
1381 by "cypherpunks_backup".
1382 - Stop random client-side assertion failures that could occur when
1383 connecting to a busy hidden service, or connecting to a hidden
1384 service while a NEWNYM is in progress. Fixes bug 16013; bugfix
1387 o Minor features (geoip):
1388 - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
1389 - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
1391 o Minor bugfixes (crypto error-handling):
1392 - Check for failures from crypto_early_init, and refuse to continue.
1393 A previous typo meant that we could keep going with an
1394 uninitialized crypto library, and would have OpenSSL initialize
1395 its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
1396 when implementing ticket 4900. Patch by "teor".
1398 o Minor bugfixes (Linux seccomp2 sandbox):
1399 - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
1400 these when eventfd2() support is missing. Fixes bug 16363; bugfix
1401 on 0.2.6.3-alpha. Patch from "teor".
1404 Changes in version 0.2.6.9 - 2015-06-11
1405 Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
1406 requirements for receiving an HSDir flag, and addresses some other small
1407 bugs in the systemd and sandbox code. Clients using circuit isolation
1408 should upgrade; all directory authorities should upgrade.
1410 o Major bugfixes (client-side privacy):
1411 - Properly separate out each SOCKSPort when applying stream
1412 isolation. The error occurred because each port's session group was
1413 being overwritten by a default value when the listener connection
1414 was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
1417 o Minor feature (directory authorities, security):
1418 - The HSDir flag given by authorities now requires the Stable flag.
1419 For the current network, this results in going from 2887 to 2806
1420 HSDirs. Also, it makes it harder for an attacker to launch a sybil
1421 attack by raising the effort for a relay to become Stable which
1422 takes at the very least 7 days to do so and by keeping the 96
1423 hours uptime requirement for HSDir. Implements ticket 8243.
1425 o Minor bugfixes (compilation):
1426 - Build with --enable-systemd correctly when libsystemd is
1427 installed, but systemd is not. Fixes bug 16164; bugfix on
1428 0.2.6.3-alpha. Patch from Peter Palfrader.
1430 o Minor bugfixes (Linux seccomp2 sandbox):
1431 - Fix sandboxing to work when running as a relaymby renaming of
1432 secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
1433 bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
1434 - Allow systemd connections to work with the Linux seccomp2 sandbox
1435 code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
1438 o Minor bugfixes (tests):
1439 - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
1440 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
1443 Changes in version 0.2.6.8 - 2015-05-21
1444 Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
1445 fixes an authority-side bug in assigning the HSDir flag. All directory
1446 authorities should upgrade.
1448 o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
1449 - Revert commit that made directory authorities assign the HSDir
1450 flag to relay without a DirPort; this was bad because such relays
1451 can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
1454 o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
1455 - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
1456 a client authorized hidden service. Fixes bug 15823; bugfix
1459 o Minor features (geoip):
1460 - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
1461 - Update geoip6 to the April 8 2015 Maxmind GeoLite2
1465 Changes in version 0.2.7.1-alpha - 2015-05-12
1466 Tor 0.2.7.1-alpha is the first alpha release in its series. It
1467 includes numerous small features and bugfixes against previous Tor
1468 versions, and numerous small infrastructure improvements. The most
1469 notable features are several new ways for controllers to interact with
1470 the hidden services subsystem.
1472 o New system requirements:
1473 - Tor no longer includes workarounds to support Libevent versions
1474 before 1.3e. Libevent 2.0 or later is recommended. Closes
1477 o Major features (controller):
1478 - Add the ADD_ONION and DEL_ONION commands that allow the creation
1479 and management of hidden services via the controller. Closes
1481 - New "GETINFO onions/current" and "GETINFO onions/detached"
1482 commands to get information about hidden services created via the
1483 controller. Part of ticket 6411.
1484 - New HSFETCH command to launch a request for a hidden service
1485 descriptor. Closes ticket 14847.
1486 - New HSPOST command to upload a hidden service descriptor. Closes
1487 ticket 3523. Patch by "DonnchaC".
1489 o Major bugfixes (hidden services):
1490 - Revert commit that made directory authorities assign the HSDir
1491 flag to relay without a DirPort; this was bad because such relays
1492 can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
1495 o Minor features (clock-jump tolerance):
1496 - Recover better when our clock jumps back many hours, like might
1497 happen for Tails or Whonix users who start with a very wrong
1498 hardware clock, use Tor to discover a more accurate time, and then
1499 fix their clock. Resolves part of ticket 8766.
1501 o Minor features (command-line interface):
1502 - Make --hash-password imply --hush to prevent unnecessary noise.
1503 Closes ticket 15542. Patch from "cypherpunks".
1504 - Print a warning whenever we find a relative file path being used
1505 as torrc option. Resolves issue 14018.
1507 o Minor features (controller):
1508 - Add DirAuthority lines for default directory authorities to the
1509 output of the "GETINFO config/defaults" command if not already
1510 present. Implements ticket 14840.
1511 - Controllers can now use "GETINFO hs/client/desc/id/..." to
1512 retrieve items from the client's hidden service descriptor cache.
1513 Closes ticket 14845.
1514 - Implement a new controller command "GETINFO status/fresh-relay-
1515 descs" to fetch a descriptor/extrainfo pair that was generated on
1516 demand just for the controller's use. Implements ticket 14784.
1518 o Minor features (DoS-resistance):
1519 - Make it harder for attackers to overload hidden services with
1520 introductions, by blocking multiple introduction requests on the
1521 same circuit. Resolves ticket 15515.
1523 o Minor features (geoip):
1524 - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
1525 - Update geoip6 to the April 8 2015 Maxmind GeoLite2
1528 o Minor features (HS popularity countermeasure):
1529 - To avoid leaking HS popularity, don't cycle the introduction point
1530 when we've handled a fixed number of INTRODUCE2 cells but instead
1531 cycle it when a random number of introductions is reached, thus
1532 making it more difficult for an attacker to find out the amount of
1533 clients that have used the introduction point for a specific HS.
1534 Closes ticket 15745.
1536 o Minor features (logging):
1537 - Include the Tor version in all LD_BUG log messages, since people
1538 tend to cut and paste those into the bugtracker. Implements
1541 o Minor features (pluggable transports):
1542 - When launching managed pluggable transports on Linux systems,
1543 attempt to have the kernel deliver a SIGTERM on tor exit if the
1544 pluggable transport process is still running. Resolves
1546 - When launching managed pluggable transports, setup a valid open
1547 stdin in the child process that can be used to detect if tor has
1548 terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
1549 can be used by implementations to detect this new behavior.
1550 Resolves ticket 15435.
1552 o Minor features (testing):
1553 - Add a test to verify that the compiler does not eliminate our
1554 memwipe() implementation. Closes ticket 15377.
1555 - Add make rule `check-changes` to verify the format of changes
1556 files. Closes ticket 15180.
1557 - Add unit tests for control_event_is_interesting(). Add a compile-
1558 time check that the number of events doesn't exceed the capacity
1559 of control_event_t.event_mask. Closes ticket 15431, checks for
1560 bugs similar to 13085. Patch by "teor".
1561 - Command-line argument tests moved to Stem. Resolves ticket 14806.
1562 - Integrate the ntor, backtrace, and zero-length keys tests into the
1563 automake test suite. Closes ticket 15344.
1564 - Remove assertions during builds to determine Tor's test coverage.
1565 We don't want to trigger these even in assertions, so including
1566 them artificially makes our branch coverage look worse than it is.
1567 This patch provides the new test-stem-full and coverage-html-full
1568 configure options. Implements ticket 15400.
1570 o Minor bugfixes (build):
1571 - Improve out-of-tree builds by making non-standard rules work and
1572 clean up additional files and directories. Fixes bug 15053; bugfix
1575 o Minor bugfixes (command-line interface):
1576 - When "--quiet" is provided along with "--validate-config", do not
1577 write anything to stdout on success. Fixes bug 14994; bugfix
1579 - When complaining about bad arguments to "--dump-config", use
1582 o Minor bugfixes (configuration, unit tests):
1583 - Only add the default fallback directories when the DirAuthorities,
1584 AlternateDirAuthority, and FallbackDir directory config options
1585 are set to their defaults. The default fallback directory list is
1586 currently empty, this fix will only change tor's behavior when it
1587 has default fallback directories. Includes unit tests for
1588 consider_adding_dir_servers(). Fixes bug 15642; bugfix on
1589 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
1591 o Minor bugfixes (correctness):
1592 - For correctness, avoid modifying a constant string in
1593 handle_control_postdescriptor. Fixes bug 15546; bugfix
1595 - Remove side-effects from tor_assert() calls. This was harmless,
1596 because we never disable assertions, but it is bad style and
1597 unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
1600 o Minor bugfixes (hidden service):
1601 - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
1602 a client authorized hidden service. Fixes bug 15823; bugfix
1604 - Remove an extraneous newline character from the end of hidden
1605 service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
1607 o Minor bugfixes (interface):
1608 - Print usage information for --dump-config when it is used without
1609 an argument. Also, fix the error message to use different wording
1610 and add newline at the end. Fixes bug 15541; bugfix
1613 o Minor bugfixes (logs):
1614 - When building Tor under Clang, do not include an extra set of
1615 parentheses in log messages that include function names. Fixes bug
1616 15269; bugfix on every released version of Tor when compiled with
1617 recent enough Clang.
1619 o Minor bugfixes (network):
1620 - When attempting to use fallback technique for network interface
1621 lookup, disregard loopback and multicast addresses since they are
1622 unsuitable for public communications.
1624 o Minor bugfixes (statistics):
1625 - Disregard the ConnDirectionStatistics torrc options when Tor is
1626 not a relay since in that mode of operation no sensible data is
1627 being collected and because Tor might run into measurement hiccups
1628 when running as a client for some time, then becoming a relay.
1629 Fixes bug 15604; bugfix on 0.2.2.35.
1631 o Minor bugfixes (test networks):
1632 - When self-testing reachability, use ExtendAllowPrivateAddresses to
1633 determine if local/private addresses imply reachability. The
1634 previous fix used TestingTorNetwork, which implies
1635 ExtendAllowPrivateAddresses, but this excluded rare configurations
1636 where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
1637 not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
1638 issue discovered by CJ Ess.
1640 o Minor bugfixes (testing):
1641 - Check for matching value in server response in ntor_ref.py. Fixes
1642 bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
1644 - Set the severity correctly when testing
1645 get_interface_addresses_ifaddrs() and
1646 get_interface_addresses_win32(), so that the tests fail gracefully
1647 instead of triggering an assertion. Fixes bug 15759; bugfix on
1648 0.2.6.3-alpha. Reported by Nicolas Derive.
1650 o Code simplification and refactoring:
1651 - Move the hacky fallback code out of get_interface_address6() into
1652 separate function and get it covered with unit-tests. Resolves
1654 - Refactor hidden service client-side cache lookup to intelligently
1655 report its various failure cases, and disentangle failure cases
1656 involving a lack of introduction points. Closes ticket 14391.
1657 - Use our own Base64 encoder instead of OpenSSL's, to allow more
1658 control over the output. Part of ticket 15652.
1661 - Improve the descriptions of statistics-related torrc options in
1662 the manpage to describe rationale and possible uses cases. Fixes
1664 - Improve the layout and formatting of ./configure --help messages.
1665 Closes ticket 15024. Patch from "cypherpunks".
1666 - Standardize on the term "server descriptor" in the manual page.
1667 Previously, we had used "router descriptor", "server descriptor",
1668 and "relay descriptor" interchangeably. Part of ticket 14987.
1671 - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
1672 and always use the internal Base64 decoder. The internal decoder
1673 has been part of tor since 0.2.0.10-alpha, and no one should
1674 be using the OpenSSL one. Part of ticket 15652.
1675 - Remove the 'tor_strclear()' function; use memwipe() instead.
1676 Closes ticket 14922.
1679 - Remove the (seldom-used) DynamicDHGroups feature. For anti-
1680 fingerprinting we now recommend pluggable transports; for forward-
1681 secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
1682 - Remove the undocumented "--digests" command-line option. It
1683 complicated our build process, caused subtle build issues on
1684 multiple platforms, and is now redundant since we started
1685 including git version identifiers. Closes ticket 14742.
1686 - Tor no longer contains checks for ancient directory cache versions
1687 that didn't know about microdescriptors.
1688 - Tor no longer contains workarounds for stat files generated by
1689 super-old versions of Tor that didn't choose guards sensibly.
1692 Changes in version 0.2.4.27 - 2015-04-06
1693 Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
1694 could be used by an attacker to crash hidden services, or crash clients
1695 visiting hidden services. Hidden services should upgrade as soon as
1696 possible; clients should upgrade whenever packages become available.
1698 This release also backports a simple improvement to make hidden
1699 services a bit less vulnerable to denial-of-service attacks.
1701 o Major bugfixes (security, hidden service):
1702 - Fix an issue that would allow a malicious client to trigger an
1703 assertion failure and halt a hidden service. Fixes bug 15600;
1704 bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
1705 - Fix a bug that could cause a client to crash with an assertion
1706 failure when parsing a malformed hidden service descriptor. Fixes
1707 bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
1709 o Minor features (DoS-resistance, hidden service):
1710 - Introduction points no longer allow multiple INTRODUCE1 cells to
1711 arrive on the same circuit. This should make it more expensive for
1712 attackers to overwhelm hidden services with introductions.
1713 Resolves ticket 15515.
1716 Changes in version 0.2.5.12 - 2015-04-06
1717 Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
1718 could be used by an attacker to crash hidden services, or crash clients
1719 visiting hidden services. Hidden services should upgrade as soon as
1720 possible; clients should upgrade whenever packages become available.
1722 This release also backports a simple improvement to make hidden
1723 services a bit less vulnerable to denial-of-service attacks.
1725 o Major bugfixes (security, hidden service):
1726 - Fix an issue that would allow a malicious client to trigger an
1727 assertion failure and halt a hidden service. Fixes bug 15600;
1728 bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
1729 - Fix a bug that could cause a client to crash with an assertion
1730 failure when parsing a malformed hidden service descriptor. Fixes
1731 bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
1733 o Minor features (DoS-resistance, hidden service):
1734 - Introduction points no longer allow multiple INTRODUCE1 cells to
1735 arrive on the same circuit. This should make it more expensive for
1736 attackers to overwhelm hidden services with introductions.
1737 Resolves ticket 15515.
1740 Changes in version 0.2.6.7 - 2015-04-06
1741 Tor 0.2.6.7 fixes two security issues that could be used by an
1742 attacker to crash hidden services, or crash clients visiting hidden
1743 services. Hidden services should upgrade as soon as possible; clients
1744 should upgrade whenever packages become available.
1746 This release also contains two simple improvements to make hidden
1747 services a bit less vulnerable to denial-of-service attacks.
1749 o Major bugfixes (security, hidden service):
1750 - Fix an issue that would allow a malicious client to trigger an
1751 assertion failure and halt a hidden service. Fixes bug 15600;
1752 bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
1753 - Fix a bug that could cause a client to crash with an assertion
1754 failure when parsing a malformed hidden service descriptor. Fixes
1755 bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
1757 o Minor features (DoS-resistance, hidden service):
1758 - Introduction points no longer allow multiple INTRODUCE1 cells to
1759 arrive on the same circuit. This should make it more expensive for
1760 attackers to overwhelm hidden services with introductions.
1761 Resolves ticket 15515.
1762 - Decrease the amount of reattempts that a hidden service performs
1763 when its rendezvous circuits fail. This reduces the computational
1764 cost for running a hidden service under heavy load. Resolves
1768 Changes in version 0.2.6.6 - 2015-03-24
1769 Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
1771 It adds numerous safety, security, correctness, and performance
1772 improvements. Client programs can be configured to use more kinds of
1773 sockets, AutomapHosts works better, the multithreading backend is
1774 improved, cell transmission is refactored, test coverage is much
1775 higher, more denial-of-service attacks are handled, guard selection is
1776 improved to handle long-term guards better, pluggable transports
1777 should work a bit better, and some annoying hidden service performance
1778 bugs should be addressed.
1780 o Minor bugfixes (portability):
1781 - Use the correct datatype in the SipHash-2-4 function to prevent
1782 compilers from assuming any sort of alignment. Fixes bug 15436;
1783 bugfix on 0.2.5.3-alpha.
1785 Changes in version 0.2.6.5-rc - 2015-03-18
1786 Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
1787 the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
1789 o Major bugfixes (client):
1790 - Avoid crashing when making certain configuration option changes on
1791 clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
1794 o Major bugfixes (pluggable transports):
1795 - Initialize the extended OR Port authentication cookie before
1796 launching pluggable transports. This prevents a race condition
1797 that occured when server-side pluggable transports would cache the
1798 authentication cookie before it has been (re)generated. Fixes bug
1799 15240; bugfix on 0.2.5.1-alpha.
1801 o Major bugfixes (portability):
1802 - Do not crash on startup when running on Solaris. Fixes a bug
1803 related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
1806 o Minor features (heartbeat):
1807 - On relays, report how many connections we negotiated using each
1808 version of the Tor link protocols. This information will let us
1809 know if removing support for very old versions of the Tor
1810 protocols is harming the network. Closes ticket 15212.
1812 o Code simplification and refactoring:
1813 - Refactor main loop to extract the 'loop' part. This makes it
1814 easier to run Tor under Shadow. Closes ticket 15176.
1817 Changes in version 0.2.5.11 - 2015-03-17
1818 Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
1820 It backports several bugfixes from the 0.2.6 branch, including a
1821 couple of medium-level security fixes for relays and exit nodes.
1822 It also updates the list of directory authorities.
1824 o Directory authority changes:
1825 - Remove turtles as a directory authority.
1826 - Add longclaw as a new (v3) directory authority. This implements
1827 ticket 13296. This keeps the directory authority count at 9.
1828 - The directory authority Faravahar has a new IP address. This
1829 closes ticket 14487.
1831 o Major bugfixes (crash, OSX, security):
1832 - Fix a remote denial-of-service opportunity caused by a bug in
1833 OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
1836 o Major bugfixes (relay, stability, possible security):
1837 - Fix a bug that could lead to a relay crashing with an assertion
1838 failure if a buffer of exactly the wrong layout was passed to
1839 buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
1840 0.2.0.10-alpha. Patch from 'cypherpunks'.
1841 - Do not assert if the 'data' pointer on a buffer is advanced to the
1842 very end of the buffer; log a BUG message instead. Only assert if
1843 it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
1845 o Major bugfixes (exit node stability):
1846 - Fix an assertion failure that could occur under high DNS load.
1847 Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
1848 diagnosed and fixed by "cypherpunks".
1850 o Major bugfixes (Linux seccomp2 sandbox):
1851 - Upon receiving sighup with the seccomp2 sandbox enabled, do not
1852 crash during attempts to call wait4. Fixes bug 15088; bugfix on
1853 0.2.5.1-alpha. Patch from "sanic".
1855 o Minor features (controller):
1856 - New "GETINFO bw-event-cache" to get information about recent
1857 bandwidth events. Closes ticket 14128. Useful for controllers to
1858 get recent bandwidth history after the fix for ticket 13988.
1860 o Minor features (geoip):
1861 - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
1862 - Update geoip6 to the March 3 2015 Maxmind GeoLite2
1865 o Minor bugfixes (client, automapping):
1866 - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
1867 no value follows the option. Fixes bug 14142; bugfix on
1868 0.2.4.7-alpha. Patch by "teor".
1869 - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
1870 14195; bugfix on 0.1.0.1-rc.
1872 o Minor bugfixes (compilation):
1873 - Build without warnings with the stock OpenSSL srtp.h header, which
1874 has a duplicate declaration of SSL_get_selected_srtp_profile().
1875 Fixes bug 14220; this is OpenSSL's bug, not ours.
1877 o Minor bugfixes (directory authority):
1878 - Allow directory authorities to fetch more data from one another if
1879 they find themselves missing lots of votes. Previously, they had
1880 been bumping against the 10 MB queued data limit. Fixes bug 14261;
1881 bugfix on 0.1.2.5-alpha.
1882 - Enlarge the buffer to read bwauth generated files to avoid an
1883 issue when parsing the file in dirserv_read_measured_bandwidths().
1884 Fixes bug 14125; bugfix on 0.2.2.1-alpha.
1886 o Minor bugfixes (statistics):
1887 - Increase period over which bandwidth observations are aggregated
1888 from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
1890 o Minor bugfixes (preventative security, C safety):
1891 - When reading a hexadecimal, base-32, or base-64 encoded value from
1892 a string, always overwrite the whole output buffer. This prevents
1893 some bugs where we would look at (but fortunately, not reveal)
1894 uninitialized memory on the stack. Fixes bug 14013; bugfix on all
1898 Changes in version 0.2.4.26 - 2015-03-17
1899 Tor 0.2.4.26 includes an updated list of directory authorities. It
1900 also backports a couple of stability and security bugfixes from 0.2.5
1903 o Directory authority changes:
1904 - Remove turtles as a directory authority.
1905 - Add longclaw as a new (v3) directory authority. This implements
1906 ticket 13296. This keeps the directory authority count at 9.
1907 - The directory authority Faravahar has a new IP address. This
1908 closes ticket 14487.
1910 o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
1911 - Fix an assertion failure that could occur under high DNS load.
1912 Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
1913 diagnosed and fixed by "cypherpunks".
1915 o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
1916 - Fix a bug that could lead to a relay crashing with an assertion
1917 failure if a buffer of exactly the wrong layout was passed to
1918 buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
1919 0.2.0.10-alpha. Patch from 'cypherpunks'.
1920 - Do not assert if the 'data' pointer on a buffer is advanced to the
1921 very end of the buffer; log a BUG message instead. Only assert if
1922 it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
1924 o Minor features (geoip):
1925 - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
1926 - Update geoip6 to the March 3 2015 Maxmind GeoLite2
1929 Changes in version 0.2.6.4-rc - 2015-03-09
1930 Tor 0.2.6.4-alpha fixes an issue in the directory code that an
1931 attacker might be able to use in order to crash certain Tor
1932 directories. It also resolves some minor issues left over from, or
1933 introduced in, Tor 0.2.6.3-alpha or earlier.
1935 o Major bugfixes (crash, OSX, security):
1936 - Fix a remote denial-of-service opportunity caused by a bug in
1937 OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
1940 o Major bugfixes (relay, stability, possible security):
1941 - Fix a bug that could lead to a relay crashing with an assertion
1942 failure if a buffer of exactly the wrong layout is passed to
1943 buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
1944 0.2.0.10-alpha. Patch from "cypherpunks".
1945 - Do not assert if the 'data' pointer on a buffer is advanced to the
1946 very end of the buffer; log a BUG message instead. Only assert if
1947 it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
1949 o Major bugfixes (FreeBSD IPFW transparent proxy):
1950 - Fix address detection with FreeBSD transparent proxies, when
1951 "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
1954 o Major bugfixes (Linux seccomp2 sandbox):
1955 - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
1956 seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
1958 - Allow AF_UNIX hidden services to be used with the seccomp2
1959 sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
1960 - Upon receiving sighup with the seccomp2 sandbox enabled, do not
1961 crash during attempts to call wait4. Fixes bug 15088; bugfix on
1962 0.2.5.1-alpha. Patch from "sanic".
1964 o Minor features (controller):
1965 - Messages about problems in the bootstrap process now include
1966 information about the server we were trying to connect to when we
1967 noticed the problem. Closes ticket 15006.
1969 o Minor features (geoip):
1970 - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
1971 - Update geoip6 to the March 3 2015 Maxmind GeoLite2
1974 o Minor features (logs):
1975 - Quiet some log messages in the heartbeat and at startup. Closes
1978 o Minor bugfixes (certificate handling):
1979 - If an authority operator accidentally makes a signing certificate
1980 with a future publication time, do not discard its real signing
1981 certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
1982 - Remove any old authority certificates that have been superseded
1983 for at least two days. Previously, we would keep superseded
1984 certificates until they expired, if they were published close in
1985 time to the certificate that superseded them. Fixes bug 11454;
1986 bugfix on 0.2.1.8-alpha.
1988 o Minor bugfixes (compilation):
1989 - Fix a compilation warning on s390. Fixes bug 14988; bugfix
1991 - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
1994 o Minor bugfixes (testing):
1995 - Fix endianness issues in unit test for resolve_my_address() to
1996 have it pass on big endian systems. Fixes bug 14980; bugfix on
1998 - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
1999 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
2000 - When running the new 'make test-stem' target, use the configured
2001 python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
2003 - When running the zero-length-keys tests, do not use the default
2004 torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
2007 o Directory authority IP change:
2008 - The directory authority Faravahar has a new IP address. This
2009 closes ticket 14487.
2012 - Remove some lingering dead code that once supported mempools.
2013 Mempools were disabled by default in 0.2.5, and removed entirely
2014 in 0.2.6.3-alpha. Closes more of ticket 14848; patch
2018 Changes in version 0.2.6.3-alpha - 2015-02-19
2019 Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
2020 the 0.2.6.x series. It introduces support for more kinds of sockets,
2021 makes it harder to accidentally run an exit, improves our
2022 multithreading backend, incorporates several fixes for the
2023 AutomapHostsOnResolve option, and fixes numerous other bugs besides.
2025 If no major regressions or security holes are found in this version,
2026 the next version will be a release candidate.
2028 o Deprecated versions:
2029 - Tor relays older than 0.2.4.18-rc are no longer allowed to
2030 advertise themselves on the network. Closes ticket 13555.
2032 o Major features (security, unix domain sockets):
2033 - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
2034 applications can reach Tor without having to create AF_INET or
2035 AF_INET6 sockets, meaning they can completely disable their
2036 ability to make non-Tor network connections. To create a socket of
2037 this type, use "SocksPort unix:/path/to/socket". Implements
2039 - Support mapping hidden service virtual ports to AF_UNIX sockets.
2040 The syntax is "HiddenServicePort 80 unix:/path/to/socket".
2041 Implements ticket 11485.
2043 o Major features (changed defaults):
2044 - Prevent relay operators from unintentionally running exits: When a
2045 relay is configured as an exit node, we now warn the user unless
2046 the "ExitRelay" option is set to 1. We warn even more loudly if
2047 the relay is configured with the default exit policy, since this
2048 can indicate accidental misconfiguration. Setting "ExitRelay 0"
2049 stops Tor from running as an exit relay. Closes ticket 10067.
2051 o Major features (directory system):
2052 - When downloading server- or microdescriptors from a directory
2053 server, we no longer launch multiple simultaneous requests to the
2054 same server. This reduces load on the directory servers,
2055 especially when directory guards are in use. Closes ticket 9969.
2056 - When downloading server- or microdescriptors over a tunneled
2057 connection, do not limit the length of our requests to what the
2058 Squid proxy is willing to handle. Part of ticket 9969.
2059 - Authorities can now vote on the correct digests and latest
2060 versions for different software packages. This allows packages
2061 that include Tor to use the Tor authority system as a way to get
2062 notified of updates and their correct digests. Implements proposal
2063 227. Closes ticket 10395.
2065 o Major features (guards):
2066 - Introduce the Guardfraction feature to improves load balancing on
2067 guard nodes. Specifically, it aims to reduce the traffic gap that
2068 guard nodes experience when they first get the Guard flag. This is
2069 a required step if we want to increase the guard lifetime to 9
2070 months or greater. Closes ticket 9321.
2072 o Major features (performance):
2073 - Make the CPU worker implementation more efficient by avoiding the
2074 kernel and lengthening pipelines. The original implementation used
2075 sockets to transfer data from the main thread to the workers, and
2076 didn't allow any thread to be assigned more than a single piece of
2077 work at once. The new implementation avoids communications
2078 overhead by making requests in shared memory, avoiding kernel IO
2079 where possible, and keeping more requests in flight at once.
2080 Implements ticket 9682.
2082 o Major features (relay):
2083 - Raise the minimum acceptable configured bandwidth rate for bridges
2084 to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
2085 20 KiB/sec.) Closes ticket 13822.
2087 o Major bugfixes (exit node stability):
2088 - Fix an assertion failure that could occur under high DNS load.
2089 Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
2090 diagnosed and fixed by "cypherpunks".
2092 o Major bugfixes (mixed relay-client operation):
2093 - When running as a relay and client at the same time (not
2094 recommended), if we decide not to use a new guard because we want
2095 to retry older guards, only close the locally-originating circuits
2096 passing through that guard. Previously we would close all the
2097 circuits through that guard. Fixes bug 9819; bugfix on
2098 0.2.1.1-alpha. Reported by "skruffy".
2100 o Minor features (build):
2101 - New --disable-system-torrc compile-time option to prevent Tor from
2102 looking for the system-wide torrc or torrc-defaults files.
2103 Resolves ticket 13037.
2105 o Minor features (controller):
2106 - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
2107 events so controllers can observe circuit isolation inputs. Closes
2109 - ControlPort now supports the unix:/path/to/socket syntax as an
2110 alternative to the ControlSocket option, for consistency with
2111 SocksPort and HiddenServicePort. Closes ticket 14451.
2112 - New "GETINFO bw-event-cache" to get information about recent
2113 bandwidth events. Closes ticket 14128. Useful for controllers to
2114 get recent bandwidth history after the fix for ticket 13988.
2116 o Minor features (Denial of service resistance):
2117 - Count the total number of bytes used storing hidden service
2118 descriptors against the value of MaxMemInQueues. If we're low on
2119 memory, and more than 20% of our memory is used holding hidden
2120 service descriptors, free them until no more than 10% of our
2121 memory holds hidden service descriptors. Free the least recently
2122 fetched descriptors first. Resolves ticket 13806.
2123 - When we have recently been under memory pressure (over 3/4 of
2124 MaxMemInQueues is allocated), then allocate smaller zlib objects
2125 for small requests. Closes ticket 11791.
2127 o Minor features (geoip):
2128 - Update geoip and geoip6 files to the January 7 2015 Maxmind
2129 GeoLite2 Country database.
2131 o Minor features (guard nodes):
2132 - Reduce the time delay before saving guard status to disk from 10
2133 minutes to 30 seconds (or from one hour to 10 minutes if
2134 AvoidDiskWrites is set). Closes ticket 12485.
2136 o Minor features (hidden service):
2137 - Make Sybil attacks against hidden services harder by changing the
2138 minimum time required to get the HSDir flag from 25 hours up to 96
2139 hours. Addresses ticket 14149.
2140 - New option "HiddenServiceAllowUnknownPorts" to allow hidden
2141 services to disable the anti-scanning feature introduced in
2142 0.2.6.2-alpha. With this option not set, a connection to an
2143 unlisted port closes the circuit. With this option set, only a
2144 RELAY_DONE cell is sent. Closes ticket 14084.
2146 o Minor features (interface):
2147 - Implement "-f -" command-line option to read torrc configuration
2148 from standard input, if you don't want to store the torrc file in
2149 the file system. Implements feature 13865.
2151 o Minor features (logging):
2152 - Add a count of unique clients to the bridge heartbeat message.
2153 Resolves ticket 6852.
2154 - Suppress "router info incompatible with extra info" message when
2155 reading extrainfo documents from cache. (This message got loud
2156 around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
2158 - Elevate hidden service authorized-client message from DEBUG to
2159 INFO. Closes ticket 14015.
2161 o Minor features (stability):
2162 - Add assertions in our hash-table iteration code to check for
2163 corrupted values that could cause infinite loops. Closes
2166 o Minor features (systemd):
2167 - Various improvements and modernizations in systemd hardening
2168 support. Closes ticket 13805. Patch from Craig Andrews.
2170 o Minor features (testing networks):
2171 - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
2172 and the default on a testing network to 2 minutes. Drop the
2173 MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
2174 keep the default on a testing network at 30 seconds. This reduces
2175 HS bootstrap time to around 25 seconds. Also, change the default
2176 time in test-network.sh to match. Closes ticket 13401. Patch
2178 - Create TestingDirAuthVoteHSDir to correspond to
2179 TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
2180 HSDir flag for the listed relays regardless of uptime or ORPort
2181 connectivity. Respects the value of VoteOnHidServDirectoriesV2.
2182 Partial implementation for ticket 14067. Patch by "teor".
2184 o Minor features (tor2web mode):
2185 - Introduce the config option Tor2webRendezvousPoints, which allows
2186 clients in Tor2webMode to select a specific Rendezvous Point to be
2187 used in HS circuits. This might allow better performance for
2188 Tor2Web nodes. Implements ticket 12844.
2190 o Minor bugfixes (client DNS):
2191 - Report the correct cached DNS expiration times on SOCKS port or in
2192 DNS replies. Previously, we would report everything as "never
2193 expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
2194 - Avoid a small memory leak when we find a cached answer for a
2195 reverse DNS lookup in a client-side DNS cache. (Remember, client-
2196 side DNS caching is off by default, and is not recommended.) Fixes
2197 bug 14259; bugfix on 0.2.0.1-alpha.
2199 o Minor bugfixes (client, automapping):
2200 - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
2201 no value follows the option. Fixes bug 14142; bugfix on
2202 0.2.4.7-alpha. Patch by "teor".
2203 - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
2204 14195; bugfix on 0.1.0.1-rc.
2205 - Prevent changes to other options from removing the wildcard value
2206 "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
2208 - Allow MapAddress and AutomapHostsOnResolve to work together when
2209 an address is mapped into another address type (like .onion) that
2210 must be automapped at resolve time. Fixes bug 7555; bugfix
2213 o Minor bugfixes (client, bridges):
2214 - When we are using bridges and we had a network connectivity
2215 problem, only retry connecting to our currently configured
2216 bridges, not all bridges we know about and remember using. Fixes
2217 bug 14216; bugfix on 0.2.2.17-alpha.
2219 o Minor bugfixes (client, IPv6):
2220 - Reject socks requests to literal IPv6 addresses when IPv6Traffic
2221 flag is not set; and not because the NoIPv4Traffic flag was set.
2222 Previously we'd looked at the NoIPv4Traffic flag for both types of
2223 literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
2225 o Minor bugfixes (compilation):
2226 - The address of an array in the middle of a structure will always
2227 be non-NULL. clang recognises this and complains. Disable the
2228 tautologous and redundant check to silence this warning. Fixes bug
2229 14001; bugfix on 0.2.1.2-alpha.
2230 - Avoid warnings when building with systemd 209 or later. Fixes bug
2231 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
2232 - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
2233 Addresses ticket 14188.
2234 - Build without warnings with the stock OpenSSL srtp.h header, which
2235 has a duplicate declaration of SSL_get_selected_srtp_profile().
2236 Fixes bug 14220; this is OpenSSL's bug, not ours.
2237 - Do not compile any code related to Tor2Web mode when Tor2Web mode
2238 is not enabled at compile time. Previously, this code was included
2239 in a disabled state. See discussion on ticket 12844.
2240 - Remove the --disable-threads configure option again. It was
2241 accidentally partially reintroduced in 29ac883606d6d. Fixes bug
2242 14819; bugfix on 0.2.6.2-alpha.
2244 o Minor bugfixes (controller):
2245 - Report "down" in response to the "GETINFO entry-guards" command
2246 when relays are down with an unreachable_since value. Previously,
2247 we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
2248 - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
2249 14116; bugfix on 0.2.2.9-alpha.
2250 - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
2251 reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
2253 o Minor bugfixes (directory authority):
2254 - Allow directory authorities to fetch more data from one another if
2255 they find themselves missing lots of votes. Previously, they had
2256 been bumping against the 10 MB queued data limit. Fixes bug 14261;
2257 bugfix on 0.1.2.5-alpha.
2258 - Do not attempt to download extrainfo documents which we will be
2259 unable to validate with a matching server descriptor. Fixes bug
2260 13762; bugfix on 0.2.0.1-alpha.
2261 - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
2262 control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
2263 - Enlarge the buffer to read bwauth generated files to avoid an
2264 issue when parsing the file in dirserv_read_measured_bandwidths().
2265 Fixes bug 14125; bugfix on 0.2.2.1-alpha.
2267 o Minor bugfixes (file handling):
2268 - Stop failing when key files are zero-length. Instead, generate new
2269 keys, and overwrite the empty key files. Fixes bug 13111; bugfix
2270 on all versions of Tor. Patch by "teor".
2271 - Stop generating a fresh .old RSA onion key file when the .old file
2272 is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
2273 - Avoid overwriting .old key files with empty key files.
2274 - Skip loading zero-length extrainfo store, router store, stats,
2275 state, and key files.
2276 - Avoid crashing when trying to reload a torrc specified as a
2277 relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
2280 o Minor bugfixes (hidden services):
2281 - Close the introduction circuit when we have no more usable intro
2282 points, instead of waiting for it to time out. This also ensures
2283 that no follow-up HS descriptor fetch is triggered when the
2284 circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
2285 - When fetching a hidden service descriptor for a down service that
2286 was recently up, do not keep refetching until we try the same
2287 replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
2288 - Successfully launch Tor with a nonexistent hidden service
2289 directory. Our fix for bug 13942 didn't catch this case. Fixes bug
2290 14106; bugfix on 0.2.6.2-alpha.
2292 o Minor bugfixes (logging):
2293 - Avoid crashing when there are more log domains than entries in
2294 domain_list. Bugfix on 0.2.3.1-alpha.
2295 - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
2297 - Don't log messages to stdout twice when starting up. Fixes bug
2298 13993; bugfix on 0.2.6.1-alpha.
2300 o Minor bugfixes (parsing):
2301 - Stop accepting milliseconds (or other junk) at the end of
2302 descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
2303 - Support two-number and three-number version numbers correctly, in
2304 case we change the Tor versioning system in the future. Fixes bug
2305 13661; bugfix on 0.0.8pre1.
2307 o Minor bugfixes (path counting):
2308 - When deciding whether the consensus lists any exit nodes, count
2309 the number listed in the consensus, not the number we have
2310 descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
2311 - When deciding whether we have any exit nodes, only examine
2312 ExitNodes when the ExitNodes option is actually set. Fixes part of
2313 bug 14918; bugfix on 0.2.6.2-alpha.
2314 - Get rid of redundant and possibly scary warnings that we are
2315 missing directory information while we bootstrap. Fixes part of
2316 bug 14918; bugfix on 0.2.6.2-alpha.
2318 o Minor bugfixes (portability):
2319 - Fix the ioctl()-based network interface lookup code so that it
2320 will work on systems that have variable-length struct ifreq, for
2322 - Fix scheduler compilation on targets where char is unsigned. Fixes
2323 bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
2325 o Minor bugfixes (sandbox):
2326 - Allow glibc fatal errors to be sent to stderr before Tor exits.
2327 Previously, glibc would try to write them to /dev/tty, and the
2328 sandbox would trap the call and make Tor exit prematurely. Fixes
2329 bug 14759; bugfix on 0.2.5.1-alpha.
2331 o Minor bugfixes (shutdown):
2332 - When shutting down, always call event_del() on lingering read or
2333 write events before freeing them. Otherwise, we risk double-frees
2334 or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
2337 o Minor bugfixes (small memory leaks):
2338 - Avoid leaking memory when using IPv6 virtual address mappings.
2339 Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
2342 o Minor bugfixes (statistics):
2343 - Increase period over which bandwidth observations are aggregated
2344 from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
2346 o Minor bugfixes (systemd support):
2347 - Fix detection and operation of systemd watchdog. Fixes part of bug
2348 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
2349 - Run correctly under systemd with the RunAsDaemon option set. Fixes
2350 part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
2351 - Inform the systemd supervisor about more changes in the Tor
2352 process status. Implements part of ticket 14141. Patch from
2354 - Cause the "--disable-systemd" option to actually disable systemd
2355 support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
2358 o Minor bugfixes (TLS):
2359 - Check more thoroughly throughout the TLS code for possible
2360 unlogged TLS errors. Possible diagnostic or fix for bug 13319.
2362 o Minor bugfixes (transparent proxy):
2363 - Use getsockname, not getsockopt, to retrieve the address for a
2364 TPROXY-redirected connection. Fixes bug 13796; bugfix
2367 o Code simplification and refactoring:
2368 - Move fields related to isolating and configuring client ports into
2369 a shared structure. Previously, they were duplicated across
2370 port_cfg_t, listener_connection_t, and edge_connection_t. Failure
2371 to copy them correctly had been the cause of at least one bug in
2372 the past. Closes ticket 8546.
2373 - Refactor the get_interface_addresses_raw() doom-function into
2374 multiple smaller and simpler subfunctions. Cover the resulting
2375 subfunctions with unit-tests. Fixes a significant portion of
2377 - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
2378 only for version <= 0.2.2.24 which is now deprecated. Closes
2380 - Remove a test for a long-defunct broken version-one
2384 - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
2385 for writing the OpenBSD-specific tips. Resolves ticket 13702.
2386 - Make the tor-resolve documentation match its help string and its
2387 options. Resolves part of ticket 14325.
2388 - Log a more useful error message from tor-resolve when failing to
2389 look up a hidden service address. Resolves part of ticket 14325.
2391 o Downgraded warnings:
2392 - Don't warn when we've attempted to contact a relay using the wrong
2393 ntor onion key. Closes ticket 9635.
2396 - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
2397 longer silently accepted as an alias for "ExitNodes".
2398 - The --enable-mempool and --enable-buf-freelists options, which
2399 were originally created to work around bad malloc implementations,
2400 no longer exist. They were off-by-default in 0.2.5. Closes
2404 - Make the checkdir/perms test complete successfully even if the
2405 global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
2406 - Test that tor does not fail when key files are zero-length. Check
2407 that tor generates new keys, and overwrites the empty key files.
2408 - Test that tor generates new keys when keys are missing
2409 (existing behavior).
2410 - Test that tor does not overwrite key files that already contain
2411 data (existing behavior). Tests bug 13111. Patch by "teor".
2412 - New "make test-stem" target to run stem integration tests.
2413 Requires that the "STEM_SOURCE_DIR" environment variable be set.
2414 Closes ticket 14107.
2415 - Make the test_cmdline_args.py script work correctly on Windows.
2416 Patch from Gisle Vanem.
2417 - Move the slower unit tests into a new "./src/test/test-slow"
2418 binary that can be run independently of the other tests. Closes
2420 - Avoid undefined behavior when sampling huge values from the
2421 Laplace distribution. This made unittests fail on Raspberry Pi.
2422 Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
2425 Changes in version 0.2.6.2-alpha - 2014-12-31
2426 Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
2427 It introduces a major new backend for deciding when to send cells on
2428 channels, which should lead down the road to big performance
2429 increases. It contains security and statistics features for better
2430 work on hidden services, and numerous bugfixes.
2432 This release contains many new unit tests, along with major
2433 performance improvements for running testing networks using Chutney.
2434 Thanks to a series of patches contributed by "teor", testing networks
2435 should now bootstrap in seconds, rather than minutes.
2437 o Major features (relay, infrastructure):
2438 - Complete revision of the code that relays use to decide which cell
2439 to send next. Formerly, we selected the best circuit to write on
2440 each channel, but we didn't select among channels in any
2441 sophisticated way. Now, we choose the best circuits globally from
2442 among those whose channels are ready to deliver traffic.
2444 This patch implements a new inter-cmux comparison API, a global
2445 high/low watermark mechanism and a global scheduler loop for
2446 transmission prioritization across all channels as well as among
2447 circuits on one channel. This schedule is currently tuned to
2448 (tolerantly) avoid making changes in network performance, but it
2449 should form the basis for major circuit performance increases in
2450 the future. Code by Andrea; tuning by Rob Jansen; implements
2453 o Major features (hidden services):
2454 - Make HS port scanning more difficult by immediately closing the
2455 circuit when a user attempts to connect to a nonexistent port.
2456 Closes ticket 13667.
2457 - Add a HiddenServiceStatistics option that allows Tor relays to
2458 gather and publish statistics about the overall size and volume of
2459 hidden service usage. Specifically, when this option is turned on,
2460 an HSDir will publish an approximate number of hidden services
2461 that have published descriptors to it the past 24 hours. Also, if
2462 a relay has acted as a hidden service rendezvous point, it will
2463 publish the approximate amount of rendezvous cells it has relayed
2464 the past 24 hours. The statistics themselves are obfuscated so
2465 that the exact values cannot be derived. For more details see
2466 proposal 238, "Better hidden service stats from Tor relays". This
2467 feature is currently disabled by default. Implements feature 13192.
2469 o Major bugfixes (client, automap):
2470 - Repair automapping with IPv6 addresses. This automapping should
2471 have worked previously, but one piece of debugging code that we
2472 inserted to detect a regression actually caused the regression to
2473 manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
2474 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
2477 o Major bugfixes (hidden services):
2478 - When closing an introduction circuit that was opened in parallel
2479 with others, don't mark the introduction point as unreachable.
2480 Previously, the first successful connection to an introduction
2481 point would make the other introduction points get marked as
2482 having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
2484 o Directory authority changes:
2485 - Remove turtles as a directory authority.
2486 - Add longclaw as a new (v3) directory authority. This implements
2487 ticket 13296. This keeps the directory authority count at 9.
2489 o Major removed features:
2490 - Tor clients no longer support connecting to hidden services
2491 running on Tor 0.2.2.x and earlier; the Support022HiddenServices
2492 option has been removed. (There shouldn't be any hidden services
2493 running these versions on the network.) Closes ticket 7803.
2495 o Minor features (client):
2496 - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
2497 is enabled, reject requests with IP addresses as hostnames.
2498 Resolves ticket 13315.
2500 o Minor features (controller):
2501 - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
2502 write an unscheduled heartbeat message to the log. Implements
2505 o Minor features (geoip):
2506 - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
2509 o Minor features (hidden services):
2510 - When re-enabling the network, don't try to build introduction
2511 circuits until we have successfully built a circuit. This makes
2512 hidden services come up faster when the network is re-enabled.
2513 Patch from "akwizgran". Closes ticket 13447.
2514 - When we fail to retrieve a hidden service descriptor, send the
2515 controller an "HS_DESC FAILED" controller event. Implements
2517 - New HiddenServiceDirGroupReadable option to cause hidden service
2518 directories and hostname files to be created group-readable. Patch
2519 from "anon", David Stainton, and "meejah". Closes ticket 11291.
2521 o Minor features (systemd):
2522 - Where supported, when running with systemd, report successful
2523 startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
2524 - When running with systemd, support systemd watchdog messages. Part
2525 of ticket 11016. Patch by Michael Scherer.
2527 o Minor features (transparent proxy):
2528 - Update the transparent proxy option checks to allow for both ipfw
2529 and pf on OS X. Closes ticket 14002.
2530 - Use the correct option when using IPv6 with transparent proxy
2531 support on Linux. Resolves 13808. Patch by Francisco Blas
2534 o Minor bugfixes (preventative security, C safety):
2535 - When reading a hexadecimal, base-32, or base-64 encoded value from
2536 a string, always overwrite the whole output buffer. This prevents
2537 some bugs where we would look at (but fortunately, not reveal)
2538 uninitialized memory on the stack. Fixes bug 14013; bugfix on all
2540 - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
2541 just the part that's used. This makes it harder for data leak bugs
2542 to occur in the event of other programming failures. Resolves
2545 o Minor bugfixes (client, microdescriptors):
2546 - Use a full 256 bits of the SHA256 digest of a microdescriptor when
2547 computing which microdescriptors to download. This keeps us from
2548 erroneous download behavior if two microdescriptor digests ever
2549 have the same first 160 bits. Fixes part of bug 13399; bugfix
2551 - Reset a router's status if its microdescriptor digest changes,
2552 even if the first 160 bits remain the same. Fixes part of bug
2553 13399; bugfix on 0.2.3.1-alpha.
2555 o Minor bugfixes (compilation):
2556 - Silence clang warnings under --enable-expensive-hardening,
2557 including implicit truncation of 64 bit values to 32 bit, const
2558 char assignment to self, tautological compare, and additional
2559 parentheses around equality tests. Fixes bug 13577; bugfix
2561 - Fix a clang warning about checking whether an address in the
2562 middle of a structure is NULL. Fixes bug 14001; bugfix
2565 o Minor bugfixes (hidden services):
2566 - Correctly send a controller event when we find that a rendezvous
2567 circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
2568 - Pre-check directory permissions for new hidden-services to avoid
2569 at least one case of "Bug: Acting on config options left us in a
2570 broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
2571 - When adding a new hidden service (for example, via SETCONF), Tor
2572 no longer congratulates the user for running a relay. Fixes bug
2573 13941; bugfix on 0.2.6.1-alpha.
2574 - When fetching hidden service descriptors, we now check not only
2575 for whether we got the hidden service we had in mind, but also
2576 whether we got the particular descriptors we wanted. This prevents
2577 a class of inefficient but annoying DoS attacks by hidden service
2578 directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
2581 o Minor bugfixes (Linux seccomp2 sandbox):
2582 - Make transparent proxy support work along with the seccomp2
2583 sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
2584 by Francisco Blas Izquierdo Riera.
2585 - Fix a memory leak in tor-resolve when running with the sandbox
2586 enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
2588 o Minor bugfixes (logging):
2589 - Downgrade warnings about RSA signature failures to info log level.
2590 Emit a warning when an extra info document is found incompatible
2591 with a corresponding router descriptor. Fixes bug 9812; bugfix
2593 - Make connection_ap_handshake_attach_circuit() log the circuit ID
2594 correctly. Fixes bug 13701; bugfix on 0.0.6.
2596 o Minor bugfixes (misc):
2597 - Stop allowing invalid address patterns like "*/24" that contain
2598 both a wildcard address and a bit prefix length. This affects all
2599 our address-range parsing code. Fixes bug 7484; bugfix
2602 o Minor bugfixes (testing networks, fast startup):
2603 - Allow Tor to build circuits using a consensus with no exits. If
2604 the consensus has no exits (typical of a bootstrapping test
2605 network), allow Tor to build circuits once enough descriptors have
2606 been downloaded. This assists in bootstrapping a testing Tor
2607 network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
2609 - When V3AuthVotingInterval is low, give a lower If-Modified-Since
2610 header to directory servers. This allows us to obtain consensuses
2611 promptly when the consensus interval is very short. This assists
2612 in bootstrapping a testing Tor network. Fixes parts of bugs 13718
2613 and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
2614 - Stop assuming that private addresses are local when checking
2615 reachability in a TestingTorNetwork. Instead, when testing, assume
2616 all OR connections are remote. (This is necessary due to many test
2617 scenarios running all relays on localhost.) This assists in
2618 bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
2619 0.1.0.1-rc. Patch by "teor".
2620 - Avoid building exit circuits from a consensus with no exits. Now
2621 thanks to our fix for 13718, we accept a no-exit network as not
2622 wholly lost, but we need to remember not to try to build exit
2623 circuits on it. Closes ticket 13814; patch by "teor".
2624 - Stop requiring exits to have non-zero bandwithcapacity in a
2625 TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
2626 ignore exit bandwidthcapacity. This assists in bootstrapping a
2627 testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
2628 on 0.2.0.3-alpha. Patch by "teor".
2629 - Add "internal" to some bootstrap statuses when no exits are
2630 available. If the consensus does not contain Exits, Tor will only
2631 build internal circuits. In this case, relevant statuses will
2632 contain the word "internal" as indicated in the Tor control-
2633 spec.txt. When bootstrap completes, Tor will be ready to build
2634 internal circuits. If a future consensus contains Exits, exit
2635 circuits may become available. Fixes part of bug 13718; bugfix on
2636 0.2.4.10-alpha. Patch by "teor".
2637 - Decrease minimum consensus interval to 10 seconds when
2638 TestingTorNetwork is set, or 5 seconds for the first consensus.
2639 Fix assumptions throughout the code that assume larger intervals.
2640 Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
2642 - Avoid excluding guards from path building in minimal test
2643 networks, when we're in a test network and excluding guards would
2644 exclude all relays. This typically occurs in incredibly small tor
2645 networks, and those using "TestingAuthVoteGuard *". Fixes part of
2646 bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
2648 o Code simplification and refactoring:
2649 - Stop using can_complete_circuits as a global variable; access it
2650 with a function instead.
2651 - Avoid using operators directly as macro arguments: this lets us
2652 apply coccinelle transformations to our codebase more directly.
2653 Closes ticket 13172.
2654 - Combine the functions used to parse ClientTransportPlugin and
2655 ServerTransportPlugin into a single function. Closes ticket 6456.
2656 - Add inline functions and convenience macros for inspecting channel
2657 state. Refactor the code to use convenience macros instead of
2658 checking channel state directly. Fixes issue 7356.
2659 - Document all members of was_router_added_t and rename
2660 ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
2661 confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
2662 - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
2663 constant instead of hardcoded value. Fixes issue 13840.
2664 - Refactor our generic strmap and digestmap types into a single
2665 implementation, so that we can add a new digest256map
2669 - Document the bridge-authority-only 'networkstatus-bridges' file.
2670 Closes ticket 13713; patch from "tom".
2671 - Fix typo in PredictedPortsRelevanceTime option description in
2672 manpage. Resolves issue 13707.
2673 - Stop suggesting that users specify relays by nickname: it isn't a
2674 good idea. Also, properly cross-reference how to specify relays in
2675 all parts of manual documenting options that take a list of
2676 relays. Closes ticket 13381.
2677 - Clarify the HiddenServiceDir option description in manpage to make
2678 it clear that relative paths are taken with respect to the current
2679 working directory. Also clarify that this behavior is not
2680 guaranteed to remain indefinitely. Fixes issue 13913.
2683 - New tests for many parts of channel, relay, and circuitmux
2684 functionality. Code by Andrea; part of 9262.
2685 - New tests for parse_transport_line(). Part of ticket 6456.
2686 - In the unit tests, use chgrp() to change the group of the unit
2687 test temporary directory to the current user, so that the sticky
2688 bit doesn't interfere with tests that check directory groups.
2690 - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
2694 Changes in version 0.2.6.1-alpha - 2014-10-30
2695 Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
2696 includes numerous code cleanups and new tests, and fixes a large
2697 number of annoying bugs. Out-of-memory conditions are handled better
2698 than in 0.2.5, pluggable transports have improved proxy support, and
2699 clients now use optimistic data for contacting hidden services. Also,
2700 we are now more robust to changes in what we consider a parseable
2701 directory object, so that tightening restrictions does not have a risk
2702 of introducing infinite download loops.
2704 This is the first alpha release in a new series, so expect there to be
2705 bugs. Users who would rather test out a more stable branch should stay
2706 with 0.2.5.x for now.
2708 o New compiler and system requirements:
2709 - Tor 0.2.6.x requires that your compiler support more of the C99
2710 language standard than before. The 'configure' script now detects
2711 whether your compiler supports C99 mid-block declarations and
2712 designated initializers. If it does not, Tor will not compile.
2714 We may revisit this requirement if it turns out that a significant
2715 number of people need to build Tor with compilers that don't
2716 bother implementing a 15-year-old standard. Closes ticket 13233.
2717 - Tor no longer supports systems without threading support. When we
2718 began working on Tor, there were several systems that didn't have
2719 threads, or where the thread support wasn't able to run the
2720 threads of a single process on multiple CPUs. That no longer
2721 holds: every system where Tor needs to run well now has threading
2722 support. Resolves ticket 12439.
2724 o Removed platform support:
2725 - We no longer include special code to build on Windows CE; as far
2726 as we know, nobody has used Tor on Windows CE in a very long time.
2727 Closes ticket 11446.
2729 o Major features (bridges):
2730 - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
2731 transports if they are configured via the "TOR_PT_PROXY"
2732 environment variable. Implements proposal 232. Resolves
2735 o Major features (client performance, hidden services):
2736 - Allow clients to use optimistic data when connecting to a hidden
2737 service, which should remove a round-trip from hidden service
2738 initialization. See proposal 181 for details. Implements
2741 o Major features (directory system):
2742 - Upon receiving an unparseable directory object, if its digest
2743 matches what we expected, then don't try to download it again.
2744 Previously, when we got a descriptor we didn't like, we would keep
2745 trying to download it over and over. Closes ticket 11243.
2747 o Major features (sample torrc):
2748 - Add a new, infrequently-changed "torrc.minimal". This file is
2749 similar to torrc.sample, but it will change as infrequently as
2750 possible, for the benefit of users whose systems prompt them for
2751 intervention whenever a default configuration file is changed.
2752 Making this change allows us to update torrc.sample to be a more
2753 generally useful "sample torrc".
2755 o Major bugfixes (directory authorities):
2756 - Do not assign the HSDir flag to relays if they are not Valid, or
2757 currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
2759 o Major bugfixes (directory bandwidth performance):
2760 - Don't flush the zlib buffer aggressively when compressing
2761 directory information for clients. This should save about 7% of
2762 the bandwidth currently used for compressed descriptors and
2763 microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
2765 o Minor features (security, memory wiping):
2766 - Ensure we securely wipe keys from memory after
2767 crypto_digest_get_digest and init_curve25519_keypair_from_file
2768 have finished using them. Resolves ticket 13477.
2770 o Minor features (security, out-of-memory handling):
2771 - When handling an out-of-memory condition, allocate less memory for
2772 temporary data structures. Fixes issue 10115.
2773 - When handling an out-of-memory condition, consider more types of
2774 buffers, including those on directory connections, and zlib
2775 buffers. Resolves ticket 11792.
2778 - When identity keypair is generated for first time, log a
2779 congratulatory message that links to the new relay lifecycle
2780 document. Implements feature 10427.
2782 o Minor features (client):
2783 - Clients are now willing to send optimistic data (before they
2784 receive a 'connected' cell) to relays of any version. (Relays
2785 without support for optimistic data are no longer supported on the
2786 Tor network.) Resolves ticket 13153.
2788 o Minor features (directory authorities):
2789 - Don't list relays with a bandwidth estimate of 0 in the consensus.
2790 Implements a feature proposed during discussion of bug 13000.
2791 - In tor-gencert, report an error if the user provides the same
2792 argument more than once.
2793 - If a directory authority can't find a best consensus method in the
2794 votes that it holds, it now falls back to its favorite consensus
2795 method. Previously, it fell back to method 1. Neither of these is
2796 likely to get enough signatures, but "fall back to favorite"
2797 doesn't require us to maintain support an obsolete consensus
2798 method. Implements part of proposal 215.
2800 o Minor features (logging):
2801 - On Unix-like systems, you can now use named pipes as the target of
2802 the Log option, and other options that try to append to files.
2803 Closes ticket 12061. Patch from "carlo von lynX".
2804 - When opening a log file at startup, send it every log message that
2805 we generated between startup and opening it. Previously, log
2806 messages that were generated before opening the log file were only
2807 logged to stdout. Closes ticket 6938.
2808 - Add a TruncateLogFile option to overwrite logs instead of
2809 appending to them. Closes ticket 5583.
2811 o Minor features (portability, Solaris):
2812 - Threads are no longer disabled by default on Solaris; we believe
2813 that the versions of Solaris with broken threading support are all
2814 obsolete by now. Resolves ticket 9495.
2816 o Minor features (relay):
2817 - Re-check our address after we detect a changed IP address from
2818 getsockname(). This ensures that the controller command "GETINFO
2819 address" will report the correct value. Resolves ticket 11582.
2821 - A new AccountingRule option lets Relays set whether they'd like
2822 AccountingMax to be applied separately to inbound and outbound
2823 traffic, or applied to the sum of inbound and outbound traffic.
2824 Resolves ticket 961. Patch by "chobe".
2826 o Minor features (testing networks):
2827 - Add the TestingDirAuthVoteExit option, which lists nodes to assign
2828 the "Exit" flag regardless of their uptime, bandwidth, or exit
2829 policy. TestingTorNetwork must be set for this option to have any
2830 effect. Previously, authorities would take up to 35 minutes to
2831 give nodes the Exit flag in a test network. Partially implements
2834 o Minor features (validation):
2835 - Check all date/time values passed to tor_timegm and
2836 parse_rfc1123_time for validity, taking leap years into account.
2837 Improves HTTP header validation. Implemented with bug 13476.
2838 - In correct_tm(), limit the range of values returned by system
2839 localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
2840 This means we don't have to deal with negative or too large dates,
2841 even if a clock is wrong. Otherwise we might fail to read a file
2842 written by us which includes such a date. Fixes bug 13476.
2844 o Minor bugfixes (bridge clients):
2845 - When configured to use a bridge without an identity digest (not
2846 recommended), avoid launching an extra channel to it when
2847 bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
2849 o Minor bugfixes (bridges):
2850 - When DisableNetwork is set, do not launch pluggable transport
2851 plugins, and if any are running, terminate them. Fixes bug 13213;
2852 bugfix on 0.2.3.6-alpha.
2854 o Minor bugfixes (C correctness):
2855 - Fix several instances of possible integer overflow/underflow/NaN.
2856 Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
2858 - In circuit_build_times_calculate_timeout() in circuitstats.c,
2859 avoid dividing by zero in the pareto calculations. This traps
2860 under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
2862 - Fix an integer overflow in format_time_interval(). Fixes bug
2863 13393; bugfix on 0.2.0.10-alpha.
2864 - Set the correct day of year value when the system's localtime(_r)
2865 or gmtime(_r) functions fail to set struct tm. Not externally
2866 visible. Fixes bug 13476; bugfix on 0.0.2pre14.
2867 - Avoid unlikely signed integer overflow in tor_timegm on systems
2868 with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
2870 o Minor bugfixes (client):
2871 - Fix smartlist_choose_node_by_bandwidth() so that relays with the
2872 BadExit flag are not considered worthy candidates. Fixes bug
2873 13066; bugfix on 0.1.2.3-alpha.
2874 - Use the consensus schedule for downloading consensuses, and not
2875 the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
2876 - Handle unsupported or malformed SOCKS5 requests properly by
2877 responding with the appropriate error message before closing the
2878 connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
2880 o Minor bugfixes (client, torrc):
2881 - Stop modifying the value of our DirReqStatistics torrc option just
2882 because we're not a bridge or relay. This bug was causing Tor
2883 Browser users to write "DirReqStatistics 0" in their torrc files
2884 as if they had chosen to change the config. Fixes bug 4244; bugfix
2886 - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
2887 that our options have changed every time we SIGHUP. Fixes bug
2888 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
2890 o Minor bugfixes (controller):
2891 - Return an error when the second or later arguments of the
2892 "setevents" controller command are invalid events. Previously we
2893 would return success while silently skipping invalid events. Fixes
2894 bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
2896 o Minor bugfixes (directory system):
2897 - Always believe that v3 directory authorities serve extra-info
2898 documents, whether they advertise "caches-extra-info" or not.
2899 Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
2900 - When running as a v3 directory authority, advertise that you serve
2901 extra-info documents so that clients who want them can find them
2902 from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
2903 - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
2904 Previously, directories offering BRIDGE_DIRINFO and some other
2905 flag (i.e. microdescriptors or extrainfo) would be ignored when
2906 looking for bridges. Partially fixes bug 13163; bugfix
2909 o Minor bugfixes (networking):
2910 - Check for orconns and use connection_or_close_for_error() rather
2911 than connection_mark_for_close() directly in the getsockopt()
2912 failure case of connection_handle_write_impl(). Fixes bug 11302;
2913 bugfix on 0.2.4.4-alpha.
2915 o Minor bugfixes (relay):
2916 - When generating our family list, remove spaces from around the
2917 entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
2918 - If our previous bandwidth estimate was 0 bytes, allow publishing a
2919 new relay descriptor immediately. Fixes bug 13000; bugfix
2922 o Minor bugfixes (testing networks):
2923 - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
2924 testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
2925 - Stop using the default authorities in networks which provide both
2926 AlternateDirAuthority and AlternateBridgeAuthority. Partially
2927 fixes bug 13163; bugfix on 0.2.0.13-alpha.
2929 o Minor bugfixes (testing):
2930 - Stop spawn test failures due to a race condition between the
2931 SIGCHLD handler updating the process status, and the test reading
2932 it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
2934 o Minor bugfixes (testing, Windows):
2935 - Avoid passing an extra backslash when creating a temporary
2936 directory for running the unit tests on Windows. Fixes bug 12392;
2937 bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
2939 o Minor bugfixes (windows):
2940 - Remove code to special-case handling of NTE_BAD_KEYSET when
2941 acquiring windows CryptoAPI context. This error can't actually
2942 occur for the parameters we're providing. Fixes bug 10816; bugfix
2945 o Minor bugfixes (zlib):
2946 - Avoid truncating a zlib stream when trying to finalize it with an
2947 empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
2950 - Allow our configure script to build correctly with autoconf 2.62
2951 again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
2952 - Improve the error message from ./configure to make it clear that
2953 when asciidoc has not been found, the user will have to either add
2954 --disable-asciidoc argument or install asciidoc. Resolves
2957 o Code simplification and refactoring:
2958 - Change the entry_is_live() function to take named bitfield
2959 elements instead of an unnamed list of booleans. Closes
2961 - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
2962 Resolves ticket 12205.
2963 - Use calloc and reallocarray functions instead of multiply-
2964 then-malloc. This makes it less likely for us to fall victim to an
2965 integer overflow attack when allocating. Resolves ticket 12855.
2966 - Use the standard macro name SIZE_MAX, instead of our
2968 - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
2969 functions which take them as arguments. Replace 0 with NO_DIRINFO
2970 in a function call for clarity. Seeks to prevent future issues
2972 - Avoid 4 null pointer errors under clang static analysis by using
2973 tor_assert() to prove that the pointers aren't null. Fixes
2975 - Rework the API of policies_parse_exit_policy() to use a bitmask to
2976 represent parsing options, instead of a confusing mess of
2977 booleans. Resolves ticket 8197.
2978 - Introduce a helper function to parse ExitPolicy in
2979 or_options_t structure.
2982 - Add a doc/TUNING document with tips for handling large numbers of
2983 TCP connections when running busy Tor relay. Update the warning
2984 message to point to this file when running out of sockets
2985 operating system is allowing to use simultaneously. Resolves
2989 - We no longer remind the user about configuration options that have
2990 been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
2991 - Remove our old, non-weighted bandwidth-based node selection code.
2992 Previously, we used it as a fallback when we couldn't perform
2993 weighted bandwidth-based node selection. But that would only
2994 happen in the cases where we had no consensus, or when we had a
2995 consensus generated by buggy or ancient directory authorities. In
2996 either case, it's better to use the more modern, better maintained
2997 algorithm, with reasonable defaults for the weights. Closes
2999 - Remove the --disable-curve25519 configure option. Relays and
3000 clients now are required to support curve25519 and the
3002 - The old "StrictEntryNodes" and "StrictExitNodes" options, which
3003 used to be deprecated synonyms for "StrictNodes", are now marked
3004 obsolete. Resolves ticket 12226.
3005 - Clients don't understand the BadDirectory flag in the consensus
3006 anymore, and ignore it.
3009 - Refactor the function that chooses guard nodes so that it can more
3010 easily be tested; write some tests for it.
3011 - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
3012 bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
3013 - Create unit tests for format_time_interval(). With bug 13393.
3014 - Add unit tests for tor_timegm signed overflow, tor_timegm and
3015 parse_rfc1123_time validity checks, correct_tm year clamping. Unit
3016 tests (visible) fixes in bug 13476.
3017 - Add a "coverage-html" make target to generate HTML-visualized
3018 coverage results when building with --enable-coverage. (Requires
3019 lcov.) Patch from Kevin Murray.
3020 - Enable the backtrace handler (where supported) when running the
3022 - Revise all unit tests that used the legacy test_* macros to
3023 instead use the recommended tt_* macros. This patch was generated
3024 with coccinelle, to avoid manual errors. Closes ticket 13119.
3026 o Distribution (systemd):
3027 - systemd unit file: only allow tor to write to /var/lib/tor and
3028 /var/log/tor. The rest of the filesystem is accessible for reading
3029 only. Patch by intrigeri; resolves ticket 12751.
3030 - systemd unit file: ensure that the process and all its children
3031 can never gain new privileges. Patch by intrigeri; resolves
3033 - systemd unit file: set up /var/run/tor as writable for the Tor
3034 service. Patch by intrigeri; resolves ticket 13196.
3036 o Removed features (directory authorities):
3037 - Remove code that prevented authorities from listing Tor relays
3038 affected by CVE-2011-2769 as guards. These relays are already
3039 rejected altogether due to the minimum version requirement of
3040 0.2.3.16-alpha. Closes ticket 13152.
3041 - The "AuthDirRejectUnlisted" option no longer has any effect, as
3042 the fingerprints file (approved-routers) has been deprecated.
3043 - Directory authorities do not support being Naming dirauths anymore.
3044 The "NamingAuthoritativeDir" config option is now obsolete.
3045 - Directory authorities do not support giving out the BadDirectory
3047 - Directory authorities no longer advertise or support consensus
3048 methods 1 through 12 inclusive. These consensus methods were
3049 obsolete and/or insecure: maintaining the ability to support them
3050 served no good purpose. Implements part of proposal 215; closes
3053 o Testing (test-network.sh):
3054 - Stop using "echo -n", as some shells' built-in echo doesn't
3055 support "-n". Instead, use "/bin/echo -n". Partially fixes
3057 - Stop an apparent test-network hang when used with make -j2. Fixes
3059 - Add a --delay option to test-network.sh, which configures the
3060 delay before the chutney network tests for data transmission.
3061 Partially implements ticket 13161.
3064 Changes in version 0.2.5.10 - 2014-10-24
3065 Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
3067 It adds several new security features, including improved
3068 denial-of-service resistance for relays, new compiler hardening
3069 options, and a system-call sandbox for hardened installations on Linux
3070 (requires seccomp2). The controller protocol has several new features,
3071 resolving IPv6 addresses should work better than before, and relays
3072 should be a little more CPU-efficient. We've added support for more
3073 OpenBSD and FreeBSD transparent proxy types. We've improved the build
3074 system and testing infrastructure to allow unit testing of more parts
3075 of the Tor codebase. Finally, we've addressed several nagging pluggable
3076 transport usability issues, and included numerous other small bugfixes
3077 and features mentioned below.
3079 This release marks end-of-life for Tor 0.2.3.x; those Tor versions
3080 have accumulated many known flaws; everyone should upgrade.
3082 o Deprecated versions:
3083 - Tor 0.2.3.x has reached end-of-life; it has received no patches or
3084 attention for some while.
3087 Changes in version 0.2.5.9-rc - 2014-10-20
3088 Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
3089 series. It disables SSL3 in response to the recent "POODLE" attack
3090 (even though POODLE does not affect Tor). It also works around a crash
3091 bug caused by some operating systems' response to the "POODLE" attack
3092 (which does affect Tor). It also contains a few miscellaneous fixes.
3094 o Major security fixes:
3095 - Disable support for SSLv3. All versions of OpenSSL in use with Tor
3096 today support TLS 1.0 or later, so we can safely turn off support
3097 for this old (and insecure) protocol. Fixes bug 13426.
3099 o Major bugfixes (openssl bug workaround):
3100 - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
3101 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
3102 13471. This is a workaround for an OpenSSL bug.
3105 - Disable the sandbox name resolver cache when running tor-resolve:
3106 tor-resolve doesn't use the sandbox code, and turning it on was
3107 breaking attempts to do tor-resolve on a non-default server on
3108 Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
3110 o Compilation fixes:
3111 - Build and run correctly on systems like OpenBSD-current that have
3112 patched OpenSSL to remove get_cipher_by_char and/or its
3113 implementations. Fixes issue 13325.
3115 o Downgraded warnings:
3116 - Downgrade the severity of the 'unexpected sendme cell from client'
3117 from 'warn' to 'protocol warning'. Closes ticket 8093.
3120 Changes in version 0.2.4.25 - 2014-10-20
3121 Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
3122 (even though POODLE does not affect Tor). It also works around a crash
3123 bug caused by some operating systems' response to the "POODLE" attack
3124 (which does affect Tor).
3126 o Major security fixes (also in 0.2.5.9-rc):
3127 - Disable support for SSLv3. All versions of OpenSSL in use with Tor
3128 today support TLS 1.0 or later, so we can safely turn off support
3129 for this old (and insecure) protocol. Fixes bug 13426.
3131 o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
3132 - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
3133 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
3134 13471. This is a workaround for an OpenSSL bug.
3137 Changes in version 0.2.5.8-rc - 2014-09-22
3138 Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
3139 series. It fixes a bug that affects consistency and speed when
3140 connecting to hidden services, and it updates the location of one of
3141 the directory authorities.
3144 - Clients now send the correct address for their chosen rendezvous
3145 point when trying to access a hidden service. They used to send
3146 the wrong address, which would still work some of the time because
3147 they also sent the identity digest of the rendezvous point, and if
3148 the hidden service happened to try connecting to the rendezvous
3149 point from a relay that already had a connection open to it,
3150 the relay would reuse that connection. Now connections to hidden
3151 services should be more robust and faster. Also, this bug meant
3152 that clients were leaking to the hidden service whether they were
3153 on a little-endian (common) or big-endian (rare) system, which for
3154 some users might have reduced their anonymity. Fixes bug 13151;
3155 bugfix on 0.2.1.5-alpha.
3157 o Directory authority changes:
3158 - Change IP address for gabelmoo (v3 directory authority).
3161 Changes in version 0.2.4.24 - 2014-09-22
3162 Tor 0.2.4.24 fixes a bug that affects consistency and speed when
3163 connecting to hidden services, and it updates the location of one of
3164 the directory authorities.
3167 - Clients now send the correct address for their chosen rendezvous
3168 point when trying to access a hidden service. They used to send
3169 the wrong address, which would still work some of the time because
3170 they also sent the identity digest of the rendezvous point, and if
3171 the hidden service happened to try connecting to the rendezvous
3172 point from a relay that already had a connection open to it,
3173 the relay would reuse that connection. Now connections to hidden
3174 services should be more robust and faster. Also, this bug meant
3175 that clients were leaking to the hidden service whether they were
3176 on a little-endian (common) or big-endian (rare) system, which for
3177 some users might have reduced their anonymity. Fixes bug 13151;
3178 bugfix on 0.2.1.5-alpha.
3180 o Directory authority changes:
3181 - Change IP address for gabelmoo (v3 directory authority).
3183 o Minor features (geoip):
3184 - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
3188 Changes in version 0.2.5.7-rc - 2014-09-11
3189 Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
3190 release series, and some long-standing bugs related to ORPort reachability
3191 testing and failure to send CREATE cells. It is the first release
3192 candidate for the Tor 0.2.5.x series.
3194 o Major bugfixes (client, startup):
3195 - Start making circuits as soon as DisabledNetwork is turned off.
3196 When Tor started with DisabledNetwork set, it would correctly
3197 conclude that it shouldn't build circuits, but it would mistakenly
3198 cache this conclusion, and continue believing it even when
3199 DisableNetwork is set to 0. Fixes the bug introduced by the fix
3200 for bug 11200; bugfix on 0.2.5.4-alpha.
3201 - Resume expanding abbreviations for command-line options. The fix
3202 for bug 4647 accidentally removed our hack from bug 586 that
3203 rewrote HashedControlPassword to __HashedControlSessionPassword
3204 when it appears on the commandline (which allowed the user to set
3205 her own HashedControlPassword in the torrc file while the
3206 controller generates a fresh session password for each run). Fixes
3207 bug 12948; bugfix on 0.2.5.1-alpha.
3208 - Warn about attempts to run hidden services and relays in the same
3209 process: that's probably not a good idea. Closes ticket 12908.
3211 o Major bugfixes (relay):
3212 - Avoid queuing or sending destroy cells for circuit ID zero when we
3213 fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
3214 Found and fixed by "cypherpunks".
3215 - Fix ORPort reachability detection on relays running behind a
3216 proxy, by correctly updating the "local" mark on the controlling
3217 channel when changing the address of an or_connection_t after the
3218 handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
3220 o Minor features (bridge):
3221 - Add an ExtORPortCookieAuthFileGroupReadable option to make the
3222 cookie file for the ExtORPort g+r by default.
3224 o Minor features (geoip):
3225 - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
3228 o Minor bugfixes (logging):
3229 - Reduce the log severity of the "Pluggable transport proxy does not
3230 provide any needed transports and will not be launched." message,
3231 since Tor Browser includes several ClientTransportPlugin lines in
3232 its torrc-defaults file, leading every Tor Browser user who looks
3233 at her logs to see these notices and wonder if they're dangerous.
3234 Resolves bug 13124; bugfix on 0.2.5.3-alpha.
3235 - Downgrade "Unexpected onionskin length after decryption" warning
3236 to a protocol-warn, since there's nothing relay operators can do
3237 about a client that sends them a malformed create cell. Resolves
3238 bug 12996; bugfix on 0.0.6rc1.
3239 - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
3240 cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
3241 - When logging information about an EXTEND2 or EXTENDED2 cell, log
3242 their names correctly. Fixes part of bug 12700; bugfix
3244 - When logging information about a relay cell whose command we don't
3245 recognize, log its command as an integer. Fixes part of bug 12700;
3246 bugfix on 0.2.1.10-alpha.
3247 - Escape all strings from the directory connection before logging
3248 them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
3250 o Minor bugfixes (controller):
3251 - Restore the functionality of CookieAuthFileGroupReadable. Fixes
3252 bug 12864; bugfix on 0.2.5.1-alpha.
3253 - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
3254 controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
3257 o Minor bugfixes (compilation):
3258 - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
3259 bugfix on 0.2.5.5-alpha.
3260 - Make the nmake make files work again. Fixes bug 13081. Bugfix on
3261 0.2.5.1-alpha. Patch from "NewEraCracker".
3262 - In routerlist_assert_ok(), don't take the address of a
3263 routerinfo's cache_info member unless that routerinfo is non-NULL.
3264 Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
3265 - Fix a large number of false positive warnings from the clang
3266 analyzer static analysis tool. This should make real warnings
3267 easier for clang analyzer to find. Patch from "teor". Closes
3270 o Distribution (systemd):
3271 - Verify configuration file via ExecStartPre in the systemd unit
3272 file. Patch from intrigeri; resolves ticket 12730.
3273 - Explicitly disable RunAsDaemon in the systemd unit file. Our
3274 current systemd unit uses "Type = simple", so systemd does not
3275 expect tor to fork. If the user has "RunAsDaemon 1" in their
3276 torrc, then things won't work as expected. This is e.g. the case
3277 on Debian (and derivatives), since there we pass "--defaults-torrc
3278 /usr/share/tor/tor-service-defaults-torrc" (that contains
3279 "RunAsDaemon 1") by default. Patch by intrigeri; resolves
3283 - Adjust the URLs in the README to refer to the new locations of
3284 several documents on the website. Fixes bug 12830. Patch from
3286 - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
3290 Changes in version 0.2.5.6-alpha - 2014-07-28
3291 Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
3292 risk from guard rotation, and fixes a variety of other issues to get
3293 us closer to a release candidate.
3295 o Major features (also in 0.2.4.23):
3296 - Make the number of entry guards configurable via a new
3297 NumEntryGuards consensus parameter, and the number of directory
3298 guards configurable via a new NumDirectoryGuards consensus
3299 parameter. Implements ticket 12688.
3301 o Major bugfixes (also in 0.2.4.23):
3302 - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
3303 implementation that caused incorrect results on 32-bit
3304 implementations when certain malformed inputs were used along with
3305 a small class of private ntor keys. This bug does not currently
3306 appear to allow an attacker to learn private keys or impersonate a
3307 Tor server, but it could provide a means to distinguish 32-bit Tor
3308 implementations from 64-bit Tor implementations. Fixes bug 12694;
3309 bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
3313 - Perform circuit cleanup operations even when circuit
3314 construction operations are disabled (because the network is
3315 disabled, or because there isn't enough directory information).
3316 Previously, when we were not building predictive circuits, we
3317 were not closing expired circuits either. Fixes bug 8387; bugfix on
3318 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
3319 became more strict about when we have "enough directory information
3323 - Authorities now assign the Guard flag to the fastest 25% of the
3324 network (it used to be the fastest 50%). Also raise the consensus
3325 weight that guarantees the Guard flag from 250 to 2000. For the
3326 current network, this results in about 1100 guards, down from 2500.
3327 This step paves the way for moving the number of entry guards
3328 down to 1 (proposal 236) while still providing reasonable expected
3329 performance for most users. Implements ticket 12690.
3330 - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
3332 - Slightly enhance the diagnostic message for bug 12184.
3334 o Minor bugfixes (also in 0.2.4.23):
3335 - Warn and drop the circuit if we receive an inbound 'relay early'
3336 cell. Those used to be normal to receive on hidden service circuits
3337 due to bug 1038, but the buggy Tor versions are long gone from
3338 the network so we can afford to resume watching for them. Resolves
3339 the rest of bug 1038; bugfix on 0.2.1.19.
3340 - Correct a confusing error message when trying to extend a circuit
3341 via the control protocol but we don't know a descriptor or
3342 microdescriptor for one of the specified relays. Fixes bug 12718;
3343 bugfix on 0.2.3.1-alpha.
3346 - Fix compilation when building with bufferevents enabled. (This
3347 configuration is still not expected to work, however.)
3348 Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
3349 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
3351 - Compile correctly with builds and forks of OpenSSL (such as
3352 LibreSSL) that disable compression. Fixes bug 12602; bugfix on
3353 0.2.1.1-alpha. Patch from "dhill".
3356 Changes in version 0.2.4.23 - 2014-07-28
3357 Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
3358 guard rotation, and also backports several important fixes from the
3359 Tor 0.2.5 alpha release series.
3362 - Clients now look at the "usecreatefast" consensus parameter to
3363 decide whether to use CREATE_FAST or CREATE cells for the first hop
3364 of their circuit. This approach can improve security on connections
3365 where Tor's circuit handshake is stronger than the available TLS
3366 connection security levels, but the tradeoff is more computational
3367 load on guard relays. Implements proposal 221. Resolves ticket 9386.
3368 - Make the number of entry guards configurable via a new
3369 NumEntryGuards consensus parameter, and the number of directory
3370 guards configurable via a new NumDirectoryGuards consensus
3371 parameter. Implements ticket 12688.
3374 - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
3375 implementation that caused incorrect results on 32-bit
3376 implementations when certain malformed inputs were used along with
3377 a small class of private ntor keys. This bug does not currently
3378 appear to allow an attacker to learn private keys or impersonate a
3379 Tor server, but it could provide a means to distinguish 32-bit Tor
3380 implementations from 64-bit Tor implementations. Fixes bug 12694;
3381 bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
3385 - Warn and drop the circuit if we receive an inbound 'relay early'
3386 cell. Those used to be normal to receive on hidden service circuits
3387 due to bug 1038, but the buggy Tor versions are long gone from
3388 the network so we can afford to resume watching for them. Resolves
3389 the rest of bug 1038; bugfix on 0.2.1.19.
3390 - Correct a confusing error message when trying to extend a circuit
3391 via the control protocol but we don't know a descriptor or
3392 microdescriptor for one of the specified relays. Fixes bug 12718;
3393 bugfix on 0.2.3.1-alpha.
3394 - Avoid an illegal read from stack when initializing the TLS
3395 module using a version of OpenSSL without all of the ciphers
3396 used by the v2 link handshake. Fixes bug 12227; bugfix on
3397 0.2.4.8-alpha. Found by "starlight".
3400 - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
3404 Changes in version 0.2.5.5-alpha - 2014-06-18
3405 Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
3406 0.2.5.x release series, including a couple of DoS issues, some
3407 performance regressions, a large number of bugs affecting the Linux
3408 seccomp2 sandbox code, and various other bugfixes. It also adds
3409 diagnostic bugfixes for a few tricky issues that we're trying to
3412 o Major features (security, traffic analysis resistance):
3413 - Several major improvements to the algorithm used to decide when to
3414 close TLS connections. Previous versions of Tor closed connections
3415 at a fixed interval after the last time a non-padding cell was
3416 sent over the connection, regardless of the target of the
3417 connection. Now, we randomize the intervals by adding up to 50% of
3418 their base value, we measure the length of time since connection
3419 last had at least one circuit, and we allow connections to known
3420 ORs to remain open a little longer (15 minutes instead of 3
3421 minutes minimum). These changes should improve Tor's resistance
3422 against some kinds of traffic analysis, and lower some overhead
3423 from needlessly closed connections. Fixes ticket 6799.
3424 Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
3426 o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
3427 - Fix a memory leak that could occur if a microdescriptor parse
3428 fails during the tokenizing step. This bug could enable a memory
3429 exhaustion attack by directory servers. Fixes bug 11649; bugfix
3432 o Major bugfixes (security, directory authorities):
3433 - Directory authorities now include a digest of each relay's
3434 identity key as a part of its microdescriptor.
3436 This is a workaround for bug 11743 (reported by "cypherpunks"),
3437 where Tor clients do not support receiving multiple
3438 microdescriptors with the same SHA256 digest in the same
3439 consensus. When clients receive a consensus like this, they only
3440 use one of the relays. Without this fix, a hostile relay could
3441 selectively disable some client use of target relays by
3442 constructing a router descriptor with a different identity and the
3443 same microdescriptor parameters and getting the authorities to
3444 list it in a microdescriptor consensus. This fix prevents an
3445 attacker from causing a microdescriptor collision, because the
3446 router's identity is not forgeable.
3448 o Major bugfixes (relay):
3449 - Use a direct dirport connection when uploading non-anonymous
3450 descriptors to the directory authorities. Previously, relays would
3451 incorrectly use tunnel connections under a fairly wide variety of
3452 circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
3453 - When a circuit accidentally has the same circuit ID for its
3454 forward and reverse direction, correctly detect the direction of
3455 cells using that circuit. Previously, this bug made roughly one
3456 circuit in a million non-functional. Fixes bug 12195; this is a
3457 bugfix on every version of Tor.
3459 o Major bugfixes (client, pluggable transports):
3460 - When managing pluggable transports, use OS notification facilities
3461 to learn if they have crashed, and don't attempt to kill any
3462 process that has already exited. Fixes bug 8746; bugfix
3465 o Minor features (diagnostic):
3466 - When logging a warning because of bug 7164, additionally check the
3467 hash table for consistency (as proposed on ticket 11737). This may
3468 help diagnose bug 7164.
3469 - When we log a heartbeat, log how many one-hop circuits we have
3470 that are at least 30 minutes old, and log status information about
3471 a few of them. This is an attempt to track down bug 8387.
3472 - When encountering an unexpected CR while writing text to a file on
3473 Windows, log the name of the file. Should help diagnosing
3475 - Give more specific warnings when a client notices that an onion
3476 handshake has failed. Fixes ticket 9635.
3477 - Add significant new logging code to attempt to diagnose bug 12184,
3478 where relays seem to run out of available circuit IDs.
3479 - Improve the diagnostic log message for bug 8387 even further to
3480 try to improve our odds of figuring out why one-hop directory
3481 circuits sometimes do not get closed.
3483 o Minor features (security, memory management):
3484 - Memory allocation tricks (mempools and buffer freelists) are now
3485 disabled by default. You can turn them back on with
3486 --enable-mempools and --enable-buf-freelists respectively. We're
3487 disabling these features because malloc performance is good enough
3488 on most platforms, and a similar feature in OpenSSL exacerbated
3489 exploitation of the Heartbleed attack. Resolves ticket 11476.
3491 o Minor features (security):
3492 - Apply the secure SipHash-2-4 function to the hash table mapping
3493 circuit IDs and channels to circuits. We missed this one when we
3494 were converting all the other hash functions to use SipHash back
3495 in 0.2.5.3-alpha. Resolves ticket 11750.
3497 o Minor features (build):
3498 - The configure script has a --disable-seccomp option to turn off
3499 support for libseccomp on systems that have it, in case it (or
3500 Tor's use of it) is broken. Resolves ticket 11628.
3502 o Minor features (other):
3503 - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
3506 o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
3507 - When running a hidden service, do not allow TunneledDirConns 0;
3508 this will keep the hidden service from running, and also
3509 make it publish its descriptors directly over HTTP. Fixes bug 10849;
3510 bugfix on 0.2.1.1-alpha.
3512 o Minor bugfixes (performance):
3513 - Avoid a bug where every successful connection made us recompute
3514 the flag telling us whether we have sufficient information to
3515 build circuits. Previously, we would forget our cached value
3516 whenever we successfully opened a channel (or marked a router as
3517 running or not running for any other reason), regardless of
3518 whether we had previously believed the router to be running. This
3519 forced us to run an expensive update operation far too often.
3520 Fixes bug 12170; bugfix on 0.1.2.1-alpha.
3521 - Avoid using tor_memeq() for checking relay cell integrity. This
3522 removes a possible performance bottleneck. Fixes part of bug
3523 12169; bugfix on 0.2.1.31.
3525 o Minor bugfixes (compilation):
3526 - Fix compilation of test_status.c when building with MVSC. Bugfix
3527 on 0.2.5.4-alpha. Patch from Gisle Vanem.
3528 - Resolve GCC complaints on OpenBSD about discarding constness in
3529 TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
3530 on 0.1.1.23. Patch from Dana Koch.
3531 - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
3532 treatment of long and time_t as comparable types. Fixes part of
3533 bug 11633. Patch from Dana Koch.
3534 - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
3535 11623; bugfix on 0.2.5.3-alpha.
3536 - When deciding whether to build the 64-bit curve25519
3537 implementation, detect platforms where we can compile 128-bit
3538 arithmetic but cannot link it. Fixes bug 11729; bugfix on
3539 0.2.4.8-alpha. Patch from "conradev".
3540 - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
3541 bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
3542 - Fix compilation with dmalloc. Fixes bug 11605; bugfix
3545 o Minor bugfixes (Directory server):
3546 - When sending a compressed set of descriptors or microdescriptors,
3547 make sure to finalize the zlib stream. Previously, we would write
3548 all the compressed data, but if the last descriptor we wanted to
3549 send was missing or too old, we would not mark the stream as
3550 finished. This caused problems for decompression tools. Fixes bug
3551 11648; bugfix on 0.1.1.23.
3553 o Minor bugfixes (Linux seccomp sandbox):
3554 - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
3555 11622; bugfix on 0.2.5.1-alpha.
3556 - Avoid crashing when re-opening listener ports with the seccomp
3557 sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
3558 - Avoid crashing with the seccomp sandbox enabled along with
3559 ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
3560 - When we receive a SIGHUP with the sandbox enabled, correctly
3561 support rotating our log files. Fixes bug 12032; bugfix
3563 - Avoid crash when running with sandboxing enabled and
3564 DirReqStatistics not disabled. Fixes bug 12035; bugfix
3566 - Fix a "BUG" warning when trying to write bridge-stats files with
3567 the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
3569 - Prevent the sandbox from crashing on startup when run with the
3570 --enable-expensive-hardening configuration option. Fixes bug
3571 11477; bugfix on 0.2.5.4-alpha.
3572 - When running with DirPortFrontPage and sandboxing both enabled,
3573 reload the DirPortFrontPage correctly when restarting. Fixes bug
3574 12028; bugfix on 0.2.5.1-alpha.
3575 - Don't try to enable the sandbox when using the Tor binary to check
3576 its configuration, hash a passphrase, or so on. Doing so was
3577 crashing on startup for some users. Fixes bug 11609; bugfix
3579 - Avoid warnings when running with sandboxing and node statistics
3580 enabled at the same time. Fixes part of 12064; bugfix on
3581 0.2.5.1-alpha. Patch from Michael Wolf.
3582 - Avoid warnings when running with sandboxing enabled at the same
3583 time as cookie authentication, hidden services, or directory
3584 authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
3585 - Do not allow options that require calls to exec to be enabled
3586 alongside the seccomp2 sandbox: they will inevitably crash. Fixes
3587 bug 12043; bugfix on 0.2.5.1-alpha.
3588 - Handle failures in getpwnam()/getpwuid() when running with the
3589 User option set and the Linux syscall sandbox enabled. Fixes bug
3590 11946; bugfix on 0.2.5.1-alpha.
3591 - Refactor the getaddrinfo workaround that the seccomp sandbox uses
3592 to avoid calling getaddrinfo() after installing the sandbox
3593 filters. Previously, it preloaded a cache with the IPv4 address
3594 for our hostname, and nothing else. Now, it loads the cache with
3595 every address that it used to initialize the Tor process. Fixes
3596 bug 11970; bugfix on 0.2.5.1-alpha.
3598 o Minor bugfixes (pluggable transports):
3599 - Enable the ExtORPortCookieAuthFile option, to allow changing the
3600 default location of the authentication token for the extended OR
3601 Port as used by sever-side pluggable transports. We had
3602 implemented this option before, but the code to make it settable
3603 had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
3604 - Avoid another 60-second delay when starting Tor in a pluggable-
3605 transport-using configuration when we already have cached
3606 descriptors for our bridges. Fixes bug 11965; bugfix
3609 o Minor bugfixes (client):
3610 - Avoid "Tried to open a socket with DisableNetwork set" warnings
3611 when starting a client with bridges configured and DisableNetwork
3612 set. (Tor launcher starts Tor with DisableNetwork set the first
3613 time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
3615 o Minor bugfixes (testing):
3616 - The Python parts of the test scripts now work on Python 3 as well
3617 as Python 2, so systems where '/usr/bin/python' is Python 3 will
3618 no longer have the tests break. Fixes bug 11608; bugfix
3620 - When looking for versions of python that we could run the tests
3621 with, check for "python2.7" and "python3.3"; previously we were
3622 only looking for "python", "python2", and "python3". Patch from
3623 Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
3624 - Fix all valgrind warnings produced by the unit tests. There were
3625 over a thousand memory leak warnings previously, mostly produced
3626 by forgetting to free things in the unit test code. Fixes bug
3627 11618, bugfixes on many versions of Tor.
3629 o Minor bugfixes (tor-fw-helper):
3630 - Give a correct log message when tor-fw-helper fails to launch.
3631 (Previously, we would say something like "tor-fw-helper sent us a
3632 string we could not parse".) Fixes bug 9781; bugfix
3635 o Minor bugfixes (relay, threading):
3636 - Check return code on spawn_func() in cpuworker code, so that we
3637 don't think we've spawned a nonworking cpuworker and write junk to
3638 it forever. Fix related to bug 4345; bugfix on all released Tor
3639 versions. Found by "skruffy".
3640 - Use a pthread_attr to make sure that spawn_func() cannot return an
3641 error while at the same time launching a thread. Fix related to
3642 bug 4345; bugfix on all released Tor versions. Reported
3645 o Minor bugfixes (relay, oom prevention):
3646 - Correctly detect the total available system memory. We tried to do
3647 this in 0.2.5.4-alpha, but the code was set up to always return an
3648 error value, even on success. Fixes bug 11805; bugfix
3651 o Minor bugfixes (relay, other):
3652 - We now drop CREATE cells for already-existent circuit IDs and for
3653 zero-valued circuit IDs, regardless of other factors that might
3654 otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
3656 - Avoid an illegal read from stack when initializing the TLS module
3657 using a version of OpenSSL without all of the ciphers used by the
3658 v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
3660 - When rejecting DATA cells for stream_id zero, still count them
3661 against the circuit's deliver window so that we don't fail to send
3662 a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
3664 o Minor bugfixes (logging):
3665 - Fix a misformatted log message about delayed directory fetches.
3666 Fixes bug 11654; bugfix on 0.2.5.3-alpha.
3667 - Squelch a spurious LD_BUG message "No origin circuit for
3668 successful SOCKS stream" in certain hidden service failure cases;
3672 - Include a tor.service file in contrib/dist for use with systemd.
3673 Some distributions will be able to use this file unmodified;
3674 others will need to tweak it, or write their own. Patch from Jamie
3675 Nguyen; resolves ticket 8368.
3678 - Clean up several option names in the manpage to match their real
3679 names, add the missing documentation for a couple of testing and
3680 directory authority options, remove the documentation for a
3681 V2-directory fetching option that no longer exists. Resolves
3683 - Correct the documenation so that it lists the correct directory
3684 for the stats files. (They are in a subdirectory called "stats",
3686 - In the manpage, move more authority-only options into the
3687 directory authority section so that operators of regular directory
3688 caches don't get confused.
3691 - The contrib directory has been sorted and tidied. Before, it was
3692 an unsorted dumping ground for useful and not-so-useful things.
3693 Now, it is divided based on functionality, and the items which
3694 seemed to be nonfunctional or useless have been removed. Resolves
3695 ticket 8966; based on patches from "rl1987".
3698 - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
3699 and MTBF calculations, but that nobody was using. Fixes ticket 11742.
3700 - The TunnelDirConns and PreferTunnelledDirConns options no longer
3701 exist; tunneled directory connections have been available since
3702 0.1.2.5-alpha, and turning them off is not a good idea. This is a
3703 brute-force fix for 10849, where "TunnelDirConns 0" would break
3707 Changes in version 0.2.4.22 - 2014-05-16
3708 Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
3709 alpha release series. These include blocking all authority signing
3710 keys that may have been affected by the OpenSSL "heartbleed" bug,
3711 choosing a far more secure set of TLS ciphersuites by default, closing
3712 a couple of memory leaks that could be used to run a target relay out
3713 of RAM, and several others.
3715 o Major features (security, backport from 0.2.5.4-alpha):
3716 - Block authority signing keys that were used on authorities
3717 vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
3718 don't have any evidence that these keys _were_ compromised; we're
3719 doing this to be prudent.) Resolves ticket 11464.
3721 o Major bugfixes (security, OOM):
3722 - Fix a memory leak that could occur if a microdescriptor parse
3723 fails during the tokenizing step. This bug could enable a memory
3724 exhaustion attack by directory servers. Fixes bug 11649; bugfix
3727 o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
3728 - The relay ciphersuite list is now generated automatically based on
3729 uniform criteria, and includes all OpenSSL ciphersuites with
3730 acceptable strength and forward secrecy. Previously, we had left
3731 some perfectly fine ciphersuites unsupported due to omission or
3732 typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
3733 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
3734 - Relays now trust themselves to have a better view than clients of
3735 which TLS ciphersuites are better than others. (Thanks to bug
3736 11513, the relay list is now well-considered, whereas the client
3737 list has been chosen mainly for anti-fingerprinting purposes.)
3738 Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
3739 CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
3740 AES128. Resolves ticket 11528.
3741 - Clients now try to advertise the same list of ciphersuites as
3742 Firefox 28. This change enables selection of (fast) GCM
3743 ciphersuites, disables some strange old ciphers, and stops
3744 advertising the ECDH (not to be confused with ECDHE) ciphersuites.
3745 Resolves ticket 11438.
3747 o Minor bugfixes (configuration, security):
3748 - When running a hidden service, do not allow TunneledDirConns 0:
3749 trying to set that option together with a hidden service would
3750 otherwise prevent the hidden service from running, and also make
3751 it publish its descriptors directly over HTTP. Fixes bug 10849;
3752 bugfix on 0.2.1.1-alpha.
3754 o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
3755 - Avoid sending a garbage value to the controller when a circuit is
3756 cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
3758 o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
3759 - Stop leaking memory when we successfully resolve a PTR record.
3760 Fixes bug 11437; bugfix on 0.2.4.7-alpha.
3762 o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
3763 - Avoid 60-second delays in the bootstrapping process when Tor is
3764 launching for a second time while using bridges. Fixes bug 9229;
3765 bugfix on 0.2.0.3-alpha.
3767 o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
3768 - Give the correct URL in the warning message when trying to run a
3769 relay on an ancient version of Windows. Fixes bug 9393.
3771 o Minor bugfixes (compilation):
3772 - Fix a compilation error when compiling with --disable-curve25519.
3773 Fixes bug 9700; bugfix on 0.2.4.17-rc.
3776 - Downgrade the warning severity for the the "md was still
3777 referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
3778 for trying to diagnose this bug, and the current warning in
3779 earlier versions of tor achieves nothing useful. Addresses warning
3782 o Minor features (log verbosity, backport from 0.2.5.4-alpha):
3783 - When we run out of usable circuit IDs on a channel, log only one
3784 warning for the whole channel, and describe how many circuits
3785 there were on the channel. Fixes part of ticket 11553.
3787 o Minor features (security, backport from 0.2.5.4-alpha):
3788 - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
3789 leave the default at 8GBytes), to better support Raspberry Pi
3790 users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
3792 o Documentation (backport from 0.2.5.4-alpha):
3793 - Correctly document that we search for a system torrc file before
3794 looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
3798 Changes in version 0.2.5.4-alpha - 2014-04-25
3799 Tor 0.2.5.4-alpha includes several security and performance
3800 improvements for clients and relays, including blacklisting authority
3801 signing keys that were used while susceptible to the OpenSSL
3802 "heartbleed" bug, fixing two expensive functions on busy relays,
3803 improved TLS ciphersuite preference lists, support for run-time
3804 hardening on compilers that support AddressSanitizer, and more work on
3805 the Linux sandbox code.
3807 There are also several usability fixes for clients (especially clients
3808 that use bridges), two new TransPort protocols supported (one on
3809 OpenBSD, one on FreeBSD), and various other bugfixes.
3811 This release marks end-of-life for Tor 0.2.2.x; those Tor versions
3812 have accumulated many known flaws; everyone should upgrade.
3814 o Major features (security):
3815 - If you don't specify MaxMemInQueues yourself, Tor now tries to
3816 pick a good value based on your total system memory. Previously,
3817 the default was always 8 GB. You can still override the default by
3818 setting MaxMemInQueues yourself. Resolves ticket 11396.
3819 - Block authority signing keys that were used on authorities
3820 vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
3821 don't have any evidence that these keys _were_ compromised; we're
3822 doing this to be prudent.) Resolves ticket 11464.
3824 o Major features (relay performance):
3825 - Speed up server-side lookups of rendezvous and introduction point
3826 circuits by using hashtables instead of linear searches. These
3827 functions previously accounted between 3 and 7% of CPU usage on
3828 some busy relays. Resolves ticket 9841.
3829 - Avoid wasting CPU when extending a circuit over a channel that is
3830 nearly out of circuit IDs. Previously, we would do a linear scan
3831 over possible circuit IDs before finding one or deciding that we
3832 had exhausted our possibilities. Now, we try at most 64 random
3833 circuit IDs before deciding that we probably won't succeed. Fixes
3834 a possible root cause of ticket 11553.
3836 o Major features (seccomp2 sandbox, Linux only):
3837 - The seccomp2 sandbox can now run a test network for multiple hours
3838 without crashing. The sandbox is still experimental, and more bugs
3839 will probably turn up. To try it, enable "Sandbox 1" on a Linux
3840 host. Resolves ticket 11351.
3841 - Strengthen sandbox code: the sandbox can now test the arguments
3842 for rename(), and blocks _sysctl() entirely. Resolves another part
3844 - When the sandbox blocks a system call, it now tries to log a stack
3845 trace before exiting. Resolves ticket 11465.
3847 o Major bugfixes (TLS cipher selection):
3848 - The relay ciphersuite list is now generated automatically based on
3849 uniform criteria, and includes all OpenSSL ciphersuites with
3850 acceptable strength and forward secrecy. Previously, we had left
3851 some perfectly fine ciphersuites unsupported due to omission or
3852 typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
3853 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
3854 - Relays now trust themselves to have a better view than clients of
3855 which TLS ciphersuites are better than others. (Thanks to bug
3856 11513, the relay list is now well-considered, whereas the client
3857 list has been chosen mainly for anti-fingerprinting purposes.)
3858 Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
3859 CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
3860 AES128. Resolves ticket 11528.
3861 - Clients now try to advertise the same list of ciphersuites as
3862 Firefox 28. This change enables selection of (fast) GCM
3863 ciphersuites, disables some strange old ciphers, and stops
3864 advertising the ECDH (not to be confused with ECDHE) ciphersuites.
3865 Resolves ticket 11438.
3867 o Major bugfixes (bridge client):
3868 - Avoid 60-second delays in the bootstrapping process when Tor is
3869 launching for a second time while using bridges. Fixes bug 9229;
3870 bugfix on 0.2.0.3-alpha.
3872 o Minor features (transparent proxy, *BSD):
3873 - Support FreeBSD's ipfw firewall interface for TransPort ports on
3874 FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
3875 10267; patch from "yurivict".
3876 - Support OpenBSD's divert-to rules with the pf firewall for
3877 transparent proxy ports. To enable it, set "TransProxyType
3878 pf-divert". This allows Tor to run a TransPort transparent proxy
3879 port on OpenBSD 4.4 or later without root privileges. See the
3880 pf.conf(5) manual page for information on configuring pf to use
3881 divert-to rules. Closes ticket 10896; patch from Dana Koch.
3883 o Minor features (security):
3884 - New --enable-expensive-hardening option to enable security
3885 hardening options that consume nontrivial amounts of CPU and
3886 memory. Right now, this includes AddressSanitizer and UbSan, which
3887 are supported in newer versions of GCC and Clang. Closes ticket
3890 o Minor features (log verbosity):
3891 - Demote the message that we give when a flushing connection times
3892 out for too long from NOTICE to INFO. It was usually meaningless.
3893 Resolves ticket 5286.
3894 - Don't log so many notice-level bootstrapping messages at startup
3895 about downloading descriptors. Previously, we'd log a notice
3896 whenever we learned about more routers. Now, we only log a notice
3897 at every 5% of progress. Fixes bug 9963.
3898 - Warn less verbosely when receiving a malformed
3899 ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
3900 - When we run out of usable circuit IDs on a channel, log only one
3901 warning for the whole channel, and describe how many circuits
3902 there were on the channel. Fixes part of ticket 11553.
3904 o Minor features (relay):
3905 - If a circuit timed out for at least 3 minutes, check if we have a
3906 new external IP address, and publish a new descriptor with the new
3907 IP address if it changed. Resolves ticket 2454.
3909 o Minor features (controller):
3910 - Make the entire exit policy available from the control port via
3911 GETINFO exit-policy/*. Implements enhancement 7952. Patch from
3913 - Because of the fix for ticket 11396, the real limit for memory
3914 usage may no longer match the configured MaxMemInQueues value. The
3915 real limit is now exposed via GETINFO limits/max-mem-in-queues.
3917 o Minor features (bridge client):
3918 - Report a more useful failure message when we can't connect to a
3919 bridge because we don't have the right pluggable transport
3920 configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
3922 o Minor features (diagnostic):
3923 - Add more log messages to diagnose bug 7164, which causes
3924 intermittent "microdesc_free() called but md was still referenced"
3925 warnings. We now include more information, to figure out why we
3926 might be cleaning a microdescriptor for being too old if it's
3927 still referenced by a live node_t object.
3929 o Minor bugfixes (client, DNSPort):
3930 - When using DNSPort, try to respond to AAAA requests with AAAA
3931 answers. Previously, we hadn't looked at the request type when
3932 deciding which answer type to prefer. Fixes bug 10468; bugfix on
3934 - When receiving a DNS query for an unsupported record type, reply
3935 with no answer rather than with a NOTIMPL error. This behavior
3936 isn't correct either, but it will break fewer client programs, we
3937 hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
3940 o Minor bugfixes (exit relay):
3941 - Stop leaking memory when we successfully resolve a PTR record.
3942 Fixes bug 11437; bugfix on 0.2.4.7-alpha.
3944 o Minor bugfixes (bridge client):
3945 - Stop accepting bridge lines containing hostnames. Doing so would
3946 cause clients to perform DNS requests on the hostnames, which was
3947 not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
3948 - Avoid a 60-second delay in the bootstrapping process when a Tor
3949 client with pluggable transports re-reads its configuration at
3950 just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
3952 o Minor bugfixes (client, logging during bootstrap):
3953 - Warn only once if we start logging in an unsafe way. Previously,
3954 we complain as many times as we had problems. Fixes bug 9870;
3955 bugfix on 0.2.5.1-alpha.
3956 - Only report the first fatal bootstrap error on a given OR
3957 connection. This stops us from telling the controller bogus error
3958 messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
3959 - Be more helpful when trying to run sandboxed on Linux without
3960 libseccomp. Instead of saying "Sandbox is not implemented on this
3961 platform", we now explain that we need to be built with
3962 libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
3963 - Avoid generating spurious warnings when starting with
3964 DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
3967 o Minor bugfixes (closing OR connections):
3968 - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
3969 check if it's an or_connection_t and correctly call
3970 connection_or_close_for_error() rather than
3971 connection_mark_for_close() directly. Fixes bug 11304; bugfix on
3973 - When closing all connections on setting DisableNetwork to 1, use
3974 connection_or_close_normally() rather than closing OR connections
3975 out from under the channel layer. Fixes bug 11306; bugfix on
3978 o Minor bugfixes (controller):
3979 - Avoid sending a garbage value to the controller when a circuit is
3980 cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
3982 o Minor bugfixes (tor-fw-helper):
3983 - Allow tor-fw-helper to build again by adding src/ext to its
3984 CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
3986 o Minor bugfixes (bridges):
3987 - Avoid potential crashes or bad behavior when launching a
3988 server-side managed proxy with ORPort or ExtORPort temporarily
3989 disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
3991 o Minor bugfixes (platform-specific):
3992 - Fix compilation on Solaris, which does not have <endian.h>. Fixes
3993 bug 11426; bugfix on 0.2.5.3-alpha.
3994 - When dumping a malformed directory object to disk, save it in
3995 binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
3997 - Don't report failures from make_socket_reuseable() on incoming
3998 sockets on OSX: this can happen when incoming connections close
3999 early. Fixes bug 10081.
4001 o Minor bugfixes (trivial memory leaks):
4002 - Fix a small memory leak when signing a directory object. Fixes bug
4003 11275; bugfix on 0.2.4.13-alpha.
4004 - Free placeholder entries in our circuit table at exit; fixes a
4005 harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
4006 - Don't re-initialize a second set of OpenSSL mutexes when starting
4007 up. Previously, we'd make one set of mutexes, and then immediately
4008 replace them with another. Fixes bug 11726; bugfix on
4010 - Resolve some memory leaks found by coverity in the unit tests, on
4011 exit in tor-gencert, and on a failure to compute digests for our
4012 own keys when generating a v3 networkstatus vote. These leaks
4013 should never have affected anyone in practice.
4015 o Minor bugfixes (hidden service):
4016 - Only retry attempts to connect to a chosen rendezvous point 8
4017 times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
4019 o Minor bugfixes (misc code correctness):
4020 - Fix various instances of undefined behavior in channeltls.c,
4021 tor_memmem(), and eventdns.c that would cause us to construct
4022 pointers to memory outside an allocated object. (These invalid
4023 pointers were not accessed, but C does not even allow them to
4024 exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
4025 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
4026 - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
4027 fix some miscellaneous errors in our tests and codebase. Fixes bug
4028 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
4029 - Always check return values for unlink, munmap, UnmapViewOfFile;
4030 check strftime return values more often. In some cases all we can
4031 do is report a warning, but this may help prevent deeper bugs from
4032 going unnoticed. Closes ticket 8787; bugfixes on many, many tor
4034 - Fix numerous warnings from the clang "scan-build" static analyzer.
4035 Some of these are programming style issues; some of them are false
4036 positives that indicated awkward code; some are undefined behavior
4037 cases related to constructing (but not using) invalid pointers;
4038 some are assumptions about API behavior; some are (harmlessly)
4039 logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
4040 correct; and one or two are genuine bugs that weren't reachable
4041 from the rest of the program. Fixes bug 8793; bugfixes on many,
4045 - Build the torify.1 manpage again. Previously, we were only trying
4046 to build it when also building tor-fw-helper. That's why we didn't
4047 notice that we'd broken the ability to build it. Fixes bug 11321;
4048 bugfix on 0.2.5.1-alpha.
4049 - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
4050 11061; bugfix on 0.2.4.7-alpha.
4051 - Correctly document that we search for a system torrc file before
4052 looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
4054 - Resolve warnings from Doxygen.
4056 o Code simplifications and refactoring:
4057 - Remove is_internal_IP() function. Resolves ticket 4645.
4058 - Remove unused function circuit_dump_by_chan from circuitlist.c.
4059 Closes issue 9107; patch from "marek".
4060 - Change our use of the ENUM_BF macro to avoid declarations that
4063 o Deprecated versions:
4064 - Tor 0.2.2.x has reached end-of-life; it has received no patches or
4065 attention for some while. Directory authorities no longer accept
4066 descriptors from relays running any version of Tor prior to Tor
4067 0.2.3.16-alpha. Resolves ticket 11149.
4070 - New macros in test.h to simplify writing mock-functions for unit
4071 tests. Part of ticket 11507. Patch from Dana Koch.
4072 - Complete tests for the status.c module. Resolves ticket 11507.
4073 Patch from Dana Koch.
4076 - Remove all code for the long unused v1 directory protocol.
4077 Resolves ticket 11070.
4080 Changes in version 0.2.5.3-alpha - 2014-03-22
4081 Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
4082 two new anti-DoS features for Tor relays, resolves a bug that kept
4083 SOCKS5 support for IPv6 from working, fixes several annoying usability
4084 issues for bridge users, and removes more old code for unused
4087 The Tor 0.2.5.x release series is now in patch-freeze: no feature
4088 patches not already written will be considered for inclusion in 0.2.5.x.
4090 o Major features (relay security, DoS-resistance):
4091 - When deciding whether we have run out of memory and we need to
4092 close circuits, also consider memory allocated in buffers for
4093 streams attached to each circuit.
4095 This change, which extends an anti-DoS feature introduced in
4096 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
4097 better resist more memory-based DoS attacks than before. Since the
4098 MaxMemInCellQueues option now applies to all queues, it is renamed
4099 to MaxMemInQueues. This feature fixes bug 10169.
4100 - Avoid hash-flooding denial-of-service attacks by using the secure
4101 SipHash-2-4 hash function for our hashtables. Without this
4102 feature, an attacker could degrade performance of a targeted
4103 client or server by flooding their data structures with a large
4104 number of entries to be stored at the same hash table position,
4105 thereby slowing down the Tor instance. With this feature, hash
4106 table positions are derived from a randomized cryptographic key,
4107 and an attacker cannot predict which entries will collide. Closes
4109 - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
4110 the default at 8GBytes), to better support Raspberry Pi users. Fixes
4111 bug 9686; bugfix on 0.2.4.14-alpha.
4113 o Minor features (bridges, pluggable transports):
4114 - Bridges now write the SHA1 digest of their identity key
4115 fingerprint (that is, a hash of a hash of their public key) to
4116 notice-level logs, and to a new hashed-fingerprint file. This
4117 information will help bridge operators look up their bridge in
4118 Globe and similar tools. Resolves ticket 10884.
4119 - Improve the message that Tor displays when running as a bridge
4120 using pluggable transports without an Extended ORPort listener.
4121 Also, log the message in the log file too. Resolves ticket 11043.
4123 o Minor features (other):
4124 - Add a new option, PredictedPortsRelevanceTime, to control how long
4125 after having received a request to connect to a given port Tor
4126 will try to keep circuits ready in anticipation of future requests
4127 for that port. Patch from "unixninja92"; implements ticket 9176.
4128 - Generate a warning if any ports are listed in the SocksPolicy,
4129 DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
4130 AuthDirBadExit options. (These options only support address
4131 ranges.) Fixes part of ticket 11108.
4132 - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
4135 o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
4136 - Build without warnings under clang 3.4. (We have some macros that
4137 define static functions only some of which will get used later in
4138 the module. Starting with clang 3.4, these give a warning unless the
4139 unused attribute is set on them.) Resolves ticket 10904.
4140 - Fix build warnings about missing "a2x" comment when building the
4141 manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
4142 Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
4144 o Minor bugfixes (client):
4145 - Improve the log message when we can't connect to a hidden service
4146 because all of the hidden service directory nodes hosting its
4147 descriptor are excluded. Improves on our fix for bug 10722, which
4148 was a bugfix on 0.2.0.10-alpha.
4149 - Raise a control port warning when we fail to connect to all of
4150 our bridges. Previously, we didn't inform the controller, and
4151 the bootstrap process would stall. Fixes bug 11069; bugfix on
4153 - Exit immediately when a process-owning controller exits.
4154 Previously, tor relays would wait for a little while after their
4155 controller exited, as if they had gotten an INT signal -- but this
4156 was problematic, since there was no feedback for the user. To do a
4157 clean shutdown, controllers should send an INT signal and give Tor
4158 a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
4159 - Stop attempting to connect to bridges before our pluggable
4160 transports are configured (harmless but resulted in some erroneous
4161 log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
4162 - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
4163 generating incorrect SOCKS5 responses, and confusing client
4164 applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
4166 o Minor bugfixes (relays and bridges):
4167 - Avoid crashing on a malformed resolv.conf file when running a
4168 relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
4169 - Non-exit relays no longer launch mock DNS requests to check for
4170 DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
4171 non-exit relays stopped servicing DNS requests. Fixes bug 965;
4172 bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
4173 - Bridges now report complete directory request statistics. Related
4174 to bug 5824; bugfix on 0.2.2.1-alpha.
4175 - Bridges now never collect statistics that were designed for
4176 relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
4177 - Stop giving annoying warning messages when we decide not to launch
4178 a pluggable transport proxy that we don't need (because there are
4179 no bridges configured to use it). Resolves ticket 5018; bugfix
4181 - Give the correct URL in the warning message when trying to run a
4182 relay on an ancient version of Windows. Fixes bug 9393.
4184 o Minor bugfixes (backtrace support):
4185 - Support automatic backtraces on more platforms by using the
4186 "-fasynchronous-unwind-tables" compiler option. This option is
4187 needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
4188 is on by default and table generation is not. This doesn't yet
4189 add Windows support; only Linux, OSX, and some BSDs are affected.
4190 Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
4191 - Avoid strange behavior if two threads hit failed assertions at the
4192 same time and both try to log backtraces at once. (Previously, if
4193 this had happened, both threads would have stored their intermediate
4194 results in the same buffer, and generated junk outputs.) Reported by
4195 "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
4196 - Fix a compiler warning in format_number_sigsafe(). Bugfix on
4197 0.2.5.2-alpha; patch from Nick Hopper.
4199 o Minor bugfixes (unit tests):
4200 - Fix a small bug in the unit tests that might have made the tests
4201 call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
4202 bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
4205 - Remove all remaining code related to version-0 hidden service
4206 descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
4207 the rest of bug 10841.
4210 - Document in the manpage that "KBytes" may also be written as
4211 "kilobytes" or "KB", that "Kbits" may also be written as
4212 "kilobits", and so forth. Closes ticket 9222.
4213 - Document that the ClientOnly config option overrides ORPort.
4214 Our old explanation made ClientOnly sound as though it did
4215 nothing at all. Resolves bug 9059.
4216 - Explain that SocksPolicy, DirPolicy, and similar options don't
4217 take port arguments. Fixes the other part of ticket 11108.
4218 - Fix a comment about the rend_server_descriptor_t.protocols field
4219 to more accurately describe its range. Also, make that field
4220 unsigned, to more accurately reflect its usage. Fixes bug 9099;
4221 bugfix on 0.2.1.5-alpha.
4222 - Fix the manpage's description of HiddenServiceAuthorizeClient:
4223 the maximum client name length is 16, not 19. Fixes bug 11118;
4224 bugfix on 0.2.1.6-alpha.
4226 o Code simplifications and refactoring:
4227 - Get rid of router->address, since in all cases it was just the
4228 string representation of router->addr. Resolves ticket 5528.
4230 o Test infrastructure:
4231 - Update to the latest version of tinytest.
4232 - Improve the tinytest implementation of string operation tests so
4233 that comparisons with NULL strings no longer crash the tests; they
4234 now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
4237 Changes in version 0.2.4.21 - 2014-02-28
4238 Tor 0.2.4.21 further improves security against potential adversaries who
4239 find breaking 1024-bit crypto doable, and backports several stability
4240 and robustness patches from the 0.2.5 branch.
4242 o Major features (client security):
4243 - When we choose a path for a 3-hop circuit, make sure it contains
4244 at least one relay that supports the NTor circuit extension
4245 handshake. Otherwise, there is a chance that we're building
4246 a circuit that's worth attacking by an adversary who finds
4247 breaking 1024-bit crypto doable, and that chance changes the game
4248 theory. Implements ticket 9777.
4251 - Do not treat streams that fail with reason
4252 END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
4253 since it could also indicate an ENETUNREACH connection error. Fixes
4254 part of bug 10777; bugfix on 0.2.4.8-alpha.
4256 o Code simplification and refactoring:
4257 - Remove data structures which were introduced to implement the
4258 CellStatistics option: they are now redundant with the new timestamp
4259 field in the regular packed_cell_t data structure, which we did
4260 in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
4263 - Always clear OpenSSL bignums before freeing them -- even bignums
4264 that don't contain secrets. Resolves ticket 10793. Patch by
4266 - Build without warnings under clang 3.4. (We have some macros that
4267 define static functions only some of which will get used later in
4268 the module. Starting with clang 3.4, these give a warning unless the
4269 unused attribute is set on them.) Resolves ticket 10904.
4270 - Update geoip and geoip6 files to the February 7 2014 Maxmind
4271 GeoLite2 Country database.
4274 - Set the listen() backlog limit to the largest actually supported
4275 on the system, not to the value in a header file. Fixes bug 9716;
4276 bugfix on every released Tor.
4277 - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
4278 exit node as a NOROUTE error, not an INTERNAL error, since they
4279 can apparently happen when trying to connect to the wrong sort
4280 of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
4281 - Fix build warnings about missing "a2x" comment when building the
4282 manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
4283 Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
4284 - Avoid a segfault on SIGUSR1, where we had freed a connection but did
4285 not entirely remove it from the connection lists. Fixes bug 9602;
4286 bugfix on 0.2.4.4-alpha.
4287 - Fix a segmentation fault in our benchmark code when running with
4288 Fedora's OpenSSL package, or any other OpenSSL that provides
4289 ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
4290 - Turn "circuit handshake stats since last time" log messages into a
4291 heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
4293 o Documentation fixes:
4294 - Document that all but one DirPort entry must have the NoAdvertise
4295 flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
4298 Changes in version 0.2.5.2-alpha - 2014-02-13
4299 Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
4300 like the "poor random number generation" fix and the "building too many
4301 circuits" fix. It also further improves security against potential
4302 adversaries who find breaking 1024-bit crypto doable, and launches
4303 pluggable transports on demand (which gets us closer to integrating
4304 pluggable transport support by default -- not to be confused with Tor
4305 bundles enabling pluggable transports and bridges by default).
4307 o Major features (client security):
4308 - When we choose a path for a 3-hop circuit, make sure it contains
4309 at least one relay that supports the NTor circuit extension
4310 handshake. Otherwise, there is a chance that we're building
4311 a circuit that's worth attacking by an adversary who finds
4312 breaking 1024-bit crypto doable, and that chance changes the game
4313 theory. Implements ticket 9777.
4314 - Clients now look at the "usecreatefast" consensus parameter to
4315 decide whether to use CREATE_FAST or CREATE cells for the first hop
4316 of their circuit. This approach can improve security on connections
4317 where Tor's circuit handshake is stronger than the available TLS
4318 connection security levels, but the tradeoff is more computational
4319 load on guard relays. Implements proposal 221. Resolves ticket 9386.
4321 o Major features (bridges):
4322 - Don't launch pluggable transport proxies if we don't have any
4323 bridges configured that would use them. Now we can list many
4324 pluggable transports, and Tor will dynamically start one when it
4325 hears a bridge address that needs it. Resolves ticket 5018.
4326 - The bridge directory authority now assigns status flags (Stable,
4327 Guard, etc) to bridges based on thresholds calculated over all
4328 Running bridges. Now bridgedb can finally make use of its features
4329 to e.g. include at least one Stable bridge in its answers. Fixes
4332 o Major features (other):
4333 - Extend ORCONN controller event to include an "ID" parameter,
4334 and add four new controller event types CONN_BW, CIRC_BW,
4335 CELL_STATS, and TB_EMPTY that show connection and circuit usage.
4336 The new events are emitted in private Tor networks only, with the
4337 goal of being able to better track performance and load during
4338 full-network simulations. Implements proposal 218 and ticket 7359.
4339 - On some platforms (currently: recent OSX versions, glibc-based
4340 platforms that support the ELF format, and a few other
4341 Unix-like operating systems), Tor can now dump stack traces
4342 when a crash occurs or an assertion fails. By default, traces
4343 are dumped to stderr (if possible) and to any logs that are
4344 reporting errors. Implements ticket 9299.
4347 - Avoid a segfault on SIGUSR1, where we had freed a connection but did
4348 not entirely remove it from the connection lists. Fixes bug 9602;
4349 bugfix on 0.2.4.4-alpha.
4350 - Do not treat streams that fail with reason
4351 END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
4352 since it could also indicate an ENETUNREACH connection error. Fixes
4353 part of bug 10777; bugfix on 0.2.4.8-alpha.
4355 o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
4356 - Do not allow OpenSSL engines to replace the PRNG, even when
4357 HardwareAccel is set. The only default builtin PRNG engine uses
4358 the Intel RDRAND instruction to replace the entire PRNG, and
4359 ignores all attempts to seed it with more entropy. That's
4360 cryptographically stupid: the right response to a new alleged
4361 entropy source is never to discard all previously used entropy
4362 sources. Fixes bug 10402; works around behavior introduced in
4363 OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
4365 - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
4366 address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
4367 - Avoid launching spurious extra circuits when a stream is pending.
4368 This fixes a bug where any circuit that _wasn't_ unusable for new
4369 streams would be treated as if it were, causing extra circuits to
4370 be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
4372 o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
4373 - No longer stop reading or writing on cpuworker connections when
4374 our rate limiting buckets go empty. Now we should handle circuit
4375 handshake requests more promptly. Resolves bug 9731.
4376 - Stop trying to bootstrap all our directory information from
4377 only our first guard. Discovered while fixing bug 9946; bugfix
4380 o Minor features (bridges, pluggable transports):
4381 - Add threshold cutoffs to the networkstatus document created by
4382 the Bridge Authority. Fixes bug 1117.
4383 - On Windows, spawn background processes using the CREATE_NO_WINDOW
4384 flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
4385 doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
4386 Vidalia set this option for us.) Implements ticket 10297.
4388 o Minor features (security):
4389 - Always clear OpenSSL bignums before freeing them -- even bignums
4390 that don't contain secrets. Resolves ticket 10793. Patch by
4393 o Minor features (config options and command line):
4394 - Add an --allow-missing-torrc commandline option that tells Tor to
4395 run even if the configuration file specified by -f is not available.
4396 Implements ticket 10060.
4397 - Add support for the TPROXY transparent proxying facility on Linux.
4398 See documentation for the new TransProxyType option for more
4399 details. Implementation by "thomo". Closes ticket 10582.
4401 o Minor features (controller):
4402 - Add a new "HS_DESC" controller event that reports activities
4403 related to hidden service descriptors. Resolves ticket 8510.
4404 - New "DROPGUARDS" controller command to forget all current entry
4405 guards. Not recommended for ordinary use, since replacing guards
4406 too frequently makes several attacks easier. Resolves ticket 9934;
4409 o Minor features (build):
4410 - Assume that a user using ./configure --host wants to cross-compile,
4411 and give an error if we cannot find a properly named
4412 tool-chain. Add a --disable-tool-name-check option to proceed
4413 nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
4414 - If we run ./configure and the compiler recognizes -fstack-protector
4415 but the linker rejects it, warn the user about a potentially missing
4416 libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
4418 o Minor features (testing):
4419 - If Python is installed, "make check" now runs extra tests beyond
4420 the unit test scripts.
4421 - When bootstrapping a test network, sometimes very few relays get
4422 the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
4423 specify a set of relays which should be voted Guard regardless of
4424 their uptime or bandwidth. Addresses ticket 9206.
4426 o Minor features (log messages):
4427 - When ServerTransportPlugin is set on a bridge, Tor can write more
4428 useful statistics about bridge use in its extrainfo descriptors,
4429 but only if the Extended ORPort ("ExtORPort") is set too. Add a
4430 log message to inform the user in this case. Resolves ticket 9651.
4431 - When receiving a new controller connection, log the origin address.
4432 Resolves ticket 9698; patch from "sigpipe".
4433 - When logging OpenSSL engine status at startup, log the status of
4434 more engines. Fixes ticket 10043; patch from Joshua Datko.
4435 - Turn "circuit handshake stats since last time" log messages into a
4436 heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
4438 o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
4439 - Improve the circuit queue out-of-memory handler. Previously, when
4440 we ran low on memory, we'd close whichever circuits had the most
4441 queued cells. Now, we close those that have the *oldest* queued
4442 cells, on the theory that those are most responsible for us
4443 running low on memory. Based on analysis from a forthcoming paper
4444 by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
4445 - Generate bootstrapping status update events correctly when fetching
4446 microdescriptors. Fixes bug 9927.
4447 - Update to the October 2 2013 Maxmind GeoLite Country database.
4449 o Minor bugfixes (clients):
4450 - When closing a channel that has already been open, do not close
4451 pending circuits that were waiting to connect to the same relay.
4452 Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
4455 o Minor bugfixes (relays):
4456 - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
4457 exit node as a NOROUTE error, not an INTERNAL error, since they
4458 can apparently happen when trying to connect to the wrong sort
4459 of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
4461 o Minor bugfixes (bridges):
4462 - Fix a bug where the first connection works to a bridge that uses a
4463 pluggable transport with client-side parameters, but we don't send
4464 the client-side parameters on subsequent connections. (We don't
4465 use any pluggable transports with client-side parameters yet,
4466 but ScrambleSuit will soon become the first one.) Fixes bug 9162;
4467 bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
4469 o Minor bugfixes (node selection):
4470 - If ExcludeNodes is set, consider non-excluded hidden service
4471 directory servers before excluded ones. Do not consider excluded
4472 hidden service directory servers at all if StrictNodes is
4473 set. (Previously, we would sometimes decide to connect to those
4474 servers, and then realize before we initiated a connection that
4475 we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
4477 - If we set the ExitNodes option but it doesn't include any nodes
4478 that have the Exit flag, we would choose not to bootstrap. Now we
4479 bootstrap so long as ExitNodes includes nodes which can exit to
4480 some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
4482 o Minor bugfixes (controller and command-line):
4483 - If changing a config option via "setconf" fails in a recoverable
4484 way, we used to nonetheless write our new control ports to the
4485 file described by the "ControlPortWriteToFile" option. Now we only
4486 write out that file if we successfully switch to the new config
4487 option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
4488 - When a command-line option such as --version or --help that
4489 ordinarily implies --hush appears on the command line along with
4490 --quiet, then actually obey --quiet. Previously, we obeyed --quiet
4491 only if it appeared later on the command line. Fixes bug 9578;
4492 bugfix on 0.2.5.1-alpha.
4494 o Minor bugfixes (code correctness):
4495 - Previously we used two temporary files when writing descriptors to
4496 disk; now we only use one. Fixes bug 1376.
4497 - Remove an erroneous (but impossible and thus harmless) pointer
4498 comparison that would have allowed compilers to skip a bounds
4499 check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
4500 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
4501 - Fix an always-true assertion in pluggable transports code so it
4502 actually checks what it was trying to check. Fixes bug 10046;
4503 bugfix on 0.2.3.9-alpha. Found by "dcb".
4505 o Minor bugfixes (protocol correctness):
4506 - When receiving a VERSIONS cell with an odd number of bytes, close
4507 the connection immediately since the cell is malformed. Fixes bug
4508 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
4511 o Minor bugfixes (build):
4512 - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
4513 turned off (that is, without support for v2 link handshakes). Fixes
4514 bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
4515 - Fix compilation warnings and startup issues when running with
4516 "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
4518 - Fix compilation on Solaris 9, which didn't like us having an
4519 identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
4521 o Minor bugfixes (testing):
4522 - Fix a segmentation fault in our benchmark code when running with
4523 Fedora's OpenSSL package, or any other OpenSSL that provides
4524 ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
4526 o Minor bugfixes (log messages):
4527 - Fix a bug where clients using bridges would report themselves
4528 as 50% bootstrapped even without a live consensus document.
4529 Fixes bug 9922; bugfix on 0.2.1.1-alpha.
4530 - Suppress a warning where, if there's only one directory authority
4531 in the network, we would complain that votes and signatures cannot
4532 be uploaded to other directory authorities. Fixes bug 10842;
4533 bugfix on 0.2.2.26-beta.
4534 - Report bootstrapping progress correctly when we're downloading
4535 microdescriptors. We had updated our "do we have enough microdescs
4536 to begin building circuits?" logic most recently in 0.2.4.10-alpha
4537 (see bug 5956), but we left the bootstrap status event logic at
4538 "how far through getting 1/4 of them are we?" Fixes bug 9958;
4539 bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
4541 o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
4542 - Avoid a crash bug when starting with a corrupted microdescriptor
4543 cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
4544 - If we fail to dump a previously cached microdescriptor to disk, avoid
4545 freeing duplicate data later on. Fixes bug 10423; bugfix on
4546 0.2.4.13-alpha. Spotted by "bobnomnom".
4548 o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
4549 - Correctly log long IPv6 exit policies, instead of truncating them
4550 or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
4551 - Our default TLS ecdhe groups were backwards: we meant to be using
4552 P224 for relays (for performance win) and P256 for bridges (since
4553 it is more common in the wild). Instead we had it backwards. After
4554 reconsideration, we decided that the default should be P256 on all
4555 hosts, since its security is probably better, and since P224 is
4556 reportedly used quite little in the wild. Found by "skruffy" on
4557 IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
4558 - Free directory authority certificate download statuses on exit
4559 rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
4561 o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
4562 - If the guard we choose first doesn't answer, we would try the
4563 second guard, but once we connected to the second guard we would
4564 abandon it and retry the first one, slowing down bootstrapping.
4565 The fix is to treat all our initially chosen guards as acceptable
4566 to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
4567 - Fix an assertion failure that would occur when disabling the
4568 ORPort setting on a running Tor process while accounting was
4569 enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
4570 - When examining the list of network interfaces to find our address,
4571 do not consider non-running or disabled network interfaces. Fixes
4572 bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
4573 - Avoid an off-by-one error when checking buffer boundaries when
4574 formatting the exit status of a pluggable transport helper.
4575 This is probably not an exploitable bug, but better safe than
4576 sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
4579 o Removed code and features:
4580 - Clients now reject any directory authority certificates lacking
4581 a dir-key-crosscert element. These have been included since
4582 0.2.1.9-alpha, so there's no real reason for them to be optional
4583 any longer. Completes proposal 157. Resolves ticket 10162.
4584 - Remove all code that existed to support the v2 directory system,
4585 since there are no longer any v2 directory authorities. Resolves
4587 - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
4588 options, which were used for designating authorities as "Hidden
4589 service authorities". There has been no use of hidden service
4590 authorities since 0.2.2.1-alpha, when we stopped uploading or
4591 downloading v0 hidden service descriptors. Fixes bug 10881; also
4592 part of a fix for bug 10841.
4594 o Code simplification and refactoring:
4595 - Remove some old fallback code designed to keep Tor clients working
4596 in a network with only two working relays. Elsewhere in the code we
4597 have long since stopped supporting such networks, so there wasn't
4598 much point in keeping it around. Addresses ticket 9926.
4599 - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
4600 bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
4601 - Remove data structures which were introduced to implement the
4602 CellStatistics option: they are now redundant with the addition
4603 of a timestamp to the regular packed_cell_t data structure, which
4604 we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
4607 o Documentation (man page) fixes:
4608 - Update manpage to describe some of the files you can expect to
4609 find in Tor's DataDirectory. Addresses ticket 9839.
4610 - Document that all but one DirPort entry must have the NoAdvertise
4611 flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
4613 o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
4614 - Clarify the usage and risks of setting the ContactInfo torrc line
4615 for your relay or bridge. Resolves ticket 9854.
4616 - Add anchors to the manpage so we can link to the html version of
4617 the documentation for specific options. Resolves ticket 9866.
4618 - Replace remaining references to DirServer in man page and
4619 log entries. Resolves ticket 10124.
4622 - Make the "tor-gencert" tool used by directory authority operators
4623 create 2048-bit signing keys by default (rather than 1024-bit, since
4624 1024-bit is uncomfortably small these days). Addresses ticket 10324.
4627 Changes in version 0.2.4.20 - 2013-12-22
4628 Tor 0.2.4.20 fixes potentially poor random number generation for users
4629 who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
4630 torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
4631 and 4) have no state file in their DataDirectory (as would happen on
4632 first start). Users who generated relay or hidden service identity
4633 keys in such a situation should discard them and generate new ones.
4635 This release also fixes a logic error that caused Tor clients to build
4636 many more preemptive circuits than they actually need.
4639 - Do not allow OpenSSL engines to replace the PRNG, even when
4640 HardwareAccel is set. The only default builtin PRNG engine uses
4641 the Intel RDRAND instruction to replace the entire PRNG, and
4642 ignores all attempts to seed it with more entropy. That's
4643 cryptographically stupid: the right response to a new alleged
4644 entropy source is never to discard all previously used entropy
4645 sources. Fixes bug 10402; works around behavior introduced in
4646 OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
4648 - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
4649 address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
4650 - Avoid launching spurious extra circuits when a stream is pending.
4651 This fixes a bug where any circuit that _wasn't_ unusable for new
4652 streams would be treated as if it were, causing extra circuits to
4653 be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
4656 - Avoid a crash bug when starting with a corrupted microdescriptor
4657 cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
4658 - If we fail to dump a previously cached microdescriptor to disk, avoid
4659 freeing duplicate data later on. Fixes bug 10423; bugfix on
4660 0.2.4.13-alpha. Spotted by "bobnomnom".
4663 Changes in version 0.2.4.19 - 2013-12-11
4664 The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
4665 (1986-2013). Aaron worked on diverse projects including helping to guide
4666 Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
4667 transparency to the U.S government's PACER documents, and contributing
4668 design and development for Tor and Tor2Web. Aaron was one of the latest
4669 martyrs in our collective fight for civil liberties and human rights,
4670 and his death is all the more painful because he was one of us.
4672 Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
4673 a new circuit handshake and link encryption that use ECC to provide
4674 better security and efficiency; makes relays better manage circuit
4675 creation requests; uses "directory guards" to reduce client enumeration
4676 risks; makes bridges collect and report statistics about the pluggable
4677 transports they support; cleans up and improves our geoip database;
4678 gets much closer to IPv6 support for clients, bridges, and relays; makes
4679 directory authorities use measured bandwidths rather than advertised
4680 ones when computing flags and thresholds; disables client-side DNS
4681 caching to reduce tracking risks; and fixes a big bug in bridge
4682 reachability testing. This release introduces two new design
4683 abstractions in the code: a new "channel" abstraction between circuits
4684 and or_connections to allow for implementing alternate relay-to-relay
4685 transports, and a new "circuitmux" abstraction storing the queue of
4686 circuits for a channel. The release also includes many stability,
4687 security, and privacy fixes.
4690 Changes in version 0.2.4.18-rc - 2013-11-16
4691 Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
4692 series. It takes a variety of fixes from the 0.2.5.x branch to improve
4693 stability, performance, and better handling of edge cases.
4696 - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
4697 Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
4698 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
4699 renegotiation from working with TLS 1.1 or 1.2, so we had disabled
4700 them to solve bug 6033.)
4703 - No longer stop reading or writing on cpuworker connections when
4704 our rate limiting buckets go empty. Now we should handle circuit
4705 handshake requests more promptly. Resolves bug 9731.
4706 - If we are unable to save a microdescriptor to the journal, do not
4707 drop it from memory and then reattempt downloading it. Fixes bug
4708 9645; bugfix on 0.2.2.6-alpha.
4709 - Stop trying to bootstrap all our directory information from
4710 only our first guard. Discovered while fixing bug 9946; bugfix
4712 - The new channel code sometimes lost track of in-progress circuits,
4713 causing long-running clients to stop building new circuits. The
4714 fix is to always call circuit_n_chan_done(chan, 0) from
4715 channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
4717 o Minor bugfixes (on 0.2.4.x):
4718 - Correctly log long IPv6 exit policies, instead of truncating them
4719 or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
4720 - Our default TLS ecdhe groups were backwards: we meant to be using
4721 P224 for relays (for performance win) and P256 for bridges (since
4722 it is more common in the wild). Instead we had it backwards. After
4723 reconsideration, we decided that the default should be P256 on all
4724 hosts, since its security is probably better, and since P224 is
4725 reportedly used quite little in the wild. Found by "skruffy" on
4726 IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
4727 - Free directory authority certificate download statuses on exit
4728 rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
4730 o Minor bugfixes (on 0.2.3.x and earlier):
4731 - If the guard we choose first doesn't answer, we would try the
4732 second guard, but once we connected to the second guard we would
4733 abandon it and retry the first one, slowing down bootstrapping.
4734 The fix is to treat all our initially chosen guards as acceptable
4735 to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
4736 - Fix an assertion failure that would occur when disabling the
4737 ORPort setting on a running Tor process while accounting was
4738 enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
4739 - When examining the list of network interfaces to find our address,
4740 do not consider non-running or disabled network interfaces. Fixes
4741 bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
4742 - Avoid an off-by-one error when checking buffer boundaries when
4743 formatting the exit status of a pluggable transport helper.
4744 This is probably not an exploitable bug, but better safe than
4745 sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
4748 o Minor features (protecting client timestamps):
4749 - Clients no longer send timestamps in their NETINFO cells. These were
4750 not used for anything, and they provided one small way for clients
4751 to be distinguished from each other as they moved from network to
4752 network or behind NAT. Implements part of proposal 222.
4753 - Clients now round timestamps in INTRODUCE cells down to the nearest
4754 10 minutes. If a new Support022HiddenServices option is set to 0, or
4755 if it's set to "auto" and the feature is disabled in the consensus,
4756 the timestamp is sent as 0 instead. Implements part of proposal 222.
4757 - Stop sending timestamps in AUTHENTICATE cells. This is not such
4758 a big deal from a security point of view, but it achieves no actual
4759 good purpose, and isn't needed. Implements part of proposal 222.
4760 - Reduce down accuracy of timestamps in hidden service descriptors.
4761 Implements part of proposal 222.
4763 o Minor features (other):
4764 - Improve the circuit queue out-of-memory handler. Previously, when
4765 we ran low on memory, we'd close whichever circuits had the most
4766 queued cells. Now, we close those that have the *oldest* queued
4767 cells, on the theory that those are most responsible for us
4768 running low on memory. Based on analysis from a forthcoming paper
4769 by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
4770 - Generate bootstrapping status update events correctly when fetching
4771 microdescriptors. Fixes bug 9927.
4772 - Update to the October 2 2013 Maxmind GeoLite Country database.
4774 o Documentation fixes:
4775 - Clarify the usage and risks of setting the ContactInfo torrc line
4776 for your relay or bridge. Resolves ticket 9854.
4777 - Add anchors to the manpage so we can link to the html version of
4778 the documentation for specific options. Resolves ticket 9866.
4779 - Replace remaining references to DirServer in man page and
4780 log entries. Resolves ticket 10124.
4783 Changes in version 0.2.5.1-alpha - 2013-10-02
4784 Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
4785 on Linux, allows bridges that offer pluggable transports to report usage
4786 statistics, fixes many issues to make testing easier, and provides
4787 a pile of minor features and bugfixes that have been waiting for a
4788 release of the new branch.
4790 This is the first alpha release in a new series, so expect there to
4791 be bugs. Users who would rather test out a more stable branch should
4792 stay with 0.2.4.x for now.
4794 o Major features (security):
4795 - Use the seccomp2 syscall filtering facility on Linux to limit
4796 which system calls Tor can invoke. This is an experimental,
4797 Linux-only feature to provide defense-in-depth against unknown
4798 attacks. To try turning it on, set "Sandbox 1" in your torrc
4799 file. Please be ready to report bugs. We hope to add support
4800 for better sandboxing in the future, including more fine-grained
4801 filters, better division of responsibility, and support for more
4802 platforms. This work has been done by Cristian-Matei Toader for
4803 Google Summer of Code.
4804 - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
4805 Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
4806 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
4807 renegotiation from working with TLS 1.1 or 1.2, so we had disabled
4808 them to solve bug 6033.)
4810 o Major features (other):
4811 - Add support for passing arguments to managed pluggable transport
4812 proxies. Implements ticket 3594.
4813 - Bridges now track GeoIP information and the number of their users
4814 even when pluggable transports are in use, and report usage
4815 statistics in their extra-info descriptors. Resolves tickets 4773
4817 - Make testing Tor networks bootstrap better: lower directory fetch
4818 retry schedules and maximum interval without directory requests,
4819 and raise maximum download tries. Implements ticket 6752.
4820 - Add make target 'test-network' to run tests on a Chutney network.
4821 Implements ticket 8530.
4822 - The ntor handshake is now on-by-default, no matter what the
4823 directory authorities recommend. Implements ticket 8561.
4826 - Instead of writing destroy cells directly to outgoing connection
4827 buffers, queue them and intersperse them with other outgoing cells.
4828 This can prevent a set of resource starvation conditions where too
4829 many pending destroy cells prevent data cells from actually getting
4830 delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
4831 bugfix on 0.2.0.1-alpha.
4832 - If we are unable to save a microdescriptor to the journal, do not
4833 drop it from memory and then reattempt downloading it. Fixes bug
4834 9645; bugfix on 0.2.2.6-alpha.
4835 - The new channel code sometimes lost track of in-progress circuits,
4836 causing long-running clients to stop building new circuits. The
4837 fix is to always call circuit_n_chan_done(chan, 0) from
4838 channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
4841 - Tor now builds each source file in two modes: a mode that avoids
4842 exposing identifiers needlessly, and another mode that exposes
4843 more identifiers for testing. This lets the compiler do better at
4844 optimizing the production code, while enabling us to take more
4845 radical measures to let the unit tests test things.
4846 - The production builds no longer include functions used only in
4847 the unit tests; all functions exposed from a module only for
4848 unit-testing are now static in production builds.
4849 - Add an --enable-coverage configuration option to make the unit
4850 tests (and a new src/or/tor-cov target) to build with gcov test
4854 - We now have rudimentary function mocking support that our unit
4855 tests can use to test functions in isolation. Function mocking
4856 lets the tests temporarily replace a function's dependencies with
4857 stub functions, so that the tests can check the function without
4858 invoking the other functions it calls.
4859 - Add more unit tests for the <circid,channel>->circuit map, and
4860 the destroy-cell-tracking code to fix bug 7912.
4861 - Unit tests for failing cases of the TAP onion handshake.
4862 - More unit tests for address-manipulation functions.
4864 o Minor features (protecting client timestamps):
4865 - Clients no longer send timestamps in their NETINFO cells. These were
4866 not used for anything, and they provided one small way for clients
4867 to be distinguished from each other as they moved from network to
4868 network or behind NAT. Implements part of proposal 222.
4869 - Clients now round timestamps in INTRODUCE cells down to the nearest
4870 10 minutes. If a new Support022HiddenServices option is set to 0, or
4871 if it's set to "auto" and the feature is disabled in the consensus,
4872 the timestamp is sent as 0 instead. Implements part of proposal 222.
4873 - Stop sending timestamps in AUTHENTICATE cells. This is not such
4874 a big deal from a security point of view, but it achieves no actual
4875 good purpose, and isn't needed. Implements part of proposal 222.
4876 - Reduce down accuracy of timestamps in hidden service descriptors.
4877 Implements part of proposal 222.
4879 o Minor features (config options):
4880 - Config (torrc) lines now handle fingerprints which are missing
4881 their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
4882 - Support a --dump-config option to print some or all of the
4883 configured options. Mainly useful for debugging the command-line
4884 option parsing code. Helps resolve ticket 4647.
4885 - Raise awareness of safer logging: notify user of potentially
4886 unsafe config options, like logging more verbosely than severity
4887 "notice" or setting SafeLogging to 0. Resolves ticket 5584.
4888 - Add a new configuration option TestingV3AuthVotingStartOffset
4889 that bootstraps a network faster by changing the timing for
4890 consensus votes. Addresses ticket 8532.
4891 - Add a new torrc option "ServerTransportOptions" that allows
4892 bridge operators to pass configuration parameters to their
4893 pluggable transports. Resolves ticket 8929.
4894 - The config (torrc) file now accepts bandwidth and space limits in
4895 bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
4896 you can now say "16 kilobits", and so on.) Resolves ticket 9214.
4899 o Minor features (build):
4900 - Add support for `--library-versions` flag. Implements ticket 6384.
4901 - Return the "unexpected sendme" warnings to a warn severity, but make
4902 them rate limited, to help diagnose ticket 8093.
4903 - Detect a missing asciidoc, and warn the user about it, during
4904 configure rather than at build time. Fixes issue 6506. Patch from
4907 o Minor features (other):
4908 - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
4909 sockets in a single system call. Implements ticket 5129.
4910 - Log current accounting state (bytes sent and received + remaining
4911 time for the current accounting period) in the relay's heartbeat
4912 message. Implements ticket 5526; patch from Peter Retzlaff.
4913 - Implement the TRANSPORT_LAUNCHED control port event that
4914 notifies controllers about new launched pluggable
4915 transports. Resolves ticket 5609.
4916 - If we're using the pure-C 32-bit curve25519_donna implementation
4917 of curve25519, build it with the -fomit-frame-pointer option to
4918 make it go faster on register-starved hosts. This improves our
4919 handshake performance by about 6% on i386 hosts without nacl.
4921 - Update to the September 4 2013 Maxmind GeoLite Country database.
4924 - Set the listen() backlog limit to the largest actually supported
4925 on the system, not to the value in a header file. Fixes bug 9716;
4926 bugfix on every released Tor.
4927 - No longer accept malformed http headers when parsing urls from
4928 headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
4929 bugfix on 0.0.6pre1.
4930 - In munge_extrainfo_into_routerinfo(), check the return value of
4931 memchr(). This would have been a serious issue if we ever passed
4932 it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
4934 - On the chance that somebody manages to build Tor on a
4935 platform where time_t is unsigned, correct the way that
4936 microdesc_add_to_cache() handles negative time arguments.
4937 Fixes bug 8042; bugfix on 0.2.3.1-alpha.
4938 - Reject relative control socket paths and emit a warning. Previously,
4939 single-component control socket paths would be rejected, but Tor
4940 would not log why it could not validate the config. Fixes bug 9258;
4941 bugfix on 0.2.3.16-alpha.
4943 o Minor bugfixes (command line):
4944 - Use a single command-line parser for parsing torrc options on the
4945 command line and for finding special command-line options to avoid
4946 inconsistent behavior for torrc option arguments that have the same
4947 names as command-line options. Fixes bugs 4647 and 9578; bugfix on
4949 - No longer allow 'tor --hash-password' with no arguments. Fixes bug
4950 9573; bugfix on 0.0.9pre5.
4952 o Minor fixes (build, auxiliary programs):
4953 - Stop preprocessing the "torify" script with autoconf, since
4954 it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
4956 - The tor-fw-helper program now follows the standard convention and
4957 exits with status code "0" on success. Fixes bug 9030; bugfix on
4958 0.2.3.1-alpha. Patch by Arlo Breault.
4959 - Corrected ./configure advice for what openssl dev package you should
4960 install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
4962 o Minor code improvements:
4963 - Remove constants and tests for PKCS1 padding; it's insecure and
4964 shouldn't be used for anything new. Fixes bug 8792; patch
4966 - Remove instances of strcpy() from the unit tests. They weren't
4967 hurting anything, since they were only in the unit tests, but it's
4968 embarassing to have strcpy() in the code at all, and some analysis
4969 tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
4970 0.2.3.8-alpha. Patch from Arlo Breault.
4973 - Remove migration code from when we renamed the "cached-routers"
4974 file to "cached-descriptors" back in 0.2.0.8-alpha. This
4975 incidentally resolves ticket 6502 by cleaning up the related code
4976 a bit. Patch from Akshay Hebbar.
4978 o Code simplification and refactoring:
4979 - Extract the common duplicated code for creating a subdirectory
4980 of the data directory and writing to a file in it. Fixes ticket
4981 4282; patch from Peter Retzlaff.
4982 - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
4983 buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
4984 i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
4985 - Add a set of accessor functions for the circuit timeout data
4986 structure. Fixes ticket 6153; patch from "piet".
4987 - Clean up exit paths from connection_listener_new(). Closes ticket
4988 8789. Patch from Arlo Breault.
4989 - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
4990 and drop our own custom pkey_eq() implementation. Fixes bug 9043.
4991 - Use a doubly-linked list to implement the global circuit list.
4992 Resolves ticket 9108. Patch from Marek Majkowski.
4993 - Remove contrib/id_to_fp.c since it wasn't used anywhere.
4996 Changes in version 0.2.4.17-rc - 2013-09-05
4997 Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
4998 series. It adds an emergency step to help us tolerate the massive
4999 influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
5000 circuit-level handshakes now effectively jump the queue compared to
5001 the 0.2.3 clients using "TAP" handshakes. This release also fixes a
5002 big bug hindering bridge reachability tests.
5005 - Relays now process the new "NTor" circuit-level handshake requests
5006 with higher priority than the old "TAP" circuit-level handshake
5007 requests. We still process some TAP requests to not totally starve
5008 0.2.3 clients when NTor becomes popular. A new consensus parameter
5009 "NumNTorsPerTAP" lets us tune the balance later if we need to.
5010 Implements ticket 9574.
5013 - If the circuit build timeout logic is disabled (via the consensus,
5014 or because we are an authority), then don't build testing circuits.
5015 Fixes bug 9657; bugfix on 0.2.2.14-alpha.
5016 - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
5017 previously they did not, which prevented them from receiving
5018 successful connections from relays for self-test or bandwidth
5019 testing. Also, when a relay is extending a circuit to a bridge,
5020 it needs to send a NETINFO cell, even when the bridge hasn't sent
5021 an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
5022 - If the time to download the next old-style networkstatus is in
5023 the future, do not decline to consider whether to download the
5024 next microdescriptor networkstatus. Fixes bug 9564; bugfix on
5028 - Avoid double-closing the listener socket in our socketpair()
5029 replacement (used on Windows) in the case where the addresses on
5030 our opened sockets don't match what we expected. Fixes bug 9400;
5031 bugfix on 0.0.2pre7. Found by Coverity.
5033 o Minor fixes (config options):
5034 - Avoid overflows when the user sets MaxCircuitDirtiness to a
5035 ridiculously high value, by imposing a (ridiculously high) 30-day
5036 maximum on MaxCircuitDirtiness.
5037 - Fix the documentation of HeartbeatPeriod to say that the heartbeat
5038 message is logged at notice, not at info.
5039 - Warn and fail if a server is configured not to advertise any
5040 ORPorts at all. (We need *something* to put in our descriptor,
5041 or we just won't work.)
5044 - Track how many "TAP" and "NTor" circuit handshake requests we get,
5045 and how many we complete, and log it every hour to help relay
5046 operators follow trends in network load. Addresses ticket 9658.
5047 - Update to the August 7 2013 Maxmind GeoLite Country database.
5050 Changes in version 0.2.4.16-rc - 2013-08-10
5051 Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
5052 series. It fixes several crash bugs in the 0.2.4 branch.
5055 - Fix a bug in the voting algorithm that could yield incorrect results
5056 when a non-naming authority declared too many flags. Fixes bug 9200;
5057 bugfix on 0.2.0.3-alpha.
5058 - Fix an uninitialized read that could in some cases lead to a remote
5059 crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
5060 Anybody running a hidden service on the experimental 0.2.4.x
5061 branch should upgrade. (This is, so far as we know, unrelated to
5063 - Avoid an assertion failure when processing DNS replies without the
5064 answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
5065 - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
5066 0.2.4.15-rc. Found by stem integration tests.
5069 - Fix an invalid memory read that occured when a pluggable
5070 transport proxy failed its configuration protocol.
5071 Fixes bug 9288; bugfix on 0.2.4.1-alpha.
5072 - When evaluating whether to use a connection that we haven't
5073 decided is canonical using a recent link protocol version,
5074 decide that it's canonical only if it used address _does_
5075 match the desired address. Fixes bug 9309; bugfix on
5076 0.2.4.4-alpha. Reported by skruffy.
5077 - Make the default behavior of NumDirectoryGuards be to track
5078 NumEntryGuards. Now a user who changes only NumEntryGuards will get
5079 the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
5080 - Fix a spurious compilation warning with some older versions of
5081 GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
5084 - Update to the July 3 2013 Maxmind GeoLite Country database.
5087 Changes in version 0.2.4.15-rc - 2013-07-01
5088 Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
5089 series. It fixes a few smaller bugs, but generally appears stable.
5090 Please test it and let us know whether it is!
5093 - When receiving a new configuration file via the control port's
5094 LOADCONF command, do not treat the defaults file as absent.
5095 Fixes bug 9122; bugfix on 0.2.3.9-alpha.
5098 - Issue a warning when running with the bufferevents backend enabled.
5099 It's still not stable, and people should know that they're likely
5100 to hit unexpected problems. Closes ticket 9147.
5103 Changes in version 0.2.4.14-alpha - 2013-06-18
5104 Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
5105 present in 0.2.4.13-alpha.
5108 - When we have too much memory queued in circuits (according to a new
5109 MaxMemInCellQueues option), close the circuits consuming the most
5110 memory. This prevents us from running out of memory as a relay if
5111 circuits fill up faster than they can be drained. Fixes bug 9063;
5112 bugfix on the 54th commit of Tor. This bug is a further fix beyond
5113 bug 6252, whose fix was merged into 0.2.3.21-rc.
5115 This change also fixes an earlier approach taken in 0.2.4.13-alpha,
5116 where we tried to solve this issue simply by imposing an upper limit
5117 on the number of queued cells for a single circuit. That approach
5118 proved to be problematic, since there are ways to provoke clients to
5119 send a number of cells in excess of any such reasonable limit. Fixes
5120 bug 9072; bugfix on 0.2.4.13-alpha.
5122 - Limit hidden service descriptors to at most ten introduction
5123 points, to slow one kind of guard enumeration. Fixes bug 9002;
5124 bugfix on 0.1.1.11-alpha.
5127 Changes in version 0.2.4.13-alpha - 2013-06-14
5128 Tor 0.2.4.13-alpha fixes a variety of potential remote crash
5129 vulnerabilities, makes socks5 username/password circuit isolation
5130 actually actually work (this time for sure!), and cleans up a bunch
5131 of other issues in preparation for a release candidate.
5133 o Major bugfixes (robustness):
5134 - Close any circuit that has too many cells queued on it. Fixes
5135 bug 9063; bugfix on the 54th commit of Tor. This bug is a further
5136 fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
5137 - Prevent the get_freelists() function from running off the end of
5138 the list of freelists if it somehow gets an unrecognized
5139 allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
5141 - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
5142 when an exit connection with optimistic data succeeds immediately
5143 rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
5145 - Fix a directory authority crash bug when building a consensus
5146 using an older consensus as its basis. Fixes bug 8833. Bugfix
5150 - Avoid a memory leak where we would leak a consensus body when we
5151 find that a consensus which we couldn't previously verify due to
5152 missing certificates is now verifiable. Fixes bug 8719; bugfix
5154 - We used to always request authority certificates by identity digest,
5155 meaning we'd get the newest one even when we wanted one with a
5156 different signing key. Then we would complain about being given
5157 a certificate we already had, and never get the one we really
5158 wanted. Now we use the "fp-sk/" resource as well as the "fp/"
5159 resource to request the one we want. Fixes bug 5595; bugfix on
5161 - Follow the socks5 protocol when offering username/password
5162 authentication. The fix for bug 8117 exposed this bug, and it
5163 turns out real-world applications like Pidgin do care. Bugfix on
5164 0.2.3.2-alpha; fixes bug 8879.
5165 - Prevent failures on Windows Vista and later when rebuilding the
5166 microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
5167 bugfix on 0.2.4.12-alpha.
5170 - Fix an impossible buffer overrun in the AES unit tests. Fixes
5171 bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
5172 - If for some reason we fail to write a microdescriptor while
5173 rebuilding the cache, do not let the annotations from that
5174 microdescriptor linger in the cache file, and do not let the
5175 microdescriptor stay recorded as present in its old location.
5176 Fixes bug 9047; bugfix on 0.2.2.6-alpha.
5177 - Fix a memory leak that would occur whenever a configuration
5178 option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
5179 - Paste the description for PathBias parameters from the man
5180 page into or.h, so the code documents them too. Fixes bug 7982;
5181 bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
5182 - Relays now treat a changed IPv6 ORPort as sufficient reason to
5183 publish an updated descriptor. Fixes bug 6026; bugfix on
5185 - When launching a resolve request on behalf of an AF_UNIX control
5186 socket, omit the address field of the new entry connection, used in
5187 subsequent controller events, rather than letting tor_dup_addr()
5188 set it to "<unknown address type>". Fixes bug 8639; bugfix on
5191 o Minor bugfixes (log messages):
5192 - Fix a scaling issue in the path bias accounting code that
5193 resulted in "Bug:" log messages from either
5194 pathbias_scale_close_rates() or pathbias_count_build_success().
5195 This represents a bugfix on a previous bugfix: the original fix
5196 attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
5198 - Give a less useless error message when the user asks for an IPv4
5199 address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
5203 - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
5204 to tolerate bug 8093 for now.
5205 - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
5206 in directory authority votes to describe whether they have enough
5207 measured bandwidths to ignore advertised (relay descriptor)
5208 bandwidth claims. Resolves ticket 8711.
5209 - Update to the June 5 2013 Maxmind GeoLite Country database.
5211 o Removed documentation:
5212 - Remove some of the older contents of doc/ as obsolete; move others
5213 to torspec.git. Fixes bug 8965.
5215 o Code simplification and refactoring:
5216 - Avoid using character buffers when constructing most directory
5217 objects: this approach was unwieldy and error-prone. Instead,
5218 build smartlists of strings, and concatenate them when done.
5221 Changes in version 0.2.4.12-alpha - 2013-04-18
5222 Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
5223 process for lengthening the guard rotation period, makes directory
5224 authority opinions in the consensus a bit less gameable, makes socks5
5225 username/password circuit isolation actually work, and fixes a wide
5226 variety of other issues.
5229 - Raise the default time that a client keeps an entry guard from
5230 "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
5231 2012 paper. (We would make it even longer, but we need better client
5232 load balancing first.) Also, make the guard lifetime controllable
5233 via a new GuardLifetime torrc option and a GuardLifetime consensus
5234 parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
5235 - Directory authorities now prefer using measured bandwidths to
5236 advertised ones when computing flags and thresholds. Resolves
5238 - Directory authorities that have more than a threshold number
5239 of relays with measured bandwidths now treat relays with unmeasured
5240 bandwidths as having bandwidth 0. Resolves ticket 8435.
5242 o Major bugfixes (assert / resource use):
5243 - Avoid a bug where our response to TLS renegotiation under certain
5244 network conditions could lead to a busy-loop, with 100% CPU
5245 consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
5246 - Avoid an assertion when we discover that we'd like to write a cell
5247 onto a closing connection: just discard the cell. Fixes another
5248 case of bug 7350; bugfix on 0.2.4.4-alpha.
5250 o Major bugfixes (client-side privacy):
5251 - When we mark a circuit as unusable for new circuits, have it
5252 continue to be unusable for new circuits even if MaxCircuitDirtiness
5253 is increased too much at the wrong time, or the system clock jumps
5254 backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
5255 - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
5256 which have resolved to internal addresses") is set, apply that
5257 rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
5258 - When an exit relay rejects a stream with reason "exit policy", but
5259 we only know an exit policy summary (e.g. from the microdesc
5260 consensus) for it, do not mark the relay as useless for all exiting.
5261 Instead, mark just the circuit as unsuitable for that particular
5262 address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
5263 - Allow applications to get proper stream isolation with
5264 IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
5265 username/password authentication also offer "no authentication". Tor
5266 had previously preferred "no authentication", so the applications
5267 never actually sent Tor their auth details. Now Tor selects
5268 username/password authentication if it's offered. You can disable
5269 this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
5270 bug 8117; bugfix on 0.2.3.3-alpha.
5272 o Major bugfixes (other):
5273 - When unable to find any working directory nodes to use as a
5274 directory guard, give up rather than adding the same non-working
5275 nodes to the directory guard list over and over. Fixes bug 8231;
5276 bugfix on 0.2.4.8-alpha.
5279 - Reject as invalid most directory objects containing a NUL.
5280 Belt-and-suspender fix for bug 8037.
5281 - In our testsuite, create temporary directories with a bit more
5282 entropy in their name to make name collisions less likely. Fixes
5284 - Add CACHED keyword to ADDRMAP events in the control protocol
5285 to indicate whether a DNS result will be cached or not. Resolves
5287 - Update to the April 3 2013 Maxmind GeoLite Country database.
5289 o Minor features (build):
5290 - Detect and reject attempts to build Tor with threading support
5291 when OpenSSL has been compiled without threading support.
5293 - Clarify that when autoconf is checking for nacl, it is checking
5294 specifically for nacl with a fast curve25519 implementation.
5296 - Warn if building on a platform with an unsigned time_t: there
5297 are too many places where Tor currently assumes that time_t can
5298 hold negative values. We'd like to fix them all, but probably
5301 o Minor bugfixes (build):
5302 - Fix some bugs in tor-fw-helper-natpmp when trying to build and
5303 run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
5304 Fixes bug 7280; bugfix on 0.2.3.1-alpha.
5305 - Add the old src/or/micro-revision.i filename to CLEANFILES.
5306 On the off chance that somebody has one, it will go away as soon
5307 as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
5308 - Build Tor correctly on 32-bit platforms where the compiler can build
5309 but not run code using the "uint128_t" construction. Fixes bug 8587;
5310 bugfix on 0.2.4.8-alpha.
5311 - Fix compilation warning with some versions of clang that would
5312 prefer the -Wswitch-enum compiler flag to warn about switch
5313 statements with missing enum values, even if those switch
5314 statements have a "default:" statement. Fixes bug 8598; bugfix
5317 o Minor bugfixes (protocol):
5318 - Fix the handling of a TRUNCATE cell when it arrives while the
5319 circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
5320 - Fix a misframing issue when reading the version numbers in a
5321 VERSIONS cell. Previously we would recognize [00 01 00 02] as
5322 'version 1, version 2, and version 0x100', when it should have
5323 only included versions 1 and 2. Fixes bug 8059; bugfix on
5324 0.2.0.10-alpha. Reported pseudonymously.
5325 - Make the format and order of STREAM events for DNS lookups
5326 consistent among the various ways to launch DNS lookups. Fixes
5327 bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
5328 - Correct our check for which versions of Tor support the EXTEND2
5329 cell. We had been willing to send it to Tor 0.2.4.7-alpha and
5330 later, when support was really added in version 0.2.4.8-alpha.
5331 Fixes bug 8464; bugfix on 0.2.4.8-alpha.
5333 o Minor bugfixes (other):
5334 - Correctly store microdescriptors and extrainfo descriptors with
5335 an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
5336 Bug reported by "cypherpunks".
5337 - Increase the width of the field used to remember a connection's
5338 link protocol version to two bytes. Harmless for now, since the
5339 only currently recognized versions are one byte long. Reported
5340 pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
5341 - If the state file's path bias counts are invalid (presumably from a
5342 buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
5343 additional checks and log messages to the scaling of Path Bias
5344 counts, in case there still are remaining issues with scaling.
5345 Should help resolve bug 8235.
5346 - Eliminate several instances where we use "Nickname=ID" to refer to
5347 nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
5348 "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
5349 on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
5351 o Minor bugfixes (syscalls):
5352 - Always check the return values of functions fcntl() and
5353 setsockopt(). We don't believe these are ever actually failing in
5354 practice, but better safe than sorry. Also, checking these return
5355 values should please analysis tools like Coverity. Patch from
5356 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
5357 - Use direct writes rather than stdio when building microdescriptor
5358 caches, in an attempt to mitigate bug 8031, or at least make it
5361 o Minor bugfixes (config):
5362 - When rejecting a configuration because we were unable to parse a
5363 quoted string, log an actual error message. Fixes bug 7950; bugfix
5365 - Behave correctly when the user disables LearnCircuitBuildTimeout
5366 but doesn't tell us what they would like the timeout to be. Fixes
5367 bug 6304; bugfix on 0.2.2.14-alpha.
5368 - When autodetecting the number of CPUs, use the number of available
5369 CPUs in preference to the number of configured CPUs. Inform the
5370 user if this reduces the number of available CPUs. Fixes bug 8002;
5371 bugfix on 0.2.3.1-alpha.
5372 - Make it an error when you set EntryNodes but disable UseGuardNodes,
5373 since it will (surprisingly to some users) ignore EntryNodes. Fixes
5374 bug 8180; bugfix on 0.2.3.11-alpha.
5375 - Allow TestingTorNetworks to override the 4096-byte minimum for
5376 the Fast threshold. Otherwise they can't bootstrap until they've
5377 observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
5378 - Fix some logic errors when the user manually overrides the
5379 PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
5382 o Minor bugfixes (log messages to help diagnose bugs):
5383 - If we fail to free a microdescriptor because of bug 7164, log
5384 the filename and line number from which we tried to free it.
5385 - Add another diagnostic to the heartbeat message: track and log
5386 overhead that TLS is adding to the data we write. If this is
5387 high, we are sending too little data to SSL_write at a time.
5388 Diagnostic for bug 7707.
5389 - Add more detail to a log message about relaxed timeouts, to help
5391 - Warn more aggressively when flushing microdescriptors to a
5392 microdescriptor cache fails, in an attempt to mitigate bug 8031,
5393 or at least make it more diagnosable.
5394 - Improve debugging output to help track down bug 8185 ("Bug:
5395 outgoing relay cell has n_chan==NULL. Dropping.")
5396 - Log the purpose of a path-bias testing circuit correctly.
5397 Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
5399 o Minor bugfixes (0.2.4.x log messages that were too noisy):
5400 - Don't attempt to relax the timeout of already opened 1-hop circuits.
5401 They might never timeout. This should eliminate some/all cases of
5402 the relaxed timeout log message.
5403 - Use circuit creation time for network liveness evaluation. This
5404 should eliminate warning log messages about liveness caused
5405 by changes in timeout evaluation. Fixes bug 6572; bugfix on
5407 - Reduce a path bias length check from notice to info. The message
5408 is triggered when creating controller circuits. Fixes bug 8196;
5409 bugfix on 0.2.4.8-alpha.
5410 - Fix a path state issue that triggered a notice during relay startup.
5411 Fixes bug 8320; bugfix on 0.2.4.10-alpha.
5412 - Reduce occurrences of warns about circuit purpose in
5413 connection_ap_expire_building(). Fixes bug 8477; bugfix on
5416 o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
5417 - If we encounter a write failure on a SOCKS connection before we
5418 finish our SOCKS handshake, don't warn that we closed the
5419 connection before we could send a SOCKS reply. Fixes bug 8427;
5420 bugfix on 0.1.0.1-rc.
5421 - Correctly recognize that [::1] is a loopback address. Fixes
5422 bug 8377; bugfix on 0.2.1.3-alpha.
5423 - Fix a directory authority warn caused when we have a large amount
5424 of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
5425 - Don't log inappropriate heartbeat messages when hibernating: a
5426 hibernating node is _expected_ to drop out of the consensus,
5427 decide it isn't bootstrapped, and so forth. Fixes bug 7302;
5428 bugfix on 0.2.3.1-alpha.
5429 - Don't complain about bootstrapping problems while hibernating.
5430 These complaints reflect a general code problem, but not one
5431 with any problematic effects (no connections are actually
5432 opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
5434 o Documentation fixes:
5435 - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
5436 names match. Fixes bug 7768.
5437 - Make the torify manpage no longer refer to tsocks; torify hasn't
5438 supported tsocks since 0.2.3.14-alpha.
5439 - Make the tor manpage no longer reference tsocks.
5440 - Fix the GeoIPExcludeUnknown documentation to refer to
5441 ExcludeExitNodes rather than the currently nonexistent
5442 ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
5445 - The tor-tsocks.conf is no longer distributed or installed. We
5446 recommend that tsocks users use torsocks instead. Resolves
5450 Changes in version 0.2.4.11-alpha - 2013-03-11
5451 Tor 0.2.4.11-alpha makes relay measurement by directory authorities
5452 more robust, makes hidden service authentication work again, and
5453 resolves a DPI fingerprint for Tor's SSL transport.
5455 o Major features (directory authorities):
5456 - Directory authorities now support a new consensus method (17)
5457 where they cap the published bandwidth of servers for which
5458 insufficient bandwidth measurements exist. Fixes part of bug 2286.
5459 - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
5460 serve any v2 directory information. Now we can test disabling the
5461 old deprecated v2 directory format, and see whether doing so has
5462 any effect on network load. Begins to fix bug 6783.
5463 - Directory authorities now include inside each vote a statement of
5464 the performance thresholds they used when assigning flags.
5465 Implements ticket 8151.
5467 o Major bugfixes (directory authorities):
5468 - Stop marking every relay as having been down for one hour every
5469 time we restart a directory authority. These artificial downtimes
5470 were messing with our Stable and Guard flag calculations. Fixes
5471 bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
5473 o Major bugfixes (hidden services):
5474 - Allow hidden service authentication to succeed again. When we
5475 refactored the hidden service introduction code back
5476 in 0.2.4.1-alpha, we didn't update the code that checks
5477 whether authentication information is present, causing all
5478 authentication checks to return "false". Fix for bug 8207; bugfix
5479 on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
5481 o Minor features (relays, bridges):
5482 - Make bridge relays check once a minute for whether their IP
5483 address has changed, rather than only every 15 minutes. Resolves
5485 - Refactor resolve_my_address() so it returns the method by which we
5486 decided our public IP address (explicitly configured, resolved from
5487 explicit hostname, guessed from interfaces, learned by gethostname).
5488 Now we can provide more helpful log messages when a relay guesses
5489 its IP address incorrectly (e.g. due to unexpected lines in
5490 /etc/hosts). Resolves ticket 2267.
5491 - Teach bridge-using clients to avoid 0.2.2 bridges when making
5492 microdescriptor-related dir requests, and only fall back to normal
5493 descriptors if none of their bridges can handle microdescriptors
5494 (as opposed to the fix in ticket 4013, which caused them to fall
5495 back to normal descriptors if *any* of their bridges preferred
5496 them). Resolves ticket 4994.
5497 - Randomize the lifetime of our SSL link certificate, so censors can't
5498 use the static value for filtering Tor flows. Resolves ticket 8443;
5499 related to ticket 4014 which was included in 0.2.2.33.
5500 - Support a new version of the link protocol that allows 4-byte circuit
5501 IDs. Previously, circuit IDs were limited to 2 bytes, which presented
5502 a possible resource exhaustion issue. Closes ticket 7351; implements
5505 o Minor features (portability):
5506 - Tweak the curve25519-donna*.c implementations to tolerate systems
5507 that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
5508 - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
5509 the signs of types during autoconf. This is better than our old
5510 approach, which didn't work when cross-compiling.
5511 - Detect the sign of enum values, rather than assuming that MSC is the
5512 only compiler where enum types are all signed. Fixes bug 7727;
5513 bugfix on 0.2.4.10-alpha.
5515 o Minor features (other):
5516 - Say "KBytes" rather than "KB" in the man page (for various values
5517 of K), to further reduce confusion about whether Tor counts in
5518 units of memory or fractions of units of memory. Resolves ticket 7054.
5519 - Clear the high bit on curve25519 public keys before passing them to
5520 our backend, in case we ever wind up using a backend that doesn't do
5521 so itself. If we used such a backend, and *didn't* clear the high bit,
5522 we could wind up in a situation where users with such backends would
5523 be distinguishable from users without. Fixes bug 8121; bugfix on
5525 - Update to the March 6 2013 Maxmind GeoLite Country database.
5527 o Minor bugfixes (clients):
5528 - When we receive a RELAY_END cell with the reason DONE, or with no
5529 reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
5530 status as "connection refused". Previously we reported these cases
5531 as success but then immediately closed the connection. Fixes bug
5532 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
5533 - Downgrade an assertion in connection_ap_expire_beginning to an
5534 LD_BUG message. The fix for bug 8024 should prevent this message
5535 from displaying, but just in case, a warn that we can diagnose
5536 is better than more assert crashes. Fixes bug 8065; bugfix on
5538 - Lower path use bias thresholds to .80 for notice and .60 for warn.
5539 Also make the rate limiting flags for the path use bias log messages
5540 independent from the original path bias flags. Fixes bug 8161;
5541 bugfix on 0.2.4.10-alpha.
5543 o Minor bugfixes (relays):
5544 - Stop trying to resolve our hostname so often (e.g. every time we
5545 think about doing a directory fetch). Now we reuse the cached
5546 answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
5547 and 2410 (bugfix on 0.1.2.2-alpha).
5548 - Stop sending a stray "(null)" in some cases for the server status
5549 "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
5551 - When choosing which stream on a formerly stalled circuit to wake
5552 first, make better use of the platform's weak RNG. Previously,
5553 we had been using the % ("modulo") operator to try to generate a
5554 1/N chance of picking each stream, but this behaves badly with
5555 many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
5557 - Use our own weak RNG when we need a weak RNG. Windows's rand() and
5558 Irix's random() only return 15 bits; Solaris's random() returns more
5559 bits but its RAND_MAX says it only returns 15, and so on. Motivated
5560 by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
5562 o Minor bugfixes (directory authorities):
5563 - Directory authorities now use less space when formatting identical
5564 microdescriptor lines in directory votes. Fixes bug 8158; bugfix
5567 o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
5568 - Avoid leaking memory if we fail to compute a consensus signature
5569 or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
5570 - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
5572 - Fix a memory leak during safe-cookie controller authentication.
5573 Bugfix on 0.2.3.13-alpha.
5574 - Avoid memory leak of IPv6 policy content if we fail to format it into
5575 a router descriptor. Bugfix on 0.2.4.7-alpha.
5577 o Minor bugfixes (other code correctness issues):
5578 - Avoid a crash if we fail to generate an extrainfo descriptor.
5579 Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
5581 - When detecting the largest possible file descriptor (in order to
5582 close all file descriptors when launching a new program), actually
5583 use _SC_OPEN_MAX. The old code for doing this was very, very broken.
5584 Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
5586 - Fix a copy-and-paste error when adding a missing A1 to a routerset
5587 because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
5588 Bugfix on 0.2.4.10-alpha.
5589 - Fix an impossible-to-trigger integer overflow when estimating how
5590 long our onionskin queue would take. (This overflow would require us
5591 to accept 4 million onionskins before processing 100 of them.) Fixes
5592 bug 8210; bugfix on 0.2.4.10-alpha.
5594 o Code simplification and refactoring:
5595 - Add a wrapper function for the common "log a message with a
5599 Changes in version 0.2.4.10-alpha - 2013-02-04
5600 Tor 0.2.4.10-alpha adds defenses at the directory authority level from
5601 certain attacks that flood the network with relays; changes the queue
5602 for circuit create requests from a sized-based limit to a time-based
5603 limit; resumes building with MSVC on Windows; and fixes a wide variety
5606 o Major bugfixes (directory authority):
5607 - When computing directory thresholds, ignore any rejected-as-sybil
5608 nodes during the computation so that they can't influence Fast,
5609 Guard, etc. (We should have done this for proposal 109.) Fixes
5611 - When marking a node as a likely sybil, reset its uptime metrics
5612 to zero, so that it cannot time towards getting marked as Guard,
5613 Stable, or HSDir. (We should have done this for proposal 109.) Fixes
5617 - When a TLS write is partially successful but incomplete, remember
5618 that the flushed part has been flushed, and notice that bytes were
5619 actually written. Reported and fixed pseudonymously. Fixes bug
5620 7708; bugfix on Tor 0.1.0.5-rc.
5621 - Reject bogus create and relay cells with 0 circuit ID or 0 stream
5622 ID: these could be used to create unexpected streams and circuits
5623 which would count as "present" to some parts of Tor but "absent"
5624 to others, leading to zombie circuits and streams or to a bandwidth
5625 denial-of-service. Fixes bug 7889; bugfix on every released version
5626 of Tor. Reported by "oftc_must_be_destroyed".
5627 - Rename all macros in our local copy of queue.h to begin with "TOR_".
5628 This change seems the only good way to permanently prevent conflicts
5629 with queue.h on various operating systems. Fixes bug 8107; bugfix
5632 o Major features (relay):
5633 - Instead of limiting the number of queued onionskins (aka circuit
5634 create requests) to a fixed, hard-to-configure number, we limit
5635 the size of the queue based on how many we expect to be able to
5636 process in a given amount of time. We estimate the time it will
5637 take to process an onionskin based on average processing time
5638 of previous onionskins. Closes ticket 7291. You'll never have to
5639 configure MaxOnionsPending again.
5641 o Major features (portability):
5642 - Resume building correctly with MSVC and Makefile.nmake. This patch
5643 resolves numerous bugs and fixes reported by ultramage, including
5644 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
5645 - Make the ntor and curve25519 code build correctly with MSVC.
5646 Fix on 0.2.4.8-alpha.
5649 - When directory authorities are computing thresholds for flags,
5650 never let the threshold for the Fast flag fall below 4096
5651 bytes. Also, do not consider nodes with extremely low bandwidths
5652 when deciding thresholds for various directory flags. This change
5653 should raise our threshold for Fast relays, possibly in turn
5654 improving overall network performance; see ticket 1854. Resolves
5656 - The Tor client now ignores sub-domain components of a .onion
5657 address. This change makes HTTP "virtual" hosting
5658 possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
5659 http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
5660 hosted on the same hidden service. Implements proposal 204.
5661 - We compute the overhead from passing onionskins back and forth to
5662 cpuworkers, and report it when dumping statistics in response to
5663 SIGUSR1. Supports ticket 7291.
5665 o Minor features (path selection):
5666 - When deciding whether we have enough descriptors to build circuits,
5667 instead of looking at raw relay counts, look at which fraction
5668 of (bandwidth-weighted) paths we're able to build. This approach
5669 keeps clients from building circuits if their paths are likely to
5670 stand out statistically. The default fraction of paths needed is
5671 taken from the consensus directory; you can override it with the
5672 new PathsNeededToBuildCircuits option. Fixes ticket 5956.
5673 - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
5674 and we have GeoIP information, also exclude all nodes with unknown
5675 countries "??" and "A1". This behavior is controlled by the
5676 new GeoIPExcludeUnknown option: you can make such nodes always
5677 excluded with "GeoIPExcludeUnknown 1", and disable the feature
5678 with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
5679 gets you the default behavior. Implements feature 7706.
5680 - Path Use Bias: Perform separate accounting for successful circuit
5681 use. Keep separate statistics on stream attempt rates versus stream
5682 success rates for each guard. Provide configurable thresholds to
5683 determine when to emit log messages or disable use of guards that
5684 fail too many stream attempts. Resolves ticket 7802.
5686 o Minor features (log messages):
5687 - When learning a fingerprint for a bridge, log its corresponding
5688 transport type. Implements ticket 7896.
5689 - Improve the log message when "Bug/attack: unexpected sendme cell
5690 from client" occurs, to help us track bug 8093.
5693 - Remove a couple of extraneous semicolons that were upsetting the
5694 cparser library. Patch by Christian Grothoff. Fixes bug 7115;
5695 bugfix on 0.2.2.1-alpha.
5696 - Remove a source of rounding error during path bias count scaling;
5697 don't count cannibalized circuits as used for path bias until we
5698 actually try to use them; and fix a circuit_package_relay_cell()
5699 warning message about n_chan==NULL. Fixes bug 7802.
5700 - Detect nacl when its headers are in a nacl/ subdirectory. Also,
5701 actually link against nacl when we're configured to use it. Fixes
5702 bug 7972; bugfix on 0.2.4.8-alpha.
5703 - Compile correctly with the --disable-curve25519 option. Fixes
5704 bug 8153; bugfix on 0.2.4.8-alpha.
5706 o Build improvements:
5707 - Do not report status verbosely from autogen.sh unless the -v flag
5708 is specified. Fixes issue 4664. Patch from Onizuka.
5709 - Replace all calls to snprintf() outside of src/ext with
5710 tor_snprintf(). Also remove the #define to replace snprintf with
5711 _snprintf on Windows; they have different semantics, and all of
5712 our callers should be using tor_snprintf() anyway. Fixes bug 7304.
5713 - Try to detect if we are ever building on a platform where
5714 memset(...,0,...) does not set the value of a double to 0.0. Such
5715 platforms are permitted by the C standard, though in practice
5716 they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
5717 currently support them, but it's better to detect them and fail
5718 than to perform erroneously.
5721 - Stop exporting estimates of v2 and v3 directory traffic shares
5722 in extrainfo documents. They were unneeded and sometimes inaccurate.
5723 Also stop exporting any v2 directory request statistics. Resolves
5725 - Drop support for detecting and warning about versions of Libevent
5726 before 1.3e. Nothing reasonable ships with them any longer;
5727 warning the user about them shouldn't be needed. Resolves ticket
5730 o Code simplifications and refactoring:
5731 - Rename "isin" functions to "contains", for grammar. Resolves
5733 - Rename Tor's logging function log() to tor_log(), to avoid conflicts
5734 with the natural logarithm function from the system libm. Resolves
5738 Changes in version 0.2.4.9-alpha - 2013-01-15
5739 Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
5743 - Fix backward compatibility logic when receiving an embedded ntor
5744 handshake tunneled in a CREATE cell. This clears up the "Bug:
5745 couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
5749 Changes in version 0.2.4.8-alpha - 2013-01-14
5750 Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
5751 risks, adds a new stronger and faster circuit handshake, and offers
5752 stronger and faster link encryption when both sides support it.
5755 - Preliminary support for directory guards (proposal 207): when
5756 possible, clients now use their entry guards for non-anonymous
5757 directory requests. This can help prevent client enumeration. Note
5758 that this behavior only works when we have a usable consensus
5759 directory, and when options about what to download are more or less
5760 standard. In the future we should re-bootstrap from our guards,
5761 rather than re-bootstrapping from the preconfigured list of
5762 directory sources that ships with Tor. Resolves ticket 6526.
5763 - Tor relays and clients now support a better CREATE/EXTEND cell
5764 format, allowing the sender to specify multiple address, identity,
5765 and handshake types. Implements Robert Ransom's proposal 200;
5768 o Major features (new circuit handshake):
5769 - Tor now supports a new circuit extension handshake designed by Ian
5770 Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
5771 circuit extension handshake, later called "TAP", was a bit slow
5772 (especially on the relay side), had a fragile security proof, and
5773 used weaker keys than we'd now prefer. The new circuit handshake
5774 uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
5775 function, making it significantly more secure than the older
5776 handshake, and significantly faster. Tor can use one of two built-in
5777 pure-C curve25519-donna implementations by Adam Langley, or it
5778 can link against the "nacl" library for a tuned version if present.
5780 The built-in version is very fast for 64-bit systems when building
5781 with GCC. The built-in 32-bit version is still faster than the
5782 old TAP protocol, but using libnacl is better on most such hosts.
5784 Clients don't currently use this protocol by default, since
5785 comparatively few clients support it so far. To try it, set
5786 UseNTorHandshake to 1.
5788 Implements proposal 216; closes ticket 7202.
5790 o Major features (better link encryption):
5791 - Relays can now enable the ECDHE TLS ciphersuites when available
5792 and appropriate. These ciphersuites let us negotiate forward-secure
5793 TLS secret keys more safely and more efficiently than with our
5794 previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
5795 public relays prefer the (faster) P224 group, and bridges prefer
5796 the (more common) P256 group; you can override this with the
5799 Enabling these ciphers was a little tricky, since for a long time,
5800 clients had been claiming to support them without actually doing
5801 so, in order to foil fingerprinting. But with the client-side
5802 implementation of proposal 198 in 0.2.3.17-beta, clients can now
5803 match the ciphers from recent Firefox versions *and* list the
5804 ciphers they actually mean, so relays can believe such clients
5805 when they advertise ECDHE support in their TLS ClientHello messages.
5807 This feature requires clients running 0.2.3.17-beta or later,
5808 and requires both sides to be running OpenSSL 1.0.0 or later
5809 with ECC support. OpenSSL 1.0.1, with the compile-time option
5810 "enable-ec_nistp_64_gcc_128", is highly recommended.
5812 Implements the relay side of proposal 198; closes ticket 7200.
5815 - Avoid crashing when, as a relay without IPv6-exit support, a
5816 client insists on getting an IPv6 address or nothing. Fixes bug
5817 7814; bugfix on 0.2.4.7-alpha.
5820 - Improve circuit build timeout handling for hidden services.
5821 In particular: adjust build timeouts more accurately depending
5822 upon the number of hop-RTTs that a particular circuit type
5823 undergoes. Additionally, launch intro circuits in parallel
5824 if they timeout, and take the first one to reply as valid.
5825 - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
5826 separate error codes; or at least, don't break for that reason.
5827 Fixes bug 7935. Reported by "oftc_must_be_destroyed".
5828 - Update to the January 2 2013 Maxmind GeoLite Country database.
5830 o Minor features (testing):
5831 - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
5832 (P-256) Diffie-Hellman handshakes to src/or/bench.
5833 - Add benchmark functions to test onion handshake performance.
5835 o Minor features (path bias detection):
5836 - Alter the Path Bias log messages to be more descriptive in terms
5837 of reporting timeouts and other statistics.
5838 - Create three levels of Path Bias log messages, as opposed to just
5839 two. These are configurable via consensus as well as via the torrc
5840 options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
5841 The default values are 0.70, 0.50, and 0.30 respectively.
5842 - Separate the log message levels from the decision to drop guards,
5843 which also is available via torrc option PathBiasDropGuards.
5844 PathBiasDropGuards still defaults to 0 (off).
5845 - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
5846 in combination with PathBiasExtremeRate.
5847 - Increase the default values for PathBiasScaleThreshold and
5848 PathBiasCircThreshold from (200, 20) to (300, 150).
5849 - Add in circuit usage accounting to path bias. If we try to use a
5850 built circuit but fail for any reason, it counts as path bias.
5851 Certain classes of circuits where the adversary gets to pick your
5852 destination node are exempt from this accounting. Usage accounting
5853 can be specifically disabled via consensus parameter or torrc.
5854 - Convert all internal path bias state to double-precision floating
5855 point, to avoid roundoff error and other issues.
5856 - Only record path bias information for circuits that have completed
5857 *two* hops. Assuming end-to-end tagging is the attack vector, this
5858 makes us more resilient to ambient circuit failure without any
5859 detection capability loss.
5861 o Minor bugfixes (log messages):
5862 - Rate-limit the "No circuits are opened. Relaxed timeout for a
5863 circuit with channel state open..." message to once per hour to
5864 keep it from filling the notice logs. Mitigates bug 7799 but does
5865 not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
5866 - Avoid spurious warnings when configuring multiple client ports of
5867 which only some are nonlocal. Previously, we had claimed that some
5868 were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
5871 o Code simplifications and refactoring:
5872 - Get rid of a couple of harmless clang warnings, where we compared
5873 enums to ints. These warnings are newly introduced in clang 3.2.
5874 - Split the onion.c file into separate modules for the onion queue
5875 and the different handshakes it supports.
5876 - Remove the marshalling/unmarshalling code for sending requests to
5877 cpuworkers over a socket, and instead just send structs. The
5878 recipient will always be the same Tor binary as the sender, so
5879 any encoding is overkill.
5882 Changes in version 0.2.4.7-alpha - 2012-12-24
5883 Tor 0.2.4.7-alpha introduces a new approach to providing fallback
5884 directory mirrors for more robust bootstrapping; fixes more issues where
5885 clients with changing network conditions refuse to make any circuits;
5886 adds initial support for exiting to IPv6 addresses; resumes being able
5887 to update our GeoIP database, and includes the geoip6 file this time;
5888 turns off the client-side DNS cache by default due to privacy risks;
5889 and fixes a variety of other issues.
5891 o Major features (client resilience):
5892 - Add a new "FallbackDir" torrc option to use when we can't use
5893 a directory mirror from the consensus (either because we lack a
5894 consensus, or because they're all down). Currently, all authorities
5895 are fallbacks by default, and there are no other default fallbacks,
5896 but that will change. This option will allow us to give clients a
5897 longer list of servers to try to get a consensus from when first
5898 connecting to the Tor network, and thereby reduce load on the
5899 directory authorities. Implements proposal 206, "Preconfigured
5900 directory sources for bootstrapping". We also removed the old
5901 "FallbackNetworkstatus" option, since we never got it working well
5902 enough to use it. Closes bug 572.
5903 - If we have no circuits open, use a relaxed timeout (the
5904 95-percentile cutoff) until a circuit succeeds. This heuristic
5905 should allow Tor to succeed at building circuits even when the
5906 network connection drastically changes. Should help with bug 3443.
5908 o Major features (IPv6):
5909 - Relays can now exit to IPv6 addresses: make sure that you have IPv6
5910 connectivity, then set the IPv6Exit flag to 1. Also make sure your
5911 exit policy reads as you would like: the address * applies to all
5912 address families, whereas *4 is IPv4 address only, and *6 is IPv6
5913 addresses only. On the client side, you'll need to wait until the
5914 authorities have upgraded, wait for enough exits to support IPv6,
5915 apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
5916 ticket 5547, implements proposal 117 as revised in proposal 208.
5918 We DO NOT recommend that clients with actual anonymity needs start
5919 using IPv6 over Tor yet, since not enough exits support it yet.
5921 o Major features (geoip database):
5922 - Maxmind began labelling Tor relays as being in country "A1",
5923 which breaks by-country node selection inside Tor. Now we use a
5924 script to replace "A1" ("Anonymous Proxy") entries in our geoip
5925 file with real country codes. This script fixes about 90% of "A1"
5926 entries automatically and uses manual country code assignments to
5927 fix the remaining 10%. See src/config/README.geoip for details.
5928 Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
5929 Country database, as modified above.
5931 o Major bugfixes (client-side DNS):
5932 - Turn off the client-side DNS cache by default. Updating and using
5933 the DNS cache is now configurable on a per-client-port
5934 level. SOCKSPort, DNSPort, etc lines may now contain
5935 {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
5936 cache these types of DNS answers when we receive them from an
5937 exit node in response to an application request on this port, and
5938 {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
5939 cached DNS answers of these types, we shouldn't use them. It's
5940 potentially risky to use cached DNS answers at the client, since
5941 doing so can indicate to one exit what answers we've gotten
5942 for DNS lookups in the past. With IPv6, this becomes especially
5943 problematic. Using cached DNS answers for requests on the same
5944 circuit would present less linkability risk, since all traffic
5945 on a circuit is already linkable, but it would also provide
5946 little performance benefit: the exit node caches DNS replies
5947 too. Implements a simplified version of Proposal 205. Implements
5950 o Major bugfixes (other):
5951 - Alter circuit build timeout measurement to start at the point
5952 where we begin the CREATE/CREATE_FAST step (as opposed to circuit
5953 initialization). This should make our timeout measurements more
5954 uniform. Previously, we were sometimes including ORconn setup time
5955 in our circuit build time measurements. Should resolve bug 3443.
5956 - Fix an assertion that could trigger in hibernate_go_dormant() when
5957 closing an or_connection_t: call channel_mark_for_close() rather
5958 than connection_mark_for_close(). Fixes bug 7267. Bugfix on
5960 - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
5961 7655; bugfix on 0.2.4.6-alpha.
5964 - Add a new torrc option "ServerTransportListenAddr" to let bridge
5965 operators select the address where their pluggable transports will
5966 listen for connections. Resolves ticket 7013.
5967 - Allow an optional $ before the node identity digest in the
5968 controller command GETINFO ns/id/<identity>, for consistency with
5969 md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
5970 - Log packaged cell fullness as part of the heartbeat message.
5971 Diagnosis to try to determine the extent of bug 7743.
5973 o Minor features (IPv6):
5974 - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
5975 prefer to hand out virtual IPv6 addresses, since there are more of
5976 them and we can't run out. To override this behavior and make IPv4
5977 addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
5978 or DNSPort you're using for resolving. Implements ticket 7571.
5979 - AutomapHostsOnResolve responses are now randomized, to avoid
5980 annoying situations where Tor is restarted and applications
5981 connect to the wrong addresses.
5982 - Never try more than 1000 times to pick a new virtual address when
5983 AutomapHostsOnResolve is set. That's good enough so long as we
5984 aren't close to handing out our entire virtual address space;
5985 if you're getting there, it's best to switch to IPv6 virtual
5989 - The ADDRMAP command can no longer generate an ill-formed error
5990 code on a failed MAPADDRESS. It now says "internal" rather than
5991 an English sentence fragment with spaces in the middle. Bugfix on
5993 - Fix log messages and comments to avoid saying "GMT" when we mean
5994 "UTC". Fixes bug 6113.
5995 - Compile on win64 using mingw64. Fixes bug 7260; patches from
5997 - Fix a crash when debugging unit tests on Windows: deallocate a
5998 shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
5999 bugfix on 0.2.2.17-alpha. Reported by "ultramage".
6002 - The DirServer option is now DirAuthority, for consistency with
6003 current naming patterns. You can still use the old DirServer form.
6005 o Code simplification and refactoring:
6006 - Move the client-side address-map/virtual-address/DNS-cache code
6007 out of connection_edge.c into a new addressmap.c module.
6008 - Remove unused code for parsing v1 directories and "running routers"
6009 documents. Fixes bug 6887.
6012 Changes in version 0.2.3.25 - 2012-11-19
6013 The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
6014 Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
6015 Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
6016 programmer, and friend. Unstinting in his dedication to the cause of
6017 freedom, he inspired and helped many of us as we began our work on
6018 anonymity, and inspires us still. Please honor his memory by writing
6019 software to protect people's freedoms, and by helping others to do so.
6021 Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
6022 significantly reduced directory overhead (via microdescriptors),
6023 enormous crypto performance improvements for fast relays on new
6024 enough hardware, a new v3 TLS handshake protocol that can better
6025 resist fingerprinting, support for protocol obfuscation plugins (aka
6026 pluggable transports), better scalability for hidden services, IPv6
6027 support for bridges, performance improvements like allowing clients
6028 to skip the first round-trip on the circuit ("optimistic data") and
6029 refilling token buckets more often, a new "stream isolation" design
6030 to isolate different applications on different circuits, and many
6031 stability, security, and privacy fixes.
6034 - Tor tries to wipe potentially sensitive data after using it, so
6035 that if some subsequent security failure exposes Tor's memory,
6036 the damage will be limited. But we had a bug where the compiler
6037 was eliminating these wipe operations when it decided that the
6038 memory was no longer visible to a (correctly running) program,
6039 hence defeating our attempt at defense in depth. We fix that
6040 by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
6041 is unlikely to optimize away. Future versions of Tor may use
6042 a less ridiculously heavy approach for this. Fixes bug 7352.
6043 Reported in an article by Andrey Karpov.
6046 - Fix a harmless bug when opting against publishing a relay descriptor
6047 because DisableNetwork is set. Fixes bug 7464; bugfix on
6051 Changes in version 0.2.4.6-alpha - 2012-11-13
6052 Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
6053 makes our defense-in-depth memory wiping more reliable, and begins to
6054 count IPv6 addresses in bridge statistics,
6057 - Fix an assertion failure that could occur when closing a connection
6058 with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
6060 - Tor tries to wipe potentially sensitive data after using it, so
6061 that if some subsequent security failure exposes Tor's memory,
6062 the damage will be limited. But we had a bug where the compiler
6063 was eliminating these wipe operations when it decided that the
6064 memory was no longer visible to a (correctly running) program,
6065 hence defeating our attempt at defense in depth. We fix that
6066 by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
6067 is unlikely to optimize away. Future versions of Tor may use
6068 a less ridiculously heavy approach for this. Fixes bug 7352.
6069 Reported in an article by Andrey Karpov.
6072 - Add GeoIP database for IPv6 addresses. The new config option
6074 - Bridge statistics now count bridge clients connecting over IPv6:
6075 bridge statistics files now list "bridge-ip-versions" and
6076 extra-info documents list "geoip6-db-digest". The control protocol
6077 "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
6078 implementation by "shkoo", addressing ticket 5055.
6081 - Warn when we are binding low ports when hibernation is enabled;
6082 previously we had warned when we were _advertising_ low ports with
6083 hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
6084 - Fix a harmless bug when opting against publishing a relay descriptor
6085 because DisableNetwork is set. Fixes bug 7464; bugfix on
6087 - Add warning message when a managed proxy dies during configuration.
6088 Fixes bug 7195; bugfix on 0.2.4.2-alpha.
6089 - Fix a linking error when building tor-fw-helper without miniupnp.
6090 Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
6091 - Check for closing an or_connection_t without going through correct
6092 channel functions; emit a warning and then call
6093 connection_or_close_for_error() so we don't assert as in bugs 7212
6095 - Compile correctly on compilers without C99 designated initializer
6096 support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
6097 - Avoid a possible assert that can occur when channel_send_destroy() is
6098 called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
6099 or CHANNEL_STATE_ERROR when the Tor process is resumed after being
6100 blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
6101 - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
6102 Fixes bug 7422; bugfix on 0.2.4.4-alpha.
6104 o Code simplification and refactoring:
6105 - Start using OpenBSD's implementation of queue.h, so that we don't
6106 need to hand-roll our own pointer and list structures whenever we
6107 need them. (We can't rely on a sys/queue.h, since some operating
6108 systems don't have them, and the ones that do have them don't all
6109 present the same extensions.)
6112 Changes in version 0.2.4.5-alpha - 2012-10-25
6113 Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
6114 two important security vulnerabilities that could lead to remotely
6115 triggerable relay crashes, fix a major bug that was preventing clients
6116 from choosing suitable exit nodes, and refactor some of our code.
6118 o Major bugfixes (security, also in 0.2.3.24-rc):
6119 - Fix a group of remotely triggerable assertion failures related to
6120 incorrect link protocol negotiation. Found, diagnosed, and fixed
6121 by "some guy from France". Fix for CVE-2012-2250; bugfix on
6123 - Fix a denial of service attack by which any directory authority
6124 could crash all the others, or by which a single v2 directory
6125 authority could crash everybody downloading v2 directory
6126 information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
6128 o Major bugfixes (also in 0.2.3.24-rc):
6129 - When parsing exit policy summaries from microdescriptors, we had
6130 previously been ignoring the last character in each one, so that
6131 "accept 80,443,8080" would be treated by clients as indicating
6132 a node that allows access to ports 80, 443, and 808. That would
6133 lead to clients attempting connections that could never work,
6134 and ignoring exit nodes that would support their connections. Now
6135 clients parse these exit policy summaries correctly. Fixes bug 7192;
6136 bugfix on 0.2.3.1-alpha.
6138 o Minor bugfixes (also in 0.2.3.24-rc):
6139 - Clients now consider the ClientRejectInternalAddresses config option
6140 when using a microdescriptor consensus stanza to decide whether
6141 an exit relay would allow exiting to an internal address. Fixes
6142 bug 7190; bugfix on 0.2.3.1-alpha.
6145 - Only disable TLS session ticket support when running as a TLS
6146 server. Now clients will blend better with regular Firefox
6147 connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
6149 o Code simplification and refactoring:
6150 - Start using OpenBSD's implementation of queue.h (originally by
6152 - Move the entry node code from circuitbuild.c to its own file.
6153 - Move the circuit build timeout tracking code from circuitbuild.c
6157 Changes in version 0.2.3.24-rc - 2012-10-25
6158 Tor 0.2.3.24-rc fixes two important security vulnerabilities that
6159 could lead to remotely triggerable relay crashes, and fixes
6160 a major bug that was preventing clients from choosing suitable exit
6163 o Major bugfixes (security):
6164 - Fix a group of remotely triggerable assertion failures related to
6165 incorrect link protocol negotiation. Found, diagnosed, and fixed
6166 by "some guy from France". Fix for CVE-2012-2250; bugfix on
6168 - Fix a denial of service attack by which any directory authority
6169 could crash all the others, or by which a single v2 directory
6170 authority could crash everybody downloading v2 directory
6171 information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
6174 - When parsing exit policy summaries from microdescriptors, we had
6175 previously been ignoring the last character in each one, so that
6176 "accept 80,443,8080" would be treated by clients as indicating
6177 a node that allows access to ports 80, 443, and 808. That would
6178 lead to clients attempting connections that could never work,
6179 and ignoring exit nodes that would support their connections. Now
6180 clients parse these exit policy summaries correctly. Fixes bug 7192;
6181 bugfix on 0.2.3.1-alpha.
6184 - Clients now consider the ClientRejectInternalAddresses config option
6185 when using a microdescriptor consensus stanza to decide whether
6186 an exit relay would allow exiting to an internal address. Fixes
6187 bug 7190; bugfix on 0.2.3.1-alpha.
6190 Changes in version 0.2.4.4-alpha - 2012-10-20
6191 Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
6192 vulnerability introduced by a change in OpenSSL, fixes a remotely
6193 triggerable assert, and adds new channel_t and circuitmux_t abstractions
6194 that will make it easier to test new connection transport and cell
6195 scheduling algorithms.
6197 o New directory authorities (also in 0.2.3.23-rc):
6198 - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
6199 authority. Closes ticket 5749.
6201 o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
6202 - Disable TLS session tickets. OpenSSL's implementation was giving
6203 our TLS session keys the lifetime of our TLS context objects, when
6204 perfect forward secrecy would want us to discard anything that
6205 could decrypt a link connection as soon as the link connection
6206 was closed. Fixes bug 7139; bugfix on all versions of Tor linked
6207 against OpenSSL 1.0.0 or later. Found by Florent Daignière.
6208 - Discard extraneous renegotiation attempts once the V3 link
6209 protocol has been initiated. Failure to do so left us open to
6210 a remotely triggerable assertion failure. Fixes CVE-2012-2249;
6211 bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
6213 o Internal abstraction features:
6214 - Introduce new channel_t abstraction between circuits and
6215 or_connection_t to allow for implementing alternate OR-to-OR
6216 transports. A channel_t is an abstract object which can either be a
6217 cell-bearing channel, which is responsible for authenticating and
6218 handshaking with the remote OR and transmitting cells to and from
6219 it, or a listening channel, which spawns new cell-bearing channels
6220 at the request of remote ORs. Implements part of ticket 6465.
6221 - Also new is the channel_tls_t subclass of channel_t, adapting it
6222 to the existing or_connection_t code. The V2/V3 protocol handshaking
6223 code which formerly resided in command.c has been moved below the
6224 channel_t abstraction layer and may be found in channeltls.c now.
6225 Implements the rest of ticket 6465.
6226 - Introduce new circuitmux_t storing the queue of circuits for
6227 a channel; this encapsulates and abstracts the queue logic and
6228 circuit selection policy, and allows the latter to be overridden
6229 easily by switching out a policy object. The existing EWMA behavior
6230 is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
6232 o Required libraries:
6233 - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
6234 strongly recommended.
6237 - Warn users who run hidden services on a Tor client with
6238 UseEntryGuards disabled that their hidden services will be
6239 vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
6240 attack which motivated Tor to support entry guards in the first
6241 place). Resolves ticket 6889.
6242 - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
6243 dhill. Resolves ticket 6982.
6244 - Option OutboundBindAddress can be specified multiple times and
6245 accepts IPv6 addresses. Resolves ticket 6876.
6247 o Minor bugfixes (also in 0.2.3.23-rc):
6248 - Don't serve or accept v2 hidden service descriptors over a
6249 relay's DirPort. It's never correct to do so, and disabling it
6250 might make it more annoying to exploit any bugs that turn up in the
6251 descriptor-parsing code. Fixes bug 7149.
6252 - Fix two cases in src/or/transports.c where we were calling
6253 fmt_addr() twice in a parameter list. Bug found by David
6254 Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
6255 - Fix memory leaks whenever we logged any message about the "path
6256 bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
6257 - When relays refuse a "create" cell because their queue of pending
6258 create cells is too big (typically because their cpu can't keep up
6259 with the arrival rate), send back reason "resource limit" rather
6260 than reason "internal", so network measurement scripts can get a
6261 more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
6264 - Command-line option "--version" implies "--quiet". Fixes bug 6997.
6265 - Free some more still-in-use memory at exit, to make hunting for
6266 memory leaks easier. Resolves bug 7029.
6267 - When a Tor client gets a "truncated" relay cell, the first byte of
6268 its payload specifies why the circuit was truncated. We were
6269 ignoring this 'reason' byte when tearing down the circuit, resulting
6270 in the controller not being told why the circuit closed. Now we
6271 pass the reason from the truncated cell to the controller. Bugfix
6272 on 0.1.2.3-alpha; fixes bug 7039.
6273 - Downgrade "Failed to hand off onionskin" messages to "debug"
6274 severity, since they're typically redundant with the "Your computer
6275 is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
6276 - Make clients running with IPv6 bridges connect over IPv6 again,
6277 even without setting new config options ClientUseIPv6 and
6278 ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
6279 - Use square brackets around IPv6 addresses in numerous places
6280 that needed them, including log messages, HTTPS CONNECT proxy
6281 requests, TransportProxy statefile entries, and pluggable transport
6282 extra-info lines. Fixes bug 7011; patch by David Fifield.
6284 o Code refactoring and cleanup:
6285 - Source files taken from other packages now reside in src/ext;
6286 previously they were scattered around the rest of Tor.
6287 - Avoid use of reserved identifiers in our C code. The C standard
6288 doesn't like us declaring anything that starts with an
6289 underscore, so let's knock it off before we get in trouble. Fix
6290 for bug 1031; bugfix on the first Tor commit.
6293 Changes in version 0.2.3.23-rc - 2012-10-20
6294 Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
6295 vulnerability introduced by a change in OpenSSL, and fixes a variety
6296 of smaller bugs in preparation for the release.
6298 o New directory authorities:
6299 - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
6300 authority. Closes ticket 5749.
6302 o Major bugfixes (security/privacy):
6303 - Disable TLS session tickets. OpenSSL's implementation was giving
6304 our TLS session keys the lifetime of our TLS context objects, when
6305 perfect forward secrecy would want us to discard anything that
6306 could decrypt a link connection as soon as the link connection
6307 was closed. Fixes bug 7139; bugfix on all versions of Tor linked
6308 against OpenSSL 1.0.0 or later. Found by Florent Daignière.
6309 - Discard extraneous renegotiation attempts once the V3 link
6310 protocol has been initiated. Failure to do so left us open to
6311 a remotely triggerable assertion failure. Fixes CVE-2012-2249;
6312 bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
6315 - Fix a possible crash bug when checking for deactivated circuits
6316 in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
6317 bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
6319 o Minor bugfixes (on 0.2.3.x):
6320 - Fix two cases in src/or/transports.c where we were calling
6321 fmt_addr() twice in a parameter list. Bug found by David
6322 Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
6323 - Convert an assert in the pathbias code to a log message. The assert
6324 appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
6325 bugfix on 0.2.3.17-beta.
6326 - Fix memory leaks whenever we logged any message about the "path
6327 bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
6329 o Minor bugfixes (on 0.2.2.x and earlier):
6330 - Don't serve or accept v2 hidden service descriptors over a relay's
6331 DirPort. It's never correct to do so, and disabling it might
6332 make it more annoying to exploit any bugs that turn up in the
6333 descriptor-parsing code. Fixes bug 7149.
6334 - When relays refuse a "create" cell because their queue of pending
6335 create cells is too big (typically because their cpu can't keep up
6336 with the arrival rate), send back reason "resource limit" rather
6337 than reason "internal", so network measurement scripts can get a
6338 more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
6339 - Correct file sizes when reading binary files on Cygwin, to avoid
6340 a bug where Tor would fail to read its state file. Fixes bug 6844;
6341 bugfix on 0.1.2.7-alpha.
6342 - Avoid undefined behavior when parsing the list of supported
6343 rendezvous/introduction protocols in a hidden service descriptor.
6344 Previously, Tor would have confused (as-yet-unused) protocol version
6345 numbers greater than 32 with lower ones on many platforms. Fixes
6346 bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
6348 o Documentation fixes:
6349 - Clarify that hidden services are TCP only. Fixes bug 6024.
6352 Changes in version 0.2.4.3-alpha - 2012-09-22
6353 Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
6354 assertion, resumes letting relays test reachability of their DirPort,
6355 and cleans up a bunch of smaller bugs.
6358 - Fix an assertion failure in tor_timegm() that could be triggered
6359 by a badly formatted directory object. Bug found by fuzzing with
6360 Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
6363 - Fix a possible crash bug when checking for deactivated circuits
6364 in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
6365 bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
6366 - Allow routers to detect that their own DirPorts are running. When
6367 we removed support for versions_supports_begindir, we also
6368 accidentally removed the mechanism we used to self-test our
6369 DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
6370 bugfix on 0.2.4.2-alpha.
6372 o Security features:
6373 - Switch to a completely time-invariant approach for picking nodes
6374 weighted by bandwidth. Our old approach would run through the
6375 part of the loop after it had made its choice slightly slower
6376 than it ran through the part of the loop before it had made its
6377 choice. Addresses ticket 6538.
6378 - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
6379 by tor2web clients allows hidden services to identify tor2web
6380 clients through their repeated selection of the same rendezvous
6381 and introduction point circuit endpoints (their guards). Resolves
6385 - Enable Tor to read configuration, state, and key information from
6386 a FIFO. Previously Tor would only read from files with a positive
6387 stat.st_size. Code from meejah; fixes bug 6044.
6390 - Correct file sizes when reading binary files on Cygwin, to avoid
6391 a bug where Tor would fail to read its state file. Fixes bug 6844;
6392 bugfix on 0.1.2.7-alpha.
6393 - Correctly handle votes with more than 31 flags. Fixes bug 6853;
6394 bugfix on 0.2.0.3-alpha.
6395 - When complaining about a client port on a public address, log
6396 which address we're complaining about. Fixes bug 4020; bugfix on
6397 0.2.3.3-alpha. Patch by Tom Fitzhenry.
6398 - Convert an assert in the pathbias code to a log message. The assert
6399 appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
6400 bugfix on 0.2.3.17-beta.
6401 - Our new buildsystem was overzealous about rebuilding manpages: it
6402 would rebuild them all whenever any one of them changed. Now our
6403 dependency checking should be correct. Fixes bug 6843; bugfix on
6405 - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
6406 is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
6407 - Correct log printout about which address family is preferred
6408 when connecting to a bridge with both an IPv4 and IPv6 OR port.
6409 Fixes bug 6884; bugfix on 0.2.4.1-alpha.
6411 o Minor bugfixes (code cleanliness):
6412 - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
6413 with large values. This situation was untriggered, but nevertheless
6414 incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
6415 - Reject consensus votes with more than 64 known-flags. We aren't even
6416 close to that limit yet, and our code doesn't handle it correctly.
6417 Fixes bug 6833; bugfix on 0.2.0.1-alpha.
6418 - Avoid undefined behavior when parsing the list of supported
6419 rendezvous/introduction protocols in a hidden service descriptor.
6420 Previously, Tor would have confused (as-yet-unused) protocol version
6421 numbers greater than 32 with lower ones on many platforms. Fixes
6422 bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
6423 - Fix handling of rendezvous client authorization types over 8.
6424 Fixes bug 6861; bugfix on 0.2.1.5-alpha.
6425 - Fix building with older versions of GCC (2.95, for one) that don't
6426 like preprocessor directives inside macro arguments. Found by
6427 grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
6428 - Switch weighted node selection rule from using a list of doubles
6429 to using a list of int64_t. This change should make the process
6430 slightly easier to debug and maintain. Needed to finish ticket 6538.
6432 o Code simplification and refactoring:
6433 - Move the generic "config" code into a new file, and have "config.c"
6434 hold only torrc- and state-related code. Resolves ticket 6823.
6435 - Move the core of our "choose a weighted element at random" logic
6436 into its own function, and give it unit tests. Now the logic is
6437 testable, and a little less fragile too.
6438 - Removed the testing_since field of node_t, which hasn't been used
6439 for anything since 0.2.0.9-alpha.
6441 o Documentation fixes:
6442 - Clarify that hidden services are TCP only. Fixes bug 6024.
6443 - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
6447 Changes in version 0.2.3.22-rc - 2012-09-11
6448 Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
6452 - Fix an assertion failure in tor_timegm() that could be triggered
6453 by a badly formatted directory object. Bug found by fuzzing with
6454 Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
6457 - Avoid segfault when starting up having run with an extremely old
6458 version of Tor and parsing its state file. Fixes bug 6801; bugfix
6462 Changes in version 0.2.2.39 - 2012-09-11
6463 Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
6467 - Fix an assertion failure in tor_timegm() that could be triggered
6468 by a badly formatted directory object. Bug found by fuzzing with
6469 Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
6470 - Do not crash when comparing an address with port value 0 to an
6471 address policy. This bug could have been used to cause a remote
6472 assertion failure by or against directory authorities, or to
6473 allow some applications to crash clients. Fixes bug 6690; bugfix
6477 Changes in version 0.2.4.2-alpha - 2012-09-10
6478 Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
6479 raises the default rate limiting even more, and makes the bootstrapping
6480 log messages less noisy.
6483 - Automatically forward the TCP ports of pluggable transport
6484 proxies using tor-fw-helper if PortForwarding is enabled. Implements
6488 - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
6489 to 1GB/1GB. The previous defaults were intended to be "basically
6490 infinite", but it turns out they're now limiting our 100mbit+
6491 relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
6492 last time we raised it).
6495 - Detect when we're running with a version of OpenSSL other than the
6496 one we compiled with. This has occasionally given people hard-to-
6498 - Log fewer lines at level "notice" about our OpenSSL and Libevent
6499 versions and capabilities when everything is going right. Resolves
6500 part of ticket 6736.
6501 - Directory authorities no long accept descriptors for any version of
6502 Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
6503 These versions are insecure, unsupported, or both. Implements
6507 - Rename the (internal-use-only) UsingTestingNetworkDefaults option
6508 to start with a triple-underscore so the controller won't touch it.
6509 Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
6510 - Avoid segfault when starting up having run with an extremely old
6511 version of Tor and parsing its state file. Fixes bug 6801; bugfix
6513 - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
6514 so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
6515 - Don't follow the NULL pointer if microdescriptor generation fails.
6516 (This does not appear to be triggerable, but it's best to be safe.)
6517 Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
6518 - Fix mis-declared dependencies on src/common/crypto.c and
6519 src/or/tor_main.c that could break out-of-tree builds under some
6520 circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
6521 - Avoid a warning when building common_sha1.i out of tree. Fixes bug
6522 6778; bugfix on 0.2.4.1-alpha.
6523 - Fix a harmless (in this case) build warning for implicitly
6524 converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
6527 - Now that all versions before 0.2.2.x are disallowed, we no longer
6528 need to work around their missing features. Thus we can remove a
6529 bunch of compatibility code.
6532 - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
6533 TCP ports to forward. In the past it only accepted two ports:
6534 the ORPort and the DirPort.
6537 Changes in version 0.2.4.1-alpha - 2012-09-05
6538 Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
6539 bridgedb; lets relays use IPv6 addresses and directory authorities
6540 advertise them; and switches to a cleaner build interface.
6542 This is the first alpha release in a new series, so expect there to
6543 be bugs. Users who would rather test out a more stable branch should
6544 stay with 0.2.3.x for now.
6546 o Major features (bridges):
6547 - Bridges now report the pluggable transports they support to the
6548 bridge authority, so it can pass the supported transports on to
6549 bridgedb and/or eventually do reachability testing. Implements
6552 o Major features (IPv6):
6553 - Bridge authorities now accept IPv6 bridge addresses and include
6554 them in network status documents. Implements ticket 5534.
6555 - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
6556 IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
6557 to happen. Implements ticket 5535.
6558 - All kind of relays, not just bridges, can now advertise an IPv6
6559 OR port. Implements ticket 6362.
6560 - Directory authorities vote on IPv6 OR ports using the new consensus
6561 method 14. Implements ticket 6363.
6563 o Major features (build):
6564 - Switch to a nonrecursive Makefile structure. Now instead of each
6565 Makefile.am invoking other Makefile.am's, there is a master
6566 Makefile.am that includes the others. This change makes our build
6567 process slightly more maintainable, and improves parallelism for
6568 building with make -j. Original patch by Stewart Smith; various
6569 fixes by Jim Meyering.
6570 - Where available, we now use automake's "silent" make rules by
6571 default, so that warnings are easier to spot. You can get the old
6572 behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
6574 o Minor features (code security and spec conformance):
6575 - Clear keys and key-derived material left on the stack in
6576 rendservice.c and rendclient.c. Check return value of
6577 crypto_pk_write_private_key_to_string() in rend_service_load_keys().
6578 These fixes should make us more forward-secure against cold-boot
6579 attacks and the like. Fixes bug 2385.
6580 - Reject EXTEND cells sent to nonexistent streams. According to the
6581 spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
6582 we were only checking for stream IDs that were currently in use.
6583 Found while hunting for more instances of bug 6271. Bugfix on
6584 0.0.2pre8, which introduced incremental circuit construction.
6586 o Minor features (streamlining);
6587 - No longer include the "opt" prefix when generating routerinfos
6588 or v2 directories: it has been needless since Tor 0.1.2. Closes
6590 - Remove some now-needless code that tried to aggressively flush
6591 OR connections as data was added to them. Since 0.2.0.1-alpha, our
6592 cell queue logic has saved us from the failure mode that this code
6593 was supposed to prevent. Removing this code will limit the number
6594 of baroque control flow paths through Tor's network logic. Reported
6595 pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
6597 o Minor features (controller):
6598 - Add a "GETINFO signal/names" control port command. Implements
6600 - Provide default values for all options via "GETINFO config/defaults".
6601 Implements ticket 4971.
6603 o Minor features (IPv6):
6604 - New config option "AuthDirHasIPv6Connectivity 1" that directory
6605 authorities should set if they have IPv6 connectivity and want to
6606 do reachability tests for IPv6 relays. Implements feature 5974.
6607 - A relay with an IPv6 OR port now sends that address in NETINFO
6608 cells (in addition to its other address). Implements ticket 6364.
6610 o Minor features (log messages):
6611 - Omit the first heartbeat log message, because it never has anything
6612 useful to say, and it clutters up the bootstrapping messages.
6613 Resolves ticket 6758.
6614 - Don't log about reloading the microdescriptor cache at startup. Our
6615 bootstrap warnings are supposed to tell the user when there's a
6616 problem, and our bootstrap notices say when there isn't. Resolves
6617 ticket 6759; bugfix on 0.2.2.6-alpha.
6618 - Don't log "I learned some more directory information" when we're
6619 reading cached directory information. Reserve it for when new
6620 directory information arrives in response to a fetch. Resolves
6622 - Prevent rounding error in path bias counts when scaling
6623 them down, and use the correct scale factor default. Also demote
6624 some path bias related log messages down a level and make others
6625 less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
6626 - We no longer warn so much when generating manpages from their
6629 o Code simplifications and refactoring:
6630 - Enhance our internal sscanf replacement so that we can eliminate
6631 the last remaining uses of the system sscanf. (Though those uses
6632 of sscanf were safe, sscanf itself is generally error prone, so
6633 we want to eliminate when we can.) Fixes ticket 4195 and Coverity
6635 - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
6636 - Move last_reachable and testing_since from routerinfo_t to node_t.
6637 Implements ticket 5529.
6638 - Add replaycache_t structure, functions and unit tests, then refactor
6639 rend_service_introduce() to be more clear to read, improve, debug,
6640 and test. Resolves bug 6177.
6641 - Finally remove support for malloc_good_size and malloc_usable_size.
6642 We had hoped that these functions would let us eke a little more
6643 memory out of our malloc implementation. Unfortunately, the only
6644 implementations that provided these functions are also ones that
6645 are already efficient about not overallocation: they never got us
6646 more than 7 or so bytes per allocation. Removing them saves us a
6647 little code complexity and a nontrivial amount of build complexity.
6650 - Tor maintainers now require Automake version 1.9 or later to build
6651 Tor from the Git repository. (Automake is not required when building
6652 from a source distribution.)
6655 Changes in version 0.2.3.21-rc - 2012-09-05
6656 Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
6657 series. It fixes a trio of potential security bugs, fixes a bug where
6658 we were leaving some of the fast relays out of the microdescriptor
6659 consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
6660 and cleans up other smaller issues.
6662 o Major bugfixes (security):
6663 - Tear down the circuit if we get an unexpected SENDME cell. Clients
6664 could use this trick to make their circuits receive cells faster
6665 than our flow control would have allowed, or to gum up the network,
6666 or possibly to do targeted memory denial-of-service attacks on
6667 entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
6668 from July 2002, before the release of Tor 0.0.0. We had committed
6669 this patch previously, but we had to revert it because of bug 6271.
6670 Now that 6271 is fixed, this patch appears to work.
6671 - Reject any attempt to extend to an internal address. Without
6672 this fix, a router could be used to probe addresses on an internal
6673 network to see whether they were accepting connections. Fixes bug
6674 6710; bugfix on 0.0.8pre1.
6675 - Do not crash when comparing an address with port value 0 to an
6676 address policy. This bug could have been used to cause a remote
6677 assertion failure by or against directory authorities, or to
6678 allow some applications to crash clients. Fixes bug 6690; bugfix
6682 - Remove the upper bound on microdescriptor length. We were hitting
6683 the limit for routers with complex exit policies or family
6684 declarations, causing clients to not use them. Fixes the first
6685 piece of bug 6404; fix on 0.2.2.6-alpha.
6686 - Detect "ORPort 0" as meaning, uniformly, that we're not running
6687 as a relay. Previously, some of our code would treat the presence
6688 of any ORPort line as meaning that we should act like a relay,
6689 even though our new listener code would correctly not open any
6690 ORPorts for ORPort 0. Similar bugs in other Port options are also
6691 fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
6694 - Avoid a pair of double-free and use-after-mark bugs that can
6695 occur with certain timings in canceled and re-received DNS
6696 requests. Fixes bug 6472; bugfix on 0.0.7rc1.
6697 - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
6698 Fixes bug 6379. Bugfix on 0.2.0.20-rc.
6699 - Allow one-hop directory fetching circuits the full "circuit build
6700 timeout" period, rather than just half of it, before failing them
6701 and marking the relay down. This fix should help reduce cases where
6702 clients declare relays (or worse, bridges) unreachable because
6703 the TLS handshake takes a few seconds to complete. Fixes bug 6743;
6704 bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
6706 - Authorities no longer include any router in their microdescriptor
6707 consensuses for which they couldn't generate or agree on a
6708 microdescriptor. Fixes the second piece of bug 6404; fix on
6710 - Detect and reject attempts to specify both "FooPort" and
6711 "FooPort 0" in the same configuration domain. (It's still okay
6712 to have a FooPort in your configuration file, and use "FooPort 0"
6713 on the command line to disable it.) Fixes the second half of bug
6714 6507; bugfix on 0.2.3.3-alpha.
6715 - Make wildcarded addresses (that is, ones beginning with "*.") work
6716 when provided via the controller's MapAddress command. Previously,
6717 they were accepted, but we never actually noticed that they were
6718 wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
6719 - Avoid crashing on a malformed state file where EntryGuardPathBias
6720 precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
6721 - Add a (probably redundant) memory clear between iterations of
6722 the router status voting loop, to prevent future coding errors
6723 where data might leak between iterations of the loop. Resolves
6726 o Minor bugfixes (log messages):
6727 - Downgrade "set buildtimeout to low value" messages to "info"
6728 severity; they were never an actual problem, there was never
6729 anything reasonable to do about them, and they tended to spam logs
6730 from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
6731 - Downgrade path-bias warning messages to "info". We'll try to get
6732 them working better in 0.2.4. Add internal circuit construction
6733 state to protect against the noisy warn message "Unexpectedly high
6734 circuit_successes". Also add some additional rate-limited notice
6735 messages to help determine the root cause of the warn. Fixes bug
6736 6475. Bugfix against 0.2.3.17-beta.
6737 - Move log message when unable to find a microdesc in a routerstatus
6738 entry to parse time. Previously we'd spam this warning every time
6739 we tried to figure out which microdescriptors to download. Fixes
6740 the third piece of bug 6404; fix on 0.2.3.18-rc.
6743 - Consider new, removed or changed IPv6 OR ports a non-cosmetic
6744 change when the authority is deciding whether to accept a newly
6745 uploaded descriptor. Implements ticket 6423.
6746 - Add missing documentation for consensus and microdesc files.
6747 Resolves ticket 6732.
6750 Changes in version 0.2.2.38 - 2012-08-12
6751 Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
6752 attack that could in theory leak path information.
6755 - Avoid an uninitialized memory read when reading a vote or consensus
6756 document that has an unrecognized flavor name. This read could
6757 lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
6758 - Try to leak less information about what relays a client is
6759 choosing to a side-channel attacker. Previously, a Tor client would
6760 stop iterating through the list of available relays as soon as it
6761 had chosen one, thus finishing a little earlier when it picked
6762 a router earlier in the list. If an attacker can recover this
6763 timing information (nontrivial but not proven to be impossible),
6764 they could learn some coarse-grained information about which relays
6765 a client was picking (middle nodes in particular are likelier to
6766 be affected than exits). The timing attack might be mitigated by
6767 other factors (see bug 6537 for some discussion), but it's best
6768 not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
6771 Changes in version 0.2.3.20-rc - 2012-08-05
6772 Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
6773 series. It fixes a pair of code security bugs and a potential anonymity
6774 issue, updates our RPM spec files, and cleans up other smaller issues.
6777 - Avoid read-from-freed-memory and double-free bugs that could occur
6778 when a DNS request fails while launching it. Fixes bug 6480;
6779 bugfix on 0.2.0.1-alpha.
6780 - Avoid an uninitialized memory read when reading a vote or consensus
6781 document that has an unrecognized flavor name. This read could
6782 lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
6783 - Try to leak less information about what relays a client is
6784 choosing to a side-channel attacker. Previously, a Tor client would
6785 stop iterating through the list of available relays as soon as it
6786 had chosen one, thus finishing a little earlier when it picked
6787 a router earlier in the list. If an attacker can recover this
6788 timing information (nontrivial but not proven to be impossible),
6789 they could learn some coarse-grained information about which relays
6790 a client was picking (middle nodes in particular are likelier to
6791 be affected than exits). The timing attack might be mitigated by
6792 other factors (see bug 6537 for some discussion), but it's best
6793 not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
6796 - Try to make the warning when giving an obsolete SOCKSListenAddress
6797 a little more useful.
6798 - Terminate active server managed proxies if Tor stops being a
6799 relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
6800 - Provide a better error message about possible OSX Asciidoc failure
6801 reasons. Fixes bug 6436.
6802 - Warn when Tor is configured to use accounting in a way that can
6803 link a hidden service to some other hidden service or public
6804 address. Resolves ticket 6490.
6807 - Check return value of fputs() when writing authority certificate
6808 file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
6809 - Ignore ServerTransportPlugin lines when Tor is not configured as
6810 a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
6811 - When disabling guards for having too high a proportion of failed
6812 circuits, make sure to look at each guard. Fixes bug 6397; bugfix
6816 - Update our default RPM spec files to work with mock and rpmbuild
6817 on RHEL/Fedora. They have an updated set of dependencies and
6818 conflicts, a fix for an ancient typo when creating the "_tor"
6819 user, and better instructions. Thanks to Ondrej Mikle for the
6820 patch series. Fixes bug 6043.
6823 - Make it possible to set the TestingTorNetwork configuration
6824 option using AlternateDirAuthority and AlternateBridgeAuthority
6825 as an alternative to setting DirServer. Addresses ticket 6377.
6828 - Clarify the documentation for the Alternate*Authority options.
6830 - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
6832 o Code simplification and refactoring:
6833 - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
6834 10 lines. Also, don't nest them. Doing so in the past has
6835 led to hard-to-debug code. The new style is to use the
6836 SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
6839 Changes in version 0.2.3.19-rc - 2012-07-06
6840 Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
6841 series. It fixes the compile on Windows, reverts to a GeoIP database
6842 that isn't as broken, and fixes a flow control bug that has been around
6843 since the beginning of Tor.
6846 - Fix a bug handling SENDME cells on nonexistent streams that could
6847 result in bizarre window values. Report and patch contributed
6848 pseudonymously. Fixes part of bug 6271. This bug was introduced
6849 before the first Tor release, in svn commit r152.
6850 - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
6851 June 2012 database, Maxmind marked many Tor relays as country "A1",
6852 which will cause risky behavior for clients that set EntryNodes
6853 or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
6854 - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
6855 on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
6858 - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
6859 bugfix on 0.2.1.10-alpha.
6862 Changes in version 0.2.3.18-rc - 2012-06-28
6863 Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
6864 series. It fixes a few smaller bugs, but generally appears stable.
6865 Please test it and let us know whether it is!
6868 - Allow wildcarded mapaddress targets to be specified on the
6869 controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
6870 - Make our linker option detection code more robust against linkers
6871 such as on FreeBSD 8, where a bad combination of options completes
6872 successfully but makes an unrunnable binary. Fixes bug 6173;
6873 bugfix on 0.2.3.17-beta.
6875 o Minor bugfixes (on 0.2.2.x and earlier):
6876 - Avoid a false positive in the util/threads unit test by increasing
6877 the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
6878 - Replace "Sending publish request" log messages with "Launching
6879 upload", so that they no longer confusingly imply that we're
6880 sending something to a directory we might not even be connected
6881 to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
6882 - Make sure to set *socket_error in all error cases in
6883 connection_connect(), so it can't produce a warning about
6884 errno being zero from errno_to_orconn_end_reason(). Bugfix on
6885 0.2.1.1-alpha; resolves ticket 6028.
6886 - Downgrade "Got a certificate, but we already have it" log messages
6887 from warning to info, except when we're a dirauth. Fixes bug 5238;
6888 bugfix on 0.2.1.7-alpha.
6889 - When checking for requested signatures on the latest consensus
6890 before serving it to a client, make sure to check the right
6891 consensus flavor. Bugfix on 0.2.2.6-alpha.
6892 - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
6893 Fixes bug 5932; bugfix on 0.2.2.7-alpha.
6895 o Minor bugfixes (on 0.2.3.x):
6896 - Make format_helper_exit_status() avoid unnecessary space padding
6897 and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
6899 - Downgrade a message about cleaning the microdescriptor cache to
6900 "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
6901 - Log a BUG message at severity INFO if we have a networkstatus with
6902 a missing entry for some microdescriptor. Continues on a patch
6904 - Improve the log message when a managed proxy fails to launch. Fixes
6905 bug 5099; bugfix on 0.2.3.6-alpha.
6906 - Don't do DNS lookups when parsing corrupted managed proxy protocol
6907 messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
6908 - When formatting wildcarded address mappings for the controller,
6909 be sure to include "*." as appropriate. Partially fixes bug 6244;
6910 bugfix on 0.2.3.9-alpha.
6911 - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
6912 Bugfix on 0.2.3.13-alpha.
6913 - Stop logging messages about running with circuit timeout learning
6914 enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
6915 - Disable a spurious warning about reading on a marked and flushing
6916 connection. We shouldn't be doing that, but apparently we
6917 sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
6918 - Fix a bug that stopped AllowDotExit from working on addresses
6919 that had an entry in the DNS cache. Fixes bug 6211; bugfix on
6922 o Code simplification, refactoring, unit tests:
6923 - Move tor_gettimeofday_cached() into compat_libevent.c, and use
6924 Libevent's notion of cached time when possible.
6925 - Remove duplicate code for invoking getrlimit() from control.c.
6926 - Add a unit test for the environment_variable_names_equal function.
6929 - Document the --defaults-torrc option, and the new (in 0.2.3)
6930 semantics for overriding, extending, and clearing lists of
6931 options. Closes bug 4748.
6934 Changes in version 0.2.3.17-beta - 2012-06-15
6935 Tor 0.2.3.17-beta enables compiler and linker hardening by default,
6936 gets our TLS handshake back on track for being able to blend in with
6937 Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
6938 with Vidalia, and otherwise continues to get us closer to a release
6942 - Enable gcc and ld hardening by default. Resolves ticket 5210.
6943 - Update TLS cipher list to match Firefox 8 and later. Resolves
6945 - Implement the client side of proposal 198: remove support for
6946 clients falsely claiming to support standard ciphersuites that
6947 they can actually provide. As of modern OpenSSL versions, it's not
6948 necessary to fake any standard ciphersuite, and doing so prevents
6949 us from using better ciphersuites in the future, since servers
6950 can't know whether an advertised ciphersuite is really supported or
6951 not. Some hosts -- notably, ones with very old versions of OpenSSL
6952 or where OpenSSL has been built with ECC disabled -- will stand
6953 out because of this change; TBB users should not be affected.
6956 - Change the default value for DynamicDHGroups (introduced in
6957 0.2.3.9-alpha) to 0. This feature can make Tor relays less
6958 identifiable by their use of the mod_ssl DH group, but at
6959 the cost of some usability (#4721) and bridge tracing (#6087)
6960 regressions. Resolves ticket 5598.
6961 - Send a CRLF at the end of each STATUS_* control protocol event. This
6962 bug tickled a bug in Vidalia which would make it freeze. Fixes
6963 bug 6094; bugfix on 0.2.3.16-alpha.
6966 - Disable writing on marked-for-close connections when they are
6967 blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
6968 bug 5263; bugfix on 0.0.2pre13, where we first added a special
6969 case for flushing marked connections.
6970 - Detect SSL handshake even when the initial attempt to write the
6971 server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
6972 - Change the AllowDotExit rules so they should actually work.
6973 We now enforce AllowDotExit only immediately after receiving an
6974 address via SOCKS or DNSPort: other sources are free to provide
6975 .exit addresses after the resolution occurs. Fixes bug 3940;
6976 bugfix on 0.2.2.1-alpha.
6977 - Fix a (harmless) integer overflow in cell statistics reported by
6978 some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
6979 - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
6980 right places and never depends on the consensus parameters or
6981 computes adaptive timeouts when it is disabled. Fixes bug 5049;
6982 bugfix on 0.2.2.14-alpha.
6983 - When building Tor on Windows with -DUNICODE (not default), ensure
6984 that error messages, filenames, and DNS server names are always
6985 NUL-terminated when we convert them to a single-byte encoding.
6986 Fixes bug 5909; bugfix on 0.2.2.16-alpha.
6987 - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
6988 Fixes bug 6097; bugfix on 0.2.2.16-alpha.
6989 - Fix an edge case where TestingTorNetwork is set but the authorities
6990 and relays all have an uptime of zero, where the private Tor network
6991 could briefly lack support for hidden services. Fixes bug 3886;
6992 bugfix on 0.2.2.18-alpha.
6993 - Correct the manpage's descriptions for the default values of
6994 DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
6996 - Fix the documentation for the --hush and --quiet command line
6997 options, which changed their behavior back in 0.2.3.3-alpha.
6998 - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
7002 - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
7003 more information to it, so that we can track it down in case it
7004 returns again. Mitigates bug 5235.
7005 - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
7006 options_validate(); warn if LearnCircuitBuildTimeout is disabled and
7007 CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
7008 - Warn the user when HTTPProxy, but no other proxy type, is
7009 configured. This can cause surprising behavior: it doesn't send
7010 all of Tor's traffic over the HTTPProxy -- it sends unencrypted
7011 directory traffic only. Resolves ticket 4663.
7012 - Issue a notice if a guard completes less than 40% of your circuits.
7013 Threshold is configurable by torrc option PathBiasNoticeRate and
7014 consensus parameter pb_noticepct. There is additional, off-by-
7015 default code to disable guards which fail too many circuits.
7016 Addresses ticket 5458.
7017 - Update to the June 6 2012 Maxmind GeoLite Country database.
7019 o Code simplifications and refactoring:
7020 - Remove validate_pluggable_transports_config(): its warning
7021 message is now handled by connection_or_connect().
7024 Changes in version 0.2.2.37 - 2012-06-06
7025 Tor 0.2.2.37 introduces a workaround for a critical renegotiation
7026 bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
7030 - Work around a bug in OpenSSL that broke renegotiation with TLS
7031 1.1 and TLS 1.2. Without this workaround, all attempts to speak
7032 the v2 Tor connection protocol when both sides were using OpenSSL
7033 1.0.1 would fail. Resolves ticket 6033.
7034 - When waiting for a client to renegotiate, don't allow it to add
7035 any bytes to the input buffer. This fixes a potential DoS issue.
7036 Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
7037 - Fix an edge case where if we fetch or publish a hidden service
7038 descriptor, we might build a 4-hop circuit and then use that circuit
7039 for exiting afterwards -- even if the new last hop doesn't obey our
7040 ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
7043 - Fix a build warning with Clang 3.1 related to our use of vasprintf.
7044 Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
7047 - Tell GCC and Clang to check for any errors in format strings passed
7048 to the tor_v*(print|scan)f functions.
7051 Changes in version 0.2.3.16-alpha - 2012-06-05
7052 Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
7053 bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
7054 currently). It also fixes a variety of smaller bugs and other cleanups
7055 that get us closer to a release candidate.
7057 o Major bugfixes (general):
7058 - Work around a bug in OpenSSL that broke renegotiation with TLS
7059 1.1 and TLS 1.2. Without this workaround, all attempts to speak
7060 the v2 Tor connection protocol when both sides were using OpenSSL
7061 1.0.1 would fail. Resolves ticket 6033.
7062 - When waiting for a client to renegotiate, don't allow it to add
7063 any bytes to the input buffer. This fixes a potential DoS issue.
7064 Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
7065 - Pass correct OR address to managed proxies (like obfsproxy),
7066 even when ORListenAddress is used. Fixes bug 4865; bugfix on
7068 - The advertised platform of a router now includes only its operating
7069 system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
7070 service pack level (for Windows) or its CPU architecture (for Unix).
7071 We also no longer include the "git-XYZ" tag in the version. Resolves
7074 o Major bugfixes (clients):
7075 - If we are unable to find any exit that supports our predicted ports,
7076 stop calling them predicted, so that we don't loop and build
7077 hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
7078 which introduced predicted ports.
7079 - Fix an edge case where if we fetch or publish a hidden service
7080 descriptor, we might build a 4-hop circuit and then use that circuit
7081 for exiting afterwards -- even if the new last hop doesn't obey our
7082 ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
7083 - Check at each new consensus whether our entry guards were picked
7084 long enough ago that we should rotate them. Previously, we only
7085 did this check at startup, which could lead to us holding a guard
7086 indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
7087 - When fetching a bridge descriptor from a bridge authority,
7088 always do so anonymously, whether we have been able to open
7089 circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
7090 This behavior makes it *safer* to use UpdateBridgesFromAuthority,
7091 but we'll need to wait for bug 6010 before it's actually usable.
7093 o Major bugfixes (directory authorities):
7094 - When computing weight parameters, behave more robustly in the
7095 presence of a bad bwweightscale value. Previously, the authorities
7096 would crash if they agreed on a sufficiently broken weight_scale
7097 value: now, they use a reasonable default and carry on. Partial
7098 fix for 5786; bugfix on 0.2.2.17-alpha.
7099 - Check more thoroughly to prevent a rogue authority from
7100 double-voting on any consensus directory parameter. Previously,
7101 authorities would crash in this case if the total number of
7102 votes for any parameter exceeded the number of active voters,
7103 but would let it pass otherwise. Partial fix for bug 5786; bugfix
7107 - Rate-limit log messages when asked to connect anonymously to
7108 a private address. When these hit, they tended to hit fast and
7109 often. Also, don't bother trying to connect to addresses that we
7110 are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
7111 reply makes us think we have been lied to, even when the address the
7112 client tried to connect to was "localhost." Resolves ticket 2822.
7113 - Allow packagers to insert an extra string in server descriptor
7114 platform lines by setting the preprocessor variable TOR_BUILD_TAG.
7115 Resolves the rest of ticket 2988.
7116 - Raise the threshold of server descriptors needed (75%) and exit
7117 server descriptors needed (50%) before we will declare ourselves
7118 bootstrapped. This will make clients start building circuits a
7119 little later, but makes the initially constructed circuits less
7120 skewed and less in conflict with further directory fetches. Fixes
7122 - Close any connection that sends unrecognized junk before the
7123 handshake. Solves an issue noted in bug 4369.
7124 - Improve log messages about managed transports. Resolves ticket 5070.
7125 - Tag a bridge's descriptor as "never to be sent unencrypted".
7126 This shouldn't matter, since bridges don't open non-anonymous
7127 connections to the bridge authority and don't allow unencrypted
7128 directory connections from clients, but we might as well make
7129 sure. Closes bug 5139.
7130 - Expose our view of whether we have gone dormant to the controller,
7131 via a new "GETINFO dormant" value. Torbutton and other controllers
7132 can use this to avoid doing periodic requests through Tor while
7133 it's dormant (bug 4718). Fixes bug 5954.
7134 - Tell GCC and Clang to check for any errors in format strings passed
7135 to the tor_v*(print|scan)f functions.
7136 - Update to the May 1 2012 Maxmind GeoLite Country database.
7138 o Minor bugfixes (already included in 0.2.2.36):
7139 - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
7140 Fixes bug 5346; bugfix on 0.0.8pre3.
7141 - Correct parsing of certain date types in parse_http_time().
7142 Without this patch, If-Modified-Since would behave
7143 incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
7144 Esteban Manchado Velázques.
7145 - Make our number-parsing functions always treat too-large values
7146 as an error, even when those values exceed the width of the
7147 underlying type. Previously, if the caller provided these
7148 functions with minima or maxima set to the extreme values of the
7149 underlying integer type, these functions would return those
7150 values on overflow rather than treating overflow as an error.
7151 Fixes part of bug 5786; bugfix on 0.0.9.
7152 - If we hit the error case where routerlist_insert() replaces an
7153 existing (old) server descriptor, make sure to remove that
7154 server descriptor from the old_routers list. Fix related to bug
7155 1776. Bugfix on 0.2.2.18-alpha.
7156 - Clarify the behavior of MaxCircuitDirtiness with hidden service
7157 circuits. Fixes issue 5259.
7159 o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
7160 - Prevent a null-pointer dereference when receiving a data cell
7161 for a nonexistent stream when the circuit in question has an
7162 empty deliver window. We don't believe this is triggerable,
7163 since we don't currently allow deliver windows to become empty,
7164 but the logic is tricky enough that it's better to make the code
7165 robust. Fixes bug 5541; bugfix on 0.0.2pre14.
7166 - Fix a memory leak when trying to launch a DNS request when the
7167 network is disabled or the nameservers are unconfigurable. Fixes
7168 bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
7169 nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
7170 - Don't hold a Windows file handle open for every file mapping;
7171 the file mapping handle is sufficient. Fixes bug 5951; bugfix on
7173 - Avoid O(n^2) performance characteristics when parsing a large
7174 extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
7175 - Format more doubles with %f, not %lf. Patch from grarpamp to make
7176 Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
7178 - Make our replacement implementation of strtok_r() compatible with
7179 the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
7180 bugfix on 0.2.2.1-alpha.
7181 - Fix a NULL-pointer dereference on a badly formed
7182 SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
7183 bugfix on 0.2.2.9-alpha.
7184 - Fix a build warning with Clang 3.1 related to our use of vasprintf.
7185 Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
7186 - Defensively refactor rend_mid_rendezvous() so that protocol
7187 violations and length checks happen in the beginning. Fixes
7189 - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
7190 that IPv6 stuff will compile on MSVC, and compilation issues
7191 will be easier to track down. Fixes bug 5861.
7193 o Minor bugfixes (correctness, on 0.2.2.x and earlier):
7194 - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
7195 resource exhaustion, so that clients can adjust their load to
7196 try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
7197 started using END_STREAM_REASON_RESOURCELIMIT.
7198 - Don't check for whether the address we're using for outbound
7199 connections has changed until after the outbound connection has
7200 completed. On Windows, getsockname() doesn't succeed until the
7201 connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
7202 - If the configuration tries to set MyFamily on a bridge, refuse to
7203 do so, and warn about the security implications. Fixes bug 4657;
7204 bugfix on 0.2.0.3-alpha.
7205 - If the client fails to set a reasonable set of ciphersuites
7206 during its v2 handshake renegotiation, allow the renegotiation to
7207 continue nevertheless (i.e. send all the required certificates).
7208 Fixes bug 4591; bugfix on 0.2.0.20-rc.
7209 - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
7210 option is set to 0 (which Vidalia version 0.2.16 now does when
7211 a SAVECONF attempt fails), perform other actions that SIGHUP
7212 usually causes (like reopening the logs). Fixes bug 5095; bugfix
7214 - If we fail to write a microdescriptor to the disk cache, do not
7215 continue replacing the old microdescriptor file. Fixes bug 2954;
7216 bugfix on 0.2.2.6-alpha.
7217 - Exit nodes don't need to fetch certificates for authorities that
7218 they don't recognize; only directory authorities, bridges,
7219 and caches need to do that. Fixes part of bug 2297; bugfix on
7221 - Correctly handle checking the permissions on the parent
7222 directory of a control socket in the root directory. Bug found
7223 by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
7225 - When told to add a bridge with the same digest as a preexisting
7226 bridge but a different addr:port, change the addr:port as
7227 requested. Previously we would not notice the change. Fixes half
7228 of bug 5603; fix on 0.2.2.26-beta.
7229 - End AUTHCHALLENGE error messages (in the control protocol) with
7230 a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
7232 o Minor bugfixes (on 0.2.3.x):
7233 - Turn an assertion (that the number of handshakes received as a
7234 server is not < 1) into a warning. Fixes bug 4873; bugfix on
7236 - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
7237 we had reversed them when the answer was cached.) Fixes bug
7238 5723; bugfix on 0.2.3.1-alpha.
7239 - Work correctly on Linux systems with accept4 support advertised in
7240 their headers, but without accept4 support in the kernel. Fix
7241 by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
7242 - When told to add a bridge with the same addr:port as a preexisting
7243 bridge but a different transport, change the transport as
7244 requested. Previously we would not notice the change. Fixes half
7245 of bug 5603; fix on 0.2.3.2-alpha.
7246 - Avoid a "double-reply" warning when replying to a SOCKS request
7247 with a parse error. Patch from Fabian Keil. Fixes bug 4108;
7248 bugfix on 0.2.3.4-alpha.
7249 - Fix a bug where a bridge authority crashes if it has seen no
7250 directory requests when it's time to write statistics to disk.
7251 Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
7253 - Don't try to open non-control listeners when DisableNetwork is set.
7254 Previously, we'd open all listeners, then immediately close them.
7255 Fixes bug 5604; bugfix on 0.2.3.9-alpha.
7256 - Don't abort the managed proxy protocol if the managed proxy
7257 sends us an unrecognized line; ignore it instead. Fixes bug
7258 5910; bugfix on 0.2.3.9-alpha.
7259 - Fix a compile warning in crypto.c when compiling with clang 3.1.
7260 Fixes bug 5969, bugfix on 0.2.3.9-alpha.
7261 - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
7262 Fixes bug 5355; bugfix on 0.2.3.11-alpha.
7263 - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
7264 unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
7265 - Resolve numerous small warnings and build issues with MSVC. Resolves
7268 o Documentation fixes:
7269 - Improve the manual's documentation for the NT Service command-line
7270 options. Addresses ticket 3964.
7271 - Clarify SessionGroup documentation slightly; resolves ticket 5437.
7272 - Document the changes to the ORPort and DirPort options, and the
7273 fact that {OR/Dir}ListenAddress is now unnecessary (and
7274 therefore deprecated). Resolves ticket 5597.
7277 - Remove the torrc.bridge file: we don't use it for anything, and
7278 it had become badly desynchronized from torrc.sample. Resolves
7282 Changes in version 0.2.2.36 - 2012-05-24
7283 Tor 0.2.2.36 updates the addresses for two of the eight directory
7284 authorities, fixes some potential anonymity and security issues,
7285 and fixes several crash bugs.
7287 Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
7288 known flaws, and nobody should be using them. You should upgrade. If
7289 you're using a Linux or BSD and its packages are obsolete, stop using
7290 those packages and upgrade anyway.
7292 o Directory authority changes:
7293 - Change IP address for maatuska (v3 directory authority).
7294 - Change IP address for ides (v3 directory authority), and rename
7298 - When building or running with any version of OpenSSL earlier
7299 than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
7300 versions have a bug (CVE-2011-4576) in which their block cipher
7301 padding includes uninitialized data, potentially leaking sensitive
7302 information to any peer with whom they make a SSLv3 connection. Tor
7303 does not use SSL v3 by default, but a hostile client or server
7304 could force an SSLv3 connection in order to gain information that
7305 they shouldn't have been able to get. The best solution here is to
7306 upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
7307 or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
7308 to make sure that the bug can't happen.
7309 - Never use a bridge or a controller-supplied node as an exit, even
7310 if its exit policy allows it. Found by wanoskarnet. Fixes bug
7311 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
7312 and 0.2.0.3-alpha (for bridge-purpose descriptors).
7313 - Only build circuits if we have a sufficient threshold of the total
7314 descriptors that are marked in the consensus with the "Exit"
7315 flag. This mitigates an attack proposed by wanoskarnet, in which
7316 all of a client's bridges collude to restrict the exit nodes that
7317 the client knows about. Fixes bug 5343.
7318 - Provide controllers with a safer way to implement the cookie
7319 authentication mechanism. With the old method, if another locally
7320 running program could convince a controller that it was the Tor
7321 process, then that program could trick the controller into telling
7322 it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
7323 authentication method uses a challenge-response approach to prevent
7324 this attack. Fixes bug 5185; implements proposal 193.
7327 - Avoid logging uninitialized data when unable to decode a hidden
7328 service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
7329 - Avoid a client-side assertion failure when receiving an INTRODUCE2
7330 cell on a general purpose circuit. Fixes bug 5644; bugfix on
7332 - Fix builds when the path to sed, openssl, or sha1sum contains
7333 spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
7335 - Correct our replacements for the timeradd() and timersub() functions
7336 on platforms that lack them (for example, Windows). The timersub()
7337 function is used when expiring circuits, while timeradd() is
7338 currently unused. Bug report and patch by Vektor. Fixes bug 4778;
7339 bugfix on 0.2.2.24-alpha.
7340 - Fix the SOCKET_OK test that we use to tell when socket
7341 creation fails so that it works on Win64. Fixes part of bug 4533;
7342 bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
7345 - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
7346 Fixes bug 5346; bugfix on 0.0.8pre3.
7347 - Make our number-parsing functions always treat too-large values
7348 as an error, even when those values exceed the width of the
7349 underlying type. Previously, if the caller provided these
7350 functions with minima or maxima set to the extreme values of the
7351 underlying integer type, these functions would return those
7352 values on overflow rather than treating overflow as an error.
7353 Fixes part of bug 5786; bugfix on 0.0.9.
7354 - Older Linux kernels erroneously respond to strange nmap behavior
7355 by having accept() return successfully with a zero-length
7356 socket. When this happens, just close the connection. Previously,
7357 we would try harder to learn the remote address: but there was
7358 no such remote address to learn, and our method for trying to
7359 learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
7360 on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
7361 - Correct parsing of certain date types in parse_http_time().
7362 Without this patch, If-Modified-Since would behave
7363 incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
7364 Esteban Manchado Velázques.
7365 - Change the BridgePassword feature (part of the "bridge community"
7366 design, which is not yet implemented) to use a time-independent
7367 comparison. The old behavior might have allowed an adversary
7368 to use timing to guess the BridgePassword value. Fixes bug 5543;
7369 bugfix on 0.2.0.14-alpha.
7370 - Detect and reject certain misformed escape sequences in
7371 configuration values. Previously, these values would cause us
7372 to crash if received in a torrc file or over an authenticated
7373 control port. Bug found by Esteban Manchado Velázquez, and
7374 independently by Robert Connolly from Matta Consulting who further
7375 noted that it allows a post-authentication heap overflow. Patch
7376 by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
7377 bugfix on 0.2.0.16-alpha.
7378 - Fix a compile warning when using the --enable-openbsd-malloc
7379 configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
7380 - During configure, detect when we're building with clang version
7381 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
7382 CFLAGS. clang doesn't support them yet.
7383 - When sending an HTTP/1.1 proxy request, include a Host header.
7384 Fixes bug 5593; bugfix on 0.2.2.1-alpha.
7385 - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
7386 command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
7387 - If we hit the error case where routerlist_insert() replaces an
7388 existing (old) server descriptor, make sure to remove that
7389 server descriptor from the old_routers list. Fix related to bug
7390 1776. Bugfix on 0.2.2.18-alpha.
7392 o Minor bugfixes (documentation and log messages):
7393 - Fix a typo in a log message in rend_service_rendezvous_has_opened().
7394 Fixes bug 4856; bugfix on Tor 0.0.6.
7395 - Update "ClientOnly" man page entry to explain that there isn't
7396 really any point to messing with it. Resolves ticket 5005.
7397 - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
7398 directory authority option (introduced in Tor 0.2.2.34).
7399 - Downgrade the "We're missing a certificate" message from notice
7400 to info: people kept mistaking it for a real problem, whereas it
7401 is seldom the problem even when we are failing to bootstrap. Fixes
7402 bug 5067; bugfix on 0.2.0.10-alpha.
7403 - Correctly spell "connect" in a log message on failure to create a
7404 controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
7405 - Clarify the behavior of MaxCircuitDirtiness with hidden service
7406 circuits. Fixes issue 5259.
7409 - Directory authorities now reject versions of Tor older than
7410 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
7411 inclusive. These versions accounted for only a small fraction of
7412 the Tor network, and have numerous known security issues. Resolves
7414 - Update to the May 1 2012 Maxmind GeoLite Country database.
7417 - When sending or relaying a RELAY_EARLY cell, we used to convert
7418 it to a RELAY cell if the connection was using the v1 link
7419 protocol. This was a workaround for older versions of Tor, which
7420 didn't handle RELAY_EARLY cells properly. Now that all supported
7421 versions can handle RELAY_EARLY cells, and now that we're enforcing
7422 the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
7423 remove this workaround. Addresses bug 4786.
7426 Changes in version 0.2.3.15-alpha - 2012-04-30
7427 Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
7428 the development branch build on Windows again.
7430 o Minor bugfixes (on 0.2.2.x and earlier):
7431 - Make sure that there are no unhandled pending TLS errors before
7432 reading from a TLS stream. We had checks in 0.1.0.3-rc, but
7433 lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
7434 Bugfix on 0.1.0.5-rc; fixes bug 4528.
7435 - Fix an assert that directory authorities could trigger on sighup
7436 during some configuration state transitions. We now don't treat
7437 it as a fatal error when the new descriptor we just generated in
7438 init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
7439 - After we pick a directory mirror, we would refuse to use it if
7440 it's in our ExcludeExitNodes list, resulting in mysterious failures
7441 to bootstrap for people who just wanted to avoid exiting from
7442 certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
7443 - When building with --enable-static-tor on OpenBSD, do not
7444 erroneously attempt to link -lrt. Fixes bug 5103.
7446 o Minor bugfixes (on 0.2.3.x):
7447 - When Tor is built with kernel headers from a recent (last few
7448 years) Linux kernel, do not fail to run on older (pre-2.6.28
7449 Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
7450 - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
7452 - Fix compilation with miniupnpc version 1.6; patch from
7453 Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
7454 - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
7455 on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
7456 - Fix compilation on platforms without unistd.h, or where environ
7457 is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
7460 - Directory authorities are now a little more lenient at accepting
7461 older router descriptors, or newer router descriptors that don't
7462 make big changes. This should help ameliorate past and future
7463 issues where routers think they have uploaded valid descriptors,
7464 but the authorities don't think so. Fix for ticket 2479.
7465 - Make the code that clients use to detect an address change be
7466 IPv6-aware, so that it won't fill clients' logs with error
7467 messages when trying to get the IPv4 address of an IPv6
7468 connection. Implements ticket 5537.
7471 - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
7472 authorities needed to use it for a while to keep the network working
7473 as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
7474 that was six months ago. As of now, it should no longer be needed
7478 Changes in version 0.2.3.14-alpha - 2012-04-23
7479 Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
7480 candidate. It also dramatically speeds up AES: fast relays should
7481 consider switching to the newer OpenSSL library.
7483 o Directory authority changes:
7484 - Change IP address for ides (v3 directory authority), and rename
7488 - Avoid logging uninitialized data when unable to decode a hidden
7489 service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
7490 - Avoid a client-side assertion failure when receiving an INTRODUCE2
7491 cell on a general purpose circuit. Fixes bug 5644; bugfix on
7493 - If authorities are unable to get a v2 consensus document from other
7494 directory authorities, they no longer fall back to fetching
7495 them from regular directory caches. Fixes bug 5635; bugfix on
7496 0.2.2.26-beta, where routers stopped downloading v2 consensus
7498 - When we start a Tor client with a normal consensus already cached,
7499 be willing to download a microdescriptor consensus. Fixes bug 4011;
7500 fix on 0.2.3.1-alpha.
7502 o Major features (performance):
7503 - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
7504 instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
7505 vectorized AES implementations as appropriate. These can be much,
7506 much faster than other AES implementations.
7508 o Minor bugfixes (0.2.2.x and earlier):
7509 - Don't launch more than 10 service-side introduction-point circuits
7510 for a hidden service in five minutes. Previously, we would consider
7511 launching more introduction-point circuits if at least one second
7512 had passed without any introduction-point circuits failing. Fixes
7513 bug 4607; bugfix on 0.0.7pre1.
7514 - Change the BridgePassword feature (part of the "bridge community"
7515 design, which is not yet implemented) to use a time-independent
7516 comparison. The old behavior might have allowed an adversary
7517 to use timing to guess the BridgePassword value. Fixes bug 5543;
7518 bugfix on 0.2.0.14-alpha.
7519 - Enforce correct return behavior of tor_vsscanf() when the '%%'
7520 pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
7521 - When sending an HTTP/1.1 proxy request, include a Host header.
7522 Fixes bug 5593; bugfix on 0.2.2.1-alpha.
7523 - Don't log that we have "decided to publish new relay descriptor"
7524 unless we are actually publishing a descriptor. Fixes bug 3942;
7525 bugfix on 0.2.2.28-beta.
7527 o Minor bugfixes (0.2.3.x):
7528 - Fix a bug where a bridge authority crashes (on a failed assert)
7529 if it has seen no directory requests when it's time to write
7530 statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
7531 - Fix bug stomping on ORPort option NoListen and ignoring option
7532 NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
7533 - In the testsuite, provide a large enough buffer in the tor_sscanf
7534 unit test. Otherwise we'd overrun that buffer and crash during
7535 the unit tests. Found by weasel. Fixes bug 5449; bugfix on
7537 - Make sure we create the keys directory if it doesn't exist and we're
7538 about to store the dynamic Diffie-Hellman parameters. Fixes bug
7539 5572; bugfix on 0.2.3.13-alpha.
7540 - Fix a small memory leak when trying to decode incorrect base16
7541 authenticator during SAFECOOKIE authentication. Found by
7542 Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
7545 - Add more information to a log statement that might help track down
7546 bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
7547 non-IP address" messages (or any Bug messages, for that matter!),
7548 please let us know about it.
7549 - Relays now understand an IPv6 address when they get one from a
7550 directory server. Resolves ticket 4875.
7551 - Resolve IPv6 addresses in bridge and entry statistics to country
7552 code "??" which means we at least count them. Resolves ticket 5053;
7553 improves on 0.2.3.9-alpha.
7554 - Update to the April 3 2012 Maxmind GeoLite Country database.
7555 - Begin a doc/state-contents.txt file to explain the contents of
7556 the Tor state file. Fixes bug 2987.
7558 o Default torrc changes:
7559 - Stop listing "socksport 9050" in torrc.sample. We open a socks
7560 port on 9050 by default anyway, so this should not change anything
7562 - Stop mentioning the deprecated *ListenAddress options in
7563 torrc.sample. Fixes bug 5438.
7564 - Document unit of bandwidth related options in sample torrc.
7568 - The "torify" script no longer supports the "tsocks" socksifier
7569 tool, since tsocks doesn't support DNS and UDP right for Tor.
7570 Everyone should be using torsocks instead. Fixes bugs 3530 and
7571 5180. Based on a patch by "ugh".
7574 - Change the symmetric cipher interface so that creating and
7575 initializing a stream cipher are no longer separate functions.
7576 - Remove all internal support for unpadded RSA. We never used it, and
7577 it would be a bad idea to start.
7580 Changes in version 0.2.3.13-alpha - 2012-03-26
7581 Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
7582 in managed pluggable transports, as well as providing other cleanups
7583 that get us closer to a release candidate.
7585 o Directory authority changes:
7586 - Change IP address for maatuska (v3 directory authority).
7589 - Provide controllers with a safer way to implement the cookie
7590 authentication mechanism. With the old method, if another locally
7591 running program could convince a controller that it was the Tor
7592 process, then that program could trick the controller into telling
7593 it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
7594 authentication method uses a challenge-response approach to prevent
7595 this attack. Fixes bug 5185, implements proposal 193.
7596 - Never use a bridge or a controller-supplied node as an exit, even
7597 if its exit policy allows it. Found by wanoskarnet. Fixes bug
7598 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
7599 and 0.2.0.3-alpha (for bridge-purpose descriptors).
7600 - Only build circuits if we have a sufficient threshold of the total
7601 descriptors that are marked in the consensus with the "Exit"
7602 flag. This mitigates an attack proposed by wanoskarnet, in which
7603 all of a client's bridges collude to restrict the exit nodes that
7604 the client knows about. Fixes bug 5343.
7606 o Major bugfixes (on Tor 0.2.3.x):
7607 - Avoid an assert when managed proxies like obfsproxy are configured,
7608 and we receive HUP signals or setconf attempts too rapidly. This
7609 situation happens most commonly when Vidalia tries to attach to
7610 Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
7611 bugfix on 0.2.3.6-alpha.
7612 - Fix a relay-side pluggable transports bug where managed proxies were
7613 unreachable from the Internet, because Tor asked them to bind on
7614 localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
7615 - Stop discarding command-line arguments when TestingTorNetwork
7616 is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
7617 0.2.3.9-alpha, where task 4552 added support for two layers of
7619 - Resume allowing the unit tests to run in gdb. This was accidentally
7620 made impossible when the DisableDebuggerAttachment option was
7621 introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
7622 - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
7623 0.2.3.11-alpha. Reported by Anthony G. Basile.
7625 o Minor bugfixes (on 0.2.2.x and earlier):
7626 - Ensure we don't cannibalize circuits that are longer than three hops
7627 already, so we don't end up making circuits with 5 or more
7628 hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
7629 0.1.0.1-rc which introduced cannibalization.
7630 - Detect and reject certain misformed escape sequences in
7631 configuration values. Previously, these values would cause us
7632 to crash if received in a torrc file or over an authenticated
7633 control port. Bug found by Esteban Manchado Velázquez, and
7634 independently by Robert Connolly from Matta Consulting who further
7635 noted that it allows a post-authentication heap overflow. Patch
7636 by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
7637 bugfix on 0.2.0.16-alpha.
7638 - Fix a compile warning when using the --enable-openbsd-malloc
7639 configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
7640 - Directory caches no longer refuse to clean out descriptors because
7641 of missing v2 networkstatus documents, unless they're configured
7642 to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
7643 0.2.2.26-beta. Patch by Daniel Bryg.
7644 - Update to the latest version of the tinytest unit testing framework.
7645 This includes a couple of bugfixes that can be relevant for
7646 running forked unit tests on Windows, and removes all reserved
7649 o Minor bugfixes (on 0.2.3.x):
7650 - On a failed pipe() call, don't leak file descriptors. Fixes bug
7651 4296; bugfix on 0.2.3.1-alpha.
7652 - Spec conformance: on a v3 handshake, do not send a NETINFO cell
7653 until after we have received a CERTS cell. Fixes bug 4361; bugfix
7654 on 0.2.3.6-alpha. Patch by "frosty".
7655 - When binding to an IPv6 address, set the IPV6_V6ONLY socket
7656 option, so that the IP stack doesn't decide to use it for IPv4
7657 too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
7658 - Ensure that variables set in Tor's environment cannot override
7659 environment variables that Tor passes to a managed
7660 pluggable-transport proxy. Previously, Tor would pass every
7661 variable in its environment to managed proxies along with the new
7662 ones, in such a way that on many operating systems, the inherited
7663 environment variables would override those which Tor tried to
7664 explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
7665 bugfix on 0.2.3.9-alpha for Windows.
7668 - A wide variety of new unit tests by Esteban Manchado Velázquez.
7669 - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
7670 - Update to the March 6 2012 Maxmind GeoLite Country database.
7673 Changes in version 0.2.3.12-alpha - 2012-02-13
7674 Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
7675 to use bridges that run Tor 0.2.2.x, and resolves several big bugs
7676 when Tor is configured to use a pluggable transport like obfsproxy.
7679 - Fix builds when the path to sed, openssl, or sha1sum contains
7680 spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
7682 - Set the SO_REUSEADDR socket option before we call bind() on outgoing
7683 connections. This change should allow busy exit relays to stop
7684 running out of available sockets as quickly. Fixes bug 4950;
7685 bugfix on 0.2.2.26-beta.
7686 - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
7687 would ask the bridge for microdescriptors, which are only supported
7688 in 0.2.3.x, and then fail to bootstrap when it didn't get the
7689 answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
7690 - Properly set up obfsproxy's environment when in managed mode. The
7691 Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
7692 and when you run your Tor as a daemon, there's no HOME. Fixes bugs
7693 5076 and 5082; bugfix on 0.2.3.6-alpha.
7696 - Use the dead_strip option when building Tor on OS X. This reduces
7697 binary size by almost 19% when linking openssl and libevent
7698 statically, which we do for Tor Browser Bundle.
7699 - Fix broken URLs in the sample torrc file, and tell readers about
7700 the OutboundBindAddress, ExitPolicyRejectPrivate, and
7701 PublishServerDescriptor options. Addresses bug 4652.
7702 - Update to the February 7 2012 Maxmind GeoLite Country database.
7705 - Downgrade the "We're missing a certificate" message from notice
7706 to info: people kept mistaking it for a real problem, whereas it
7707 is seldom the problem even when we are failing to bootstrap. Fixes
7708 bug 5067; bugfix on 0.2.0.10-alpha.
7709 - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
7710 managed pluggable transport server proxy's environment.
7711 Previously, we would put it there, even though Tor doesn't
7712 implement an 'extended server port' yet, and even though Tor
7713 almost certainly isn't listening at that address. For now, we set
7714 it to an empty string to avoid crashing older obfsproxies. Bugfix
7716 - Log the heartbeat message every HeartbeatPeriod seconds, not every
7717 HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
7718 0.2.3.1-alpha. Bug reported by Scott Bennett.
7719 - Calculate absolute paths correctly on Windows. Fixes bug 4973;
7720 bugfix on 0.2.3.11-alpha.
7721 - Update "ClientOnly" man page entry to explain that there isn't
7722 really any point to messing with it. Resolves ticket 5005.
7723 - Use the correct CVE number for CVE-2011-4576 in our comments and
7724 log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
7727 o Code simplifications and refactoring:
7728 - Use the _WIN32 macro throughout our code to detect Windows.
7729 (Previously we had used the obsolete 'WIN32' and the idiosyncratic
7733 Changes in version 0.2.3.11-alpha - 2012-01-22
7734 Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
7735 the last step of the plan to limit maximum circuit length, includes
7736 a wide variety of hidden service performance and correctness fixes,
7737 works around an OpenSSL security flaw if your distro is too stubborn
7738 to upgrade, and fixes a bunch of smaller issues.
7741 - Now that Tor 0.2.0.x is completely deprecated, enable the final
7742 part of "Proposal 110: Avoiding infinite length circuits" by
7743 refusing all circuit-extend requests that do not use a relay_early
7744 cell. This change helps Tor resist a class of denial-of-service
7745 attacks by limiting the maximum circuit length.
7746 - Adjust the number of introduction points that a hidden service
7747 will try to maintain based on how long its introduction points
7748 remain in use and how many introductions they handle. Fixes
7750 - Try to use system facilities for enumerating local interface
7751 addresses, before falling back to our old approach (which was
7752 binding a UDP socket, and calling getsockname() on it). That
7753 approach was scaring OS X users whose draconian firewall
7754 software warned about binding to UDP sockets, regardless of
7755 whether packets were sent. Now we try to use getifaddrs(),
7756 SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
7757 system supports. Resolves ticket 1827.
7759 o Major security workaround:
7760 - When building or running with any version of OpenSSL earlier
7761 than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
7762 versions have a bug (CVE-2011-4576) in which their block cipher
7763 padding includes uninitialized data, potentially leaking sensitive
7764 information to any peer with whom they make a SSLv3 connection. Tor
7765 does not use SSL v3 by default, but a hostile client or server
7766 could force an SSLv3 connection in order to gain information that
7767 they shouldn't have been able to get. The best solution here is to
7768 upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
7769 or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
7770 to make sure that the bug can't happen.
7773 - Fix the SOCKET_OK test that we use to tell when socket
7774 creation fails so that it works on Win64. Fixes part of bug 4533;
7775 bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
7776 - Correct our replacements for the timeradd() and timersub() functions
7777 on platforms that lack them (for example, Windows). The timersub()
7778 function is used when expiring circuits, while timeradd() is
7779 currently unused. Bug report and patch by Vektor. Fixes bug 4778;
7780 bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
7781 - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
7782 that was fixed in OpenSSL 1.0.0a. We test for the counter mode
7783 bug at runtime, not compile time, because some distributions hack
7784 their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
7785 on 0.2.3.9-alpha. Found by Pascal.
7787 o Minor features (controller):
7788 - Use absolute path names when reporting the torrc filename in the
7789 control protocol, so a controller can more easily find the torrc
7790 file. Resolves bug 1101.
7791 - Extend the control protocol to report flags that control a circuit's
7792 path selection in CIRC events and in replies to 'GETINFO
7793 circuit-status'. Implements part of ticket 2411.
7794 - Extend the control protocol to report the hidden service address
7795 and current state of a hidden-service-related circuit in CIRC
7796 events and in replies to 'GETINFO circuit-status'. Implements part
7798 - When reporting the path to the cookie file to the controller,
7799 give an absolute path. Resolves ticket 4881.
7800 - Allow controllers to request an event notification whenever a
7801 circuit is cannibalized or its purpose is changed. Implements
7802 part of ticket 3457.
7803 - Include the creation time of a circuit in CIRC and CIRC2
7804 control-port events and the list produced by the 'GETINFO
7805 circuit-status' control-port command.
7807 o Minor features (directory authorities):
7808 - Directory authorities now reject versions of Tor older than
7809 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
7810 inclusive. These versions accounted for only a small fraction of
7811 the Tor network, and have numerous known security issues. Resolves
7813 - Authority operators can now vote for all relays in a given
7814 set of countries to be BadDir/BadExit/Invalid/Rejected.
7815 - Provide two consensus parameters (FastFlagMinThreshold and
7816 FastFlagMaxThreshold) to control the range of allowable bandwidths
7817 for the Fast directory flag. These allow authorities to run
7818 experiments on appropriate requirements for being a "Fast" node.
7819 The AuthDirFastGuarantee config value still applies. Implements
7821 - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
7822 directory authority option (introduced in Tor 0.2.2.34).
7824 o Minor features (other):
7825 - Don't disable the DirPort when we cannot exceed our AccountingMax
7826 limit during this interval because the effective bandwidthrate is
7827 low enough. This is useful in a situation where AccountMax is only
7828 used as an additional safeguard or to provide statistics.
7829 - Prepend an informative header to generated dynamic_dh_params files.
7830 - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
7831 EntryNodes will have no effect. Resolves issue 2571.
7832 - Log more useful messages when we fail to disable debugger
7834 - Log which authority we're missing votes from when we go to fetch
7835 them from the other auths.
7836 - Log (at debug level) whenever a circuit's purpose is changed.
7837 - Add missing documentation for the MaxClientCircuitsPending,
7838 UseMicrodescriptors, UserspaceIOCPBuffers, and
7839 _UseFilteringSSLBufferevents options, all introduced during
7841 - Update to the January 3 2012 Maxmind GeoLite Country database.
7843 o Minor bugfixes (hidden services):
7844 - Don't close hidden service client circuits which have almost
7845 finished connecting to their destination when they reach
7846 the normal circuit-build timeout. Previously, we would close
7847 introduction circuits which are waiting for an acknowledgement
7848 from the introduction point, and rendezvous circuits which have
7849 been specified in an INTRODUCE1 cell sent to a hidden service,
7850 after the normal CBT. Now, we mark them as 'timed out', and launch
7851 another rendezvous attempt in parallel. This behavior change can
7852 be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
7853 option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
7854 - Don't close hidden-service-side rendezvous circuits when they
7855 reach the normal circuit-build timeout. This behavior change can
7856 be disabled using the new
7857 CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
7858 remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
7859 - Make sure we never mark the wrong rendezvous circuit as having
7860 had its introduction cell acknowleged by the introduction-point
7861 relay. Previously, when we received an INTRODUCE_ACK cell on a
7862 client-side hidden-service introduction circuit, we might have
7863 marked a rendezvous circuit other than the one we specified in
7864 the INTRODUCE1 cell as INTRO_ACKED, which would have produced
7865 a warning message and interfered with the hidden service
7866 connection-establishment process. Fixes bug 4759; bugfix on
7867 0.2.3.3-alpha, when we added the stream-isolation feature which
7868 might cause Tor to open multiple rendezvous circuits for the same
7870 - Don't trigger an assertion failure when we mark a new client-side
7871 hidden-service introduction circuit for close during the process
7872 of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
7875 o Minor bugfixes (log messages):
7876 - Correctly spell "connect" in a log message on failure to create a
7877 controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
7879 - Fix a typo in a log message in rend_service_rendezvous_has_opened().
7880 Fixes bug 4856; bugfix on Tor 0.0.6.
7881 - Fix the log message describing how we work around discovering
7882 that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
7883 4837; bugfix on 0.2.2.9-alpha.
7884 - When logging about a disallowed .exit name, do not also call it
7885 an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
7887 o Minor bugfixes (build fixes):
7888 - During configure, detect when we're building with clang version
7889 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
7890 CFLAGS. clang doesn't support them yet.
7891 - During configure, search for library containing cos function as
7892 libm lives in libcore on some platforms (BeOS/Haiku). Linking
7893 against libm was hard-coded before. Fixes the first part of bug
7894 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
7896 - Detect attempts to build Tor on (as yet hypothetical) versions
7897 of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
7898 fix for bug 4533. Bugfix on 0.2.2.28-beta.
7899 - Preprocessor directives should not be put inside the arguments
7900 of a macro. This would break compilation with GCC releases prior
7901 to version 3.3. We would never recommend such an old GCC version,
7902 but it is apparently required for binary compatibility on some
7903 platforms (namely, certain builds of Haiku). Fixes the other part
7904 of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
7907 o Minor bugfixes (other):
7908 - Older Linux kernels erroneously respond to strange nmap behavior
7909 by having accept() return successfully with a zero-length
7910 socket. When this happens, just close the connection. Previously,
7911 we would try harder to learn the remote address: but there was
7912 no such remote address to learn, and our method for trying to
7913 learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
7914 on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
7915 - Fix null-pointer access that could occur if TLS allocation failed.
7916 Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
7917 erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
7918 accidentally been reverted.
7919 - Fix our implementation of crypto_random_hostname() so it can't
7920 overflow on ridiculously large inputs. (No Tor version has ever
7921 provided this kind of bad inputs, but let's be correct in depth.)
7922 Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
7923 - Find more places in the code that should have been testing for
7924 invalid sockets using the SOCKET_OK macro. Required for a fix
7925 for bug 4533. Bugfix on 0.2.2.28-beta.
7926 - Fix an assertion failure when, while running with bufferevents, a
7927 connection finishes connecting after it is marked for close, but
7928 before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
7929 - test_util_spawn_background_ok() hardcoded the expected value
7930 for ENOENT to 2. This isn't portable as error numbers are
7931 platform specific, and particularly the hurd has ENOENT at
7932 0x40000002. Construct expected string at runtime, using the correct
7933 value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
7934 - Reject attempts to disable DisableDebuggerAttachment while Tor is
7935 running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
7936 - Use an appropriate-width type for sockets in tor-fw-helper on
7937 win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
7940 - When sending or relaying a RELAY_EARLY cell, we used to convert
7941 it to a RELAY cell if the connection was using the v1 link
7942 protocol. This was a workaround for older versions of Tor, which
7943 didn't handle RELAY_EARLY cells properly. Now that all supported
7944 versions can handle RELAY_EARLY cells, and now that we're enforcing
7945 the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
7946 remove this workaround. Addresses bug 4786.
7948 o Code simplifications and refactoring:
7949 - Use OpenSSL's built-in SSL_state_string_long() instead of our
7950 own homebrewed ssl_state_to_string() replacement. Patch from
7951 Emile Snyder. Fixes bug 4653.
7952 - Use macros to indicate OpenSSL versions, so we don't need to worry
7953 about accidental hexadecimal bit shifts.
7954 - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
7956 - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
7957 - Use the smartlist_add_asprintf() alias more consistently.
7958 - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
7959 invalid value, rather than just -1.
7960 - Rename a handful of old identifiers, mostly related to crypto
7961 structures and crypto functions. By convention, our "create an
7962 object" functions are called "type_new()", our "free an object"
7963 functions are called "type_free()", and our types indicate that
7964 they are types only with a final "_t". But a handful of older
7965 types and functions broke these rules, with function names like
7966 "type_create" or "subsystem_op_type", or with type names like
7970 Changes in version 0.2.3.10-alpha - 2011-12-16
7971 Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
7972 Tor's buffers code. Absolutely everybody should upgrade.
7974 The bug relied on an incorrect calculation when making data continuous
7975 in one of our IO buffers, if the first chunk of the buffer was
7976 misaligned by just the wrong amount. The miscalculation would allow an
7977 attacker to overflow a piece of heap-allocated memory. To mount this
7978 attack, the attacker would need to either open a SOCKS connection to
7979 Tor's SocksPort (usually restricted to localhost), or target a Tor
7980 instance configured to make its connections through a SOCKS proxy
7981 (which Tor does not do by default).
7983 Good security practice requires that all heap-overflow bugs should be
7984 presumed to be exploitable until proven otherwise, so we are treating
7985 this as a potential code execution attack. Please upgrade immediately!
7986 This bug does not affect bufferevents-based builds of Tor. Special
7987 thanks to "Vektor" for reporting this issue to us!
7989 This release also contains a few minor bugfixes for issues discovered
7993 - Fix a heap overflow bug that could occur when trying to pull
7994 data into the first chunk of a buffer, when that chunk had
7995 already had some data drained from it. Fixes CVE-2011-2778;
7996 bugfix on 0.2.0.16-alpha. Reported by "Vektor".
7999 - If we can't attach streams to a rendezvous circuit when we
8000 finish connecting to a hidden service, clear the rendezvous
8001 circuit's stream-isolation state and try to attach streams
8002 again. Previously, we cleared rendezvous circuits' isolation
8003 state either too early (if they were freshly built) or not at all
8004 (if they had been built earlier and were cannibalized). Bugfix on
8005 0.2.3.3-alpha; fixes bug 4655.
8006 - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
8007 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
8008 - Fix an assertion failure when a relay with accounting enabled
8009 starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
8012 - Update to the December 6 2011 Maxmind GeoLite Country database.
8015 Changes in version 0.2.2.35 - 2011-12-16
8016 Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
8017 buffers code. Absolutely everybody should upgrade.
8019 The bug relied on an incorrect calculation when making data continuous
8020 in one of our IO buffers, if the first chunk of the buffer was
8021 misaligned by just the wrong amount. The miscalculation would allow an
8022 attacker to overflow a piece of heap-allocated memory. To mount this
8023 attack, the attacker would need to either open a SOCKS connection to
8024 Tor's SocksPort (usually restricted to localhost), or target a Tor
8025 instance configured to make its connections through a SOCKS proxy
8026 (which Tor does not do by default).
8028 Good security practice requires that all heap-overflow bugs should be
8029 presumed to be exploitable until proven otherwise, so we are treating
8030 this as a potential code execution attack. Please upgrade immediately!
8031 This bug does not affect bufferevents-based builds of Tor. Special
8032 thanks to "Vektor" for reporting this issue to us!
8034 Tor 0.2.2.35 also fixes several bugs in previous versions, including
8035 crash bugs for unusual configurations, and a long-term bug that
8036 would prevent Tor from starting on Windows machines with draconian
8039 With this release, we remind everyone that 0.2.0.x has reached its
8040 formal end-of-life. Those Tor versions have many known flaws, and
8041 nobody should be using them. You should upgrade -- ideally to the
8042 0.2.2.x series. If you're using a Linux or BSD and its packages are
8043 obsolete, stop using those packages and upgrade anyway.
8045 The Tor 0.2.1.x series is also approaching its end-of-life: it will no
8046 longer receive support after some time in early 2012.
8049 - Fix a heap overflow bug that could occur when trying to pull
8050 data into the first chunk of a buffer, when that chunk had
8051 already had some data drained from it. Fixes CVE-2011-2778;
8052 bugfix on 0.2.0.16-alpha. Reported by "Vektor".
8053 - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
8054 that it doesn't attempt to allocate a socketpair. This could cause
8055 some problems on Windows systems with overzealous firewalls. Fix for
8056 bug 4457; workaround for Libevent versions 2.0.1-alpha through
8058 - If we mark an OR connection for close based on a cell we process,
8059 don't process any further cells on it. We already avoid further
8060 reads on marked-for-close connections, but now we also discard the
8061 cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
8062 which was the first version where we might mark a connection for
8063 close based on processing a cell on it.
8064 - Correctly sanity-check that we don't underflow on a memory
8065 allocation (and then assert) for hidden service introduction
8066 point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
8067 bugfix on 0.2.1.5-alpha.
8068 - Fix a memory leak when we check whether a hidden service
8069 descriptor has any usable introduction points left. Fixes bug
8070 4424. Bugfix on 0.2.2.25-alpha.
8071 - Don't crash when we're running as a relay and don't have a GeoIP
8072 file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
8073 we've had in the 0.2.3.x branch already.
8074 - When running as a client, do not print a misleading (and plain
8075 wrong) log message that we're collecting "directory request"
8076 statistics: clients don't collect statistics. Also don't create a
8077 useless (because empty) stats file in the stats/ directory. Fixes
8078 bug 4353; bugfix on 0.2.2.34.
8081 - Detect failure to initialize Libevent. This fix provides better
8082 detection for future instances of bug 4457.
8083 - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
8084 function. This was eating up hideously large amounts of time on some
8085 busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
8086 - Resolve an integer overflow bug in smartlist_ensure_capacity().
8087 Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
8089 - Don't warn about unused log_mutex in log.c when building with
8090 --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
8091 0.1.0.6-rc which introduced --disable-threads.
8092 - When configuring, starting, or stopping an NT service, stop
8093 immediately after the service configuration attempt has succeeded
8094 or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
8095 - When sending a NETINFO cell, include the original address
8096 received for the other side, not its canonical address. Found
8097 by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
8098 - Fix a typo in a hibernation-related log message. Fixes bug 4331;
8099 bugfix on 0.2.2.23-alpha; found by "tmpname0901".
8100 - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
8101 occurred when a client tried to fetch a descriptor for a bridge
8102 in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
8103 - Backport fixes for a pair of compilation warnings on Windows.
8104 Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
8105 - If we had ever tried to call tor_addr_to_str on an address of
8106 unknown type, we would have done a strdup on an uninitialized
8107 buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
8108 Reported by "troll_un".
8109 - Correctly detect and handle transient lookup failures from
8110 tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
8111 Reported by "troll_un".
8112 - Fix null-pointer access that could occur if TLS allocation failed.
8113 Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
8114 - Use tor_socket_t type for listener argument to accept(). Fixes bug
8115 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
8118 - Add two new config options for directory authorities:
8119 AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
8120 Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
8121 that is always sufficient to satisfy the bandwidth requirement for
8122 the Guard flag. Now it will be easier for researchers to simulate
8123 Tor networks with different values. Resolves ticket 4484.
8124 - When Tor ignores a hidden service specified in its configuration,
8125 include the hidden service's directory in the warning message.
8126 Previously, we would only tell the user that some hidden service
8127 was ignored. Bugfix on 0.0.6; fixes bug 4426.
8128 - Update to the December 6 2011 Maxmind GeoLite Country database.
8130 o Packaging changes:
8131 - Make it easier to automate expert package builds on Windows,
8132 by removing an absolute path from makensis.exe command.
8135 Changes in version 0.2.1.32 - 2011-12-16
8136 Tor 0.2.1.32 backports important security and privacy fixes for
8137 oldstable. This release is intended only for package maintainers and
8138 others who cannot use the 0.2.2 stable series. All others should be
8139 using Tor 0.2.2.x or newer.
8141 The Tor 0.2.1.x series will reach formal end-of-life some time in
8142 early 2012; we will stop releasing patches for it then.
8144 o Major bugfixes (also included in 0.2.2.x):
8145 - Correctly sanity-check that we don't underflow on a memory
8146 allocation (and then assert) for hidden service introduction
8147 point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
8148 bugfix on 0.2.1.5-alpha.
8149 - Fix a heap overflow bug that could occur when trying to pull
8150 data into the first chunk of a buffer, when that chunk had
8151 already had some data drained from it. Fixes CVE-2011-2778;
8152 bugfix on 0.2.0.16-alpha. Reported by "Vektor".
8155 - Update to the December 6 2011 Maxmind GeoLite Country database.
8158 Changes in version 0.2.3.9-alpha - 2011-12-08
8159 Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
8160 a "DisableNetwork" security feature that bundles can use to avoid
8161 touching the network until bridges are configured, moves forward on
8162 the pluggable transport design, fixes a flaw in the hidden service
8163 design that unnecessarily prevented clients with wrong clocks from
8164 reaching hidden services, and fixes a wide variety of other issues.
8167 - Clients can now connect to private bridges over IPv6. Bridges
8168 still need at least one IPv4 address in order to connect to
8169 other relays. Note that we don't yet handle the case where the
8170 user has two bridge lines for the same bridge (one IPv4, one
8171 IPv6). Implements parts of proposal 186.
8172 - New "DisableNetwork" config option to prevent Tor from launching any
8173 connections or accepting any connections except on a control port.
8174 Bundles and controllers can set this option before letting Tor talk
8175 to the rest of the network, for example to prevent any connections
8176 to a non-bridge address. Packages like Orbot can also use this
8177 option to instruct Tor to save power when the network is off.
8178 - Clients and bridges can now be configured to use a separate
8179 "transport" proxy. This approach makes the censorship arms race
8180 easier by allowing bridges to use protocol obfuscation plugins. It
8181 implements the "managed proxy" part of proposal 180 (ticket 3472).
8182 - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
8183 implementation. It makes AES_CTR about 7% faster than our old one
8184 (which was about 10% faster than the one OpenSSL used to provide).
8185 Resolves ticket 4526.
8186 - Add a "tor2web mode" for clients that want to connect to hidden
8187 services non-anonymously (and possibly more quickly). As a safety
8188 measure to try to keep users from turning this on without knowing
8189 what they are doing, tor2web mode must be explicitly enabled at
8190 compile time, and a copy of Tor compiled to run in tor2web mode
8191 cannot be used as a normal Tor client. Implements feature 2553.
8192 - Add experimental support for running on Windows with IOCP and no
8193 kernel-space socket buffers. This feature is controlled by a new
8194 "UserspaceIOCPBuffers" config option (off by default), which has
8195 no effect unless Tor has been built with support for bufferevents,
8196 is running on Windows, and has enabled IOCP. This may, in the long
8197 run, help solve or mitigate bug 98.
8198 - Use a more secure consensus parameter voting algorithm. Now at
8199 least three directory authorities or a majority of them must
8200 vote on a given parameter before it will be included in the
8201 consensus. Implements proposal 178.
8204 - Hidden services now ignore the timestamps on INTRODUCE2 cells.
8205 They used to check that the timestamp was within 30 minutes
8206 of their system clock, so they could cap the size of their
8207 replay-detection cache, but that approach unnecessarily refused
8208 service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
8209 the v3 intro-point protocol (the first one which sent a timestamp
8210 field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
8211 - Only use the EVP interface when AES acceleration is enabled,
8212 to avoid a 5-7% performance regression. Resolves issue 4525;
8213 bugfix on 0.2.3.8-alpha.
8215 o Privacy/anonymity features (bridge detection):
8216 - Make bridge SSL certificates a bit more stealthy by using random
8217 serial numbers, in the same fashion as OpenSSL when generating
8218 self-signed certificates. Implements ticket 4584.
8219 - Introduce a new config option "DynamicDHGroups", enabled by
8220 default, which provides each bridge with a unique prime DH modulus
8221 to be used during SSL handshakes. This option attempts to help
8222 against censors who might use the Apache DH modulus as a static
8223 identifier for bridges. Addresses ticket 4548.
8225 o Minor features (new/different config options):
8226 - New configuration option "DisableDebuggerAttachment" (on by default)
8227 to prevent basic debugging attachment attempts by other processes.
8228 Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
8229 - Allow MapAddress directives to specify matches against super-domains,
8230 as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
8231 Implements issue 933.
8232 - Slightly change behavior of "list" options (that is, config
8233 options that can appear more than once) when they appear both in
8234 torrc and on the command line. Previously, the command-line options
8235 would be appended to the ones from torrc. Now, the command-line
8236 options override the torrc options entirely. This new behavior
8237 allows the user to override list options (like exit policies and
8238 ports to listen on) from the command line, rather than simply
8239 appending to the list.
8240 - You can get the old (appending) command-line behavior for "list"
8241 options by prefixing the option name with a "+".
8242 - You can remove all the values for a "list" option from the command
8243 line without adding any new ones by prefixing the option name
8245 - Add experimental support for a "defaults" torrc file to be parsed
8246 before the regular torrc. Torrc options override the defaults file's
8247 options in the same way that the command line overrides the torrc.
8248 The SAVECONF controller command saves only those options which
8249 differ between the current configuration and the defaults file. HUP
8250 reloads both files. (Note: This is an experimental feature; its
8251 behavior will probably be refined in future 0.2.3.x-alpha versions
8252 to better meet packagers' needs.) Implements task 4552.
8255 - Try to make the introductory warning message that Tor prints on
8256 startup more useful for actually finding help and information.
8257 Resolves ticket 2474.
8258 - Running "make version" now displays the version of Tor that
8259 we're about to build. Idea from katmagic; resolves issue 4400.
8260 - Expire old or over-used hidden service introduction points.
8261 Required by fix for bug 3460.
8262 - Move the replay-detection cache for the RSA-encrypted parts of
8263 INTRODUCE2 cells to the introduction point data structures.
8264 Previously, we would use one replay-detection cache per hidden
8265 service. Required by fix for bug 3460.
8266 - Reduce the lifetime of elements of hidden services' Diffie-Hellman
8267 public key replay-detection cache from 60 minutes to 5 minutes. This
8268 replay-detection cache is now used only to detect multiple
8269 INTRODUCE2 cells specifying the same rendezvous point, so we can
8270 avoid launching multiple simultaneous attempts to connect to it.
8272 o Minor bugfixes (on Tor 0.2.2.x and earlier):
8273 - Resolve an integer overflow bug in smartlist_ensure_capacity().
8274 Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
8276 - Fix a minor formatting issue in one of tor-gencert's error messages.
8278 - Prevent a false positive from the check-spaces script, by disabling
8279 the "whitespace between function name and (" check for functions
8281 - Fix a log message suggesting that people contact a non-existent
8282 email address. Fixes bug 3448.
8283 - Fix null-pointer access that could occur if TLS allocation failed.
8284 Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
8285 - Report a real bootstrap problem to the controller on router
8286 identity mismatch. Previously we just said "foo", which probably
8287 made a lot of sense at the time. Fixes bug 4169; bugfix on
8289 - If we had ever tried to call tor_addr_to_str() on an address of
8290 unknown type, we would have done a strdup() on an uninitialized
8291 buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
8292 Reported by "troll_un".
8293 - Correctly detect and handle transient lookup failures from
8294 tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
8295 Reported by "troll_un".
8296 - Use tor_socket_t type for listener argument to accept(). Fixes bug
8297 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
8298 - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
8299 bug 4532; found by "troll_un".
8301 o Minor bugfixes (on Tor 0.2.3.x):
8302 - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
8304 - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
8305 circuit for use as a hidden service client's rendezvous point.
8306 Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
8307 with help from wanoskarnet.
8308 - Restore behavior of overriding SocksPort, ORPort, and similar
8309 options from the command line. Bugfix on 0.2.3.3-alpha.
8312 - Properly handle the case where the build-tree is not the same
8313 as the source tree when generating src/common/common_sha1.i,
8314 src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
8315 bugfix on 0.2.0.1-alpha.
8317 o Code simplifications, cleanups, and refactorings:
8318 - Remove the pure attribute from all functions that used it
8319 previously. In many cases we assigned it incorrectly, because the
8320 functions might assert or call impure functions, and we don't have
8321 evidence that keeping the pure attribute is worthwhile. Implements
8322 changes suggested in ticket 4421.
8323 - Remove some dead code spotted by coverity. Fixes cid 432.
8324 Bugfix on 0.2.3.1-alpha, closes bug 4637.
8327 Changes in version 0.2.3.8-alpha - 2011-11-22
8328 Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
8329 socketpair-related bug that has been bothering Windows users. It adds
8330 support to serve microdescriptors to controllers, so Vidalia's network
8331 map can resume listing relays (once Vidalia implements its side),
8332 and adds better support for hardware AES acceleration. Finally, it
8333 starts the process of adjusting the bandwidth cutoff for getting the
8334 "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
8335 that tiny relays harm performance more than they help network capacity.
8338 - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
8339 that it doesn't attempt to allocate a socketpair. This could cause
8340 some problems on Windows systems with overzealous firewalls. Fix for
8341 bug 4457; workaround for Libevent versions 2.0.1-alpha through
8343 - Correctly sanity-check that we don't underflow on a memory
8344 allocation (and then assert) for hidden service introduction
8345 point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
8346 bugfix on 0.2.1.5-alpha.
8347 - Remove the artificially low cutoff of 20KB to guarantee the Fast
8348 flag. In the past few years the average relay speed has picked
8349 up, and while the "top 7/8 of the network get the Fast flag" and
8350 "all relays with 20KB or more of capacity get the Fast flag" rules
8351 used to have the same result, now the top 7/8 of the network has
8352 a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
8353 - Fix a rare assertion failure when checking whether a v0 hidden
8354 service descriptor has any usable introduction points left, and
8355 we don't have enough information to build a circuit to the first
8356 intro point named in the descriptor. The HS client code in
8357 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
8358 trigger on (and crash) v0 HS authorities. Fixes bug 4411.
8359 Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
8360 - Make bridge authorities not crash when they are asked for their own
8361 descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
8362 - When running as a client, do not print a misleading (and plain
8363 wrong) log message that we're collecting "directory request"
8364 statistics: clients don't collect statistics. Also don't create a
8365 useless (because empty) stats file in the stats/ directory. Fixes
8366 bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
8369 - Allow Tor controllers like Vidalia to obtain the microdescriptor
8370 for a relay by identity digest or nickname. Previously,
8371 microdescriptors were only available by their own digests, so a
8372 controller would have to ask for and parse the whole microdescriptor
8373 consensus in order to look up a single relay's microdesc. Fixes
8374 bug 3832; bugfix on 0.2.3.1-alpha.
8375 - Use OpenSSL's EVP interface for AES encryption, so that all AES
8376 operations can use hardware acceleration (if present). Resolves
8379 o Minor bugfixes (on 0.2.2.x and earlier):
8380 - Detect failure to initialize Libevent. This fix provides better
8381 detection for future instances of bug 4457.
8382 - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
8383 function. This was eating up hideously large amounts of time on some
8384 busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
8385 - Don't warn about unused log_mutex in log.c when building with
8386 --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
8387 0.1.0.6-rc which introduced --disable-threads.
8388 - Allow manual 'authenticate' commands to the controller interface
8389 from netcat (nc) as well as telnet. We were rejecting them because
8390 they didn't come with the expected whitespace at the end of the
8391 command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
8392 - Fix some (not actually triggerable) buffer size checks in usage of
8393 tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
8395 - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
8396 bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
8397 - When configuring, starting, or stopping an NT service, stop
8398 immediately after the service configuration attempt has succeeded
8399 or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
8400 - When sending a NETINFO cell, include the original address
8401 received for the other side, not its canonical address. Found
8402 by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
8403 - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
8404 can pick them up when the tests aren't disabled. Bugfix on
8405 0.2.2.4-alpha which introduced tinytest.
8406 - Fix a memory leak when we check whether a hidden service
8407 descriptor has any usable introduction points left. Fixes bug
8408 4424. Bugfix on 0.2.2.25-alpha.
8409 - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
8410 occurred when a client tried to fetch a descriptor for a bridge
8411 in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
8413 o Minor bugfixes (on 0.2.3.x):
8414 - Make util unit tests build correctly with MSVC. Bugfix on
8415 0.2.3.3-alpha. Patch by Gisle Vanem.
8416 - Successfully detect AUTH_CHALLENGE cells with no recognized
8417 authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
8419 - If a relay receives an AUTH_CHALLENGE cell it can't answer,
8420 it should still send a NETINFO cell to allow the connection to
8421 become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
8423 - Log less loudly when we get an invalid authentication certificate
8424 from a source other than a directory authority: it's not unusual
8425 to see invalid certs because of clock skew. Fixes bug 4370; bugfix
8427 - Tolerate servers with more clock skew in their authentication
8428 certificates than previously. Fixes bug 4371; bugfix on
8430 - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
8431 on 0.2.3.4-alpha and 0.2.3.6-alpha.
8434 - Add two new config options for directory authorities:
8435 AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
8436 Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
8437 that is always sufficient to satisfy the bandwidth requirement for
8438 the Guard flag. Now it will be easier for researchers to simulate
8439 Tor networks with different values. Resolves ticket 4484.
8440 - When Tor ignores a hidden service specified in its configuration,
8441 include the hidden service's directory in the warning message.
8442 Previously, we would only tell the user that some hidden service
8443 was ignored. Bugfix on 0.0.6; fixes bug 4426.
8444 - When we fail to initialize Libevent, retry with IOCP disabled so we
8445 don't need to turn on multi-threading support in Libevent, which in
8446 turn requires a working socketpair(). This is a workaround for bug
8447 4457, which affects Libevent versions from 2.0.1-alpha through
8449 - Detect when we try to build on a platform that doesn't define
8450 AF_UNSPEC to 0. We don't work there, so refuse to compile.
8451 - Update to the November 1 2011 Maxmind GeoLite Country database.
8453 o Packaging changes:
8454 - Make it easier to automate expert package builds on Windows,
8455 by removing an absolute path from makensis.exe command.
8457 o Code simplifications and refactoring:
8458 - Remove some redundant #include directives throughout the code.
8459 Patch from Andrea Gelmini.
8460 - Unconditionally use OpenSSL's AES implementation instead of our
8461 old built-in one. OpenSSL's AES has been better for a while, and
8462 relatively few servers should still be on any version of OpenSSL
8463 that doesn't have good optimized assembly AES.
8464 - Use the name "CERTS" consistently to refer to the new cell type;
8465 we were calling it CERT in some places and CERTS in others.
8468 - Numerous new unit tests for functions in util.c and address.c by
8470 - The long-disabled benchmark tests are now split into their own
8471 ./src/test/bench binary.
8472 - The benchmark tests can now use more accurate timers than
8473 gettimeofday() when such timers are available.
8476 Changes in version 0.2.3.7-alpha - 2011-10-30
8477 Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
8478 the new v3 handshake. It also resolves yet another bridge address
8482 - If we mark an OR connection for close based on a cell we process,
8483 don't process any further cells on it. We already avoid further
8484 reads on marked-for-close connections, but now we also discard the
8485 cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
8486 which was the first version where we might mark a connection for
8487 close based on processing a cell on it.
8488 - Fix a double-free bug that would occur when we received an invalid
8489 certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
8490 bugfix on 0.2.3.6-alpha.
8491 - Bridges no longer include their address in NETINFO cells on outgoing
8492 OR connections, to allow them to blend in better with clients.
8493 Removes another avenue for enumerating bridges. Reported by
8494 "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
8495 cells were introduced.
8498 - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
8499 bugfix on 0.2.2.23-alpha; found by "tmpname0901".
8502 Changes in version 0.2.3.6-alpha - 2011-10-26
8503 Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
8504 anonymity vulnerability where an attacker can deanonymize Tor
8505 users. Everybody should upgrade.
8507 This release also features support for a new v3 connection handshake
8508 protocol, and fixes to make hidden service connections more robust.
8511 - Implement a new handshake protocol (v3) for authenticating Tors to
8512 each other over TLS. It should be more resistant to fingerprinting
8513 than previous protocols, and should require less TLS hacking for
8514 future Tor implementations. Implements proposal 176.
8515 - Allow variable-length padding cells to disguise the length of
8516 Tor's TLS records. Implements part of proposal 184.
8518 o Privacy/anonymity fixes (clients):
8519 - Clients and bridges no longer send TLS certificate chains on
8520 outgoing OR connections. Previously, each client or bridge would
8521 use the same cert chain for all outgoing OR connections until
8522 its IP address changes, which allowed any relay that the client
8523 or bridge contacted to determine which entry guards it is using.
8524 Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
8525 - If a relay receives a CREATE_FAST cell on a TLS connection, it
8526 no longer considers that connection as suitable for satisfying a
8527 circuit EXTEND request. Now relays can protect clients from the
8528 CVE-2011-2768 issue even if the clients haven't upgraded yet.
8529 - Directory authorities no longer assign the Guard flag to relays
8530 that haven't upgraded to the above "refuse EXTEND requests
8531 to client connections" fix. Now directory authorities can
8532 protect clients from the CVE-2011-2768 issue even if neither
8533 the clients nor the relays have upgraded yet. There's a new
8534 "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
8535 to let us transition smoothly, else tomorrow there would be no
8538 o Major bugfixes (hidden services):
8539 - Improve hidden service robustness: when an attempt to connect to
8540 a hidden service ends, be willing to refetch its hidden service
8541 descriptors from each of the HSDir relays responsible for them
8542 immediately. Previously, we would not consider refetching the
8543 service's descriptors from each HSDir for 15 minutes after the last
8544 fetch, which was inconvenient if the hidden service was not running
8545 during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
8546 - When one of a hidden service's introduction points appears to be
8547 unreachable, stop trying it. Previously, we would keep trying
8548 to build circuits to the introduction point until we lost the
8549 descriptor, usually because the user gave up and restarted Tor.
8550 Partly fixes bug 3825.
8551 - Don't launch a useless circuit after failing to use one of a
8552 hidden service's introduction points. Previously, we would
8553 launch a new introduction circuit, but not set the hidden service
8554 which that circuit was intended to connect to, so it would never
8555 actually be used. A different piece of code would then create a
8556 new introduction circuit correctly. Bug reported by katmagic and
8557 found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
8559 o Major bugfixes (other):
8560 - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
8561 that they initiated. Relays could distinguish incoming bridge
8562 connections from client connections, creating another avenue for
8563 enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
8564 Found by "frosty_un".
8565 - Don't update the AccountingSoftLimitHitAt state file entry whenever
8566 tor gets started. This prevents a wrong average bandwidth
8567 estimate, which would cause relays to always start a new accounting
8568 interval at the earliest possible moment. Fixes bug 2003; bugfix
8569 on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
8570 immensely in tracking this bug down.
8571 - Fix a crash bug when changing node restrictions while a DNS lookup
8572 is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
8575 o Minor bugfixes (on 0.2.2.x and earlier):
8576 - When a hidden service turns an extra service-side introduction
8577 circuit into a general-purpose circuit, free the rend_data and
8578 intro_key fields first, so we won't leak memory if the circuit
8579 is cannibalized for use as another service-side introduction
8580 circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
8581 - Rephrase the log message emitted if the TestSocks check is
8582 successful. Patch from Fabian Keil; fixes bug 4094.
8583 - Bridges now skip DNS self-tests, to act a little more stealthily.
8584 Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
8585 bridges. Patch by "warms0x".
8586 - Remove a confusing dollar sign from the example fingerprint in the
8587 man page, and also make the example fingerprint a valid one. Fixes
8588 bug 4309; bugfix on 0.2.1.3-alpha.
8589 - Fix internal bug-checking logic that was supposed to catch
8590 failures in digest generation so that it will fail more robustly
8591 if we ask for a nonexistent algorithm. Found by Coverity Scan.
8592 Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
8593 - Report any failure in init_keys() calls launched because our
8594 IP address has changed. Spotted by Coverity Scan. Bugfix on
8595 0.1.1.4-alpha; fixes CID 484.
8597 o Minor bugfixes (on 0.2.3.x):
8598 - Fix a bug in configure.in that kept it from building a configure
8599 script with autoconf versions earlier than 2.61. Fixes bug 2430;
8600 bugfix on 0.2.3.1-alpha.
8601 - Don't warn users that they are exposing a client port to the
8602 Internet if they have specified an RFC1918 address. Previously,
8603 we would warn if the user had specified any non-loopback
8604 address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
8605 - Fix memory leaks in the failing cases of the new SocksPort and
8606 ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
8607 fixes coverity CIDs 485, 486, and 487.
8610 - When a hidden service's introduction point times out, consider
8611 trying it again during the next attempt to connect to the
8612 HS. Previously, we would not try it again unless a newly fetched
8613 descriptor contained it. Required by fixes for bugs 1297 and 3825.
8614 - The next version of Windows will be called Windows 8, and it has
8615 a major version of 6, minor version of 2. Correctly identify that
8616 version instead of calling it "Very recent version". Resolves
8617 ticket 4153; reported by funkstar.
8618 - The Bridge Authority now writes statistics on how many bridge
8619 descriptors it gave out in total, and how many unique descriptors
8620 it gave out. It also lists how often the most and least commonly
8621 fetched descriptors were given out, as well as the median and
8622 25th/75th percentile. Implements tickets 4200 and 4294.
8623 - Update to the October 4 2011 Maxmind GeoLite Country database.
8625 o Code simplifications and refactoring:
8626 - Remove some old code to remember statistics about which descriptors
8627 we've served as a directory mirror. The feature wasn't used and
8628 is outdated now that microdescriptors are around.
8629 - Rename Tor functions that turn strings into addresses, so that
8630 "parse" indicates that no hostname resolution occurs, and
8631 "lookup" indicates that hostname resolution may occur. This
8632 should help prevent mistakes in the future. Fixes bug 3512.
8635 Changes in version 0.2.2.34 - 2011-10-26
8636 Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
8637 can deanonymize Tor users. Everybody should upgrade.
8639 The attack relies on four components: 1) Clients reuse their TLS cert
8640 when talking to different relays, so relays can recognize a user by
8641 the identity key in her cert. 2) An attacker who knows the client's
8642 identity key can probe each guard relay to see if that identity key
8643 is connected to that guard relay right now. 3) A variety of active
8644 attacks in the literature (starting from "Low-Cost Traffic Analysis
8645 of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
8646 discover the guard relays that a Tor user visiting the website is using.
8647 4) Clients typically pick three guards at random, so the set of guards
8648 for a given user could well be a unique fingerprint for her. This
8649 release fixes components #1 and #2, which is enough to block the attack;
8650 the other two remain as open research problems. Special thanks to
8651 "frosty_un" for reporting the issue to us!
8653 Clients should upgrade so they are no longer recognizable by the TLS
8654 certs they present. Relays should upgrade so they no longer allow a
8655 remote attacker to probe them to test whether unpatched clients are
8656 currently connected to them.
8658 This release also fixes several vulnerabilities that allow an attacker
8659 to enumerate bridge relays. Some bridge enumeration attacks still
8660 remain; see for example proposal 188.
8662 o Privacy/anonymity fixes (clients):
8663 - Clients and bridges no longer send TLS certificate chains on
8664 outgoing OR connections. Previously, each client or bridge would
8665 use the same cert chain for all outgoing OR connections until
8666 its IP address changes, which allowed any relay that the client
8667 or bridge contacted to determine which entry guards it is using.
8668 Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
8669 - If a relay receives a CREATE_FAST cell on a TLS connection, it
8670 no longer considers that connection as suitable for satisfying a
8671 circuit EXTEND request. Now relays can protect clients from the
8672 CVE-2011-2768 issue even if the clients haven't upgraded yet.
8673 - Directory authorities no longer assign the Guard flag to relays
8674 that haven't upgraded to the above "refuse EXTEND requests
8675 to client connections" fix. Now directory authorities can
8676 protect clients from the CVE-2011-2768 issue even if neither
8677 the clients nor the relays have upgraded yet. There's a new
8678 "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
8679 to let us transition smoothly, else tomorrow there would be no
8682 o Privacy/anonymity fixes (bridge enumeration):
8683 - Bridge relays now do their directory fetches inside Tor TLS
8684 connections, like all the other clients do, rather than connecting
8685 directly to the DirPort like public relays do. Removes another
8686 avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
8687 - Bridges relays now build circuits for themselves in a more similar
8688 way to how clients build them. Removes another avenue for
8689 enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
8690 when bridges were introduced.
8691 - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
8692 that they initiated. Relays could distinguish incoming bridge
8693 connections from client connections, creating another avenue for
8694 enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
8695 Found by "frosty_un".
8698 - Fix a crash bug when changing node restrictions while a DNS lookup
8699 is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
8701 - Don't launch a useless circuit after failing to use one of a
8702 hidden service's introduction points. Previously, we would
8703 launch a new introduction circuit, but not set the hidden service
8704 which that circuit was intended to connect to, so it would never
8705 actually be used. A different piece of code would then create a
8706 new introduction circuit correctly. Bug reported by katmagic and
8707 found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
8710 - Change an integer overflow check in the OpenBSD_Malloc code so
8711 that GCC is less likely to eliminate it as impossible. Patch
8712 from Mansour Moufid. Fixes bug 4059.
8713 - When a hidden service turns an extra service-side introduction
8714 circuit into a general-purpose circuit, free the rend_data and
8715 intro_key fields first, so we won't leak memory if the circuit
8716 is cannibalized for use as another service-side introduction
8717 circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
8718 - Bridges now skip DNS self-tests, to act a little more stealthily.
8719 Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
8720 bridges. Patch by "warms0x".
8721 - Fix internal bug-checking logic that was supposed to catch
8722 failures in digest generation so that it will fail more robustly
8723 if we ask for a nonexistent algorithm. Found by Coverity Scan.
8724 Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
8725 - Report any failure in init_keys() calls launched because our
8726 IP address has changed. Spotted by Coverity Scan. Bugfix on
8727 0.1.1.4-alpha; fixes CID 484.
8729 o Minor bugfixes (log messages and documentation):
8730 - Remove a confusing dollar sign from the example fingerprint in the
8731 man page, and also make the example fingerprint a valid one. Fixes
8732 bug 4309; bugfix on 0.2.1.3-alpha.
8733 - The next version of Windows will be called Windows 8, and it has
8734 a major version of 6, minor version of 2. Correctly identify that
8735 version instead of calling it "Very recent version". Resolves
8736 ticket 4153; reported by funkstar.
8737 - Downgrade log messages about circuit timeout calibration from
8738 "notice" to "info": they don't require or suggest any human
8739 intervention. Patch from Tom Lowenthal. Fixes bug 4063;
8740 bugfix on 0.2.2.14-alpha.
8743 - Turn on directory request statistics by default and include them in
8744 extra-info descriptors. Don't break if we have no GeoIP database.
8745 Backported from 0.2.3.1-alpha; implements ticket 3951.
8746 - Update to the October 4 2011 Maxmind GeoLite Country database.
8749 Changes in version 0.2.1.31 - 2011-10-26
8750 Tor 0.2.1.31 backports important security and privacy fixes for
8751 oldstable. This release is intended only for package maintainers and
8752 others who cannot use the 0.2.2 stable series. All others should be
8753 using Tor 0.2.2.x or newer.
8755 o Security fixes (also included in 0.2.2.x):
8756 - Replace all potentially sensitive memory comparison operations
8757 with versions whose runtime does not depend on the data being
8758 compared. This will help resist a class of attacks where an
8759 adversary can use variations in timing information to learn
8760 sensitive data. Fix for one case of bug 3122. (Safe memcmp
8761 implementation by Robert Ransom based partially on code by DJB.)
8762 - Fix an assert in parsing router descriptors containing IPv6
8763 addresses. This one took down the directory authorities when
8764 somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
8766 o Privacy/anonymity fixes (also included in 0.2.2.x):
8767 - Clients and bridges no longer send TLS certificate chains on
8768 outgoing OR connections. Previously, each client or bridge would
8769 use the same cert chain for all outgoing OR connections until
8770 its IP address changes, which allowed any relay that the client
8771 or bridge contacted to determine which entry guards it is using.
8772 Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
8773 - If a relay receives a CREATE_FAST cell on a TLS connection, it
8774 no longer considers that connection as suitable for satisfying a
8775 circuit EXTEND request. Now relays can protect clients from the
8776 CVE-2011-2768 issue even if the clients haven't upgraded yet.
8777 - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
8778 that they initiated. Relays could distinguish incoming bridge
8779 connections from client connections, creating another avenue for
8780 enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
8781 Found by "frosty_un".
8782 - When receiving a hidden service descriptor, check that it is for
8783 the hidden service we wanted. Previously, Tor would store any
8784 hidden service descriptors that a directory gave it, whether it
8785 wanted them or not. This wouldn't have let an attacker impersonate
8786 a hidden service, but it did let directories pre-seed a client
8787 with descriptors that it didn't want. Bugfix on 0.0.6.
8788 - Avoid linkability based on cached hidden service descriptors: forget
8789 all hidden service descriptors cached as a client when processing a
8790 SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
8791 - Make the bridge directory authority refuse to answer directory
8792 requests for "all" descriptors. It used to include bridge
8793 descriptors in its answer, which was a major information leak.
8794 Found by "piebeer". Bugfix on 0.2.0.3-alpha.
8795 - Don't attach new streams to old rendezvous circuits after SIGNAL
8796 NEWNYM. Previously, we would keep using an existing rendezvous
8797 circuit if it remained open (i.e. if it were kept open by a
8798 long-lived stream, or if a new stream were attached to it before
8799 Tor could notice that it was old and no longer in use). Bugfix on
8800 0.1.1.15-rc; fixes bug 3375.
8802 o Minor bugfixes (also included in 0.2.2.x):
8803 - When we restart our relay, we might get a successful connection
8804 from the outside before we've started our reachability tests,
8805 triggering a warning: "ORPort found reachable, but I have no
8806 routerinfo yet. Failing to inform controller of success." This
8807 bug was harmless unless Tor is running under a controller
8808 like Vidalia, in which case the controller would never get a
8809 REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
8811 - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
8812 enabled. Fixes bug 1526.
8813 - Remove undocumented option "-F" from tor-resolve: it hasn't done
8814 anything since 0.2.1.16-rc.
8815 - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
8816 None of the cases where we did this before were wrong, but by making
8817 this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
8818 - Fix a rare crash bug that could occur when a client was configured
8819 with a large number of bridges. Fixes bug 2629; bugfix on
8820 0.2.1.2-alpha. Bugfix by trac user "shitlei".
8821 - Correct the warning displayed when a rendezvous descriptor exceeds
8822 the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
8824 - Fix an uncommon assertion failure when running with DNSPort under
8825 heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
8826 - When warning about missing zlib development packages during compile,
8827 give the correct package names. Bugfix on 0.2.0.1-alpha.
8828 - Require that introduction point keys and onion keys have public
8829 exponent 65537. Bugfix on 0.2.0.10-alpha.
8830 - Do not crash when our configuration file becomes unreadable, for
8831 example due to a permissions change, between when we start up
8832 and when a controller calls SAVECONF. Fixes bug 3135; bugfix
8834 - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
8836 - Always NUL-terminate the sun_path field of a sockaddr_un before
8837 passing it to the kernel. (Not a security issue: kernels are
8838 smart enough to reject bad sockaddr_uns.) Found by Coverity;
8839 CID #428. Bugfix on Tor 0.2.0.3-alpha.
8840 - Don't stack-allocate the list of supplementary GIDs when we're
8841 about to log them. Stack-allocating NGROUPS_MAX gid_t elements
8842 could take up to 256K, which is way too much stack. Found by
8843 Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
8845 o Minor bugfixes (only in 0.2.1.x):
8846 - Resume using micro-version numbers in 0.2.1.x: our Debian packages
8847 rely on them. Bugfix on 0.2.1.30.
8848 - Use git revisions instead of svn revisions when generating our
8849 micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
8851 o Minor features (also included in 0.2.2.x):
8852 - Adjust the expiration time on our SSL session certificates to
8853 better match SSL certs seen in the wild. Resolves ticket 4014.
8854 - Allow nameservers with IPv6 address. Resolves bug 2574.
8855 - Update to the October 4 2011 Maxmind GeoLite Country database.
8858 Changes in version 0.2.3.5-alpha - 2011-09-28
8859 Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
8860 bridge relays; fixes an assertion error that many users started hitting
8861 today; and adds the ability to refill token buckets more often than
8862 once per second, allowing significant performance improvements.
8865 - Bridge relays now do their directory fetches inside Tor TLS
8866 connections, like all the other clients do, rather than connecting
8867 directly to the DirPort like public relays do. Removes another
8868 avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
8869 - Bridges relays now build circuits for themselves in a more similar
8870 way to how clients build them. Removes another avenue for
8871 enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
8872 when bridges were introduced.
8875 - Fix an "Assertion md->held_by_node == 1 failed" error that could
8876 occur when the same microdescriptor was referenced by two node_t
8877 objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
8879 o Major features (networking):
8880 - Add a new TokenBucketRefillInterval option to refill token buckets
8881 more frequently than once per second. This should improve network
8882 performance, alleviate queueing problems, and make traffic less
8883 bursty. Implements proposal 183; closes ticket 3630. Design by
8884 Florian Tschorsch and Björn Scheuermann; implementation by
8888 - Change an integer overflow check in the OpenBSD_Malloc code so
8889 that GCC is less likely to eliminate it as impossible. Patch
8890 from Mansour Moufid. Fixes bug 4059.
8892 o Minor bugfixes (usability):
8893 - Downgrade log messages about circuit timeout calibration from
8894 "notice" to "info": they don't require or suggest any human
8895 intervention. Patch from Tom Lowenthal. Fixes bug 4063;
8896 bugfix on 0.2.2.14-alpha.
8898 o Minor features (diagnostics):
8899 - When the system call to create a listener socket fails, log the
8900 error message explaining why. This may help diagnose bug 4027.
8903 Changes in version 0.2.3.4-alpha - 2011-09-13
8904 Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
8905 tweak to Tor's TLS handshake that makes relays and bridges that run
8906 this new version reachable from Iran again. It also fixes a few new
8907 bugs in 0.2.3.x, and teaches relays to recognize when they're not
8908 listed in the network consensus and republish.
8910 o Major bugfixes (also part of 0.2.2.33):
8911 - Avoid an assertion failure when reloading a configuration with
8912 TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
8913 3923; bugfix on 0.2.2.25-alpha.
8915 o Minor features (security, also part of 0.2.2.33):
8916 - Check for replays of the public-key encrypted portion of an
8917 INTRODUCE1 cell, in addition to the current check for replays of
8918 the g^x value. This prevents a possible class of active attacks
8919 by an attacker who controls both an introduction point and a
8920 rendezvous point, and who uses the malleability of AES-CTR to
8921 alter the encrypted g^x portion of the INTRODUCE1 cell. We think
8922 that these attacks are infeasible (requiring the attacker to send
8923 on the order of zettabytes of altered cells in a short interval),
8924 but we'd rather block them off in case there are any classes of
8925 this attack that we missed. Reported by Willem Pinckaers.
8927 o Minor features (also part of 0.2.2.33):
8928 - Adjust the expiration time on our SSL session certificates to
8929 better match SSL certs seen in the wild. Resolves ticket 4014.
8930 - Change the default required uptime for a relay to be accepted as
8931 a HSDir (hidden service directory) from 24 hours to 25 hours.
8932 Improves on 0.2.0.10-alpha; resolves ticket 2649.
8933 - Add a VoteOnHidServDirectoriesV2 config option to allow directory
8934 authorities to abstain from voting on assignment of the HSDir
8935 consensus flag. Related to bug 2649.
8936 - Update to the September 6 2011 Maxmind GeoLite Country database.
8938 o Minor bugfixes (also part of 0.2.2.33):
8939 - Demote the 'replay detected' log message emitted when a hidden
8940 service receives the same Diffie-Hellman public key in two different
8941 INTRODUCE2 cells to info level. A normal Tor client can cause that
8942 log message during its normal operation. Bugfix on 0.2.1.6-alpha;
8943 fixes part of bug 2442.
8944 - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
8945 level. There is nothing that a hidden service's operator can do
8946 to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
8948 - Clarify a log message specifying the characters permitted in
8949 HiddenServiceAuthorizeClient client names. Previously, the log
8950 message said that "[A-Za-z0-9+-_]" were permitted; that could have
8951 given the impression that every ASCII character between "+" and "_"
8952 was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
8954 o Build fixes (also part of 0.2.2.33):
8955 - Clean up some code issues that prevented Tor from building on older
8956 BSDs. Fixes bug 3894; reported by "grarpamp".
8957 - Search for a platform-specific version of "ar" when cross-compiling.
8958 Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
8961 - Fix a bug where the SocksPort option (for example) would get
8962 ignored and replaced by the default if a SocksListenAddress
8963 option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
8967 - Relays now try regenerating and uploading their descriptor more
8968 frequently if they are not listed in the consensus, or if the
8969 version of their descriptor listed in the consensus is too
8970 old. This fix should prevent situations where a server declines
8971 to re-publish itself because it has done so too recently, even
8972 though the authorities decided not to list its recent-enough
8973 descriptor. Fix for bug 3327.
8976 - Relays now include a reason for regenerating their descriptors
8977 in an HTTP header when uploading to the authorities. This will
8978 make it easier to debug descriptor-upload issues in the future.
8979 - When starting as root and then changing our UID via the User
8980 control option, and we have a ControlSocket configured, make sure
8981 that the ControlSocket is owned by the same account that Tor will
8982 run under. Implements ticket 3421; fix by Jérémy Bobbio.
8985 - Abort if tor_vasprintf fails in connection_printf_to_buf (a
8986 utility function used in the control-port code). This shouldn't
8987 ever happen unless Tor is completely out of memory, but if it did
8988 happen and Tor somehow recovered from it, Tor could have sent a log
8989 message to a control port in the middle of a reply to a controller
8990 command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
8991 - Make 'FetchUselessDescriptors' cause all descriptor types and
8992 all consensus types (including microdescriptors) to get fetched.
8993 Fixes bug 3851; bugfix on 0.2.3.1-alpha.
8996 - Make a new "entry connection" struct as an internal subtype of "edge
8997 connection", to simplify the code and make exit connections smaller.
9000 Changes in version 0.2.2.33 - 2011-09-13
9001 Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
9002 TLS handshake that makes relays and bridges that run this new version
9003 reachable from Iran again.
9006 - Avoid an assertion failure when reloading a configuration with
9007 TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
9008 3923; bugfix on 0.2.2.25-alpha.
9010 o Minor features (security):
9011 - Check for replays of the public-key encrypted portion of an
9012 INTRODUCE1 cell, in addition to the current check for replays of
9013 the g^x value. This prevents a possible class of active attacks
9014 by an attacker who controls both an introduction point and a
9015 rendezvous point, and who uses the malleability of AES-CTR to
9016 alter the encrypted g^x portion of the INTRODUCE1 cell. We think
9017 that these attacks are infeasible (requiring the attacker to send
9018 on the order of zettabytes of altered cells in a short interval),
9019 but we'd rather block them off in case there are any classes of
9020 this attack that we missed. Reported by Willem Pinckaers.
9023 - Adjust the expiration time on our SSL session certificates to
9024 better match SSL certs seen in the wild. Resolves ticket 4014.
9025 - Change the default required uptime for a relay to be accepted as
9026 a HSDir (hidden service directory) from 24 hours to 25 hours.
9027 Improves on 0.2.0.10-alpha; resolves ticket 2649.
9028 - Add a VoteOnHidServDirectoriesV2 config option to allow directory
9029 authorities to abstain from voting on assignment of the HSDir
9030 consensus flag. Related to bug 2649.
9031 - Update to the September 6 2011 Maxmind GeoLite Country database.
9033 o Minor bugfixes (documentation and log messages):
9034 - Correct the man page to explain that HashedControlPassword and
9035 CookieAuthentication can both be set, in which case either method
9036 is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
9037 when we decided to allow these config options to both be set. Issue
9039 - Demote the 'replay detected' log message emitted when a hidden
9040 service receives the same Diffie-Hellman public key in two different
9041 INTRODUCE2 cells to info level. A normal Tor client can cause that
9042 log message during its normal operation. Bugfix on 0.2.1.6-alpha;
9043 fixes part of bug 2442.
9044 - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
9045 level. There is nothing that a hidden service's operator can do
9046 to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
9048 - Clarify a log message specifying the characters permitted in
9049 HiddenServiceAuthorizeClient client names. Previously, the log
9050 message said that "[A-Za-z0-9+-_]" were permitted; that could have
9051 given the impression that every ASCII character between "+" and "_"
9052 was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
9055 - Provide a substitute implementation of lround() for MSVC, which
9056 apparently lacks it. Patch from Gisle Vanem.
9057 - Clean up some code issues that prevented Tor from building on older
9058 BSDs. Fixes bug 3894; reported by "grarpamp".
9059 - Search for a platform-specific version of "ar" when cross-compiling.
9060 Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
9063 Changes in version 0.2.3.3-alpha - 2011-09-01
9064 Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
9065 security, and provides client-side support for the microdescriptor
9066 and optimistic data features introduced earlier in the 0.2.3.x
9067 series. It also includes numerous critical bugfixes in the (optional)
9068 bufferevent-based networking backend.
9070 o Major features (stream isolation):
9071 - You can now configure Tor so that streams from different
9072 applications are isolated on different circuits, to prevent an
9073 attacker who sees your streams as they leave an exit node from
9074 linking your sessions to one another. To do this, choose some way
9075 to distinguish the applications: have them connect to different
9076 SocksPorts, or have one of them use SOCKS4 while the other uses
9077 SOCKS5, or have them pass different authentication strings to the
9078 SOCKS proxy. Then, use the new SocksPort syntax to configure the
9079 degree of isolation you need. This implements Proposal 171.
9080 - There's a new syntax for specifying multiple client ports (such as
9081 SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
9082 multiple *Port entries with full addr:port syntax on each.
9083 The old *ListenAddress format is still supported, but you can't
9084 mix it with the new *Port syntax.
9086 o Major features (other):
9087 - Enable microdescriptor fetching by default for clients. This allows
9088 clients to download a much smaller amount of directory information.
9089 To disable it (and go back to the old-style consensus and
9090 descriptors), set "UseMicrodescriptors 0" in your torrc file.
9091 - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
9092 "PortForwarding" config option), now supports Windows.
9093 - When using an exit relay running 0.2.3.x, clients can now
9094 "optimistically" send data before the exit relay reports that
9095 the stream has opened. This saves a round trip when starting
9096 connections where the client speaks first (such as web browsing).
9097 This behavior is controlled by a consensus parameter (currently
9098 disabled). To turn it on or off manually, use the "OptimisticData"
9099 torrc option. Implements proposal 181; code by Ian Goldberg.
9101 o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
9102 - When using IOCP on Windows, we need to enable Libevent windows
9104 - The IOCP backend now works even when the user has not specified
9105 the (internal, debugging-only) _UseFilteringSSLBufferevents option.
9106 Fixes part of bug 3752.
9107 - Correctly record the bytes we've read and written when using
9108 bufferevents, so that we can include them in our bandwidth history
9109 and advertised bandwidth. Fixes bug 3803.
9110 - Apply rate-limiting only at the bottom of a chain of filtering
9111 bufferevents. This prevents us from filling up internal read
9112 buffers and violating rate-limits when filtering bufferevents
9113 are enabled. Fixes part of bug 3804.
9114 - Add high-watermarks to the output buffers for filtered
9115 bufferevents. This prevents us from filling up internal write
9116 buffers and wasting CPU cycles when filtering bufferevents are
9117 enabled. Fixes part of bug 3804.
9118 - Correctly notice when data has been written from a bufferevent
9119 without flushing it completely. Fixes bug 3805.
9120 - Fix a bug where server-side tunneled bufferevent-based directory
9121 streams would get closed prematurely. Fixes bug 3814.
9122 - Fix a use-after-free error with per-connection rate-limiting
9123 buckets. Fixes bug 3888.
9125 o Major bugfixes (also part of 0.2.2.31-rc):
9126 - If we're configured to write our ControlPorts to disk, only write
9127 them after switching UID and creating the data directory. This way,
9128 we don't fail when starting up with a nonexistent DataDirectory
9129 and a ControlPortWriteToFile setting based on that directory. Fixes
9130 bug 3747; bugfix on Tor 0.2.2.26-beta.
9133 - Added a new CONF_CHANGED event so that controllers can be notified
9134 of any configuration changes made by other controllers, or by the
9135 user. Implements ticket 1692.
9136 - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
9137 leak when using bufferevents, and lets Libevent worry about how to
9138 best copy data out of a buffer.
9139 - Replace files in stats/ rather than appending to them. Now that we
9140 include statistics in extra-info descriptors, it makes no sense to
9141 keep old statistics forever. Implements ticket 2930.
9143 o Minor features (build compatibility):
9144 - Limited, experimental support for building with nmake and MSVC.
9145 - Provide a substitute implementation of lround() for MSVC, which
9146 apparently lacks it. Patch from Gisle Vanem.
9148 o Minor features (also part of 0.2.2.31-rc):
9149 - Update to the August 2 2011 Maxmind GeoLite Country database.
9151 o Minor bugfixes (on 0.2.3.x-alpha):
9152 - Fix a spurious warning when parsing SOCKS requests with
9153 bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
9154 - Get rid of a harmless warning that could happen on relays running
9155 with bufferevents. The warning was caused by someone doing an http
9156 request to a relay's orport. Also don't warn for a few related
9157 non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
9159 o Minor bugfixes (on 2.2.x and earlier):
9160 - Correct the man page to explain that HashedControlPassword and
9161 CookieAuthentication can both be set, in which case either method
9162 is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
9163 when we decided to allow these config options to both be set. Issue
9165 - The "--quiet" and "--hush" options now apply not only to Tor's
9166 behavior before logs are configured, but also to Tor's behavior in
9167 the absense of configured logs. Fixes bug 3550; bugfix on
9170 o Minor bugfixes (also part of 0.2.2.31-rc):
9171 - Write several files in text mode, on OSes that distinguish text
9172 mode from binary mode (namely, Windows). These files are:
9173 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
9174 that collect those statistics; 'client_keys' and 'hostname' for
9175 hidden services that use authentication; and (in the tor-gencert
9176 utility) newly generated identity and signing keys. Previously,
9177 we wouldn't specify text mode or binary mode, leading to an
9178 assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
9179 the DirRecordUsageByCountry option which would have triggered
9180 the assertion failure was added), although this assertion failure
9181 would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
9182 - Selectively disable deprecation warnings on OS X because Lion
9183 started deprecating the shipped copy of openssl. Fixes bug 3643.
9184 - Remove an extra pair of quotation marks around the error
9185 message in control-port STATUS_GENERAL BUG events. Bugfix on
9186 0.1.2.6-alpha; fixes bug 3732.
9187 - When unable to format an address as a string, report its value
9188 as "???" rather than reusing the last formatted address. Bugfix
9191 o Code simplifications and refactoring:
9192 - Rewrite the listener-selection logic so that parsing which ports
9193 we want to listen on is now separate from binding to the ports
9197 - Building Tor with bufferevent support now requires Libevent
9198 2.0.13-stable or later. Previous versions of Libevent had bugs in
9199 SSL-related bufferevents and related issues that would make Tor
9200 work badly with bufferevents. Requiring 2.0.13-stable also allows
9201 Tor with bufferevents to take advantage of Libevent APIs
9202 introduced after 2.0.8-rc.
9205 Changes in version 0.2.2.32 - 2011-08-27
9206 The Tor 0.2.2 release series is dedicated to the memory of Andreas
9207 Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
9208 a founder of the PETS community, a leader in our field, a mentor,
9209 and a friend. He left us with these words: "I had the possibility
9210 to contribute to this world that is not as it should be. I hope I
9211 could help in some areas to make the world a better place, and that
9212 I could also encourage other people to be engaged in improving the
9213 world. Please, stay engaged. This world needs you, your love, your
9214 initiative -- now I cannot be part of that anymore."
9216 Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
9217 ready. More than two years in the making, this release features improved
9218 client performance and hidden service reliability, better compatibility
9219 for Android, correct behavior for bridges that listen on more than
9220 one address, more extensible and flexible directory object handling,
9221 better reporting of network statistics, improved code security, and
9222 many many other features and bugfixes.
9225 Changes in version 0.2.2.31-rc - 2011-08-17
9226 Tor 0.2.2.31-rc is the second and hopefully final release candidate
9227 for the Tor 0.2.2.x series.
9230 - Remove an extra pair of quotation marks around the error
9231 message in control-port STATUS_GENERAL BUG events. Bugfix on
9232 0.1.2.6-alpha; fixes bug 3732.
9233 - If we're configured to write our ControlPorts to disk, only write
9234 them after switching UID and creating the data directory. This way,
9235 we don't fail when starting up with a nonexistent DataDirectory
9236 and a ControlPortWriteToFile setting based on that directory. Fixes
9237 bug 3747; bugfix on Tor 0.2.2.26-beta.
9240 - Update to the August 2 2011 Maxmind GeoLite Country database.
9243 - Allow GETINFO fingerprint to return a fingerprint even when
9244 we have not yet built a router descriptor. Fixes bug 3577;
9245 bugfix on 0.2.0.1-alpha.
9246 - Write several files in text mode, on OSes that distinguish text
9247 mode from binary mode (namely, Windows). These files are:
9248 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
9249 that collect those statistics; 'client_keys' and 'hostname' for
9250 hidden services that use authentication; and (in the tor-gencert
9251 utility) newly generated identity and signing keys. Previously,
9252 we wouldn't specify text mode or binary mode, leading to an
9253 assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
9254 the DirRecordUsageByCountry option which would have triggered
9255 the assertion failure was added), although this assertion failure
9256 would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
9257 - Selectively disable deprecation warnings on OS X because Lion
9258 started deprecating the shipped copy of openssl. Fixes bug 3643.
9259 - When unable to format an address as a string, report its value
9260 as "???" rather than reusing the last formatted address. Bugfix
9264 Changes in version 0.2.3.2-alpha - 2011-07-18
9265 Tor 0.2.3.2-alpha introduces two new experimental features:
9266 microdescriptors and pluggable transports. It also continues cleaning
9267 up a variety of recently introduced features.
9270 - Clients can now use microdescriptors instead of regular descriptors
9271 to build circuits. Microdescriptors are authority-generated
9272 summaries of regular descriptors' contents, designed to change
9273 very rarely (see proposal 158 for details). This feature is
9274 designed to save bandwidth, especially for clients on slow internet
9275 connections. It's off by default for now, since nearly no caches
9276 support it, but it will be on-by-default for clients in a future
9277 version. You can use the UseMicrodescriptors option to turn it on.
9278 - Tor clients using bridges can now be configured to use a separate
9279 'transport' proxy for each bridge. This approach helps to resist
9280 censorship by allowing bridges to use protocol obfuscation
9281 plugins. It implements part of proposal 180. Implements ticket 2841.
9282 - While we're trying to bootstrap, record how many TLS connections
9283 fail in each state, and report which states saw the most failures
9284 in response to any bootstrap failures. This feature may speed up
9285 diagnosis of censorship events. Implements ticket 3116.
9287 o Major bugfixes (on 0.2.3.1-alpha):
9288 - When configuring a large set of nodes in EntryNodes (as with
9289 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
9290 random subset to be guards, and choose them in random
9291 order. Fixes bug 2798.
9292 - Tor could crash when remembering a consensus in a non-used consensus
9293 flavor without having a current consensus set. Fixes bug 3361.
9294 - Comparing an unknown address to a microdescriptor's shortened exit
9295 policy would always give a "rejected" result. Fixes bug 3599.
9296 - Using microdescriptors as a client no longer prevents Tor from
9297 uploading and downloading hidden service descriptors. Fixes
9301 - Allow nameservers with IPv6 address. Resolves bug 2574.
9302 - Accept attempts to include a password authenticator in the
9303 handshake, as supported by SOCKS5. This handles SOCKS clients that
9304 don't know how to omit a password when authenticating. Resolves
9306 - When configuring a large set of nodes in EntryNodes, and there are
9307 enough of them listed as Guard so that we don't need to consider
9308 the non-guard entries, prefer the ones listed with the Guard flag.
9309 - Check for and recover from inconsistency in the microdescriptor
9310 cache. This will make it harder for us to accidentally free a
9311 microdescriptor without removing it from the appropriate data
9312 structures. Fixes issue 3135; issue noted by "wanoskarnet".
9313 - Log SSL state transitions at log level DEBUG, log domain
9314 HANDSHAKE. This can be useful for debugging censorship events.
9315 Implements ticket 3264.
9316 - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
9317 implements ticket 3439.
9319 o Minor bugfixes (on 0.2.3.1-alpha):
9320 - Do not free all general-purpose regular descriptors just
9321 because microdescriptor use is enabled. Fixes bug 3113.
9322 - Correctly link libevent_openssl when --enable-static-libevent
9323 is passed to configure. Fixes bug 3118.
9324 - Bridges should not complain during their heartbeat log messages that
9325 they are unlisted in the consensus: that's more or less the point
9326 of being a bridge. Fixes bug 3183.
9327 - Report a SIGNAL event to controllers when acting on a delayed
9328 SIGNAL NEWNYM command. Previously, we would report a SIGNAL
9329 event to the controller if we acted on a SIGNAL NEWNYM command
9330 immediately, and otherwise not report a SIGNAL event for the
9331 command at all. Fixes bug 3349.
9332 - Fix a crash when handling the SIGNAL controller command or
9333 reporting ERR-level status events with bufferevents enabled. Found
9334 by Robert Ransom. Fixes bug 3367.
9335 - Always ship the tor-fw-helper manpage in our release tarballs.
9336 Fixes bug 3389. Reported by Stephen Walker.
9337 - Fix a class of double-mark-for-close bugs when bufferevents
9338 are enabled. Fixes bug 3403.
9339 - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
9340 - Add SIGNAL to the list returned by the 'GETINFO events/names'
9341 control-port command. Fixes part of bug 3465.
9342 - Prevent using negative indices during unit test runs when read_all()
9343 fails. Spotted by coverity.
9344 - Fix a rare memory leak when checking the nodelist without it being
9345 present. Found by coverity.
9346 - Only try to download a microdescriptor-flavored consensus from
9347 a directory cache that provides them.
9349 o Minor bugfixes (on 0.2.2.x and earlier):
9350 - Assert that hidden-service-related operations are not performed
9351 using single-hop circuits. Previously, Tor would assert that
9352 client-side streams are not attached to single-hop circuits,
9353 but not that other sensitive operations on the client and service
9354 side are not performed using single-hop circuits. Fixes bug 3332;
9356 - Don't publish a new relay descriptor when we reload our onion key,
9357 unless the onion key has actually changed. Fixes bug 3263 and
9358 resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
9359 - Allow GETINFO fingerprint to return a fingerprint even when
9360 we have not yet built a router descriptor. Fixes bug 3577;
9361 bugfix on 0.2.0.1-alpha.
9362 - Make 'tor --digests' list hashes of all Tor source files. Bugfix
9363 on 0.2.2.4-alpha; fixes bug 3427.
9365 o Code simplification and refactoring:
9366 - Use tor_sscanf() in place of scanf() in more places through the
9367 code. This makes us a little more locale-independent, and
9368 should help shut up code-analysis tools that can't tell
9369 a safe sscanf string from a dangerous one.
9370 - Use tt_assert(), not tor_assert(), for checking for test failures.
9371 This makes the unit tests more able to go on in the event that
9373 - Split connection_about_to_close() into separate functions for each
9377 - On Windows, we now define the _WIN32_WINNT macros only if they
9378 are not already defined. This lets the person building Tor decide,
9379 if they want, to require a later version of Windows.
9382 Changes in version 0.2.2.30-rc - 2011-07-07
9383 Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
9384 series. It fixes a few smaller bugs, but generally appears stable.
9385 Please test it and let us know whether it is!
9388 - Send a SUCCEEDED stream event to the controller when a reverse
9389 resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
9390 discovered by katmagic.
9391 - Always NUL-terminate the sun_path field of a sockaddr_un before
9392 passing it to the kernel. (Not a security issue: kernels are
9393 smart enough to reject bad sockaddr_uns.) Found by Coverity;
9394 CID #428. Bugfix on Tor 0.2.0.3-alpha.
9395 - Don't stack-allocate the list of supplementary GIDs when we're
9396 about to log them. Stack-allocating NGROUPS_MAX gid_t elements
9397 could take up to 256K, which is way too much stack. Found by
9398 Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
9399 - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
9400 events/names' control-port command. Bugfix on 0.2.2.9-alpha;
9401 fixes part of bug 3465.
9402 - Fix a memory leak when receiving a descriptor for a hidden
9403 service we didn't ask for. Found by Coverity; CID #30. Bugfix
9407 - Update to the July 1 2011 Maxmind GeoLite Country database.
9410 Changes in version 0.2.2.29-beta - 2011-06-20
9411 Tor 0.2.2.29-beta reverts an accidental behavior change for users who
9412 have bridge lines in their torrc but don't want to use them; gets
9413 us closer to having the control socket feature working on Debian;
9414 and fixes a variety of smaller bugs.
9417 - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
9418 When we changed the default behavior to "use bridges if any
9419 are listed in the torrc", we surprised users who had bridges
9420 in their torrc files but who didn't actually want to use them.
9421 Partial resolution for bug 3354.
9424 - Don't attach new streams to old rendezvous circuits after SIGNAL
9425 NEWNYM. Previously, we would keep using an existing rendezvous
9426 circuit if it remained open (i.e. if it were kept open by a
9427 long-lived stream, or if a new stream were attached to it before
9428 Tor could notice that it was old and no longer in use). Bugfix on
9429 0.1.1.15-rc; fixes bug 3375.
9432 - Fix a bug when using ControlSocketsGroupWritable with User. The
9433 directory's group would be checked against the current group, not
9434 the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
9435 bugfix on 0.2.2.26-beta.
9436 - Make connection_printf_to_buf()'s behavior sane. Its callers
9437 expect it to emit a CRLF iff the format string ends with CRLF;
9438 it actually emitted a CRLF iff (a) the format string ended with
9439 CRLF or (b) the resulting string was over 1023 characters long or
9440 (c) the format string did not end with CRLF *and* the resulting
9441 string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
9442 fixes part of bug 3407.
9443 - Make send_control_event_impl()'s behavior sane. Its callers
9444 expect it to always emit a CRLF at the end of the string; it
9445 might have emitted extra control characters as well. Bugfix on
9446 0.1.1.9-alpha; fixes another part of bug 3407.
9447 - Make crypto_rand_int() check the value of its input correctly.
9448 Previously, it accepted values up to UINT_MAX, but could return a
9449 negative number if given a value above INT_MAX+1. Found by George
9450 Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
9451 - Avoid a segfault when reading a malformed circuit build state
9452 with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
9454 - When asked about a DNS record type we don't support via a
9455 client DNSPort, reply with NOTIMPL rather than an empty
9456 reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
9457 - Fix a rare memory leak during stats writing. Found by coverity.
9460 - Update to the June 1 2011 Maxmind GeoLite Country database.
9462 o Code simplifications and refactoring:
9463 - Remove some dead code as indicated by coverity.
9464 - Remove a few dead assignments during router parsing. Found by
9466 - Add some forgotten return value checks during unit tests. Found
9468 - Don't use 1-bit wide signed bit fields. Found by coverity.
9471 Changes in version 0.2.2.28-beta - 2011-06-04
9472 Tor 0.2.2.28-beta makes great progress towards a new stable release: we
9473 fixed a big bug in whether relays stay in the consensus consistently,
9474 we moved closer to handling bridges and hidden services correctly,
9475 and we started the process of better handling the dreaded "my Vidalia
9476 died, and now my Tor demands a password when I try to reconnect to it"
9480 - Don't decide to make a new descriptor when receiving a HUP signal.
9481 This bug has caused a lot of 0.2.2.x relays to disappear from the
9482 consensus periodically. Fixes the most common case of triggering
9483 bug 1810; bugfix on 0.2.2.7-alpha.
9484 - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
9485 - Don't try to build descriptors if "ORPort auto" is set and we
9486 don't know our actual ORPort yet. Fix for bug 3216; bugfix on
9488 - Resolve a crash that occurred when setting BridgeRelay to 1 with
9489 accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
9490 - Apply circuit timeouts to opened hidden-service-related circuits
9491 based on the correct start time. Previously, we would apply the
9492 circuit build timeout based on time since the circuit's creation;
9493 it was supposed to be applied based on time since the circuit
9494 entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
9495 - Use the same circuit timeout for client-side introduction
9496 circuits as for other four-hop circuits, rather than the timeout
9497 for single-hop directory-fetch circuits; the shorter timeout may
9498 have been appropriate with the static circuit build timeout in
9499 0.2.1.x and earlier, but caused many hidden service access attempts
9500 to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
9501 on 0.2.2.2-alpha; fixes another part of bug 1297.
9502 - In ticket 2511 we fixed a case where you could use an unconfigured
9503 bridge if you had configured it as a bridge the last time you ran
9504 Tor. Now fix another edge case: if you had configured it as a bridge
9505 but then switched to a different bridge via the controller, you
9506 would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
9510 - Add an __OwningControllerProcess configuration option and a
9511 TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
9512 that when it exits, Tor will shut down. Implements feature 3049.
9513 - If "UseBridges 1" is set and no bridges are configured, Tor will
9514 now refuse to build any circuits until some bridges are set.
9515 If "UseBridges auto" is set, Tor will use bridges if they are
9516 configured and we are not running as a server, but otherwise will
9517 make circuits as usual. The new default is "auto". Patch by anonym,
9518 so the Tails LiveCD can stop automatically revealing you as a Tor
9522 - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
9523 - Remove a trailing asterisk from "exit-policy/default" in the
9524 output of the control port command "GETINFO info/names". Bugfix
9526 - Use a wide type to hold sockets when built for 64-bit Windows builds.
9528 - Warn when the user configures two HiddenServiceDir lines that point
9529 to the same directory. Bugfix on 0.0.6 (the version introducing
9530 HiddenServiceDir); fixes bug 3289.
9531 - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
9532 part of bug 2748; bugfix on 0.2.0.10-alpha.
9533 - Log malformed requests for rendezvous descriptors as protocol
9534 warnings, not warnings. Also, use a more informative log message
9535 in case someone sees it at log level warning without prior
9536 info-level messages. Fixes the other part of bug 2748; bugfix
9538 - Clear the table recording the time of the last request for each
9539 hidden service descriptor from each HS directory on SIGNAL NEWNYM.
9540 Previously, we would clear our HS descriptor cache on SIGNAL
9541 NEWNYM, but if we had previously retrieved a descriptor (or tried
9542 to) from every directory responsible for it, we would refuse to
9543 fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
9545 - Fix a log message that said "bits" while displaying a value in
9546 bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
9548 - When checking for 1024-bit keys, check for 1024 bits, not 128
9549 bytes. This allows Tor to correctly discard keys of length 1017
9550 through 1023. Bugfix on 0.0.9pre5.
9553 - Relays now log the reason for publishing a new relay descriptor,
9554 so we have a better chance of hunting down instances of bug 1810.
9555 Resolves ticket 3252.
9556 - Revise most log messages that refer to nodes by nickname to
9557 instead use the "$key=nickname at address" format. This should be
9558 more useful, especially since nicknames are less and less likely
9559 to be unique. Resolves ticket 3045.
9560 - Log (at info level) when purging pieces of hidden-service-client
9561 state because of SIGNAL NEWNYM.
9564 - Remove undocumented option "-F" from tor-resolve: it hasn't done
9565 anything since 0.2.1.16-rc.
9568 Changes in version 0.2.2.27-beta - 2011-05-18
9569 Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
9570 release, and also adds a few more general bugfixes.
9573 - Fix a crash bug when changing bridges in a running Tor process.
9574 Fixes bug 3213; bugfix on 0.2.2.26-beta.
9575 - When the controller configures a new bridge, don't wait 10 to 60
9576 seconds before trying to fetch its descriptor. Bugfix on
9577 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
9580 - Require that onion keys have exponent 65537 in microdescriptors too.
9581 Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
9582 - Tor used to limit HttpProxyAuthenticator values to 48 characters.
9583 Changed the limit to 512 characters by removing base64 newlines.
9584 Fixes bug 2752. Fix by Michael Yakubovich.
9585 - When a client starts or stops using bridges, never use a circuit
9586 that was built before the configuration change. This behavior could
9587 put at risk a user who uses bridges to ensure that her traffic
9588 only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
9592 Changes in version 0.2.2.26-beta - 2011-05-17
9593 Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
9594 also introduces a new "socksport auto" approach that should make it
9595 easier to run multiple Tors on the same system, and does a lot of
9596 cleanup to get us closer to a release candidate.
9598 o Security/privacy fixes:
9599 - Replace all potentially sensitive memory comparison operations
9600 with versions whose runtime does not depend on the data being
9601 compared. This will help resist a class of attacks where an
9602 adversary can use variations in timing information to learn
9603 sensitive data. Fix for one case of bug 3122. (Safe memcmp
9604 implementation by Robert Ransom based partially on code by DJB.)
9605 - When receiving a hidden service descriptor, check that it is for
9606 the hidden service we wanted. Previously, Tor would store any
9607 hidden service descriptors that a directory gave it, whether it
9608 wanted them or not. This wouldn't have let an attacker impersonate
9609 a hidden service, but it did let directories pre-seed a client
9610 with descriptors that it didn't want. Bugfix on 0.0.6.
9611 - On SIGHUP, do not clear out all TrackHostExits mappings, client
9612 DNS cache entries, and virtual address mappings: that's what
9613 NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
9616 - The options SocksPort, ControlPort, and so on now all accept a
9617 value "auto" that opens a socket on an OS-selected port. A
9618 new ControlPortWriteToFile option tells Tor to write its
9619 actual control port or ports to a chosen file. If the option
9620 ControlPortFileGroupReadable is set, the file is created as
9621 group-readable. Now users can run two Tor clients on the same
9622 system without needing to manually mess with parameters. Resolves
9623 part of ticket 3076.
9624 - Set SO_REUSEADDR on all sockets, not just listeners. This should
9625 help busy exit nodes avoid running out of useable ports just
9626 because all the ports have been used in the near past. Resolves
9630 - New "GETINFO net/listeners/(type)" controller command to return
9631 a list of addresses and ports that are bound for listeners for a
9632 given connection type. This is useful when the user has configured
9633 "SocksPort auto" and the controller needs to know which port got
9634 chosen. Resolves another part of ticket 3076.
9635 - Add a new ControlSocketsGroupWritable configuration option: when
9636 it is turned on, ControlSockets are group-writeable by the default
9637 group of the current user. Patch by Jérémy Bobbio; implements
9639 - Tor now refuses to create a ControlSocket in a directory that is
9640 world-readable (or group-readable if ControlSocketsGroupWritable
9641 is 0). This is necessary because some operating systems do not
9642 enforce permissions on an AF_UNIX sockets. Permissions on the
9643 directory holding the socket, however, seems to work everywhere.
9644 - Rate-limit a warning about failures to download v2 networkstatus
9645 documents. Resolves part of bug 1352.
9646 - Backport code from 0.2.3.x that allows directory authorities to
9647 clean their microdescriptor caches. Needed to resolve bug 2230.
9648 - When an HTTPS proxy reports "403 Forbidden", we now explain
9649 what it means rather than calling it an unexpected status code.
9650 Closes bug 2503. Patch from Michael Yakubovich.
9651 - Update to the May 1 2011 Maxmind GeoLite Country database.
9654 - Authorities now clean their microdesc cache periodically and when
9655 reading from disk initially, not only when adding new descriptors.
9656 This prevents a bug where we could lose microdescriptors. Bugfix
9657 on 0.2.2.6-alpha. Fixes bug 2230.
9658 - Do not crash when our configuration file becomes unreadable, for
9659 example due to a permissions change, between when we start up
9660 and when a controller calls SAVECONF. Fixes bug 3135; bugfix
9662 - Avoid a bug that would keep us from replacing a microdescriptor
9663 cache on Windows. (We would try to replace the file while still
9664 holding it open. That's fine on Unix, but Windows doesn't let us
9665 do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
9666 - Add missing explanations for the authority-related torrc options
9667 RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
9668 man page. Resolves issue 2379.
9669 - As an authority, do not upload our own vote or signature set to
9670 ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
9671 it would get flagged as a duplicate. Resolves bug 3026.
9672 - Accept hidden service descriptors if we think we might be a hidden
9673 service directory, regardless of what our consensus says. This
9674 helps robustness, since clients and hidden services can sometimes
9675 have a more up-to-date view of the network consensus than we do,
9676 and if they think that the directory authorities list us a HSDir,
9677 we might actually be one. Related to bug 2732; bugfix on
9679 - When a controller changes TrackHostExits, remove mappings for
9680 hosts that should no longer have their exits tracked. Bugfix on
9682 - When a controller changes VirtualAddrNetwork, remove any mappings
9683 for hosts that were automapped to the old network. Bugfix on
9685 - When a controller changes one of the AutomapHosts* options, remove
9686 any mappings for hosts that should no longer be automapped. Bugfix
9688 - Do not reset the bridge descriptor download status every time we
9689 re-parse our configuration or get a configuration change. Fixes
9690 bug 3019; bugfix on 0.2.0.3-alpha.
9692 o Minor bugfixes (code cleanup):
9693 - When loading the microdesc journal, remember its current size.
9694 In 0.2.2, this helps prevent the microdesc journal from growing
9695 without limit on authorities (who are the only ones to use it in
9696 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
9697 Fix posted by "cypherpunks."
9698 - The microdesc journal is supposed to get rebuilt only if it is
9699 at least _half_ the length of the store, not _twice_ the length
9700 of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
9701 - Fix a potential null-pointer dereference while computing a
9702 consensus. Bugfix on 0.2.0.3-alpha, found with the help of
9704 - Avoid a possible null-pointer dereference when rebuilding the mdesc
9705 cache without actually having any descriptors to cache. Bugfix on
9706 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
9707 - If we fail to compute the identity digest of a v3 legacy keypair,
9708 warn, and don't use a buffer-full of junk instead. Bugfix on
9709 0.2.1.1-alpha; fixes bug 3106.
9710 - Resolve an untriggerable issue in smartlist_string_num_isin(),
9711 where if the function had ever in the future been used to check
9712 for the presence of a too-large number, it would have given an
9713 incorrect result. (Fortunately, we only used it for 16-bit
9714 values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
9715 - Require that introduction point keys and onion handshake keys
9716 have a public exponent of 65537. Starts to fix bug 3207; bugfix
9720 - Caches no longer download and serve v2 networkstatus documents
9721 unless FetchV2Networkstatus flag is set: these documents haven't
9722 haven't been used by clients or relays since 0.2.0.x. Resolves
9726 Changes in version 0.2.3.1-alpha - 2011-05-05
9727 Tor 0.2.3.1-alpha adds some new experimental features, including support
9728 for an improved network IO backend, IOCP networking on Windows,
9729 microdescriptor caching, "fast-start" support for streams, and automatic
9730 home router configuration. There are also numerous internal improvements
9731 to try to make the code easier for developers to work with.
9733 This is the first alpha release in a new series, so expect there to be
9734 bugs. Users who would rather test out a more stable branch should
9735 stay with 0.2.2.x for now.
9738 - Tor can now optionally build with the "bufferevents" buffered IO
9739 backend provided by Libevent 2. To use this feature, make sure you
9740 have the latest possible version of Libevent, and pass the
9741 --enable-bufferevents flag to configure when building Tor from
9742 source. This feature will make our networking code more flexible,
9743 let us stack layers on each other, and let us use more efficient
9744 zero-copy transports where available.
9745 - As an experimental feature, Tor can use IOCP for networking on Windows.
9746 Once this code is tuned and optimized, it promises much better
9747 performance than the select-based backend we've used in the past. To
9748 try this feature, you must build Tor with Libevent 2, configure Tor
9749 with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
9750 your torrc. There are known bugs here: only try this if you can help
9751 debug it as it breaks.
9752 - The EntryNodes option can now include country codes like {de} or IP
9753 addresses or network masks. Previously we had disallowed these options
9754 because we didn't have an efficient way to keep the list up to
9755 date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
9756 - Exit nodes now accept and queue data on not-yet-connected streams.
9757 Previously, the client wasn't allowed to send data until the stream was
9758 connected, which slowed down all connections. This change will enable
9759 clients to perform a "fast-start" on streams and send data without
9760 having to wait for a confirmation that the stream has opened. (Patch
9761 from Ian Goldberg; implements the server side of Proposal 174.)
9762 - Tor now has initial support for automatic port mapping on the many
9763 home routers that support NAT-PMP or UPnP. (Not yet supported on
9764 Windows). To build the support code, you'll need to have libnatpnp
9765 library and/or the libminiupnpc library, and you'll need to enable the
9766 feature specifically by passing "--enable-upnp" and/or
9767 "--enable-natpnp" to configure. To turn it on, use the new
9768 PortForwarding option.
9769 - Caches now download, cache, and serve multiple "flavors" of the
9770 consensus, including a flavor that describes microdescriptors.
9771 - Caches now download, cache, and serve microdescriptors -- small
9772 summaries of router descriptors that are authenticated by all of the
9773 directory authorities. Once enough caches are running this code,
9774 clients will be able to save significant amounts of directory bandwidth
9775 by downloading microdescriptors instead of router descriptors.
9778 - Make logging resolution configurable with a new LogTimeGranularity
9779 option, and change the default from 1 millisecond to 1 second.
9780 Implements enhancement 1668.
9781 - We log which torrc file we're using on startup. Implements ticket
9783 - Ordinarily, Tor does not count traffic from private addresses (like
9784 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
9785 There is now a new option, CountPrivateBandwidth, to disable this
9786 behavior. Patch from Daniel Cagara.
9787 - New --enable-static-tor configure option for building Tor as
9788 statically as possible. Idea, general hackery and thoughts from
9789 Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
9791 - If you set the NumCPUs option to 0, Tor will now try to detect how
9792 many CPUs you have. This is the new default behavior.
9793 - Turn on directory request statistics by default and include them in
9794 extra-info descriptors. Don't break if we have no GeoIP database.
9795 - Relays that set "ConnDirectionStatistics 1" write statistics on the
9796 bidirectional use of connections to disk every 24 hours.
9797 - Add a GeoIP file digest to the extra-info descriptor. Implements
9799 - The NodeFamily option -- which let you declare that you want to
9800 consider nodes to be part of a family whether they list themselves
9801 that way or not -- now allows IP address ranges and country codes.
9802 - Add a new 'Heartbeat' log message type to periodically log a message
9803 describing Tor's status at level Notice. This feature is meant for
9804 operators who log at notice, and want to make sure that their Tor
9805 server is still working. Implementation by George Kadianakis.
9807 o Minor bugfixes (on 0.2.2.25-alpha):
9808 - When loading the microdesc journal, remember its current size.
9809 In 0.2.2, this helps prevent the microdesc journal from growing
9810 without limit on authorities (who are the only ones to use it in
9811 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
9812 Fix posted by "cypherpunks."
9813 - The microdesc journal is supposed to get rebuilt only if it is
9814 at least _half_ the length of the store, not _twice_ the length
9815 of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
9816 - If as an authority we fail to compute the identity digest of a v3
9817 legacy keypair, warn, and don't use a buffer-full of junk instead.
9818 Bugfix on 0.2.1.1-alpha; fixes bug 3106.
9819 - Authorities now clean their microdesc cache periodically and when
9820 reading from disk initially, not only when adding new descriptors.
9821 This prevents a bug where we could lose microdescriptors. Bugfix
9824 o Minor features (controller):
9825 - Add a new SIGNAL event to the controller interface so that
9826 controllers can be notified when Tor handles a signal. Resolves
9827 issue 1955. Patch by John Brooks.
9828 - Add a new GETINFO option to get total bytes read and written. Patch
9829 from pipe, revised by atagar. Resolves ticket 2345.
9830 - Implement some GETINFO controller fields to provide information about
9831 the Tor process's pid, euid, username, and resource limits.
9834 - Our build system requires automake 1.6 or later to create the
9835 Makefile.in files. Previously, you could have used 1.4.
9836 This only affects developers and people building Tor from git;
9837 people who build Tor from the source distribution without changing
9838 the Makefile.am files should be fine.
9839 - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
9840 so on. This is more robust against some of the failure modes
9841 associated with running the autotools pieces on their own.
9843 o Minor packaging issues:
9844 - On OpenSUSE, create the /var/run/tor directory on startup if it is not
9845 already created. Patch from Andreas Stieger. Fixes bug 2573.
9847 o Code simplifications and refactoring:
9848 - A major revision to our internal node-selecting and listing logic.
9849 Tor already had at least two major ways to look at the question of
9850 "which Tor servers do we know about": a list of router descriptors,
9851 and a list of entries in the current consensus. With
9852 microdescriptors, we're adding a third. Having so many systems
9853 without an abstraction layer over them was hurting the codebase.
9854 Now, we have a new "node_t" abstraction that presents a consistent
9855 interface to a client's view of a Tor node, and holds (nearly) all
9856 of the mutable state formerly in routerinfo_t and routerstatus_t.
9857 - The helper programs tor-gencert, tor-resolve, and tor-checkkey
9858 no longer link against Libevent: they never used it, but
9859 our library structure used to force them to link it.
9862 - Remove some old code to work around even older versions of Tor that
9863 used forked processes to handle DNS requests. Such versions of Tor
9864 are no longer in use as servers.
9866 o Documentation fixes:
9867 - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
9868 - Add missing documentation for the authority-related torrc options
9869 RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
9873 Changes in version 0.2.2.25-alpha - 2011-04-29
9874 Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
9875 robust, routers no longer overreport their bandwidth, Win7 should crash
9876 a little less, and NEWNYM (as used by Vidalia's "new identity" button)
9877 now prevents hidden service-related activity from being linkable. It
9878 provides more information to Vidalia so you can see if your bridge is
9879 working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
9880 StrictNodes configuration options to make them more reliable, more
9881 understandable, and more regularly applied. If you use those options,
9882 please see the revised documentation for them in the manual page.
9885 - Relays were publishing grossly inflated bandwidth values because
9886 they were writing their state files wrong--now they write the
9887 correct value. Also, resume reading bandwidth history from the
9888 state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
9889 - Improve hidden service robustness: When we find that we have
9890 extended a hidden service's introduction circuit to a relay not
9891 listed as an introduction point in the HS descriptor we currently
9892 have, retry with an introduction point from the current
9893 descriptor. Previously we would just give up. Fixes bugs 1024 and
9894 1930; bugfix on 0.2.0.10-alpha.
9895 - Clients now stop trying to use an exit node associated with a given
9896 destination by TrackHostExits if they fail to reach that exit node.
9897 Fixes bug 2999. Bugfix on 0.2.0.20-rc.
9898 - Fix crash bug on platforms where gmtime and localtime can return
9899 NULL. Windows 7 users were running into this one. Fixes part of bug
9900 2077. Bugfix on all versions of Tor. Found by boboper.
9902 o Security and stability fixes:
9903 - Don't double-free a parsable, but invalid, microdescriptor, even if
9904 it is followed in the blob we're parsing by an unparsable
9905 microdescriptor. Fixes an issue reported in a comment on bug 2954.
9906 Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
9907 - If the Nickname configuration option isn't given, Tor would pick a
9908 nickname based on the local hostname as the nickname for a relay.
9909 Because nicknames are not very important in today's Tor and the
9910 "Unnamed" nickname has been implemented, this is now problematic
9911 behavior: It leaks information about the hostname without being
9912 useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
9913 introduced the Unnamed nickname. Reported by tagnaq.
9914 - Fix an uncommon assertion failure when running with DNSPort under
9915 heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
9916 - Avoid linkability based on cached hidden service descriptors: forget
9917 all hidden service descriptors cached as a client when processing a
9918 SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
9921 - Export GeoIP information on bridge usage to controllers even if we
9922 have not yet been running for 24 hours. Now Vidalia bridge operators
9923 can get more accurate and immediate feedback about their
9924 contributions to the network.
9926 o Major features and bugfixes (node selection):
9927 - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
9928 ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
9929 options. Previously, we had been ambiguous in describing what
9930 counted as an "exit" node, and what operations exactly "StrictNodes
9931 0" would permit. This created confusion when people saw nodes built
9932 through unexpected circuits, and made it hard to tell real bugs from
9933 surprises. Now the intended behavior is:
9934 . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
9935 a node that delivers user traffic outside the Tor network.
9936 . "Entry", in the context of EntryNodes, means a node used as the
9937 first hop of a multihop circuit. It doesn't include direct
9938 connections to directory servers.
9939 . "ExcludeNodes" applies to all nodes.
9940 . "StrictNodes" changes the behavior of ExcludeNodes only. When
9941 StrictNodes is set, Tor should avoid all nodes listed in
9942 ExcludeNodes, even when it will make user requests fail. When
9943 StrictNodes is *not* set, then Tor should follow ExcludeNodes
9944 whenever it can, except when it must use an excluded node to
9945 perform self-tests, connect to a hidden service, provide a
9946 hidden service, fulfill a .exit request, upload directory
9947 information, or fetch directory information.
9948 Collectively, the changes to implement the behavior fix bug 1090.
9949 - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
9950 a node is listed in both, it's treated as excluded.
9951 - ExcludeNodes now applies to directory nodes -- as a preference if
9952 StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
9953 Don't exclude all the directory authorities and set StrictNodes to 1
9954 unless you really want your Tor to break.
9955 - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
9956 - ExcludeExitNodes now overrides .exit requests.
9957 - We don't use bridges listed in ExcludeNodes.
9958 - When StrictNodes is 1:
9959 . We now apply ExcludeNodes to hidden service introduction points
9960 and to rendezvous points selected by hidden service users. This
9961 can make your hidden service less reliable: use it with caution!
9962 . If we have used ExcludeNodes on ourself, do not try relay
9963 reachability self-tests.
9964 . If we have excluded all the directory authorities, we will not
9965 even try to upload our descriptor if we're a relay.
9966 . Do not honor .exit requests to an excluded node.
9967 - Remove a misfeature that caused us to ignore the Fast/Stable flags
9968 when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
9969 - When the set of permitted nodes changes, we now remove any mappings
9970 introduced via TrackExitHosts to now-excluded nodes. Bugfix on
9972 - We never cannibalize a circuit that had excluded nodes on it, even
9973 if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
9974 - Revert a change where we would be laxer about attaching streams to
9975 circuits than when building the circuits. This was meant to prevent
9976 a set of bugs where streams were never attachable, but our improved
9977 code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
9978 - Keep track of how many times we launch a new circuit to handle a
9979 given stream. Too many launches could indicate an inconsistency
9980 between our "launch a circuit to handle this stream" logic and our
9981 "attach this stream to one of the available circuits" logic.
9982 - Improve log messages related to excluded nodes.
9985 - Fix a spurious warning when moving from a short month to a long
9986 month on relays with month-based BandwidthAccounting. Bugfix on
9987 0.2.2.17-alpha; fixes bug 3020.
9988 - When a client finds that an origin circuit has run out of 16-bit
9989 stream IDs, we now mark it as unusable for new streams. Previously,
9990 we would try to close the entire circuit. Bugfix on 0.0.6.
9991 - Add a forgotten cast that caused a compile warning on OS X 10.6.
9992 Bugfix on 0.2.2.24-alpha.
9993 - Be more careful about reporting the correct error from a failed
9994 connect() system call. Under some circumstances, it was possible to
9995 look at an incorrect value for errno when sending the end reason.
9996 Bugfix on 0.1.0.1-rc.
9997 - Correctly handle an "impossible" overflow cases in connection byte
9998 counting, where we write or read more than 4GB on an edge connection
9999 in a single second. Bugfix on 0.1.2.8-beta.
10000 - Correct the warning displayed when a rendezvous descriptor exceeds
10001 the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
10003 - Clients and hidden services now use HSDir-flagged relays for hidden
10004 service descriptor downloads and uploads even if the relays have no
10005 DirPort set and the client has disabled TunnelDirConns. This will
10006 eventually allow us to give the HSDir flag to relays with no
10007 DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
10008 - Downgrade "no current certificates known for authority" message from
10009 Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
10010 - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
10011 2917. Bugfix on 0.1.1.1-alpha.
10012 - Only limit the lengths of single HS descriptors, even when multiple
10013 HS descriptors are published to an HSDir relay in a single POST
10014 operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
10015 - Write the current time into the LastWritten line in our state file,
10016 rather than the time from the previous write attempt. Also, stop
10017 trying to use a time of -1 in our log statements. Fixes bug 3039;
10018 bugfix on 0.2.2.14-alpha.
10019 - Be more consistent in our treatment of file system paths. "~" should
10020 get expanded to the user's home directory in the Log config option.
10021 Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
10022 feature for the -f and --DataDirectory options.
10025 - Make sure every relay writes a state file at least every 12 hours.
10026 Previously, a relay could go for weeks without writing its state
10027 file, and on a crash could lose its bandwidth history, capacity
10028 estimates, client country statistics, and so on. Addresses bug 3012.
10029 - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
10030 Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
10031 clients are already deprecated because of security bugs.
10032 - Don't allow v0 hidden service authorities to act as clients.
10033 Required by fix for bug 3000.
10034 - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
10035 by fix for bug 3000.
10036 - Ensure that no empty [dirreq-](read|write)-history lines are added
10037 to an extrainfo document. Implements ticket 2497.
10039 o Code simplification and refactoring:
10040 - Remove workaround code to handle directory responses from servers
10041 that had bug 539 (they would send HTTP status 503 responses _and_
10042 send a body too). Since only server versions before
10043 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
10044 keep the workaround in place.
10045 - Remove the old 'fuzzy time' logic. It was supposed to be used for
10046 handling calculations where we have a known amount of clock skew and
10047 an allowed amount of unknown skew. But we only used it in three
10048 places, and we never adjusted the known/unknown skew values. This is
10049 still something we might want to do someday, but if we do, we'll
10050 want to do it differently.
10051 - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
10052 None of the cases where we did this before were wrong, but by making
10053 this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
10054 - Use GetTempDir to find the proper temporary directory location on
10055 Windows when generating temporary files for the unit tests. Patch by
10059 Changes in version 0.2.2.24-alpha - 2011-04-08
10060 Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
10061 prevented Tor clients from effectively using "multihomed" bridges,
10062 that is, bridges that listen on multiple ports or IP addresses so users
10063 can continue to use some of their addresses even if others get blocked.
10066 - Fix a bug where bridge users who configure the non-canonical
10067 address of a bridge automatically switch to its canonical
10068 address. If a bridge listens at more than one address, it should be
10069 able to advertise those addresses independently and any non-blocked
10070 addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
10072 - If you configured Tor to use bridge A, and then quit and
10073 configured Tor to use bridge B instead, it would happily continue
10074 to use bridge A if it's still reachable. While this behavior is
10075 a feature if your goal is connectivity, in some scenarios it's a
10076 dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
10077 - Directory authorities now use data collected from their own
10078 uptime observations when choosing whether to assign the HSDir flag
10079 to relays, instead of trusting the uptime value the relay reports in
10080 its descriptor. This change helps prevent an attack where a small
10081 set of nodes with frequently-changing identity keys can blackhole
10082 a hidden service. (Only authorities need upgrade; others will be
10083 fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
10086 - When we restart our relay, we might get a successful connection
10087 from the outside before we've started our reachability tests,
10088 triggering a warning: "ORPort found reachable, but I have no
10089 routerinfo yet. Failing to inform controller of success." This
10090 bug was harmless unless Tor is running under a controller
10091 like Vidalia, in which case the controller would never get a
10092 REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
10094 - Make directory authorities more accurate at recording when
10095 relays that have failed several reachability tests became
10096 unreachable, so we can provide more accuracy at assigning Stable,
10097 Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
10098 - Fix an issue that prevented static linking of libevent on
10099 some platforms (notably Linux). Fixes bug 2698; bugfix on
10100 versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
10101 the --with-static-libevent configure option).
10102 - We now ask the other side of a stream (the client or the exit)
10103 for more data on that stream when the amount of queued data on
10104 that stream dips low enough. Previously, we wouldn't ask the
10105 other side for more data until either it sent us more data (which
10106 it wasn't supposed to do if it had exhausted its window!) or we
10107 had completely flushed all our queued data. This flow control fix
10108 should improve throughput. Fixes bug 2756; bugfix on the earliest
10109 released versions of Tor (svn commit r152).
10110 - Avoid a double-mark-for-free warning when failing to attach a
10111 transparent proxy connection. (We thought we had fixed this in
10112 0.2.2.23-alpha, but it turns out our fix was checking the wrong
10113 connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
10114 bug) and 0.2.2.23-alpha (the incorrect fix).
10115 - When warning about missing zlib development packages during compile,
10116 give the correct package names. Bugfix on 0.2.0.1-alpha.
10119 - Directory authorities now log the source of a rejected POSTed v3
10120 networkstatus vote.
10121 - Make compilation with clang possible when using
10122 --enable-gcc-warnings by removing two warning options that clang
10123 hasn't implemented yet and by fixing a few warnings. Implements
10125 - When expiring circuits, use microsecond timers rather than
10126 one-second timers. This can avoid an unpleasant situation where a
10127 circuit is launched near the end of one second and expired right
10128 near the beginning of the next, and prevent fluctuations in circuit
10130 - Use computed circuit-build timeouts to decide when to launch
10131 parallel introduction circuits for hidden services. (Previously,
10132 we would retry after 15 seconds.)
10133 - Update to the April 1 2011 Maxmind GeoLite Country database.
10136 - Create the /var/run/tor directory on startup on OpenSUSE if it is
10137 not already created. Patch from Andreas Stieger. Fixes bug 2573.
10139 o Documentation changes:
10140 - Modernize the doxygen configuration file slightly. Fixes bug 2707.
10141 - Resolve all doxygen warnings except those for missing documentation.
10143 - Add doxygen documentation for more functions, fields, and types.
10146 Changes in version 0.2.2.23-alpha - 2011-03-08
10147 Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
10148 they restart they don't lose their bandwidth capacity estimate. This
10149 release also fixes a diverse set of user-facing bugs, ranging from
10150 relays overrunning their rate limiting to clients falsely warning about
10151 clock skew to bridge descriptor leaks by our bridge directory authority.
10154 - Stop sending a CLOCK_SKEW controller status event whenever
10155 we fetch directory information from a relay that has a wrong clock.
10156 Instead, only inform the controller when it's a trusted authority
10157 that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
10158 the rest of bug 1074.
10159 - Fix an assert in parsing router descriptors containing IPv6
10160 addresses. This one took down the directory authorities when
10161 somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
10162 - Make the bridge directory authority refuse to answer directory
10163 requests for "all" descriptors. It used to include bridge
10164 descriptors in its answer, which was a major information leak.
10165 Found by "piebeer". Bugfix on 0.2.0.3-alpha.
10166 - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
10167 Tor would ignore their RelayBandwidthBurst setting,
10168 potentially using more bandwidth than expected. Bugfix on
10169 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
10170 - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
10171 hidserv" in her torrc. The 'hidserv' argument never controlled
10172 publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
10175 - Relays now save observed peak bandwidth throughput rates to their
10176 state file (along with total usage, which was already saved)
10177 so that they can determine their correct estimated bandwidth on
10178 restart. Resolves bug 1863, where Tor relays would reset their
10179 estimated bandwidth to 0 after restarting.
10180 - Directory authorities now take changes in router IP address and
10181 ORPort into account when determining router stability. Previously,
10182 if a router changed its IP or ORPort, the authorities would not
10183 treat it as having any downtime for the purposes of stability
10184 calculation, whereas clients would experience downtime since the
10185 change could take a while to propagate to them. Resolves issue 1035.
10186 - Enable Address Space Layout Randomization (ASLR) and Data Execution
10187 Prevention (DEP) by default on Windows to make it harder for
10188 attackers to exploit vulnerabilities. Patch from John Brooks.
10190 o Minor bugfixes (on 0.2.1.x and earlier):
10191 - Fix a rare crash bug that could occur when a client was configured
10192 with a large number of bridges. Fixes bug 2629; bugfix on
10193 0.2.1.2-alpha. Bugfix by trac user "shitlei".
10194 - Avoid a double mark-for-free warning when failing to attach a
10195 transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
10197 - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
10198 found by "cypherpunks". This bug was introduced before the first
10199 Tor release, in svn commit r110.
10200 - Country codes aren't supported in EntryNodes until 0.2.3.x, so
10201 don't mention them in the manpage. Fixes bug 2450; issue
10202 spotted by keb and G-Lo.
10203 - Fix a bug in bandwidth history state parsing that could have been
10204 triggered if a future version of Tor ever changed the timing
10205 granularity at which bandwidth history is measured. Bugfix on
10206 Tor 0.1.1.11-alpha.
10207 - When a relay decides that its DNS is too broken for it to serve
10208 as an exit server, it advertised itself as a non-exit, but
10209 continued to act as an exit. This could create accidental
10210 partitioning opportunities for users. Instead, if a relay is
10211 going to advertise reject *:* as its exit policy, it should
10212 really act with exit policy "reject *:*". Fixes bug 2366.
10213 Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
10214 - In the special case where you configure a public exit relay as your
10215 bridge, Tor would be willing to use that exit relay as the last
10216 hop in your circuit as well. Now we fail that circuit instead.
10217 Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
10218 - Fix a bug with our locking implementation on Windows that couldn't
10219 correctly detect when a file was already locked. Fixes bug 2504,
10220 bugfix on 0.2.1.6-alpha.
10221 - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
10222 Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
10224 - Set target port in get_interface_address6() correctly. Bugfix
10225 on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
10226 - Directory authorities are now more robust to hops back in time
10227 when calculating router stability. Previously, if a run of uptime
10228 or downtime appeared to be negative, the calculation could give
10229 incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
10231 - Fix an assert that got triggered when using the TestingTorNetwork
10232 configuration option and then issuing a GETINFO config-text control
10233 command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
10235 o Minor bugfixes (on 0.2.2.x):
10236 - Clients should not weight BadExit nodes as Exits in their node
10237 selection. Similarly, directory authorities should not count BadExit
10238 bandwidth as Exit bandwidth when computing bandwidth-weights.
10239 Bugfix on 0.2.2.10-alpha; fixes bug 2203.
10240 - Correctly clear our dir_read/dir_write history when there is an
10241 error parsing any bw history value from the state file. Bugfix on
10242 Tor 0.2.2.15-alpha.
10243 - Resolve a bug in verifying signatures of directory objects
10244 with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
10245 Fixes bug 2409. Found by "piebeer".
10246 - Bridge authorities no longer crash on SIGHUP when they try to
10247 publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
10251 - Log less aggressively about circuit timeout changes, and improve
10252 some other circuit timeout messages. Resolves bug 2004.
10253 - Log a little more clearly about the times at which we're no longer
10254 accepting new connections. Resolves bug 2181.
10255 - Reject attempts at the client side to open connections to private
10256 IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
10257 a randomly chosen exit node. Attempts to do so are always
10258 ill-defined, generally prevented by exit policies, and usually
10259 in error. This will also help to detect loops in transparent
10260 proxy configurations. You can disable this feature by setting
10261 "ClientRejectInternalAddresses 0" in your torrc.
10262 - Always treat failure to allocate an RSA key as an unrecoverable
10264 - Update to the March 1 2011 Maxmind GeoLite Country database.
10266 o Minor features (log subsystem):
10267 - Add documentation for configuring logging at different severities in
10268 different log domains. We've had this feature since 0.2.1.1-alpha,
10269 but for some reason it never made it into the manpage. Fixes
10271 - Make it simpler to specify "All log domains except for A and B".
10272 Previously you needed to say "[*,~A,~B]". Now you can just say
10274 - Add a "LogMessageDomains 1" option to include the domains of log
10275 messages along with the messages. Without this, there's no way
10276 to use log domains without reading the source or doing a lot
10279 o Packaging changes:
10280 - Stop shipping the Tor specs files and development proposal documents
10281 in the tarball. They are now in a separate git repository at
10282 git://git.torproject.org/torspec.git
10285 Changes in version 0.2.1.30 - 2011-02-23
10286 Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
10287 change is a slight tweak to Tor's TLS handshake that makes relays
10288 and bridges that run this new version reachable from Iran again.
10289 We don't expect this tweak will win the arms race long-term, but it
10290 buys us time until we roll out a better solution.
10293 - Stop sending a CLOCK_SKEW controller status event whenever
10294 we fetch directory information from a relay that has a wrong clock.
10295 Instead, only inform the controller when it's a trusted authority
10296 that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
10297 the rest of bug 1074.
10298 - Fix a bounds-checking error that could allow an attacker to
10299 remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
10300 Found by "piebeer".
10301 - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
10302 Tor would ignore their RelayBandwidthBurst setting,
10303 potentially using more bandwidth than expected. Bugfix on
10304 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
10305 - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
10306 hidserv" in her torrc. The 'hidserv' argument never controlled
10307 publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
10310 - Adjust our TLS Diffie-Hellman parameters to match those used by
10312 - Update to the February 1 2011 Maxmind GeoLite Country database.
10315 - Check for and reject overly long directory certificates and
10316 directory tokens before they have a chance to hit any assertions.
10317 Bugfix on 0.2.1.28. Found by "doorss".
10318 - Bring the logic that gathers routerinfos and assesses the
10319 acceptability of circuits into line. This prevents a Tor OP from
10320 getting locked in a cycle of choosing its local OR as an exit for a
10321 path (due to a .exit request) and then rejecting the circuit because
10322 its OR is not listed yet. It also prevents Tor clients from using an
10323 OR running in the same instance as an exit (due to a .exit request)
10324 if the OR does not meet the same requirements expected of an OR
10325 running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
10327 o Packaging changes:
10328 - Stop shipping the Tor specs files and development proposal documents
10329 in the tarball. They are now in a separate git repository at
10330 git://git.torproject.org/torspec.git
10331 - Do not include Git version tags as though they are SVN tags when
10332 generating a tarball from inside a repository that has switched
10333 between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
10336 Changes in version 0.2.2.22-alpha - 2011-01-25
10337 Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
10338 main other change is a slight tweak to Tor's TLS handshake that makes
10339 relays and bridges that run this new version reachable from Iran again.
10340 We don't expect this tweak will win the arms race long-term, but it
10341 will buy us a bit more time until we roll out a better solution.
10344 - Fix a bounds-checking error that could allow an attacker to
10345 remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
10346 Found by "piebeer".
10347 - Don't assert when changing from bridge to relay or vice versa
10348 via the controller. The assert happened because we didn't properly
10349 initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
10350 bug 2433. Reported by bastik.
10353 - Adjust our TLS Diffie-Hellman parameters to match those used by
10355 - Provide a log message stating which geoip file we're parsing
10356 instead of just stating that we're parsing the geoip file.
10357 Implements ticket 2432.
10360 - Check for and reject overly long directory certificates and
10361 directory tokens before they have a chance to hit any assertions.
10362 Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
10365 Changes in version 0.2.2.21-alpha - 2011-01-15
10366 Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
10367 continues our recent code security audit work. The main fix resolves
10368 a remote heap overflow vulnerability that can allow remote code
10369 execution (CVE-2011-0427). Other fixes address a variety of assert
10370 and crash bugs, most of which we think are hard to exploit remotely.
10372 o Major bugfixes (security), also included in 0.2.1.29:
10373 - Fix a heap overflow bug where an adversary could cause heap
10374 corruption. This bug probably allows remote code execution
10375 attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
10377 - Prevent a denial-of-service attack by disallowing any
10378 zlib-compressed data whose compression factor is implausibly
10379 high. Fixes part of bug 2324; reported by "doorss".
10380 - Zero out a few more keys in memory before freeing them. Fixes
10381 bug 2384 and part of bug 2385. These key instances found by
10382 "cypherpunks", based on Andrew Case's report about being able
10383 to find sensitive data in Tor's memory space if you have enough
10384 permissions. Bugfix on 0.0.2pre9.
10386 o Major bugfixes (crashes), also included in 0.2.1.29:
10387 - Prevent calls to Libevent from inside Libevent log handlers.
10388 This had potential to cause a nasty set of crashes, especially
10389 if running Libevent with debug logging enabled, and running
10390 Tor with a controller watching for low-severity log messages.
10391 Bugfix on 0.1.0.2-rc. Fixes bug 2190.
10392 - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
10393 underflow errors there too. Fixes the other part of bug 2324.
10394 - Fix a bug where we would assert if we ever had a
10395 cached-descriptors.new file (or another file read directly into
10396 memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
10397 on 0.2.1.25. Found by doorss.
10398 - Fix some potential asserts and parsing issues with grossly
10399 malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
10402 o Minor bugfixes (other), also included in 0.2.1.29:
10403 - Fix a bug with handling misformed replies to reverse DNS lookup
10404 requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
10405 bug reported by doorss.
10406 - Fix compilation on mingw when a pthreads compatibility library
10407 has been installed. (We don't want to use it, so we shouldn't
10408 be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
10409 - Fix a bug where we would declare that we had run out of virtual
10410 addresses when the address space was only half-exhausted. Bugfix
10412 - Correctly handle the case where AutomapHostsOnResolve is set but
10413 no virtual addresses are available. Fixes bug 2328; bugfix on
10414 0.1.2.1-alpha. Bug found by doorss.
10415 - Correctly handle wrapping around when we run out of virtual
10416 address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
10418 o Minor features, also included in 0.2.1.29:
10419 - Update to the January 1 2011 Maxmind GeoLite Country database.
10420 - Introduce output size checks on all of our decryption functions.
10422 o Build changes, also included in 0.2.1.29:
10423 - Tor does not build packages correctly with Automake 1.6 and earlier;
10424 added a check to Makefile.am to make sure that we're building with
10425 Automake 1.7 or later.
10426 - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
10427 because we built it with a too-old version of automake. Thus that
10428 release broke ./configure --enable-openbsd-malloc, which is popular
10429 among really fast exit relays on Linux.
10431 o Major bugfixes, new in 0.2.2.21-alpha:
10432 - Prevent crash/heap corruption when the cbtnummodes consensus
10433 parameter is set to 0 or large values. Fixes bug 2317; bugfix
10436 o Major features, new in 0.2.2.21-alpha:
10437 - Introduce minimum/maximum values that clients will believe
10438 from the consensus. Now we'll have a better chance to avoid crashes
10439 or worse when a consensus param has a weird value.
10441 o Minor features, new in 0.2.2.21-alpha:
10442 - Make sure to disable DirPort if running as a bridge. DirPorts aren't
10443 used on bridges, and it makes bridge scanning somewhat easier.
10444 - If writing the state file to disk fails, wait up to an hour before
10445 retrying again, rather than trying again each second. Fixes bug
10446 2346; bugfix on Tor 0.1.1.3-alpha.
10447 - Make Libevent log messages get delivered to controllers later,
10448 and not from inside the Libevent log handler. This prevents unsafe
10449 reentrant Libevent calls while still letting the log messages
10451 - Detect platforms that brokenly use a signed size_t, and refuse to
10452 build there. Found and analyzed by doorss and rransom.
10453 - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
10456 o Minor bugfixes, new in 0.2.2.21-alpha:
10457 - Handle SOCKS messages longer than 128 bytes long correctly, rather
10458 than waiting forever for them to finish. Fixes bug 2330; bugfix
10459 on 0.2.0.16-alpha. Found by doorss.
10460 - Add assertions to check for overflow in arguments to
10461 base32_encode() and base32_decode(); fix a signed-unsigned
10462 comparison there too. These bugs are not actually reachable in Tor,
10463 but it's good to prevent future errors too. Found by doorss.
10464 - Correctly detect failures to create DNS requests when using Libevent
10465 versions before v2. (Before Libevent 2, we used our own evdns
10466 implementation. Its return values for Libevent's evdns_resolve_*()
10467 functions are not consistent with those from Libevent.) Fixes bug
10468 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
10470 o Documentation, new in 0.2.2.21-alpha:
10471 - Document the default socks host and port (127.0.0.1:9050) for
10475 Changes in version 0.2.1.29 - 2011-01-15
10476 Tor 0.2.1.29 continues our recent code security audit work. The main
10477 fix resolves a remote heap overflow vulnerability that can allow remote
10478 code execution. Other fixes address a variety of assert and crash bugs,
10479 most of which we think are hard to exploit remotely.
10481 o Major bugfixes (security):
10482 - Fix a heap overflow bug where an adversary could cause heap
10483 corruption. This bug probably allows remote code execution
10484 attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
10486 - Prevent a denial-of-service attack by disallowing any
10487 zlib-compressed data whose compression factor is implausibly
10488 high. Fixes part of bug 2324; reported by "doorss".
10489 - Zero out a few more keys in memory before freeing them. Fixes
10490 bug 2384 and part of bug 2385. These key instances found by
10491 "cypherpunks", based on Andrew Case's report about being able
10492 to find sensitive data in Tor's memory space if you have enough
10493 permissions. Bugfix on 0.0.2pre9.
10495 o Major bugfixes (crashes):
10496 - Prevent calls to Libevent from inside Libevent log handlers.
10497 This had potential to cause a nasty set of crashes, especially
10498 if running Libevent with debug logging enabled, and running
10499 Tor with a controller watching for low-severity log messages.
10500 Bugfix on 0.1.0.2-rc. Fixes bug 2190.
10501 - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
10502 underflow errors there too. Fixes the other part of bug 2324.
10503 - Fix a bug where we would assert if we ever had a
10504 cached-descriptors.new file (or another file read directly into
10505 memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
10506 on 0.2.1.25. Found by doorss.
10507 - Fix some potential asserts and parsing issues with grossly
10508 malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
10511 o Minor bugfixes (other):
10512 - Fix a bug with handling misformed replies to reverse DNS lookup
10513 requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
10514 bug reported by doorss.
10515 - Fix compilation on mingw when a pthreads compatibility library
10516 has been installed. (We don't want to use it, so we shouldn't
10517 be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
10518 - Fix a bug where we would declare that we had run out of virtual
10519 addresses when the address space was only half-exhausted. Bugfix
10521 - Correctly handle the case where AutomapHostsOnResolve is set but
10522 no virtual addresses are available. Fixes bug 2328; bugfix on
10523 0.1.2.1-alpha. Bug found by doorss.
10524 - Correctly handle wrapping around to when we run out of virtual
10525 address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
10526 - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
10527 because we built it with a too-old version of automake. Thus that
10528 release broke ./configure --enable-openbsd-malloc, which is popular
10529 among really fast exit relays on Linux.
10532 - Update to the January 1 2011 Maxmind GeoLite Country database.
10533 - Introduce output size checks on all of our decryption functions.
10536 - Tor does not build packages correctly with Automake 1.6 and earlier;
10537 added a check to Makefile.am to make sure that we're building with
10538 Automake 1.7 or later.
10541 Changes in version 0.2.2.20-alpha - 2010-12-17
10542 Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
10543 exploitable bugs. We also fix a variety of other significant bugs,
10544 change the IP address for one of our directory authorities, and update
10545 the minimum version that Tor relays must run to join the network.
10548 - Fix a remotely exploitable bug that could be used to crash instances
10549 of Tor remotely by overflowing on the heap. Remote-code execution
10550 hasn't been confirmed, but can't be ruled out. Everyone should
10551 upgrade. Bugfix on the 0.1.1 series and later.
10552 - Fix a bug that could break accounting on 64-bit systems with large
10553 time_t values, making them hibernate for impossibly long intervals.
10554 Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
10555 - Fix a logic error in directory_fetches_from_authorities() that
10556 would cause all _non_-exits refusing single-hop-like circuits
10557 to fetch from authorities, when we wanted to have _exits_ fetch
10558 from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
10560 - Fix a stream fairness bug that would cause newer streams on a given
10561 circuit to get preference when reading bytes from the origin or
10562 destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
10563 introduced before the first Tor release, in svn revision r152.
10565 o Directory authority changes:
10566 - Change IP address and ports for gabelmoo (v3 directory authority).
10569 - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
10570 Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
10571 - Fix an off-by-one error in calculating some controller command
10572 argument lengths. Fortunately, this mistake is harmless since
10573 the controller code does redundant NUL termination too. Found by
10574 boboper. Bugfix on 0.1.1.1-alpha.
10575 - Do not dereference NULL if a bridge fails to build its
10576 extra-info descriptor. Found by an anonymous commenter on
10577 Trac. Bugfix on 0.2.2.19-alpha.
10580 - Update to the December 1 2010 Maxmind GeoLite Country database.
10581 - Directory authorities now reject relays running any versions of
10582 Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
10583 known bugs that keep RELAY_EARLY cells from working on rendezvous
10584 circuits. Followup to fix for bug 2081.
10585 - Directory authorities now reject relays running any version of Tor
10586 older than 0.2.0.26-rc. That version is the earliest that fetches
10587 current directory information correctly. Fixes bug 2156.
10588 - Report only the top 10 ports in exit-port stats in order not to
10589 exceed the maximum extra-info descriptor length of 50 KB. Implements
10593 Changes in version 0.2.1.28 - 2010-12-17
10594 Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
10595 exploitable bugs. We also took this opportunity to change the IP address
10596 for one of our directory authorities, and to update the geoip database
10600 - Fix a remotely exploitable bug that could be used to crash instances
10601 of Tor remotely by overflowing on the heap. Remote-code execution
10602 hasn't been confirmed, but can't be ruled out. Everyone should
10603 upgrade. Bugfix on the 0.1.1 series and later.
10605 o Directory authority changes:
10606 - Change IP address and ports for gabelmoo (v3 directory authority).
10609 - Update to the December 1 2010 Maxmind GeoLite Country database.
10612 Changes in version 0.2.1.27 - 2010-11-23
10613 Yet another OpenSSL security patch broke its compatibility with Tor:
10614 Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
10615 also took this opportunity to fix several crash bugs, integrate a new
10616 directory authority, and update the bundled GeoIP database.
10619 - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
10620 No longer set the tlsext_host_name extension on server SSL objects;
10621 but continue to set it on client SSL objects. Our goal in setting
10622 it was to imitate a browser, not a vhosting server. Fixes bug 2204;
10623 bugfix on 0.2.1.1-alpha.
10624 - Do not log messages to the controller while shrinking buffer
10625 freelists. Doing so would sometimes make the controller connection
10626 try to allocate a buffer chunk, which would mess up the internals
10627 of the freelist and cause an assertion failure. Fixes bug 1125;
10628 fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
10629 - Learn our external IP address when we're a relay or bridge, even if
10630 we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
10631 where we introduced bridge relays that don't need to publish to
10632 be useful. Fixes bug 2050.
10633 - Do even more to reject (and not just ignore) annotations on
10634 router descriptors received anywhere but from the cache. Previously
10635 we would ignore such annotations at first, but cache them to disk
10636 anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
10637 - When you're using bridges and your network goes away and your
10638 bridges get marked as down, recover when you attempt a new socks
10639 connection (if the network is back), rather than waiting up to an
10640 hour to try fetching new descriptors for your bridges. Bugfix on
10641 0.2.0.3-alpha; fixes bug 1981.
10644 - Move to the November 2010 Maxmind GeoLite country db (rather
10645 than the June 2009 ip-to-country GeoIP db) for our statistics that
10646 count how many users relays are seeing from each country. Now we'll
10647 have more accurate data, especially for many African countries.
10649 o New directory authorities:
10650 - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
10654 - Fix an assertion failure that could occur in directory caches or
10655 bridge users when using a very short voting interval on a testing
10656 network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
10658 - Enforce multiplicity rules when parsing annotations. Bugfix on
10659 0.2.0.8-alpha. Found by piebeer.
10660 - Allow handshaking OR connections to take a full KeepalivePeriod
10661 seconds to handshake. Previously, we would close them after
10662 IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
10663 were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
10665 - When building with --enable-gcc-warnings on OpenBSD, disable
10666 warnings in system headers. This makes --enable-gcc-warnings
10667 pass on OpenBSD 4.8.
10670 - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
10671 and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
10672 stream ending reason for this case: END_STREAM_REASON_NOROUTE.
10673 Servers can start sending this code when enough clients recognize
10674 it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
10675 - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
10676 Patch from mingw-san.
10679 - Remove the old debian/ directory from the main Tor distribution.
10680 The official Tor-for-debian git repository lives at the URL
10681 https://git.torproject.org/debian/tor.git
10682 - Stop shipping the old doc/website/ directory in the tarball. We
10683 changed the website format in late 2010, and what we shipped in
10684 0.2.1.26 really wasn't that useful anyway.
10687 Changes in version 0.2.2.19-alpha - 2010-11-22
10688 Yet another OpenSSL security patch broke its compatibility with Tor:
10689 Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
10692 - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
10693 No longer set the tlsext_host_name extension on server SSL objects;
10694 but continue to set it on client SSL objects. Our goal in setting
10695 it was to imitate a browser, not a vhosting server. Fixes bug 2204;
10696 bugfix on 0.2.1.1-alpha.
10699 - Try harder not to exceed the maximum length of 50 KB when writing
10700 statistics to extra-info descriptors. This bug was triggered by very
10701 fast relays reporting exit-port, entry, and dirreq statistics.
10702 Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
10703 - Publish a router descriptor even if generating an extra-info
10704 descriptor fails. Previously we would not publish a router
10705 descriptor without an extra-info descriptor; this can cause fast
10706 exit relays collecting exit-port statistics to drop from the
10707 consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
10710 Changes in version 0.2.2.18-alpha - 2010-11-16
10711 Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
10712 us lately, makes unpublished bridge relays able to detect their IP
10713 address, and fixes a wide variety of other bugs to get us much closer
10714 to a stable release.
10717 - Do even more to reject (and not just ignore) annotations on
10718 router descriptors received anywhere but from the cache. Previously
10719 we would ignore such annotations at first, but cache them to disk
10720 anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
10721 - Do not log messages to the controller while shrinking buffer
10722 freelists. Doing so would sometimes make the controller connection
10723 try to allocate a buffer chunk, which would mess up the internals
10724 of the freelist and cause an assertion failure. Fixes bug 1125;
10725 fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
10726 - Learn our external IP address when we're a relay or bridge, even if
10727 we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
10728 where we introduced bridge relays that don't need to publish to
10729 be useful. Fixes bug 2050.
10730 - Maintain separate TLS contexts and certificates for incoming and
10731 outgoing connections in bridge relays. Previously we would use the
10732 same TLS contexts and certs for incoming and outgoing connections.
10733 Bugfix on 0.2.0.3-alpha; addresses bug 988.
10734 - Maintain separate identity keys for incoming and outgoing TLS
10735 contexts in bridge relays. Previously we would use the same
10736 identity keys for incoming and outgoing TLS contexts. Bugfix on
10737 0.2.0.3-alpha; addresses the other half of bug 988.
10738 - Avoid an assertion failure when we as an authority receive a
10739 duplicate upload of a router descriptor that we already have,
10740 but which we previously considered an obsolete descriptor.
10741 Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
10742 - Avoid a crash bug triggered by looking at a dangling pointer while
10743 setting the network status consensus. Found by Robert Ransom.
10744 Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
10745 - Fix a logic error where servers that _didn't_ act as exits would
10746 try to keep their server lists more aggressively up to date than
10747 exits, when it was supposed to be the other way around. Bugfix
10750 o Minor bugfixes (on Tor 0.2.1.x and earlier):
10751 - When we're trying to guess whether we know our IP address as
10752 a relay, we would log various ways that we failed to guess
10753 our address, but never log that we ended up guessing it
10754 successfully. Now add a log line to help confused and anxious
10755 relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
10756 - Bring the logic that gathers routerinfos and assesses the
10757 acceptability of circuits into line. This prevents a Tor OP from
10758 getting locked in a cycle of choosing its local OR as an exit for a
10759 path (due to a .exit request) and then rejecting the circuit because
10760 its OR is not listed yet. It also prevents Tor clients from using an
10761 OR running in the same instance as an exit (due to a .exit request)
10762 if the OR does not meet the same requirements expected of an OR
10763 running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
10764 - Correctly describe errors that occur when generating a TLS object.
10765 Previously we would attribute them to a failure while generating a
10766 TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
10768 - Enforce multiplicity rules when parsing annotations. Bugfix on
10769 0.2.0.8-alpha. Found by piebeer.
10770 - Fix warnings that newer versions of autoconf produced during
10771 ./autogen.sh. These warnings appear to be harmless in our case,
10772 but they were extremely verbose. Fixes bug 2020.
10774 o Minor bugfixes (on Tor 0.2.2.x):
10775 - Enable protection of small arrays whenever we build with gcc
10776 hardening features, not only when also building with warnings
10777 enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
10780 - Make hidden services work better in private Tor networks by not
10781 requiring any uptime to join the hidden service descriptor
10782 DHT. Implements ticket 2088.
10783 - Rate-limit the "your application is giving Tor only an IP address"
10784 warning. Addresses bug 2000; bugfix on 0.0.8pre2.
10785 - When AllowSingleHopExits is set, print a warning to explain to the
10786 relay operator why most clients are avoiding her relay.
10787 - Update to the November 1 2010 Maxmind GeoLite Country database.
10789 o Code simplifications and refactoring:
10790 - When we fixed bug 1038 we had to put in a restriction not to send
10791 RELAY_EARLY cells on rend circuits. This was necessary as long
10792 as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
10793 active. Now remove this obsolete check. Resolves bug 2081.
10794 - Some options used different conventions for uppercasing of acronyms
10795 when comparing manpage and source. Fix those in favor of the
10796 manpage, as it makes sense to capitalize acronyms.
10797 - Remove the torrc.complete file. It hasn't been kept up to date
10798 and users will have better luck checking out the manpage.
10799 - Remove the obsolete "NoPublish" option; it has been flagged
10800 as obsolete and has produced a warning since 0.1.1.18-rc.
10801 - Remove everything related to building the expert bundle for OS X.
10802 It has confused many users, doesn't work right on OS X 10.6,
10803 and is hard to get rid of once installed. Resolves bug 1274.
10806 Changes in version 0.2.2.17-alpha - 2010-09-30
10807 Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
10808 to use one-hop circuits (which can put the exit relays at higher risk,
10809 plus unbalance the network); fixes a big bug in bandwidth accounting
10810 for relays that want to limit their monthly bandwidth use; fixes a
10811 big pile of bugs in how clients tolerate temporary network failure;
10812 and makes our adaptive circuit build timeout feature (which improves
10813 client performance if your network is fast while not breaking things
10814 if your network is slow) better handle bad networks.
10817 - Exit relays now try harder to block exit attempts from unknown
10818 relays, to make it harder for people to use them as one-hop proxies
10819 a la tortunnel. Controlled by the refuseunknownexits consensus
10820 parameter (currently enabled), or you can override it on your
10821 relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
10823 o Major bugfixes (0.2.1.x and earlier):
10824 - Fix a bug in bandwidth accounting that could make us use twice
10825 the intended bandwidth when our interval start changes due to
10826 daylight saving time. Now we tolerate skew in stored vs computed
10827 interval starts: if the start of the period changes by no more than
10828 50% of the period's duration, we remember bytes that we transferred
10829 in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
10830 - Always search the Windows system directory for system DLLs, and
10831 nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
10832 - When you're using bridges and your network goes away and your
10833 bridges get marked as down, recover when you attempt a new socks
10834 connection (if the network is back), rather than waiting up to an
10835 hour to try fetching new descriptors for your bridges. Bugfix on
10836 0.2.0.3-alpha; fixes bug 1981.
10838 o Major bugfixes (on 0.2.2.x):
10839 - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
10841 - Fix a segfault that could happen when operating a bridge relay with
10842 no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
10843 - The consensus bandwidth-weights (used by clients to choose fast
10844 relays) entered an unexpected edge case in September where
10845 Exits were much scarcer than Guards, resulting in bad weight
10846 recommendations. Now we compute them using new constraints that
10847 should succeed in all cases. Also alter directory authorities to
10848 not include the bandwidth-weights line if they fail to produce
10849 valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
10850 - When weighting bridges during path selection, we used to trust
10851 the bandwidths they provided in their descriptor, only capping them
10852 at 10MB/s. This turned out to be problematic for two reasons:
10853 Bridges could claim to handle a lot more traffic then they
10854 actually would, thus making more clients pick them and have a
10855 pretty effective DoS attack. The other issue is that new bridges
10856 that might not have a good estimate for their bw capacity yet
10857 would not get used at all unless no other bridges are available
10858 to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
10860 o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
10861 - Ignore cannibalized circuits when recording circuit build times.
10862 This should provide for a minor performance improvement for hidden
10863 service users using 0.2.2.14-alpha, and should remove two spurious
10864 notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
10865 - Simplify the logic that causes us to decide if the network is
10866 unavailable for purposes of recording circuit build times. If we
10867 receive no cells whatsoever for the entire duration of a circuit's
10868 full measured lifetime, the network is probably down. Also ignore
10869 one-hop directory fetching circuit timeouts when calculating our
10870 circuit build times. These changes should hopefully reduce the
10871 cases where we see ridiculous circuit build timeouts for people
10872 with spotty wireless connections. Fixes part of bug 1772; bugfix
10874 - Prevent the circuit build timeout from becoming larger than
10875 the maximum build time we have ever seen. Also, prevent the time
10876 period for measurement circuits from becoming larger than twice that
10877 value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
10880 - When we run out of directory information such that we can't build
10881 circuits, but then get enough that we can build circuits, log when
10882 we actually construct a circuit, so the user has a better chance of
10883 knowing what's going on. Fixes bug 1362.
10884 - Be more generous with how much bandwidth we'd use up (with
10885 accounting enabled) before entering "soft hibernation". Previously,
10886 we'd refuse new connections and circuits once we'd used up 95% of
10887 our allotment. Now, we use up 95% of our allotment, AND make sure
10888 that we have no more than 500MB (or 3 hours of expected traffic,
10889 whichever is lower) remaining before we enter soft hibernation.
10890 - If we've configured EntryNodes and our network goes away and/or all
10891 our entrynodes get marked down, optimistically retry them all when
10892 a new socks application request appears. Fixes bug 1882.
10893 - Add some more defensive programming for architectures that can't
10894 handle unaligned integer accesses. We don't know of any actual bugs
10895 right now, but that's the best time to fix them. Fixes bug 1943.
10896 - Support line continuations in the torrc config file. If a line
10897 ends with a single backslash character, the newline is ignored, and
10898 the configuration value is treated as continuing on the next line.
10901 o Minor bugfixes (on 0.2.1.x and earlier):
10902 - For bandwidth accounting, calculate our expected bandwidth rate
10903 based on the time during which we were active and not in
10904 soft-hibernation during the last interval. Previously, we were
10905 also considering the time spent in soft-hibernation. If this
10906 was a long time, we would wind up underestimating our bandwidth
10907 by a lot, and skewing our wakeup time towards the start of the
10908 accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
10910 o Minor bugfixes (on 0.2.2.x):
10911 - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
10912 which were disabled by the circuit build timeout changes in
10913 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
10914 - Make sure we don't warn about missing bandwidth weights when
10915 choosing bridges or other relays not in the consensus. Bugfix on
10916 0.2.2.10-alpha; fixes bug 1805.
10917 - In our logs, do not double-report signatures from unrecognized
10918 authorities both as "from unknown authority" and "not
10919 present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
10922 Changes in version 0.2.2.16-alpha - 2010-09-17
10923 Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
10924 evident at exit relays), and also continues to resolve all the little
10925 bugs that have been filling up trac lately.
10927 o Major bugfixes (stream-level fairness):
10928 - When receiving a circuit-level SENDME for a blocked circuit, try
10929 to package cells fairly from all the streams that had previously
10930 been blocked on that circuit. Previously, we had started with the
10931 oldest stream, and allowed each stream to potentially exhaust
10932 the circuit's package window. This gave older streams on any
10933 given circuit priority over newer ones. Fixes bug 1937. Detected
10934 originally by Camilo Viecco. This bug was introduced before the
10935 first Tor release, in svn commit r152: it is the new winner of
10936 the longest-lived bug prize.
10937 - When the exit relay got a circuit-level sendme cell, it started
10938 reading on the exit streams, even if had 500 cells queued in the
10939 circuit queue already, so the circuit queue just grew and grew in
10940 some cases. We fix this by not re-enabling reading on receipt of a
10941 sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
10942 on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
10944 - Newly created streams were allowed to read cells onto circuits,
10945 even if the circuit's cell queue was blocked and waiting to drain.
10946 This created potential unfairness, as older streams would be
10947 blocked, but newer streams would gladly fill the queue completely.
10948 We add code to detect this situation and prevent any stream from
10949 getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
10953 - Update to the September 1 2010 Maxmind GeoLite Country database.
10954 - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
10955 not. This would lead to a cookie that is still not group readable.
10956 Closes bug 1843. Suggested by katmagic.
10957 - When logging a rate-limited warning, we now mention how many messages
10958 got suppressed since the last warning.
10959 - Add new "perconnbwrate" and "perconnbwburst" consensus params to
10960 do individual connection-level rate limiting of clients. The torrc
10961 config options with the same names trump the consensus params, if
10962 both are present. Replaces the old "bwconnrate" and "bwconnburst"
10963 consensus params which were broken from 0.2.2.7-alpha through
10964 0.2.2.14-alpha. Closes bug 1947.
10965 - When a router changes IP address or port, authorities now launch
10966 a new reachability test for it. Implements ticket 1899.
10967 - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
10968 2 no signature, 4 required" messages about consensus signatures
10969 easier to read, and make sure they get logged at the same severity
10970 as the messages explaining which keys are which. Fixes bug 1290.
10971 - Don't warn when we have a consensus that we can't verify because
10972 of missing certificates, unless those certificates are ones
10973 that we have been trying and failing to download. Fixes bug 1145.
10974 - If you configure your bridge with a known identity fingerprint,
10975 and the bridge authority is unreachable (as it is in at least
10976 one country now), fall back to directly requesting the descriptor
10977 from the bridge. Finishes the feature started in 0.2.0.10-alpha;
10979 - When building with --enable-gcc-warnings on OpenBSD, disable
10980 warnings in system headers. This makes --enable-gcc-warnings
10981 pass on OpenBSD 4.8.
10983 o Minor bugfixes (on 0.2.1.x and earlier):
10984 - Authorities will now attempt to download consensuses if their
10985 own efforts to make a live consensus have failed. This change
10986 means authorities that restart will fetch a valid consensus, and
10987 it means authorities that didn't agree with the current consensus
10988 will still fetch and serve it if it has enough signatures. Bugfix
10989 on 0.2.0.9-alpha; fixes bug 1300.
10990 - Ensure DNS requests launched by "RESOLVE" commands from the
10991 controller respect the __LeaveStreamsUnattached setconf options. The
10992 same goes for requests launched via DNSPort or transparent
10993 proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
10994 - Allow handshaking OR connections to take a full KeepalivePeriod
10995 seconds to handshake. Previously, we would close them after
10996 IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
10997 were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
10999 - Rate-limit "Failed to hand off onionskin" warnings.
11000 - Never relay a cell for a circuit we have already destroyed.
11001 Between marking a circuit as closeable and finally closing it,
11002 it may have been possible for a few queued cells to get relayed,
11003 even though they would have been immediately dropped by the next
11004 OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
11005 - Never queue a cell for a circuit that's already been marked
11007 - Never vote for a server as "Running" if we have a descriptor for
11008 it claiming to be hibernating, and that descriptor was published
11009 more recently than our last contact with the server. Bugfix on
11010 0.2.0.3-alpha; fixes bug 911.
11011 - Squash a compile warning on OpenBSD. Reported by Tas; fixes
11014 o Minor bugfixes (on 0.2.2.x):
11015 - Fix a regression introduced in 0.2.2.7-alpha that marked relays
11016 down if a directory fetch fails and you've configured either
11017 bridges or EntryNodes. The intent was to mark the relay as down
11018 _unless_ you're using bridges or EntryNodes, since if you are
11019 then you could quickly run out of entry points.
11020 - Fix the Windows directory-listing code. A bug introduced in
11021 0.2.2.14-alpha could make Windows directory servers forget to load
11022 some of their cached v2 networkstatus files.
11023 - Really allow clients to use relays as bridges. Fixes bug 1776;
11024 bugfix on 0.2.2.15-alpha.
11025 - Demote a warn to info that happens when the CellStatistics option
11026 was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
11027 Reported by Moritz Bartl.
11028 - On Windows, build correctly either with or without Unicode support.
11029 This is necessary so that Tor can support fringe platforms like
11030 Windows 98 (which has no Unicode), or Windows CE (which has no
11031 non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
11034 - Add a unit test for cross-platform directory-listing code.
11037 Changes in version 0.2.2.15-alpha - 2010-08-18
11038 Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
11039 fixes a variety of other bugs that were preventing performance
11040 experiments from moving forward, fixes several bothersome memory leaks,
11041 and generally closes a lot of smaller bugs that have been filling up
11045 - Stop assigning the HSDir flag to relays that disable their
11046 DirPort (and thus will refuse to answer directory requests). This
11047 fix should dramatically improve the reachability of hidden services:
11048 hidden services and hidden service clients pick six HSDir relays
11049 to store and retrieve the hidden service descriptor, and currently
11050 about half of the HSDir relays will refuse to work. Bugfix on
11051 0.2.0.10-alpha; fixes part of bug 1693.
11052 - The PerConnBWRate and Burst config options, along with the
11053 bwconnrate and bwconnburst consensus params, initialized each conn's
11054 token bucket values only when the connection is established. Now we
11055 update them if the config options change, and update them every time
11056 we get a new consensus. Otherwise we can encounter an ugly edge
11057 case where we initialize an OR conn to client-level bandwidth,
11058 but then later the relay joins the consensus and we leave it
11059 throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
11060 - Fix a regression that caused Tor to rebind its ports if it receives
11061 SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
11064 - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
11065 should give us approximately 40-50% more Guard-flagged nodes,
11066 improving the anonymity the Tor network can provide and also
11067 decreasing the dropoff in throughput that relays experience when
11068 they first get the Guard flag.
11069 - Allow enabling or disabling the *Statistics config options while
11073 - Update to the August 1 2010 Maxmind GeoLite Country database.
11074 - Have the controller interface give a more useful message than
11075 "Internal Error" in response to failed GETINFO requests.
11076 - Warn when the same option is provided more than once in a torrc
11077 file, on the command line, or in a single SETCONF statement, and
11078 the option is one that only accepts a single line. Closes bug 1384.
11079 - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
11080 Patch from mingw-san.
11081 - Add support for the country code "{??}" in torrc options like
11082 ExcludeNodes, to indicate all routers of unknown country. Closes
11084 - Relays report the number of bytes spent on answering directory
11085 requests in extra-info descriptors similar to {read,write}-history.
11086 Implements enhancement 1790.
11088 o Minor bugfixes (on 0.2.1.x and earlier):
11089 - Complain if PublishServerDescriptor is given multiple arguments that
11090 include 0 or 1. This configuration will be rejected in the future.
11091 Bugfix on 0.2.0.1-alpha; closes bug 1107.
11092 - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
11093 Bugfix on 0.2.0.13-alpha; closes bug 928.
11094 - Change "Application request when we're believed to be offline."
11095 notice to "Application request when we haven't used client
11096 functionality lately.", to clarify that it's not an error. Bugfix
11097 on 0.0.9.3; fixes bug 1222.
11098 - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
11099 would return "551 Internal error" rather than "552 Unrecognized key
11100 ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
11101 - Users can't configure a regular relay to be their bridge. It didn't
11102 work because when Tor fetched the bridge descriptor, it found
11103 that it already had it, and didn't realize that the purpose of the
11104 descriptor had changed. Now we replace routers with a purpose other
11105 than bridge with bridge descriptors when fetching them. Bugfix on
11106 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
11107 refetch the descriptor with router purpose 'general', disabling
11109 - Fix a rare bug in rend_fn unit tests: we would fail a test when
11110 a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
11111 on 0.2.0.10-alpha; fixes bug 1808.
11112 - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
11113 and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
11114 stream ending reason for this case: END_STREAM_REASON_NOROUTE.
11115 Servers can start sending this code when enough clients recognize
11116 it. Also update the spec to reflect this new reason. Bugfix on
11117 0.1.0.1-rc; fixes part of bug 1793.
11118 - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
11119 when we switch from being a public relay to a bridge. Otherwise
11120 there will still be clients that see the relay in their consensus,
11121 and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
11123 - Instead of giving an assertion failure on an internal mismatch
11124 on estimated freelist size, just log a BUG warning and try later.
11125 Mitigates but does not fix bug 1125.
11126 - Fix an assertion failure that could occur in caches or bridge users
11127 when using a very short voting interval on a testing network.
11128 Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
11130 o Minor bugfixes (on 0.2.2.x):
11131 - Alter directory authorities to always consider Exit-flagged nodes
11132 as potential Guard nodes in their votes. The actual decision to
11133 use Exits as Guards is done in the consensus bandwidth weights.
11134 Fixes bug 1294; bugfix on 0.2.2.10-alpha.
11135 - When the controller is reporting the purpose of circuits that
11136 didn't finish building before the circuit build timeout, it was
11137 printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
11138 - Our libevent version parsing code couldn't handle versions like
11139 1.4.14b-stable and incorrectly warned the user about using an
11140 old and broken version of libevent. Treat 1.4.14b-stable like
11141 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
11143 - Don't use substitution references like $(VAR:MOD) when
11144 $(asciidoc_files) is empty -- make(1) on NetBSD transforms
11145 '$(:x)' to 'x' rather than the empty string. This bites us in
11146 doc/ when configured with --disable-asciidoc. Bugfix on
11147 0.2.2.9-alpha; fixes bug 1773.
11148 - Remove a spurious hidden service server-side log notice about
11149 "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
11151 - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
11153 - Correctly report written bytes on linked connections. Found while
11154 implementing 1790. Bugfix on 0.2.2.4-alpha.
11155 - Fix three memory leaks: one in circuit_build_times_parse_state(),
11156 one in dirvote_add_signatures_to_pending_consensus(), and one every
11157 time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
11158 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
11160 o Code simplifications and refactoring:
11161 - Take a first step towards making or.h smaller by splitting out
11162 function definitions for all source files in src/or/. Leave
11163 structures and defines in or.h for now.
11164 - Remove a bunch of unused function declarations as well as a block of
11165 #if 0'd code from the unit tests. Closes bug 1824.
11166 - New unit tests for exit-port history statistics; refactored exit
11167 statistics code to be more easily tested.
11168 - Remove the old debian/ directory from the main Tor distribution.
11169 The official Tor-for-debian git repository lives at the URL
11170 https://git.torproject.org/debian/tor.git
11173 Changes in version 0.2.2.14-alpha - 2010-07-12
11174 Tor 0.2.2.14-alpha greatly improves client-side handling of
11175 circuit build timeouts, which are used to estimate speed and improve
11176 performance. We also move to a much better GeoIP database, port Tor to
11177 Windows CE, introduce new compile flags that improve code security,
11178 add an eighth v3 directory authority, and address a lot of more
11182 - Tor directory authorities no longer crash when started with a
11183 cached-microdesc-consensus file in their data directory. Bugfix
11184 on 0.2.2.6-alpha; fixes bug 1532.
11185 - Treat an unset $HOME like an empty $HOME rather than triggering an
11186 assert. Bugfix on 0.0.8pre1; fixes bug 1522.
11187 - Ignore negative and large circuit build timeout values that can
11188 happen during a suspend or hibernate. These values caused various
11189 asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
11190 - Alter calculation of Pareto distribution parameter 'Xm' for
11191 Circuit Build Timeout learning to use the weighted average of the
11192 top N=3 modes (because we have three entry guards). Considering
11193 multiple modes should improve the timeout calculation in some cases,
11194 and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
11196 - Alter calculation of Pareto distribution parameter 'Alpha' to use a
11197 right censored distribution model. This approach improves over the
11198 synthetic timeout generation approach that was producing insanely
11199 high timeout values. Now we calculate build timeouts using truncated
11200 times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
11201 - Do not close circuits that are under construction when they reach
11202 the circuit build timeout. Instead, leave them building (but do not
11203 use them) for up until the time corresponding to the 95th percentile
11204 on the Pareto CDF or 60 seconds, whichever is greater. This is done
11205 to provide better data for the new Pareto model. This percentile
11206 can be controlled by the consensus.
11209 - Move to the June 2010 Maxmind GeoLite country db (rather than the
11210 June 2009 ip-to-country GeoIP db) for our statistics that count
11211 how many users relays are seeing from each country. Now we have
11212 more accurate data for many African countries.
11213 - Port Tor to build and run correctly on Windows CE systems, using
11214 the wcecompat library. Contributed by Valerio Lupi.
11215 - New "--enable-gcc-hardening" ./configure flag (off by default)
11216 to turn on gcc compile time hardening options. It ensures
11217 that signed ints have defined behavior (-fwrapv), enables
11218 -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
11219 with canaries (-fstack-protector-all), turns on ASLR protection if
11220 supported by the kernel (-fPIE, -pie), and adds additional security
11221 related warnings. Verified to work on Mac OS X and Debian Lenny.
11222 - New "--enable-linker-hardening" ./configure flag (off by default)
11223 to turn on ELF specific hardening features (relro, now). This does
11224 not work with Mac OS X or any other non-ELF binary format.
11226 o New directory authorities:
11227 - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
11231 - New config option "WarnUnsafeSocks 0" disables the warning that
11232 occurs whenever Tor receives a socks handshake using a version of
11233 the socks protocol that can only provide an IP address (rather
11234 than a hostname). Setups that do DNS locally over Tor are fine,
11235 and we shouldn't spam the logs in that case.
11236 - Convert the HACKING file to asciidoc, and add a few new sections
11237 to it, explaining how we use Git, how we make changelogs, and
11238 what should go in a patch.
11239 - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
11240 event, to give information on the current rate of circuit timeouts
11241 over our stored history.
11242 - Add ability to disable circuit build time learning via consensus
11243 parameter and via a LearnCircuitBuildTimeout config option. Also
11244 automatically disable circuit build time calculation if we are
11245 either a AuthoritativeDirectory, or if we fail to write our state
11246 file. Fixes bug 1296.
11247 - More gracefully handle corrupt state files, removing asserts
11248 in favor of saving a backup and resetting state.
11249 - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
11253 - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
11255 - When a2x fails, mention that the user could disable manpages instead
11256 of trying to fix their asciidoc installation.
11257 - Where available, use Libevent 2.0's periodic timers so that our
11258 once-per-second cleanup code gets called even more closely to
11259 once per second than it would otherwise. Fixes bug 943.
11260 - If you run a bridge that listens on multiple IP addresses, and
11261 some user configures a bridge address that uses a different IP
11262 address than your bridge writes in its router descriptor, and the
11263 user doesn't specify an identity key, their Tor would discard the
11264 descriptor because "it isn't one of our configured bridges", and
11265 fail to bootstrap. Now believe the descriptor and bootstrap anyway.
11266 Bugfix on 0.2.0.3-alpha.
11267 - If OpenSSL fails to make a duplicate of a private or public key, log
11268 an error message and try to exit cleanly. May help with debugging
11269 if bug 1209 ever remanifests.
11270 - Save a couple bytes in memory allocation every time we escape
11271 certain characters in a string. Patch from Florian Zumbiehl.
11272 - Make it explicit that we don't cannibalize one-hop circuits. This
11273 happens in the wild, but doesn't turn out to be a problem because
11274 we fortunately don't use those circuits. Many thanks to outofwords
11275 for the initial analysis and to swissknife who confirmed that
11276 two-hop circuits are actually created.
11277 - Make directory mirrors report non-zero dirreq-v[23]-shares again.
11278 Fixes bug 1564; bugfix on 0.2.2.9-alpha.
11279 - Eliminate a case where a circuit build time warning was displayed
11280 after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
11283 Changes in version 0.2.1.26 - 2010-05-02
11284 Tor 0.2.1.26 addresses the recent connection and memory overload
11285 problems we've been seeing on relays, especially relays with their
11286 DirPort open. If your relay has been crashing, or you turned it off
11287 because it used too many resources, give this release a try.
11289 This release also fixes yet another instance of broken OpenSSL libraries
11290 that was causing some relays to drop out of the consensus.
11293 - Teach relays to defend themselves from connection overload. Relays
11294 now close idle circuits early if it looks like they were intended
11295 for directory fetches. Relays are also more aggressive about closing
11296 TLS connections that have no circuits on them. Such circuits are
11297 unlikely to be re-used, and tens of thousands of them were piling
11298 up at the fast relays, causing the relays to run out of sockets
11299 and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
11300 their directory fetches over TLS).
11301 - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
11302 that claim to be earlier than 0.9.8m, but which have in reality
11303 backported huge swaths of 0.9.8m or 0.9.8n renegotiation
11304 behavior. Possible fix for some cases of bug 1346.
11305 - Directory mirrors were fetching relay descriptors only from v2
11306 directory authorities, rather than v3 authorities like they should.
11307 Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
11308 to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
11311 - Finally get rid of the deprecated and now harmful notion of "clique
11312 mode", where directory authorities maintain TLS connections to
11316 - In the util/threads test, no longer free the test_mutex before all
11317 worker threads have finished. Bugfix on 0.2.1.6-alpha.
11318 - The master thread could starve the worker threads quite badly on
11319 certain systems, causing them to run only partially in the allowed
11320 window. This resulted in test failures. Now the master thread sleeps
11321 occasionally for a few microseconds while the two worker-threads
11322 compete for the mutex. Bugfix on 0.2.0.1-alpha.
11325 Changes in version 0.2.2.13-alpha - 2010-04-24
11326 Tor 0.2.2.13-alpha addresses the recent connection and memory overload
11327 problems we've been seeing on relays, especially relays with their
11328 DirPort open. If your relay has been crashing, or you turned it off
11329 because it used too many resources, give this release a try.
11332 - Teach relays to defend themselves from connection overload. Relays
11333 now close idle circuits early if it looks like they were intended
11334 for directory fetches. Relays are also more aggressive about closing
11335 TLS connections that have no circuits on them. Such circuits are
11336 unlikely to be re-used, and tens of thousands of them were piling
11337 up at the fast relays, causing the relays to run out of sockets
11338 and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
11339 their directory fetches over TLS).
11342 - Finally get rid of the deprecated and now harmful notion of "clique
11343 mode", where directory authorities maintain TLS connections to
11345 - Directory authorities now do an immediate reachability check as soon
11346 as they hear about a new relay. This change should slightly reduce
11347 the time between setting up a relay and getting listed as running
11348 in the consensus. It should also improve the time between setting
11349 up a bridge and seeing use by bridge users.
11350 - Directory authorities no longer launch a TLS connection to every
11351 relay as they startup. Now that we have 2k+ descriptors cached,
11352 the resulting network hiccup is becoming a burden. Besides,
11353 authorities already avoid voting about Running for the first half
11354 hour of their uptime.
11357 Changes in version 0.2.2.12-alpha - 2010-04-20
11358 Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
11359 handle and vote on descriptors. It was causing relays to drop out of
11363 - Many relays have been falling out of the consensus lately because
11364 not enough authorities know about their descriptor for them to get
11365 a majority of votes. When we deprecated the v2 directory protocol,
11366 we got rid of the only way that v3 authorities can hear from each
11367 other about other descriptors. Now authorities examine every v3
11368 vote for new descriptors, and fetch them from that authority. Bugfix
11370 - Fix two typos in tor_vasprintf() that broke the compile on Windows,
11371 and a warning in or.h related to bandwidth_weight_rule_t that
11372 prevented clean compile on OS X. Fixes bug 1363; bugfix on
11374 - Fix a segfault on relays when DirReqStatistics is enabled
11375 and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
11379 - Demote a confusing TLS warning that relay operators might get when
11380 someone tries to talk to their OrPort. It is neither the operator's
11381 fault nor can they do anything about it. Fixes bug 1364; bugfix
11385 Changes in version 0.2.2.11-alpha - 2010-04-15
11386 Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
11387 libraries that was causing some relays to drop out of the consensus.
11390 - Directory mirrors were fetching relay descriptors only from v2
11391 directory authorities, rather than v3 authorities like they should.
11392 Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
11393 to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
11394 - Fix a parsing error that made every possible value of
11395 CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
11396 on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
11397 CircuitPriorityHalflifeMsec, so authorities can tell newer relays
11398 about the option without breaking older ones.
11399 - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
11400 that claim to be earlier than 0.9.8m, but which have in reality
11401 backported huge swaths of 0.9.8m or 0.9.8n renegotiation
11402 behavior. Possible fix for some cases of bug 1346.
11405 - Experiment with a more aggressive approach to preventing clients
11406 from making one-hop exit streams. Exit relays who want to try it
11407 out can set "RefuseUnknownExits 1" in their torrc, and then look
11408 for "Attempt by %s to open a stream" log messages. Let us know
11410 - Add support for statically linking zlib by specifying
11411 --enable-static-zlib, to go with our support for statically linking
11412 openssl and libevent. Resolves bug 1358.
11415 - Fix a segfault that happens whenever a Tor client that is using
11416 libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
11418 - When we cleaned up the contrib/tor-exit-notice.html file, we left
11419 out the first line. Fixes bug 1295.
11420 - When building the manpage from a tarball, we required asciidoc, but
11421 the asciidoc -> roff/html conversion was already done for the
11422 tarball. Make 'make' complain only when we need asciidoc (either
11423 because we're compiling directly from git, or because we altered
11424 the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
11425 - When none of the directory authorities vote on any params, Tor
11426 segfaulted when trying to make the consensus from the votes. We
11427 didn't trigger the bug in practice, because authorities do include
11428 params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
11431 - In the util/threads test, no longer free the test_mutex before all
11432 worker threads have finished. Bugfix on 0.2.1.6-alpha.
11433 - The master thread could starve the worker threads quite badly on
11434 certain systems, causing them to run only partially in the allowed
11435 window. This resulted in test failures. Now the master thread sleeps
11436 occasionally for a few microseconds while the two worker-threads
11437 compete for the mutex. Bugfix on 0.2.0.1-alpha.
11440 Changes in version 0.2.2.10-alpha - 2010-03-07
11441 Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
11442 could prevent relays from guessing their IP address correctly. It also
11443 starts the groundwork for another client-side performance boost, since
11444 currently we're not making efficient use of relays that have both the
11445 Guard flag and the Exit flag.
11448 - Fix a regression from our patch for bug 1244 that caused relays
11449 to guess their IP address incorrectly if they didn't set Address
11450 in their torrc and/or their address fails to resolve. Bugfix on
11451 0.2.2.9-alpha; fixes bug 1269.
11453 o Major features (performance):
11454 - Directory authorities now compute consensus weightings that instruct
11455 clients how to weight relays flagged as Guard, Exit, Guard+Exit,
11456 and no flag. Clients that use these weightings will distribute
11457 network load more evenly across these different relay types. The
11458 weightings are in the consensus so we can change them globally in
11459 the future. Extra thanks to "outofwords" for finding some nasty
11460 security bugs in the first implementation of this feature.
11462 o Minor features (performance):
11463 - Always perform router selections using weighted relay bandwidth,
11464 even if we don't need a high capacity circuit at the time. Non-fast
11465 circuits now only differ from fast ones in that they can use relays
11466 not marked with the Fast flag. This "feature" could turn out to
11467 be a horrible bug; we should investigate more before it goes into
11471 - Allow disabling building of the manpages. Skipping the manpage
11472 speeds up the build considerably.
11474 o Minor bugfixes (on 0.2.2.x):
11475 - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
11476 Bugfix on 0.2.2.9-alpha.
11477 - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
11478 config option. Bugfix on 0.2.2.7-alpha.
11479 - Ship the asciidoc-helper file in the tarball, so that people can
11480 build from source if they want to, and touching the .1.txt files
11481 doesn't break the build. Bugfix on 0.2.2.9-alpha.
11483 o Minor bugfixes (on 0.2.1.x or earlier):
11484 - Fix a dereference-then-NULL-check sequence when publishing
11485 descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
11487 - Fix another dereference-then-NULL-check sequence. Bugfix on
11488 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
11489 - Make sure we treat potentially not NUL-terminated strings correctly.
11490 Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
11492 o Code simplifications and refactoring:
11493 - Fix some urls in the exit notice file and make it XHTML1.1 strict
11494 compliant. Based on a patch from Christian Kujau.
11495 - Don't use sed in asciidoc-helper anymore.
11496 - Make the build process fail if asciidoc cannot be found and
11497 building with asciidoc isn't disabled.
11500 Changes in version 0.2.2.9-alpha - 2010-02-22
11501 Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
11502 location of a directory authority, and cleans up a bunch of small bugs.
11504 o Directory authority changes:
11505 - Change IP address for dannenberg (v3 directory authority), and
11506 remove moria2 (obsolete v1, v2 directory authority and v0 hidden
11507 service directory authority) from the list.
11510 - Make Tor work again on the latest OS X: when deciding whether to
11511 use strange flags to turn TLS renegotiation on, detect the OpenSSL
11512 version at run-time, not compile time. We need to do this because
11513 Apple doesn't update its dev-tools headers when it updates its
11514 libraries in a security patch.
11515 - Fix a potential buffer overflow in lookup_last_hid_serv_request()
11516 that could happen on 32-bit platforms with 64-bit time_t. Also fix
11517 a memory leak when requesting a hidden service descriptor we've
11518 requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
11520 - Authorities could be tricked into giving out the Exit flag to relays
11521 that didn't allow exiting to any ports. This bug could screw
11522 with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
11523 1238. Bug discovered by Martin Kowalczyk.
11524 - When freeing a session key, zero it out completely. We only zeroed
11525 the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
11526 patched by ekir. Fixes bug 1254.
11529 - Fix static compilation by listing the openssl libraries in the right
11530 order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
11531 - Resume handling .exit hostnames in a special way: originally we
11532 stripped the .exit part and used the requested exit relay. In
11533 0.2.2.1-alpha we stopped treating them in any special way, meaning
11534 if you use a .exit address then Tor will pass it on to the exit
11535 relay. Now we reject the .exit stream outright, since that behavior
11536 might be more expected by the user. Found and diagnosed by Scott
11537 Bennett and Downie on or-talk.
11538 - Don't spam the controller with events when we have no file
11539 descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
11540 for log messages was already solved from bug 748.)
11541 - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
11543 - Make the DNSPort option work with libevent 2.x. Don't alter the
11544 behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
11545 - Emit a GUARD DROPPED controller event for a case we missed.
11546 - Make more fields in the controller protocol case-insensitive, since
11547 control-spec.txt said they were.
11548 - Refactor resolve_my_address() to not use gethostbyname() anymore.
11549 Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
11550 - Fix a spec conformance issue: the network-status-version token
11551 must be the first token in a v3 consensus or vote. Discovered by
11552 parakeep. Bugfix on 0.2.0.3-alpha.
11554 o Code simplifications and refactoring:
11555 - Generate our manpage and HTML documentation using Asciidoc. This
11556 change should make it easier to maintain the documentation, and
11557 produce nicer HTML.
11558 - Remove the --enable-iphone option. According to reports from Marco
11559 Bonetti, Tor builds fine without any special tweaking on recent
11560 iPhone SDK versions.
11561 - Removed some unnecessary files from the source distribution. The
11562 AUTHORS file has now been merged into the people page on the
11563 website. The roadmaps and design doc can now be found in the
11564 projects directory in svn.
11565 - Enabled various circuit build timeout constants to be controlled
11566 by consensus parameters. Also set better defaults for these
11567 parameters based on experimentation on broadband and simulated
11568 high latency links.
11571 - The 'EXTENDCIRCUIT' control port command can now be used with
11572 a circ id of 0 and no path. This feature will cause Tor to build
11573 a new 'fast' general purpose circuit using its own path selection
11575 - Added a BUILDTIMEOUT_SET controller event to describe changes
11576 to the circuit build timeout.
11577 - Future-proof the controller protocol a bit by ignoring keyword
11578 arguments we do not recognize.
11579 - Expand homedirs passed to tor-checkkey. This should silence a
11580 coverity complaint about passing a user-supplied string into
11581 open() without checking it.
11584 Changes in version 0.2.1.25 - 2010-03-16
11585 Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
11586 prevent relays from guessing their IP address correctly. It also fixes
11587 several minor potential security bugs.
11590 - Fix a regression from our patch for bug 1244 that caused relays
11591 to guess their IP address incorrectly if they didn't set Address
11592 in their torrc and/or their address fails to resolve. Bugfix on
11593 0.2.1.23; fixes bug 1269.
11594 - When freeing a session key, zero it out completely. We only zeroed
11595 the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
11596 patched by ekir. Fixes bug 1254.
11599 - Fix a dereference-then-NULL-check sequence when publishing
11600 descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
11602 - Fix another dereference-then-NULL-check sequence. Bugfix on
11603 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
11604 - Make sure we treat potentially not NUL-terminated strings correctly.
11605 Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
11609 Changes in version 0.2.1.24 - 2010-02-21
11610 Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
11614 - Work correctly out-of-the-box with even more vendor-patched versions
11615 of OpenSSL. In particular, make it so Debian and OS X don't need
11616 customized patches to run/build.
11619 Changes in version 0.2.1.23 - 2010-02-13
11620 Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
11621 again on the latest OS X, and updates the location of a directory
11624 o Major bugfixes (performance):
11625 - We were selecting our guards uniformly at random, and then weighting
11626 which of our guards we'd use uniformly at random. This imbalance
11627 meant that Tor clients were severely limited on throughput (and
11628 probably latency too) by the first hop in their circuit. Now we
11629 select guards weighted by currently advertised bandwidth. We also
11630 automatically discard guards picked using the old algorithm. Fixes
11631 bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
11634 - Make Tor work again on the latest OS X: when deciding whether to
11635 use strange flags to turn TLS renegotiation on, detect the OpenSSL
11636 version at run-time, not compile time. We need to do this because
11637 Apple doesn't update its dev-tools headers when it updates its
11638 libraries in a security patch.
11639 - Fix a potential buffer overflow in lookup_last_hid_serv_request()
11640 that could happen on 32-bit platforms with 64-bit time_t. Also fix
11641 a memory leak when requesting a hidden service descriptor we've
11642 requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
11645 o Directory authority changes:
11646 - Change IP address for dannenberg (v3 directory authority), and
11647 remove moria2 (obsolete v1, v2 directory authority and v0 hidden
11648 service directory authority) from the list.
11651 - Refactor resolve_my_address() to not use gethostbyname() anymore.
11652 Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
11655 - Avoid a mad rush at the beginning of each month when each client
11656 rotates half of its guards. Instead we spread the rotation out
11657 throughout the month, but we still avoid leaving a precise timestamp
11658 in the state file about when we first picked the guard. Improves
11659 over the behavior introduced in 0.1.2.17.
11662 Changes in version 0.2.2.8-alpha - 2010-01-26
11663 Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
11664 causing bridge relays to disappear. If you're running a bridge,
11668 - Fix a memory corruption bug on bridges that occured during the
11669 inclusion of stats data in extra-info descriptors. Also fix the
11670 interface for geoip_get_bridge_stats* to prevent similar bugs in
11671 the future. Diagnosis by Tas, patch by Karsten and Sebastian.
11672 Fixes bug 1208; bugfix on 0.2.2.7-alpha.
11675 - Ignore OutboundBindAddress when connecting to localhost.
11676 Connections to localhost need to come _from_ localhost, or else
11677 local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
11681 Changes in version 0.2.2.7-alpha - 2010-01-19
11682 Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
11683 as laying the groundwork for further relay-side performance fixes. It
11684 also starts cleaning up client behavior with respect to the EntryNodes,
11685 ExitNodes, and StrictNodes config options.
11687 This release also rotates two directory authority keys, due to a
11688 security breach of some of the Torproject servers.
11690 o Directory authority changes:
11691 - Rotate keys (both v3 identity and relay identity) for moria1
11694 o Major features (performance):
11695 - We were selecting our guards uniformly at random, and then weighting
11696 which of our guards we'd use uniformly at random. This imbalance
11697 meant that Tor clients were severely limited on throughput (and
11698 probably latency too) by the first hop in their circuit. Now we
11699 select guards weighted by currently advertised bandwidth. We also
11700 automatically discard guards picked using the old algorithm. Fixes
11701 bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
11702 - When choosing which cells to relay first, relays can now favor
11703 circuits that have been quiet recently, to provide lower latency
11704 for low-volume circuits. By default, relays enable or disable this
11705 feature based on a setting in the consensus. You can override
11706 this default by using the new "CircuitPriorityHalflife" config
11707 option. Design and code by Ian Goldberg, Can Tang, and Chris
11709 - Add separate per-conn write limiting to go with the per-conn read
11710 limiting. We added a global write limit in Tor 0.1.2.5-alpha,
11711 but never per-conn write limits.
11712 - New consensus params "bwconnrate" and "bwconnburst" to let us
11713 rate-limit client connections as they enter the network. It's
11714 controlled in the consensus so we can turn it on and off for
11715 experiments. It's starting out off. Based on proposal 163.
11717 o Major features (relay selection options):
11718 - Switch to a StrictNodes config option, rather than the previous
11719 "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
11720 "StrictExcludeNodes" option.
11721 - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
11722 change during a config reload, mark and discard all our origin
11723 circuits. This fix should address edge cases where we change the
11724 config options and but then choose a circuit that we created before
11726 - If EntryNodes or ExitNodes are set, be more willing to use an
11727 unsuitable (e.g. slow or unstable) circuit. The user asked for it,
11729 - Make EntryNodes config option much more aggressive even when
11730 StrictNodes is not set. Before it would prepend your requested
11731 entrynodes to your list of guard nodes, but feel free to use others
11732 after that. Now it chooses only from your EntryNodes if any of
11733 those are available, and only falls back to others if a) they're
11734 all down and b) StrictNodes is not set.
11735 - Now we refresh your entry guards from EntryNodes at each consensus
11736 fetch -- rather than just at startup and then they slowly rot as
11737 the network changes.
11740 - Stop bridge directory authorities from answering dbg-stability.txt
11741 directory queries, which would let people fetch a list of all
11742 bridge identities they track. Bugfix on 0.2.1.6-alpha.
11745 - Log a notice when we get a new control connection. Now it's easier
11746 for security-conscious users to recognize when a local application
11747 is knocking on their controller door. Suggested by bug 1196.
11748 - New config option "CircuitStreamTimeout" to override our internal
11749 timeout schedule for how many seconds until we detach a stream from
11750 a circuit and try a new circuit. If your network is particularly
11751 slow, you might want to set this to a number like 60.
11752 - New controller command "getinfo config-text". It returns the
11753 contents that Tor would write if you send it a SAVECONF command,
11754 so the controller can write the file to disk itself.
11755 - New options for SafeLogging to allow scrubbing only log messages
11756 generated while acting as a relay.
11757 - Ship the bridges spec file in the tarball too.
11758 - Avoid a mad rush at the beginning of each month when each client
11759 rotates half of its guards. Instead we spread the rotation out
11760 throughout the month, but we still avoid leaving a precise timestamp
11761 in the state file about when we first picked the guard. Improves
11762 over the behavior introduced in 0.1.2.17.
11764 o Minor bugfixes (compiling):
11765 - Fix compilation on OS X 10.3, which has a stub mlockall() but
11766 hides it. Bugfix on 0.2.2.6-alpha.
11767 - Fix compilation on Solaris by removing support for the
11768 DisableAllSwap config option. Solaris doesn't have an rlimit for
11769 mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
11772 o Minor bugfixes (crashes):
11773 - Do not segfault when writing buffer stats when we haven't observed
11774 a single circuit to report about. Found by Fabian Lanze. Bugfix on
11776 - If we're in the pathological case where there's no exit bandwidth
11777 but there is non-exit bandwidth, or no guard bandwidth but there
11778 is non-guard bandwidth, don't crash during path selection. Bugfix
11780 - Fix an impossible-to-actually-trigger buffer overflow in relay
11781 descriptor generation. Bugfix on 0.1.0.15.
11783 o Minor bugfixes (privacy):
11784 - Fix an instance where a Tor directory mirror might accidentally
11785 log the IP address of a misbehaving Tor client. Bugfix on
11787 - Don't list Windows capabilities in relay descriptors. We never made
11788 use of them, and maybe it's a bad idea to publish them. Bugfix
11791 o Minor bugfixes (other):
11792 - Resolve an edge case in path weighting that could make us misweight
11793 our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
11794 - Fix statistics on client numbers by country as seen by bridges that
11795 were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
11796 intervals instead of variable 12-to-48-hour intervals.
11797 - After we free an internal connection structure, overwrite it
11798 with a different memory value than we use for overwriting a freed
11799 internal circuit structure. Should help with debugging. Suggested
11801 - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
11804 o Removed features:
11805 - Remove the HSAuthorityRecordStats option that version 0 hidden
11806 service authorities could have used to track statistics of overall
11807 hidden service usage.
11810 Changes in version 0.2.1.22 - 2010-01-19
11811 Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
11812 authorities -- it would tell you its whole history of bridge descriptors
11813 if you make the right directory request. This stable update also
11814 rotates two of the seven v3 directory authority keys and locations.
11816 o Directory authority changes:
11817 - Rotate keys (both v3 identity and relay identity) for moria1
11821 - Stop bridge directory authorities from answering dbg-stability.txt
11822 directory queries, which would let people fetch a list of all
11823 bridge identities they track. Bugfix on 0.2.1.6-alpha.
11826 Changes in version 0.2.1.21 - 2009-12-21
11827 Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
11828 library. If you use Tor on Linux / Unix and you're getting SSL
11829 renegotiation errors, upgrading should help. We also recommend an
11830 upgrade if you're an exit relay.
11833 - Work around a security feature in OpenSSL 0.9.8l that prevents our
11834 handshake from working unless we explicitly tell OpenSSL that we
11835 are using SSL renegotiation safely. We are, of course, but OpenSSL
11836 0.9.8l won't work unless we say we are.
11837 - Avoid crashing if the client is trying to upload many bytes and the
11838 circuit gets torn down at the same time, or if the flip side
11839 happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
11842 - Do not refuse to learn about authority certs and v2 networkstatus
11843 documents that are older than the latest consensus. This bug might
11844 have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
11845 Spotted and fixed by xmux.
11846 - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
11847 trigger platform-specific option misparsing case found by Coverity
11849 - Fix a compilation warning on Fedora 12 by removing an impossible-to-
11850 trigger assert. Fixes bug 1173.
11853 Changes in version 0.2.2.6-alpha - 2009-11-19
11854 Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
11855 support for the new lower-footprint "microdescriptor" directory design,
11856 future-proofing our consensus format against new hash functions or
11857 other changes, and an Android port. It also makes Tor compatible with
11858 the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
11861 - Directory authorities can now create, vote on, and serve multiple
11862 parallel formats of directory data as part of their voting process.
11863 Partially implements Proposal 162: "Publish the consensus in
11865 - Directory authorities can now agree on and publish small summaries
11866 of router information that clients can use in place of regular
11867 server descriptors. This transition will eventually allow clients
11868 to use far less bandwidth for downloading information about the
11869 network. Begins the implementation of Proposal 158: "Clients
11870 download consensus + microdescriptors".
11871 - The directory voting system is now extensible to use multiple hash
11872 algorithms for signatures and resource selection. Newer formats
11873 are signed with SHA256, with a possibility for moving to a better
11874 hash algorithm in the future.
11875 - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
11876 current and future memory pages via mlockall(). On supported
11877 platforms (modern Linux and probably BSD but not Windows or OS X),
11878 this should effectively disable any and all attempts to page out
11879 memory. This option requires that you start your Tor as root --
11880 if you use DisableAllSwap, please consider using the User option
11881 to properly reduce the privileges of your Tor.
11882 - Numerous changes, bugfixes, and workarounds from Nathan Freitas
11883 to help Tor build correctly for Android phones.
11886 - Work around a security feature in OpenSSL 0.9.8l that prevents our
11887 handshake from working unless we explicitly tell OpenSSL that we
11888 are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
11889 won't work unless we say we are.
11892 - Fix a crash bug when trying to initialize the evdns module in
11893 Libevent 2. Bugfix on 0.2.1.16-rc.
11894 - Stop logging at severity 'warn' when some other Tor client tries
11895 to establish a circuit with us using weak DH keys. It's a protocol
11896 violation, but that doesn't mean ordinary users need to hear about
11897 it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
11898 - Do not refuse to learn about authority certs and v2 networkstatus
11899 documents that are older than the latest consensus. This bug might
11900 have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
11901 Spotted and fixed by xmux.
11902 - Fix numerous small code-flaws found by Coverity Scan Rung 3.
11903 - If all authorities restart at once right before a consensus vote,
11904 nobody will vote about "Running", and clients will get a consensus
11905 with no usable relays. Instead, authorities refuse to build a
11906 consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
11907 - If your relay can't keep up with the number of incoming create
11908 cells, it would log one warning per failure into your logs. Limit
11909 warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
11910 - Bridges now use "reject *:*" as their default exit policy. Bugfix
11911 on 0.2.0.3-alpha; fixes bug 1113.
11912 - Fix a memory leak on directory authorities during voting that was
11913 introduced in 0.2.2.1-alpha. Found via valgrind.
11916 Changes in version 0.2.1.20 - 2009-10-15
11917 Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
11918 services at once, prepares for more performance improvements, and
11919 fixes a bunch of smaller bugs.
11921 The Windows and OS X bundles also include a more recent Vidalia,
11922 and switch from Privoxy to Polipo.
11924 The OS X installers are now drag and drop. It's best to un-install
11925 Tor/Vidalia and then install this new bundle, rather than upgrade. If
11926 you want to upgrade, you'll need to update the paths for Tor and Polipo
11927 in the Vidalia Settings window.
11930 - Send circuit or stream sendme cells when our window has decreased
11931 by 100 cells, not when it has decreased by 101 cells. Bug uncovered
11932 by Karsten when testing the "reduce circuit window" performance
11933 patch. Bugfix on the 54th commit on Tor -- from July 2002,
11934 before the release of Tor 0.0.0. This is the new winner of the
11936 - Fix a remotely triggerable memory leak when a consensus document
11937 contains more than one signature from the same voter. Bugfix on
11939 - Avoid segfault in rare cases when finishing an introduction circuit
11940 as a client and finding out that we don't have an introduction key
11941 for it. Fixes bug 1073. Reported by Aaron Swartz.
11944 - Tor now reads the "circwindow" parameter out of the consensus,
11945 and uses that value for its circuit package window rather than the
11946 default of 1000 cells. Begins the implementation of proposal 168.
11948 o New directory authorities:
11949 - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
11951 - Move moria1 and tonga to alternate IP addresses.
11954 - Fix a signed/unsigned compile warning in 0.2.1.19.
11955 - Fix possible segmentation fault on directory authorities. Bugfix on
11957 - Fix an extremely rare infinite recursion bug that could occur if
11958 we tried to log a message after shutting down the log subsystem.
11959 Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
11960 - Fix an obscure bug where hidden services on 64-bit big-endian
11961 systems might mis-read the timestamp in v3 introduce cells, and
11962 refuse to connect back to the client. Discovered by "rotor".
11963 Bugfix on 0.2.1.6-alpha.
11964 - We were triggering a CLOCK_SKEW controller status event whenever
11965 we connect via the v2 connection protocol to any relay that has
11966 a wrong clock. Instead, we should only inform the controller when
11967 it's a trusted authority that claims our clock is wrong. Bugfix
11968 on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
11969 - We were telling the controller about CHECKING_REACHABILITY and
11970 REACHABILITY_FAILED status events whenever we launch a testing
11971 circuit or notice that one has failed. Instead, only tell the
11972 controller when we want to inform the user of overall success or
11973 overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
11975 - Don't warn when we're using a circuit that ends with a node
11976 excluded in ExcludeExitNodes, but the circuit is not used to access
11977 the outside world. This should help fix bug 1090. Bugfix on
11979 - Work around a small memory leak in some versions of OpenSSL that
11980 stopped the memory used by the hostname TLS extension from being
11984 - Add a "getinfo status/accepted-server-descriptor" controller
11985 command, which is the recommended way for controllers to learn
11986 whether our server descriptor has been successfully received by at
11987 least on directory authority. Un-recommend good-server-descriptor
11988 getinfo and status events until we have a better design for them.
11991 Changes in version 0.2.2.5-alpha - 2009-10-11
11992 Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
11995 - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
11997 o Directory authorities:
11998 - Temporarily (just for this release) move dizum to an alternate
12002 Changes in version 0.2.2.4-alpha - 2009-10-10
12003 Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
12004 introduces a new unit test framework, shifts directry authority
12005 addresses around to reduce the impact from recent blocking events,
12006 and fixes a few smaller bugs.
12009 - Fix several more asserts in the circuit_build_times code, for
12010 example one that causes Tor to fail to start once we have
12011 accumulated 5000 build times in the state file. Bugfixes on
12012 0.2.2.2-alpha; fixes bug 1108.
12014 o New directory authorities:
12015 - Move moria1 and Tonga to alternate IP addresses.
12018 - Log SSL state transitions at debug level during handshake, and
12019 include SSL states in error messages. This may help debug future
12020 SSL handshake issues.
12021 - Add a new "Handshake" log domain for activities that happen
12022 during the TLS handshake.
12023 - Revert to the "June 3 2009" ip-to-country file. The September one
12024 seems to have removed most US IP addresses.
12025 - Directory authorities now reject Tor relays with versions less than
12026 0.1.2.14. This step cuts out four relays from the current network,
12027 none of which are very big.
12030 - Fix a couple of smaller issues with gathering statistics. Bugfixes
12032 - Fix two memory leaks in the error case of
12033 circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
12034 - Don't count one-hop circuits when we're estimating how long it
12035 takes circuits to build on average. Otherwise we'll set our circuit
12036 build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
12037 - Directory authorities no longer change their opinion of, or vote on,
12038 whether a router is Running, unless they have themselves been
12039 online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
12042 o Code simplifications and refactoring:
12043 - Revise our unit tests to use the "tinytest" framework, so we
12044 can run tests in their own processes, have smarter setup/teardown
12045 code, and so on. The unit test code has moved to its own
12046 subdirectory, and has been split into multiple modules.
12049 Changes in version 0.2.2.3-alpha - 2009-09-23
12050 Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
12053 - Fix an overzealous assert in our new circuit build timeout code.
12054 Bugfix on 0.2.2.2-alpha; fixes bug 1103.
12057 - If the networkstatus consensus tells us that we should use a
12058 negative circuit package window, ignore it. Otherwise we'll
12059 believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
12062 Changes in version 0.2.2.2-alpha - 2009-09-21
12063 Tor 0.2.2.2-alpha introduces our latest performance improvement for
12064 clients: Tor tracks the average time it takes to build a circuit, and
12065 avoids using circuits that take too long to build. For fast connections,
12066 this feature can cut your expected latency in half. For slow or flaky
12067 connections, it could ruin your Tor experience. Let us know if it does!
12070 - Tor now tracks how long it takes to build client-side circuits
12071 over time, and adapts its timeout to local network performance.
12072 Since a circuit that takes a long time to build will also provide
12073 bad performance, we get significant latency improvements by
12074 discarding the slowest 20% of circuits. Specifically, Tor creates
12075 circuits more aggressively than usual until it has enough data
12076 points for a good timeout estimate. Implements proposal 151.
12077 We are especially looking for reports (good and bad) from users with
12078 both EDGE and broadband connections that can move from broadband
12079 to EDGE and find out if the build-time data in the .tor/state gets
12080 reset without loss of Tor usability. You should also see a notice
12081 log message telling you that Tor has reset its timeout.
12082 - Directory authorities can now vote on arbitary integer values as
12083 part of the consensus process. This is designed to help set
12084 network-wide parameters. Implements proposal 167.
12085 - Tor now reads the "circwindow" parameter out of the consensus,
12086 and uses that value for its circuit package window rather than the
12087 default of 1000 cells. Begins the implementation of proposal 168.
12090 - Fix a remotely triggerable memory leak when a consensus document
12091 contains more than one signature from the same voter. Bugfix on
12095 - Fix an extremely rare infinite recursion bug that could occur if
12096 we tried to log a message after shutting down the log subsystem.
12097 Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
12098 - Fix parsing for memory or time units given without a space between
12099 the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
12100 - A networkstatus vote must contain exactly one signature. Spec
12101 conformance issue. Bugfix on 0.2.0.3-alpha.
12102 - Fix an obscure bug where hidden services on 64-bit big-endian
12103 systems might mis-read the timestamp in v3 introduce cells, and
12104 refuse to connect back to the client. Discovered by "rotor".
12105 Bugfix on 0.2.1.6-alpha.
12106 - We were triggering a CLOCK_SKEW controller status event whenever
12107 we connect via the v2 connection protocol to any relay that has
12108 a wrong clock. Instead, we should only inform the controller when
12109 it's a trusted authority that claims our clock is wrong. Bugfix
12110 on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
12111 - We were telling the controller about CHECKING_REACHABILITY and
12112 REACHABILITY_FAILED status events whenever we launch a testing
12113 circuit or notice that one has failed. Instead, only tell the
12114 controller when we want to inform the user of overall success or
12115 overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
12117 - Don't warn when we're using a circuit that ends with a node
12118 excluded in ExcludeExitNodes, but the circuit is not used to access
12119 the outside world. This should help fix bug 1090, but more problems
12120 remain. Bugfix on 0.2.1.6-alpha.
12121 - Work around a small memory leak in some versions of OpenSSL that
12122 stopped the memory used by the hostname TLS extension from being
12124 - Make our 'torify' script more portable; if we have only one of
12125 'torsocks' or 'tsocks' installed, don't complain to the user;
12126 and explain our warning about tsocks better.
12129 - Add a "getinfo status/accepted-server-descriptor" controller
12130 command, which is the recommended way for controllers to learn
12131 whether our server descriptor has been successfully received by at
12132 least on directory authority. Un-recommend good-server-descriptor
12133 getinfo and status events until we have a better design for them.
12134 - Update to the "September 4 2009" ip-to-country file.
12137 Changes in version 0.2.2.1-alpha - 2009-08-26
12138 Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
12139 Tor clients to bootstrap on networks where only port 80 is reachable,
12140 makes it more straightforward to support hardware crypto accelerators,
12141 and starts the groundwork for gathering stats safely at relays.
12144 - Start the process of disabling ".exit" address notation, since it
12145 can be used for a variety of esoteric application-level attacks
12146 on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
12149 o New directory authorities:
12150 - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
12154 - New AccelName and AccelDir options add support for dynamic OpenSSL
12155 hardware crypto acceleration engines.
12156 - Tor now supports tunneling all of its outgoing connections over
12157 a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
12158 configuration options. Code by Christopher Davis.
12161 - Send circuit or stream sendme cells when our window has decreased
12162 by 100 cells, not when it has decreased by 101 cells. Bug uncovered
12163 by Karsten when testing the "reduce circuit window" performance
12164 patch. Bugfix on the 54th commit on Tor -- from July 2002,
12165 before the release of Tor 0.0.0. This is the new winner of the
12168 o New options for gathering stats safely:
12169 - Directory mirrors that set "DirReqStatistics 1" write statistics
12170 about directory requests to disk every 24 hours. As compared to the
12171 --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
12172 1) stats are written to disk exactly every 24 hours; 2) estimated
12173 shares of v2 and v3 requests are determined as mean values, not at
12174 the end of a measurement period; 3) unresolved requests are listed
12175 with country code '??'; 4) directories also measure download times.
12176 - Exit nodes that set "ExitPortStatistics 1" write statistics on the
12177 number of exit streams and transferred bytes per port to disk every
12179 - Relays that set "CellStatistics 1" write statistics on how long
12180 cells spend in their circuit queues to disk every 24 hours.
12181 - Entry nodes that set "EntryStatistics 1" write statistics on the
12182 rough number and origins of connecting clients to disk every 24
12184 - Relays that write any of the above statistics to disk and set
12185 "ExtraInfoStatistics 1" include the past 24 hours of statistics in
12186 their extra-info documents.
12189 - New --digests command-line switch to output the digests of the
12190 source files Tor was built with.
12191 - The "torify" script now uses torsocks where available.
12192 - The memarea code now uses a sentinel value at the end of each area
12193 to make sure nothing writes beyond the end of an area. This might
12194 help debug some conceivable causes of bug 930.
12195 - Time and memory units in the configuration file can now be set to
12196 fractional units. For example, "2.5 GB" is now a valid value for
12198 - Certain Tor clients (such as those behind check.torproject.org) may
12199 want to fetch the consensus in an extra early manner. To enable this
12200 a user may now set FetchDirInfoExtraEarly to 1. This also depends on
12201 setting FetchDirInfoEarly to 1. Previous behavior will stay the same
12202 as only certain clients who must have this information sooner should
12204 - Instead of adding the svn revision to the Tor version string, report
12205 the git commit (when we're building from a git checkout).
12208 - If any of the v3 certs we download are unparseable, we should
12209 actually notice the failure so we don't retry indefinitely. Bugfix
12210 on 0.2.0.x; reported by "rotator".
12211 - If the cached cert file is unparseable, warn but don't exit.
12212 - Fix possible segmentation fault on directory authorities. Bugfix on
12214 - When Tor fails to parse a descriptor of any kind, dump it to disk.
12215 Might help diagnosing bug 1051.
12217 o Deprecated and removed features:
12218 - The controller no longer accepts the old obsolete "addr-mappings/"
12219 or "unregistered-servers-" GETINFO values.
12220 - Hidden services no longer publish version 0 descriptors, and clients
12221 do not request or use version 0 descriptors. However, the old hidden
12222 service authorities still accept and serve version 0 descriptors
12223 when contacted by older hidden services/clients.
12224 - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
12225 always on; using them is necessary for correct forward-compatible
12227 - Remove support for .noconnect style addresses. Nobody was using
12228 them, and they provided another avenue for detecting Tor users
12229 via application-level web tricks.
12231 o Packaging changes:
12232 - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
12233 installer bundles. See
12234 https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
12235 for details of what's new in Vidalia 0.2.3.
12236 - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
12237 - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
12238 configuration file, rather than the old Privoxy.
12239 - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
12240 x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
12241 - OS X Tor Expert Bundle: Tor is compiled as x86-only for
12242 better compatibility with OS X 10.6, aka Snow Leopard.
12243 - OS X Vidalia Bundle: The multi-package installer is now replaced
12244 by a simple drag and drop to the /Applications folder. This change
12245 occurred with the upgrade to Vidalia 0.2.3.
12248 Changes in version 0.2.1.19 - 2009-07-28
12249 Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
12250 services on Tor 0.2.1.3-alpha through 0.2.1.18.
12253 - Make accessing hidden services on 0.2.1.x work right again.
12254 Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
12255 part of patch provided by "optimist".
12258 - When a relay/bridge is writing out its identity key fingerprint to
12259 the "fingerprint" file and to its logs, write it without spaces. Now
12260 it will look like the fingerprints in our bridges documentation,
12261 and confuse fewer users.
12264 - Relays no longer publish a new server descriptor if they change
12265 their MaxAdvertisedBandwidth config option but it doesn't end up
12266 changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
12267 fixes bug 1026. Patch from Sebastian.
12268 - Avoid leaking memory every time we get a create cell but we have
12269 so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
12270 fixes bug 1034. Reported by BarkerJr.
12273 Changes in version 0.2.1.18 - 2009-07-24
12274 Tor 0.2.1.18 lays the foundations for performance improvements,
12275 adds status events to help users diagnose bootstrap problems, adds
12276 optional authentication/authorization for hidden services, fixes a
12277 variety of potential anonymity problems, and includes a huge pile of
12278 other features and bug fixes.
12281 - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
12284 Changes in version 0.2.1.17-rc - 2009-07-07
12285 Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
12286 candidate for the 0.2.1.x series. It lays the groundwork for further
12287 client performance improvements, and also fixes a big bug with directory
12288 authorities that were causing them to assign Guard and Stable flags
12291 The Windows bundles also finally include the geoip database that we
12292 thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
12293 should actually install Torbutton rather than giving you a cryptic
12294 failure message (oops).
12297 - Clients now use the bandwidth values in the consensus, rather than
12298 the bandwidth values in each relay descriptor. This approach opens
12299 the door to more accurate bandwidth estimates once the directory
12300 authorities start doing active measurements. Implements more of
12304 - When Tor clients restart after 1-5 days, they discard all their
12305 cached descriptors as too old, but they still use the cached
12306 consensus document. This approach is good for robustness, but
12307 bad for performance: since they don't know any bandwidths, they
12308 end up choosing at random rather than weighting their choice by
12309 speed. Fixed by the above feature of putting bandwidths in the
12310 consensus. Bugfix on 0.2.0.x.
12311 - Directory authorities were neglecting to mark relays down in their
12312 internal histories if the relays fall off the routerlist without
12313 ever being found unreachable. So there were relays in the histories
12314 that haven't been seen for eight months, and are listed as being
12315 up for eight months. This wreaked havoc on the "median wfu"
12316 and "median mtbf" calculations, in turn making Guard and Stable
12317 flags very wrong, hurting network performance. Fixes bugs 696 and
12318 969. Bugfix on 0.2.0.6-alpha.
12321 - Serve the DirPortFrontPage page even when we have been approaching
12322 our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
12323 - The control port would close the connection before flushing long
12324 replies, such as the network consensus, if a QUIT command was issued
12325 before the reply had completed. Now, the control port flushes all
12326 pending replies before closing the connection. Also fixed a spurious
12327 warning when a QUIT command is issued after a malformed or rejected
12328 AUTHENTICATE command, but before the connection was closed. Patch
12329 by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
12330 - When we can't find an intro key for a v2 hidden service descriptor,
12331 fall back to the v0 hidden service descriptor and log a bug message.
12332 Workaround for bug 1024.
12333 - Fix a log message that did not respect the SafeLogging option.
12337 - If we're a relay and we change our IP address, be more verbose
12338 about the reason that made us change. Should help track down
12339 further bugs for relays on dynamic IP addresses.
12342 Changes in version 0.2.0.35 - 2009-06-24
12344 - Avoid crashing in the presence of certain malformed descriptors.
12345 Found by lark, and by automated fuzzing.
12346 - Fix an edge case where a malicious exit relay could convince a
12347 controller that the client's DNS question resolves to an internal IP
12348 address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
12351 - Finally fix the bug where dynamic-IP relays disappear when their
12352 IP address changes: directory mirrors were mistakenly telling
12353 them their old address if they asked via begin_dir, so they
12354 never got an accurate answer about their new address, so they
12355 just vanished after a day. For belt-and-suspenders, relays that
12356 don't set Address in their config now avoid using begin_dir for
12357 all direct connections. Should fix bugs 827, 883, and 900.
12358 - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
12359 that would occur on some exit nodes when DNS failures and timeouts
12360 occurred in certain patterns. Fix for bug 957.
12363 - When starting with a cache over a few days old, do not leak
12364 memory for the obsolete router descriptors in it. Bugfix on
12365 0.2.0.33; fixes bug 672.
12366 - Hidden service clients didn't use a cached service descriptor that
12367 was older than 15 minutes, but wouldn't fetch a new one either,
12368 because there was already one in the cache. Now, fetch a v2
12369 descriptor unless the same descriptor was added to the cache within
12370 the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
12373 Changes in version 0.2.1.16-rc - 2009-06-20
12374 Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
12375 a bunch of minor bugs.
12378 - Fix an edge case where a malicious exit relay could convince a
12379 controller that the client's DNS question resolves to an internal IP
12380 address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
12382 o Major performance improvements (on 0.2.0.x):
12383 - Disable and refactor some debugging checks that forced a linear scan
12384 over the whole server-side DNS cache. These accounted for over 50%
12385 of CPU time on a relatively busy exit node's gprof profile. Found
12387 - Disable some debugging checks that appeared in exit node profile
12391 - Update to the "June 3 2009" ip-to-country file.
12392 - Do not have tor-resolve automatically refuse all .onion addresses;
12393 if AutomapHostsOnResolve is set in your torrc, this will work fine.
12395 o Minor bugfixes (on 0.2.0.x):
12396 - Log correct error messages for DNS-related network errors on
12398 - Fix a race condition that could cause crashes or memory corruption
12399 when running as a server with a controller listening for log
12401 - Avoid crashing when we have a policy specified in a DirPolicy or
12402 SocksPolicy or ReachableAddresses option with ports set on it,
12403 and we re-load the policy. May fix bug 996.
12404 - Hidden service clients didn't use a cached service descriptor that
12405 was older than 15 minutes, but wouldn't fetch a new one either,
12406 because there was already one in the cache. Now, fetch a v2
12407 descriptor unless the same descriptor was added to the cache within
12408 the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
12410 o Minor bugfixes (on 0.2.1.x):
12411 - Don't warn users about low port and hibernation mix when they
12412 provide a *ListenAddress directive to fix that. Bugfix on
12414 - When switching back and forth between bridge mode, do not start
12415 gathering GeoIP data until two hours have passed.
12416 - Do not complain that the user has requested an excluded node as
12417 an exit when the node is not really an exit. This could happen
12418 because the circuit was for testing, or an introduction point.
12422 Changes in version 0.2.1.15-rc - 2009-05-25
12423 Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
12424 series. It fixes a major bug on fast exit relays, as well as a variety
12425 of more minor bugs.
12427 o Major bugfixes (on 0.2.0.x):
12428 - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
12429 that would occur on some exit nodes when DNS failures and timeouts
12430 occurred in certain patterns. Fix for bug 957.
12432 o Minor bugfixes (on 0.2.0.x):
12433 - Actually return -1 in the error case for read_bandwidth_usage().
12434 Harmless bug, since we currently don't care about the return value
12435 anywhere. Bugfix on 0.2.0.9-alpha.
12436 - Provide a more useful log message if bug 977 (related to buffer
12437 freelists) ever reappears, and do not crash right away.
12438 - Fix an assertion failure on 64-bit platforms when we allocated
12439 memory right up to the end of a memarea, then realigned the memory
12440 one step beyond the end. Fixes a possible cause of bug 930.
12441 - Protect the count of open sockets with a mutex, so we can't
12442 corrupt it when two threads are closing or opening sockets at once.
12443 Fix for bug 939. Bugfix on 0.2.0.1-alpha.
12444 - Don't allow a bridge to publish its router descriptor to a
12445 non-bridge directory authority. Fixes part of bug 932.
12446 - When we change to or from being a bridge, reset our counts of
12447 client usage by country. Fixes bug 932.
12448 - Fix a bug that made stream bandwidth get misreported to the
12450 - Stop using malloc_usable_size() to use more area than we had
12451 actually allocated: it was safe, but made valgrind really unhappy.
12452 - Fix a memory leak when v3 directory authorities load their keys
12453 and cert from disk. Bugfix on 0.2.0.1-alpha.
12455 o Minor bugfixes (on 0.2.1.x):
12456 - Fix use of freed memory when deciding to mark a non-addable
12457 descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
12460 Changes in version 0.2.1.14-rc - 2009-04-12
12461 Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
12462 series. It begins fixing some major performance problems, and also
12463 finally addresses the bug that was causing relays on dynamic IP
12464 addresses to fall out of the directory.
12467 - Clients replace entry guards that were chosen more than a few months
12468 ago. This change should significantly improve client performance,
12469 especially once more people upgrade, since relays that have been
12470 a guard for a long time are currently overloaded.
12472 o Major bugfixes (on 0.2.0):
12473 - Finally fix the bug where dynamic-IP relays disappear when their
12474 IP address changes: directory mirrors were mistakenly telling
12475 them their old address if they asked via begin_dir, so they
12476 never got an accurate answer about their new address, so they
12477 just vanished after a day. For belt-and-suspenders, relays that
12478 don't set Address in their config now avoid using begin_dir for
12479 all direct connections. Should fix bugs 827, 883, and 900.
12480 - Relays were falling out of the networkstatus consensus for
12481 part of a day if they changed their local config but the
12482 authorities discarded their new descriptor as "not sufficiently
12483 different". Now directory authorities accept a descriptor as changed
12484 if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
12485 patch by Sebastian.
12486 - Avoid crashing in the presence of certain malformed descriptors.
12487 Found by lark, and by automated fuzzing.
12490 - When generating circuit events with verbose nicknames for
12491 controllers, try harder to look up nicknames for routers on a
12492 circuit. (Previously, we would look in the router descriptors we had
12493 for nicknames, but not in the consensus.) Partial fix for bug 941.
12494 - If the bridge config line doesn't specify a port, assume 443.
12495 This makes bridge lines a bit smaller and easier for users to
12497 - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
12498 bytes (aka 20KB/s), to match our documentation. Also update
12499 directory authorities so they always assign the Fast flag to relays
12500 with 20KB/s of capacity. Now people running relays won't suddenly
12501 find themselves not seeing any use, if the network gets faster
12503 - Update to the "April 3 2009" ip-to-country file.
12506 - Avoid trying to print raw memory to the logs when we decide to
12507 give up on downloading a given relay descriptor. Bugfix on
12509 - In tor-resolve, when the Tor client to use is specified by
12510 <hostname>:<port>, actually use the specified port rather than
12511 defaulting to 9050. Bugfix on 0.2.1.6-alpha.
12512 - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
12513 - When starting with a cache over a few days old, do not leak
12514 memory for the obsolete router descriptors in it. Bugfix on
12516 - Avoid double-free on list of successfully uploaded hidden
12517 service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
12518 - Change memarea_strndup() implementation to work even when
12519 duplicating a string at the end of a page. This bug was
12520 harmless for now, but could have meant crashes later. Fix by
12521 lark. Bugfix on 0.2.1.1-alpha.
12522 - Limit uploaded directory documents to be 16M rather than 500K.
12523 The directory authorities were refusing v3 consensus votes from
12524 other authorities, since the votes are now 504K. Fixes bug 959;
12525 bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
12526 - Directory authorities should never send a 503 "busy" response to
12527 requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
12531 Changes in version 0.2.1.13-alpha - 2009-03-09
12532 Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
12533 cleanups. We're finally getting close to a release candidate.
12536 - Correctly update the list of which countries we exclude as
12537 exits, when the GeoIP file is loaded or reloaded. Diagnosed by
12538 lark. Bugfix on 0.2.1.6-alpha.
12540 o Minor bugfixes (on 0.2.0.x and earlier):
12541 - Automatically detect MacOSX versions earlier than 10.4.0, and
12542 disable kqueue from inside Tor when running with these versions.
12543 We previously did this from the startup script, but that was no
12544 help to people who didn't use the startup script. Resolves bug 863.
12545 - When we had picked an exit node for a connection, but marked it as
12546 "optional", and it turned out we had no onion key for the exit,
12547 stop wanting that exit and try again. This situation may not
12548 be possible now, but will probably become feasible with proposal
12549 158. Spotted by rovv. Fixes another case of bug 752.
12550 - Clients no longer cache certificates for authorities they do not
12551 recognize. Bugfix on 0.2.0.9-alpha.
12552 - When we can't transmit a DNS request due to a network error, retry
12553 it after a while, and eventually transmit a failing response to
12554 the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
12555 - If the controller claimed responsibility for a stream, but that
12556 stream never finished making its connection, it would live
12557 forever in circuit_wait state. Now we close it after SocksTimeout
12558 seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
12559 - Drop begin cells to a hidden service if they come from the middle
12560 of a circuit. Patch from lark.
12561 - When we erroneously receive two EXTEND cells for the same circuit
12562 ID on the same connection, drop the second. Patch from lark.
12563 - Fix a crash that occurs on exit nodes when a nameserver request
12564 timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
12565 been suppressing the bug since 0.1.2.10-alpha. Partial fix for
12567 - Do not assume that a stack-allocated character array will be
12568 64-bit aligned on platforms that demand that uint64_t access is
12569 aligned. Possible fix for bug 604.
12570 - Parse dates and IPv4 addresses in a locale- and libc-independent
12571 manner, to avoid platform-dependent behavior on malformed input.
12572 - Build correctly when configured to build outside the main source
12573 path. Patch from Michael Gold.
12574 - We were already rejecting relay begin cells with destination port
12575 of 0. Now also reject extend cells with destination port or address
12576 of 0. Suggested by lark.
12578 o Minor bugfixes (on 0.2.1.x):
12579 - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
12580 cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
12581 - If we're an exit node, scrub the IP address to which we are exiting
12582 in the logs. Bugfix on 0.2.1.8-alpha.
12585 - On Linux, use the prctl call to re-enable core dumps when the user
12587 - New controller event NEWCONSENSUS that lists the networkstatus
12588 lines for every recommended relay. Now controllers like Torflow
12589 can keep up-to-date on which relays they should be using.
12590 - Update to the "February 26 2009" ip-to-country file.
12593 Changes in version 0.2.0.34 - 2009-02-08
12594 Tor 0.2.0.34 features several more security-related fixes. You should
12595 upgrade, especially if you run an exit relay (remote crash) or a
12596 directory authority (remote infinite loop), or you're on an older
12597 (pre-XP) or not-recently-patched Windows (remote exploit).
12599 This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
12600 have many known flaws, and nobody should be using them. You should
12601 upgrade. If you're using a Linux or BSD and its packages are obsolete,
12602 stop using those packages and upgrade anyway.
12605 - Fix an infinite-loop bug on handling corrupt votes under certain
12606 circumstances. Bugfix on 0.2.0.8-alpha.
12607 - Fix a temporary DoS vulnerability that could be performed by
12608 a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
12609 - Avoid a potential crash on exit nodes when processing malformed
12610 input. Remote DoS opportunity. Bugfix on 0.2.0.33.
12611 - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
12612 Spec conformance issue. Bugfix on Tor 0.0.2pre27.
12615 - Fix compilation on systems where time_t is a 64-bit integer.
12616 Patch from Matthias Drochner.
12617 - Don't consider expiring already-closed client connections. Fixes
12618 bug 893. Bugfix on 0.0.2pre20.
12621 Changes in version 0.2.1.12-alpha - 2009-02-08
12622 Tor 0.2.1.12-alpha features several more security-related fixes. You
12623 should upgrade, especially if you run an exit relay (remote crash) or
12624 a directory authority (remote infinite loop), or you're on an older
12625 (pre-XP) or not-recently-patched Windows (remote exploit). It also
12626 includes a big pile of minor bugfixes and cleanups.
12629 - Fix an infinite-loop bug on handling corrupt votes under certain
12630 circumstances. Bugfix on 0.2.0.8-alpha.
12631 - Fix a temporary DoS vulnerability that could be performed by
12632 a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
12633 - Avoid a potential crash on exit nodes when processing malformed
12634 input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
12637 - Let controllers actually ask for the "clients_seen" event for
12638 getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
12639 reported by Matt Edman.
12640 - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
12642 - Fix a bug in address parsing that was preventing bridges or hidden
12643 service targets from being at IPv6 addresses.
12644 - Solve a bug that kept hardware crypto acceleration from getting
12645 enabled when accounting was turned on. Fixes bug 907. Bugfix on
12647 - Remove a bash-ism from configure.in to build properly on non-Linux
12648 platforms. Bugfix on 0.2.1.1-alpha.
12649 - Fix code so authorities _actually_ send back X-Descriptor-Not-New
12650 headers. Bugfix on 0.2.0.10-alpha.
12651 - Don't consider expiring already-closed client connections. Fixes
12652 bug 893. Bugfix on 0.0.2pre20.
12653 - Fix another interesting corner-case of bug 891 spotted by rovv:
12654 Previously, if two hosts had different amounts of clock drift, and
12655 one of them created a new connection with just the wrong timing,
12656 the other might decide to deprecate the new connection erroneously.
12657 Bugfix on 0.1.1.13-alpha.
12658 - Resolve a very rare crash bug that could occur when the user forced
12659 a nameserver reconfiguration during the middle of a nameserver
12660 probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
12661 - Support changing value of ServerDNSRandomizeCase during SIGHUP.
12662 Bugfix on 0.2.1.7-alpha.
12663 - If we're using bridges and our network goes away, be more willing
12664 to forgive our bridges and try again when we get an application
12665 request. Bugfix on 0.2.0.x.
12668 - Support platforms where time_t is 64 bits long. (Congratulations,
12669 NetBSD!) Patch from Matthias Drochner.
12670 - Add a 'getinfo status/clients-seen' controller command, in case
12671 controllers want to hear clients_seen events but connect late.
12674 - Disable GCC's strict alias optimization by default, to avoid the
12675 likelihood of its introducing subtle bugs whenever our code violates
12676 the letter of C99's alias rules.
12679 Changes in version 0.2.0.33 - 2009-01-21
12680 Tor 0.2.0.33 fixes a variety of bugs that were making relays less
12681 useful to users. It also finally fixes a bug where a relay or client
12682 that's been off for many days would take a long time to bootstrap.
12684 This update also fixes an important security-related bug reported by
12685 Ilja van Sprundel. You should upgrade. (We'll send out more details
12686 about the bug once people have had some time to upgrade.)
12689 - Fix a heap-corruption bug that may be remotely triggerable on
12690 some platforms. Reported by Ilja van Sprundel.
12693 - When a stream at an exit relay is in state "resolving" or
12694 "connecting" and it receives an "end" relay cell, the exit relay
12695 would silently ignore the end cell and not close the stream. If
12696 the client never closes the circuit, then the exit relay never
12697 closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
12698 reported by "wood".
12699 - When sending CREATED cells back for a given circuit, use a 64-bit
12700 connection ID to find the right connection, rather than an addr:port
12701 combination. Now that we can have multiple OR connections between
12702 the same ORs, it is no longer possible to use addr:port to uniquely
12703 identify a connection.
12704 - Bridge relays that had DirPort set to 0 would stop fetching
12705 descriptors shortly after startup, and then briefly resume
12706 after a new bandwidth test and/or after publishing a new bridge
12707 descriptor. Bridge users that try to bootstrap from them would
12708 get a recent networkstatus but would get descriptors from up to
12709 18 hours earlier, meaning most of the descriptors were obsolete
12710 already. Reported by Tas; bugfix on 0.2.0.13-alpha.
12711 - Prevent bridge relays from serving their 'extrainfo' document
12712 to anybody who asks, now that extrainfo docs include potentially
12713 sensitive aggregated client geoip summaries. Bugfix on
12715 - If the cached networkstatus consensus is more than five days old,
12716 discard it rather than trying to use it. In theory it could be
12717 useful because it lists alternate directory mirrors, but in practice
12718 it just means we spend many minutes trying directory mirrors that
12719 are long gone from the network. Also discard router descriptors as
12720 we load them if they are more than five days old, since the onion
12721 key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
12724 - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
12725 could make gcc generate non-functional binary search code. Bugfix
12727 - Build correctly on platforms without socklen_t.
12728 - Compile without warnings on solaris.
12729 - Avoid potential crash on internal error during signature collection.
12730 Fixes bug 864. Patch from rovv.
12731 - Correct handling of possible malformed authority signing key
12732 certificates with internal signature types. Fixes bug 880.
12733 Bugfix on 0.2.0.3-alpha.
12734 - Fix a hard-to-trigger resource leak when logging credential status.
12736 - When we can't initialize DNS because the network is down, do not
12737 automatically stop Tor from starting. Instead, we retry failed
12738 dns_init() every 10 minutes, and change the exit policy to reject
12739 *:* until one succeeds. Fixes bug 691.
12740 - Use 64 bits instead of 32 bits for connection identifiers used with
12741 the controller protocol, to greatly reduce risk of identifier reuse.
12742 - When we're choosing an exit node for a circuit, and we have
12743 no pending streams, choose a good general exit rather than one that
12744 supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
12745 - Fix another case of assuming, when a specific exit is requested,
12746 that we know more than the user about what hosts it allows.
12747 Fixes one case of bug 752. Patch from rovv.
12748 - Clip the MaxCircuitDirtiness config option to a minimum of 10
12749 seconds. Warn the user if lower values are given in the
12750 configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
12751 - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
12752 user if lower values are given in the configuration. Bugfix on
12753 0.1.1.17-rc. Patch by Sebastian.
12754 - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
12755 the cache because we already had a v0 descriptor with the same ID.
12756 Bugfix on 0.2.0.18-alpha.
12757 - Fix a race condition when freeing keys shared between main thread
12758 and CPU workers that could result in a memory leak. Bugfix on
12759 0.1.0.1-rc. Fixes bug 889.
12760 - Send a valid END cell back when a client tries to connect to a
12761 nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
12762 840. Patch from rovv.
12763 - Check which hops rendezvous stream cells are associated with to
12764 prevent possible guess-the-streamid injection attacks from
12765 intermediate hops. Fixes another case of bug 446. Based on patch
12767 - If a broken client asks a non-exit router to connect somewhere,
12768 do not even do the DNS lookup before rejecting the connection.
12769 Fixes another case of bug 619. Patch from rovv.
12770 - When a relay gets a create cell it can't decrypt (e.g. because it's
12771 using the wrong onion key), we were dropping it and letting the
12772 client time out. Now actually answer with a destroy cell. Fixes
12773 bug 904. Bugfix on 0.0.2pre8.
12775 o Minor bugfixes (hidden services):
12776 - Do not throw away existing introduction points on SIGHUP. Bugfix on
12777 0.0.6pre1. Patch by Karsten. Fixes bug 874.
12780 - Report the case where all signatures in a detached set are rejected
12781 differently than the case where there is an error handling the
12783 - When we realize that another process has modified our cached
12784 descriptors, print out a more useful error message rather than
12785 triggering an assertion. Fixes bug 885. Patch from Karsten.
12786 - Implement the 0x20 hack to better resist DNS poisoning: set the
12787 case on outgoing DNS requests randomly, and reject responses that do
12788 not match the case correctly. This logic can be disabled with the
12789 ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
12790 of servers that do not reliably preserve case in replies. See
12791 "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
12793 - Check DNS replies for more matching fields to better resist DNS
12795 - Never use OpenSSL compression: it wastes RAM and CPU trying to
12796 compress cells, which are basically all encrypted, compressed, or
12800 Changes in version 0.2.1.11-alpha - 2009-01-20
12801 Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
12802 week it will take a long time to bootstrap again" bug. It also fixes
12803 an important security-related bug reported by Ilja van Sprundel. You
12804 should upgrade. (We'll send out more details about the bug once people
12805 have had some time to upgrade.)
12808 - Fix a heap-corruption bug that may be remotely triggerable on
12809 some platforms. Reported by Ilja van Sprundel.
12812 - Discard router descriptors as we load them if they are more than
12813 five days old. Otherwise if Tor is off for a long time and then
12814 starts with cached descriptors, it will try to use the onion
12815 keys in those obsolete descriptors when building circuits. Bugfix
12816 on 0.2.0.x. Fixes bug 887.
12819 - Try to make sure that the version of Libevent we're running with
12820 is binary-compatible with the one we built with. May address bug
12822 - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
12823 for bug 905. Bugfix on 0.2.1.7-alpha.
12824 - Add a new --enable-local-appdata configuration switch to change
12825 the default location of the datadir on win32 from APPDATA to
12826 LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
12827 entirely. Patch from coderman.
12830 - Make outbound DNS packets respect the OutboundBindAddress setting.
12831 Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
12832 - When our circuit fails at the first hop (e.g. we get a destroy
12833 cell back), avoid using that OR connection anymore, and also
12834 tell all the one-hop directory requests waiting for it that they
12835 should fail. Bugfix on 0.2.1.3-alpha.
12836 - In the torify(1) manpage, mention that tsocks will leak your
12840 Changes in version 0.2.1.10-alpha - 2009-01-06
12841 Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
12842 would make the bridge relay not so useful if it had DirPort set to 0,
12843 and one that could let an attacker learn a little bit of information
12844 about the bridge's users), and a bug that would cause your Tor relay
12845 to ignore a circuit create request it can't decrypt (rather than reply
12846 with an error). It also fixes a wide variety of other bugs.
12849 - If the cached networkstatus consensus is more than five days old,
12850 discard it rather than trying to use it. In theory it could
12851 be useful because it lists alternate directory mirrors, but in
12852 practice it just means we spend many minutes trying directory
12853 mirrors that are long gone from the network. Helps bug 887 a bit;
12855 - Bridge relays that had DirPort set to 0 would stop fetching
12856 descriptors shortly after startup, and then briefly resume
12857 after a new bandwidth test and/or after publishing a new bridge
12858 descriptor. Bridge users that try to bootstrap from them would
12859 get a recent networkstatus but would get descriptors from up to
12860 18 hours earlier, meaning most of the descriptors were obsolete
12861 already. Reported by Tas; bugfix on 0.2.0.13-alpha.
12862 - Prevent bridge relays from serving their 'extrainfo' document
12863 to anybody who asks, now that extrainfo docs include potentially
12864 sensitive aggregated client geoip summaries. Bugfix on
12868 - New controller event "clients_seen" to report a geoip-based summary
12869 of which countries we've seen clients from recently. Now controllers
12870 like Vidalia can show bridge operators that they're actually making
12872 - Build correctly against versions of OpenSSL 0.9.8 or later built
12873 without support for deprecated functions.
12874 - Update to the "December 19 2008" ip-to-country file.
12876 o Minor bugfixes (on 0.2.0.x):
12877 - Authorities now vote for the Stable flag for any router whose
12878 weighted MTBF is at least 5 days, regardless of the mean MTBF.
12879 - Do not remove routers as too old if we do not have any consensus
12880 document. Bugfix on 0.2.0.7-alpha.
12881 - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
12882 Spec conformance issue. Bugfix on Tor 0.0.2pre27.
12883 - When an exit relay resolves a stream address to a local IP address,
12884 do not just keep retrying that same exit relay over and
12885 over. Instead, just close the stream. Addresses bug 872. Bugfix
12886 on 0.2.0.32. Patch from rovv.
12887 - If a hidden service sends us an END cell, do not consider
12888 retrying the connection; just close it. Patch from rovv.
12889 - When we made bridge authorities stop serving bridge descriptors over
12890 unencrypted links, we also broke DirPort reachability testing for
12891 bridges. So bridges with a non-zero DirPort were printing spurious
12892 warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
12893 - When a relay gets a create cell it can't decrypt (e.g. because it's
12894 using the wrong onion key), we were dropping it and letting the
12895 client time out. Now actually answer with a destroy cell. Fixes
12896 bug 904. Bugfix on 0.0.2pre8.
12897 - Squeeze 2-5% out of client performance (according to oprofile) by
12898 improving the implementation of some policy-manipulation functions.
12900 o Minor bugfixes (on 0.2.1.x):
12901 - Make get_interface_address() function work properly again; stop
12902 guessing the wrong parts of our address as our address.
12903 - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
12904 send on that circuit. Otherwise we might violate the proposal-110
12905 limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
12907 - When we're sending non-EXTEND cells to the first hop in a circuit,
12908 for example to use an encrypted directory connection, we don't need
12909 to use RELAY_EARLY cells: the first hop knows what kind of cell
12910 it is, and nobody else can even see the cell type. Conserving
12911 RELAY_EARLY cells makes it easier to cannibalize circuits like
12913 - Stop logging nameserver addresses in reverse order.
12914 - If we are retrying a directory download slowly over and over, do
12915 not automatically give up after the 254th failure. Bugfix on
12917 - Resume reporting accurate "stream end" reasons to the local control
12918 port. They were lost in the changes for Proposal 148. Bugfix on
12921 o Deprecated and removed features:
12922 - The old "tor --version --version" command, which would print out
12923 the subversion "Id" of most of the source files, is now removed. It
12924 turned out to be less useful than we'd expected, and harder to
12927 o Code simplifications and refactoring:
12928 - Change our header file guard macros to be less likely to conflict
12929 with system headers. Adam Langley noticed that we were conflicting
12930 with log.h on Android.
12931 - Tool-assisted documentation cleanup. Nearly every function or
12932 static variable in Tor should have its own documentation now.
12935 Changes in version 0.2.1.9-alpha - 2008-12-25
12936 Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
12938 o New directory authorities:
12939 - gabelmoo (the authority run by Karsten Loesing) now has a new
12943 - Never use a connection with a mismatched address to extend a
12944 circuit, unless that connection is canonical. A canonical
12945 connection is one whose address is authenticated by the router's
12946 identity key, either in a NETINFO cell or in a router descriptor.
12947 - Avoid a possible memory corruption bug when receiving hidden service
12948 descriptors. Bugfix on 0.2.1.6-alpha.
12951 - Fix a logic error that would automatically reject all but the first
12952 configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
12953 part of bug 813/868. Bug spotted by coderman.
12954 - When a stream at an exit relay is in state "resolving" or
12955 "connecting" and it receives an "end" relay cell, the exit relay
12956 would silently ignore the end cell and not close the stream. If
12957 the client never closes the circuit, then the exit relay never
12958 closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
12959 reported by "wood".
12960 - When we can't initialize DNS because the network is down, do not
12961 automatically stop Tor from starting. Instead, retry failed
12962 dns_init() every 10 minutes, and change the exit policy to reject
12963 *:* until one succeeds. Fixes bug 691.
12966 - Give a better error message when an overzealous init script says
12967 "sudo -u username tor --user username". Makes Bug 882 easier for
12969 - When a directory authority gives us a new guess for our IP address,
12970 log which authority we used. Hopefully this will help us debug
12971 the recent complaints about bad IP address guesses.
12972 - Detect svn revision properly when we're using git-svn.
12973 - Try not to open more than one descriptor-downloading connection
12974 to an authority at once. This should reduce load on directory
12975 authorities. Fixes bug 366.
12976 - Add cross-certification to newly generated certificates, so that
12977 a signing key is enough information to look up a certificate.
12978 Partial implementation of proposal 157.
12979 - Start serving certificates by <identity digest, signing key digest>
12980 pairs. Partial implementation of proposal 157.
12981 - Clients now never report any stream end reason except 'MISC'.
12982 Implements proposal 148.
12983 - On platforms with a maximum syslog string length, truncate syslog
12984 messages to that length ourselves, rather than relying on the
12985 system to do it for us.
12986 - Optimize out calls to time(NULL) that occur for every IO operation,
12987 or for every cell. On systems where time() is a slow syscall,
12988 this fix will be slightly helpful.
12989 - Exit servers can now answer resolve requests for ip6.arpa addresses.
12990 - When we download a descriptor that we then immediately (as
12991 a directory authority) reject, do not retry downloading it right
12992 away. Should save some bandwidth on authorities. Fix for bug
12993 888. Patch by Sebastian Hahn.
12994 - When a download gets us zero good descriptors, do not notify
12995 Tor that new directory information has arrived.
12996 - Avoid some nasty corner cases in the logic for marking connections
12997 as too old or obsolete or noncanonical for circuits. Partial
13000 o Minor features (controller):
13001 - New CONSENSUS_ARRIVED event to note when a new consensus has
13002 been fetched and validated.
13003 - When we realize that another process has modified our cached
13004 descriptors file, print out a more useful error message rather
13005 than triggering an assertion. Fixes bug 885. Patch from Karsten.
13006 - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
13007 controllers to prevent SIGHUP from reloading the
13008 configuration. Fixes bug 856.
13011 - Resume using the correct "REASON=" stream when telling the
13012 controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
13013 - When a canonical connection appears later in our internal list
13014 than a noncanonical one for a given OR ID, always use the
13015 canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
13017 - Clip the MaxCircuitDirtiness config option to a minimum of 10
13018 seconds. Warn the user if lower values are given in the
13019 configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
13020 - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
13021 user if lower values are given in the configuration. Bugfix on
13022 0.1.1.17-rc. Patch by Sebastian.
13023 - Fix a race condition when freeing keys shared between main thread
13024 and CPU workers that could result in a memory leak. Bugfix on
13025 0.1.0.1-rc. Fixes bug 889.
13027 o Minor bugfixes (hidden services):
13028 - Do not throw away existing introduction points on SIGHUP (bugfix on
13029 0.0.6pre1); also, do not stall hidden services because we're
13030 throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
13031 by John Brooks. Patch by Karsten. Fixes bug 874.
13032 - Fix a memory leak when we decline to add a v2 rendezvous
13033 descriptor to the cache because we already had a v0 descriptor
13034 with the same ID. Bugfix on 0.2.0.18-alpha.
13036 o Deprecated and removed features:
13037 - RedirectExits has been removed. It was deprecated since
13039 - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
13040 has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
13041 - Cell pools are now always enabled; --disable-cell-pools is ignored.
13043 o Code simplifications and refactoring:
13044 - Rename the confusing or_is_obsolete field to the more appropriate
13045 is_bad_for_new_circs, and move it to or_connection_t where it
13047 - Move edge-only flags from connection_t to edge_connection_t: not
13048 only is this better coding, but on machines of plausible alignment,
13049 it should save 4-8 bytes per connection_t. "Every little bit helps."
13050 - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
13051 for consistency; keep old option working for backward compatibility.
13052 - Simplify the code for finding connections to use for a circuit.
13055 Changes in version 0.2.1.8-alpha - 2008-12-08
13056 Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
13057 builds better on unusual platforms like Solaris and old OS X, and
13058 fixes a variety of other issues.
13061 - New DirPortFrontPage option that takes an html file and publishes
13062 it as "/" on the DirPort. Now relay operators can provide a
13063 disclaimer without needing to set up a separate webserver. There's
13064 a sample disclaimer in contrib/tor-exit-notice.html.
13067 - When the client is choosing entry guards, now it selects at most
13068 one guard from a given relay family. Otherwise we could end up with
13069 all of our entry points into the network run by the same operator.
13070 Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
13073 - Fix a DOS opportunity during the voting signature collection process
13074 at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
13075 - Fix a possible segfault when establishing an exit connection. Bugfix
13079 - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
13081 - Made Tor a little less aggressive about deleting expired
13082 certificates. Partial fix for bug 854.
13083 - Stop doing unaligned memory access that generated bus errors on
13084 sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
13085 - Fix a crash bug when changing EntryNodes from the controller. Bugfix
13086 on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
13087 - Make USR2 log-level switch take effect immediately. Bugfix on
13089 - If one win32 nameserver fails to get added, continue adding the
13090 rest, and don't automatically fail.
13091 - Use fcntl() for locking when flock() is not available. Should fix
13092 compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
13093 - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
13094 could make gcc generate non-functional binary search code. Bugfix
13096 - Build correctly on platforms without socklen_t.
13097 - Avoid potential crash on internal error during signature collection.
13098 Fixes bug 864. Patch from rovv.
13099 - Do not use C's stdio library for writing to log files. This will
13100 improve logging performance by a minute amount, and will stop
13101 leaking fds when our disk is full. Fixes bug 861.
13102 - Stop erroneous use of O_APPEND in cases where we did not in fact
13103 want to re-seek to the end of a file before every last write().
13104 - Correct handling of possible malformed authority signing key
13105 certificates with internal signature types. Fixes bug 880. Bugfix
13107 - Fix a hard-to-trigger resource leak when logging credential status.
13111 - Directory mirrors no longer fetch the v1 directory or
13112 running-routers files. They are obsolete, and nobody asks for them
13113 anymore. This is the first step to making v1 authorities obsolete.
13115 o Minor features (controller):
13116 - Return circuit purposes in response to GETINFO circuit-status. Fixes
13120 Changes in version 0.2.0.32 - 2008-11-20
13121 Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
13122 packages (and maybe other packages) noticed by Theo de Raadt, fixes
13123 a smaller security flaw that might allow an attacker to access local
13124 services, further improves hidden service performance, and fixes a
13125 variety of other issues.
13128 - The "User" and "Group" config options did not clear the
13129 supplementary group entries for the Tor process. The "User" option
13130 is now more robust, and we now set the groups to the specified
13131 user's primary group. The "Group" option is now ignored. For more
13132 detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
13133 in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
13134 and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
13135 - The "ClientDNSRejectInternalAddresses" config option wasn't being
13136 consistently obeyed: if an exit relay refuses a stream because its
13137 exit policy doesn't allow it, we would remember what IP address
13138 the relay said the destination address resolves to, even if it's
13139 an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
13142 - Fix a DOS opportunity during the voting signature collection process
13143 at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
13145 o Major bugfixes (hidden services):
13146 - When fetching v0 and v2 rendezvous service descriptors in parallel,
13147 we were failing the whole hidden service request when the v0
13148 descriptor fetch fails, even if the v2 fetch is still pending and
13149 might succeed. Similarly, if the last v2 fetch fails, we were
13150 failing the whole hidden service request even if a v0 fetch is
13151 still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
13152 - When extending a circuit to a hidden service directory to upload a
13153 rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
13154 requests failed, because the router descriptor has not been
13155 downloaded yet. In these cases, do not attempt to upload the
13156 rendezvous descriptor, but wait until the router descriptor is
13157 downloaded and retry. Likewise, do not attempt to fetch a rendezvous
13158 descriptor from a hidden service directory for which the router
13159 descriptor has not yet been downloaded. Fixes bug 767. Bugfix
13163 - Fix several infrequent memory leaks spotted by Coverity.
13164 - When testing for libevent functions, set the LDFLAGS variable
13165 correctly. Found by Riastradh.
13166 - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
13167 bootstrapping with tunneled directory connections. Bugfix on
13168 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
13169 - When asked to connect to A.B.exit:80, if we don't know the IP for A
13170 and we know that server B rejects most-but-not all connections to
13171 port 80, we would previously reject the connection. Now, we assume
13172 the user knows what they were asking for. Fixes bug 752. Bugfix
13173 on 0.0.9rc5. Diagnosed by BarkerJr.
13174 - If we overrun our per-second write limits a little, count this as
13175 having used up our write allocation for the second, and choke
13176 outgoing directory writes. Previously, we had only counted this when
13177 we had met our limits precisely. Fixes bug 824. Patch from by rovv.
13178 Bugfix on 0.2.0.x (??).
13179 - Remove the old v2 directory authority 'lefkada' from the default
13180 list. It has been gone for many months.
13181 - Stop doing unaligned memory access that generated bus errors on
13182 sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
13183 - Make USR2 log-level switch take effect immediately. Bugfix on
13186 o Minor bugfixes (controller):
13187 - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
13188 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
13191 Changes in version 0.2.1.7-alpha - 2008-11-08
13192 Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
13193 packages (and maybe other packages) noticed by Theo de Raadt, fixes
13194 a smaller security flaw that might allow an attacker to access local
13195 services, adds better defense against DNS poisoning attacks on exit
13196 relays, further improves hidden service performance, and fixes a
13197 variety of other issues.
13200 - The "ClientDNSRejectInternalAddresses" config option wasn't being
13201 consistently obeyed: if an exit relay refuses a stream because its
13202 exit policy doesn't allow it, we would remember what IP address
13203 the relay said the destination address resolves to, even if it's
13204 an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
13205 - The "User" and "Group" config options did not clear the
13206 supplementary group entries for the Tor process. The "User" option
13207 is now more robust, and we now set the groups to the specified
13208 user's primary group. The "Group" option is now ignored. For more
13209 detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
13210 in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
13211 and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
13212 - Do not use or believe expired v3 authority certificates. Patch
13213 from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
13216 - Now NodeFamily and MyFamily config options allow spaces in
13217 identity fingerprints, so it's easier to paste them in.
13218 Suggested by Lucky Green.
13219 - Implement the 0x20 hack to better resist DNS poisoning: set the
13220 case on outgoing DNS requests randomly, and reject responses that do
13221 not match the case correctly. This logic can be disabled with the
13222 ServerDNSRandomizeCase setting, if you are using one of the 0.3%
13223 of servers that do not reliably preserve case in replies. See
13224 "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
13226 - Preserve case in replies to DNSPort requests in order to support
13227 the 0x20 hack for resisting DNS poisoning attacks.
13229 o Hidden service performance improvements:
13230 - When the client launches an introduction circuit, retry with a
13231 new circuit after 30 seconds rather than 60 seconds.
13232 - Launch a second client-side introduction circuit in parallel
13233 after a delay of 15 seconds (based on work by Christian Wilms).
13234 - Hidden services start out building five intro circuits rather
13235 than three, and when the first three finish they publish a service
13236 descriptor using those. Now we publish our service descriptor much
13237 faster after restart.
13240 - Minor fix in the warning messages when you're having problems
13241 bootstrapping; also, be more forgiving of bootstrap problems when
13242 we're still making incremental progress on a given bootstrap phase.
13243 - When we're choosing an exit node for a circuit, and we have
13244 no pending streams, choose a good general exit rather than one that
13245 supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
13246 - Send a valid END cell back when a client tries to connect to a
13247 nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
13248 840. Patch from rovv.
13249 - If a broken client asks a non-exit router to connect somewhere,
13250 do not even do the DNS lookup before rejecting the connection.
13251 Fixes another case of bug 619. Patch from rovv.
13252 - Fix another case of assuming, when a specific exit is requested,
13253 that we know more than the user about what hosts it allows.
13254 Fixes another case of bug 752. Patch from rovv.
13255 - Check which hops rendezvous stream cells are associated with to
13256 prevent possible guess-the-streamid injection attacks from
13257 intermediate hops. Fixes another case of bug 446. Based on patch
13259 - Avoid using a negative right-shift when comparing 32-bit
13260 addresses. Possible fix for bug 845 and bug 811.
13261 - Make the assert_circuit_ok() function work correctly on circuits that
13262 have already been marked for close.
13263 - Fix read-off-the-end-of-string error in unit tests when decoding
13264 introduction points.
13265 - Fix uninitialized size field for memory area allocation: may improve
13266 memory performance during directory parsing.
13267 - Treat duplicate certificate fetches as failures, so that we do
13268 not try to re-fetch an expired certificate over and over and over.
13269 - Do not say we're fetching a certificate when we'll in fact skip it
13270 because of a pending download.
13273 Changes in version 0.2.1.6-alpha - 2008-09-30
13274 Tor 0.2.1.6-alpha further improves performance and robustness of
13275 hidden services, starts work on supporting per-country relay selection,
13276 and fixes a variety of smaller issues.
13279 - Implement proposal 121: make it possible to build hidden services
13280 that only certain clients are allowed to connect to. This is
13281 enforced at several points, so that unauthorized clients are unable
13282 to send INTRODUCE cells to the service, or even (depending on the
13283 type of authentication) to learn introduction points. This feature
13284 raises the bar for certain kinds of active attacks against hidden
13285 services. Code by Karsten Loesing.
13286 - Relays now store and serve v2 hidden service descriptors by default,
13287 i.e., the new default value for HidServDirectoryV2 is 1. This is
13288 the last step in proposal 114, which aims to make hidden service
13289 lookups more reliable.
13290 - Start work to allow node restrictions to include country codes. The
13291 syntax to exclude nodes in a country with country code XX is
13292 "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
13293 refinement to decide what config options should take priority if
13294 you ask to both use a particular node and exclude it.
13295 - Allow ExitNodes list to include IP ranges and country codes, just
13296 like the Exclude*Nodes lists. Patch from Robert Hogan.
13299 - Fix a bug when parsing ports in tor_addr_port_parse() that caused
13300 Tor to fail to start if you had it configured to use a bridge
13301 relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
13302 - When extending a circuit to a hidden service directory to upload a
13303 rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
13304 requests failed, because the router descriptor had not been
13305 downloaded yet. In these cases, we now wait until the router
13306 descriptor is downloaded, and then retry. Likewise, clients
13307 now skip over a hidden service directory if they don't yet have
13308 its router descriptor, rather than futilely requesting it and
13309 putting mysterious complaints in the logs. Fixes bug 767. Bugfix
13311 - When fetching v0 and v2 rendezvous service descriptors in parallel,
13312 we were failing the whole hidden service request when the v0
13313 descriptor fetch fails, even if the v2 fetch is still pending and
13314 might succeed. Similarly, if the last v2 fetch fails, we were
13315 failing the whole hidden service request even if a v0 fetch is
13316 still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
13317 - DNS replies need to have names matching their requests, but
13318 these names should be in the questions section, not necessarily
13319 in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
13322 - Update to the "September 1 2008" ip-to-country file.
13323 - Allow ports 465 and 587 in the default exit policy again. We had
13324 rejected them in 0.1.0.15, because back in 2005 they were commonly
13325 misconfigured and ended up as spam targets. We hear they are better
13326 locked down these days.
13327 - Use a lockfile to make sure that two Tor processes are not
13328 simultaneously running with the same datadir.
13329 - Serve the latest v3 networkstatus consensus via the control
13330 port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
13331 - Better logging about stability/reliability calculations on directory
13333 - Drop the requirement to have an open dir port for storing and
13334 serving v2 hidden service descriptors.
13335 - Directory authorities now serve a /tor/dbg-stability.txt URL to
13336 help debug WFU and MTBF calculations.
13337 - Implement most of Proposal 152: allow specialized servers to permit
13338 single-hop circuits, and clients to use those servers to build
13339 single-hop circuits when using a specialized controller. Patch
13340 from Josh Albrecht. Resolves feature request 768.
13341 - Add a -p option to tor-resolve for specifying the SOCKS port: some
13342 people find host:port too confusing.
13343 - Make TrackHostExit mappings expire a while after their last use, not
13344 after their creation. Patch from Robert Hogan.
13345 - Provide circuit purposes along with circuit events to the controller.
13348 - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
13350 - Fixed some memory leaks -- some quite frequent, some almost
13351 impossible to trigger -- based on results from Coverity.
13352 - When testing for libevent functions, set the LDFLAGS variable
13353 correctly. Found by Riastradh.
13354 - Fix an assertion bug in parsing policy-related options; possible fix
13356 - Catch and report a few more bootstrapping failure cases when Tor
13357 fails to establish a TCP connection. Cleanup on 0.2.1.x.
13358 - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
13359 bootstrapping with tunneled directory connections. Bugfix on
13360 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
13361 - When asked to connect to A.B.exit:80, if we don't know the IP for A
13362 and we know that server B rejects most-but-not all connections to
13363 port 80, we would previously reject the connection. Now, we assume
13364 the user knows what they were asking for. Fixes bug 752. Bugfix
13365 on 0.0.9rc5. Diagnosed by BarkerJr.
13366 - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
13367 service directories if they have no advertised dir port. Bugfix
13369 - If we overrun our per-second write limits a little, count this as
13370 having used up our write allocation for the second, and choke
13371 outgoing directory writes. Previously, we had only counted this when
13372 we had met our limits precisely. Fixes bug 824. Patch by rovv.
13373 Bugfix on 0.2.0.x (??).
13374 - Avoid a "0 divided by 0" calculation when calculating router uptime
13375 at directory authorities. Bugfix on 0.2.0.8-alpha.
13376 - Make DNS resolved controller events into "CLOSED", not
13377 "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
13379 - Fix a bug where an unreachable relay would establish enough
13380 reachability testing circuits to do a bandwidth test -- if
13381 we already have a connection to the middle hop of the testing
13382 circuit, then it could establish the last hop by using the existing
13383 connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
13384 circuits no longer use entry guards in 0.2.1.3-alpha.
13385 - If we have correct permissions on $datadir, we complain to stdout
13386 and fail to start. But dangerous permissions on
13387 $datadir/cached-status/ would cause us to open a log and complain
13388 there. Now complain to stdout and fail to start in both cases. Fixes
13389 bug 820, reported by seeess.
13390 - Remove the old v2 directory authority 'lefkada' from the default
13391 list. It has been gone for many months.
13393 o Code simplifications and refactoring:
13394 - Revise the connection_new functions so that a more typesafe variant
13395 exists. This will work better with Coverity, and let us find any
13396 actual mistakes we're making here.
13397 - Refactor unit testing logic so that dmalloc can be used sensibly
13398 with unit tests to check for memory leaks.
13399 - Move all hidden-service related fields from connection and circuit
13400 structure to substructures: this way they won't eat so much memory.
13403 Changes in version 0.2.0.31 - 2008-09-03
13404 Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
13405 a big bug we're seeing where in rare cases traffic from one Tor stream
13406 gets mixed into another stream, and fixes a variety of smaller issues.
13409 - Make sure that two circuits can never exist on the same connection
13410 with the same circuit ID, even if one is marked for close. This
13411 is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
13412 - Relays now reject risky extend cells: if the extend cell includes
13413 a digest of all zeroes, or asks to extend back to the relay that
13414 sent the extend cell, tear down the circuit. Ideas suggested
13416 - If not enough of our entry guards are available so we add a new
13417 one, we might use the new one even if it overlapped with the
13418 current circuit's exit relay (or its family). Anonymity bugfix
13419 pointed out by rovv.
13422 - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
13423 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
13424 - Correctly detect the presence of the linux/netfilter_ipv4.h header
13425 when building against recent kernels. Bugfix on 0.1.2.1-alpha.
13426 - Pick size of default geoip filename string correctly on windows.
13427 Fixes bug 806. Bugfix on 0.2.0.30.
13428 - Make the autoconf script accept the obsolete --with-ssl-dir
13429 option as an alias for the actually-working --with-openssl-dir
13430 option. Fix the help documentation to recommend --with-openssl-dir.
13431 Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
13432 - When using the TransPort option on OpenBSD, and using the User
13433 option to change UID and drop privileges, make sure to open
13434 /dev/pf before dropping privileges. Fixes bug 782. Patch from
13435 Christopher Davis. Bugfix on 0.1.2.1-alpha.
13436 - Try to attach connections immediately upon receiving a RENDEZVOUS2
13437 or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
13438 on the client side when connecting to a hidden service. Bugfix
13439 on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
13440 - When closing an application-side connection because its circuit is
13441 getting torn down, generate the stream event correctly. Bugfix on
13442 0.1.2.x. Anonymous patch.
13445 Changes in version 0.2.1.5-alpha - 2008-08-31
13446 Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
13447 in a lot of the infrastructure for adding authorization to hidden
13448 services, lays the groundwork for having clients read their load
13449 balancing information out of the networkstatus consensus rather than
13450 the individual router descriptors, addresses two potential anonymity
13451 issues, and fixes a variety of smaller issues.
13454 - Convert many internal address representations to optionally hold
13456 - Generate and accept IPv6 addresses in many protocol elements.
13457 - Make resolver code handle nameservers located at ipv6 addresses.
13458 - Begin implementation of proposal 121 ("Client authorization for
13459 hidden services"): configure hidden services with client
13460 authorization, publish descriptors for them, and configure
13461 authorization data for hidden services at clients. The next
13462 step is to actually access hidden services that perform client
13464 - More progress toward proposal 141: Network status consensus
13465 documents and votes now contain bandwidth information for each
13466 router and a summary of that router's exit policy. Eventually this
13467 will be used by clients so that they do not have to download every
13468 known descriptor before building circuits.
13470 o Major bugfixes (on 0.2.0.x and before):
13471 - When sending CREATED cells back for a given circuit, use a 64-bit
13472 connection ID to find the right connection, rather than an addr:port
13473 combination. Now that we can have multiple OR connections between
13474 the same ORs, it is no longer possible to use addr:port to uniquely
13475 identify a connection.
13476 - Relays now reject risky extend cells: if the extend cell includes
13477 a digest of all zeroes, or asks to extend back to the relay that
13478 sent the extend cell, tear down the circuit. Ideas suggested
13480 - If not enough of our entry guards are available so we add a new
13481 one, we might use the new one even if it overlapped with the
13482 current circuit's exit relay (or its family). Anonymity bugfix
13483 pointed out by rovv.
13486 - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
13487 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
13488 - When using the TransPort option on OpenBSD, and using the User
13489 option to change UID and drop privileges, make sure to open /dev/pf
13490 before dropping privileges. Fixes bug 782. Patch from Christopher
13491 Davis. Bugfix on 0.1.2.1-alpha.
13492 - Correctly detect the presence of the linux/netfilter_ipv4.h header
13493 when building against recent kernels. Bugfix on 0.1.2.1-alpha.
13494 - Add a missing safe_str() call for a debug log message.
13495 - Use 64 bits instead of 32 bits for connection identifiers used with
13496 the controller protocol, to greatly reduce risk of identifier reuse.
13497 - Make the autoconf script accept the obsolete --with-ssl-dir
13498 option as an alias for the actually-working --with-openssl-dir
13499 option. Fix the help documentation to recommend --with-openssl-dir.
13500 Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
13503 - Rate-limit too-many-sockets messages: when they happen, they happen
13504 a lot. Resolves bug 748.
13505 - Resist DNS poisoning a little better by making sure that names in
13506 answer sections match.
13507 - Print the SOCKS5 error message string as well as the error code
13508 when a tor-resolve request fails. Patch from Jacob.
13511 Changes in version 0.2.1.4-alpha - 2008-08-04
13512 Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
13515 - The address part of exit policies was not correctly written
13516 to router descriptors. This generated router descriptors that failed
13517 their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
13519 - Tor triggered a false assert when extending a circuit to a relay
13520 but we already have a connection open to that relay. Noticed by
13521 phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
13524 - Fix a hidden service logging bug: in some edge cases, the router
13525 descriptor of a previously picked introduction point becomes
13526 obsolete and we need to give up on it rather than continually
13527 complaining that it has become obsolete. Observed by xiando. Bugfix
13530 o Removed features:
13531 - Take out the TestVia config option, since it was a workaround for
13532 a bug that was fixed in Tor 0.1.1.21.
13535 Changes in version 0.2.1.3-alpha - 2008-08-03
13536 Tor 0.2.1.3-alpha implements most of the pieces to prevent
13537 infinite-length circuit attacks (see proposal 110); fixes a bug that
13538 might cause exit relays to corrupt streams they send back; allows
13539 address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
13540 ExcludeExitNodes config options; and fixes a big pile of bugs.
13542 o Bootstrapping bugfixes (on 0.2.1.x-alpha):
13543 - Send a bootstrap problem "warn" event on the first problem if the
13544 reason is NO_ROUTE (that is, our network is down).
13547 - Implement most of proposal 110: The first K cells to be sent
13548 along a circuit are marked as special "early" cells; only K "early"
13549 cells will be allowed. Once this code is universal, we can block
13550 certain kinds of DOS attack by requiring that EXTEND commands must
13551 be sent using an "early" cell.
13554 - Try to attach connections immediately upon receiving a RENDEZVOUS2
13555 or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
13556 on the client side when connecting to a hidden service. Bugfix
13557 on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
13558 - Ensure that two circuits can never exist on the same connection
13559 with the same circuit ID, even if one is marked for close. This
13560 is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
13563 - When relays do their initial bandwidth measurement, don't limit
13564 to just our entry guards for the test circuits. Otherwise we tend
13565 to have multiple test circuits going through a single entry guard,
13566 which makes our bandwidth test less accurate. Fixes part of bug 654;
13567 patch contributed by Josh Albrecht.
13568 - Add an ExcludeExitNodes option so users can list a set of nodes
13569 that should be be excluded from the exit node position, but
13570 allowed elsewhere. Implements proposal 151.
13571 - Allow address patterns (e.g., 255.128.0.0/16) to appear in
13572 ExcludeNodes and ExcludeExitNodes lists.
13573 - Change the implementation of ExcludeNodes and ExcludeExitNodes to
13574 be more efficient. Formerly it was quadratic in the number of
13575 servers; now it should be linear. Fixes bug 509.
13576 - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
13577 and n_conn_id_digest fields into a separate structure that's
13578 only needed when the circuit has not yet attached to an n_conn.
13581 - Change the contrib/tor.logrotate script so it makes the new
13582 logs as "_tor:_tor" rather than the default, which is generally
13583 "root:wheel". Fixes bug 676, reported by Serge Koksharov.
13584 - Stop using __attribute__((nonnull)) with GCC: it can give us useful
13585 warnings (occasionally), but it can also cause the compiler to
13586 eliminate error-checking code. Suggested by Peter Gutmann.
13587 - When a hidden service is giving up on an introduction point candidate
13588 that was not included in the last published rendezvous descriptor,
13589 don't reschedule publication of the next descriptor. Fixes bug 763.
13591 - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
13592 HiddenServiceExcludeNodes as obsolete: they never worked properly,
13593 and nobody claims to be using them. Fixes bug 754. Bugfix on
13594 0.1.0.1-rc. Patch from Christian Wilms.
13595 - Fix a small alignment and memory-wasting bug on buffer chunks.
13598 o Minor bugfixes (controller):
13599 - When closing an application-side connection because its circuit
13600 is getting torn down, generate the stream event correctly.
13601 Bugfix on 0.1.2.x. Anonymous patch.
13603 o Removed features:
13604 - Remove all backward-compatibility code to support relays running
13605 versions of Tor so old that they no longer work at all on the
13609 Changes in version 0.2.0.30 - 2008-07-15
13611 - Stop using __attribute__((nonnull)) with GCC: it can give us useful
13612 warnings (occasionally), but it can also cause the compiler to
13613 eliminate error-checking code. Suggested by Peter Gutmann.
13616 Changes in version 0.2.0.29-rc - 2008-07-08
13617 Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
13618 hidden-service performance bugs, and fixes a bunch of smaller bugs.
13621 - If you have more than one bridge but don't know their keys,
13622 you would only launch a request for the descriptor of the first one
13623 on your list. (Tor considered launching requests for the others, but
13624 found that it already had a connection on the way for $0000...0000
13625 so it didn't open another.) Bugfix on 0.2.0.x.
13626 - If you have more than one bridge but don't know their keys, and the
13627 connection to one of the bridges failed, you would cancel all
13628 pending bridge connections. (After all, they all have the same
13629 digest.) Bugfix on 0.2.0.x.
13630 - When a hidden service was trying to establish an introduction point,
13631 and Tor had built circuits preemptively for such purposes, we
13632 were ignoring all the preemptive circuits and launching a new one
13633 instead. Bugfix on 0.2.0.14-alpha.
13634 - When a hidden service was trying to establish an introduction point,
13635 and Tor *did* manage to reuse one of the preemptively built
13636 circuits, it didn't correctly remember which one it used,
13637 so it asked for another one soon after, until there were no
13638 more preemptive circuits, at which point it launched one from
13639 scratch. Bugfix on 0.0.9.x.
13640 - Make directory servers include the X-Your-Address-Is: http header in
13641 their responses even for begin_dir conns. Now clients who only
13642 ever use begin_dir connections still have a way to learn their IP
13643 address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
13646 - Fix a macro/CPP interaction that was confusing some compilers:
13647 some GCCs don't like #if/#endif pairs inside macro arguments.
13649 - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
13650 Fixes bug 704; fix from Steven Murdoch.
13651 - When opening /dev/null in finish_daemonize(), do not pass the
13652 O_CREAT flag. Fortify was complaining, and correctly so. Fixes
13653 bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
13654 - Correctly detect transparent proxy support on Linux hosts that
13655 require in.h to be included before netfilter_ipv4.h. Patch
13657 - Disallow session resumption attempts during the renegotiation
13658 stage of the v2 handshake protocol. Clients should never be trying
13659 session resumption at this point, but apparently some did, in
13660 ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
13661 found by Geoff Goodell.
13664 Changes in version 0.2.1.2-alpha - 2008-06-20
13665 Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
13666 make it easier to set up your own private Tor network; fixes several
13667 big bugs with using more than one bridge relay; fixes a big bug with
13668 offering hidden services quickly after Tor starts; and uses a better
13669 API for reporting potential bootstrapping problems to the controller.
13672 - New TestingTorNetwork config option to allow adjustment of
13673 previously constant values that, while reasonable, could slow
13674 bootstrapping. Implements proposal 135. Patch from Karsten.
13677 - If you have more than one bridge but don't know their digests,
13678 you would only learn a request for the descriptor of the first one
13679 on your list. (Tor considered launching requests for the others, but
13680 found that it already had a connection on the way for $0000...0000
13681 so it didn't open another.) Bugfix on 0.2.0.x.
13682 - If you have more than one bridge but don't know their digests,
13683 and the connection to one of the bridges failed, you would cancel
13684 all pending bridge connections. (After all, they all have the
13685 same digest.) Bugfix on 0.2.0.x.
13686 - When establishing a hidden service, introduction points that
13687 originate from cannibalized circuits are completely ignored and not
13688 included in rendezvous service descriptors. This might be another
13689 reason for delay in making a hidden service available. Bugfix
13690 from long ago (0.0.9.x?)
13693 - Allow OpenSSL to use dynamic locks if it wants.
13694 - When building a consensus, do not include routers that are down.
13695 This will cut down 30% to 40% on consensus size. Implements
13697 - In directory authorities' approved-routers files, allow
13698 fingerprints with or without space.
13699 - Add a "GETINFO /status/bootstrap-phase" controller option, so the
13700 controller can query our current bootstrap state in case it attaches
13701 partway through and wants to catch up.
13702 - Send an initial "Starting" bootstrap status event, so we have a
13703 state to start out in.
13706 - Asking for a conditional consensus at .../consensus/<fingerprints>
13707 would crash a dirserver if it did not already have a
13708 consensus. Bugfix on 0.2.1.1-alpha.
13709 - Clean up some macro/CPP interactions: some GCC versions don't like
13710 #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
13713 o Bootstrapping bugfixes (on 0.2.1.1-alpha):
13714 - Directory authorities shouldn't complain about bootstrapping
13715 problems just because they do a lot of reachability testing and
13716 some of the connection attempts fail.
13717 - Start sending "count" and "recommendation" key/value pairs in
13718 bootstrap problem status events, so the controller can hear about
13719 problems even before Tor decides they're worth reporting for sure.
13720 - If you're using bridges, generate "bootstrap problem" warnings
13721 as soon as you run out of working bridges, rather than waiting
13722 for ten failures -- which will never happen if you have less than
13724 - If we close our OR connection because there's been a circuit
13725 pending on it for too long, we were telling our bootstrap status
13726 events "REASON=NONE". Now tell them "REASON=TIMEOUT".
13729 Changes in version 0.2.1.1-alpha - 2008-06-13
13730 Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
13731 were making the Tor process bloat especially on Linux; makes our TLS
13732 handshake blend in better; sends "bootstrap phase" status events to
13733 the controller, so it can keep the user informed of progress (and
13734 problems) fetching directory information and establishing circuits;
13735 and adds a variety of smaller features.
13738 - More work on making our TLS handshake blend in: modify the list
13739 of ciphers advertised by OpenSSL in client mode to even more
13740 closely resemble a common web browser. We cheat a little so that
13741 we can advertise ciphers that the locally installed OpenSSL doesn't
13743 - Start sending "bootstrap phase" status events to the controller,
13744 so it can keep the user informed of progress fetching directory
13745 information and establishing circuits. Also inform the controller
13746 if we think we're stuck at a particular bootstrap phase. Implements
13748 - Resume using OpenSSL's RAND_poll() for better (and more portable)
13749 cross-platform entropy collection again. We used to use it, then
13750 stopped using it because of a bug that could crash systems that
13751 called RAND_poll when they had a lot of fds open. It looks like the
13752 bug got fixed in late 2006. Our new behavior is to call RAND_poll()
13753 at startup, and to call RAND_poll() when we reseed later only if
13754 we have a non-buggy OpenSSL version.
13757 - When we choose to abandon a new entry guard because we think our
13758 older ones might be better, close any circuits pending on that
13759 new entry guard connection. This fix should make us recover much
13760 faster when our network is down and then comes back. Bugfix on
13761 0.1.2.8-beta; found by lodger.
13763 o Memory fixes and improvements:
13764 - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
13765 to avoid unused RAM in buffer chunks and memory pools.
13766 - Speed up parsing and cut down on memory fragmentation by using
13767 stack-style allocations for parsing directory objects. Previously,
13768 this accounted for over 40% of allocations from within Tor's code
13769 on a typical directory cache.
13770 - Use a Bloom filter rather than a digest-based set to track which
13771 descriptors we need to keep around when we're cleaning out old
13772 router descriptors. This speeds up the computation significantly,
13773 and may reduce fragmentation.
13774 - Reduce the default smartlist size from 32 to 16; it turns out that
13775 most smartlists hold around 8-12 elements tops.
13776 - Make dumpstats() log the fullness and size of openssl-internal
13778 - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
13779 patch to their OpenSSL, turn it on to save memory on servers. This
13780 patch will (with any luck) get included in a mainline distribution
13782 - Never use OpenSSL compression: it wastes RAM and CPU trying to
13783 compress cells, which are basically all encrypted, compressed,
13787 - Stop reloading the router list from disk for no reason when we
13788 run out of reachable directory mirrors. Once upon a time reloading
13789 it would set the 'is_running' flag back to 1 for them. It hasn't
13790 done that for a long time.
13791 - In very rare situations new hidden service descriptors were
13792 published earlier than 30 seconds after the last change to the
13793 service. (We currently think that a hidden service descriptor
13794 that's been stable for 30 seconds is worth publishing.)
13797 - Allow separate log levels to be configured for different logging
13798 domains. For example, this allows one to log all notices, warnings,
13799 or errors, plus all memory management messages of level debug or
13800 higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
13801 - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
13802 and stop using a warning that had become unfixably verbose under
13804 - New --hush command-line option similar to --quiet. While --quiet
13805 disables all logging to the console on startup, --hush limits the
13806 output to messages of warning and error severity.
13807 - Servers support a new URL scheme for consensus downloads that
13808 allows the client to specify which authorities are trusted.
13809 The server then only sends the consensus if the client will trust
13810 it. Otherwise a 404 error is sent back. Clients use this
13811 new scheme when the server supports it (meaning it's running
13812 0.2.1.1-alpha or later). Implements proposal 134.
13813 - New configure/torrc options (--enable-geoip-stats,
13814 DirRecordUsageByCountry) to record how many IPs we've served
13815 directory info to in each country code, how many status documents
13816 total we've sent to each country code, and what share of the total
13817 directory requests we should expect to see.
13818 - Use the TLS1 hostname extension to more closely resemble browser
13820 - Lots of new unit tests.
13821 - Add a macro to implement the common pattern of iterating through
13822 two parallel lists in lockstep.
13825 Changes in version 0.2.0.28-rc - 2008-06-13
13826 Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
13827 performance bug, and fixes a bunch of smaller bugs.
13830 - Fix a bug where, when we were choosing the 'end stream reason' to
13831 put in our relay end cell that we send to the exit relay, Tor
13832 clients on Windows were sometimes sending the wrong 'reason'. The
13833 anonymity problem is that exit relays may be able to guess whether
13834 the client is running Windows, thus helping partition the anonymity
13835 set. Down the road we should stop sending reasons to exit relays,
13836 or otherwise prevent future versions of this bug.
13839 - While setting up a hidden service, some valid introduction circuits
13840 were overlooked and abandoned. This might be the reason for
13841 the long delay in making a hidden service available. Bugfix on
13845 - Update to the "June 9 2008" ip-to-country file.
13846 - Run 'make test' as part of 'make dist', so we stop releasing so
13847 many development snapshots that fail their unit tests.
13850 - When we're checking if we have enough dir info for each relay
13851 to begin establishing circuits, make sure that we actually have
13852 the descriptor listed in the consensus, not just any descriptor.
13854 - Bridge relays no longer print "xx=0" in their extrainfo document
13855 for every single country code in the geoip db. Bugfix on
13857 - Only warn when we fail to load the geoip file if we were planning to
13858 include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
13859 - If we change our MaxAdvertisedBandwidth and then reload torrc,
13860 Tor won't realize it should publish a new relay descriptor. Fixes
13861 bug 688, reported by mfr. Bugfix on 0.1.2.x.
13862 - When we haven't had any application requests lately, don't bother
13863 logging that we have expired a bunch of descriptors. Bugfix
13865 - Make relay cells written on a connection count as non-padding when
13866 tracking how long a connection has been in use. Bugfix on
13867 0.2.0.1-alpha. Spotted by lodger.
13868 - Fix unit tests in 0.2.0.27-rc.
13869 - Fix compile on Windows.
13872 Changes in version 0.2.0.27-rc - 2008-06-03
13873 Tor 0.2.0.27-rc adds a few features we left out of the earlier
13874 release candidates. In particular, we now include an IP-to-country
13875 GeoIP database, so controllers can easily look up what country a
13876 given relay is in, and so bridge relays can give us some sanitized
13877 summaries about which countries are making use of bridges. (See proposal
13878 126-geoip-fetching.txt for details.)
13881 - Include an IP-to-country GeoIP file in the tarball, so bridge
13882 relays can report sanitized summaries of the usage they're seeing.
13885 - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
13886 Robert Hogan. Fixes the first part of bug 681.
13887 - Make bridge authorities never serve extrainfo docs.
13888 - Add support to detect Libevent versions in the 1.4.x series
13890 - Fix build on gcc 4.3 with --enable-gcc-warnings set.
13891 - Include a new contrib/tor-exit-notice.html file that exit relay
13892 operators can put on their website to help reduce abuse queries.
13895 - When tunneling an encrypted directory connection, and its first
13896 circuit fails, do not leave it unattached and ask the controller
13897 to deal. Fixes the second part of bug 681.
13898 - Make bridge authorities correctly expire old extrainfo documents
13902 Changes in version 0.2.0.26-rc - 2008-05-13
13903 Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
13904 in Debian's OpenSSL packages. All users running any 0.2.0.x version
13905 should upgrade, whether they're running Debian or not.
13907 o Major security fixes:
13908 - Use new V3 directory authority keys on the tor26, gabelmoo, and
13909 moria1 V3 directory authorities. The old keys were generated with
13910 a vulnerable version of Debian's OpenSSL package, and must be
13911 considered compromised. Other authorities' keys were not generated
13912 with an affected version of OpenSSL.
13915 - List authority signatures as "unrecognized" based on DirServer
13916 lines, not on cert cache. Bugfix on 0.2.0.x.
13919 - Add a new V3AuthUseLegacyKey option to make it easier for
13920 authorities to change their identity keys if they have to.
13923 Changes in version 0.2.0.25-rc - 2008-04-23
13924 Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
13927 - Remember to initialize threading before initializing logging.
13928 Otherwise, many BSD-family implementations will crash hard on
13929 startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
13932 - Authorities correctly free policies on bad servers on
13933 exit. Fixes bug 672. Bugfix on 0.2.0.x.
13936 Changes in version 0.2.0.24-rc - 2008-04-22
13937 Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
13938 v3 directory authority, makes relays with dynamic IP addresses and no
13939 DirPort notice more quickly when their IP address changes, fixes a few
13940 rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
13942 o New directory authorities:
13943 - Take lefkada out of the list of v3 directory authorities, since
13944 it has been down for months.
13945 - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
13949 - Detect address changes more quickly on non-directory mirror
13950 relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
13952 o Minor features (security):
13953 - Reject requests for reverse-dns lookup of names that are in
13954 a private address space. Patch from lodger.
13955 - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
13958 o Minor bugfixes (crashes):
13959 - Avoid a rare assert that can trigger when Tor doesn't have much
13960 directory information yet and it tries to fetch a v2 hidden
13961 service descriptor. Fixes bug 651, reported by nwf.
13962 - Initialize log mutex before initializing dmalloc. Otherwise,
13963 running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
13964 - Use recursive pthread mutexes in order to avoid deadlock when
13965 logging debug-level messages to a controller. Bug spotted by nwf,
13966 bugfix on 0.2.0.16-alpha.
13968 o Minor bugfixes (resource management):
13969 - Keep address policies from leaking memory: start their refcount
13970 at 1, not 2. Bugfix on 0.2.0.16-alpha.
13971 - Free authority certificates on exit, so they don't look like memory
13972 leaks. Bugfix on 0.2.0.19-alpha.
13973 - Free static hashtables for policy maps and for TLS connections on
13974 shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
13975 - Avoid allocating extra space when computing consensuses on 64-bit
13976 platforms. Bug spotted by aakova.
13978 o Minor bugfixes (misc):
13979 - Do not read the configuration file when we've only been told to
13980 generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
13981 based on patch from Sebastian Hahn.
13982 - Exit relays that are used as a client can now reach themselves
13983 using the .exit notation, rather than just launching an infinite
13984 pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
13985 - When attempting to open a logfile fails, tell us why.
13986 - Fix a dumb bug that was preventing us from knowing that we should
13987 preemptively build circuits to handle expected directory requests.
13988 Fixes bug 660. Bugfix on 0.1.2.x.
13989 - Warn less verbosely about clock skew from netinfo cells from
13990 untrusted sources. Fixes bug 663.
13991 - Make controller stream events for DNS requests more consistent,
13992 by adding "new stream" events for DNS requests, and removing
13993 spurious "stream closed" events" for cached reverse resolves.
13994 Patch from mwenge. Fixes bug 646.
13995 - Correctly notify one-hop connections when a circuit build has
13996 failed. Possible fix for bug 669. Found by lodger.
13999 Changes in version 0.2.0.23-rc - 2008-03-24
14000 Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
14001 makes bootstrapping faster if the first directory mirror you contact
14002 is down. The bundles also include the new Vidalia 0.1.2 release.
14005 - When a tunneled directory request is made to a directory server
14006 that's down, notice after 30 seconds rather than 120 seconds. Also,
14007 fail any begindir streams that are pending on it, so they can
14008 retry elsewhere. This was causing multi-minute delays on bootstrap.
14011 Changes in version 0.2.0.22-rc - 2008-03-18
14012 Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
14013 enables encrypted directory connections by default for non-relays, fixes
14014 some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
14015 other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
14018 - Enable encrypted directory connections by default for non-relays,
14019 so censor tools that block Tor directory connections based on their
14020 plaintext patterns will no longer work. This means Tor works in
14021 certain censored countries by default again.
14024 - Make sure servers always request certificates from clients during
14025 TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
14026 - Do not enter a CPU-eating loop when a connection is closed in
14027 the middle of client-side TLS renegotiation. Fixes bug 622. Bug
14028 diagnosed by lodger; bugfix on 0.2.0.20-rc.
14029 - Fix assertion failure that could occur when a blocked circuit
14030 became unblocked, and it had pending client DNS requests. Bugfix
14031 on 0.2.0.1-alpha. Fixes bug 632.
14033 o Minor bugfixes (on 0.1.2.x):
14034 - Generate "STATUS_SERVER" events rather than misspelled
14035 "STATUS_SEVER" events. Caught by mwenge.
14036 - When counting the number of bytes written on a TLS connection,
14037 look at the BIO actually used for writing to the network, not
14038 at the BIO used (sometimes) to buffer data for the network.
14039 Looking at different BIOs could result in write counts on the
14040 order of ULONG_MAX. Fixes bug 614.
14041 - On Windows, correctly detect errors when listing the contents of
14042 a directory. Fix from lodger.
14044 o Minor bugfixes (on 0.2.0.x):
14045 - Downgrade "sslv3 alert handshake failure" message to INFO.
14046 - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
14047 left BandwidthRate and BandwidthBurst at the default, we would be
14048 silently limited by those defaults. Now raise them to match the
14049 RelayBandwidth* values.
14050 - Fix the SVK version detection logic to work correctly on a branch.
14051 - Make --enable-openbsd-malloc work correctly on Linux with alpha
14052 CPUs. Fixes bug 625.
14053 - Logging functions now check that the passed severity is sane.
14054 - Use proper log levels in the testsuite call of
14055 get_interface_address6().
14056 - When using a nonstandard malloc, do not use the platform values for
14057 HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
14058 - Make the openbsd malloc code use 8k pages on alpha CPUs and
14060 - Detect mismatched page sizes when using --enable-openbsd-malloc.
14061 - Avoid double-marked-for-close warning when certain kinds of invalid
14062 .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
14063 for bug 617. Bugfix on 0.2.0.1-alpha.
14064 - Make sure that the "NULL-means-reject *:*" convention is followed by
14065 all the policy manipulation functions, avoiding some possible crash
14066 bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
14067 - Fix the implementation of ClientDNSRejectInternalAddresses so that it
14068 actually works, and doesn't warn about every single reverse lookup.
14069 Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
14072 - Only log guard node status when guard node status has changed.
14073 - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
14074 make "INFO" 75% less verbose.
14077 Changes in version 0.2.0.21-rc - 2008-03-02
14078 Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
14079 makes Tor work well with Vidalia again, fixes a rare assert bug,
14080 and fixes a pair of more minor bugs. The bundles also include Vidalia
14081 0.1.0 and Torbutton 1.1.16.
14084 - The control port should declare that it requires password auth
14085 when HashedControlSessionPassword is set too. Patch from Matt Edman;
14086 bugfix on 0.2.0.20-rc. Fixes bug 615.
14087 - Downgrade assert in connection_buckets_decrement() to a log message.
14088 This may help us solve bug 614, and in any case will make its
14089 symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
14090 - We were sometimes miscounting the number of bytes read from the
14091 network, causing our rate limiting to not be followed exactly.
14092 Bugfix on 0.2.0.16-alpha. Reported by lodger.
14095 - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
14096 OpenSSL versions should have been working fine. Diagnosis and patch
14097 from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
14098 Bugfix on 0.2.0.20-rc.
14101 Changes in version 0.2.0.20-rc - 2008-02-24
14102 Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
14103 makes more progress towards normalizing Tor's TLS handshake, makes
14104 hidden services work better again, helps relays bootstrap if they don't
14105 know their IP address, adds optional support for linking in openbsd's
14106 allocator or tcmalloc, allows really fast relays to scale past 15000
14107 sockets, and fixes a bunch of minor bugs reported by Veracode.
14110 - Enable the revised TLS handshake based on the one designed by
14111 Steven Murdoch in proposal 124, as revised in proposal 130. It
14112 includes version negotiation for OR connections as described in
14113 proposal 105. The new handshake is meant to be harder for censors
14114 to fingerprint, and it adds the ability to detect certain kinds of
14115 man-in-the-middle traffic analysis attacks. The version negotiation
14116 feature will allow us to improve Tor's link protocol more safely
14118 - Choose which bridge to use proportional to its advertised bandwidth,
14119 rather than uniformly at random. This should speed up Tor for
14120 bridge users. Also do this for people who set StrictEntryNodes.
14121 - When a TrackHostExits-chosen exit fails too many times in a row,
14122 stop using it. Bugfix on 0.1.2.x; fixes bug 437.
14125 - Resolved problems with (re-)fetching hidden service descriptors.
14126 Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
14127 and 0.2.0.19-alpha.
14128 - If we only ever used Tor for hidden service lookups or posts, we
14129 would stop building circuits and start refusing connections after
14130 24 hours, since we falsely believed that Tor was dormant. Reported
14131 by nwf; bugfix on 0.1.2.x.
14132 - Servers that don't know their own IP address should go to the
14133 authorities for their first directory fetch, even if their DirPort
14134 is off or if they don't know they're reachable yet. This will help
14135 them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
14136 - When counting the number of open sockets, count not only the number
14137 of sockets we have received from the socket() call, but also
14138 the number we've gotten from accept() and socketpair(). This bug
14139 made us fail to count all sockets that we were using for incoming
14140 connections. Bugfix on 0.2.0.x.
14141 - Fix code used to find strings within buffers, when those strings
14142 are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
14143 - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
14144 - Add a new __HashedControlSessionPassword option for controllers
14145 to use for one-off session password hashes that shouldn't get
14146 saved to disk by SAVECONF --- Vidalia users were accumulating a
14147 pile of HashedControlPassword lines in their torrc files, one for
14148 each time they had restarted Tor and then clicked Save. Make Tor
14149 automatically convert "HashedControlPassword" to this new option but
14150 only when it's given on the command line. Partial fix for bug 586.
14152 o Minor features (performance):
14153 - Tune parameters for cell pool allocation to minimize amount of
14155 - Add OpenBSD malloc code from phk as an optional malloc
14156 replacement on Linux: some glibc libraries do very poorly
14157 with Tor's memory allocation patterns. Pass
14158 --enable-openbsd-malloc to get the replacement malloc code.
14159 - Add a --with-tcmalloc option to the configure script to link
14160 against tcmalloc (if present). Does not yet search for
14161 non-system include paths.
14162 - Stop imposing an arbitrary maximum on the number of file descriptors
14163 used for busy servers. Bug reported by Olaf Selke; patch from
14166 o Minor features (other):
14167 - When SafeLogging is disabled, log addresses along with all TLS
14169 - When building with --enable-gcc-warnings, check for whether Apple's
14170 warning "-Wshorten-64-to-32" is available.
14171 - Add a --passphrase-fd argument to the tor-gencert command for
14174 o Minor bugfixes (memory leaks and code problems):
14175 - We were leaking a file descriptor if Tor started with a zero-length
14176 cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
14177 - Detect size overflow in zlib code. Reported by Justin Ferguson and
14179 - We were comparing the raw BridgePassword entry with a base64'ed
14180 version of it, when handling a "/tor/networkstatus-bridges"
14181 directory request. Now compare correctly. Noticed by Veracode.
14182 - Recover from bad tracked-since value in MTBF-history file.
14183 Should fix bug 537.
14184 - Alter the code that tries to recover from unhandled write
14185 errors, to not try to flush onto a socket that's given us
14186 unhandled errors. Bugfix on 0.1.2.x.
14187 - Make Unix controlsockets work correctly on OpenBSD. Patch from
14188 tup. Bugfix on 0.2.0.3-alpha.
14190 o Minor bugfixes (other):
14191 - If we have an extra-info document for our server, always make
14192 it available on the control port, even if we haven't gotten
14193 a copy of it from an authority yet. Patch from mwenge.
14194 - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
14195 - Directory mirrors no longer include a guess at the client's IP
14196 address if the connection appears to be coming from the same /24
14197 network; it was producing too many wrong guesses.
14198 - Make the new hidden service code respect the SafeLogging setting.
14199 Bugfix on 0.2.0.x. Patch from Karsten.
14200 - When starting as an authority, do not overwrite all certificates
14201 cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
14202 - If we're trying to flush the last bytes on a connection (for
14203 example, when answering a directory request), reset the
14204 time-to-give-up timeout every time we manage to write something
14205 on the socket. Bugfix on 0.1.2.x.
14206 - Change the behavior of "getinfo status/good-server-descriptor"
14207 so it doesn't return failure when any authority disappears.
14208 - Even though the man page said that "TrackHostExits ." should
14209 work, nobody had ever implemented it. Bugfix on 0.1.0.x.
14210 - Report TLS "zero return" case as a "clean close" and "IO error"
14211 as a "close". Stop calling closes "unexpected closes": existing
14212 Tors don't use SSL_close(), so having a connection close without
14213 the TLS shutdown handshake is hardly unexpected.
14214 - Send NAMESERVER_STATUS messages for a single failed nameserver
14217 o Code simplifications and refactoring:
14218 - Remove the tor_strpartition function: its logic was confused,
14219 and it was only used for one thing that could be implemented far
14223 Changes in version 0.2.0.19-alpha - 2008-02-09
14224 Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
14225 handshake, makes path selection for relays more secure and IP address
14226 guessing more robust, and generally fixes a lot of bugs in preparation
14227 for calling the 0.2.0 branch stable.
14230 - Do not include recognizeable strings in the commonname part of
14231 Tor's x509 certificates.
14234 - If we're a relay, avoid picking ourselves as an introduction point,
14235 a rendezvous point, or as the final hop for internal circuits. Bug
14236 reported by taranis and lodger. Bugfix on 0.1.2.x.
14237 - Patch from "Andrew S. Lists" to catch when we contact a directory
14238 mirror at IP address X and he says we look like we're coming from
14239 IP address X. Bugfix on 0.1.2.x.
14241 o Minor features (security):
14242 - Be more paranoid about overwriting sensitive memory on free(),
14243 as a defensive programming tactic to ensure forward secrecy.
14245 o Minor features (directory authority):
14246 - Actually validate the options passed to AuthDirReject,
14247 AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
14248 - Reject router descriptors with out-of-range bandwidthcapacity or
14249 bandwidthburst values.
14251 o Minor features (controller):
14252 - Reject controller commands over 1MB in length. This keeps rogue
14253 processes from running us out of memory.
14255 o Minor features (misc):
14256 - Give more descriptive well-formedness errors for out-of-range
14257 hidden service descriptor/protocol versions.
14258 - Make memory debugging information describe more about history
14259 of cell allocation, so we can help reduce our memory use.
14261 o Deprecated features (controller):
14262 - The status/version/num-versioning and status/version/num-concurring
14263 GETINFO options are no longer useful in the v3 directory protocol:
14264 treat them as deprecated, and warn when they're used.
14267 - When our consensus networkstatus has been expired for a while, stop
14268 being willing to build circuits using it. Fixes bug 401. Bugfix
14270 - Directory caches now fetch certificates from all authorities
14271 listed in a networkstatus consensus, even when they do not
14272 recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
14273 - When connecting to a bridge without specifying its key, insert
14274 the connection into the identity-to-connection map as soon as
14275 a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
14276 - Detect versions of OS X where malloc_good_size() is present in the
14277 library but never actually declared. Resolves bug 587. Bugfix
14279 - Stop incorrectly truncating zlib responses to directory authority
14280 signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
14281 - Stop recommending that every server operator send mail to tor-ops.
14282 Resolves bug 597. Bugfix on 0.1.2.x.
14283 - Don't trigger an assert if we start a directory authority with a
14284 private IP address (like 127.0.0.1).
14285 - Avoid possible failures when generating a directory with routers
14286 with over-long versions strings, or too many flags set. Bugfix
14288 - If an attempt to launch a DNS resolve request over the control
14289 port fails because we have overrun the limit on the number of
14290 connections, tell the controller that the request has failed.
14291 - Avoid using too little bandwidth when our clock skips a few
14292 seconds. Bugfix on 0.1.2.x.
14293 - Fix shell error when warning about missing packages in configure
14294 script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
14295 - Do not become confused when receiving a spurious VERSIONS-like
14296 cell from a confused v1 client. Bugfix on 0.2.0.x.
14297 - Re-fetch v2 (as well as v0) rendezvous descriptors when all
14298 introduction points for a hidden service have failed. Patch from
14299 Karsten Loesing. Bugfix on 0.2.0.x.
14301 o Code simplifications and refactoring:
14302 - Remove some needless generality from cpuworker code, for improved
14304 - Stop overloading the circuit_t.onionskin field for both "onionskin
14305 from a CREATE cell that we are waiting for a cpuworker to be
14306 assigned" and "onionskin from an EXTEND cell that we are going to
14307 send to an OR as soon as we are connected". Might help with bug 600.
14308 - Add an in-place version of aes_crypt() so that we can avoid doing a
14309 needless memcpy() call on each cell payload.
14312 Changes in version 0.2.0.18-alpha - 2008-01-25
14313 Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
14314 fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
14315 that can warn or reject connections to ports generally associated with
14316 vulnerable-plaintext protocols.
14318 o New directory authorities:
14319 - Set up dannenberg (run by CCC) as the sixth v3 directory
14323 - Fix a major memory leak when attempting to use the v2 TLS
14324 handshake code. Bugfix on 0.2.0.x; fixes bug 589.
14325 - We accidentally enabled the under-development v2 TLS handshake
14326 code, which was causing log entries like "TLS error while
14327 renegotiating handshake". Disable it again. Resolves bug 590.
14328 - We were computing the wrong Content-Length: header for directory
14329 responses that need to be compressed on the fly, causing clients
14330 asking for those items to always fail. Bugfix on 0.2.0.x; partially
14334 - Avoid going directly to the directory authorities even if you're a
14335 relay, if you haven't found yourself reachable yet or if you've
14336 decided not to advertise your dirport yet. Addresses bug 556.
14337 - If we've gone 12 hours since our last bandwidth check, and we
14338 estimate we have less than 50KB bandwidth capacity but we could
14339 handle more, do another bandwidth test.
14340 - New config options WarnPlaintextPorts and RejectPlaintextPorts so
14341 Tor can warn and/or refuse connections to ports commonly used with
14342 vulnerable-plaintext protocols. Currently we warn on ports 23,
14343 109, 110, and 143, but we don't reject any.
14346 - When we setconf ClientOnly to 1, close any current OR and Dir
14347 listeners. Reported by mwenge.
14348 - When we get a consensus that's been signed by more people than
14349 we expect, don't log about it; it's not a big deal. Reported
14353 - Don't answer "/tor/networkstatus-bridges" directory requests if
14354 the request isn't encrypted.
14355 - Make "ClientOnly 1" config option disable directory ports too.
14356 - Patches from Karsten Loesing to make v2 hidden services more
14357 robust: work even when there aren't enough HSDir relays available;
14358 retry when a v2 rend desc fetch fails; but don't retry if we
14359 already have a usable v0 rend desc.
14362 Changes in version 0.2.0.17-alpha - 2008-01-17
14363 Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
14366 - Make the tor-gencert man page get included correctly in the tarball.
14369 Changes in version 0.2.0.16-alpha - 2008-01-17
14370 Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
14371 Loesing, and generally cleans up a lot of features and minor bugs.
14373 o New directory authorities:
14374 - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
14377 o Major performance improvements:
14378 - Switch our old ring buffer implementation for one more like that
14379 used by free Unix kernels. The wasted space in a buffer with 1mb
14380 of data will now be more like 8k than 1mb. The new implementation
14381 also avoids realloc();realloc(); patterns that can contribute to
14382 memory fragmentation.
14385 - Configuration files now accept C-style strings as values. This
14386 helps encode characters not allowed in the current configuration
14387 file format, such as newline or #. Addresses bug 557.
14388 - Although we fixed bug 539 (where servers would send HTTP status 503
14389 responses _and_ send a body too), there are still servers out
14390 there that haven't upgraded. Therefore, make clients parse such
14391 bodies when they receive them.
14392 - When we're not serving v2 directory information, there is no reason
14393 to actually keep any around. Remove the obsolete files and directory
14394 on startup if they are very old and we aren't going to serve them.
14396 o Minor performance improvements:
14397 - Reference-count and share copies of address policy entries; only 5%
14398 of them were actually distinct.
14399 - Never walk through the list of logs if we know that no log is
14400 interested in a given message.
14403 - When an authority has not signed a consensus, do not try to
14404 download a nonexistent "certificate with key 00000000". Bugfix
14405 on 0.2.0.x. Fixes bug 569.
14406 - Fix a rare assert error when we're closing one of our threads:
14407 use a mutex to protect the list of logs, so we never write to the
14408 list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
14409 bug 575, which is kind of the revenge of bug 222.
14410 - Patch from Karsten Loesing to complain less at both the client
14411 and the relay when a relay used to have the HSDir flag but doesn't
14412 anymore, and we try to upload a hidden service descriptor.
14413 - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
14415 - Do not try to download missing certificates until we have tried
14416 to check our fallback consensus. Fixes bug 583.
14417 - Make bridges round reported GeoIP stats info up to the nearest
14418 estimate, not down. Now we can distinguish between "0 people from
14419 this country" and "1 person from this country".
14420 - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
14421 - Avoid possible segfault if key generation fails in
14422 crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
14423 - Avoid segfault in the case where a badly behaved v2 versioning
14424 directory sends a signed networkstatus with missing client-versions.
14426 - Avoid segfaults on certain complex invocations of
14427 router_get_by_hexdigest(). Bugfix on 0.1.2.
14428 - Correct bad index on array access in parse_http_time(). Bugfix
14430 - Fix possible bug in vote generation when server versions are present
14431 but client versions are not.
14432 - Fix rare bug on REDIRECTSTREAM control command when called with no
14433 port set: it could erroneously report an error when none had
14435 - Avoid bogus crash-prone, leak-prone tor_realloc when we're
14436 compressing large objects and find ourselves with more than 4k
14437 left over. Bugfix on 0.2.0.
14438 - Fix a small memory leak when setting up a hidden service.
14439 - Fix a few memory leaks that could in theory happen under bizarre
14441 - Fix an assert if we post a general-purpose descriptor via the
14442 control port but that descriptor isn't mentioned in our current
14443 network consensus. Bug reported by Jon McLachlan; bugfix on
14446 o Minor features (controller):
14447 - Get NS events working again. Patch from tup.
14448 - The GETCONF command now escapes and quotes configuration values
14449 that don't otherwise fit into the torrc file.
14450 - The SETCONF command now handles quoted values correctly.
14452 o Minor features (directory authorities):
14453 - New configuration options to override default maximum number of
14454 servers allowed on a single IP address. This is important for
14455 running a test network on a single host.
14456 - Actually implement the -s option to tor-gencert.
14457 - Add a manual page for tor-gencert.
14459 o Minor features (bridges):
14460 - Bridge authorities no longer serve bridge descriptors over
14461 unencrypted connections.
14463 o Minor features (other):
14464 - Add hidden services and DNSPorts to the list of things that make
14465 Tor accept that it has running ports. Change starting Tor with no
14466 ports from a fatal error to a warning; we might change it back if
14467 this turns out to confuse anybody. Fixes bug 579.
14470 Changes in version 0.1.2.19 - 2008-01-17
14471 Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
14472 exit policy a little bit more conservative so it's safer to run an
14473 exit relay on a home system, and fixes a variety of smaller issues.
14476 - Exit policies now reject connections that are addressed to a
14477 relay's public (external) IP address too, unless
14478 ExitPolicyRejectPrivate is turned off. We do this because too
14479 many relays are running nearby to services that trust them based
14480 on network address.
14483 - When the clock jumps forward a lot, do not allow the bandwidth
14484 buckets to become negative. Fixes bug 544.
14485 - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
14486 on every successful resolve. Reported by Mike Perry.
14487 - Purge old entries from the "rephist" database and the hidden
14488 service descriptor database even when DirPort is zero.
14489 - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
14490 requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
14491 crashing or mis-answering these requests.
14492 - When we decide to send a 503 response to a request for servers, do
14493 not then also send the server descriptors: this defeats the whole
14494 purpose. Fixes bug 539.
14497 - Changing the ExitPolicyRejectPrivate setting should cause us to
14498 rebuild our server descriptor.
14499 - Fix handling of hex nicknames when answering controller requests for
14500 networkstatus by name, or when deciding whether to warn about
14501 unknown routers in a config option. (Patch from mwenge.)
14502 - Fix a couple of hard-to-trigger autoconf problems that could result
14503 in really weird results on platforms whose sys/types.h files define
14504 nonstandard integer types.
14505 - Don't try to create the datadir when running --verify-config or
14506 --hash-password. Resolves bug 540.
14507 - If we were having problems getting a particular descriptor from the
14508 directory caches, and then we learned about a new descriptor for
14509 that router, we weren't resetting our failure count. Reported
14511 - Although we fixed bug 539 (where servers would send HTTP status 503
14512 responses _and_ send a body too), there are still servers out there
14513 that haven't upgraded. Therefore, make clients parse such bodies
14514 when they receive them.
14515 - Run correctly on systems where rlim_t is larger than unsigned long.
14516 This includes some 64-bit systems.
14517 - Run correctly on platforms (like some versions of OS X 10.5) where
14518 the real limit for number of open files is OPEN_FILES, not rlim_max
14519 from getrlimit(RLIMIT_NOFILES).
14520 - Avoid a spurious free on base64 failure.
14521 - Avoid segfaults on certain complex invocations of
14522 router_get_by_hexdigest().
14523 - Fix rare bug on REDIRECTSTREAM control command when called with no
14524 port set: it could erroneously report an error when none had
14528 Changes in version 0.2.0.15-alpha - 2007-12-25
14529 Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
14530 features added in 0.2.0.13-alpha.
14533 - Fix several remotely triggerable asserts based on DirPort requests
14534 for a v2 or v3 networkstatus object before we were prepared. This
14535 was particularly bad for 0.2.0.13 and later bridge relays, who
14536 would never have a v2 networkstatus and would thus always crash
14537 when used. Bugfixes on 0.2.0.x.
14538 - Estimate the v3 networkstatus size more accurately, rather than
14539 estimating it at zero bytes and giving it artificially high priority
14540 compared to other directory requests. Bugfix on 0.2.0.x.
14543 - Fix configure.in logic for cross-compilation.
14544 - When we load a bridge descriptor from the cache, and it was
14545 previously unreachable, mark it as retriable so we won't just
14546 ignore it. Also, try fetching a new copy immediately. Bugfixes
14548 - The bridge GeoIP stats were counting other relays, for example
14549 self-reachability and authority-reachability tests.
14552 - Support compilation to target iPhone; patch from cjacker huang.
14553 To build for iPhone, pass the --enable-iphone option to configure.
14556 Changes in version 0.2.0.14-alpha - 2007-12-23
14558 - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
14559 without a datadirectory from a previous Tor install. Reported
14561 - Fix a crash when we fetch a descriptor that turns out to be
14562 unexpected (it used to be in our networkstatus when we started
14563 fetching it, but it isn't in our current networkstatus), and we
14564 aren't using bridges. Bugfix on 0.2.0.x.
14565 - Fix a crash when accessing hidden services: it would work the first
14566 time you use a given introduction point for your service, but
14567 on subsequent requests we'd be using garbage memory. Fixed by
14568 Karsten Loesing. Bugfix on 0.2.0.13-alpha.
14569 - Fix a crash when we load a bridge descriptor from disk but we don't
14570 currently have a Bridge line for it in our torrc. Bugfix on
14574 - If bridge authorities set BridgePassword, they will serve a
14575 snapshot of known bridge routerstatuses from their DirPort to
14576 anybody who knows that password. Unset by default.
14579 - Make the unit tests build again.
14580 - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
14581 - Make PublishServerDescriptor default to 1, so the default doesn't
14582 have to change as we invent new directory protocol versions.
14583 - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
14584 be included unless sys/time.h is already included. Fixes
14585 bug 553. Bugfix on 0.2.0.x.
14586 - If we receive a general-purpose descriptor and then receive an
14587 identical bridge-purpose descriptor soon after, don't discard
14588 the next one as a duplicate.
14591 - If BridgeRelay is set to 1, then the default for
14592 PublishServerDescriptor is now "bridge" rather than "v2,v3".
14593 - If the user sets RelayBandwidthRate but doesn't set
14594 RelayBandwidthBurst, then make them equal rather than erroring out.
14597 Changes in version 0.2.0.13-alpha - 2007-12-21
14598 Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
14599 Goodell, fixes many more bugs, and adds a lot of infrastructure for
14602 o New directory authorities:
14603 - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
14607 - Only update guard status (usable / not usable) once we have
14608 enough directory information. This was causing us to always pick
14609 two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
14610 causing us to discard all our guards on startup if we hadn't been
14611 running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
14612 - Purge old entries from the "rephist" database and the hidden
14613 service descriptor databases even when DirPort is zero. Bugfix
14615 - We were ignoring our RelayBandwidthRate for the first 30 seconds
14616 after opening a circuit -- even a relayed circuit. Bugfix on
14618 - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
14619 requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
14620 crashing or mis-answering these types of requests.
14621 - Relays were publishing their server descriptor to v1 and v2
14622 directory authorities, but they didn't try publishing to v3-only
14623 authorities. Fix this; and also stop publishing to v1 authorities.
14625 - When we were reading router descriptors from cache, we were ignoring
14626 the annotations -- so for example we were reading in bridge-purpose
14627 descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
14628 - When we decided to send a 503 response to a request for servers, we
14629 were then also sending the server descriptors: this defeats the
14630 whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
14633 - Bridge relays now behave like clients with respect to time
14634 intervals for downloading new consensus documents -- otherwise they
14635 stand out. Bridge users now wait until the end of the interval,
14636 so their bridge relay will be sure to have a new consensus document.
14637 - Three new config options (AlternateDirAuthority,
14638 AlternateBridgeAuthority, and AlternateHSAuthority) that let the
14639 user selectively replace the default directory authorities by type,
14640 rather than the all-or-nothing replacement that DirServer offers.
14641 - Tor can now be configured to read a GeoIP file from disk in one
14642 of two formats. This can be used by controllers to map IP addresses
14643 to countries. Eventually, it may support exit-by-country.
14644 - When possible, bridge relays remember which countries users
14645 are coming from, and report aggregate information in their
14646 extra-info documents, so that the bridge authorities can learn
14647 where Tor is blocked.
14648 - Bridge directory authorities now do reachability testing on the
14649 bridges they know. They provide router status summaries to the
14650 controller via "getinfo ns/purpose/bridge", and also dump summaries
14651 to a file periodically.
14652 - Stop fetching directory info so aggressively if your DirPort is
14653 on but your ORPort is off; stop fetching v2 dir info entirely.
14654 You can override these choices with the new FetchDirInfoEarly
14658 - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
14659 consensus documents when there are too many relays at a single
14660 IP address. Now clear it in v2 network status documents too, and
14661 also clear it in routerinfo_t when the relay is no longer listed
14662 in the relevant networkstatus document.
14663 - Don't crash if we get an unexpected value for the
14664 PublishServerDescriptor config option. Reported by Matt Edman;
14665 bugfix on 0.2.0.9-alpha.
14666 - Our new v2 hidden service descriptor format allows descriptors
14667 that have no introduction points. But Tor crashed when we tried
14668 to build a descriptor with no intro points (and it would have
14669 crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
14670 by Karsten Loesing.
14671 - Fix building with dmalloc 5.5.2 with glibc.
14672 - Reject uploaded descriptors and extrainfo documents if they're
14673 huge. Otherwise we'll cache them all over the network and it'll
14674 clog everything up. Reported by Aljosha Judmayer.
14675 - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
14676 via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
14677 - When the DANGEROUS_VERSION controller status event told us we're
14678 running an obsolete version, it used the string "OLD" to describe
14679 it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
14680 "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
14681 - If we can't expand our list of entry guards (e.g. because we're
14682 using bridges or we have StrictEntryNodes set), don't mark relays
14683 down when they fail a directory request. Otherwise we're too quick
14684 to mark all our entry points down. Bugfix on 0.1.2.x.
14685 - Fix handling of hex nicknames when answering controller requests for
14686 networkstatus by name, or when deciding whether to warn about unknown
14687 routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
14688 - Fix a couple of hard-to-trigger autoconf problems that could result
14689 in really weird results on platforms whose sys/types.h files define
14690 nonstandard integer types. Bugfix on 0.1.2.x.
14691 - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
14692 - Don't crash on name lookup when we have no current consensus. Fixes
14693 bug 538; bugfix on 0.2.0.x.
14694 - Only Tors that want to mirror the v2 directory info should
14695 create the "cached-status" directory in their datadir. (All Tors
14696 used to create it.) Bugfix on 0.2.0.9-alpha.
14697 - Directory authorities should only automatically download Extra Info
14698 documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
14701 - On the USR1 signal, when dmalloc is in use, log the top 10 memory
14702 consumers. (We already do this on HUP.)
14703 - Authorities and caches fetch the v2 networkstatus documents
14704 less often, now that v3 is encouraged.
14705 - Add a new config option BridgeRelay that specifies you want to
14706 be a bridge relay. Right now the only difference is that it makes
14707 you answer begin_dir requests, and it makes you cache dir info,
14708 even if your DirPort isn't on.
14709 - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
14710 ask about source, timestamp of arrival, purpose, etc. We need
14711 something like this to help Vidalia not do GeoIP lookups on bridge
14713 - Allow multiple HashedControlPassword config lines, to support
14714 multiple controller passwords.
14715 - Authorities now decide whether they're authoritative for a given
14716 router based on the router's purpose.
14717 - New config options AuthDirBadDir and AuthDirListBadDirs for
14718 authorities to mark certain relays as "bad directories" in the
14719 networkstatus documents. Also supports the "!baddir" directive in
14720 the approved-routers file.
14723 Changes in version 0.2.0.12-alpha - 2007-11-16
14724 This twelfth development snapshot fixes some more build problems as
14725 well as a few minor bugs.
14728 - Make it build on OpenBSD again. Patch from tup.
14729 - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
14730 package-building for Red Hat, OS X, etc.
14732 o Minor bugfixes (on 0.1.2.x):
14733 - Changing the ExitPolicyRejectPrivate setting should cause us to
14734 rebuild our server descriptor.
14736 o Minor bugfixes (on 0.2.0.x):
14737 - When we're lacking a consensus, don't try to perform rendezvous
14738 operations. Reported by Karsten Loesing.
14739 - Fix a small memory leak whenever we decide against using a
14740 newly picked entry guard. Reported by Mike Perry.
14741 - When authorities detected more than two relays running on the same
14742 IP address, they were clearing all the status flags but forgetting
14743 to clear the "hsdir" flag. So clients were being told that a
14744 given relay was the right choice for a v2 hsdir lookup, yet they
14745 never had its descriptor because it was marked as 'not running'
14747 - If we're trying to fetch a bridge descriptor and there's no way
14748 the bridge authority could help us (for example, we don't know
14749 a digest, or there is no bridge authority), don't be so eager to
14750 fall back to asking the bridge authority.
14751 - If we're using bridges or have strictentrynodes set, and our
14752 chosen exit is in the same family as all our bridges/entry guards,
14753 then be flexible about families.
14756 - When we negotiate a v2 link-layer connection (not yet implemented),
14757 accept RELAY_EARLY cells and turn them into RELAY cells if we've
14758 negotiated a v1 connection for their next step. Initial code for
14762 Changes in version 0.2.0.11-alpha - 2007-11-12
14763 This eleventh development snapshot fixes some build problems with
14764 the previous snapshot. It also includes a more secure-by-default exit
14765 policy for relays, fixes an enormous memory leak for exit relays, and
14766 fixes another bug where servers were falling out of the directory list.
14769 - Exit policies now reject connections that are addressed to a
14770 relay's public (external) IP address too, unless
14771 ExitPolicyRejectPrivate is turned off. We do this because too
14772 many relays are running nearby to services that trust them based
14773 on network address. Bugfix on 0.1.2.x.
14776 - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
14777 on every successful resolve. Reported by Mike Perry; bugfix
14779 - On authorities, never downgrade to old router descriptors simply
14780 because they're listed in the consensus. This created a catch-22
14781 where we wouldn't list a new descriptor because there was an
14782 old one in the consensus, and we couldn't get the new one in the
14783 consensus because we wouldn't list it. Possible fix for bug 548.
14784 Also, this might cause bug 543 to appear on authorities; if so,
14785 we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
14787 o Packaging fixes on 0.2.0.10-alpha:
14788 - We were including instructions about what to do with the
14789 src/config/fallback-consensus file, but we weren't actually
14790 including it in the tarball. Disable all of that for now.
14793 - Allow people to say PreferTunnelledDirConns rather than
14794 PreferTunneledDirConns, for those alternate-spellers out there.
14797 - Don't reevaluate all the information from our consensus document
14798 just because we've downloaded a v2 networkstatus that we intend
14799 to cache. Fixes bug 545; bugfix on 0.2.0.x.
14802 Changes in version 0.2.0.10-alpha - 2007-11-10
14803 This tenth development snapshot adds a third v3 directory authority
14804 run by Mike Perry, adds most of Karsten Loesing's new hidden service
14805 descriptor format, fixes a bad crash bug and new bridge bugs introduced
14806 in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
14807 fixes some minor memory leaks in previous 0.2.0.x snapshots, and
14808 addresses many more minor issues.
14810 o New directory authorities:
14811 - Set up ides (run by Mike Perry) as the third v3 directory authority.
14814 - Allow tunnelled directory connections to ask for an encrypted
14815 "begin_dir" connection or an anonymized "uses a full Tor circuit"
14816 connection independently. Now we can make anonymized begin_dir
14817 connections for (e.g.) more secure hidden service posting and
14819 - More progress on proposal 114: code from Karsten Loesing to
14820 implement new hidden service descriptor format.
14821 - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
14822 accommodate the growing number of servers that use the default
14823 and are reaching it.
14824 - Directory authorities use a new formula for selecting which nodes
14825 to advertise as Guards: they must be in the top 7/8 in terms of
14826 how long we have known about them, and above the median of those
14827 nodes in terms of weighted fractional uptime.
14828 - Make "not enough dir info yet" warnings describe *why* Tor feels
14829 it doesn't have enough directory info yet.
14832 - Stop servers from crashing if they set a Family option (or
14833 maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
14835 - Make bridge users work again -- the move to v3 directories in
14836 0.2.0.9-alpha had introduced a number of bugs that made bridges
14837 no longer work for clients.
14838 - When the clock jumps forward a lot, do not allow the bandwidth
14839 buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
14841 o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
14842 - When the consensus lists a router descriptor that we previously were
14843 mirroring, but that we considered non-canonical, reload the
14844 descriptor as canonical. This fixes bug 543 where Tor servers
14845 would start complaining after a few days that they don't have
14846 enough directory information to build a circuit.
14847 - Consider replacing the current consensus when certificates arrive
14848 that make the pending consensus valid. Previously, we were only
14849 considering replacement when the new certs _didn't_ help.
14850 - Fix an assert error on startup if we didn't already have the
14851 consensus and certs cached in our datadirectory: we were caching
14852 the consensus in consensus_waiting_for_certs but then free'ing it
14854 - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
14855 Request) if we need more v3 certs but we've already got pending
14856 requests for all of them.
14857 - Correctly back off from failing certificate downloads. Fixes
14859 - Authorities don't vote on the Running flag if they have been running
14860 for less than 30 minutes themselves. Fixes bug 547, where a newly
14861 started authority would vote that everyone was down.
14863 o New requirements:
14864 - Drop support for OpenSSL version 0.9.6. Just about nobody was using
14865 it, it had no AES, and it hasn't seen any security patches since
14869 - Clients now hold circuitless TLS connections open for 1.5 times
14870 MaxCircuitDirtiness (15 minutes), since it is likely that they'll
14871 rebuild a new circuit over them within that timeframe. Previously,
14872 they held them open only for KeepalivePeriod (5 minutes).
14873 - Use "If-Modified-Since" to avoid retrieving consensus
14874 networkstatuses that we already have.
14875 - When we have no consensus, check FallbackNetworkstatusFile (defaults
14876 to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
14877 we start knowing some directory caches.
14878 - When we receive a consensus from the future, warn about skew.
14879 - Improve skew reporting: try to give the user a better log message
14880 about how skewed they are, and how much this matters.
14881 - When we have a certificate for an authority, believe that
14882 certificate's claims about the authority's IP address.
14883 - New --quiet command-line option to suppress the default console log.
14884 Good in combination with --hash-password.
14885 - Authorities send back an X-Descriptor-Not-New header in response to
14886 an accepted-but-discarded descriptor upload. Partially implements
14888 - Make the log message for "tls error. breaking." more useful.
14889 - Better log messages about certificate downloads, to attempt to
14890 track down the second incarnation of bug 546.
14892 o Minor features (bridges):
14893 - If bridge users set UpdateBridgesFromAuthority, but the digest
14894 they ask for is a 404 from the bridge authority, they now fall
14895 back to trying the bridge directly.
14896 - Bridges now use begin_dir to publish their server descriptor to
14897 the bridge authority, even when they haven't set TunnelDirConns.
14899 o Minor features (controller):
14900 - When reporting clock skew, and we know that the clock is _at least
14901 as skewed_ as some value, but we don't know the actual value,
14902 report the value as a "minimum skew."
14905 - Update linux-tor-prio.sh script to allow QoS based on the uid of
14906 the Tor process. Patch from Marco Bonetti with tweaks from Mike
14910 - Refuse to start if both ORPort and UseBridges are set. Bugfix
14911 on 0.2.0.x, suggested by Matt Edman.
14912 - Don't stop fetching descriptors when FetchUselessDescriptors is
14913 set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
14914 reported by tup and ioerror.
14915 - Better log message on vote from unknown authority.
14916 - Don't log "Launching 0 request for 0 router" message.
14918 o Minor bugfixes (memory leaks):
14919 - Stop leaking memory every time we parse a v3 certificate. Bugfix
14921 - Stop leaking memory every time we load a v3 certificate. Bugfix
14922 on 0.2.0.1-alpha. Fixes bug 536.
14923 - Stop leaking a cached networkstatus on exit. Bugfix on
14925 - Stop leaking voter information every time we free a consensus.
14926 Bugfix on 0.2.0.3-alpha.
14927 - Stop leaking signed data every time we check a voter signature.
14928 Bugfix on 0.2.0.3-alpha.
14929 - Stop leaking a signature every time we fail to parse a consensus or
14930 a vote. Bugfix on 0.2.0.3-alpha.
14931 - Stop leaking v2_download_status_map on shutdown. Bugfix on
14933 - Stop leaking conn->nickname every time we make a connection to a
14934 Tor relay without knowing its expected identity digest (e.g. when
14935 using bridges). Bugfix on 0.2.0.3-alpha.
14937 - Minor bugfixes (portability):
14938 - Run correctly on platforms where rlim_t is larger than unsigned
14939 long, and/or where the real limit for number of open files is
14940 OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
14941 particular, these may be needed for OS X 10.5.
14944 Changes in version 0.1.2.18 - 2007-10-28
14945 Tor 0.1.2.18 fixes many problems including crash bugs, problems with
14946 hidden service introduction that were causing huge delays, and a big
14947 bug that was causing some servers to disappear from the network status
14948 lists for a few hours each day.
14950 o Major bugfixes (crashes):
14951 - If a connection is shut down abruptly because of something that
14952 happened inside connection_flushed_some(), do not call
14953 connection_finished_flushing(). Should fix bug 451:
14954 "connection_stop_writing: Assertion conn->write_event failed"
14955 Bugfix on 0.1.2.7-alpha.
14956 - Fix possible segfaults in functions called from
14957 rend_process_relay_cell().
14959 o Major bugfixes (hidden services):
14960 - Hidden services were choosing introduction points uniquely by
14961 hexdigest, but when constructing the hidden service descriptor
14962 they merely wrote the (potentially ambiguous) nickname.
14963 - Clients now use the v2 intro format for hidden service
14964 connections: they specify their chosen rendezvous point by identity
14965 digest rather than by (potentially ambiguous) nickname. These
14966 changes could speed up hidden service connections dramatically.
14968 o Major bugfixes (other):
14969 - Stop publishing a new server descriptor just because we get a
14970 HUP signal. This led (in a roundabout way) to some servers getting
14971 dropped from the networkstatus lists for a few hours each day.
14972 - When looking for a circuit to cannibalize, consider family as well
14973 as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
14974 circuit cannibalization).
14975 - When a router wasn't listed in a new networkstatus, we were leaving
14976 the flags for that router alone -- meaning it remained Named,
14977 Running, etc -- even though absence from the networkstatus means
14978 that it shouldn't be considered to exist at all anymore. Now we
14979 clear all the flags for routers that fall out of the networkstatus
14980 consensus. Fixes bug 529.
14983 - Don't try to access (or alter) the state file when running
14984 --list-fingerprint or --verify-config or --hash-password. Resolves
14986 - When generating information telling us how to extend to a given
14987 router, do not try to include the nickname if it is
14988 absent. Resolves bug 467.
14989 - Fix a user-triggerable segfault in expand_filename(). (There isn't
14990 a way to trigger this remotely.)
14991 - When sending a status event to the controller telling it that an
14992 OR address is reachable, set the port correctly. (Previously we
14993 were reporting the dir port.)
14994 - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
14995 command. Bugfix on 0.1.2.17.
14996 - When loading bandwidth history, do not believe any information in
14997 the future. Fixes bug 434.
14998 - When loading entry guard information, do not believe any information
15000 - When we have our clock set far in the future and generate an
15001 onion key, then re-set our clock to be correct, we should not stop
15002 the onion key from getting rotated.
15003 - On some platforms, accept() can return a broken address. Detect
15004 this more quietly, and deal accordingly. Fixes bug 483.
15005 - It's not actually an error to find a non-pending entry in the DNS
15006 cache when canceling a pending resolve. Don't log unless stuff
15007 is fishy. Resolves bug 463.
15008 - Don't reset trusted dir server list when we set a configuration
15009 option. Patch from Robert Hogan.
15010 - Don't try to create the datadir when running --verify-config or
15011 --hash-password. Resolves bug 540.
15014 Changes in version 0.2.0.9-alpha - 2007-10-24
15015 This ninth development snapshot switches clients to the new v3 directory
15016 system; allows servers to be listed in the network status even when they
15017 have the same nickname as a registered server; and fixes many other
15018 bugs including a big one that was causing some servers to disappear
15019 from the network status lists for a few hours each day.
15021 o Major features (directory system):
15022 - Clients now download v3 consensus networkstatus documents instead
15023 of v2 networkstatus documents. Clients and caches now base their
15024 opinions about routers on these consensus documents. Clients only
15025 download router descriptors listed in the consensus.
15026 - Authorities now list servers who have the same nickname as
15027 a different named server, but list them with a new flag,
15028 "Unnamed". Now we can list servers that happen to pick the same
15029 nickname as a server that registered two years ago and then
15030 disappeared. Partially implements proposal 122.
15031 - If the consensus lists a router as "Unnamed", the name is assigned
15032 to a different router: do not identify the router by that name.
15033 Partially implements proposal 122.
15034 - Authorities can now come to a consensus on which method to use to
15035 compute the consensus. This gives us forward compatibility.
15038 - Stop publishing a new server descriptor just because we HUP or
15039 when we find our DirPort to be reachable but won't actually publish
15040 it. New descriptors without any real changes are dropped by the
15041 authorities, and can screw up our "publish every 18 hours" schedule.
15043 - When a router wasn't listed in a new networkstatus, we were leaving
15044 the flags for that router alone -- meaning it remained Named,
15045 Running, etc -- even though absence from the networkstatus means
15046 that it shouldn't be considered to exist at all anymore. Now we
15047 clear all the flags for routers that fall out of the networkstatus
15048 consensus. Fixes bug 529; bugfix on 0.1.2.x.
15049 - Fix awful behavior in DownloadExtraInfo option where we'd fetch
15050 extrainfo documents and then discard them immediately for not
15051 matching the latest router. Bugfix on 0.2.0.1-alpha.
15053 o Minor features (v3 directory protocol):
15054 - Allow tor-gencert to generate a new certificate without replacing
15056 - Allow certificates to include an address.
15057 - When we change our directory-cache settings, reschedule all voting
15058 and download operations.
15059 - Reattempt certificate downloads immediately on failure, as long as
15060 we haven't failed a threshold number of times yet.
15061 - Delay retrying consensus downloads while we're downloading
15062 certificates to verify the one we just got. Also, count getting a
15063 consensus that we already have (or one that isn't valid) as a failure,
15064 and count failing to get the certificates after 20 minutes as a
15066 - Build circuits and download descriptors even if our consensus is a
15067 little expired. (This feature will go away once authorities are
15070 o Minor features (router descriptor cache):
15071 - If we find a cached-routers file that's been sitting around for more
15072 than 28 days unmodified, then most likely it's a leftover from
15073 when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
15075 - When we (as a cache) download a descriptor because it was listed
15076 in a consensus, remember when the consensus was supposed to expire,
15077 and don't expire the descriptor until then.
15079 o Minor features (performance):
15080 - Call routerlist_remove_old_routers() much less often. This should
15081 speed startup, especially on directory caches.
15082 - Don't try to launch new descriptor downloads quite so often when we
15083 already have enough directory information to build circuits.
15084 - Base64 decoding was actually showing up on our profile when parsing
15085 the initial descriptor file; switch to an in-process all-at-once
15086 implementation that's about 3.5x times faster than calling out to
15089 o Minor features (compilation):
15090 - Detect non-ASCII platforms (if any still exist) and refuse to
15091 build there: some of our code assumes that 'A' is 65 and so on.
15093 o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
15094 - Make the "next period" votes into "current period" votes immediately
15095 after publishing the consensus; avoid a heisenbug that made them
15096 stick around indefinitely.
15097 - When we discard a vote as a duplicate, do not report this as
15099 - Treat missing v3 keys or certificates as an error when running as a
15100 v3 directory authority.
15101 - When we're configured to be a v3 authority, but we're only listed
15102 as a non-v3 authority in our DirServer line for ourself, correct
15104 - If an authority doesn't have a qualified hostname, just put
15105 its address in the vote. This fixes the problem where we referred to
15106 "moria on moria:9031."
15107 - Distinguish between detached signatures for the wrong period, and
15108 detached signatures for a divergent vote.
15109 - Fix a small memory leak when computing a consensus.
15110 - When there's no concensus, we were forming a vote every 30
15111 minutes, but writing the "valid-after" line in our vote based
15112 on our configured V3AuthVotingInterval: so unless the intervals
15113 matched up, we immediately rejected our own vote because it didn't
15114 start at the voting interval that caused us to construct a vote.
15116 o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
15117 - Delete unverified-consensus when the real consensus is set.
15118 - Consider retrying a consensus networkstatus fetch immediately
15119 after one fails: don't wait 60 seconds to notice.
15120 - When fetching a consensus as a cache, wait until a newer consensus
15121 should exist before trying to replace the current one.
15122 - Use a more forgiving schedule for retrying failed consensus
15123 downloads than for other types.
15125 o Minor bugfixes (other directory issues):
15126 - Correct the implementation of "download votes by digest." Bugfix on
15128 - Authorities no longer send back "400 you're unreachable please fix
15129 it" errors to Tor servers that aren't online all the time. We're
15130 supposed to tolerate these servers now. Bugfix on 0.1.2.x.
15132 o Minor bugfixes (controller):
15133 - Don't reset trusted dir server list when we set a configuration
15134 option. Patch from Robert Hogan; bugfix on 0.1.2.x.
15135 - Respond to INT and TERM SIGNAL commands before we execute the
15136 signal, in case the signal shuts us down. We had a patch in
15137 0.1.2.1-alpha that tried to do this by queueing the response on
15138 the connection's buffer before shutting down, but that really
15139 isn't the same thing at all. Bug located by Matt Edman.
15141 o Minor bugfixes (misc):
15142 - Correctly check for bad options to the "PublishServerDescriptor"
15143 config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
15144 - Stop leaking memory on failing case of base32_decode, and make
15145 it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
15146 - Don't try to download extrainfo documents when we're trying to
15147 fetch enough directory info to build a circuit: having enough
15148 info should get priority. Bugfix on 0.2.0.x.
15149 - Don't complain that "your server has not managed to confirm that its
15150 ports are reachable" if we haven't been able to build any circuits
15151 yet. Bug found by spending four hours without a v3 consensus. Bugfix
15153 - Detect the reason for failing to mmap a descriptor file we just
15154 wrote, and give a more useful log message. Fixes bug 533. Bugfix
15157 o Code simplifications and refactoring:
15158 - Remove support for the old bw_accounting file: we've been storing
15159 bandwidth accounting information in the state file since
15160 0.1.2.5-alpha. This may result in bandwidth accounting errors
15161 if you try to upgrade from 0.1.1.x or earlier, or if you try to
15162 downgrade to 0.1.1.x or earlier.
15163 - New convenience code to locate a file within the DataDirectory.
15164 - Move non-authority functionality out of dirvote.c.
15165 - Refactor the arguments for router_pick_{directory_|trusteddir}server
15166 so that they all take the same named flags.
15169 - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
15170 Unix users an easy way to script their Tor process (e.g. by
15171 adjusting bandwidth based on the time of the day).
15174 Changes in version 0.2.0.8-alpha - 2007-10-12
15175 This eighth development snapshot fixes a crash bug that's been bothering
15176 us since February 2007, lets bridge authorities store a list of bridge
15177 descriptors they've seen, gets v3 directory voting closer to working,
15178 starts caching v3 directory consensus documents on directory mirrors,
15179 and fixes a variety of smaller issues including some minor memory leaks.
15181 o Major features (router descriptor cache):
15182 - Store routers in a file called cached-descriptors instead of in
15183 cached-routers. Initialize cached-descriptors from cached-routers
15184 if the old format is around. The new format allows us to store
15185 annotations along with descriptors.
15186 - Use annotations to record the time we received each descriptor, its
15187 source, and its purpose.
15188 - Disable the SETROUTERPURPOSE controller command: it is now
15190 - Controllers should now specify cache=no or cache=yes when using
15191 the +POSTDESCRIPTOR command.
15192 - Bridge authorities now write bridge descriptors to disk, meaning
15193 we can export them to other programs and begin distributing them
15196 o Major features (directory authorities):
15197 - When a v3 authority is missing votes or signatures, it now tries
15199 - Directory authorities track weighted fractional uptime as well as
15200 weighted mean-time-between failures. WFU is suitable for deciding
15201 whether a node is "usually up", while MTBF is suitable for deciding
15202 whether a node is "likely to stay up." We need both, because
15203 "usually up" is a good requirement for guards, while "likely to
15204 stay up" is a good requirement for long-lived connections.
15206 o Major features (v3 directory system):
15207 - Caches now download v3 network status documents as needed,
15208 and download the descriptors listed in them.
15209 - All hosts now attempt to download and keep fresh v3 authority
15210 certificates, and re-attempt after failures.
15211 - More internal-consistency checks for vote parsing.
15213 o Major bugfixes (crashes):
15214 - If a connection is shut down abruptly because of something that
15215 happened inside connection_flushed_some(), do not call
15216 connection_finished_flushing(). Should fix bug 451. Bugfix on
15219 o Major bugfixes (performance):
15220 - Fix really bad O(n^2) performance when parsing a long list of
15221 routers: Instead of searching the entire list for an "extra-info "
15222 string which usually wasn't there, once for every routerinfo
15223 we read, just scan lines forward until we find one we like.
15225 - When we add data to a write buffer in response to the data on that
15226 write buffer getting low because of a flush, do not consider the
15227 newly added data as a candidate for immediate flushing, but rather
15228 make it wait until the next round of writing. Otherwise, we flush
15229 and refill recursively, and a single greedy TLS connection can
15230 eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
15232 o Minor features (v3 authority system):
15233 - Add more ways for tools to download the votes that lead to the
15235 - Send a 503 when low on bandwidth and a vote, consensus, or
15236 certificate is requested.
15237 - If-modified-since is now implemented properly for all kinds of
15238 certificate requests.
15240 o Minor bugfixes (network statuses):
15241 - Tweak the implementation of proposal 109 slightly: allow at most
15242 two Tor servers on the same IP address, except if it's the location
15243 of a directory authority, in which case allow five. Bugfix on
15246 o Minor bugfixes (controller):
15247 - When sending a status event to the controller telling it that an
15248 OR address is reachable, set the port correctly. (Previously we
15249 were reporting the dir port.) Bugfix on 0.1.2.x.
15251 o Minor bugfixes (v3 directory system):
15252 - Fix logic to look up a cert by its signing key digest. Bugfix on
15254 - Only change the reply to a vote to "OK" if it's not already
15255 set. This gets rid of annoying "400 OK" log messages, which may
15256 have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
15257 - When we get a valid consensus, recompute the voting schedule.
15258 - Base the valid-after time of a vote on the consensus voting
15259 schedule, not on our preferred schedule.
15260 - Make the return values and messages from signature uploads and
15261 downloads more sensible.
15262 - Fix a memory leak when serving votes and consensus documents, and
15263 another when serving certificates.
15265 o Minor bugfixes (performance):
15266 - Use a slightly simpler string hashing algorithm (copying Python's
15267 instead of Java's) and optimize our digest hashing algorithm to take
15268 advantage of 64-bit platforms and to remove some possibly-costly
15270 - Fix a minor memory leak whenever we parse guards from our state
15271 file. Bugfix on 0.2.0.7-alpha.
15272 - Fix a minor memory leak whenever we write out a file. Bugfix on
15274 - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
15275 command. Bugfix on 0.2.0.5-alpha.
15277 o Minor bugfixes (portability):
15278 - On some platforms, accept() can return a broken address. Detect
15279 this more quietly, and deal accordingly. Fixes bug 483.
15280 - Stop calling tor_strlower() on uninitialized memory in some cases.
15281 Bugfix in 0.2.0.7-alpha.
15283 o Minor bugfixes (usability):
15284 - Treat some 403 responses from directory servers as INFO rather than
15285 WARN-severity events.
15286 - It's not actually an error to find a non-pending entry in the DNS
15287 cache when canceling a pending resolve. Don't log unless stuff is
15288 fishy. Resolves bug 463.
15290 o Minor bugfixes (anonymity):
15291 - Never report that we've used more bandwidth than we're willing to
15292 relay: it leaks how much non-relay traffic we're using. Resolves
15294 - When looking for a circuit to cannibalize, consider family as well
15295 as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
15296 circuit cannibalization).
15298 o Code simplifications and refactoring:
15299 - Make a bunch of functions static. Remove some dead code.
15300 - Pull out about a third of the really big routerlist.c; put it in a
15301 new module, networkstatus.c.
15302 - Merge the extra fields in local_routerstatus_t back into
15303 routerstatus_t: we used to need one routerstatus_t for each
15304 authority's opinion, plus a local_routerstatus_t for the locally
15305 computed consensus opinion. To save space, we put the locally
15306 modified fields into local_routerstatus_t, and only the common
15307 stuff into routerstatus_t. But once v3 directories are in use,
15308 clients and caches will no longer need to hold authority opinions;
15309 thus, the rationale for keeping the types separate is now gone.
15310 - Make the code used to reschedule and reattempt downloads more
15312 - Turn all 'Are we a directory server/mirror?' logic into a call to
15314 - Remove the code to generate the oldest (v1) directory format.
15315 The code has been disabled since 0.2.0.5-alpha.
15318 Changes in version 0.2.0.7-alpha - 2007-09-21
15319 This seventh development snapshot makes bridges work again, makes bridge
15320 authorities work for the first time, fixes two huge performance flaws
15321 in hidden services, and fixes a variety of minor issues.
15323 o New directory authorities:
15324 - Set up moria1 and tor26 as the first v3 directory authorities. See
15325 doc/spec/dir-spec.txt for details on the new directory design.
15327 o Major bugfixes (crashes):
15328 - Fix possible segfaults in functions called from
15329 rend_process_relay_cell(). Bugfix on 0.1.2.x.
15331 o Major bugfixes (bridges):
15332 - Fix a bug that made servers send a "404 Not found" in response to
15333 attempts to fetch their server descriptor. This caused Tor servers
15334 to take many minutes to establish reachability for their DirPort,
15335 and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
15336 - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
15337 users configure that and specify a bridge with an identity
15338 fingerprint, now they will lookup the bridge descriptor at the
15339 default bridge authority via a one-hop tunnel, but once circuits
15340 are established they will switch to a three-hop tunnel for later
15341 connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
15343 o Major bugfixes (hidden services):
15344 - Hidden services were choosing introduction points uniquely by
15345 hexdigest, but when constructing the hidden service descriptor
15346 they merely wrote the (potentially ambiguous) nickname.
15347 - Clients now use the v2 intro format for hidden service
15348 connections: they specify their chosen rendezvous point by identity
15349 digest rather than by (potentially ambiguous) nickname. Both
15350 are bugfixes on 0.1.2.x, and they could speed up hidden service
15351 connections dramatically. Thanks to Karsten Loesing.
15353 o Minor features (security):
15354 - As a client, do not believe any server that tells us that an
15355 address maps to an internal address space.
15356 - Make it possible to enable HashedControlPassword and
15357 CookieAuthentication at the same time.
15359 o Minor features (guard nodes):
15360 - Tag every guard node in our state file with the version that
15361 we believe added it, or with our own version if we add it. This way,
15362 if a user temporarily runs an old version of Tor and then switches
15363 back to a new one, she doesn't automatically lose her guards.
15365 o Minor features (speed):
15366 - When implementing AES counter mode, update only the portions of the
15367 counter buffer that need to change, and don't keep separate
15368 network-order and host-order counters when they are the same (i.e.,
15369 on big-endian hosts.)
15371 o Minor features (controller):
15372 - Accept LF instead of CRLF on controller, since some software has a
15373 hard time generating real Internet newlines.
15374 - Add GETINFO values for the server status events
15375 "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
15378 o Removed features:
15379 - Routers no longer include bandwidth-history lines in their
15380 descriptors; this information is already available in extra-info
15381 documents, and including it in router descriptors took up 60%
15382 (!) of compressed router descriptor downloads. Completes
15383 implementation of proposal 104.
15384 - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
15385 and TorControl.py, as they use the old v0 controller protocol,
15386 and are obsoleted by TorFlow anyway.
15387 - Drop support for v1 rendezvous descriptors, since we never used
15388 them anyway, and the code has probably rotted by now. Based on
15389 patch from Karsten Loesing.
15390 - On OSX, stop warning the user that kqueue support in libevent is
15391 "experimental", since it seems to have worked fine for ages.
15394 - When generating information telling us how to extend to a given
15395 router, do not try to include the nickname if it is absent. Fixes
15396 bug 467. Bugfix on 0.2.0.3-alpha.
15397 - Fix a user-triggerable (but not remotely-triggerable) segfault
15398 in expand_filename(). Bugfix on 0.1.2.x.
15399 - Fix a memory leak when freeing incomplete requests from DNSPort.
15400 Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
15401 - Don't try to access (or alter) the state file when running
15402 --list-fingerprint or --verify-config or --hash-password. (Resolves
15403 bug 499.) Bugfix on 0.1.2.x.
15404 - Servers used to decline to publish their DirPort if their
15405 BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
15406 were below a threshold. Now they only look at BandwidthRate and
15407 RelayBandwidthRate. Bugfix on 0.1.2.x.
15408 - Remove an optimization in the AES counter-mode code that assumed
15409 that the counter never exceeded 2^68. When the counter can be set
15410 arbitrarily as an IV (as it is by Karsten's new hidden services
15411 code), this assumption no longer holds. Bugfix on 0.1.2.x.
15412 - Resume listing "AUTHORITY" flag for authorities in network status.
15413 Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
15415 o Code simplifications and refactoring:
15416 - Revamp file-writing logic so we don't need to have the entire
15417 contents of a file in memory at once before we write to disk. Tor,
15419 - Turn "descriptor store" into a full-fledged type.
15420 - Move all NT services code into a separate source file.
15421 - Unify all code that computes medians, percentile elements, etc.
15422 - Get rid of a needless malloc when parsing address policies.
15425 Changes in version 0.1.2.17 - 2007-08-30
15426 Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
15427 X bundles. Vidalia 0.0.14 makes authentication required for the
15428 ControlPort in the default configuration, which addresses important
15429 security risks. Everybody who uses Vidalia (or another controller)
15432 In addition, this Tor update fixes major load balancing problems with
15433 path selection, which should speed things up a lot once many people
15436 o Major bugfixes (security):
15437 - We removed support for the old (v0) control protocol. It has been
15438 deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
15439 become more of a headache than it's worth.
15441 o Major bugfixes (load balancing):
15442 - When choosing nodes for non-guard positions, weight guards
15443 proportionally less, since they already have enough load. Patch
15445 - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
15446 will allow fast Tor servers to get more attention.
15447 - When we're upgrading from an old Tor version, forget our current
15448 guards and pick new ones according to the new weightings. These
15449 three load balancing patches could raise effective network capacity
15450 by a factor of four. Thanks to Mike Perry for measurements.
15452 o Major bugfixes (stream expiration):
15453 - Expire not-yet-successful application streams in all cases if
15454 they've been around longer than SocksTimeout. Right now there are
15455 some cases where the stream will live forever, demanding a new
15456 circuit every 15 seconds. Fixes bug 454; reported by lodger.
15458 o Minor features (controller):
15459 - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
15460 is valid before any authentication has been received. It tells
15461 a controller what kind of authentication is expected, and what
15462 protocol is spoken. Implements proposal 119.
15464 o Minor bugfixes (performance):
15465 - Save on most routerlist_assert_ok() calls in routerlist.c, thus
15466 greatly speeding up loading cached-routers from disk on startup.
15467 - Disable sentinel-based debugging for buffer code: we squashed all
15468 the bugs that this was supposed to detect a long time ago, and now
15469 its only effect is to change our buffer sizes from nice powers of
15470 two (which platform mallocs tend to like) to values slightly over
15471 powers of two (which make some platform mallocs sad).
15473 o Minor bugfixes (misc):
15474 - If exit bandwidth ever exceeds one third of total bandwidth, then
15475 use the correct formula to weight exit nodes when choosing paths.
15476 Based on patch from Mike Perry.
15477 - Choose perfectly fairly among routers when choosing by bandwidth and
15478 weighting by fraction of bandwidth provided by exits. Previously, we
15479 would choose with only approximate fairness, and correct ourselves
15480 if we ran off the end of the list.
15481 - If we require CookieAuthentication but we fail to write the
15482 cookie file, we would warn but not exit, and end up in a state
15483 where no controller could authenticate. Now we exit.
15484 - If we require CookieAuthentication, stop generating a new cookie
15485 every time we change any piece of our config.
15486 - Refuse to start with certain directory authority keys, and
15487 encourage people using them to stop.
15488 - Terminate multi-line control events properly. Original patch
15490 - Fix a minor memory leak when we fail to find enough suitable
15491 servers to choose a circuit.
15492 - Stop leaking part of the descriptor when we run into a particularly
15493 unparseable piece of it.
15496 Changes in version 0.2.0.6-alpha - 2007-08-26
15497 This sixth development snapshot features a new Vidalia version in the
15498 Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
15499 the ControlPort in the default configuration, which addresses important
15502 In addition, this snapshot fixes major load balancing problems
15503 with path selection, which should speed things up a lot once many
15504 people have upgraded. The directory authorities also use a new
15505 mean-time-between-failure approach to tracking which servers are stable,
15506 rather than just looking at the most recent uptime.
15508 o New directory authorities:
15509 - Set up Tonga as the default bridge directory authority.
15512 - Directory authorities now track servers by weighted
15513 mean-times-between-failures. When we have 4 or more days of data,
15514 use measured MTBF rather than declared uptime to decide whether
15515 to call a router Stable. Implements proposal 108.
15517 o Major bugfixes (load balancing):
15518 - When choosing nodes for non-guard positions, weight guards
15519 proportionally less, since they already have enough load. Patch
15521 - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
15522 will allow fast Tor servers to get more attention.
15523 - When we're upgrading from an old Tor version, forget our current
15524 guards and pick new ones according to the new weightings. These
15525 three load balancing patches could raise effective network capacity
15526 by a factor of four. Thanks to Mike Perry for measurements.
15528 o Major bugfixes (descriptor parsing):
15529 - Handle unexpected whitespace better in malformed descriptors. Bug
15530 found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
15533 - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
15534 GETINFO for Torstat to use until it can switch to using extrainfos.
15535 - Optionally (if built with -DEXPORTMALLINFO) export the output
15536 of mallinfo via http, as tor/mallinfo.txt. Only accessible
15540 - Do not intermix bridge routers with controller-added
15541 routers. (Bugfix on 0.2.0.x)
15542 - Do not fail with an assert when accept() returns an unexpected
15543 address family. Addresses but does not wholly fix bug 483. (Bugfix
15545 - Let directory authorities startup even when they can't generate
15546 a descriptor immediately, e.g. because they don't know their
15548 - Stop putting the authentication cookie in a file called "0"
15549 in your working directory if you don't specify anything for the
15550 new CookieAuthFile option. Reported by Matt Edman.
15551 - Make it possible to read the PROTOCOLINFO response in a way that
15552 conforms to our control-spec. Reported by Matt Edman.
15553 - Fix a minor memory leak when we fail to find enough suitable
15554 servers to choose a circuit. Bugfix on 0.1.2.x.
15555 - Stop leaking part of the descriptor when we run into a particularly
15556 unparseable piece of it. Bugfix on 0.1.2.x.
15557 - Unmap the extrainfo cache file on exit.
15560 Changes in version 0.2.0.5-alpha - 2007-08-19
15561 This fifth development snapshot fixes compilation on Windows again;
15562 fixes an obnoxious client-side bug that slowed things down and put
15563 extra load on the network; gets us closer to using the v3 directory
15564 voting scheme; makes it easier for Tor controllers to use cookie-based
15565 authentication; and fixes a variety of other bugs.
15567 o Removed features:
15568 - Version 1 directories are no longer generated in full. Instead,
15569 authorities generate and serve "stub" v1 directories that list
15570 no servers. This will stop Tor versions 0.1.0.x and earlier from
15571 working, but (for security reasons) nobody should be running those
15574 o Major bugfixes (compilation, 0.2.0.x):
15575 - Try to fix Win32 compilation again: improve checking for IPv6 types.
15576 - Try to fix MSVC compilation: build correctly on platforms that do
15577 not define s6_addr16 or s6_addr32.
15578 - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
15581 o Major bugfixes (stream expiration):
15582 - Expire not-yet-successful application streams in all cases if
15583 they've been around longer than SocksTimeout. Right now there are
15584 some cases where the stream will live forever, demanding a new
15585 circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
15586 reported by lodger.
15588 o Minor features (directory servers):
15589 - When somebody requests a list of statuses or servers, and we have
15590 none of those, return a 404 rather than an empty 200.
15592 o Minor features (directory voting):
15593 - Store v3 consensus status consensuses on disk, and reload them
15596 o Minor features (security):
15597 - Warn about unsafe ControlPort configurations.
15598 - Refuse to start with certain directory authority keys, and
15599 encourage people using them to stop.
15601 o Minor features (controller):
15602 - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
15603 is valid before any authentication has been received. It tells
15604 a controller what kind of authentication is expected, and what
15605 protocol is spoken. Implements proposal 119.
15606 - New config option CookieAuthFile to choose a new location for the
15607 cookie authentication file, and config option
15608 CookieAuthFileGroupReadable to make it group-readable.
15610 o Minor features (unit testing):
15611 - Add command-line arguments to unit-test executable so that we can
15612 invoke any chosen test from the command line rather than having
15613 to run the whole test suite at once; and so that we can turn on
15614 logging for the unit tests.
15616 o Minor bugfixes (on 0.1.2.x):
15617 - If we require CookieAuthentication but we fail to write the
15618 cookie file, we would warn but not exit, and end up in a state
15619 where no controller could authenticate. Now we exit.
15620 - If we require CookieAuthentication, stop generating a new cookie
15621 every time we change any piece of our config.
15622 - When loading bandwidth history, do not believe any information in
15623 the future. Fixes bug 434.
15624 - When loading entry guard information, do not believe any information
15626 - When we have our clock set far in the future and generate an
15627 onion key, then re-set our clock to be correct, we should not stop
15628 the onion key from getting rotated.
15629 - Clean up torrc sample config file.
15630 - Do not automatically run configure from autogen.sh. This
15631 non-standard behavior tended to annoy people who have built other
15634 o Minor bugfixes (on 0.2.0.x):
15635 - Fix a bug with AutomapHostsOnResolve that would always cause
15636 the second request to fail. Bug reported by Kate. Bugfix on
15638 - Fix a bug in ADDRMAP controller replies that would sometimes
15639 try to print a NULL. Patch from tup.
15640 - Read v3 directory authority keys from the right location.
15641 - Numerous bugfixes to directory voting code.
15644 Changes in version 0.1.2.16 - 2007-08-01
15645 Tor 0.1.2.16 fixes a critical security vulnerability that allows a
15646 remote attacker in certain situations to rewrite the user's torrc
15647 configuration file. This can completely compromise anonymity of users
15648 in most configurations, including those running the Vidalia bundles,
15649 TorK, etc. Or worse.
15651 o Major security fixes:
15652 - Close immediately after missing authentication on control port;
15653 do not allow multiple authentication attempts.
15656 Changes in version 0.2.0.4-alpha - 2007-08-01
15657 This fourth development snapshot fixes a critical security vulnerability
15658 for most users, specifically those running Vidalia, TorK, etc. Everybody
15659 should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
15661 o Major security fixes:
15662 - Close immediately after missing authentication on control port;
15663 do not allow multiple authentication attempts.
15665 o Major bugfixes (compilation):
15666 - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
15669 o Minor features (performance):
15670 - Be even more aggressive about releasing RAM from small
15671 empty buffers. Thanks to our free-list code, this shouldn't be too
15672 performance-intensive.
15673 - Disable sentinel-based debugging for buffer code: we squashed all
15674 the bugs that this was supposed to detect a long time ago, and
15675 now its only effect is to change our buffer sizes from nice
15676 powers of two (which platform mallocs tend to like) to values
15677 slightly over powers of two (which make some platform mallocs sad).
15678 - Log malloc statistics from mallinfo() on platforms where it
15682 Changes in version 0.2.0.3-alpha - 2007-07-29
15683 This third development snapshot introduces new experimental
15684 blocking-resistance features and a preliminary version of the v3
15685 directory voting design, and includes many other smaller features
15689 - The first pieces of our "bridge" design for blocking-resistance
15690 are implemented. People can run bridge directory authorities;
15691 people can run bridges; and people can configure their Tor clients
15692 with a set of bridges to use as the first hop into the Tor network.
15693 See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
15695 - Create listener connections before we setuid to the configured
15696 User and Group. Now non-Windows users can choose port values
15697 under 1024, start Tor as root, and have Tor bind those ports
15698 before it changes to another UID. (Windows users could already
15700 - Added a new ConstrainedSockets config option to set SO_SNDBUF and
15701 SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
15702 on "vserver" accounts. (Patch from coderman.)
15703 - Be even more aggressive about separating local traffic from relayed
15704 traffic when RelayBandwidthRate is set. (Refines proposal 111.)
15706 o Major features (experimental):
15707 - First cut of code for "v3 dir voting": directory authorities will
15708 vote on a common network status document rather than each publishing
15709 their own opinion. This code needs more testing and more corner-case
15710 handling before it's ready for use.
15713 - Directory authorities now call routers Fast if their bandwidth is
15714 at least 100KB/s, and consider their bandwidth adequate to be a
15715 Guard if it is at least 250KB/s, no matter the medians. This fix
15716 complements proposal 107. [Bugfix on 0.1.2.x]
15717 - Directory authorities now never mark more than 3 servers per IP as
15718 Valid and Running. (Implements proposal 109, by Kevin Bauer and
15720 - Minor change to organizationName and commonName generation
15721 procedures in TLS certificates during Tor handshakes, to invalidate
15722 some earlier censorware approaches. This is not a long-term
15723 solution, but applying it will give us a bit of time to look into
15724 the epidemiology of countermeasures as they spread.
15726 o Major bugfixes (directory):
15727 - Rewrite directory tokenization code to never run off the end of
15728 a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
15730 o Minor features (controller):
15731 - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
15732 match requests to applications. (Patch from Robert Hogan.)
15733 - Report address and port correctly on connections to DNSPort. (Patch
15734 from Robert Hogan.)
15735 - Add a RESOLVE command to launch hostname lookups. (Original patch
15736 from Robert Hogan.)
15737 - Add GETINFO status/enough-dir-info to let controllers tell whether
15738 Tor has downloaded sufficient directory information. (Patch
15740 - You can now use the ControlSocket option to tell Tor to listen for
15741 controller connections on Unix domain sockets on systems that
15742 support them. (Patch from Peter Palfrader.)
15743 - STREAM NEW events are generated for DNSPort requests and for
15744 tunneled directory connections. (Patch from Robert Hogan.)
15745 - New "GETINFO address-mappings/*" command to get address mappings
15746 with expiry information. "addr-mappings/*" is now deprecated.
15749 o Minor features (misc):
15750 - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
15752 - The tor-gencert tool for v3 directory authorities now creates all
15753 files as readable to the file creator only, and write-protects
15754 the authority identity key.
15755 - When dumping memory usage, list bytes used in buffer memory
15757 - When running with dmalloc, dump more stats on hup and on exit.
15758 - Directory authorities now fail quickly and (relatively) harmlessly
15759 if they generate a network status document that is somehow
15762 o Traffic load balancing improvements:
15763 - If exit bandwidth ever exceeds one third of total bandwidth, then
15764 use the correct formula to weight exit nodes when choosing paths.
15765 (Based on patch from Mike Perry.)
15766 - Choose perfectly fairly among routers when choosing by bandwidth and
15767 weighting by fraction of bandwidth provided by exits. Previously, we
15768 would choose with only approximate fairness, and correct ourselves
15769 if we ran off the end of the list. [Bugfix on 0.1.2.x]
15771 o Performance improvements:
15772 - Be more aggressive with freeing buffer RAM or putting it on the
15774 - Use Critical Sections rather than Mutexes for synchronizing threads
15775 on win32; Mutexes are heavier-weight, and designed for synchronizing
15778 o Deprecated and removed features:
15779 - RedirectExits is now deprecated.
15780 - Stop allowing address masks that do not correspond to bit prefixes.
15781 We have warned about these for a really long time; now it's time
15782 to reject them. (Patch from croup.)
15784 o Minor bugfixes (directory):
15785 - Fix another crash bug related to extra-info caching. (Bug found by
15786 Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
15787 - Directories no longer return a "304 not modified" when they don't
15788 have the networkstatus the client asked for. Also fix a memory
15789 leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
15790 - We had accidentally labelled 0.1.2.x directory servers as not
15791 suitable for begin_dir requests, and had labelled no directory
15792 servers as suitable for uploading extra-info documents. [Bugfix
15795 o Minor bugfixes (dns):
15796 - Fix a crash when DNSPort is set more than once. (Patch from Robert
15797 Hogan.) [Bugfix on 0.2.0.2-alpha]
15798 - Add DNSPort connections to the global connection list, so that we
15799 can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
15801 - Fix a dangling reference that could lead to a crash when DNSPort is
15802 changed or closed (Patch from Robert Hogan.) [Bugfix on
15805 o Minor bugfixes (controller):
15806 - Provide DNS expiry times in GMT, not in local time. For backward
15807 compatibility, ADDRMAP events only provide GMT expiry in an extended
15808 field. "GETINFO address-mappings" always does the right thing.
15809 - Use CRLF line endings properly in NS events.
15810 - Terminate multi-line control events properly. (Original patch
15811 from tup.) [Bugfix on 0.1.2.x-alpha]
15812 - Do not include spaces in SOURCE_ADDR fields in STREAM
15813 events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
15816 Changes in version 0.1.2.15 - 2007-07-17
15817 Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
15818 problems, fixes compilation on BSD, and fixes a variety of other
15819 bugs. Everybody should upgrade.
15821 o Major bugfixes (compilation):
15822 - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
15824 o Major bugfixes (crashes):
15825 - Try even harder not to dereference the first character after
15826 an mmap(). Reported by lodger.
15827 - Fix a crash bug in directory authorities when we re-number the
15828 routerlist while inserting a new router.
15829 - When the cached-routers file is an even multiple of the page size,
15830 don't run off the end and crash. (Fixes bug 455; based on idea
15832 - Fix eventdns.c behavior on Solaris: It is critical to include
15833 orconfig.h _before_ sys/types.h, so that we can get the expected
15834 definition of _FILE_OFFSET_BITS.
15836 o Major bugfixes (security):
15837 - Fix a possible buffer overrun when using BSD natd support. Bug
15839 - When sending destroy cells from a circuit's origin, don't include
15840 the reason for tearing down the circuit. The spec says we didn't,
15841 and now we actually don't. Reported by lodger.
15842 - Keep streamids from different exits on a circuit separate. This
15843 bug may have allowed other routers on a given circuit to inject
15844 cells into streams. Reported by lodger; fixes bug 446.
15845 - If there's a never-before-connected-to guard node in our list,
15846 never choose any guards past it. This way we don't expand our
15847 guard list unless we need to.
15849 o Minor bugfixes (guard nodes):
15850 - Weight guard selection by bandwidth, so that low-bandwidth nodes
15851 don't get overused as guards.
15853 o Minor bugfixes (directory):
15854 - Correctly count the number of authorities that recommend each
15855 version. Previously, we were under-counting by 1.
15856 - Fix a potential crash bug when we load many server descriptors at
15857 once and some of them make others of them obsolete. Fixes bug 458.
15859 o Minor bugfixes (hidden services):
15860 - Stop tearing down the whole circuit when the user asks for a
15861 connection to a port that the hidden service didn't configure.
15864 o Minor bugfixes (misc):
15865 - On Windows, we were preventing other processes from reading
15866 cached-routers while Tor was running. Reported by janbar.
15867 - Fix a possible (but very unlikely) bug in picking routers by
15868 bandwidth. Add a log message to confirm that it is in fact
15869 unlikely. Patch from lodger.
15870 - Backport a couple of memory leak fixes.
15871 - Backport miscellaneous cosmetic bugfixes.
15874 Changes in version 0.2.0.2-alpha - 2007-06-02
15875 o Major bugfixes on 0.2.0.1-alpha:
15876 - Fix an assertion failure related to servers without extra-info digests.
15877 Resolves bugs 441 and 442.
15879 o Minor features (directory):
15880 - Support "If-Modified-Since" when answering HTTP requests for
15881 directories, running-routers documents, and network-status documents.
15882 (There's no need to support it for router descriptors, since those
15883 are downloaded by descriptor digest.)
15885 o Minor build issues:
15886 - Clear up some MIPSPro compiler warnings.
15887 - When building from a tarball on a machine that happens to have SVK
15888 installed, report the micro-revision as whatever version existed
15889 in the tarball, not as "x".
15892 Changes in version 0.2.0.1-alpha - 2007-06-01
15893 This early development snapshot provides new features for people running
15894 Tor as both a client and a server (check out the new RelayBandwidth
15895 config options); lets Tor run as a DNS proxy; and generally moves us
15896 forward on a lot of fronts.
15898 o Major features, server usability:
15899 - New config options RelayBandwidthRate and RelayBandwidthBurst:
15900 a separate set of token buckets for relayed traffic. Right now
15901 relayed traffic is defined as answers to directory requests, and
15902 OR connections that don't have any local circuits on them.
15904 o Major features, client usability:
15905 - A client-side DNS proxy feature to replace the need for
15906 dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
15907 for DNS requests on port 9999, use the Tor network to resolve them
15908 anonymously, and send the reply back like a regular DNS server.
15909 The code still only implements a subset of DNS.
15910 - Make PreferTunneledDirConns and TunnelDirConns work even when
15911 we have no cached directory info. This means Tor clients can now
15912 do all of their connections protected by TLS.
15914 o Major features, performance and efficiency:
15915 - Directory authorities accept and serve "extra info" documents for
15916 routers. These documents contain fields from router descriptors
15917 that aren't usually needed, and that use a lot of excess
15918 bandwidth. Once these fields are removed from router descriptors,
15919 the bandwidth savings should be about 60%. [Partially implements
15921 - Servers upload extra-info documents to any authority that accepts
15922 them. Authorities (and caches that have been configured to download
15923 extra-info documents) download them as needed. [Partially implements
15925 - Change the way that Tor buffers data that it is waiting to write.
15926 Instead of queueing data cells in an enormous ring buffer for each
15927 client->OR or OR->OR connection, we now queue cells on a separate
15928 queue for each circuit. This lets us use less slack memory, and
15929 will eventually let us be smarter about prioritizing different kinds
15931 - Use memory pools to allocate cells with better speed and memory
15932 efficiency, especially on platforms where malloc() is inefficient.
15933 - Stop reading on edge connections when their corresponding circuit
15934 buffers are full; start again as the circuits empty out.
15936 o Major features, other:
15937 - Add an HSAuthorityRecordStats option that hidden service authorities
15938 can use to track statistics of overall hidden service usage without
15939 logging information that would be very useful to an attacker.
15940 - Start work implementing multi-level keys for directory authorities:
15941 Add a standalone tool to generate key certificates. (Proposal 103.)
15944 - Directory authorities now call routers Stable if they have an
15945 uptime of at least 30 days, even if that's not the median uptime
15946 in the network. Implements proposal 107, suggested by Kevin Bauer
15949 o Minor fixes (resource management):
15950 - Count the number of open sockets separately from the number
15951 of active connection_t objects. This will let us avoid underusing
15952 our allocated connection limit.
15953 - We no longer use socket pairs to link an edge connection to an
15954 anonymous directory connection or a DirPort test connection.
15955 Instead, we track the link internally and transfer the data
15956 in-process. This saves two sockets per "linked" connection (at the
15957 client and at the server), and avoids the nasty Windows socketpair()
15959 - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
15960 for every single inactive connection_t. Free items from the
15961 4k/16k-buffer free lists when they haven't been used for a while.
15963 o Minor features (build):
15964 - Make autoconf search for libevent, openssl, and zlib consistently.
15965 - Update deprecated macros in configure.in.
15966 - When warning about missing headers, tell the user to let us
15967 know if the compile succeeds anyway, so we can downgrade the
15969 - Include the current subversion revision as part of the version
15970 string: either fetch it directly if we're in an SVN checkout, do
15971 some magic to guess it if we're in an SVK checkout, or use
15972 the last-detected version if we're building from a .tar.gz.
15973 Use this version consistently in log messages.
15975 o Minor features (logging):
15976 - Always prepend "Bug: " to any log message about a bug.
15977 - Put a platform string (e.g. "Linux i686") in the startup log
15978 message, so when people paste just their logs, we know if it's
15979 OpenBSD or Windows or what.
15980 - When logging memory usage, break down memory used in buffers by
15983 o Minor features (directory system):
15984 - New config option V2AuthoritativeDirectory that all directory
15985 authorities should set. This will let future authorities choose
15986 not to serve V2 directory information.
15987 - Directory authorities allow multiple router descriptors and/or extra
15988 info documents to be uploaded in a single go. This will make
15989 implementing proposal 104 simpler.
15991 o Minor features (controller):
15992 - Add a new config option __DisablePredictedCircuits designed for
15993 use by the controller, when we don't want Tor to build any circuits
15995 - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
15996 so we can exit from the middle of the circuit.
15997 - Implement "getinfo status/circuit-established".
15998 - Implement "getinfo status/version/..." so a controller can tell
15999 whether the current version is recommended, and whether any versions
16000 are good, and how many authorities agree. (Patch from shibz.)
16002 o Minor features (hidden services):
16003 - Allow multiple HiddenServicePort directives with the same virtual
16004 port; when they occur, the user is sent round-robin to one
16005 of the target ports chosen at random. Partially fixes bug 393 by
16006 adding limited ad-hoc round-robining.
16008 o Minor features (other):
16010 - Add a new AutomapHostsOnResolve option: when it is enabled, any
16011 resolve request for hosts matching a given pattern causes Tor to
16012 generate an internal virtual address mapping for that host. This
16013 allows DNSPort to work sensibly with hidden service users. By
16014 default, .exit and .onion addresses are remapped; the list of
16015 patterns can be reconfigured with AutomapHostsSuffixes.
16016 - Add an "-F" option to tor-resolve to force a resolve for a .onion
16017 address. Thanks to the AutomapHostsOnResolve option, this is no
16018 longer a completely silly thing to do.
16019 - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
16020 now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
16021 - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
16022 minus 1 byte: the actual maximum declared bandwidth.
16024 o Removed features:
16025 - Removed support for the old binary "version 0" controller protocol.
16026 This has been deprecated since 0.1.1, and warnings have been issued
16027 since 0.1.2. When we encounter a v0 control message, we now send
16028 back an error and close the connection.
16029 - Remove the old "dns worker" server DNS code: it hasn't been default
16030 since 0.1.2.2-alpha, and all the servers seem to be using the new
16033 o Minor bugfixes (portability):
16034 - Even though Windows is equally happy with / and \ as path separators,
16035 try to use \ consistently on Windows and / consistently on Unix: it
16036 makes the log messages nicer.
16037 - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
16038 - Read resolv.conf files correctly on platforms where read() returns
16039 partial results on small file reads.
16041 o Minor bugfixes (directory):
16042 - Correctly enforce that elements of directory objects do not appear
16043 more often than they are allowed to appear.
16044 - When we are reporting the DirServer line we just parsed, we were
16045 logging the second stanza of the key fingerprint, not the first.
16047 o Minor bugfixes (logging):
16048 - When we hit an EOF on a log (probably because we're shutting down),
16049 don't try to remove the log from the list: just mark it as
16050 unusable. (Bulletproofs against bug 222.)
16052 o Minor bugfixes (other):
16053 - In the exitlist script, only consider the most recently published
16054 server descriptor for each server. Also, when the user requests
16055 a list of servers that _reject_ connections to a given address,
16056 explicitly exclude the IPs that also have servers that accept
16057 connections to that address. (Resolves bug 405.)
16058 - Stop allowing hibernating servers to be "stable" or "fast".
16059 - On Windows, we were preventing other processes from reading
16060 cached-routers while Tor was running. (Reported by janbar)
16061 - Make the NodeFamilies config option work. (Reported by
16062 lodger -- it has never actually worked, even though we added it
16064 - Check return values from pthread_mutex functions.
16065 - Don't save non-general-purpose router descriptors to the disk cache,
16066 because we have no way of remembering what their purpose was when
16068 - Add even more asserts to hunt down bug 417.
16069 - Build without verbose warnings even on (not-yet-released) gcc 4.2.
16070 - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
16071 Add a log message to confirm that it is in fact unlikely.
16073 o Minor bugfixes (controller):
16074 - Make 'getinfo fingerprint' return a 551 error if we're not a
16075 server, so we match what the control spec claims we do. Reported
16077 - Fix a typo in an error message when extendcircuit fails that
16078 caused us to not follow the \r\n-based delimiter protocol. Reported
16081 o Code simplifications and refactoring:
16082 - Stop passing around circuit_t and crypt_path_t pointers that are
16083 implicit in other procedure arguments.
16084 - Drop the old code to choke directory connections when the
16085 corresponding OR connections got full: thanks to the cell queue
16086 feature, OR conns don't get full any more.
16087 - Make dns_resolve() handle attaching connections to circuits
16088 properly, so the caller doesn't have to.
16089 - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
16090 - Keep the connection array as a dynamic smartlist_t, rather than as
16091 a fixed-sized array. This is important, as the number of connections
16092 is becoming increasingly decoupled from the number of sockets.
16095 Changes in version 0.1.2.14 - 2007-05-25
16096 Tor 0.1.2.14 changes the addresses of two directory authorities (this
16097 change especially affects those who serve or use hidden services),
16098 and fixes several other crash- and security-related bugs.
16100 o Directory authority changes:
16101 - Two directory authorities (moria1 and moria2) just moved to new
16102 IP addresses. This change will particularly affect those who serve
16103 or use hidden services.
16105 o Major bugfixes (crashes):
16106 - If a directory server runs out of space in the connection table
16107 as it's processing a begin_dir request, it will free the exit stream
16108 but leave it attached to the circuit, leading to unpredictable
16109 behavior. (Reported by seeess, fixes bug 425.)
16110 - Fix a bug in dirserv_remove_invalid() that would cause authorities
16111 to corrupt memory under some really unlikely scenarios.
16112 - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
16113 - Avoid segfaults when reading from mmaped descriptor file. (Reported
16116 o Major bugfixes (security):
16117 - When choosing an entry guard for a circuit, avoid using guards
16118 that are in the same family as the chosen exit -- not just guards
16119 that are exactly the chosen exit. (Reported by lodger.)
16121 o Major bugfixes (resource management):
16122 - If a directory authority is down, skip it when deciding where to get
16123 networkstatus objects or descriptors. Otherwise we keep asking
16124 every 10 seconds forever. Fixes bug 384.
16125 - Count it as a failure if we fetch a valid network-status but we
16126 don't want to keep it. Otherwise we'll keep fetching it and keep
16127 not wanting to keep it. Fixes part of bug 422.
16128 - If all of our dirservers have given us bad or no networkstatuses
16129 lately, then stop hammering them once per minute even when we
16130 think they're failed. Fixes another part of bug 422.
16133 - Actually set the purpose correctly for descriptors inserted with
16134 purpose=controller.
16135 - When we have k non-v2 authorities in our DirServer config,
16136 we ignored the last k authorities in the list when updating our
16138 - Correctly back-off from requesting router descriptors that we are
16139 having a hard time downloading.
16140 - Read resolv.conf files correctly on platforms where read() returns
16141 partial results on small file reads.
16142 - Don't rebuild the entire router store every time we get 32K of
16143 routers: rebuild it when the journal gets very large, or when
16144 the gaps in the store get very large.
16147 - When routers publish SVN revisions in their router descriptors,
16148 authorities now include those versions correctly in networkstatus
16150 - Warn when using a version of libevent before 1.3b to run a server on
16151 OSX or BSD: these versions interact badly with userspace threads.
16154 Changes in version 0.1.2.13 - 2007-04-24
16155 This release features some major anonymity fixes, such as safer path
16156 selection; better client performance; faster bootstrapping, better
16157 address detection, and better DNS support for servers; write limiting as
16158 well as read limiting to make servers easier to run; and a huge pile of
16159 other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
16161 Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
16162 of the Freenode IRC network, remembering his patience and vision for
16163 free speech on the Internet.
16166 - Fix a memory leak when we ask for "all" networkstatuses and we
16167 get one we don't recognize.
16168 - Add more asserts to hunt down bug 417.
16169 - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
16172 Changes in version 0.1.2.12-rc - 2007-03-16
16174 - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
16175 directory information requested inside Tor connections (i.e. via
16176 begin_dir cells). It only triggered when the same connection was
16177 serving other data at the same time. Reported by seeess.
16180 - When creating a circuit via the controller, send a 'launched'
16181 event when we're done, so we follow the spec better.
16184 Changes in version 0.1.2.11-rc - 2007-03-15
16185 o Minor bugfixes (controller), reported by daejees:
16186 - Correct the control spec to match how the code actually responds
16187 to 'getinfo addr-mappings/*'.
16188 - The control spec described a GUARDS event, but the code
16189 implemented a GUARD event. Standardize on GUARD, but let people
16190 ask for GUARDS too.
16193 Changes in version 0.1.2.10-rc - 2007-03-07
16194 o Major bugfixes (Windows):
16195 - Do not load the NT services library functions (which may not exist)
16196 just to detect if we're a service trying to shut down. Now we run
16197 on Win98 and friends again.
16199 o Minor bugfixes (other):
16200 - Clarify a couple of log messages.
16201 - Fix a misleading socks5 error number.
16204 Changes in version 0.1.2.9-rc - 2007-03-02
16205 o Major bugfixes (Windows):
16206 - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
16207 of the usual GCC "%llu". This prevents a bug when saving 64-bit
16208 int configuration values: the high-order 32 bits would get
16209 truncated. In particular, we were being bitten by the default
16210 MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
16211 and maybe also bug 397.)
16213 o Minor bugfixes (performance):
16214 - Use OpenSSL's AES implementation on platforms where it's faster.
16215 This could save us as much as 10% CPU usage.
16217 o Minor bugfixes (server):
16218 - Do not rotate onion key immediately after setting it for the first
16221 o Minor bugfixes (directory authorities):
16222 - Stop calling servers that have been hibernating for a long time
16223 "stable". Also, stop letting hibernating or obsolete servers affect
16224 uptime and bandwidth cutoffs.
16225 - Stop listing hibernating servers in the v1 directory.
16227 o Minor bugfixes (hidden services):
16228 - Upload hidden service descriptors slightly less often, to reduce
16229 load on authorities.
16231 o Minor bugfixes (other):
16232 - Fix an assert that could trigger if a controller quickly set then
16233 cleared EntryNodes. Bug found by Udo van den Heuvel.
16234 - On architectures where sizeof(int)>4, still clamp declarable bandwidth
16236 - Fix a potential race condition in the rpm installer. Found by
16238 - Try to fix eventdns warnings once and for all: do not treat a dns rcode
16239 of 2 as indicating that the server is completely bad; it sometimes
16240 means that the server is just bad for the request in question. (may fix
16241 the last of bug 326.)
16242 - Disable encrypted directory connections when we don't have a server
16243 descriptor for the destination. We'll get this working again in
16247 Changes in version 0.1.2.8-beta - 2007-02-26
16248 o Major bugfixes (crashes):
16249 - Stop crashing when the controller asks us to resetconf more than
16250 one config option at once. (Vidalia 0.0.11 does this.)
16251 - Fix a crash that happened on Win98 when we're given command-line
16252 arguments: don't try to load NT service functions from advapi32.dll
16253 except when we need them. (Bug introduced in 0.1.2.7-alpha;
16255 - Fix a longstanding obscure crash bug that could occur when
16256 we run out of DNS worker processes. (Resolves bug 390.)
16258 o Major bugfixes (hidden services):
16259 - Correctly detect whether hidden service descriptor downloads are
16260 in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
16262 o Major bugfixes (accounting):
16263 - When we start during an accounting interval before it's time to wake
16264 up, remember to wake up at the correct time. (May fix bug 342.)
16266 o Minor bugfixes (controller):
16267 - Give the controller END_STREAM_REASON_DESTROY events _before_ we
16268 clear the corresponding on_circuit variable, and remember later
16269 that we don't need to send a redundant CLOSED event. Resolves part
16271 - Report events where a resolve succeeded or where we got a socks
16272 protocol error correctly, rather than calling both of them
16274 - Change reported stream target addresses to IP consistently when
16275 we finally get the IP from an exit node.
16276 - Send log messages to the controller even if they happen to be very
16279 o Minor bugfixes (other):
16280 - Display correct results when reporting which versions are
16281 recommended, and how recommended they are. (Resolves bug 383.)
16282 - Improve our estimates for directory bandwidth to be less random:
16283 guess that an unrecognized directory will have the average bandwidth
16284 from all known directories, not that it will have the average
16285 bandwidth from those directories earlier than it on the list.
16286 - If we start a server with ClientOnly 1, then set ClientOnly to 0
16287 and hup, stop triggering an assert based on an empty onion_key.
16288 - On platforms with no working mmap() equivalent, don't warn the
16289 user when cached-routers doesn't exist.
16290 - Warn the user when mmap() [or its equivalent] fails for some reason
16291 other than file-not-found.
16292 - Don't warn the user when cached-routers.new doesn't exist: that's
16293 perfectly fine when starting up for the first time.
16294 - When EntryNodes are configured, rebuild the guard list to contain,
16295 in order: the EntryNodes that were guards before; the rest of the
16296 EntryNodes; the nodes that were guards before.
16297 - Mask out all signals in sub-threads; only the libevent signal
16298 handler should be processing them. This should prevent some crashes
16299 on some machines using pthreads. (Patch from coderman.)
16300 - Fix switched arguments on memset in the implementation of
16301 tor_munmap() for systems with no mmap() call.
16302 - When Tor receives a router descriptor that it asked for, but
16303 no longer wants (because it has received fresh networkstatuses
16304 in the meantime), do not warn the user. Cache the descriptor if
16305 we're a cache; drop it if we aren't.
16306 - Make earlier entry guards _really_ get retried when the network
16308 - On a malformed DNS reply, always give an error to the corresponding
16310 - Build with recent libevents on platforms that do not define the
16311 nonstandard types "u_int8_t" and friends.
16313 o Minor features (controller):
16314 - Warn the user when an application uses the obsolete binary v0
16315 control protocol. We're planning to remove support for it during
16316 the next development series, so it's good to give people some
16318 - Add STREAM_BW events to report per-entry-stream bandwidth
16319 use. (Patch from Robert Hogan.)
16320 - Rate-limit SIGNEWNYM signals in response to controllers that
16321 impolitely generate them for every single stream. (Patch from
16322 mwenge; closes bug 394.)
16323 - Make REMAP stream events have a SOURCE (cache or exit), and
16324 make them generated in every case where we get a successful
16325 connected or resolved cell.
16327 o Minor bugfixes (performance):
16328 - Call router_have_min_dir_info half as often. (This is showing up in
16329 some profiles, but not others.)
16330 - When using GCC, make log_debug never get called at all, and its
16331 arguments never get evaluated, when no debug logs are configured.
16332 (This is showing up in some profiles, but not others.)
16335 - Remove some never-implemented options. Mark PathlenCoinWeight as
16337 - Implement proposal 106: Stop requiring clients to have well-formed
16338 certificates; stop checking nicknames in certificates. (Clients
16339 have certificates so that they can look like Tor servers, but in
16340 the future we might want to allow them to look like regular TLS
16341 clients instead. Nicknames in certificates serve no purpose other
16342 than making our protocol easier to recognize on the wire.)
16343 - Revise messages on handshake failure again to be even more clear about
16344 which are incoming connections and which are outgoing.
16345 - Discard any v1 directory info that's over 1 month old (for
16346 directories) or over 1 week old (for running-routers lists).
16347 - Do not warn when individual nodes in the configuration's EntryNodes,
16348 ExitNodes, etc are down: warn only when all possible nodes
16349 are down. (Fixes bug 348.)
16350 - Always remove expired routers and networkstatus docs before checking
16351 whether we have enough information to build circuits. (Fixes
16353 - Put a lower-bound on MaxAdvertisedBandwidth.
16356 Changes in version 0.1.2.7-alpha - 2007-02-06
16357 o Major bugfixes (rate limiting):
16358 - Servers decline directory requests much more aggressively when
16359 they're low on bandwidth. Otherwise they end up queueing more and
16360 more directory responses, which can't be good for latency.
16361 - But never refuse directory requests from local addresses.
16362 - Fix a memory leak when sending a 503 response for a networkstatus
16364 - Be willing to read or write on local connections (e.g. controller
16365 connections) even when the global rate limiting buckets are empty.
16366 - If our system clock jumps back in time, don't publish a negative
16367 uptime in the descriptor. Also, don't let the global rate limiting
16368 buckets go absurdly negative.
16369 - Flush local controller connection buffers periodically as we're
16370 writing to them, so we avoid queueing 4+ megabytes of data before
16373 o Major bugfixes (NT services):
16374 - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
16375 command-line flag so that admins can override the default by saying
16376 "tor --service install --user "SomeUser"". This will not affect
16377 existing installed services. Also, warn the user that the service
16378 will look for its configuration file in the service user's
16379 %appdata% directory. (We can't do the 'hardwire the user's appdata
16380 directory' trick any more, since we may not have read access to that
16383 o Major bugfixes (other):
16384 - Previously, we would cache up to 16 old networkstatus documents
16385 indefinitely, if they came from nontrusted authorities. Now we
16386 discard them if they are more than 10 days old.
16387 - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
16389 - Detect and reject malformed DNS responses containing circular
16391 - If exits are rare enough that we're not marking exits as guards,
16392 ignore exit bandwidth when we're deciding the required bandwidth
16394 - When we're handling a directory connection tunneled over Tor,
16395 don't fill up internal memory buffers with all the data we want
16396 to tunnel; instead, only add it if the OR connection that will
16397 eventually receive it has some room for it. (This can lead to
16398 slowdowns in tunneled dir connections; a better solution will have
16399 to wait for 0.2.0.)
16401 o Minor bugfixes (dns):
16402 - Add some defensive programming to eventdns.c in an attempt to catch
16403 possible memory-stomping bugs.
16404 - Detect and reject DNS replies containing IPv4 or IPv6 records with
16405 an incorrect number of bytes. (Previously, we would ignore the
16407 - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
16408 in the correct order, and doesn't crash.
16409 - Free memory held in recently-completed DNS lookup attempts on exit.
16410 This was not a memory leak, but may have been hiding memory leaks.
16411 - Handle TTL values correctly on reverse DNS lookups.
16412 - Treat failure to parse resolv.conf as an error.
16414 o Minor bugfixes (other):
16415 - Fix crash with "tor --list-fingerprint" (reported by seeess).
16416 - When computing clock skew from directory HTTP headers, consider what
16417 time it was when we finished asking for the directory, not what
16419 - Expire socks connections if they spend too long waiting for the
16420 handshake to finish. Previously we would let them sit around for
16421 days, if the connecting application didn't close them either.
16422 - And if the socks handshake hasn't started, don't send a
16423 "DNS resolve socks failed" handshake reply; just close it.
16424 - Stop using C functions that OpenBSD's linker doesn't like.
16425 - Don't launch requests for descriptors unless we have networkstatuses
16426 from at least half of the authorities. This delays the first
16427 download slightly under pathological circumstances, but can prevent
16428 us from downloading a bunch of descriptors we don't need.
16429 - Do not log IPs with TLS failures for incoming TLS
16430 connections. (Fixes bug 382.)
16431 - If the user asks to use invalid exit nodes, be willing to use
16433 - Stop using the reserved ac_cv namespace in our configure script.
16434 - Call stat() slightly less often; use fstat() when possible.
16435 - Refactor the way we handle pending circuits when an OR connection
16436 completes or fails, in an attempt to fix a rare crash bug.
16437 - Only rewrite a conn's address based on X-Forwarded-For: headers
16438 if it's a parseable public IP address; and stop adding extra quotes
16439 to the resulting address.
16442 - Weight directory requests by advertised bandwidth. Now we can
16443 let servers enable write limiting but still allow most clients to
16444 succeed at their directory requests. (We still ignore weights when
16445 choosing a directory authority; I hope this is a feature.)
16448 - Create a new file ReleaseNotes which was the old ChangeLog. The
16449 new ChangeLog file now includes the summaries for all development
16451 - Check for addresses with invalid characters at the exit as well
16452 as at the client, and warn less verbosely when they fail. You can
16453 override this by setting ServerDNSAllowNonRFC953Addresses to 1.
16454 - Adapt a patch from goodell to let the contrib/exitlist script
16455 take arguments rather than require direct editing.
16456 - Inform the server operator when we decide not to advertise a
16457 DirPort due to AccountingMax enabled or a low BandwidthRate. It
16458 was confusing Zax, so now we're hopefully more helpful.
16459 - Bring us one step closer to being able to establish an encrypted
16460 directory tunnel without knowing a descriptor first. Still not
16461 ready yet. As part of the change, now assume we can use a
16462 create_fast cell if we don't know anything about a router.
16463 - Allow exit nodes to use nameservers running on ports other than 53.
16464 - Servers now cache reverse DNS replies.
16465 - Add an --ignore-missing-torrc command-line option so that we can
16466 get the "use sensible defaults if the configuration file doesn't
16467 exist" behavior even when specifying a torrc location on the command
16470 o Minor features (controller):
16471 - Track reasons for OR connection failure; make these reasons
16472 available via the controller interface. (Patch from Mike Perry.)
16473 - Add a SOCKS_BAD_HOSTNAME client status event so controllers
16474 can learn when clients are sending malformed hostnames to Tor.
16475 - Clean up documentation for controller status events.
16476 - Add a REMAP status to stream events to note that a stream's
16477 address has changed because of a cached address or a MapAddress
16481 Changes in version 0.1.2.6-alpha - 2007-01-09
16483 - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
16484 connection handles more than 4 gigs in either direction, we crash.
16485 - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
16486 advertised exit node, somebody might try to exit from us when
16487 we're bootstrapping and before we've built our descriptor yet.
16488 Refuse the connection rather than crashing.
16491 - Warn if we (as a server) find that we've resolved an address that we
16492 weren't planning to resolve.
16493 - Warn that using select() on any libevent version before 1.1 will be
16494 unnecessarily slow (even for select()).
16495 - Flush ERR-level controller status events just like we currently
16496 flush ERR-level log events, so that a Tor shutdown doesn't prevent
16497 the controller from learning about current events.
16499 o Minor features (more controller status events):
16500 - Implement EXTERNAL_ADDRESS server status event so controllers can
16501 learn when our address changes.
16502 - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
16503 can learn when directories reject our descriptor.
16504 - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
16505 can learn when a client application is speaking a non-socks protocol
16507 - Implement DANGEROUS_SOCKS client status event so controllers
16508 can learn when a client application is leaking DNS addresses.
16509 - Implement BUG general status event so controllers can learn when
16510 Tor is unhappy about its internal invariants.
16511 - Implement CLOCK_SKEW general status event so controllers can learn
16512 when Tor thinks the system clock is set incorrectly.
16513 - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
16514 server status events so controllers can learn when their descriptors
16515 are accepted by a directory.
16516 - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
16517 server status events so controllers can learn about Tor's progress in
16518 deciding whether it's reachable from the outside.
16519 - Implement BAD_LIBEVENT general status event so controllers can learn
16520 when we have a version/method combination in libevent that needs to
16522 - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
16523 and DNS_USELESS server status events so controllers can learn
16524 about changes to DNS server status.
16526 o Minor features (directory):
16527 - Authorities no longer recommend exits as guards if this would shift
16528 too much load to the exit nodes.
16531 Changes in version 0.1.2.5-alpha - 2007-01-06
16533 - Enable write limiting as well as read limiting. Now we sacrifice
16534 capacity if we're pushing out lots of directory traffic, rather
16535 than overrunning the user's intended bandwidth limits.
16536 - Include TLS overhead when counting bandwidth usage; previously, we
16537 would count only the bytes sent over TLS, but not the bytes used
16539 - Support running the Tor service with a torrc not in the same
16540 directory as tor.exe and default to using the torrc located in
16541 the %appdata%\Tor\ of the user who installed the service. Patch
16543 - Servers now check for the case when common DNS requests are going to
16544 wildcarded addresses (i.e. all getting the same answer), and change
16545 their exit policy to reject *:* if it's happening.
16546 - Implement BEGIN_DIR cells, so we can connect to the directory
16547 server via TLS to do encrypted directory requests rather than
16548 plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
16549 config options if you like.
16551 o Minor features (config and docs):
16552 - Start using the state file to store bandwidth accounting data:
16553 the bw_accounting file is now obsolete. We'll keep generating it
16554 for a while for people who are still using 0.1.2.4-alpha.
16555 - Try to batch changes to the state file so that we do as few
16556 disk writes as possible while still storing important things in
16558 - The state file and the bw_accounting file get saved less often when
16559 the AvoidDiskWrites config option is set.
16560 - Make PIDFile work on Windows (untested).
16561 - Add internal descriptions for a bunch of configuration options:
16562 accessible via controller interface and in comments in saved
16564 - Reject *:563 (NNTPS) in the default exit policy. We already reject
16565 NNTP by default, so this seems like a sensible addition.
16566 - Clients now reject hostnames with invalid characters. This should
16567 avoid some inadvertent info leaks. Add an option
16568 AllowNonRFC953Hostnames to disable this behavior, in case somebody
16569 is running a private network with hosts called @, !, and #.
16570 - Add a maintainer script to tell us which options are missing
16571 documentation: "make check-docs".
16572 - Add a new address-spec.txt document to describe our special-case
16573 addresses: .exit, .onion, and .noconnnect.
16575 o Minor features (DNS):
16576 - Ongoing work on eventdns infrastructure: now it has dns server
16577 and ipv6 support. One day Tor will make use of it.
16578 - Add client-side caching for reverse DNS lookups.
16579 - Add support to tor-resolve tool for reverse lookups and SOCKS5.
16580 - When we change nameservers or IP addresses, reset and re-launch
16581 our tests for DNS hijacking.
16583 o Minor features (directory):
16584 - Authorities now specify server versions in networkstatus. This adds
16585 about 2% to the size of compressed networkstatus docs, and allows
16586 clients to tell which servers support BEGIN_DIR and which don't.
16587 The implementation is forward-compatible with a proposed future
16588 protocol version scheme not tied to Tor versions.
16589 - DirServer configuration lines now have an orport= option so
16590 clients can open encrypted tunnels to the authorities without
16591 having downloaded their descriptors yet. Enabled for moria1,
16592 moria2, tor26, and lefkada now in the default configuration.
16593 - Directory servers are more willing to send a 503 "busy" if they
16594 are near their write limit, especially for v1 directory requests.
16595 Now they can use their limited bandwidth for actual Tor traffic.
16596 - Clients track responses with status 503 from dirservers. After a
16597 dirserver has given us a 503, we try not to use it until an hour has
16598 gone by, or until we have no dirservers that haven't given us a 503.
16599 - When we get a 503 from a directory, and we're not a server, we don't
16600 count the failure against the total number of failures allowed
16601 for the thing we're trying to download.
16602 - Report X-Your-Address-Is correctly from tunneled directory
16603 connections; don't report X-Your-Address-Is when it's an internal
16604 address; and never believe reported remote addresses when they're
16606 - Protect against an unlikely DoS attack on directory servers.
16607 - Add a BadDirectory flag to network status docs so that authorities
16608 can (eventually) tell clients about caches they believe to be
16611 o Minor features (controller):
16612 - Have GETINFO dir/status/* work on hosts with DirPort disabled.
16613 - Reimplement GETINFO so that info/names stays in sync with the
16615 - Implement "GETINFO fingerprint".
16616 - Implement "SETEVENTS GUARD" so controllers can get updates on
16617 entry guard status as it changes.
16619 o Minor features (clean up obsolete pieces):
16620 - Remove some options that have been deprecated since at least
16621 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
16622 SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
16623 to set log options.
16624 - We no longer look for identity and onion keys in "identity.key" and
16625 "onion.key" -- these were replaced by secret_id_key and
16626 secret_onion_key in 0.0.8pre1.
16627 - We no longer require unrecognized directory entries to be
16630 o Major bugfixes (security):
16631 - Stop sending the HttpProxyAuthenticator string to directory
16632 servers when directory connections are tunnelled through Tor.
16633 - Clients no longer store bandwidth history in the state file.
16634 - Do not log introduction points for hidden services if SafeLogging
16636 - When generating bandwidth history, round down to the nearest
16637 1k. When storing accounting data, round up to the nearest 1k.
16638 - When we're running as a server, remember when we last rotated onion
16639 keys, so that we will rotate keys once they're a week old even if
16640 we never stay up for a week ourselves.
16642 o Major bugfixes (other):
16643 - Fix a longstanding bug in eventdns that prevented the count of
16644 timed-out resolves from ever being reset. This bug caused us to
16645 give up on a nameserver the third time it timed out, and try it
16646 10 seconds later... and to give up on it every time it timed out
16648 - Take out the '5 second' timeout from the connection retry
16649 schedule. Now the first connect attempt will wait a full 10
16650 seconds before switching to a new circuit. Perhaps this will help
16651 a lot. Based on observations from Mike Perry.
16652 - Fix a bug on the Windows implementation of tor_mmap_file() that
16653 would prevent the cached-routers file from ever loading. Reported
16657 - Fix an assert failure when a directory authority sets
16658 AuthDirRejectUnlisted and then receives a descriptor from an
16659 unlisted router. Reported by seeess.
16660 - Avoid a double-free when parsing malformed DirServer lines.
16661 - Fix a bug when a BSD-style PF socket is first used. Patch from
16663 - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
16664 to resolve an address at a given exit node even when they ask for
16666 - Servers no longer ever list themselves in their "family" line,
16667 even if configured to do so. This makes it easier to configure
16668 family lists conveniently.
16669 - When running as a server, don't fall back to 127.0.0.1 when no
16670 nameservers are configured in /etc/resolv.conf; instead, make the
16671 user fix resolv.conf or specify nameservers explicitly. (Resolves
16673 - Stop accepting certain malformed ports in configured exit policies.
16674 - Don't re-write the fingerprint file every restart, unless it has
16676 - Stop warning when a single nameserver fails: only warn when _all_ of
16677 our nameservers have failed. Also, when we only have one nameserver,
16678 raise the threshold for deciding that the nameserver is dead.
16679 - Directory authorities now only decide that routers are reachable
16680 if their identity keys are as expected.
16681 - When the user uses bad syntax in the Log config line, stop
16682 suggesting other bad syntax as a replacement.
16683 - Correctly detect ipv6 DNS capability on OpenBSD.
16685 o Minor bugfixes (controller):
16686 - Report the circuit number correctly in STREAM CLOSED events. Bug
16687 reported by Mike Perry.
16688 - Do not report bizarre values for results of accounting GETINFOs
16689 when the last second's write or read exceeds the allotted bandwidth.
16690 - Report "unrecognized key" rather than an empty string when the
16691 controller tries to fetch a networkstatus that doesn't exist.
16694 Changes in version 0.1.1.26 - 2006-12-14
16695 o Security bugfixes:
16696 - Stop sending the HttpProxyAuthenticator string to directory
16697 servers when directory connections are tunnelled through Tor.
16698 - Clients no longer store bandwidth history in the state file.
16699 - Do not log introduction points for hidden services if SafeLogging
16703 - Fix an assert failure when a directory authority sets
16704 AuthDirRejectUnlisted and then receives a descriptor from an
16705 unlisted router (reported by seeess).
16708 Changes in version 0.1.2.4-alpha - 2006-12-03
16710 - Add support for using natd; this allows FreeBSDs earlier than
16711 5.1.2 to have ipfw send connections through Tor without using
16712 SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
16715 - Make all connections to addresses of the form ".noconnect"
16716 immediately get closed. This lets application/controller combos
16717 successfully test whether they're talking to the same Tor by
16718 watching for STREAM events.
16719 - Make cross.sh cross-compilation script work even when autogen.sh
16720 hasn't been run. (Patch from Michael Mohr.)
16721 - Statistics dumped by -USR2 now include a breakdown of public key
16722 operations, for profiling.
16725 - Fix a major leak when directory authorities parse their
16726 approved-routers list, a minor memory leak when we fail to pick
16727 an exit node, and a few rare leaks on errors.
16728 - Handle TransPort connections even when the server sends data before
16729 the client sends data. Previously, the connection would just hang
16730 until the client sent data. (Patch from tup based on patch from
16732 - Avoid assert failure when our cached-routers file is empty on
16736 - Don't log spurious warnings when we see a circuit close reason we
16737 don't recognize; it's probably just from a newer version of Tor.
16738 - Have directory authorities allow larger amounts of drift in uptime
16739 without replacing the server descriptor: previously, a server that
16740 restarted every 30 minutes could have 48 "interesting" descriptors
16742 - Start linking to the Tor specification and Tor reference manual
16743 correctly in the Windows installer.
16744 - Add Vidalia to the OS X uninstaller script, so when we uninstall
16745 Tor/Privoxy we also uninstall Vidalia.
16746 - Resume building on Irix64, and fix a lot of warnings from its
16747 MIPSpro C compiler.
16748 - Don't corrupt last_guessed_ip in router_new_address_suggestion()
16749 when we're running as a client.
16752 Changes in version 0.1.1.25 - 2006-11-04
16754 - When a client asks us to resolve (rather than connect to)
16755 an address, and we have a cached answer, give them the cached
16756 answer. Previously, we would give them no answer at all.
16757 - We were building exactly the wrong circuits when we predict
16758 hidden service requirements, meaning Tor would have to build all
16759 its circuits on demand.
16760 - If none of our live entry guards have a high uptime, but we
16761 require a guard with a high uptime, try adding a new guard before
16762 we give up on the requirement. This patch should make long-lived
16763 connections more stable on average.
16764 - When testing reachability of our DirPort, don't launch new
16765 tests when there's already one in progress -- unreachable
16766 servers were stacking up dozens of testing streams.
16768 o Security bugfixes:
16769 - When the user sends a NEWNYM signal, clear the client-side DNS
16770 cache too. Otherwise we continue to act on previous information.
16773 - Avoid a memory corruption bug when creating a hash table for
16775 - Avoid possibility of controller-triggered crash when misusing
16776 certain commands from a v0 controller on platforms that do not
16777 handle printf("%s",NULL) gracefully.
16778 - Avoid infinite loop on unexpected controller input.
16779 - Don't log spurious warnings when we see a circuit close reason we
16780 don't recognize; it's probably just from a newer version of Tor.
16781 - Add Vidalia to the OS X uninstaller script, so when we uninstall
16782 Tor/Privoxy we also uninstall Vidalia.
16785 Changes in version 0.1.2.3-alpha - 2006-10-29
16787 - Prepare for servers to publish descriptors less often: never
16788 discard a descriptor simply for being too old until either it is
16789 recommended by no authorities, or until we get a better one for
16790 the same router. Make caches consider retaining old recommended
16791 routers for even longer.
16792 - If most authorities set a BadExit flag for a server, clients
16793 don't think of it as a general-purpose exit. Clients only consider
16794 authorities that advertise themselves as listing bad exits.
16795 - Directory servers now provide 'Pragma: no-cache' and 'Expires'
16796 headers for content, so that we can work better in the presence of
16797 caching HTTP proxies.
16798 - Allow authorities to list nodes as bad exits by fingerprint or by
16801 o Minor features, controller:
16802 - Add a REASON field to CIRC events; for backward compatibility, this
16803 field is sent only to controllers that have enabled the extended
16804 event format. Also, add additional reason codes to explain why
16805 a given circuit has been destroyed or truncated. (Patches from
16807 - Add a REMOTE_REASON field to extended CIRC events to tell the
16808 controller about why a remote OR told us to close a circuit.
16809 - Stream events also now have REASON and REMOTE_REASON fields,
16810 working much like those for circuit events.
16811 - There's now a GETINFO ns/... field so that controllers can ask Tor
16812 about the current status of a router.
16813 - A new event type "NS" to inform a controller when our opinion of
16814 a router's status has changed.
16815 - Add a GETINFO events/names and GETINFO features/names so controllers
16816 can tell which events and features are supported.
16817 - A new CLEARDNSCACHE signal to allow controllers to clear the
16818 client-side DNS cache without expiring circuits.
16820 o Security bugfixes:
16821 - When the user sends a NEWNYM signal, clear the client-side DNS
16822 cache too. Otherwise we continue to act on previous information.
16825 - Avoid sending junk to controllers or segfaulting when a controller
16826 uses EVENT_NEW_DESC with verbose nicknames.
16827 - Stop triggering asserts if the controller tries to extend hidden
16828 service circuits (reported by mwenge).
16829 - Avoid infinite loop on unexpected controller input.
16830 - When the controller does a "GETINFO network-status", tell it
16831 about even those routers whose descriptors are very old, and use
16832 long nicknames where appropriate.
16833 - Change NT service functions to be loaded on demand. This lets us
16834 build with MinGW without breaking Tor for Windows 98 users.
16835 - Do DirPort reachability tests less often, since a single test
16836 chews through many circuits before giving up.
16837 - In the hidden service example in torrc.sample, stop recommending
16838 esoteric and discouraged hidden service options.
16839 - When stopping an NT service, wait up to 10 sec for it to actually
16840 stop. Patch from Matt Edman; resolves bug 295.
16841 - Fix handling of verbose nicknames with ORCONN controller events:
16842 make them show up exactly when requested, rather than exactly when
16844 - When reporting verbose nicknames in entry_guards_getinfo(), avoid
16845 printing a duplicate "$" in the keys we send (reported by mwenge).
16846 - Correctly set maximum connection limit on Cygwin. (This time
16848 - Try to detect Windows correctly when cross-compiling.
16849 - Detect the size of the routers file correctly even if it is
16850 corrupted (on systems without mmap) or not page-aligned (on systems
16851 with mmap). This bug was harmless.
16852 - Sometimes we didn't bother sending a RELAY_END cell when an attempt
16853 to open a stream fails; now we do in more cases. This should
16854 make clients able to find a good exit faster in some cases, since
16855 unhandleable requests will now get an error rather than timing out.
16856 - Resolve two memory leaks when rebuilding the on-disk router cache
16857 (reported by fookoowa).
16858 - Clean up minor code warnings suggested by the MIPSpro C compiler,
16859 and reported by some Centos users.
16860 - Controller signals now work on non-Unix platforms that don't define
16861 SIGUSR1 and SIGUSR2 the way we expect.
16862 - Patch from Michael Mohr to contrib/cross.sh, so it checks more
16863 values before failing, and always enables eventdns.
16864 - Libevent-1.2 exports, but does not define in its headers, strlcpy.
16865 Try to fix this in configure.in by checking for most functions
16866 before we check for libevent.
16869 Changes in version 0.1.2.2-alpha - 2006-10-07
16871 - Make our async eventdns library on-by-default for Tor servers,
16872 and plan to deprecate the separate dnsworker threads.
16873 - Add server-side support for "reverse" DNS lookups (using PTR
16874 records so clients can determine the canonical hostname for a given
16875 IPv4 address). Only supported by servers using eventdns; servers
16876 now announce in their descriptors whether they support eventdns.
16877 - Specify and implement client-side SOCKS5 interface for reverse DNS
16878 lookups (see doc/socks-extensions.txt).
16879 - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
16880 connect to directory servers through Tor. Previously, clients needed
16881 to find Tor exits to make private connections to directory servers.
16882 - Avoid choosing Exit nodes for entry or middle hops when the
16883 total bandwidth available from non-Exit nodes is much higher than
16884 the total bandwidth available from Exit nodes.
16885 - Workaround for name servers (like Earthlink's) that hijack failing
16886 DNS requests and replace the no-such-server answer with a "helpful"
16887 redirect to an advertising-driven search portal. Also work around
16888 DNS hijackers who "helpfully" decline to hijack known-invalid
16889 RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
16890 lets you turn it off.
16891 - Send out a burst of long-range padding cells once we've established
16892 that we're reachable. Spread them over 4 circuits, so hopefully
16893 a few will be fast. This exercises our bandwidth and bootstraps
16894 us into the directory more quickly.
16896 o New/improved config options:
16897 - Add new config option "ResolvConf" to let the server operator
16898 choose an alternate resolve.conf file when using eventdns.
16899 - Add an "EnforceDistinctSubnets" option to control our "exclude
16900 servers on the same /16" behavior. It's still on by default; this
16901 is mostly for people who want to operate private test networks with
16902 all the machines on the same subnet.
16903 - If one of our entry guards is on the ExcludeNodes list, or the
16904 directory authorities don't think it's a good guard, treat it as
16905 if it were unlisted: stop using it as a guard, and throw it off
16906 the guards list if it stays that way for a long time.
16907 - Allow directory authorities to be marked separately as authorities
16908 for the v1 directory protocol, the v2 directory protocol, and
16909 as hidden service directories, to make it easier to retire old
16910 authorities. V1 authorities should set "HSAuthoritativeDir 1"
16911 to continue being hidden service authorities too.
16912 - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
16914 o Minor features, controller:
16915 - Fix CIRC controller events so that controllers can learn the
16916 identity digests of non-Named servers used in circuit paths.
16917 - Let controllers ask for more useful identifiers for servers. Instead
16918 of learning identity digests for un-Named servers and nicknames
16919 for Named servers, the new identifiers include digest, nickname,
16920 and indication of Named status. Off by default; see control-spec.txt
16921 for more information.
16922 - Add a "getinfo address" controller command so it can display Tor's
16923 best guess to the user.
16924 - New controller event to alert the controller when our server
16925 descriptor has changed.
16926 - Give more meaningful errors on controller authentication failure.
16928 o Minor features, other:
16929 - When asked to resolve a hostname, don't use non-exit servers unless
16930 requested to do so. This allows servers with broken DNS to be
16931 useful to the network.
16932 - Divide eventdns log messages into warn and info messages.
16933 - Reserve the nickname "Unnamed" for routers that can't pick
16934 a hostname: any router can call itself Unnamed; directory
16935 authorities will never allocate Unnamed to any particular router;
16936 clients won't believe that any router is the canonical Unnamed.
16937 - Only include function names in log messages for info/debug messages.
16938 For notice/warn/err, the content of the message should be clear on
16939 its own, and printing the function name only confuses users.
16940 - Avoid some false positives during reachability testing: don't try
16941 to test via a server that's on the same /24 as us.
16942 - If we fail to build a circuit to an intended enclave, and it's
16943 not mandatory that we use that enclave, stop wanting it.
16944 - When eventdns is enabled, allow multithreaded builds on NetBSD and
16945 OpenBSD. (We had previously disabled threads on these platforms
16946 because they didn't have working thread-safe resolver functions.)
16948 o Major bugfixes, anonymity/security:
16949 - If a client asked for a server by name, and there's a named server
16950 in our network-status but we don't have its descriptor yet, we
16951 could return an unnamed server instead.
16952 - Fix NetBSD bug that could allow someone to force uninitialized RAM
16953 to be sent to a server's DNS resolver. This only affects NetBSD
16954 and other platforms that do not bounds-check tolower().
16955 - Reject (most) attempts to use Tor circuits with length one. (If
16956 many people start using Tor as a one-hop proxy, exit nodes become
16957 a more attractive target for compromise.)
16958 - Just because your DirPort is open doesn't mean people should be
16959 able to remotely teach you about hidden service descriptors. Now
16960 only accept rendezvous posts if you've got HSAuthoritativeDir set.
16962 o Major bugfixes, other:
16963 - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
16964 - When a client asks the server to resolve (not connect to)
16965 an address, and it has a cached answer, give them the cached answer.
16966 Previously, the server would give them no answer at all.
16967 - Allow really slow clients to not hang up five minutes into their
16968 directory downloads (suggested by Adam J. Richter).
16969 - We were building exactly the wrong circuits when we anticipated
16970 hidden service requirements, meaning Tor would have to build all
16971 its circuits on demand.
16972 - Avoid crashing when we mmap a router cache file of size 0.
16973 - When testing reachability of our DirPort, don't launch new
16974 tests when there's already one in progress -- unreachable
16975 servers were stacking up dozens of testing streams.
16977 o Minor bugfixes, correctness:
16978 - If we're a directory mirror and we ask for "all" network status
16979 documents, we would discard status documents from authorities
16980 we don't recognize.
16981 - Avoid a memory corruption bug when creating a hash table for
16983 - Avoid controller-triggered crash when misusing certain commands
16984 from a v0 controller on platforms that do not handle
16985 printf("%s",NULL) gracefully.
16986 - Don't crash when a controller sends a third argument to an
16987 "extendcircuit" request.
16988 - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
16989 response; fix error code when "getinfo dir/status/" fails.
16990 - Avoid crash when telling controller stream-status and a stream
16992 - Patch from Adam Langley to fix assert() in eventdns.c.
16993 - Fix a debug log message in eventdns to say "X resolved to Y"
16994 instead of "X resolved to X".
16995 - Make eventdns give strings for DNS errors, not just error numbers.
16996 - Track unreachable entry guards correctly: don't conflate
16997 'unreachable by us right now' with 'listed as down by the directory
16998 authorities'. With the old code, if a guard was unreachable by
16999 us but listed as running, it would clog our guard list forever.
17000 - Behave correctly in case we ever have a network with more than
17001 2GB/s total advertised capacity.
17002 - Make TrackExitHosts case-insensitive, and fix the behavior of
17003 ".suffix" TrackExitHosts items to avoid matching in the middle of
17005 - Finally fix the openssl warnings from newer gccs that believe that
17006 ignoring a return value is okay, but casting a return value and
17007 then ignoring it is a sign of madness.
17008 - Prevent the contrib/exitlist script from printing the same
17009 result more than once.
17010 - Patch from Steve Hildrey: Generate network status correctly on
17011 non-versioning dirservers.
17012 - Don't listen to the X-Your-Address-Is hint if you did the lookup
17013 via Tor; otherwise you'll think you're the exit node's IP address.
17015 o Minor bugfixes, performance:
17016 - Two small performance improvements on parsing descriptors.
17017 - Major performance improvement on inserting descriptors: change
17018 algorithm from O(n^2) to O(n).
17019 - Make the common memory allocation path faster on machines where
17020 malloc(0) returns a pointer.
17021 - Start remembering X-Your-Address-Is directory hints even if you're
17022 a client, so you can become a server more smoothly.
17023 - Avoid duplicate entries on MyFamily line in server descriptor.
17025 o Packaging, features:
17026 - Remove architecture from OS X builds. The official builds are
17027 now universal binaries.
17028 - The Debian package now uses --verify-config when (re)starting,
17029 to distinguish configuration errors from other errors.
17030 - Update RPMs to require libevent 1.1b.
17032 o Packaging, bugfixes:
17033 - Patches so Tor builds with MinGW on Windows.
17034 - Patches so Tor might run on Cygwin again.
17035 - Resume building on non-gcc compilers and ancient gcc. Resume
17036 building with the -O0 compile flag. Resume building cleanly on
17038 - Run correctly on OS X platforms with case-sensitive filesystems.
17039 - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
17040 - Add autoconf checks so Tor can build on Solaris x86 again.
17043 - Documented (and renamed) ServerDNSSearchDomains and
17044 ServerDNSResolvConfFile options.
17045 - Be clearer that the *ListenAddress directives can be repeated
17049 Changes in version 0.1.1.24 - 2006-09-29
17051 - Allow really slow clients to not hang up five minutes into their
17052 directory downloads (suggested by Adam J. Richter).
17053 - Fix major performance regression from 0.1.0.x: instead of checking
17054 whether we have enough directory information every time we want to
17055 do something, only check when the directory information has changed.
17056 This should improve client CPU usage by 25-50%.
17057 - Don't crash if, after a server has been running for a while,
17058 it can't resolve its hostname.
17061 - Allow Tor to start when RunAsDaemon is set but no logs are set.
17062 - Don't crash when the controller receives a third argument to an
17063 "extendcircuit" request.
17064 - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
17065 response; fix error code when "getinfo dir/status/" fails.
17066 - Fix configure.in to not produce broken configure files with
17067 more recent versions of autoconf. Thanks to Clint for his auto*
17069 - Fix security bug on NetBSD that could allow someone to force
17070 uninitialized RAM to be sent to a server's DNS resolver. This
17071 only affects NetBSD and other platforms that do not bounds-check
17073 - Warn user when using libevent 1.1a or earlier with win32 or kqueue
17074 methods: these are known to be buggy.
17075 - If we're a directory mirror and we ask for "all" network status
17076 documents, we would discard status documents from authorities
17077 we don't recognize.
17080 Changes in version 0.1.2.1-alpha - 2006-08-27
17082 - Add "eventdns" async dns library from Adam Langley, tweaked to
17083 build on OSX and Windows. Only enabled if you pass the
17084 --enable-eventdns argument to configure.
17085 - Allow servers with no hostname or IP address to learn their
17086 IP address by asking the directory authorities. This code only
17087 kicks in when you would normally have exited with a "no address"
17088 error. Nothing's authenticated, so use with care.
17089 - Rather than waiting a fixed amount of time between retrying
17090 application connections, we wait only 5 seconds for the first,
17091 10 seconds for the second, and 15 seconds for each retry after
17092 that. Hopefully this will improve the expected user experience.
17093 - Patch from Tup to add support for transparent AP connections:
17094 this basically bundles the functionality of trans-proxy-tor
17095 into the Tor mainline. Now hosts with compliant pf/netfilter
17096 implementations can redirect TCP connections straight to Tor
17097 without diverting through SOCKS. Needs docs.
17098 - Busy directory servers save lots of memory by spooling server
17099 descriptors, v1 directories, and v2 networkstatus docs to buffers
17100 as needed rather than en masse. Also mmap the cached-routers
17101 files, so we don't need to keep the whole thing in memory too.
17102 - Automatically avoid picking more than one node from the same
17103 /16 network when constructing a circuit.
17104 - Revise and clean up the torrc.sample that we ship with; add
17105 a section for BandwidthRate and BandwidthBurst.
17108 - Split circuit_t into origin_circuit_t and or_circuit_t, and
17109 split connection_t into edge, or, dir, control, and base structs.
17110 These will save quite a bit of memory on busy servers, and they'll
17111 also help us track down bugs in the code and bugs in the spec.
17112 - Experimentally re-enable kqueue on OSX when using libevent 1.1b
17113 or later. Log when we are doing this, so we can diagnose it when
17114 it fails. (Also, recommend libevent 1.1b for kqueue and
17115 win32 methods; deprecate libevent 1.0b harder; make libevent
17116 recommendation system saner.)
17117 - Start being able to build universal binaries on OS X (thanks
17119 - Export the default exit policy via the control port, so controllers
17120 don't need to guess what it is / will be later.
17121 - Add a man page entry for ProtocolWarnings.
17122 - Add TestVia config option to the man page.
17123 - Remove even more protocol-related warnings from Tor server logs,
17124 such as bad TLS handshakes and malformed begin cells.
17125 - Stop fetching descriptors if you're not a dir mirror and you
17126 haven't tried to establish any circuits lately. [This currently
17127 causes some dangerous behavior, because when you start up again
17128 you'll use your ancient server descriptors.]
17129 - New DirPort behavior: if you have your dirport set, you download
17130 descriptors aggressively like a directory mirror, whether or not
17131 your ORPort is set.
17132 - Get rid of the router_retry_connections notion. Now routers
17133 no longer try to rebuild long-term connections to directory
17134 authorities, and directory authorities no longer try to rebuild
17135 long-term connections to all servers. We still don't hang up
17136 connections in these two cases though -- we need to look at it
17137 more carefully to avoid flapping, and we likely need to wait til
17138 0.1.1.x is obsolete.
17139 - Drop compatibility with obsolete Tors that permit create cells
17140 to have the wrong circ_id_type.
17141 - Re-enable per-connection rate limiting. Get rid of the "OP
17142 bandwidth" concept. Lay groundwork for "bandwidth classes" --
17143 separate global buckets that apply depending on what sort of conn
17145 - Start publishing one minute or so after we find our ORPort
17146 to be reachable. This will help reduce the number of descriptors
17147 we have for ourselves floating around, since it's quite likely
17148 other things (e.g. DirPort) will change during that minute too.
17149 - Fork the v1 directory protocol into its own spec document,
17150 and mark dir-spec.txt as the currently correct (v2) spec.
17153 - When we find our DirPort to be reachable, publish a new descriptor
17154 so we'll tell the world (reported by pnx).
17155 - Publish a new descriptor after we hup/reload. This is important
17156 if our config has changed such that we'll want to start advertising
17157 our DirPort now, etc.
17158 - Allow Tor to start when RunAsDaemon is set but no logs are set.
17159 - When we have a state file we cannot parse, tell the user and
17160 move it aside. Now we avoid situations where the user starts
17161 Tor in 1904, Tor writes a state file with that timestamp in it,
17162 the user fixes her clock, and Tor refuses to start.
17163 - Fix configure.in to not produce broken configure files with
17164 more recent versions of autoconf. Thanks to Clint for his auto*
17166 - "tor --verify-config" now exits with -1(255) or 0 depending on
17167 whether the config options are bad or good.
17168 - Resolve bug 321 when using dnsworkers: append a period to every
17169 address we resolve at the exit node, so that we do not accidentally
17170 pick up local addresses, and so that failing searches are retried
17171 in the resolver search domains. (This is already solved for
17172 eventdns.) (This breaks Blossom servers for now.)
17173 - If we are using an exit enclave and we can't connect, e.g. because
17174 its webserver is misconfigured to not listen on localhost, then
17175 back off and try connecting from somewhere else before we fail.
17178 - Start compiling on MinGW on Windows (patches from Mike Chiussi).
17179 - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
17180 - Fix bug 314: Tor clients issued "unsafe socks" warnings even
17181 when the IP address is mapped through MapAddress to a hostname.
17182 - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
17183 useless IPv6 DNS resolves.
17184 - Patch suggested by Karsten Loesing: respond to SIGNAL command
17185 before we execute the signal, in case the signal shuts us down.
17186 - Clean up AllowInvalidNodes man page entry.
17187 - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
17188 - Add more asserts to track down an assert error on a windows Tor
17189 server with connection_add being called with socket == -1.
17190 - Handle reporting OR_CONN_EVENT_NEW events to the controller.
17191 - Fix misleading log messages: an entry guard that is "unlisted",
17192 as well as not known to be "down" (because we've never heard
17193 of it), is not therefore "up".
17194 - Remove code to special-case "-cvs" ending, since it has not
17195 actually mattered since 0.0.9.
17196 - Make our socks5 handling more robust to broken socks clients:
17197 throw out everything waiting on the buffer in between socks
17198 handshake phases, since they can't possibly (so the theory
17199 goes) have predicted what we plan to respond to them.
17202 Changes in version 0.1.1.23 - 2006-07-30
17204 - Fast Tor servers, especially exit nodes, were triggering asserts
17205 due to a bug in handling the list of pending DNS resolves. Some
17206 bugs still remain here; we're hunting them.
17207 - Entry guards could crash clients by sending unexpected input.
17208 - More fixes on reachability testing: if you find yourself reachable,
17209 then don't ever make any client requests (so you stop predicting
17210 circuits), then hup or have your clock jump, then later your IP
17211 changes, you won't think circuits are working, so you won't try to
17212 test reachability, so you won't publish.
17215 - Avoid a crash if the controller does a resetconf firewallports
17216 and then a setconf fascistfirewall=1.
17217 - Avoid an integer underflow when the dir authority decides whether
17218 a router is stable: we might wrongly label it stable, and compute
17219 a slightly wrong median stability, when a descriptor is published
17221 - Fix a place where we might trigger an assert if we can't build our
17222 own server descriptor yet.
17225 Changes in version 0.1.1.22 - 2006-07-05
17227 - Fix a big bug that was causing servers to not find themselves
17228 reachable if they changed IP addresses. Since only 0.1.1.22+
17229 servers can do reachability testing correctly, now we automatically
17230 make sure to test via one of these.
17231 - Fix to allow clients and mirrors to learn directory info from
17232 descriptor downloads that get cut off partway through.
17233 - Directory authorities had a bug in deciding if a newly published
17234 descriptor was novel enough to make everybody want a copy -- a few
17235 servers seem to be publishing new descriptors many times a minute.
17237 - Fix a rare bug that was causing some servers to complain about
17238 "closing wedged cpuworkers" and skip some circuit create requests.
17239 - Make the Exit flag in directory status documents actually work.
17242 Changes in version 0.1.1.21 - 2006-06-10
17243 o Crash and assert fixes from 0.1.1.20:
17244 - Fix a rare crash on Tor servers that have enabled hibernation.
17245 - Fix a seg fault on startup for Tor networks that use only one
17246 directory authority.
17247 - Fix an assert from a race condition that occurs on Tor servers
17248 while exiting, where various threads are trying to log that they're
17249 exiting, and delete the logs, at the same time.
17250 - Make our unit tests pass again on certain obscure platforms.
17253 - Add support for building SUSE RPM packages.
17254 - Speed up initial bootstrapping for clients: if we are making our
17255 first ever connection to any entry guard, then don't mark it down
17257 - When only one Tor server in the network is labelled as a guard,
17258 and we've already picked him, we would cycle endlessly picking him
17259 again, being unhappy about it, etc. Now we specifically exclude
17260 current guards when picking a new guard.
17261 - Servers send create cells more reliably after the TLS connection
17262 is established: we were sometimes forgetting to send half of them
17263 when we had more than one pending.
17264 - If we get a create cell that asks us to extend somewhere, but the
17265 Tor server there doesn't match the expected digest, we now send
17266 a destroy cell back, rather than silently doing nothing.
17267 - Make options->RedirectExit work again.
17268 - Make cookie authentication for the controller work again.
17269 - Stop being picky about unusual characters in the arguments to
17270 mapaddress. It's none of our business.
17271 - Add a new config option "TestVia" that lets you specify preferred
17272 middle hops to use for test circuits. Perhaps this will let me
17273 debug the reachability problems better.
17275 o Log / documentation fixes:
17276 - If we're a server and some peer has a broken TLS certificate, don't
17277 log about it unless ProtocolWarnings is set, i.e., we want to hear
17278 about protocol violations by others.
17279 - Fix spelling of VirtualAddrNetwork in man page.
17280 - Add a better explanation at the top of the autogenerated torrc file
17281 about what happened to our old torrc.
17284 Changes in version 0.1.1.20 - 2006-05-23
17286 - Downgrade a log severity where servers complain that they're
17288 - Avoid a compile warning on FreeBSD.
17289 - Remove string size limit on NEWDESC messages; solve bug 291.
17290 - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
17291 more thoroughly when we're running on windows.
17294 Changes in version 0.1.1.19-rc - 2006-05-03
17296 - Regenerate our local descriptor if it's dirty and we try to use
17297 it locally (e.g. if it changes during reachability detection).
17298 - If we setconf our ORPort to 0, we continued to listen on the
17299 old ORPort and receive connections.
17300 - Avoid a second warning about machine/limits.h on Debian
17302 - Be willing to add our own routerinfo into the routerlist.
17303 Now authorities will include themselves in their directories
17304 and network-statuses.
17305 - Stop trying to upload rendezvous descriptors to every
17306 directory authority: only try the v1 authorities.
17307 - Servers no longer complain when they think they're not
17308 registered with the directory authorities. There were too many
17310 - Backport dist-rpm changes so rpms can be built without errors.
17313 - Implement an option, VirtualAddrMask, to set which addresses
17314 get handed out in response to mapaddress requests. This works
17315 around a bug in tsocks where 127.0.0.0/8 is never socksified.
17318 Changes in version 0.1.1.18-rc - 2006-04-10
17320 - Work harder to download live network-statuses from all the
17321 directory authorities we know about. Improve the threshold
17322 decision logic so we're more robust to edge cases.
17323 - When fetching rendezvous descriptors, we were willing to ask
17324 v2 authorities too, which would always return 404.
17327 - Stop listing down or invalid nodes in the v1 directory. This will
17328 reduce its bulk by about 1/3, and reduce load on directory
17330 - When deciding whether a router is Fast or Guard-worthy, consider
17331 his advertised BandwidthRate and not just the BandwidthCapacity.
17332 - No longer ship INSTALL and README files -- they are useless now.
17333 - Force rpmbuild to behave and honor target_cpu.
17334 - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
17335 - Start to include translated versions of the tor-doc-*.html
17336 files, along with the screenshots. Still needs more work.
17337 - Start sending back 512 and 451 errors if mapaddress fails,
17338 rather than not sending anything back at all.
17339 - When we fail to bind or listen on an incoming or outgoing
17340 socket, we should close it before failing. otherwise we just
17341 leak it. (thanks to weasel for finding.)
17342 - Allow "getinfo dir/status/foo" to work, as long as your DirPort
17343 is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
17344 - Make NoPublish (even though deprecated) work again.
17345 - Fix a minor security flaw where a versioning auth dirserver
17346 could list a recommended version many times in a row to make
17347 clients more convinced that it's recommended.
17348 - Fix crash bug if there are two unregistered servers running
17349 with the same nickname, one of them is down, and you ask for
17350 them by nickname in your EntryNodes or ExitNodes. Also, try
17351 to pick the one that's running rather than an arbitrary one.
17352 - Fix an infinite loop we could hit if we go offline for too long.
17353 - Complain when we hit WSAENOBUFS on recv() or write() too.
17354 Perhaps this will help us hunt the bug.
17355 - If you're not a versioning dirserver, don't put the string
17356 "client-versions \nserver-versions \n" in your network-status.
17357 - Lower the minimum required number of file descriptors to 1000,
17358 so we can have some overhead for Valgrind on Linux, where the
17359 default ulimit -n is 1024.
17362 - Add tor.dizum.com as the fifth authoritative directory server.
17363 - Add a new config option FetchUselessDescriptors, off by default,
17364 for when you plan to run "exitlist" on your client and you want
17365 to know about even the non-running descriptors.
17368 Changes in version 0.1.1.17-rc - 2006-03-28
17370 - Clients and servers since 0.1.1.10-alpha have been expiring
17371 connections whenever they are idle for 5 minutes and they *do*
17372 have circuits on them. Oops. With this new version, clients will
17373 discard their previous entry guard choices and avoid choosing
17374 entry guards running these flawed versions.
17375 - Fix memory leak when uncompressing concatenated zlib streams. This
17376 was causing substantial leaks over time on Tor servers.
17377 - The v1 directory was including servers as much as 48 hours old,
17378 because that's how the new routerlist->routers works. Now only
17379 include them if they're 20 hours old or less.
17382 - Resume building on irix64, netbsd 2.0, etc.
17383 - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
17385 - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
17386 and it is confusing some users.
17387 - Mirrors stop caching the v1 directory so often.
17388 - Make the max number of old descriptors that a cache will hold
17389 rise with the number of directory authorities, so we can scale.
17390 - Change our win32 uname() hack to be more forgiving about what
17391 win32 versions it thinks it's found.
17394 - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
17396 - When the controller's *setconf commands fail, collect an error
17397 message in a string and hand it back to the controller.
17398 - Make the v2 dir's "Fast" flag based on relative capacity, just
17399 like "Stable" is based on median uptime. Name everything in the
17400 top 7/8 Fast, and only the top 1/2 gets to be a Guard.
17401 - Log server fingerprint on startup, so new server operators don't
17402 have to go hunting around their filesystem for it.
17403 - Return a robots.txt on our dirport to discourage google indexing.
17404 - Let the controller ask for GETINFO dir/status/foo so it can ask
17405 directly rather than connecting to the dir port. Only works when
17406 dirport is set for now.
17408 o New config options rather than constants in the code:
17409 - SocksTimeout: How long do we let a socks connection wait
17410 unattached before we fail it?
17411 - CircuitBuildTimeout: Cull non-open circuits that were born
17412 at least this many seconds ago.
17413 - CircuitIdleTimeout: Cull open clean circuits that were born
17414 at least this many seconds ago.
17417 Changes in version 0.1.1.16-rc - 2006-03-18
17418 o Bugfixes on 0.1.1.15-rc:
17419 - Fix assert when the controller asks to attachstream a connect-wait
17420 or resolve-wait stream.
17421 - Now do address rewriting when the controller asks us to attach
17422 to a particular circuit too. This will let Blossom specify
17423 "moria2.exit" without having to learn what moria2's IP address is.
17424 - Make the "tor --verify-config" command-line work again, so people
17425 can automatically check if their torrc will parse.
17426 - Authoritative dirservers no longer require an open connection from
17427 a server to consider him "reachable". We need this change because
17428 when we add new auth dirservers, old servers won't know not to
17430 - Let Tor build on Sun CC again.
17431 - Fix an off-by-one buffer size in dirserv.c that magically never
17432 hit our three authorities but broke sjmurdoch's own tor network.
17433 - If we as a directory mirror don't know of any v1 directory
17434 authorities, then don't try to cache any v1 directories.
17435 - Stop warning about unknown servers in our family when they are
17436 given as hex digests.
17437 - Stop complaining as quickly to the server operator that he
17438 hasn't registered his nickname/key binding.
17439 - Various cleanups so we can add new V2 Auth Dirservers.
17440 - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
17441 reflect the updated flags in our v2 dir protocol.
17442 - Resume allowing non-printable characters for exit streams (both
17443 for connecting and for resolving). Now we tolerate applications
17444 that don't follow the RFCs. But continue to block malformed names
17447 o Bugfixes on 0.1.0.x:
17448 - Fix assert bug in close_logs(): when we close and delete logs,
17449 remove them all from the global "logfiles" list.
17450 - Fix minor integer overflow in calculating when we expect to use up
17451 our bandwidth allocation before hibernating.
17452 - Fix a couple of bugs in OpenSSL detection. Also, deal better when
17453 there are multiple SSLs installed with different versions.
17454 - When we try to be a server and Address is not explicitly set and
17455 our hostname resolves to a private IP address, try to use an
17456 interface address if it has a public address. Now Windows machines
17457 that think of themselves as localhost can work by default.
17460 - Let the controller ask for GETINFO dir/server/foo so it can ask
17461 directly rather than connecting to the dir port.
17462 - Let the controller tell us about certain router descriptors
17463 that it doesn't want Tor to use in circuits. Implement
17464 SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
17465 - New config option SafeSocks to reject all application connections
17466 using unsafe socks protocols. Defaults to off.
17469 Changes in version 0.1.1.15-rc - 2006-03-11
17470 o Bugfixes and cleanups:
17471 - When we're printing strings from the network, don't try to print
17472 non-printable characters. This protects us against shell escape
17473 sequence exploits, and also against attacks to fool humans into
17474 misreading their logs.
17475 - Fix a bug where Tor would fail to establish any connections if you
17476 left it off for 24 hours and then started it: we were happy with
17477 the obsolete network statuses, but they all referred to router
17478 descriptors that were too old to fetch, so we ended up with no
17479 valid router descriptors.
17480 - Fix a seg fault in the controller's "getinfo orconn-status"
17481 command while listing status on incoming handshaking connections.
17482 Introduce a status name "NEW" for these connections.
17483 - If we get a linelist or linelist_s config option from the torrc
17484 (e.g. ExitPolicy) and it has no value, warn and skip rather than
17485 silently resetting it to its default.
17486 - Don't abandon entry guards until they've been down or gone for
17488 - Cleaner and quieter log messages.
17491 - New controller signal NEWNYM that makes new application requests
17492 use clean circuits.
17493 - Add a new circuit purpose 'controller' to let the controller ask
17494 for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
17495 controller command to let you specify the purpose if you're
17496 starting a new circuit. Add a new SETCIRCUITPURPOSE controller
17497 command to let you change a circuit's purpose after it's been
17499 - Accept "private:*" in routerdesc exit policies; not generated yet
17500 because older Tors do not understand it.
17501 - Add BSD-style contributed startup script "rc.subr" from Peter
17505 Changes in version 0.1.1.14-alpha - 2006-02-20
17506 o Bugfixes on 0.1.1.x:
17507 - Don't die if we ask for a stdout or stderr log (even implicitly)
17508 and we're set to RunAsDaemon -- just warn.
17509 - We still had a few bugs in the OR connection rotation code that
17510 caused directory servers to slowly aggregate connections to other
17511 fast Tor servers. This time for sure!
17512 - Make log entries on Win32 include the name of the function again.
17513 - We were treating a pair of exit policies if they were equal even
17514 if one said accept and the other said reject -- causing us to
17515 not always publish a new descriptor since we thought nothing
17517 - Retry pending server downloads as well as pending networkstatus
17518 downloads when we unexpectedly get a socks request.
17519 - We were ignoring the IS_FAST flag in the directory status,
17520 meaning we were willing to pick trivial-bandwidth nodes for "fast"
17522 - If the controller's SAVECONF command fails (e.g. due to file
17523 permissions), let the controller know that it failed.
17526 - If we're trying to be a Tor server and running Windows 95/98/ME
17527 as a server, explain that we'll likely crash.
17528 - When we're a server, a client asks for an old-style directory,
17529 and our write bucket is empty, don't give it to him. This way
17530 small servers can continue to serve the directory *sometimes*,
17531 without getting overloaded.
17532 - Compress exit policies even more -- look for duplicate lines
17534 - Clients now honor the "guard" flag in the router status when
17535 picking entry guards, rather than looking at is_fast or is_stable.
17536 - Retain unrecognized lines in $DATADIR/state file, so that we can
17537 be forward-compatible.
17538 - Generate 18.0.0.0/8 address policy format in descs when we can;
17539 warn when the mask is not reducible to a bit-prefix.
17540 - Let the user set ControlListenAddress in the torrc. This can be
17541 dangerous, but there are some cases (like a secured LAN) where it
17543 - Split ReachableAddresses into ReachableDirAddresses and
17544 ReachableORAddresses, so we can restrict Dir conns to port 80
17545 and OR conns to port 443.
17546 - Now we can target arch and OS in rpm builds (contributed by
17547 Phobos). Also make the resulting dist-rpm filename match the
17549 - New config options to help controllers: FetchServerDescriptors
17550 and FetchHidServDescriptors for whether to fetch server
17551 info and hidserv info or let the controller do it, and
17552 PublishServerDescriptor and PublishHidServDescriptors.
17553 - Also let the controller set the __AllDirActionsPrivate config
17554 option if you want all directory fetches/publishes to happen via
17555 Tor (it assumes your controller bootstraps your circuits).
17558 Changes in version 0.1.0.17 - 2006-02-17
17559 o Crash bugfixes on 0.1.0.x:
17560 - When servers with a non-zero DirPort came out of hibernation,
17561 sometimes they would trigger an assert.
17563 o Other important bugfixes:
17564 - On platforms that don't have getrlimit (like Windows), we were
17565 artificially constraining ourselves to a max of 1024
17566 connections. Now just assume that we can handle as many as 15000
17567 connections. Hopefully this won't cause other problems.
17569 o Backported features:
17570 - When we're a server, a client asks for an old-style directory,
17571 and our write bucket is empty, don't give it to him. This way
17572 small servers can continue to serve the directory *sometimes*,
17573 without getting overloaded.
17574 - Whenever you get a 503 in response to a directory fetch, try
17575 once more. This will become important once servers start sending
17576 503's whenever they feel busy.
17577 - Fetch a new directory every 120 minutes, not every 40 minutes.
17578 Now that we have hundreds of thousands of users running the old
17579 directory algorithm, it's starting to hurt a lot.
17580 - Bump up the period for forcing a hidden service descriptor upload
17581 from 20 minutes to 1 hour.
17584 Changes in version 0.1.1.13-alpha - 2006-02-09
17585 o Crashes in 0.1.1.x:
17586 - When you tried to setconf ORPort via the controller, Tor would
17587 crash. So people using TorCP to become a server were sad.
17588 - Solve (I hope) the stack-smashing bug that we were seeing on fast
17589 servers. The problem appears to be something do with OpenSSL's
17590 random number generation, or how we call it, or something. Let me
17591 know if the crashes continue.
17592 - Turn crypto hardware acceleration off by default, until we find
17593 somebody smart who can test it for us. (It appears to produce
17594 seg faults in at least some cases.)
17595 - Fix a rare assert error when we've tried all intro points for
17596 a hidden service and we try fetching the service descriptor again:
17597 "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
17600 - Fix a major load balance bug: we were round-robining in 16 KB
17601 chunks, and servers with bandwidthrate of 20 KB, while downloading
17602 a 600 KB directory, would starve their other connections. Now we
17603 try to be a bit more fair.
17604 - Dir authorities and mirrors were never expiring the newest
17605 descriptor for each server, causing memory and directory bloat.
17606 - Fix memory-bloating and connection-bloating bug on servers: We
17607 were never closing any connection that had ever had a circuit on
17608 it, because we were checking conn->n_circuits == 0, yet we had a
17609 bug that let it go negative.
17610 - Make Tor work using squid as your http proxy again -- squid
17611 returns an error if you ask for a URL that's too long, and it uses
17612 a really generic error message. Plus, many people are behind a
17613 transparent squid so they don't even realize it.
17614 - On platforms that don't have getrlimit (like Windows), we were
17615 artificially constraining ourselves to a max of 1024
17616 connections. Now just assume that we can handle as many as 15000
17617 connections. Hopefully this won't cause other problems.
17618 - Add a new config option ExitPolicyRejectPrivate which defaults to
17619 1. This means all exit policies will begin with rejecting private
17620 addresses, unless the server operator explicitly turns it off.
17623 - Clients no longer download descriptors for non-running
17625 - Before we add new directory authorities, we should make it
17626 clear that only v1 authorities should receive/publish hidden
17627 service descriptors.
17630 - As soon as we've fetched some more directory info, immediately
17631 try to download more server descriptors. This way we don't have
17632 a 10 second pause during initial bootstrapping.
17633 - Remove even more loud log messages that the server operator can't
17635 - When we're running an obsolete or un-recommended version, make
17636 the log message more clear about what the problem is and what
17637 versions *are* still recommended.
17638 - Provide a more useful warn message when our onion queue gets full:
17639 the CPU is too slow or the exit policy is too liberal.
17640 - Don't warn when we receive a 503 from a dirserver/cache -- this
17641 will pave the way for them being able to refuse if they're busy.
17642 - When we fail to bind a listener, try to provide a more useful
17643 log message: e.g., "Is Tor already running?"
17644 - Adjust tor-spec to parameterize cell and key lengths. Now Ian
17645 Goldberg can prove things about our handshake protocol more
17647 - MaxConn has been obsolete for a while now. Document the ConnLimit
17648 config option, which is a *minimum* number of file descriptors
17649 that must be available else Tor refuses to start.
17650 - Apply Matt Ghali's --with-syslog-facility patch to ./configure
17651 if you log to syslog and want something other than LOG_DAEMON.
17652 - Make dirservers generate a separate "guard" flag to mean,
17653 "would make a good entry guard". Make clients parse it and vote
17654 on it. Not used by clients yet.
17655 - Implement --with-libevent-dir option to ./configure. Also, improve
17656 search techniques to find libevent, and use those for openssl too.
17657 - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
17658 - Only start testing reachability once we've established a
17659 circuit. This will make startup on dirservers less noisy.
17660 - Don't try to upload hidden service descriptors until we have
17661 established a circuit.
17662 - Fix the controller's "attachstream 0" command to treat conn like
17663 it just connected, doing address remapping, handling .exit and
17664 .onion idioms, and so on. Now we're more uniform in making sure
17665 that the controller hears about new and closing connections.
17668 Changes in version 0.1.1.12-alpha - 2006-01-11
17669 o Bugfixes on 0.1.1.x:
17670 - The fix to close duplicate server connections was closing all
17671 Tor client connections if they didn't establish a circuit
17672 quickly enough. Oops.
17673 - Fix minor memory issue (double-free) that happened on exit.
17675 o Bugfixes on 0.1.0.x:
17676 - Tor didn't warn when it failed to open a log file.
17679 Changes in version 0.1.1.11-alpha - 2006-01-10
17680 o Crashes in 0.1.1.x:
17681 - Include all the assert/crash fixes from 0.1.0.16.
17682 - If you start Tor and then quit very quickly, there were some
17683 races that tried to free things that weren't allocated yet.
17684 - Fix a rare memory stomp if you're running hidden services.
17685 - Fix segfault when specifying DirServer in config without nickname.
17686 - Fix a seg fault when you finish connecting to a server but at
17687 that moment you dump his server descriptor.
17688 - Extendcircuit and Attachstream controller commands would
17689 assert/crash if you don't give them enough arguments.
17690 - Fix an assert error when we're out of space in the connection_list
17691 and we try to post a hidden service descriptor (reported by weasel).
17692 - If you specify a relative torrc path and you set RunAsDaemon in
17693 your torrc, then it chdir()'s to the new directory. If you HUP,
17694 it tries to load the new torrc location, fails, and exits.
17695 The fix: no longer allow a relative path to torrc using -f.
17698 - Implement "entry guards": automatically choose a handful of entry
17699 nodes and stick with them for all circuits. Only pick new guards
17700 when the ones you have are unsuitable, and if the old guards
17701 become suitable again, switch back. This will increase security
17702 dramatically against certain end-point attacks. The EntryNodes
17703 config option now provides some hints about which entry guards you
17704 want to use most; and StrictEntryNodes means to only use those.
17705 - New directory logic: download by descriptor digest, not by
17706 fingerprint. Caches try to download all listed digests from
17707 authorities; clients try to download "best" digests from caches.
17708 This avoids partitioning and isolating attacks better.
17709 - Make the "stable" router flag in network-status be the median of
17710 the uptimes of running valid servers, and make clients pay
17711 attention to the network-status flags. Thus the cutoff adapts
17712 to the stability of the network as a whole, making IRC, IM, etc
17713 connections more reliable.
17716 - Tor servers with dynamic IP addresses were needing to wait 18
17717 hours before they could start doing reachability testing using
17718 the new IP address and ports. This is because they were using
17719 the internal descriptor to learn what to test, yet they were only
17720 rebuilding the descriptor once they decided they were reachable.
17721 - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
17722 to download certain server descriptors, throw them away, and then
17723 fetch them again after 30 minutes. Now mirrors throw away these
17724 server descriptors so clients can't get them.
17725 - We were leaving duplicate connections to other ORs open for a week,
17726 rather than closing them once we detect a duplicate. This only
17727 really affected authdirservers, but it affected them a lot.
17728 - Spread the authdirservers' reachability testing over the entire
17729 testing interval, so we don't try to do 500 TLS's at once every
17733 - If the network is down, and we try to connect to a conn because
17734 we have a circuit in mind, and we timeout (30 seconds) because the
17735 network never answers, we were expiring the circuit, but we weren't
17736 obsoleting the connection or telling the entry_guards functions.
17737 - Some Tor servers process billions of cells per day. These statistics
17738 need to be uint64_t's.
17739 - Check for integer overflows in more places, when adding elements
17740 to smartlists. This could possibly prevent a buffer overflow
17741 on malicious huge inputs. I don't see any, but I haven't looked
17743 - ReachableAddresses kept growing new "reject *:*" lines on every
17745 - When you "setconf log" via the controller, it should remove all
17746 logs. We were automatically adding back in a "log notice stdout".
17747 - Newly bootstrapped Tor networks couldn't establish hidden service
17748 circuits until they had nodes with high uptime. Be more tolerant.
17749 - We were marking servers down when they could not answer every piece
17750 of the directory request we sent them. This was far too harsh.
17751 - Fix the torify (tsocks) config file to not use Tor for localhost
17753 - Directory authorities now go to the proper authority when asking for
17754 a networkstatus, even when they want a compressed one.
17755 - Fix a harmless bug that was causing Tor servers to log
17756 "Got an end because of misc error, but we're not an AP. Closing."
17757 - Authorities were treating their own descriptor changes as cosmetic,
17758 meaning the descriptor available in the network-status and the
17759 descriptor that clients downloaded were different.
17760 - The OS X installer was adding a symlink for tor_resolve but
17761 the binary was called tor-resolve (reported by Thomas Hardly).
17762 - Workaround a problem with some http proxies where they refuse GET
17763 requests that specify "Content-Length: 0" (reported by Adrian).
17764 - Fix wrong log message when you add a "HiddenServiceNodes" config
17765 line without any HiddenServiceDir line (reported by Chris Thomas).
17768 - Write the TorVersion into the state file so we have a prayer of
17769 keeping forward and backward compatibility.
17770 - Revive the FascistFirewall config option rather than eliminating it:
17771 now it's a synonym for ReachableAddresses *:80,*:443.
17772 - Clients choose directory servers from the network status lists,
17773 not from their internal list of router descriptors. Now they can
17774 go to caches directly rather than needing to go to authorities
17776 - Directory authorities ignore router descriptors that have only
17777 cosmetic differences: do this for 0.1.0.x servers now too.
17778 - Add a new flag to network-status indicating whether the server
17779 can answer v2 directory requests too.
17780 - Authdirs now stop whining so loudly about bad descriptors that
17781 they fetch from other dirservers. So when there's a log complaint,
17782 it's for sure from a freshly uploaded descriptor.
17783 - Reduce memory requirements in our structs by changing the order
17785 - There used to be two ways to specify your listening ports in a
17786 server descriptor: on the "router" line and with a separate "ports"
17787 line. Remove support for the "ports" line.
17788 - New config option "AuthDirRejectUnlisted" for auth dirservers as
17789 a panic button: if we get flooded with unusable servers we can
17790 revert to only listing servers in the approved-routers file.
17791 - Auth dir servers can now mark a fingerprint as "!reject" or
17792 "!invalid" in the approved-routers file (as its nickname), to
17793 refuse descriptors outright or include them but marked as invalid.
17794 - Servers store bandwidth history across restarts/crashes.
17795 - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
17796 get a better idea of why their circuits failed. Not used yet.
17797 - Directory mirrors now cache up to 16 unrecognized network-status
17798 docs. Now we can add new authdirservers and they'll be cached too.
17799 - When picking a random directory, prefer non-authorities if any
17801 - New controller option "getinfo desc/all-recent" to fetch the
17802 latest server descriptor for every router that Tor knows about.
17805 Changes in version 0.1.0.16 - 2006-01-02
17806 o Crash bugfixes on 0.1.0.x:
17807 - On Windows, build with a libevent patch from "I-M Weasel" to avoid
17808 corrupting the heap, losing FDs, or crashing when we need to resize
17809 the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
17810 - It turns out sparc64 platforms crash on unaligned memory access
17811 too -- so detect and avoid this.
17812 - Handle truncated compressed data correctly (by detecting it and
17814 - Fix possible-but-unlikely free(NULL) in control.c.
17815 - When we were closing connections, there was a rare case that
17816 stomped on memory, triggering seg faults and asserts.
17817 - Avoid potential infinite recursion when building a descriptor. (We
17818 don't know that it ever happened, but better to fix it anyway.)
17819 - We were neglecting to unlink marked circuits from soon-to-close OR
17820 connections, which caused some rare scribbling on freed memory.
17821 - Fix a memory stomping race bug when closing the joining point of two
17822 rendezvous circuits.
17823 - Fix an assert in time parsing found by Steven Murdoch.
17825 o Other bugfixes on 0.1.0.x:
17826 - When we're doing reachability testing, provide more useful log
17827 messages so the operator knows what to expect.
17828 - Do not check whether DirPort is reachable when we are suppressing
17829 advertising it because of hibernation.
17830 - When building with -static or on Solaris, we sometimes needed -ldl.
17831 - When we're deciding whether a stream has enough circuits around
17832 that can handle it, count the freshly dirty ones and not the ones
17833 that are so dirty they won't be able to handle it.
17834 - When we're expiring old circuits, we had a logic error that caused
17835 us to close new rendezvous circuits rather than old ones.
17836 - Give a more helpful log message when you try to change ORPort via
17837 the controller: you should upgrade Tor if you want that to work.
17838 - We were failing to parse Tor versions that start with "Tor ".
17839 - Tolerate faulty streams better: when a stream fails for reason
17840 exitpolicy, stop assuming that the router is lying about his exit
17841 policy. When a stream fails for reason misc, allow it to retry just
17842 as if it was resolvefailed. When a stream has failed three times,
17843 reset its failure count so we can try again and get all three tries.
17846 Changes in version 0.1.1.10-alpha - 2005-12-11
17847 o Correctness bugfixes on 0.1.0.x:
17848 - On Windows, build with a libevent patch from "I-M Weasel" to avoid
17849 corrupting the heap, losing FDs, or crashing when we need to resize
17850 the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
17851 - Stop doing the complex voodoo overkill checking for insecure
17852 Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
17853 - When we were closing connections, there was a rare case that
17854 stomped on memory, triggering seg faults and asserts.
17855 - We were neglecting to unlink marked circuits from soon-to-close OR
17856 connections, which caused some rare scribbling on freed memory.
17857 - When we're deciding whether a stream has enough circuits around
17858 that can handle it, count the freshly dirty ones and not the ones
17859 that are so dirty they won't be able to handle it.
17860 - Recover better from TCP connections to Tor servers that are
17861 broken but don't tell you (it happens!); and rotate TLS
17862 connections once a week.
17863 - When we're expiring old circuits, we had a logic error that caused
17864 us to close new rendezvous circuits rather than old ones.
17865 - Fix a scary-looking but apparently harmless bug where circuits
17866 would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
17867 servers, and never switch to state CIRCUIT_STATE_OPEN.
17868 - When building with -static or on Solaris, we sometimes needed to
17870 - Give a useful message when people run Tor as the wrong user,
17871 rather than telling them to start chowning random directories.
17872 - We were failing to inform the controller about new .onion streams.
17874 o Security bugfixes on 0.1.0.x:
17875 - Refuse server descriptors if the fingerprint line doesn't match
17876 the included identity key. Tor doesn't care, but other apps (and
17877 humans) might actually be trusting the fingerprint line.
17878 - We used to kill the circuit when we receive a relay command we
17879 don't recognize. Now we just drop it.
17880 - Start obeying our firewall options more rigorously:
17881 . If we can't get to a dirserver directly, try going via Tor.
17882 . Don't ever try to connect (as a client) to a place our
17883 firewall options forbid.
17884 . If we specify a proxy and also firewall options, obey the
17885 firewall options even when we're using the proxy: some proxies
17886 can only proxy to certain destinations.
17887 - Fix a bug found by Lasse Overlier: when we were making internal
17888 circuits (intended to be cannibalized later for rendezvous and
17889 introduction circuits), we were picking them so that they had
17890 useful exit nodes. There was no need for this, and it actually
17891 aids some statistical attacks.
17892 - Start treating internal circuits and exit circuits separately.
17893 It's important to keep them separate because internal circuits
17894 have their last hops picked like middle hops, rather than like
17895 exit hops. So exiting on them will break the user's expectations.
17897 o Bugfixes on 0.1.1.x:
17898 - Take out the mis-feature where we tried to detect IP address
17899 flapping for people with DynDNS, and chose not to upload a new
17900 server descriptor sometimes.
17901 - Try to be compatible with OpenSSL 0.9.6 again.
17902 - Log fix: when the controller is logging about .onion addresses,
17903 sometimes it didn't include the ".onion" part of the address.
17904 - Don't try to modify options->DirServers internally -- if the
17905 user didn't specify any, just add the default ones directly to
17906 the trusted dirserver list. This fixes a bug where people running
17907 controllers would use SETCONF on some totally unrelated config
17908 option, and Tor would start yelling at them about changing their
17910 - Let the controller's redirectstream command specify a port, in
17911 case the controller wants to change that too.
17912 - When we requested a pile of server descriptors, we sometimes
17913 accidentally launched a duplicate request for the first one.
17914 - Bugfix for trackhostexits: write down the fingerprint of the
17915 chosen exit, not its nickname, because the chosen exit might not
17917 - When parsing foo.exit, if foo is unknown, and we are leaving
17918 circuits unattached, set the chosen_exit field and leave the
17919 address empty. This matters because controllers got confused
17921 - Directory authorities no longer try to download server
17922 descriptors that they know they will reject.
17924 o Features and updates:
17925 - Replace balanced trees with hash tables: this should make stuff
17926 significantly faster.
17927 - Resume using the AES counter-mode implementation that we ship,
17928 rather than OpenSSL's. Ours is significantly faster.
17929 - Many other CPU and memory improvements.
17930 - Add a new config option FastFirstHopPK (on by default) so clients
17931 do a trivial crypto handshake for their first hop, since TLS has
17932 already taken care of confidentiality and authentication.
17933 - Add a new config option TestSocks so people can see if their
17934 applications are using socks4, socks4a, socks5-with-ip, or
17935 socks5-with-hostname. This way they don't have to keep mucking
17936 with tcpdump and wondering if something got cached somewhere.
17937 - Warn when listening on a public address for socks. I suspect a
17938 lot of people are setting themselves up as open socks proxies,
17939 and they have no idea that jerks on the Internet are using them,
17940 since they simply proxy the traffic into the Tor network.
17941 - Add "private:*" as an alias in configuration for policies. Now
17942 you can simplify your exit policy rather than needing to list
17943 every single internal or nonroutable network space.
17944 - Add a new controller event type that allows controllers to get
17945 all server descriptors that were uploaded to a router in its role
17946 as authoritative dirserver.
17947 - Start shipping socks-extensions.txt, tor-doc-unix.html,
17948 tor-doc-server.html, and stylesheet.css in the tarball.
17949 - Stop shipping tor-doc.html in the tarball.
17952 Changes in version 0.1.1.9-alpha - 2005-11-15
17953 o Usability improvements:
17954 - Start calling it FooListenAddress rather than FooBindAddress,
17955 since few of our users know what it means to bind an address
17957 - Reduce clutter in server logs. We're going to try to make
17958 them actually usable now. New config option ProtocolWarnings that
17959 lets you hear about how _other Tors_ are breaking the protocol. Off
17961 - Divide log messages into logging domains. Once we put some sort
17962 of interface on this, it will let people looking at more verbose
17963 log levels specify the topics they want to hear more about.
17964 - Make directory servers return better http 404 error messages
17965 instead of a generic "Servers unavailable".
17966 - Check for even more Windows version flags when writing the platform
17967 string in server descriptors, and note any we don't recognize.
17968 - Clean up more of the OpenSSL memory when exiting, so we can detect
17969 memory leaks better.
17970 - Make directory authorities be non-versioning, non-naming by
17971 default. Now we can add new directory servers without requiring
17972 their operators to pay close attention.
17973 - When logging via syslog, include the pid whenever we provide
17974 a log entry. Suggested by Todd Fries.
17976 o Performance improvements:
17977 - Directory servers now silently throw away new descriptors that
17978 haven't changed much if the timestamps are similar. We do this to
17979 tolerate older Tor servers that upload a new descriptor every 15
17980 minutes. (It seemed like a good idea at the time.)
17981 - Inline bottleneck smartlist functions; use fast versions by default.
17982 - Add a "Map from digest to void*" abstraction digestmap_t so we
17983 can do less hex encoding/decoding. Use it in router_get_by_digest()
17984 to resolve a performance bottleneck.
17985 - Allow tor_gzip_uncompress to extract as much as possible from
17986 truncated compressed data. Try to extract as many
17987 descriptors as possible from truncated http responses (when
17988 DIR_PURPOSE_FETCH_ROUTERDESC).
17989 - Make circ->onionskin a pointer, not a static array. moria2 was using
17990 125000 circuit_t's after it had been up for a few weeks, which
17991 translates to 20+ megs of wasted space.
17992 - The private half of our EDH handshake keys are now chosen out
17993 of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
17995 o Security improvements:
17996 - Start making directory caches retain old routerinfos, so soon
17997 clients can start asking by digest of descriptor rather than by
17998 fingerprint of server.
17999 - Add half our entropy from RAND_poll in OpenSSL. This knows how
18000 to use egd (if present), openbsd weirdness (if present), vms/os2
18001 weirdness (if we ever port there), and more in the future.
18003 o Bugfixes on 0.1.0.x:
18004 - Do round-robin writes of at most 16 kB per write. This might be
18005 more fair on loaded Tor servers, and it might resolve our Windows
18006 crash bug. It might also slow things down.
18007 - Our TLS handshakes were generating a single public/private
18008 keypair for the TLS context, rather than making a new one for
18009 each new connections. Oops. (But we were still rotating them
18010 periodically, so it's not so bad.)
18011 - When we were cannibalizing a circuit with a particular exit
18012 node in mind, we weren't checking to see if that exit node was
18013 already present earlier in the circuit. Oops.
18014 - When a Tor server's IP changes (e.g. from a dyndns address),
18015 upload a new descriptor so clients will learn too.
18016 - Really busy servers were keeping enough circuits open on stable
18017 connections that they were wrapping around the circuit_id
18018 space. (It's only two bytes.) This exposed a bug where we would
18019 feel free to reuse a circuit_id even if it still exists but has
18020 been marked for close. Try to fix this bug. Some bug remains.
18021 - If we would close a stream early (e.g. it asks for a .exit that
18022 we know would refuse it) but the LeaveStreamsUnattached config
18023 option is set by the controller, then don't close it.
18025 o Bugfixes on 0.1.1.8-alpha:
18026 - Fix a big pile of memory leaks, some of them serious.
18027 - Do not try to download a routerdesc if we would immediately reject
18029 - Resume inserting a newline between all router descriptors when
18030 generating (old style) signed directories, since our spec says
18032 - When providing content-type application/octet-stream for
18033 server descriptors using .z, we were leaving out the
18034 content-encoding header. Oops. (Everything tolerated this just
18035 fine, but that doesn't mean we need to be part of the problem.)
18036 - Fix a potential seg fault in getconf and getinfo using version 1
18037 of the controller protocol.
18038 - Avoid crash: do not check whether DirPort is reachable when we
18039 are suppressing it because of hibernation.
18040 - Make --hash-password not crash on exit.
18043 Changes in version 0.1.1.8-alpha - 2005-10-07
18044 o New features (major):
18045 - Clients don't download or use the directory anymore. Now they
18046 download and use network-statuses from the trusted dirservers,
18047 and fetch individual server descriptors as needed from mirrors.
18048 See dir-spec.txt for all the gory details.
18049 - Be more conservative about whether to advertise our DirPort.
18050 The main change is to not advertise if we're running at capacity
18051 and either a) we could hibernate or b) our capacity is low and
18052 we're using a default DirPort.
18053 - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
18055 o New features (minor):
18056 - Try to be smart about when to retry network-status and
18057 server-descriptor fetches. Still needs some tuning.
18058 - Stop parsing, storing, or using running-routers output (but
18059 mirrors still cache and serve it).
18060 - Consider a threshold of versioning dirservers (dirservers who have
18061 an opinion about which Tor versions are still recommended) before
18062 deciding whether to warn the user that he's obsolete.
18063 - Dirservers can now reject/invalidate by key and IP, with the
18064 config options "AuthDirInvalid" and "AuthDirReject". This is
18065 useful since currently we automatically list servers as running
18066 and usable even if we know they're jerks.
18067 - Provide dire warnings to any users who set DirServer; move it out
18068 of torrc.sample and into torrc.complete.
18069 - Add MyFamily to torrc.sample in the server section.
18070 - Add nicknames to the DirServer line, so we can refer to them
18071 without requiring all our users to memorize their IP addresses.
18072 - When we get an EOF or a timeout on a directory connection, note
18073 how many bytes of serverdesc we are dropping. This will help
18074 us determine whether it is smart to parse incomplete serverdesc
18076 - Add a new function to "change pseudonyms" -- that is, to stop
18077 using any currently-dirty circuits for new streams, so we don't
18078 link new actions to old actions. Currently it's only called on
18079 HUP (or SIGNAL RELOAD).
18080 - On sighup, if UseHelperNodes changed to 1, use new circuits.
18081 - Start using RAND_bytes rather than RAND_pseudo_bytes from
18082 OpenSSL. Also, reseed our entropy every hour, not just at
18083 startup. And entropy in 512-bit chunks, not 160-bit chunks.
18085 o Fixes on 0.1.1.7-alpha:
18086 - Nobody ever implemented EVENT_ADDRMAP for control protocol
18087 version 0, so don't let version 0 controllers ask for it.
18088 - If you requested something with too many newlines via the
18089 v1 controller protocol, you could crash tor.
18090 - Fix a number of memory leaks, including some pretty serious ones.
18091 - Re-enable DirPort testing again, so Tor servers will be willing
18092 to advertise their DirPort if it's reachable.
18093 - On TLS handshake, only check the other router's nickname against
18094 its expected nickname if is_named is set.
18096 o Fixes forward-ported from 0.1.0.15:
18097 - Don't crash when we don't have any spare file descriptors and we
18098 try to spawn a dns or cpu worker.
18099 - Make the numbers in read-history and write-history into uint64s,
18100 so they don't overflow and publish negatives in the descriptor.
18102 o Fixes on 0.1.0.x:
18103 - For the OS X package's modified privoxy config file, comment
18104 out the "logfile" line so we don't log everything passed
18106 - We were whining about using socks4 or socks5-with-local-lookup
18107 even when it's an IP in the "virtual" range we designed exactly
18109 - We were leaking some memory every time the client changes IPs.
18110 - Never call free() on tor_malloc()d memory. This will help us
18111 use dmalloc to detect memory leaks.
18112 - Check for named servers when looking them up by nickname;
18113 warn when we'recalling a non-named server by its nickname;
18114 don't warn twice about the same name.
18115 - Try to list MyFamily elements by key, not by nickname, and warn
18116 if we've not heard of the server.
18117 - Make windows platform detection (uname equivalent) smarter.
18118 - It turns out sparc64 doesn't like unaligned access either.
18121 Changes in version 0.1.0.15 - 2005-09-23
18122 o Bugfixes on 0.1.0.x:
18123 - Reject ports 465 and 587 (spam targets) in default exit policy.
18124 - Don't crash when we don't have any spare file descriptors and we
18125 try to spawn a dns or cpu worker.
18126 - Get rid of IgnoreVersion undocumented config option, and make us
18127 only warn, never exit, when we're running an obsolete version.
18128 - Don't try to print a null string when your server finds itself to
18129 be unreachable and the Address config option is empty.
18130 - Make the numbers in read-history and write-history into uint64s,
18131 so they don't overflow and publish negatives in the descriptor.
18132 - Fix a minor memory leak in smartlist_string_remove().
18133 - We were only allowing ourselves to upload a server descriptor at
18134 most every 20 minutes, even if it changed earlier than that.
18135 - Clean up log entries that pointed to old URLs.
18138 Changes in version 0.1.1.7-alpha - 2005-09-14
18139 o Fixes on 0.1.1.6-alpha:
18140 - Exit servers were crashing when people asked them to make a
18141 connection to an address not in their exit policy.
18142 - Looking up a non-existent stream for a v1 control connection would
18144 - Fix a seg fault if we ask a dirserver for a descriptor by
18145 fingerprint but he doesn't know about him.
18146 - SETCONF was appending items to linelists, not clearing them.
18147 - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
18148 out and refuse the setconf if it would fail.
18149 - Downgrade the dirserver log messages when whining about
18153 - Add Peter Palfrader's check-tor script to tor/contrib/
18154 It lets you easily check whether a given server (referenced by
18155 nickname) is reachable by you.
18156 - Numerous changes to move towards client-side v2 directories. Not
18159 o Fixes on 0.1.0.x:
18160 - If the user gave tor an odd number of command-line arguments,
18161 we were silently ignoring the last one. Now we complain and fail.
18162 [This wins the oldest-bug prize -- this bug has been present since
18163 November 2002, as released in Tor 0.0.0.]
18164 - Do not use unaligned memory access on alpha, mips, or mipsel.
18165 It *works*, but is very slow, so we treat them as if it doesn't.
18166 - Retry directory requests if we fail to get an answer we like
18167 from a given dirserver (we were retrying before, but only if
18168 we fail to connect).
18169 - When writing the RecommendedVersions line, sort them first.
18170 - When the client asked for a rendezvous port that the hidden
18171 service didn't want to provide, we were sending an IP address
18172 back along with the end cell. Fortunately, it was zero. But stop
18174 - Correct "your server is reachable" log entries to indicate that
18175 it was self-testing that told us so.
18178 Changes in version 0.1.1.6-alpha - 2005-09-09
18179 o Fixes on 0.1.1.5-alpha:
18180 - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
18181 - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
18182 - Fix bug with tor_memmem finding a match at the end of the string.
18183 - Make unit tests run without segfaulting.
18184 - Resolve some solaris x86 compile warnings.
18185 - Handle duplicate lines in approved-routers files without warning.
18186 - Fix bug where as soon as a server refused any requests due to his
18187 exit policy (e.g. when we ask for localhost and he tells us that's
18188 127.0.0.1 and he won't do it), we decided he wasn't obeying his
18189 exit policy using him for any exits.
18190 - Only do openssl hardware accelerator stuff if openssl version is
18193 o New controller features/fixes:
18194 - Add a "RESETCONF" command so you can set config options like
18195 AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
18196 a config option in the torrc with no value, then it clears it
18197 entirely (rather than setting it to its default).
18198 - Add a "GETINFO config-file" to tell us where torrc is.
18199 - Avoid sending blank lines when GETINFO replies should be empty.
18200 - Add a QUIT command for the controller (for using it manually).
18201 - Fix a bug in SAVECONF that was adding default dirservers and
18202 other redundant entries to the torrc file.
18204 o Start on the new directory design:
18205 - Generate, publish, cache, serve new network-status format.
18206 - Publish individual descriptors (by fingerprint, by "all", and by
18208 - Publish client and server recommended versions separately.
18209 - Allow tor_gzip_uncompress() to handle multiple concatenated
18210 compressed strings. Serve compressed groups of router
18211 descriptors. The compression logic here could be more
18213 - Distinguish v1 authorities (all currently trusted directories)
18214 from v2 authorities (all trusted directories).
18215 - Change DirServers config line to note which dirs are v1 authorities.
18216 - Add configuration option "V1AuthoritativeDirectory 1" which
18217 moria1, moria2, and tor26 should set.
18218 - Remove option when getting directory cache to see whether they
18219 support running-routers; they all do now. Replace it with one
18220 to see whether caches support v2 stuff.
18223 - Dirservers now do their own external reachability testing of each
18224 Tor server, and only list them as running if they've been found to
18225 be reachable. We also send back warnings to the server's logs if
18226 it uploads a descriptor that we already believe is unreachable.
18227 - Implement exit enclaves: if we know an IP address for the
18228 destination, and there's a running Tor server at that address
18229 which allows exit to the destination, then extend the circuit to
18230 that exit first. This provides end-to-end encryption and end-to-end
18231 authentication. Also, if the user wants a .exit address or enclave,
18232 use 4 hops rather than 3, and cannibalize a general circ for it
18234 - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
18235 controller. Also, rotate dns and cpu workers if the controller
18236 changes options that will affect them; and initialize the dns
18237 worker cache tree whether or not we start out as a server.
18238 - Only upload a new server descriptor when options change, 18
18239 hours have passed, uptime is reset, or bandwidth changes a lot.
18240 - Check [X-]Forwarded-For headers in HTTP requests when generating
18241 log messages. This lets people run dirservers (and caches) behind
18242 Apache but still know which IP addresses are causing warnings.
18244 o Config option changes:
18245 - Replace (Fascist)Firewall* config options with a new
18246 ReachableAddresses option that understands address policies.
18247 For example, "ReachableAddresses *:80,*:443"
18248 - Get rid of IgnoreVersion undocumented config option, and make us
18249 only warn, never exit, when we're running an obsolete version.
18250 - Make MonthlyAccountingStart config option truly obsolete now.
18252 o Fixes on 0.1.0.x:
18253 - Reject ports 465 and 587 in the default exit policy, since
18254 people have started using them for spam too.
18255 - It turns out we couldn't bootstrap a network since we added
18256 reachability detection in 0.1.0.1-rc. Good thing the Tor network
18257 has never gone down. Add an AssumeReachable config option to let
18258 servers and dirservers bootstrap. When we're trying to build a
18259 high-uptime or high-bandwidth circuit but there aren't enough
18260 suitable servers, try being less picky rather than simply failing.
18261 - Our logic to decide if the OR we connected to was the right guy
18262 was brittle and maybe open to a mitm for unverified routers.
18263 - We weren't cannibalizing circuits correctly for
18264 CIRCUIT_PURPOSE_C_ESTABLISH_REND and
18265 CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
18266 build those from scratch. This should make hidden services faster.
18267 - Predict required circuits better, with an eye toward making hidden
18268 services faster on the service end.
18269 - Retry streams if the exit node sends back a 'misc' failure. This
18270 should result in fewer random failures. Also, after failing
18271 from resolve failed or misc, reset the num failures, so we give
18272 it a fair shake next time we try.
18273 - Clean up the rendezvous warn log msgs, and downgrade some to info.
18274 - Reduce severity on logs about dns worker spawning and culling.
18275 - When we're shutting down and we do something like try to post a
18276 server descriptor or rendezvous descriptor, don't complain that
18277 we seem to be unreachable. Of course we are, we're shutting down.
18278 - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
18279 We don't use them yet, but maybe one day our DNS resolver will be
18280 able to discover them.
18281 - Make ContactInfo mandatory for authoritative directory servers.
18282 - Require server descriptors to list IPv4 addresses -- hostnames
18283 are no longer allowed. This also fixes some potential security
18284 problems with people providing hostnames as their address and then
18285 preferentially resolving them to partition users.
18286 - Change log line for unreachability to explicitly suggest /etc/hosts
18287 as the culprit. Also make it clearer what IP address and ports we're
18288 testing for reachability.
18289 - Put quotes around user-supplied strings when logging so users are
18290 more likely to realize if they add bad characters (like quotes)
18292 - Let auth dir servers start without specifying an Address config
18294 - Make unit tests (and other invocations that aren't the real Tor)
18295 run without launching listeners, creating subdirectories, and so on.
18298 Changes in version 0.1.1.5-alpha - 2005-08-08
18299 o Bugfixes included in 0.1.0.14.
18301 o Bugfixes on 0.1.0.x:
18302 - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
18303 torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
18304 it would silently using ignore the 6668.
18307 Changes in version 0.1.0.14 - 2005-08-08
18308 o Bugfixes on 0.1.0.x:
18309 - Fix the other half of the bug with crypto handshakes
18311 - Fix an assert trigger if you send a 'signal term' via the
18312 controller when it's listening for 'event info' messages.
18315 Changes in version 0.1.1.4-alpha - 2005-08-04
18316 o Bugfixes included in 0.1.0.13.
18319 - Improve tor_gettimeofday() granularity on windows.
18320 - Make clients regenerate their keys when their IP address changes.
18321 - Implement some more GETINFO goodness: expose helper nodes, config
18322 options, getinfo keys.
18325 Changes in version 0.1.0.13 - 2005-08-04
18326 o Bugfixes on 0.1.0.x:
18327 - Fix a critical bug in the security of our crypto handshakes.
18328 - Fix a size_t underflow in smartlist_join_strings2() that made
18329 it do bad things when you hand it an empty smartlist.
18330 - Fix Windows installer to ship Tor license (thanks to Aphex for
18331 pointing out this oversight) and put a link to the doc directory
18333 - Explicitly set no-unaligned-access for sparc: it turns out the
18334 new gcc's let you compile broken code, but that doesn't make it
18338 Changes in version 0.1.1.3-alpha - 2005-07-23
18339 o Bugfixes on 0.1.1.2-alpha:
18340 - Fix a bug in handling the controller's "post descriptor"
18342 - Fix several bugs in handling the controller's "extend circuit"
18344 - Fix a bug in handling the controller's "stream status" event.
18345 - Fix an assert failure if we have a controller listening for
18346 circuit events and we go offline.
18347 - Re-allow hidden service descriptors to publish 0 intro points.
18348 - Fix a crash when generating your hidden service descriptor if
18349 you don't have enough intro points already.
18351 o New features on 0.1.1.2-alpha:
18352 - New controller function "getinfo accounting", to ask how
18353 many bytes we've used in this time period.
18354 - Experimental support for helper nodes: a lot of the risk from
18355 a small static adversary comes because users pick new random
18356 nodes every time they rebuild a circuit. Now users will try to
18357 stick to the same small set of entry nodes if they can. Not
18358 enabled by default yet.
18360 o Bugfixes on 0.1.0.12:
18361 - If you're an auth dir server, always publish your dirport,
18362 even if you haven't yet found yourself to be reachable.
18363 - Fix a size_t underflow in smartlist_join_strings2() that made
18364 it do bad things when you hand it an empty smartlist.
18367 Changes in version 0.1.0.12 - 2005-07-18
18368 o New directory servers:
18369 - tor26 has changed IP address.
18371 o Bugfixes on 0.1.0.x:
18372 - Fix a possible double-free in tor_gzip_uncompress().
18373 - When --disable-threads is set, do not search for or link against
18374 pthreads libraries.
18375 - Don't trigger an assert if an authoritative directory server
18376 claims its dirport is 0.
18377 - Fix bug with removing Tor as an NT service: some people were
18378 getting "The service did not return an error." Thanks to Matt
18382 Changes in version 0.1.1.2-alpha - 2005-07-15
18383 o New directory servers:
18384 - tor26 has changed IP address.
18386 o Bugfixes on 0.1.0.x, crashes/leaks:
18387 - Port the servers-not-obeying-their-exit-policies fix from
18389 - Fix an fd leak in start_daemon().
18390 - On Windows, you can't always reopen a port right after you've
18391 closed it. So change retry_listeners() to only close and re-open
18392 ports that have changed.
18393 - Fix a possible double-free in tor_gzip_uncompress().
18395 o Bugfixes on 0.1.0.x, usability:
18396 - When tor_socketpair() fails in Windows, give a reasonable
18397 Windows-style errno back.
18398 - Let people type "tor --install" as well as "tor -install" when
18400 want to make it an NT service.
18401 - NT service patch from Matt Edman to improve error messages.
18402 - When the controller asks for a config option with an abbreviated
18403 name, give the full name in our response.
18404 - Correct the man page entry on TrackHostExitsExpire.
18405 - Looks like we were never delivering deflated (i.e. compressed)
18406 running-routers lists, even when asked. Oops.
18407 - When --disable-threads is set, do not search for or link against
18408 pthreads libraries.
18410 o Bugfixes on 0.1.1.x:
18411 - Fix a seg fault with autodetecting which controller version is
18415 - New hidden service descriptor format: put a version in it, and
18416 let people specify introduction/rendezvous points that aren't
18417 in "the directory" (which is subjective anyway).
18418 - Allow the DEBUG controller event to work again. Mark certain log
18419 entries as "don't tell this to controllers", so we avoid cycles.
18422 Changes in version 0.1.0.11 - 2005-06-30
18423 o Bugfixes on 0.1.0.x:
18424 - Fix major security bug: servers were disregarding their
18425 exit policies if clients behaved unexpectedly.
18426 - Make OS X init script check for missing argument, so we don't
18427 confuse users who invoke it incorrectly.
18428 - Fix a seg fault in "tor --hash-password foo".
18429 - The MAPADDRESS control command was broken.
18432 Changes in version 0.1.1.1-alpha - 2005-06-29
18434 - Make OS X init script check for missing argument, so we don't
18435 confuse users who invoke it incorrectly.
18436 - Fix a seg fault in "tor --hash-password foo".
18437 - Fix a possible way to DoS dirservers.
18438 - When we complain that your exit policy implicitly allows local or
18439 private address spaces, name them explicitly so operators can
18441 - Make the log message less scary when all the dirservers are
18442 temporarily unreachable.
18443 - We were printing the number of idle dns workers incorrectly when
18447 - Revised controller protocol (version 1) that uses ascii rather
18448 than binary. Add supporting libraries in python and java so you
18449 can use the controller from your applications without caring how
18450 our protocol works.
18451 - Spiffy new support for crypto hardware accelerators. Can somebody
18455 Changes in version 0.0.9.10 - 2005-06-16
18456 o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
18457 - Refuse relay cells that claim to have a length larger than the
18458 maximum allowed. This prevents a potential attack that could read
18459 arbitrary memory (e.g. keys) from an exit server's process
18463 Changes in version 0.1.0.10 - 2005-06-14
18464 o Allow a few EINVALs from libevent before dying. Warn on kqueue with
18465 libevent before 1.1a.
18468 Changes in version 0.1.0.9-rc - 2005-06-09
18470 - Reset buf->highwater every time buf_shrink() is called, not just on
18471 a successful shrink. This was causing significant memory bloat.
18472 - Fix buffer overflow when checking hashed passwords.
18473 - Security fix: if seeding the RNG on Win32 fails, quit.
18474 - Allow seeding the RNG on Win32 even when you're not running as
18476 - Disable threading on Solaris too. Something is wonky with it,
18477 cpuworkers, and reentrant libs.
18478 - Reenable the part of the code that tries to flush as soon as an
18479 OR outbuf has a full TLS record available. Perhaps this will make
18480 OR outbufs not grow as huge except in rare cases, thus saving lots
18481 of CPU time plus memory.
18482 - Reject malformed .onion addresses rather then passing them on as
18483 normal web requests.
18484 - Adapt patch from Adam Langley: fix possible memory leak in
18485 tor_lookup_hostname().
18486 - Initialize libevent later in the startup process, so the logs are
18487 already established by the time we start logging libevent warns.
18488 - Use correct errno on win32 if libevent fails.
18489 - Check and warn about known-bad/slow libevent versions.
18490 - Pay more attention to the ClientOnly config option.
18491 - Have torctl.in/tor.sh.in check for location of su binary (needed
18493 - Correct/add man page entries for LongLivedPorts, ExitPolicy,
18494 KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
18495 HttpProxyAuthenticator
18496 - Stop warning about sigpipes in the logs. We're going to
18497 pretend that getting these occassionally is normal and fine.
18498 - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
18500 installer screens; and don't put stuff into StartupItems unless
18501 the user asks you to.
18502 - Require servers that use the default dirservers to have public IP
18503 addresses. We have too many servers that are configured with private
18504 IPs and their admins never notice the log entries complaining that
18505 their descriptors are being rejected.
18506 - Add OSX uninstall instructions. An actual uninstall script will
18510 Changes in version 0.1.0.8-rc - 2005-05-23
18512 - It turns out that kqueue on OS X 10.3.9 was causing kernel
18513 panics. Disable kqueue on all OS X Tors.
18514 - Fix RPM: remove duplicate line accidentally added to the rpm
18516 - Disable threads on openbsd too, since its gethostaddr is not
18518 - Tolerate libevent 0.8 since it still works, even though it's
18520 - Enable building on Red Hat 9.0 again.
18521 - Allow the middle hop of the testing circuit to be running any
18522 version, now that most of them have the bugfix to let them connect
18523 to unknown servers. This will allow reachability testing to work
18524 even when 0.0.9.7-0.0.9.9 become obsolete.
18525 - Handle relay cells with rh.length too large. This prevents
18526 a potential attack that could read arbitrary memory (maybe even
18527 keys) from the exit server's process.
18528 - We screwed up the dirport reachability testing when we don't yet
18529 have a cached version of the directory. Hopefully now fixed.
18530 - Clean up router_load_single_router() (used by the controller),
18531 so it doesn't seg fault on error.
18532 - Fix a minor memory leak when somebody establishes an introduction
18533 point at your Tor server.
18534 - If a socks connection ends because read fails, don't warn that
18535 you're not sending a socks reply back.
18538 - Add HttpProxyAuthenticator config option too, that works like
18539 the HttpsProxyAuthenticator config option.
18540 - Encode hashed controller passwords in hex instead of base64,
18541 to make it easier to write controllers.
18544 Changes in version 0.1.0.7-rc - 2005-05-17
18546 - Fix a bug in the OS X package installer that prevented it from
18547 installing on Tiger.
18548 - Fix a script bug in the OS X package installer that made it
18549 complain during installation.
18550 - Find libevent even if it's hiding in /usr/local/ and your
18551 CFLAGS and LDFLAGS don't tell you to look there.
18552 - Be able to link with libevent as a shared library (the default
18553 after 1.0d), even if it's hiding in /usr/local/lib and even
18554 if you haven't added /usr/local/lib to your /etc/ld.so.conf,
18555 assuming you're running gcc. Otherwise fail and give a useful
18557 - Fix a bug in the RPM packager: set home directory for _tor to
18558 something more reasonable when first installing.
18559 - Free a minor amount of memory that is still reachable on exit.
18562 Changes in version 0.1.0.6-rc - 2005-05-14
18564 - Implement --disable-threads configure option. Disable threads on
18565 netbsd by default, because it appears to have no reentrant resolver
18567 - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
18568 release (1.1) detects and disables kqueue if it's broken.
18569 - Append default exit policy before checking for implicit internal
18570 addresses. Now we don't log a bunch of complaints on startup
18571 when using the default exit policy.
18572 - Some people were putting "Address " in their torrc, and they had
18573 a buggy resolver that resolved " " to 0.0.0.0. Oops.
18574 - If DataDir is ~/.tor, and that expands to /.tor, then default to
18575 LOCALSTATEDIR/tor instead.
18576 - Fix fragmented-message bug in TorControl.py.
18577 - Resolve a minor bug which would prevent unreachable dirports
18578 from getting suppressed in the published descriptor.
18579 - When the controller gave us a new descriptor, we weren't resolving
18580 it immediately, so Tor would think its address was 0.0.0.0 until
18581 we fetched a new directory.
18582 - Fix an uppercase/lowercase case error in suppressing a bogus
18583 libevent warning on some Linuxes.
18586 - Begin scrubbing sensitive strings from logs by default. Turn off
18587 the config option SafeLogging if you need to do debugging.
18588 - Switch to a new buffer management algorithm, which tries to avoid
18589 reallocing and copying quite as much. In first tests it looks like
18590 it uses *more* memory on average, but less cpu.
18591 - First cut at support for "create-fast" cells. Clients can use
18592 these when extending to their first hop, since the TLS already
18593 provides forward secrecy and authentication. Not enabled on
18595 - When dirservers refuse a router descriptor, we now log its
18596 contactinfo, platform, and the poster's IP address.
18597 - Call tor_free_all instead of connections_free_all after forking, to
18598 save memory on systems that need to fork.
18599 - Whine at you if you're a server and you don't set your contactinfo.
18600 - Implement --verify-config command-line option to check if your torrc
18601 is valid without actually launching Tor.
18602 - Rewrite address "serifos.exit" to "localhost.serifos.exit"
18603 rather than just rejecting it.
18606 Changes in version 0.1.0.5-rc - 2005-04-27
18608 - Stop trying to print a null pointer if an OR conn fails because
18609 we didn't like its cert.
18611 - Switch our internal buffers implementation to use a ring buffer,
18612 to hopefully improve performance for fast servers a lot.
18613 - Add HttpsProxyAuthenticator support (basic auth only), based
18614 on patch from Adam Langley.
18615 - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
18616 the fast servers that have been joining lately.
18617 - Give hidden service accesses extra time on the first attempt,
18618 since 60 seconds is often only barely enough. This might improve
18620 - Improve performance for dirservers: stop re-parsing the whole
18621 directory every time you regenerate it.
18622 - Add more debugging info to help us find the weird dns freebsd
18623 pthreads bug; cleaner debug messages to help track future issues.
18626 Changes in version 0.0.9.9 - 2005-04-23
18627 o Bugfixes on 0.0.9.x:
18628 - If unofficial Tor clients connect and send weird TLS certs, our
18629 Tor server triggers an assert. This release contains a minimal
18630 backport from the broader fix that we put into 0.1.0.4-rc.
18633 Changes in version 0.1.0.4-rc - 2005-04-23
18635 - If unofficial Tor clients connect and send weird TLS certs, our
18636 Tor server triggers an assert. Stop asserting, and start handling
18637 TLS errors better in other situations too.
18638 - When the controller asks us to tell it about all the debug-level
18639 logs, it turns out we were generating debug-level logs while
18640 telling it about them, which turns into a bad loop. Now keep
18641 track of whether you're sending a debug log to the controller,
18642 and don't log when you are.
18643 - Fix the "postdescriptor" feature of the controller interface: on
18644 non-complete success, only say "done" once.
18646 - Clients are now willing to load balance over up to 2mB, not 1mB,
18647 of advertised bandwidth capacity.
18648 - Add a NoPublish config option, so you can be a server (e.g. for
18649 testing running Tor servers in other Tor networks) without
18650 publishing your descriptor to the primary dirservers.
18653 Changes in version 0.1.0.3-rc - 2005-04-08
18654 o Improvements on 0.1.0.2-rc:
18655 - Client now retries when streams end early for 'hibernating' or
18656 'resource limit' reasons, rather than failing them.
18657 - More automated handling for dirserver operators:
18658 - Automatically approve nodes running 0.1.0.2-rc or later,
18659 now that the the reachability detection stuff is working.
18660 - Now we allow two unverified servers with the same nickname
18661 but different keys. But if a nickname is verified, only that
18662 nickname+key are allowed.
18663 - If you're an authdirserver connecting to an address:port,
18664 and it's not the OR you were expecting, forget about that
18665 descriptor. If he *was* the one you were expecting, then forget
18666 about all other descriptors for that address:port.
18667 - Allow servers to publish descriptors from 12 hours in the future.
18668 Corollary: only whine about clock skew from the dirserver if
18669 he's a trusted dirserver (since now even verified servers could
18670 have quite wrong clocks).
18671 - Adjust maximum skew and age for rendezvous descriptors: let skew
18672 be 48 hours rather than 90 minutes.
18673 - Efficiency improvements:
18674 - Keep a big splay tree of (circid,orconn)->circuit mappings to make
18675 it much faster to look up a circuit for each relay cell.
18676 - Remove most calls to assert_all_pending_dns_resolves_ok(),
18677 since they're eating our cpu on exit nodes.
18678 - Stop wasting time doing a case insensitive comparison for every
18679 dns name every time we do any lookup. Canonicalize the names to
18680 lowercase and be done with it.
18681 - Start sending 'truncated' cells back rather than destroy cells,
18682 if the circuit closes in front of you. This means we won't have
18683 to abandon partially built circuits.
18684 - Only warn once per nickname from add_nickname_list_to_smartlist
18685 per failure, so an entrynode or exitnode choice that's down won't
18687 - Put a note in the torrc about abuse potential with the default
18689 - Revise control spec and implementation to allow all log messages to
18690 be sent to controller with their severities intact (suggested by
18691 Matt Edman). Update TorControl to handle new log event types.
18692 - Provide better explanation messages when controller's POSTDESCRIPTOR
18694 - Stop putting nodename in the Platform string in server descriptors.
18695 It doesn't actually help, and it is confusing/upsetting some people.
18697 o Bugfixes on 0.1.0.2-rc:
18698 - We were printing the host mask wrong in exit policies in server
18699 descriptors. This isn't a critical bug though, since we were still
18700 obeying the exit policy internally.
18701 - Fix Tor when compiled with libevent but without pthreads: move
18702 connection_unregister() from _connection_free() to
18704 - Fix an assert trigger (already fixed in 0.0.9.x): when we have
18705 the rare mysterious case of accepting a conn on 0.0.0.0:0, then
18706 when we look through the connection array, we'll find any of the
18707 cpu/dnsworkers. This is no good.
18709 o Bugfixes on 0.0.9.8:
18710 - Fix possible bug on threading platforms (e.g. win32) which was
18711 leaking a file descriptor whenever a cpuworker or dnsworker died.
18712 - When using preferred entry or exit nodes, ignore whether the
18713 circuit wants uptime or capacity. They asked for the nodes, they
18715 - chdir() to your datadirectory at the *end* of the daemonize process,
18716 not the beginning. This was a problem because the first time you
18717 run tor, if your datadir isn't there, and you have runasdaemon set
18718 to 1, it will try to chdir to it before it tries to create it. Oops.
18719 - Handle changed router status correctly when dirserver reloads
18720 fingerprint file. We used to be dropping all unverified descriptors
18721 right then. The bug was hidden because we would immediately
18722 fetch a directory from another dirserver, which would include the
18723 descriptors we just dropped.
18724 - When we're connecting to an OR and he's got a different nickname/key
18725 than we were expecting, only complain loudly if we're an OP or a
18726 dirserver. Complaining loudly to the OR admins just confuses them.
18727 - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
18728 artificially capped at 500kB.
18731 Changes in version 0.0.9.8 - 2005-04-07
18732 o Bugfixes on 0.0.9.x:
18733 - We have a bug that I haven't found yet. Sometimes, very rarely,
18734 cpuworkers get stuck in the 'busy' state, even though the cpuworker
18735 thinks of itself as idle. This meant that no new circuits ever got
18736 established. Here's a workaround to kill any cpuworker that's been
18737 busy for more than 100 seconds.
18740 Changes in version 0.1.0.2-rc - 2005-04-01
18741 o Bugfixes on 0.1.0.1-rc:
18742 - Fixes on reachability detection:
18743 - Don't check for reachability while hibernating.
18744 - If ORPort is reachable but DirPort isn't, still publish the
18745 descriptor, but zero out DirPort until it's found reachable.
18746 - When building testing circs for ORPort testing, use only
18747 high-bandwidth nodes, so fewer circuits fail.
18748 - Complain about unreachable ORPort separately from unreachable
18749 DirPort, so the user knows what's going on.
18750 - Make sure we only conclude ORPort reachability if we didn't
18751 initiate the conn. Otherwise we could falsely conclude that
18752 we're reachable just because we connected to the guy earlier
18753 and he used that same pipe to extend to us.
18754 - Authdirservers shouldn't do ORPort reachability detection,
18755 since they're in clique mode, so it will be rare to find a
18756 server not already connected to them.
18757 - When building testing circuits, always pick middle hops running
18758 Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
18759 bug. (This is a kludge; it will go away when 0.0.9.x becomes
18761 - When we decide we're reachable, actually publish our descriptor
18763 - Fix bug in redirectstream in the controller.
18764 - Fix the state descriptor strings so logs don't claim edge streams
18765 are in a different state than they actually are.
18766 - Use recent libevent features when possible (this only really affects
18767 win32 and osx right now, because the new libevent with these
18768 features hasn't been released yet). Add code to suppress spurious
18770 - Prevent possible segfault in connection_close_unattached_ap().
18771 - Fix newlines on torrc in win32.
18772 - Improve error msgs when tor-resolve fails.
18774 o Improvements on 0.0.9.x:
18775 - New experimental script tor/contrib/ExerciseServer.py (needs more
18776 work) that uses the controller interface to build circuits and
18777 fetch pages over them. This will help us bootstrap servers that
18778 have lots of capacity but haven't noticed it yet.
18779 - New experimental script tor/contrib/PathDemo.py (needs more work)
18780 that uses the controller interface to let you choose whole paths
18782 "<hostname>.<path,separated by dots>.<length of path>.path"
18783 - When we've connected to an OR and handshaked but didn't like
18784 the result, we were closing the conn without sending destroy
18785 cells back for pending circuits. Now send those destroys.
18788 Changes in version 0.0.9.7 - 2005-04-01
18789 o Bugfixes on 0.0.9.x:
18790 - Fix another race crash bug (thanks to Glenn Fink for reporting).
18791 - Compare identity to identity, not to nickname, when extending to
18792 a router not already in the directory. This was preventing us from
18793 extending to unknown routers. Oops.
18794 - Make sure to create OS X Tor user in <500 range, so we aren't
18795 creating actual system users.
18796 - Note where connection-that-hasn't-sent-end was marked, and fix
18797 a few really loud instances of this harmless bug (it's fixed more
18801 Changes in version 0.1.0.1-rc - 2005-03-28
18803 - Add reachability testing. Your Tor server will automatically try
18804 to see if its ORPort and DirPort are reachable from the outside,
18805 and it won't upload its descriptor until it decides they are.
18806 - Handle unavailable hidden services better. Handle slow or busy
18807 hidden services better.
18808 - Add support for CONNECTing through https proxies, with "HttpsProxy"
18810 - New exit policy: accept most low-numbered ports, rather than
18811 rejecting most low-numbered ports.
18812 - More Tor controller support (still experimental). See
18813 http://tor.eff.org/doc/control-spec.txt for all the new features,
18814 including signals to emulate unix signals from any platform;
18815 redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
18816 closestream; closecircuit; etc.
18817 - Make nt services work and start on startup on win32 (based on
18818 patch by Matt Edman).
18819 - Add a new AddressMap config directive to rewrite incoming socks
18820 addresses. This lets you, for example, declare an implicit
18821 required exit node for certain sites.
18822 - Add a new TrackHostExits config directive to trigger addressmaps
18823 for certain incoming socks addresses -- for sites that break when
18824 your exit keeps changing (based on patch by Mike Perry).
18825 - Redo the client-side dns cache so it's just an addressmap too.
18826 - Notice when our IP changes, and reset stats/uptime/reachability.
18827 - When an application is using socks5, give him the whole variety of
18828 potential socks5 responses (connect refused, host unreachable, etc),
18829 rather than just "success" or "failure".
18830 - A more sane version numbering system. See
18831 http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
18832 - New contributed script "exitlist": a simple python script to
18833 parse directories and find Tor nodes that exit to listed
18835 - New contributed script "privoxy-tor-toggle" to toggle whether
18836 Privoxy uses Tor. Seems to be configured for Debian by default.
18837 - Report HTTP reasons to client when getting a response from directory
18838 servers -- so you can actually know what went wrong.
18839 - New config option MaxAdvertisedBandwidth which lets you advertise
18840 a low bandwidthrate (to not attract as many circuits) while still
18841 allowing a higher bandwidthrate in reality.
18843 o Robustness/stability fixes:
18844 - Make Tor use Niels Provos's libevent instead of its current
18845 poll-but-sometimes-select mess. This will let us use faster async
18846 cores (like epoll, kpoll, and /dev/poll), and hopefully work better
18848 - pthread support now too. This was forced because when we forked,
18849 we ended up wasting a lot of duplicate ram over time. Also switch
18850 to foo_r versions of some library calls to allow reentry and
18852 - Better handling for heterogeneous / unreliable nodes:
18853 - Annotate circuits w/ whether they aim to contain high uptime nodes
18854 and/or high capacity nodes. When building circuits, choose
18856 - This means that every single node in an intro rend circuit,
18857 not just the last one, will have a minimum uptime.
18858 - New config option LongLivedPorts to indicate application streams
18859 that will want high uptime circuits.
18860 - Servers reset uptime when a dir fetch entirely fails. This
18861 hopefully reflects stability of the server's network connectivity.
18862 - If somebody starts his tor server in Jan 2004 and then fixes his
18863 clock, don't make his published uptime be a year.
18864 - Reset published uptime when you wake up from hibernation.
18865 - Introduce a notion of 'internal' circs, which are chosen without
18866 regard to the exit policy of the last hop. Intro and rendezvous
18867 circs must be internal circs, to avoid leaking information. Resolve
18868 and connect streams can use internal circs if they want.
18869 - New circuit pooling algorithm: make sure to have enough circs around
18870 to satisfy any predicted ports, and also make sure to have 2 internal
18871 circs around if we've required internal circs lately (and with high
18872 uptime if we've seen that lately too).
18873 - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
18874 which describes how often we retry making new circuits if current
18875 ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
18876 how long we're willing to make use of an already-dirty circuit.
18877 - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
18878 circ as necessary, if there are any completed ones lying around
18879 when we try to launch one.
18880 - Make hidden services try to establish a rendezvous for 30 seconds,
18881 rather than for n (where n=3) attempts to build a circuit.
18882 - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
18883 "ShutdownWaitLength".
18884 - Try to be more zealous about calling connection_edge_end when
18885 things go bad with edge conns in connection.c.
18886 - Revise tor-spec to add more/better stream end reasons.
18887 - Revise all calls to connection_edge_end to avoid sending "misc",
18888 and to take errno into account where possible.
18891 - Fix a race condition that can trigger an assert, when we have a
18892 pending create cell and an OR connection fails right then.
18893 - Fix several double-mark-for-close bugs, e.g. where we were finding
18894 a conn for a cell even if that conn is already marked for close.
18895 - Make sequence of log messages when starting on win32 with no config
18896 file more reasonable.
18897 - When choosing an exit node for a new non-internal circ, don't take
18898 into account whether it'll be useful for any pending x.onion
18899 addresses -- it won't.
18900 - Turn addr_policy_compare from a tristate to a quadstate; this should
18901 help address our "Ah, you allow 1.2.3.4:80. You are a good choice
18902 for google.com" problem.
18903 - Make "platform" string in descriptor more accurate for Win32 servers,
18904 so it's not just "unknown platform".
18905 - Fix an edge case in parsing config options (thanks weasel).
18906 If they say "--" on the commandline, it's not an option.
18907 - Reject odd-looking addresses at the client (e.g. addresses that
18908 contain a colon), rather than having the server drop them because
18910 - tor-resolve requests were ignoring .exit if there was a working circuit
18911 they could use instead.
18912 - REUSEADDR on normal platforms means you can rebind to the port
18913 right after somebody else has let it go. But REUSEADDR on win32
18914 means to let you bind to the port _even when somebody else
18915 already has it bound_! So, don't do that on Win32.
18916 - Change version parsing logic: a version is "obsolete" if it is not
18917 recommended and (1) there is a newer recommended version in the
18918 same series, or (2) there are no recommended versions in the same
18919 series, but there are some recommended versions in a newer series.
18920 A version is "new" if it is newer than any recommended version in
18922 - Stop most cases of hanging up on a socks connection without sending
18926 - Require BandwidthRate to be at least 20kB/s for servers.
18927 - When a dirserver causes you to give a warn, mention which dirserver
18929 - New config option DirAllowPrivateAddresses for authdirservers.
18930 Now by default they refuse router descriptors that have non-IP or
18931 private-IP addresses.
18932 - Stop publishing socksport in the directory, since it's not
18933 actually meant to be public. For compatibility, publish a 0 there
18935 - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
18936 smart" value, that is low for servers and high for clients.
18937 - If our clock jumps forward by 100 seconds or more, assume something
18938 has gone wrong with our network and abandon all not-yet-used circs.
18939 - Warn when exit policy implicitly allows local addresses.
18940 - If we get an incredibly skewed timestamp from a dirserver mirror
18941 that isn't a verified OR, don't warn -- it's probably him that's
18943 - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
18944 cookies to disk and doesn't log each web request to disk. (Thanks
18945 to Brett Carrington for pointing this out.)
18946 - When a client asks us for a dir mirror and we don't have one,
18947 launch an attempt to get a fresh one.
18948 - If we're hibernating and we get a SIGINT, exit immediately.
18949 - Add --with-dmalloc ./configure option, to track memory leaks.
18950 - And try to free all memory on closing, so we can detect what
18952 - Cache local dns resolves correctly even when they're .exit
18954 - Give a better warning when some other server advertises an
18955 ORPort that is actually an apache running ssl.
18956 - Add "opt hibernating 1" to server descriptor to make it clearer
18957 whether the server is hibernating.
18960 Changes in version 0.0.9.6 - 2005-03-24
18961 o Bugfixes on 0.0.9.x (crashes and asserts):
18962 - Add new end stream reasons to maintainance branch. Fix bug where
18963 reason (8) could trigger an assert. Prevent bug from recurring.
18964 - Apparently win32 stat wants paths to not end with a slash.
18965 - Fix assert triggers in assert_cpath_layer_ok(), where we were
18966 blowing away the circuit that conn->cpath_layer points to, then
18967 checking to see if the circ is well-formed. Backport check to make
18968 sure we dont use the cpath on a closed connection.
18969 - Prevent circuit_resume_edge_reading_helper() from trying to package
18970 inbufs for marked-for-close streams.
18971 - Don't crash on hup if your options->address has become unresolvable.
18972 - Some systems (like OS X) sometimes accept() a connection and tell
18973 you the remote host is 0.0.0.0:0. If this happens, due to some
18974 other mis-features, we get confused; so refuse the conn for now.
18976 o Bugfixes on 0.0.9.x (other):
18977 - Fix harmless but scary "Unrecognized content encoding" warn message.
18978 - Add new stream error reason: TORPROTOCOL reason means "you are not
18979 speaking a version of Tor I understand; say bye-bye to your stream."
18980 - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
18981 into the future, now that we are more tolerant of skew. This
18982 resolves a bug where a Tor server would refuse to cache a directory
18983 because all the directories it gets are too far in the future;
18984 yet the Tor server never logs any complaints about clock skew.
18985 - Mac packaging magic: make man pages useable, and do not overwrite
18986 existing torrc files.
18987 - Make OS X log happily to /var/log/tor/tor.log
18990 Changes in version 0.0.9.5 - 2005-02-22
18991 o Bugfixes on 0.0.9.x:
18992 - Fix an assert race at exit nodes when resolve requests fail.
18993 - Stop picking unverified dir mirrors--it only leads to misery.
18994 - Patch from Matt Edman to make NT services work better. Service
18995 support is still not compiled into the executable by default.
18996 - Patch from Dmitri Bely so the Tor service runs better under
18997 the win32 SYSTEM account.
18998 - Make tor-resolve actually work (?) on Win32.
18999 - Fix a sign bug when getrlimit claims to have 4+ billion
19000 file descriptors available.
19001 - Stop refusing to start when bandwidthburst == bandwidthrate.
19002 - When create cells have been on the onion queue more than five
19003 seconds, just send back a destroy and take them off the list.
19006 Changes in version 0.0.9.4 - 2005-02-03
19007 o Bugfixes on 0.0.9:
19008 - Fix an assert bug that took down most of our servers: when
19009 a server claims to have 1 GB of bandwidthburst, don't
19011 - Don't crash as badly if we have spawned the max allowed number
19012 of dnsworkers, or we're out of file descriptors.
19013 - Block more file-sharing ports in the default exit policy.
19014 - MaxConn is now automatically set to the hard limit of max
19015 file descriptors we're allowed (ulimit -n), minus a few for
19017 - Give a clearer message when servers need to raise their
19018 ulimit -n when they start running out of file descriptors.
19019 - SGI Compatibility patches from Jan Schaumann.
19020 - Tolerate a corrupt cached directory better.
19021 - When a dirserver hasn't approved your server, list which one.
19022 - Go into soft hibernation after 95% of the bandwidth is used,
19023 not 99%. This is especially important for daily hibernators who
19024 have a small accounting max. Hopefully it will result in fewer
19025 cut connections when the hard hibernation starts.
19026 - Load-balance better when using servers that claim more than
19027 800kB/s of capacity.
19028 - Make NT services work (experimental, only used if compiled in).
19031 Changes in version 0.0.9.3 - 2005-01-21
19032 o Bugfixes on 0.0.9:
19033 - Backport the cpu use fixes from main branch, so busy servers won't
19034 need as much processor time.
19035 - Work better when we go offline and then come back, or when we
19036 run Tor at boot before the network is up. We do this by
19037 optimistically trying to fetch a new directory whenever an
19038 application request comes in and we think we're offline -- the
19039 human is hopefully a good measure of when the network is back.
19040 - Backport some minimal hidserv bugfixes: keep rend circuits open as
19041 long as you keep using them; actually publish hidserv descriptors
19042 shortly after they change, rather than waiting 20-40 minutes.
19043 - Enable Mac startup script by default.
19044 - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
19045 - When you update AllowUnverifiedNodes or FirewallPorts via the
19046 controller's setconf feature, we were always appending, never
19048 - When you update HiddenServiceDir via setconf, it was screwing up
19049 the order of reading the lines, making it fail.
19050 - Do not rewrite a cached directory back to the cache; otherwise we
19051 will think it is recent and not fetch a newer one on startup.
19052 - Workaround for webservers that lie about Content-Encoding: Tor
19053 now tries to autodetect compressed directories and compression
19054 itself. This lets us Proxypass dir fetches through apache.
19057 Changes in version 0.0.9.2 - 2005-01-04
19058 o Bugfixes on 0.0.9 (crashes and asserts):
19059 - Fix an assert on startup when the disk is full and you're logging
19061 - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
19062 style address, then we'd crash.
19063 - Fix an assert trigger when the running-routers string we get from
19064 a dirserver is broken.
19065 - Make worker threads start and run on win32. Now win32 servers
19067 - Bandaid (not actually fix, but now it doesn't crash) an assert
19068 where the dns worker dies mysteriously and the main Tor process
19069 doesn't remember anything about the address it was resolving.
19071 o Bugfixes on 0.0.9 (Win32):
19072 - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
19073 name out of the warning/assert messages.
19074 - Fix a superficial "unhandled error on read" bug on win32.
19075 - The win32 installer no longer requires a click-through for our
19076 license, since our Free Software license grants rights but does not
19078 - Win32: When connecting to a dirserver fails, try another one
19079 immediately. (This was already working for non-win32 Tors.)
19080 - Stop trying to parse $HOME on win32 when hunting for default
19082 - Make tor-resolve.c work on win32 by calling network_init().
19084 o Bugfixes on 0.0.9 (other):
19085 - Make 0.0.9.x build on Solaris again.
19086 - Due to a fencepost error, we were blowing away the \n when reporting
19087 confvalue items in the controller. So asking for multiple config
19088 values at once couldn't work.
19089 - When listing circuits that are pending on an opening OR connection,
19090 if we're an OR we were listing circuits that *end* at us as
19091 being pending on every listener, dns/cpu worker, etc. Stop that.
19092 - Dirservers were failing to create 'running-routers' or 'directory'
19093 strings if we had more than some threshold of routers. Fix them so
19094 they can handle any number of routers.
19095 - Fix a superficial "Duplicate mark for close" bug.
19096 - Stop checking for clock skew for OR connections, even for servers.
19097 - Fix a fencepost error that was chopping off the last letter of any
19098 nickname that is the maximum allowed nickname length.
19099 - Update URLs in log messages so they point to the new website.
19100 - Fix a potential problem in mangling server private keys while
19101 writing to disk (not triggered yet, as far as we know).
19102 - Include the licenses for other free software we include in Tor,
19103 now that we're shipping binary distributions more regularly.
19106 Changes in version 0.0.9.1 - 2004-12-15
19107 o Bugfixes on 0.0.9:
19108 - Make hibernation actually work.
19109 - Make HashedControlPassword config option work.
19110 - When we're reporting event circuit status to a controller,
19111 don't use the stream status code.
19114 Changes in version 0.0.9 - 2004-12-12
19116 - Clean up manpage and torrc.sample file.
19117 - Clean up severities and text of log warnings.
19119 - Make servers trigger an assert when they enter hibernation.
19122 Changes in version 0.0.9rc7 - 2004-12-08
19123 o Bugfixes on 0.0.9rc:
19124 - Fix a stack-trashing crash when an exit node begins hibernating.
19125 - Avoid looking at unallocated memory while considering which
19126 ports we need to build circuits to cover.
19127 - Stop a sigpipe: when an 'end' cell races with eof from the app,
19128 we shouldn't hold-open-until-flush if the eof arrived first.
19129 - Fix a bug with init_cookie_authentication() in the controller.
19130 - When recommending new-format log lines, if the upper bound is
19131 LOG_ERR, leave it implicit.
19133 o Bugfixes on 0.0.8.1:
19134 - Fix a whole slew of memory leaks.
19135 - Fix isspace() and friends so they still make Solaris happy
19136 but also so they don't trigger asserts on win32.
19137 - Fix parse_iso_time on platforms without strptime (eg win32).
19138 - win32: tolerate extra "readable" events better.
19139 - win32: when being multithreaded, leave parent fdarray open.
19140 - Make unit tests work on win32.
19143 Changes in version 0.0.9rc6 - 2004-12-06
19144 o Bugfixes on 0.0.9pre:
19145 - Clean up some more integer underflow opportunities (not exploitable
19147 - While hibernating, hup should not regrow our listeners.
19148 - Send an end to the streams we close when we hibernate, rather
19149 than just chopping them off.
19150 - React to eof immediately on non-open edge connections.
19152 o Bugfixes on 0.0.8.1:
19153 - Calculate timeout for waiting for a connected cell from the time
19154 we sent the begin cell, not from the time the stream started. If
19155 it took a long time to establish the circuit, we would time out
19156 right after sending the begin cell.
19157 - Fix router_compare_addr_to_addr_policy: it was not treating a port
19158 of * as always matching, so we were picking reject *:* nodes as
19159 exit nodes too. Oops.
19162 - New circuit building strategy: keep a list of ports that we've
19163 used in the past 6 hours, and always try to have 2 circuits open
19164 or on the way that will handle each such port. Seed us with port
19165 80 so web users won't complain that Tor is "slow to start up".
19166 - Make kill -USR1 dump more useful stats about circuits.
19167 - When warning about retrying or giving up, print the address, so
19168 the user knows which one it's talking about.
19169 - If you haven't used a clean circuit in an hour, throw it away,
19170 just to be on the safe side. (This means after 6 hours a totally
19171 unused Tor client will have no circuits open.)
19174 Changes in version 0.0.9rc5 - 2004-12-01
19175 o Bugfixes on 0.0.8.1:
19176 - Disallow NDEBUG. We don't ever want anybody to turn off debug.
19177 - Let resolve conns retry/expire also, rather than sticking around
19179 - If we are using select, make sure we stay within FD_SETSIZE.
19181 o Bugfixes on 0.0.9pre:
19182 - Fix integer underflow in tor_vsnprintf() that may be exploitable,
19183 but doesn't seem to be currently; thanks to Ilja van Sprundel for
19185 - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
19186 instead. Impose minima and maxima for all *Period options; impose
19187 even tighter maxima for fetching if we are a caching dirserver.
19188 Clip rather than rejecting.
19189 - Fetch cached running-routers from servers that serve it (that is,
19190 authdirservers and servers running 0.0.9rc5-cvs or later.)
19193 - Accept *:706 (silc) in default exit policy.
19194 - Implement new versioning format for post 0.1.
19195 - Support "foo.nickname.exit" addresses, to let Alice request the
19196 address "foo" as viewed by exit node "nickname". Based on a patch
19198 - Make tor --version --version dump the cvs Id of every file.
19201 Changes in version 0.0.9rc4 - 2004-11-28
19202 o Bugfixes on 0.0.8.1:
19203 - Make windows sockets actually non-blocking (oops), and handle
19204 win32 socket errors better.
19206 o Bugfixes on 0.0.9rc1:
19207 - Actually catch the -USR2 signal.
19210 Changes in version 0.0.9rc3 - 2004-11-25
19211 o Bugfixes on 0.0.8.1:
19212 - Flush the log file descriptor after we print "Tor opening log file",
19213 so we don't see those messages days later.
19215 o Bugfixes on 0.0.9rc1:
19216 - Make tor-resolve work again.
19217 - Avoid infinite loop in tor-resolve if tor hangs up on it.
19218 - Fix an assert trigger for clients/servers handling resolves.
19221 Changes in version 0.0.9rc2 - 2004-11-24
19222 o Bugfixes on 0.0.9rc1:
19223 - I broke socks5 support while fixing the eof bug.
19224 - Allow unitless bandwidths and intervals; they default to bytes
19226 - New servers don't start out hibernating; they are active until
19227 they run out of bytes, so they have a better estimate of how
19228 long it takes, and so their operators can know they're working.
19231 Changes in version 0.0.9rc1 - 2004-11-23
19232 o Bugfixes on 0.0.8.1:
19233 - Finally fix a bug that's been plaguing us for a year:
19234 With high load, circuit package window was reaching 0. Whenever
19235 we got a circuit-level sendme, we were reading a lot on each
19236 socket, but only writing out a bit. So we would eventually reach
19237 eof. This would be noticed and acted on even when there were still
19238 bytes sitting in the inbuf.
19239 - When poll() is interrupted, we shouldn't believe the revents values.
19241 o Bugfixes on 0.0.9pre6:
19242 - Fix hibernate bug that caused pre6 to be broken.
19243 - Don't keep rephist info for routers that haven't had activity for
19244 24 hours. (This matters now that clients have keys, since we track
19246 - Never call close_temp_logs while validating log options.
19247 - Fix backslash-escaping on tor.sh.in and torctl.in.
19250 - Implement weekly/monthly/daily accounting: now you specify your
19251 hibernation properties by
19252 AccountingMax N bytes|KB|MB|GB|TB
19253 AccountingStart day|week|month [day] HH:MM
19254 Defaults to "month 1 0:00".
19255 - Let bandwidth and interval config options be specified as 5 bytes,
19256 kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
19257 - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
19258 get back to normal.)
19259 - If your requested entry or exit node has advertised bandwidth 0,
19261 - Be more greedy about filling up relay cells -- we try reading again
19262 once we've processed the stuff we read, in case enough has arrived
19263 to fill the last cell completely.
19264 - Apply NT service patch from Osamu Fujino. Still needs more work.
19267 Changes in version 0.0.9pre6 - 2004-11-15
19268 o Bugfixes on 0.0.8.1:
19269 - Fix assert failure on malformed socks4a requests.
19270 - Use identity comparison, not nickname comparison, to choose which
19271 half of circuit-ID-space each side gets to use. This is needed
19272 because sometimes we think of a router as a nickname, and sometimes
19273 as a hex ID, and we can't predict what the other side will do.
19274 - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
19275 write() call will fail and we handle it there.
19276 - Add a FAST_SMARTLIST define to optionally inline smartlist_get
19277 and smartlist_len, which are two major profiling offenders.
19279 o Bugfixes on 0.0.9pre5:
19280 - Fix a bug in read_all that was corrupting config files on windows.
19281 - When we're raising the max number of open file descriptors to
19282 'unlimited', don't log that we just raised it to '-1'.
19283 - Include event code with events, as required by control-spec.txt.
19284 - Don't give a fingerprint when clients do --list-fingerprint:
19285 it's misleading, because it will never be the same again.
19286 - Stop using strlcpy in tor_strndup, since it was slowing us
19288 - Remove warn on startup about missing cached-directory file.
19289 - Make kill -USR1 work again.
19290 - Hibernate if we start tor during the "wait for wakeup-time" phase
19291 of an accounting interval. Log our hibernation plans better.
19292 - Authoritative dirservers now also cache their directory, so they
19293 have it on start-up.
19296 - Fetch running-routers; cache running-routers; compress
19297 running-routers; serve compressed running-routers.z
19298 - Add NSI installer script contributed by J Doe.
19299 - Commit VC6 and VC7 workspace/project files.
19300 - Commit a tor.spec for making RPM files, with help from jbash.
19301 - Add contrib/torctl.in contributed by Glenn Fink.
19302 - Implement the control-spec's SAVECONF command, to write your
19303 configuration to torrc.
19304 - Get cookie authentication for the controller closer to working.
19305 - Include control-spec.txt in the tarball.
19306 - When set_conf changes our server descriptor, upload a new copy.
19307 But don't upload it too often if there are frequent changes.
19308 - Document authentication config in man page, and document signals
19310 - Clean up confusing parts of man page and torrc.sample.
19311 - Make expand_filename handle ~ and ~username.
19312 - Use autoconf to enable largefile support where necessary. Use
19313 ftello where available, since ftell can fail at 2GB.
19314 - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
19315 log more informatively.
19316 - Give a slightly more useful output for "tor -h".
19317 - Refuse application socks connections to port 0.
19318 - Check clock skew for verified servers, but allow unverified
19319 servers and clients to have any clock skew.
19320 - Break DirFetchPostPeriod into:
19321 - DirFetchPeriod for fetching full directory,
19322 - StatusFetchPeriod for fetching running-routers,
19323 - DirPostPeriod for posting server descriptor,
19324 - RendPostPeriod for posting hidden service descriptors.
19325 - Make sure the hidden service descriptors are at a random offset
19326 from each other, to hinder linkability.
19329 Changes in version 0.0.9pre5 - 2004-11-09
19330 o Bugfixes on 0.0.9pre4:
19331 - Fix a seg fault in unit tests (doesn't affect main program).
19332 - Fix an assert bug where a hidden service provider would fail if
19333 the first hop of his rendezvous circuit was down.
19334 - Hidden service operators now correctly handle version 1 style
19335 INTRODUCE1 cells (nobody generates them still, so not a critical
19337 - If do_hup fails, actually notice.
19338 - Handle more errnos from accept() without closing the listener.
19339 Some OpenBSD machines were closing their listeners because
19340 they ran out of file descriptors.
19341 - Send resolve cells to exit routers that are running a new
19342 enough version of the resolve code to work right.
19343 - Better handling of winsock includes on non-MSV win32 compilers.
19344 - Some people had wrapped their tor client/server in a script
19345 that would restart it whenever it died. This did not play well
19346 with our "shut down if your version is obsolete" code. Now people
19347 don't fetch a new directory if their local cached version is
19349 - Make our autogen.sh work on ksh as well as bash.
19352 - Hibernation: New config option "AccountingMaxKB" lets you
19353 set how many KBytes per month you want to allow your server to
19354 consume. Rather than spreading those bytes out evenly over the
19355 month, we instead hibernate for some of the month and pop up
19356 at a deterministic time, work until the bytes are consumed, then
19357 hibernate again. Config option "MonthlyAccountingStart" lets you
19358 specify which day of the month your billing cycle starts on.
19359 - Control interface: a separate program can now talk to your
19360 client/server over a socket, and get/set config options, receive
19361 notifications of circuits and streams starting/finishing/dying,
19362 bandwidth used, etc. The next step is to get some GUIs working.
19363 Let us know if you want to help out. See doc/control-spec.txt .
19364 - Ship a contrib/tor-control.py as an example script to interact
19365 with the control port.
19366 - "tor --hash-password zzyxz" will output a salted password for
19367 use in authenticating to the control interface.
19368 - New log format in config:
19369 "Log minsev[-maxsev] stdout|stderr|syslog" or
19370 "Log minsev[-maxsev] file /var/foo"
19373 - DirPolicy config option, to let people reject incoming addresses
19374 from their dirserver.
19375 - "tor --list-fingerprint" will list your identity key fingerprint
19377 - Add "pass" target for RedirectExit, to make it easier to break
19378 out of a sequence of RedirectExit rules.
19379 - Clients now generate a TLS cert too, in preparation for having
19380 them act more like real nodes.
19381 - Ship src/win32/ in the tarball, so people can use it to build.
19382 - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
19384 - New "router-status" line in directory, to better bind each verified
19385 nickname to its identity key.
19386 - Deprecate unofficial config option abbreviations, and abbreviations
19387 not on the command line.
19388 - Add a pure-C tor-resolve implementation.
19389 - Use getrlimit and friends to ensure we can reach MaxConn (currently
19390 1024) file descriptors.
19392 o Code security improvements, inspired by Ilja:
19393 - Replace sprintf with snprintf. (I think they were all safe, but
19395 - Replace strcpy/strncpy with strlcpy in more places.
19396 - Avoid strcat; use snprintf or strlcat instead.
19397 - snprintf wrapper with consistent (though not C99) overflow behavior.
19400 Changes in version 0.0.9pre4 - 2004-10-17
19401 o Bugfixes on 0.0.9pre3:
19402 - If the server doesn't specify an exit policy, use the real default
19403 exit policy, not reject *:*.
19404 - Ignore fascistfirewall when uploading/downloading hidden service
19405 descriptors, since we go through Tor for those; and when using
19406 an HttpProxy, since we assume it can reach them all.
19407 - When looking for an authoritative dirserver, use only the ones
19408 configured at boot. Don't bother looking in the directory.
19409 - The rest of the fix for get_default_conf_file() on older win32.
19410 - Make 'Routerfile' config option obsolete.
19413 - New 'MyFamily nick1,...' config option for a server to
19414 specify other servers that shouldn't be used in the same circuit
19415 with it. Only believed if nick1 also specifies us.
19416 - New 'NodeFamily nick1,nick2,...' config option for a client to
19417 specify nodes that it doesn't want to use in the same circuit.
19418 - New 'Redirectexit pattern address:port' config option for a
19419 server to redirect exit connections, e.g. to a local squid.
19422 Changes in version 0.0.9pre3 - 2004-10-13
19423 o Bugfixes on 0.0.8.1:
19424 - Better torrc example lines for dirbindaddress and orbindaddress.
19425 - Improved bounds checking on parsed ints (e.g. config options and
19426 the ones we find in directories.)
19427 - Better handling of size_t vs int, so we're more robust on 64
19429 - Fix the rest of the bug where a newly started OR would appear
19430 as unverified even after we've added his fingerprint and hupped
19432 - Fix a bug from 0.0.7: when read() failed on a stream, we would
19433 close it without sending back an end. So 'connection refused'
19434 would simply be ignored and the user would get no response.
19436 o Bugfixes on 0.0.9pre2:
19437 - Serving the cached-on-disk directory to people is bad. We now
19438 provide no directory until we've fetched a fresh one.
19439 - Workaround for bug on windows where cached-directories get crlf
19441 - Make get_default_conf_file() work on older windows too.
19442 - If we write a *:* exit policy line in the descriptor, don't write
19443 any more exit policy lines.
19446 - Use only 0.0.9pre1 and later servers for resolve cells.
19447 - Make the dirservers file obsolete.
19448 - Include a dir-signing-key token in directories to tell the
19449 parsing entity which key is being used to sign.
19450 - Remove the built-in bulky default dirservers string.
19451 - New config option "Dirserver %s:%d [fingerprint]", which can be
19452 repeated as many times as needed. If no dirservers specified,
19453 default to moria1,moria2,tor26.
19454 - Make moria2 advertise a dirport of 80, so people behind firewalls
19455 will be able to get a directory.
19456 - Http proxy support
19457 - Dirservers translate requests for http://%s:%d/x to /x
19458 - You can specify "HttpProxy %s[:%d]" and all dir fetches will
19459 be routed through this host.
19460 - Clients ask for /tor/x rather than /x for new enough dirservers.
19461 This way we can one day coexist peacefully with apache.
19462 - Clients specify a "Host: %s%d" http header, to be compatible
19463 with more proxies, and so running squid on an exit node can work.
19466 Changes in version 0.0.8.1 - 2004-10-13
19468 - Fix a seg fault that can be triggered remotely for Tor
19469 clients/servers with an open dirport.
19470 - Fix a rare assert trigger, where routerinfos for entries in
19471 our cpath would expire while we're building the path.
19472 - Fix a bug in OutboundBindAddress so it (hopefully) works.
19473 - Fix a rare seg fault for people running hidden services on
19474 intermittent connections.
19475 - Fix a bug in parsing opt keywords with objects.
19476 - Fix a stale pointer assert bug when a stream detaches and
19478 - Fix a string format vulnerability (probably not exploitable)
19479 in reporting stats locally.
19480 - Fix an assert trigger: sometimes launching circuits can fail
19481 immediately, e.g. because too many circuits have failed recently.
19482 - Fix a compile warning on 64 bit platforms.
19485 Changes in version 0.0.9pre2 - 2004-10-03
19487 - Make fetching a cached directory work for 64-bit platforms too.
19488 - Make zlib.h a required header, not an optional header.
19491 Changes in version 0.0.9pre1 - 2004-10-01
19493 - Stop using separate defaults for no-config-file and
19494 empty-config-file. Now you have to explicitly turn off SocksPort,
19495 if you don't want it open.
19496 - Fix a bug in OutboundBindAddress so it (hopefully) works.
19497 - Improve man page to mention more of the 0.0.8 features.
19498 - Fix a rare seg fault for people running hidden services on
19499 intermittent connections.
19500 - Change our file IO stuff (especially wrt OpenSSL) so win32 is
19502 - Fix more dns related bugs: send back resolve_failed and end cells
19503 more reliably when the resolve fails, rather than closing the
19504 circuit and then trying to send the cell. Also attach dummy resolve
19505 connections to a circuit *before* calling dns_resolve(), to fix
19506 a bug where cached answers would never be sent in RESOLVED cells.
19507 - When we run out of disk space, or other log writing error, don't
19508 crash. Just stop logging to that log and continue.
19509 - We were starting to daemonize before we opened our logs, so if
19510 there were any problems opening logs, we would complain to stderr,
19511 which wouldn't work, and then mysteriously exit.
19512 - Fix a rare bug where sometimes a verified OR would connect to us
19513 before he'd uploaded his descriptor, which would cause us to
19514 assign conn->nickname as though he's unverified. Now we look through
19515 the fingerprint list to see if he's there.
19516 - Fix a rare assert trigger, where routerinfos for entries in
19517 our cpath would expire while we're building the path.
19520 - Clients can ask dirservers for /dir.z to get a compressed version
19521 of the directory. Only works for servers running 0.0.9, of course.
19522 - Make clients cache directories and use them to seed their router
19523 lists at startup. This means clients have a datadir again.
19524 - Configuration infrastructure support for warning on obsolete
19526 - Respond to content-encoding headers by trying to uncompress as
19528 - Reply with a deflated directory when a client asks for "dir.z".
19529 We could use allow-encodings instead, but allow-encodings isn't
19530 specified in HTTP 1.0.
19531 - Raise the max dns workers from 50 to 100.
19532 - Discourage people from setting their dirfetchpostperiod more often
19533 than once per minute.
19534 - Protect dirservers from overzealous descriptor uploading -- wait
19535 10 seconds after directory gets dirty, before regenerating.
19538 Changes in version 0.0.8 - 2004-08-25
19539 o Port it to SunOS 5.9 / Athena
19542 Changes in version 0.0.8rc2 - 2004-08-20
19543 o Make it compile on cygwin again.
19544 o When picking unverified routers, skip those with low uptime and/or
19545 low bandwidth, depending on what properties you care about.
19548 Changes in version 0.0.8rc1 - 2004-08-18
19549 o Changes from 0.0.7.3:
19551 - Fix assert triggers: if the other side returns an address 0.0.0.0,
19552 don't put it into the client dns cache.
19553 - If a begin failed due to exit policy, but we believe the IP address
19554 should have been allowed, switch that router to exitpolicy reject *:*
19555 until we get our next directory.
19557 - Clients choose nodes proportional to advertised bandwidth.
19558 - Avoid using nodes with low uptime as introduction points.
19559 - Handle servers with dynamic IP addresses: don't replace
19560 options->Address with the resolved one at startup, and
19561 detect our address right before we make a routerinfo each time.
19562 - 'FascistFirewall' option to pick dirservers and ORs on specific
19563 ports; plus 'FirewallPorts' config option to tell FascistFirewall
19564 which ports are open. (Defaults to 80,443)
19565 - Be more aggressive about trying to make circuits when the network
19566 has changed (e.g. when you unsuspend your laptop).
19567 - Check for time skew on http headers; report date in response to
19569 - If the entrynode config line has only one node, don't pick it as
19571 - Add strict{entry|exit}nodes config options. If set to 1, then
19572 we refuse to build circuits that don't include the specified entry
19574 - OutboundBindAddress config option, to bind to a specific
19575 IP address for outgoing connect()s.
19576 - End truncated log entries (e.g. directories) with "[truncated]".
19578 o Patches to 0.0.8preX:
19580 - Patches to compile and run on win32 again (maybe)?
19581 - Fix crash when looking for ~/.torrc with no $HOME set.
19582 - Fix a race bug in the unit tests.
19583 - Handle verified/unverified name collisions better when new
19584 routerinfo's arrive in a directory.
19585 - Sometimes routers were getting entered into the stats before
19586 we'd assigned their identity_digest. Oops.
19587 - Only pick and establish intro points after we've gotten a
19590 - AllowUnverifiedNodes config option to let circuits choose no-name
19591 routers in entry,middle,exit,introduction,rendezvous positions.
19592 Allow middle and rendezvous positions by default.
19593 - Add a man page for tor-resolve.
19596 Changes in version 0.0.7.3 - 2004-08-12
19597 o Stop dnsworkers from triggering an assert failure when you
19598 ask them to resolve the host "".
19601 Changes in version 0.0.8pre3 - 2004-08-09
19602 o Changes from 0.0.7.2:
19603 - Allow multiple ORs with same nickname in routerlist -- now when
19604 people give us one identity key for a nickname, then later
19605 another, we don't constantly complain until the first expires.
19606 - Remember used bandwidth (both in and out), and publish 15-minute
19607 snapshots for the past day into our descriptor.
19608 - You can now fetch $DIRURL/running-routers to get just the
19609 running-routers line, not the whole descriptor list. (But
19610 clients don't use this yet.)
19611 - When people mistakenly use Tor as an http proxy, point them
19612 at the tor-doc.html rather than the INSTALL.
19613 - Remove our mostly unused -- and broken -- hex_encode()
19614 function. Use base16_encode() instead. (Thanks to Timo Lindfors
19615 for pointing out this bug.)
19616 - Rotate onion keys every 12 hours, not every 2 hours, so we have
19617 fewer problems with people using the wrong key.
19618 - Change the default exit policy to reject the default edonkey,
19619 kazaa, gnutella ports.
19620 - Add replace_file() to util.[ch] to handle win32's rename().
19622 o Changes from 0.0.8preX:
19623 - Fix two bugs in saving onion keys to disk when rotating, so
19624 hopefully we'll get fewer people using old onion keys.
19625 - Fix an assert error that was making SocksPolicy not work.
19626 - Be willing to expire routers that have an open dirport -- it's
19627 just the authoritative dirservers we want to not forget.
19628 - Reject tor-resolve requests for .onion addresses early, so we
19629 don't build a whole rendezvous circuit and then fail.
19630 - When you're warning a server that he's unverified, don't cry
19631 wolf unpredictably.
19632 - Fix a race condition: don't try to extend onto a connection
19633 that's still handshaking.
19634 - For servers in clique mode, require the conn to be open before
19635 you'll choose it for your path.
19636 - Fix some cosmetic bugs about duplicate mark-for-close, lack of
19637 end relay cell, etc.
19638 - Measure bandwidth capacity over the last 24 hours, not just 12
19639 - Bugfix: authoritative dirservers were making and signing a new
19640 directory for each client, rather than reusing the cached one.
19643 Changes in version 0.0.8pre2 - 2004-08-04
19644 o Changes from 0.0.7.2:
19646 - Check directory signature _before_ you decide whether you're
19647 you're running an obsolete version and should exit.
19648 - Check directory signature _before_ you parse the running-routers
19649 list to decide who's running or verified.
19650 - Bugfixes and features:
19651 - Check return value of fclose while writing to disk, so we don't
19652 end up with broken files when servers run out of disk space.
19653 - Log a warning if the user uses an unsafe socks variant, so people
19654 are more likely to learn about privoxy or socat.
19655 - Dirservers now include RFC1123-style dates in the HTTP headers,
19656 which one day we will use to better detect clock skew.
19658 o Changes from 0.0.8pre1:
19659 - Make it compile without warnings again on win32.
19660 - Log a warning if you're running an unverified server, to let you
19661 know you might want to get it verified.
19662 - Only pick a default nickname if you plan to be a server.
19665 Changes in version 0.0.8pre1 - 2004-07-23
19667 - Made our unit tests compile again on OpenBSD 3.5, and tor
19668 itself compile again on OpenBSD on a sparc64.
19669 - We were neglecting milliseconds when logging on win32, so
19670 everything appeared to happen at the beginning of each second.
19672 o Protocol changes:
19673 - 'Extend' relay cell payloads now include the digest of the
19674 intended next hop's identity key. Now we can verify that we're
19675 extending to the right router, and also extend to routers we
19676 hadn't heard of before.
19679 - Tor nodes can now act as relays (with an advertised ORPort)
19680 without being manually verified by the dirserver operators.
19681 - Uploaded descriptors of unverified routers are now accepted
19682 by the dirservers, and included in the directory.
19683 - Verified routers are listed by nickname in the running-routers
19684 list; unverified routers are listed as "$<fingerprint>".
19685 - We now use hash-of-identity-key in most places rather than
19686 nickname or addr:port, for improved security/flexibility.
19687 - To avoid Sybil attacks, paths still use only verified servers.
19688 But now we have a chance to play around with hybrid approaches.
19689 - Nodes track bandwidth usage to estimate capacity (not used yet).
19690 - ClientOnly option for nodes that never want to become servers.
19691 - Directory caching.
19692 - "AuthoritativeDir 1" option for the official dirservers.
19693 - Now other nodes (clients and servers) will cache the latest
19694 directory they've pulled down.
19695 - They can enable their DirPort to serve it to others.
19696 - Clients will pull down a directory from any node with an open
19697 DirPort, and check the signature/timestamp correctly.
19698 - Authoritative dirservers now fetch directories from other
19699 authdirservers, to stay better synced.
19700 - Running-routers list tells who's down also, along with noting
19701 if they're verified (listed by nickname) or unverified (listed
19703 - Allow dirservers to serve running-router list separately.
19704 This isn't used yet.
19705 - ORs connect-on-demand to other ORs
19706 - If you get an extend cell to an OR you're not connected to,
19707 connect, handshake, and forward the create cell.
19708 - The authoritative dirservers stay connected to everybody,
19709 and everybody stays connected to 0.0.7 servers, but otherwise
19710 clients/servers expire unused connections after 5 minutes.
19711 - When servers get a sigint, they delay 30 seconds (refusing new
19712 connections) then exit. A second sigint causes immediate exit.
19713 - File and name management:
19714 - Look for .torrc if no CONFDIR "torrc" is found.
19715 - If no datadir is defined, then choose, make, and secure ~/.tor
19717 - If torrc not found, exitpolicy reject *:*.
19718 - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
19719 - If no nickname is defined, derive default from hostname.
19720 - Rename secret key files, e.g. identity.key -> secret_id_key,
19721 to discourage people from mailing their identity key to tor-ops.
19722 - Refuse to build a circuit before the directory has arrived --
19723 it won't work anyway, since you won't know the right onion keys
19725 - Try other dirservers immediately if the one you try is down. This
19726 should tolerate down dirservers better now.
19727 - Parse tor version numbers so we can do an is-newer-than check
19728 rather than an is-in-the-list check.
19729 - New socks command 'resolve', to let us shim gethostbyname()
19731 - A 'tor_resolve' script to access the socks resolve functionality.
19732 - A new socks-extensions.txt doc file to describe our
19733 interpretation and extensions to the socks protocols.
19734 - Add a ContactInfo option, which gets published in descriptor.
19735 - Publish OR uptime in descriptor (and thus in directory) too.
19736 - Write tor version at the top of each log file
19737 - New docs in the tarball:
19739 - Document that you should proxy your SSL traffic too.
19742 Changes in version 0.0.7.2 - 2004-07-07
19743 o A better fix for the 0.0.0.0 problem, that will hopefully
19744 eliminate the remaining related assertion failures.
19747 Changes in version 0.0.7.1 - 2004-07-04
19748 o When an address resolves to 0.0.0.0, treat it as a failed resolve,
19749 since internally we use 0.0.0.0 to signify "not yet resolved".
19752 Changes in version 0.0.7 - 2004-06-07
19753 o Updated the man page to reflect the new features.
19756 Changes in version 0.0.7rc2 - 2004-06-06
19757 o Changes from 0.0.7rc1:
19758 - Make it build on Win32 again.
19759 o Changes from 0.0.6.2:
19760 - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
19764 Changes in version 0.0.7rc1 - 2004-06-02
19766 - On sighup, we were adding another log without removing the first
19767 one. So log messages would get duplicated n times for n sighups.
19768 - Several cases of using a connection after we'd freed it. The
19769 problem was that connections that are pending resolve are in both
19770 the pending_resolve tree, and also the circuit's resolving_streams
19771 list. When you want to remove one, you must remove it from both.
19772 - Fix a double-mark-for-close where an end cell arrived for a
19773 resolving stream, and then the resolve failed.
19774 - Check directory signatures based on name of signer, not on whom
19775 we got the directory from. This will let us cache directories more
19778 - Crank up some of our constants to handle more users.
19781 Changes in version 0.0.7pre1 - 2004-06-02
19782 o Fixes for crashes and other obnoxious bugs:
19783 - Fix an epipe bug: sometimes when directory connections failed
19784 to connect, we would give them a chance to flush before closing
19786 - When we detached from a circuit because of resolvefailed, we
19787 would immediately try the same circuit twice more, and then
19788 give up on the resolve thinking we'd tried three different
19790 - Limit the number of intro circuits we'll attempt to build for a
19791 hidden service per 15-minute period.
19792 - Check recommended-software string *early*, before actually parsing
19793 the directory. Thus we can detect an obsolete version and exit,
19794 even if the new directory format doesn't parse.
19795 o Fixes for security bugs:
19796 - Remember which nodes are dirservers when you startup, and if a
19797 random OR enables his dirport, don't automatically assume he's
19798 a trusted dirserver.
19800 - Directory connections were asking the wrong poll socket to
19801 start writing, and not asking themselves to start writing.
19802 - When we detached from a circuit because we sent a begin but
19803 didn't get a connected, we would use it again the first time;
19804 but after that we would correctly switch to a different one.
19805 - Stop warning when the first onion decrypt attempt fails; they
19806 will sometimes legitimately fail now that we rotate keys.
19807 - Override unaligned-access-ok check when $host_cpu is ia64 or
19808 arm. Apparently they allow it but the kernel whines.
19809 - Dirservers try to reconnect periodically too, in case connections
19811 - Fix some memory leaks in directory servers.
19812 - Allow backslash in Win32 filenames.
19813 - Made Tor build complain-free on FreeBSD, hopefully without
19814 breaking other BSD builds. We'll see.
19816 - Doxygen markup on all functions and global variables.
19817 - Make directory functions update routerlist, not replace it. So
19818 now directory disagreements are not so critical a problem.
19819 - Remove the upper limit on number of descriptors in a dirserver's
19820 directory (not that we were anywhere close).
19821 - Allow multiple logfiles at different severity ranges.
19822 - Allow *BindAddress to specify ":port" rather than setting *Port
19823 separately. Allow multiple instances of each BindAddress config
19824 option, so you can bind to multiple interfaces if you want.
19825 - Allow multiple exit policy lines, which are processed in order.
19826 Now we don't need that huge line with all the commas in it.
19827 - Enable accept/reject policies on SOCKS connections, so you can bind
19828 to 0.0.0.0 but still control who can use your OP.
19831 Changes in version 0.0.6.2 - 2004-05-16
19832 o Our integrity-checking digest was checking only the most recent cell,
19833 not the previous cells like we'd thought.
19834 Thanks to Stefan Mark for finding the flaw!
19837 Changes in version 0.0.6.1 - 2004-05-06
19838 o Fix two bugs in our AES counter-mode implementation (this affected
19839 onion-level stream encryption, but not TLS-level). It turns
19840 out we were doing something much more akin to a 16-character
19841 polyalphabetic cipher. Oops.
19842 Thanks to Stefan Mark for finding the flaw!
19843 o Retire moria3 as a directory server, and add tor26 as a directory
19847 Changes in version 0.0.6 - 2004-05-02
19848 [version bump only]
19851 Changes in version 0.0.6rc4 - 2004-05-01
19852 o Update the built-in dirservers list to use the new directory format
19853 o Fix a rare seg fault: if a node offering a hidden service attempts
19854 to build a circuit to Alice's rendezvous point and fails before it
19855 reaches the last hop, it retries with a different circuit, but
19857 o Handle windows socket errors correctly.
19860 Changes in version 0.0.6rc3 - 2004-04-28
19861 o Don't expire non-general excess circuits (if we had enough
19862 circuits open, we were expiring rendezvous circuits -- even
19863 when they had a stream attached. oops.)
19864 o Fetch randomness from /dev/urandom better (not via fopen/fread)
19865 o Better debugging for tls errors
19866 o Some versions of openssl have an SSL_pending function that erroneously
19867 returns bytes when there is a non-application record pending.
19868 o Set Content-Type on the directory and hidserv descriptor.
19869 o Remove IVs from cipher code, since AES-ctr has none.
19870 o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
19871 o We were using an array of length zero in a few places.
19872 o win32's gethostbyname can't resolve an IP to an IP.
19873 o win32's close can't close a socket.
19876 Changes in version 0.0.6rc2 - 2004-04-26
19877 o Fix a bug where we were closing tls connections intermittently.
19878 It turns out openssl keeps its errors around -- so if an error
19879 happens, and you don't ask about it, and then another openssl
19880 operation happens and succeeds, and you ask if there was an error,
19881 it tells you about the first error. Fun fun.
19882 o Fix a bug that's been lurking since 27 may 03 (!)
19883 When passing back a destroy cell, we would use the wrong circ id.
19884 'Mostly harmless', but still worth fixing.
19885 o Since we don't support truncateds much, don't bother sending them;
19886 just close the circ.
19887 o check for <machine/limits.h> so we build on NetBSD again (I hope).
19888 o don't crash if a conn that sent a begin has suddenly lost its circuit
19889 (this was quite rare).
19892 Changes in version 0.0.6rc1 - 2004-04-25
19893 o We now rotate link (tls context) keys and onion keys.
19894 o CREATE cells now include oaep padding, so you can tell
19895 if you decrypted them correctly.
19896 o Add bandwidthburst to server descriptor.
19897 o Directories now say which dirserver signed them.
19898 o Use a tor_assert macro that logs failed assertions too.
19901 Changes in version 0.0.6pre5 - 2004-04-18
19902 o changes from 0.0.6pre4:
19903 - make tor build on broken freebsd 5.2 installs
19904 - fix a failed assert when you try an intro point, get a nack, and try
19905 a second one and it works.
19906 - when alice uses a port that the hidden service doesn't accept,
19907 it now sends back an end cell (denied by exit policy). otherwise
19908 alice would just have to wait to time out.
19909 - fix another rare bug: when we had tried all the intro
19910 points for a hidden service, we fetched the descriptor
19911 again, but we left our introcirc thinking it had already
19912 sent an intro, so it kept waiting for a response...
19913 - bugfix: when you sleep your hidden-service laptop, as soon
19914 as it wakes up it tries to upload a service descriptor, but
19915 socketpair fails for some reason (localhost not up yet?).
19916 now we simply give up on that upload, and we'll try again later.
19917 i'd still like to find the bug though.
19918 - if an intro circ waiting for an ack dies before getting one, then
19920 - we were reusing stale service descriptors and refetching usable
19924 Changes in version 0.0.6pre4 - 2004-04-14
19925 o changes from 0.0.6pre3:
19926 - when bob fails to connect to the rendezvous point, and his
19927 circ didn't fail because of the rendezvous point itself, then
19928 he retries a couple of times
19929 - we expire introduction and rendezvous circs more thoroughly
19930 (sometimes they were hanging around forever)
19931 - we expire unattached rendezvous streams that have been around
19932 too long (they were sticking around forever).
19933 - fix a measly fencepost error that was crashing everybody with
19937 Changes in version 0.0.6pre3 - 2004-04-14
19938 o changes from 0.0.6pre2:
19939 - make hup work again
19940 - fix some memory leaks for dirservers
19941 - allow more skew in rendezvous descriptor timestamps, to help
19942 handle people like blanu who don't know what time it is
19943 - normal circs are 3 hops, but some rend/intro circs are 4, if
19944 the initiator doesn't get to choose the last hop
19945 - send acks for introductions, so alice can know whether to try
19947 - bob publishes intro points more correctly
19948 o changes from 0.0.5:
19949 - fix an assert trigger that's been plaguing us since the days
19950 of 0.0.2prexx (thanks weasel!)
19951 - retry stream correctly when we fail to connect because of
19952 exit-policy-reject (should try another) or can't-resolve-address
19953 (also should try another, because dns on random internet servers
19955 - when we hup a dirserver and we've *removed* a server from the
19956 approved-routers list, now we remove that server from the
19957 in-memory directories too
19960 Changes in version 0.0.6pre2 - 2004-04-08
19961 o We fixed our base32 implementation. Now it works on all architectures.
19964 Changes in version 0.0.6pre1 - 2004-04-08
19966 - Hidden services and rendezvous points are implemented. Go to
19967 http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
19968 hidden services. (This only works via a socks4a proxy such as
19969 Privoxy, and currently it's quite slow.)
19972 Changes in version 0.0.5 - 2004-03-30
19973 [version bump only]
19976 Changes in version 0.0.5rc3 - 2004-03-29
19977 o Install torrc as torrc.sample -- we no longer clobber your
19979 o Re-enable recommendedversion checking (we broke it in rc2, oops)
19980 o Add in a 'notice' log level for things the operator should hear
19981 but that aren't warnings
19984 Changes in version 0.0.5rc2 - 2004-03-29
19985 o Hold socks connection open until reply is flushed (if possible)
19986 o Make exit nodes resolve IPs to IPs immediately, rather than asking
19987 the dns farm to do it.
19988 o Fix c99 aliasing warnings in rephist.c
19989 o Don't include server descriptors that are older than 24 hours in the
19991 o Give socks 'reject' replies their whole 15s to attempt to flush,
19992 rather than seeing the 60s timeout and assuming the flush had failed.
19993 o Clean automake droppings from the cvs repository
19996 Changes in version 0.0.5rc1 - 2004-03-28
19997 o Fix mangled-state bug in directory fetching (was causing sigpipes).
19998 o Only build circuits after we've fetched the directory: clients were
19999 using only the directory servers before they'd fetched a directory.
20000 This also means longer startup time; so it goes.
20001 o Fix an assert trigger where an OP would fail to handshake, and we'd
20002 expect it to have a nickname.
20003 o Work around a tsocks bug: do a socks reject when AP connection dies
20004 early, else tsocks goes into an infinite loop.
20007 Changes in version 0.0.4 - 2004-03-26
20008 o When connecting to a dirserver or OR and the network is down,
20012 Changes in version 0.0.3 - 2004-03-26
20013 o Warn and fail if server chose a nickname with illegal characters
20014 o Port to Solaris and Sparc:
20015 - include missing header fcntl.h
20016 - have autoconf find -lsocket -lnsl automatically
20017 - deal with hardware word alignment
20018 - make uname() work (solaris has a different return convention)
20019 - switch from using signal() to sigaction()
20020 o Preliminary work on reputation system:
20021 - Keep statistics on success/fail of connect attempts; they're published
20022 by kill -USR1 currently.
20023 - Add a RunTesting option to try to learn link state by creating test
20024 circuits, even when SocksPort is off.
20025 - Remove unused open circuits when there are too many.
20028 Changes in version 0.0.2 - 2004-03-19
20029 - Include strlcpy and strlcat for safer string ops
20030 - define INADDR_NONE so we compile (but still not run) on solaris
20033 Changes in version 0.0.2pre27 - 2004-03-14
20035 - Allow internal tor networks (we were rejecting internal IPs,
20036 now we allow them if they're set explicitly).
20037 - And fix a few endian issues.
20040 Changes in version 0.0.2pre26 - 2004-03-14
20042 - If a stream times out after 15s without a connected cell, don't
20043 try that circuit again: try a new one.
20044 - Retry streams at most 4 times. Then give up.
20045 - When a dirserver gets a descriptor from an unknown router, it
20046 logs its fingerprint (so the dirserver operator can choose to
20047 accept it even without mail from the server operator).
20048 - Inform unapproved servers when we reject their descriptors.
20049 - Make tor build on Windows again. It works as a client, who knows
20051 - Clearer instructions in the torrc for how to set up a server.
20052 - Be more efficient about reading fd's when our global token bucket
20053 (used for rate limiting) becomes empty.
20055 - Stop asserting that computers always go forward in time. It's
20057 - When we sent a cell (e.g. destroy) and then marked an OR connection
20058 expired, we might close it before finishing a flush if the other
20059 side isn't reading right then.
20060 - Don't allow dirservers to start if they haven't defined
20061 RecommendedVersions
20062 - We were caching transient dns failures. Oops.
20063 - Prevent servers from publishing an internal IP as their address.
20064 - Address a strcat vulnerability in circuit.c
20067 Changes in version 0.0.2pre25 - 2004-03-04
20069 - Put the OR's IP in its router descriptor, not its fqdn. That way
20070 we'll stop being stalled by gethostbyname for nodes with flaky dns,
20073 - If the user typed in an address that didn't resolve, the server
20077 Changes in version 0.0.2pre24 - 2004-03-03
20079 - Fix an assertion failure in dns.c, where we were trying to dequeue
20080 a pending dns resolve even if it wasn't pending
20081 - Fix a spurious socks5 warning about still trying to write after the
20082 connection is finished.
20083 - Hold certain marked_for_close connections open until they're finished
20084 flushing, rather than losing bytes by closing them too early.
20085 - Correctly report the reason for ending a stream
20086 - Remove some duplicate calls to connection_mark_for_close
20087 - Put switch_id and start_daemon earlier in the boot sequence, so it
20088 will actually try to chdir() to options.DataDirectory
20089 - Make 'make test' exit(1) if a test fails; fix some unit tests
20090 - Make tor fail when you use a config option it doesn't know about,
20091 rather than warn and continue.
20092 - Make --version work
20093 - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
20096 Changes in version 0.0.2pre23 - 2004-02-29
20098 - Print a statement when the first circ is finished, so the user
20099 knows it's working.
20100 - If a relay cell is unrecognized at the end of the circuit,
20101 send back a destroy. (So attacks to mutate cells are more
20103 - New config option 'excludenodes' to avoid certain nodes for circuits.
20104 - When it daemonizes, it chdir's to the DataDirectory rather than "/",
20105 so you can collect coredumps there.
20107 - Fix a bug in tls flushing where sometimes data got wedged and
20108 didn't flush until more data got sent. Hopefully this bug was
20109 a big factor in the random delays we were seeing.
20110 - Make 'connected' cells include the resolved IP, so the client
20111 dns cache actually gets populated.
20112 - Disallow changing from ORPort=0 to ORPort>0 on hup.
20113 - When we time-out on a stream and detach from the circuit, send an
20114 end cell down it first.
20115 - Only warn about an unknown router (in exitnodes, entrynodes,
20116 excludenodes) after we've fetched a directory.
20119 Changes in version 0.0.2pre22 - 2004-02-26
20121 - Servers publish less revealing uname information in descriptors.
20122 - More memory tracking and assertions, to crash more usefully when
20124 - If the default torrc isn't there, just use some default defaults.
20125 Plus provide an internal dirservers file if they don't have one.
20126 - When the user tries to use Tor as an http proxy, give them an http
20127 501 failure explaining that we're a socks proxy.
20128 - Dump a new router.desc on hup, to help confused people who change
20129 their exit policies and then wonder why router.desc doesn't reflect
20131 - Clean up the generic tor.sh init script that we ship with.
20133 - If the exit stream is pending on the resolve, and a destroy arrives,
20134 then the stream wasn't getting removed from the pending list. I
20135 think this was the one causing recent server crashes.
20136 - Use a more robust poll on OSX 10.3, since their poll is flaky.
20137 - When it couldn't resolve any dirservers, it was useless from then on.
20138 Now it reloads the RouterFile (or default dirservers) if it has no
20140 - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
20141 many users don't even *have* a /usr/local/sbin/.
20144 Changes in version 0.0.2pre21 - 2004-02-18
20146 - There's a ChangeLog file that actually reflects the changelog.
20147 - There's a 'torify' wrapper script, with an accompanying
20148 tor-tsocks.conf, that simplifies the process of using tsocks for
20149 tor. It even has a man page.
20150 - The tor binary gets installed to sbin rather than bin now.
20151 - Retry streams where the connected cell hasn't arrived in 15 seconds
20152 - Clean up exit policy handling -- get the default out of the torrc,
20153 so we can update it without forcing each server operator to fix
20155 - Allow imaps and pop3s in default exit policy
20157 - Prevent picking middleman nodes as the last node in the circuit
20160 Changes in version 0.0.2pre20 - 2004-01-30
20162 - We now have a deb package, and it's in debian unstable. Go to
20163 it, apt-getters. :)
20164 - I've split the TotalBandwidth option into BandwidthRate (how many
20165 bytes per second you want to allow, long-term) and
20166 BandwidthBurst (how many bytes you will allow at once before the cap
20167 kicks in). This better token bucket approach lets you, say, set
20168 BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
20169 performance while not exceeding your monthly bandwidth quota.
20170 - Push out a tls record's worth of data once you've got it, rather
20171 than waiting until you've read everything waiting to be read. This
20172 may improve performance by pipelining better. We'll see.
20173 - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
20174 from failed circuits (if they haven't been connected yet) and attach
20176 - Expire old streams that haven't managed to connect. Some day we'll
20177 have them reattach to new circuits instead.
20180 - Fix several memory leaks that were causing servers to become bloated
20182 - Fix a few very rare assert triggers. A few more remain.
20183 - Setuid to User _before_ complaining about running as root.
20186 Changes in version 0.0.2pre19 - 2004-01-07
20188 - Fix deadlock condition in dns farm. We were telling a child to die by
20189 closing the parent's file descriptor to him. But newer children were
20190 inheriting the open file descriptor from the parent, and since they
20191 weren't closing it, the socket never closed, so the child never read
20192 eof, so he never knew to exit. Similarly, dns workers were holding
20193 open other sockets, leading to all sorts of chaos.
20194 - New cleaner daemon() code for forking and backgrounding.
20195 - If you log to a file, it now prints an entry at the top of the
20196 logfile so you know it's working.
20197 - The onionskin challenge length was 30 bytes longer than necessary.
20198 - Started to patch up the spec so it's not quite so out of date.
20201 Changes in version 0.0.2pre18 - 2004-01-02
20203 - Fix endian issues with the 'integrity' field in the relay header.
20204 - Fix a potential bug where connections in state
20205 AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
20208 Changes in version 0.0.2pre17 - 2003-12-30
20210 - Made --debuglogfile (or any second log file, actually) work.
20211 - Resolved an edge case in get_unique_circ_id_by_conn where a smart
20212 adversary could force us into an infinite loop.
20215 - Each onionskin handshake now includes a hash of the computed key,
20216 to prove the server's identity and help perfect forward secrecy.
20217 - Changed cell size from 256 to 512 bytes (working toward compatibility
20219 - Changed cell length to 2 bytes, and moved it to the relay header.
20220 - Implemented end-to-end integrity checking for the payloads of
20222 - Separated streamid from 'recognized' (otherwise circuits will get
20223 messed up when we try to have streams exit from the middle). We
20224 use the integrity-checking to confirm that a cell is addressed to
20226 - Randomize the initial circid and streamid values, so an adversary who
20227 breaks into a node can't learn how many circuits or streams have
20231 Changes in version 0.0.2pre16 - 2003-12-14
20233 - Fixed a bug that made HUP trigger an assert
20234 - Fixed a bug where a circuit that immediately failed wasn't being
20235 counted as a failed circuit in counting retries.
20238 - Now we close the circuit when we get a truncated cell: otherwise we're
20239 open to an anonymity attack where a bad node in the path truncates
20240 the circuit and then we open streams at him.
20241 - Add port ranges to exit policies
20242 - Add a conservative default exit policy
20243 - Warn if you're running tor as root
20244 - on HUP, retry OR connections and close/rebind listeners
20245 - options.EntryNodes: try these nodes first when picking the first node
20246 - options.ExitNodes: if your best choices happen to include any of
20247 your preferred exit nodes, you choose among just those preferred
20249 - options.ExcludedNodes: nodes that are never picked in path building
20252 Changes in version 0.0.2pre15 - 2003-12-03
20253 o Robustness and bugfixes:
20254 - Sometimes clients would cache incorrect DNS resolves, which would
20255 really screw things up.
20256 - An OP that goes offline would slowly leak all its sockets and stop
20258 - A wide variety of bugfixes in exit node selection, exit policy
20259 handling, and processing pending streams when a new circuit is
20261 - Pick nodes for a path only from those the directory says are up
20262 - Choose randomly from all running dirservers, not always the first one
20263 - Increase allowed http header size for directory fetch.
20264 - Stop writing to stderr (if we're daemonized it will be closed).
20265 - Enable -g always, so cores will be more useful to me.
20266 - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
20269 - Wrote a man page. It lists commonly used options.
20272 - Change default loglevel to warn.
20273 - Make PidFile default to null rather than littering in your CWD.
20274 - OnionRouter config option is now obsolete. Instead it just checks
20276 - Moved to a single unified torrc file for both clients and servers.
20279 Changes in version 0.0.2pre14 - 2003-11-29
20280 o Robustness and bugfixes:
20281 - Force the admin to make the DataDirectory himself
20282 - to get ownership/permissions right
20283 - so clients no longer make a DataDirectory and then never use it
20284 - fix bug where a client who was offline for 45 minutes would never
20285 pull down a directory again
20286 - fix (or at least hide really well) the dns assert bug that was
20287 causing server crashes
20288 - warnings and improved robustness wrt clockskew for certs
20289 - use the native daemon(3) to daemonize, when available
20290 - exit if bind() fails
20291 - exit if neither socksport nor orport is defined
20292 - include our own tor_timegm (Win32 doesn't have its own)
20293 - bugfix for win32 with lots of connections
20294 - fix minor bias in PRNG
20295 - make dirserver more robust to corrupt cached directory
20298 - Wrote the design document (woo)
20300 o Circuit building and exit policies:
20301 - Circuits no longer try to use nodes that the directory has told them
20303 - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
20304 bitcounts (18.0.0.0/8).
20305 - Make AP connections standby for a circuit if no suitable circuit
20306 exists, rather than failing
20307 - Circuits choose exit node based on addr/port, exit policies, and
20308 which AP connections are standing by
20309 - Bump min pathlen from 2 to 3
20310 - Relay end cells have a payload to describe why the stream ended.
20311 - If the stream failed because of exit policy, try again with a new
20313 - Clients have a dns cache to remember resolved addresses.
20314 - Notice more quickly when we have no working circuits
20317 - APPort is now called SocksPort
20318 - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
20320 - RecommendedVersions is now a config variable rather than
20321 hardcoded (for dirservers)
20322 - Reloads config on HUP
20323 - Usage info on -h or --help
20324 - If you set User and Group config vars, it'll setu/gid to them.
20327 Changes in version 0.0.2pre13 - 2003-10-19
20328 o General stability:
20329 - SSL_write no longer fails when it returns WANTWRITE and the number
20330 of bytes in the buf has changed by the next SSL_write call.
20331 - Fix segfault fetching directory when network is down
20332 - Fix a variety of minor memory leaks
20333 - Dirservers reload the fingerprints file on HUP, so I don't have
20334 to take down the network when I approve a new router
20335 - Default server config file has explicit Address line to specify fqdn
20338 - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
20339 - Make listener connections not ever alloc bufs
20341 o Autoconf improvements:
20342 - don't clobber an external CFLAGS in ./configure
20343 - Make install now works
20344 - create var/lib/tor on make install
20345 - autocreate a tor.sh initscript to help distribs
20346 - autocreate the torrc and sample-server-torrc with correct paths
20348 o Log files and Daemonizing now work:
20349 - If --DebugLogFile is specified, log to it at -l debug
20350 - If --LogFile is specified, use it instead of commandline
20351 - If --RunAsDaemon is set, tor forks and backgrounds on startup