1 Changes in version 0.3.3.1-alpha - 2018-01-25
2 Tor 0.3.3.1-alpha is the first release in the 0.3.3.x series. It adds
3 several new features to Tor, including several improvements to
4 bootstrapping, and support for an experimental "vanguards" feature to
5 resist guard discovery attacks. This series also includes better
6 support for applications that need to embed Tor or manage v3
9 o Major features (embedding):
10 - There is now a documented stable API for programs that need to
11 embed Tor. See tor_api.h for full documentation and known bugs.
13 - Tor now has support for restarting in the same process.
14 Controllers that run Tor using the "tor_api.h" interface can now
15 restart Tor after Tor has exited. This support is incomplete,
16 however: we fixed crash bugs that prevented it from working at
17 all, but many bugs probably remain, including a possibility of
18 security issues. Implements ticket 24581.
20 o Major features (IPv6, directory documents):
21 - Add consensus method 27, which adds IPv6 ORPorts to the microdesc
22 consensus. This information makes it easier for IPv6 clients to
23 bootstrap and choose reachable entry guards. Implements 23826.
24 - Add consensus method 28, which removes IPv6 ORPorts from
25 microdescriptors. Now that the consensus contains IPv6 ORPorts,
26 they are redundant in microdescs. This change will be used by Tor
27 clients on 0.2.8.x and later. (That is to say, with all Tor
28 clients having IPv6 bootstrap and guard support.) Implements 23828.
29 - Expand the documentation for AuthDirHasIPv6Connectivity when it is
30 set by different numbers of authorities. Fixes 23870
33 o Major features (onion service v3, control port):
34 - The control port now supports commands and events for v3 onion
35 services. It is now possible to create ephemeral v3 services using
36 ADD_ONION. Additionally, several events (HS_DESC, HS_DESC_CONTENT,
37 CIRC and CIRC_MINOR) and commands (GETINFO, HSPOST, ADD_ONION and
38 DEL_ONION) have been extended to support v3 onion services. Closes
39 ticket 20699; implements proposal 284.
41 o Major features (onion services):
42 - Provide torrc options to pin the second and third hops of onion
43 service circuits to a list of nodes. The option HSLayer2Guards
44 pins the second hop, and the option HSLayer3Guards pins the third
45 hop. These options are for use in conjunction with experiments
46 with "vanguards" for preventing guard enumeration attacks. Closes
49 o Major features (rust, portability, experimental):
50 - Tor now ships with an optional implementation of one of its
51 smaller modules (protover.c) in the Rust programming language. To
52 try it out, install a Rust build environment, and configure Tor
53 with "--enable-rust --enable-cargo-online-mode". This should not
54 cause any user-visible changes, but should help us gain more
55 experience with Rust, and plan future Rust integration work.
56 Implementation by Chelsea Komlo. Closes ticket 22840.
58 o Major features (storage, configuration):
59 - Users can store cached directory documents somewhere other than
60 the DataDirectory by using the CacheDirectory option. Similarly,
61 the storage location for relay's keys can be overridden with the
62 KeyDirectory option. Closes ticket 22703.
64 o Major features (v3 onion services, ipv6):
65 - When v3 onion service clients send introduce cells, they now
66 include the IPv6 address of the rendezvous point, if it has one.
67 Current v3 onion services running 0.3.2 ignore IPv6 addresses, but
68 in future Tor versions, IPv6-only v3 single onion services will be
69 able to use IPv6 addresses to connect directly to the rendezvous
70 point. Closes ticket 23577. Patch by Neel Chauhan.
72 o Major bugfixes (onion services, retry behavior):
73 - Fix an "off by 2" error in counting rendezvous failures on the
74 onion service side. While we thought we would stop the rendezvous
75 attempt after one failed circuit, we were actually making three
76 circuit attempts before giving up. Now switch to a default of 2,
77 and allow the consensus parameter "hs_service_max_rdv_failures" to
78 override. Fixes bug 24895; bugfix on 0.0.6.
79 - New-style (v3) onion services now obey the "max rendezvous circuit
80 attempts" logic. Previously they would make as many rendezvous
81 circuit attempts as they could fit in the MAX_REND_TIMEOUT second
82 window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
84 o Major bugfixes (relays):
85 - Fix a set of false positives where relays would consider
86 connections to other relays as being client-only connections (and
87 thus e.g. deserving different link padding schemes) if those
88 relays fell out of the consensus briefly. Now we look only at the
89 initial handshake and whether the connection authenticated as a
90 relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
92 o Minor feature (IPv6):
93 - Make IPv6-only clients wait for microdescs for relays, even if we
94 were previously using descriptors (or were using them as a bridge)
95 and have a cached descriptor for them. Implements 23827.
96 - When a consensus has IPv6 ORPorts, make IPv6-only clients use
97 them, rather than waiting to download microdescriptors.
100 o Minor features (cleanup):
101 - Tor now deletes the CookieAuthFile and ExtORPortCookieAuthFile
102 when it stops. Closes ticket 23271.
104 o Minor features (defensive programming):
105 - Most of the functions in Tor that free objects have been replaced
106 with macros that free the objects and set the corresponding
107 pointers to NULL. This change should help prevent a large class of
108 dangling pointer bugs. Closes ticket 24337.
109 - Where possible, the tor_free() macro now only evaluates its input
110 once. Part of ticket 24337.
111 - Check that microdesc ed25519 ids are non-zero in
112 node_get_ed25519_id() before returning them. Implements 24001,
113 patch by "aruna1234".
115 o Minor features (directory authority):
116 - Make the "Exit" flag assignment only depend on whether the exit
117 policy allows connections to ports 80 and 443. Previously relays
118 would get the Exit flag if they allowed connections to one of
119 these ports and also port 6667. Resolves ticket 23637.
121 o Minor features (embedding):
122 - Tor can now start with a preauthenticated control connection
123 created by the process that launched it. This feature is meant for
124 use by programs that want to launch and manage a Tor process
125 without allowing other programs to manage it as well. For more
126 information, see the __OwningControllerFD option documented in
127 control-spec.txt. Closes ticket 23900.
128 - On most errors that would cause Tor to exit, it now tries to
129 return from the tor_main() function, rather than calling the
130 system exit() function. Most users won't notice a difference here,
131 but it should make a significant for programs that run Tor inside
132 a separate thread: they should now be able to survive Tor's exit
133 conditions rather than having Tor shut down the entire process.
135 - Applications that want to embed Tor can now tell Tor not to
136 register any of its own POSIX signal handlers, using the
137 __DisableSignalHandlers option. Closes ticket 24588.
139 o Minor features (fallback directory list):
140 - Avoid selecting fallbacks that change their IP addresses too
141 often. Select more fallbacks by ignoring the Guard flag, and
142 allowing lower cutoffs for the Running and V2Dir flags. Also allow
143 a lower bandwidth, and a higher number of fallbacks per operator
144 (5% of the list). Implements ticket 24785.
145 - Update the fallback whitelist and blacklist based on opt-ins and
146 relay changes. Closes tickets 22321, 24678, 22527, 24135,
149 o Minor features (fallback directory mirror configuration):
150 - Add a nickname to each fallback in a C comment. This makes it
151 easier for operators to find their relays, and allows stem to use
152 nicknames to identify fallbacks. Implements ticket 24600.
153 - Add a type and version header to the fallback directory mirror
154 file. Also add a delimiter to the end of each fallback entry. This
155 helps external parsers like stem and Relay Search. Implements
157 - Add an extrainfo cache flag for each fallback in a C comment. This
158 allows stem to use fallbacks to fetch extra-info documents, rather
159 than using authorities. Implements ticket 22759.
160 - Add the generateFallbackDirLine.py script for automatically
161 generating fallback directory mirror lines from relay fingerprints.
162 No more typos! Add the lookupFallbackDirContact.py script for
163 automatically looking up operator contact info from relay
164 fingerprints. Implements ticket 24706, patch by teor and atagar.
165 - Reject any fallback directory mirror that serves an expired
166 consensus. Implements ticket 20942, patch by "minik".
167 - Remove commas and equals signs from external string inputs to the
168 fallback list. This avoids format confusion attacks. Implements
170 - Remove the "weight=10" line from fallback directory mirror
171 entries. Ticket 24681 will maintain the current fallback weights
172 by changing Tor's default fallback weight to 10. Implements
174 - Stop logging excessive information about fallback netblocks.
175 Implements ticket 24791.
177 o Minor features (forward-compatibility):
178 - If a relay supports some link authentication protocol that we do
179 not recognize, then include that relay's ed25519 key when telling
180 other relays to extend to it. Previously, we treated future
181 versions as if they were too old to support ed25519 link
182 authentication. Closes ticket 20895.
184 o Minor features (heartbeat):
185 - Add onion service information to our heartbeat logs, displaying
186 stats about the activity of configured onion services. Closes
189 o Minor features (instrumentation, development):
190 - Add the MainloopStats option to allow developers to get
191 instrumentation information from the main event loop via the
192 heartbeat messages. We hope to use this to improve Tor's behavior
193 when it's trying to sleep. Closes ticket 24605.
195 o Minor features (log messages):
196 - Improve a warning message that happens when we fail to re-parse an
197 old router because of an expired certificate. Closes ticket 20020.
198 - Make the log more quantitative when we hit MaxMemInQueues
199 threshold exposing some values. Closes ticket 24501.
201 o Minor features (logging, android):
202 - Added support for the Android logging subsystem. Closes
205 o Minor features (performance):
206 - Support predictive circuit building for onion service circuits
207 with multiple layers of guards. Closes ticket 23101.
208 - Use stdatomic.h where available, rather than mutexes, to implement
209 atomic_counter_t. Closes ticket 23953.
211 o Minor features (performance, 32-bit):
212 - Improve performance on 32-bit systems by avoiding 64-bit division
213 when calculating the timestamp in milliseconds for channel padding
214 computations. Implements ticket 24613.
215 - Improve performance on 32-bit systems by avoiding 64-bit division
216 when timestamping cells and buffer chunks for OOM calculations.
217 Implements ticket 24374.
219 o Minor features (performance, OSX, iOS):
220 - Use the mach_approximate_time() function (when available) to
221 implement coarse monotonic time. Having a coarse time function
222 should avoid a large number of system calls, and improve
223 performance slightly, especially under load. Closes ticket 24427.
225 o Minor features (performance, windows):
226 - Improve performance on Windows Vista and Windows 7 by adjusting
227 TCP send window size according to the recommendation from
228 SIO_IDEAL_SEND_BACKLOG_QUERY. Closes ticket 22798. Patch
231 o Minor features (relay):
232 - Implement an option, ReducedExitPolicy, to allow an Tor exit relay
233 operator to use a more reasonable ("reduced") exit policy, rather
234 than the default one. If you want to run an exit node without
235 thinking too hard about which ports to allow, this one is for you.
236 Closes ticket 13605. Patch from Neel Chauhan.
238 o Minor features (testing, debugging, embedding):
239 - For development purposes, Tor now has a mode in which it runs for
240 a few seconds, then stops, and starts again without exiting the
241 process. This mode is meant to help us debug various issues with
242 ticket 23847. To use this feature, compile with
243 --enable-restart-debugging, and set the TOR_DEBUG_RESTART
244 environment variable. This is expected to crash a lot, and is
245 really meant for developers only. It will likely be removed in a
246 future release. Implements ticket 24583.
248 o Minor bugfix (network IPv6 test):
249 - Tor's test scripts now check if "ping -6 ::1" works when the user
250 runs "make test-network-all". Fixes bug 24677; bugfix on
251 0.2.9.3-alpha. Patch by "ffmancera".
253 o Minor bugfixes (build, rust):
254 - Fix output of autoconf checks to display success messages for Rust
255 dependencies and a suitable rustc compiler version. Fixes bug
256 24612; bugfix on 0.3.1.3-alpha.
257 - When building with Rust on OSX, link against libresolv, to work
258 around the issue at https://github.com/rust-lang/rust/issues/46797.
259 Fixes bug 24652; bugfix on 0.3.1.1-alpha.
260 - Don't pass the --quiet option to cargo: it seems to suppress some
261 errors, which is not what we want to do when building. Fixes bug
262 24518; bugfix on 0.3.1.7.
263 - Build correctly when building from outside Tor's source tree with
264 the TOR_RUST_DEPENDENCIES option set. Fixes bug 22768; bugfix
267 o Minor bugfixes (directory authorities, IPv6):
268 - When creating a routerstatus (vote) from a routerinfo (descriptor),
269 set the IPv6 address to the unspecified IPv6 address, and
270 explicitly initialize the port to zero. Fixes bug 24488; bugfix
273 o Minor bugfixes (fallback directory mirrors):
274 - Make updateFallbackDirs.py search harder for python. (Some OSs
275 don't put it in /usr/bin.) Fixes bug 24708; bugfix
278 o Minor bugfixes (hibernation, bandwidth accounting, shutdown):
279 - When hibernating, close connections normally and allow them to
280 flush. Fixes bug 23571; bugfix on 0.2.4.7-alpha. Also fixes
282 - Do not attempt to launch self-reachability tests when entering
283 hibernation. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
284 - Resolve several bugs related to descriptor fetching on bridge
285 clients with bandwidth accounting enabled. (This combination is
286 not recommended!) Fixes a case of bug 12062; bugfix
288 - When hibernating, do not attempt to launch DNS checks. Fixes a
289 case of bug 12062; bugfix on 0.1.2.2-alpha.
290 - When hibernating, do not try to upload or download descriptors.
291 Fixes a case of bug 12062; bugfix on 0.0.9pre5.
293 o Minor bugfixes (IPv6, bridges):
294 - Tor now always sets IPv6 preferences for bridges. Fixes bug 24573;
295 bugfix on 0.2.8.2-alpha.
296 - Tor now sets IPv6 address in the routerstatus as well as in the
297 router descriptors when updating addresses for a bridge. Closes
298 ticket 24572; bugfix on 0.2.4.5-alpha. Patch by "ffmancera".
300 o Minor bugfixes (linux seccomp2 sandbox):
301 - When running with the sandbox enabled, reload configuration files
302 correctly even when %include was used. Previously we would crash.
303 Fixes bug 22605; bugfix on 0.3.1. Patch from Daniel Pinto.
305 o Minor bugfixes (memory leaks):
306 - Avoid possible at-exit memory leaks related to use of Libevent's
307 event_base_once() function. (This function tends to leak memory if
308 the event_base is closed before the event fires.) Fixes bug 24584;
309 bugfix on 0.2.8.1-alpha.
310 - Fix a harmless memory leak in tor-resolve. Fixes bug 24582; bugfix
313 o Minor bugfixes (OSX):
314 - Don't exit the Tor process if setrlimit() fails to change the file
315 limit (which can happen sometimes on some versions of OSX). Fixes
316 bug 21074; bugfix on 0.0.9pre5.
318 o Minor bugfixes (performance, fragile-hardening):
319 - Improve the performance of our consensus-diff application code
320 when Tor is built with the --enable-fragile-hardening option set.
321 Fixes bug 24826; bugfix on 0.3.1.1-alpha.
323 o Minor bugfixes (performance, timeouts):
324 - Consider circuits for timeout as soon as they complete a hop. This
325 is more accurate than applying the timeout in
326 circuit_expire_building() because that function is only called
327 once per second, which is now too slow for typical timeouts on the
328 current network. Fixes bug 23114; bugfix on 0.2.2.2-alpha.
329 - Use onion service circuits (and other circuits longer than 3 hops)
330 to calculate a circuit build timeout. Previously, Tor only
331 calculated its build timeout based on circuits that planned to be
332 exactly 3 hops long. With this change, we include measurements
333 from all circuits at the point where they complete their third
334 hop. Fixes bug 23100; bugfix on 0.2.2.2-alpha.
336 o Minor bugfixes (testing):
337 - Give out Exit flags in bootstrapping networks. Fixes bug 24137;
338 bugfix on 0.2.3.1-alpha.
339 - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
340 25005; bugfix on 0.3.2.7-rc.
342 o Code simplification and refactoring:
343 - Remove /usr/athena from search path in configure.ac. Closes
345 - Remove duplicate code in node_has_curve25519_onion_key() and
346 node_get_curve25519_onion_key(), and add a check for a zero
347 microdesc curve25519 onion key. Closes ticket 23966, patch by
348 "aruna1234" and teor.
349 - Rewrite channel_rsa_id_group_set_badness to reduce temporary
350 memory allocations with large numbers of OR connections (e.g.
351 relays). Closes ticket 24119.
352 - Separate the function that deletes ephemeral files when Tor
354 - Small changes to Tor's buf_t API to make it suitable for use as a
355 general-purpose safe string constructor. Closes ticket 22342.
356 - Switch -Wnormalized=id to -Wnormalized=nfkc in configure.ac to
357 avoid source code identifier confusion. Closes ticket 24467.
358 - The tor_git_revision[] constant no longer needs to be redeclared
359 by everything that links against the rest of Tor. Done as part of
360 ticket 23845, to simplify our external API.
361 - We make extend_info_from_node() use node_get_curve25519_onion_key()
362 introduced in ticket 23577 to access the curve25519 public keys
363 rather than accessing it directly. Closes ticket 23760. Patch by
365 - Add a function to log channels' scheduler state changes to aid
366 debugging efforts. Closes ticket 24531.
369 - Add documentation on how to build tor with Rust dependencies
370 without having to be online. Closes ticket 22907; bugfix
372 - Clarify the behavior of RelayBandwidth{Rate,Burst} with client
373 traffic. Closes ticket 24318.
374 - Document that OutboundBindAddress doesn't apply to DNS requests.
375 Closes ticket 22145. Patch from Aruna Maurya.
376 - Document that operators who run more than one relay or bridge are
377 expected to set MyFamily and ContactInfo correctly. Closes
380 o Code simplification and refactoring (channels):
381 - Remove the incoming and outgoing channel queues. These were never
382 used, but still took up a step in our fast path.
383 - The majority of the channel unit tests have been rewritten and the
384 code coverage has now been raised to 83.6% for channel.c. Closes
386 - Remove other dead code from the channel subsystem: All together,
387 this cleanup has removed more than 1500 lines of code overall and
388 adding very little except for unit test.
390 o Code simplification and refactoring (circuit rendezvous):
391 - Split the client-size rendezvous circuit lookup into two
392 functions: one that returns only established circuits and another
393 that returns all kinds of circuits. Closes ticket 23459.
395 o Code simplification and refactoring (controller):
396 - Make most of the variables in networkstatus_getinfo_by_purpose()
397 const. Implements ticket 24489.
400 Changes in version 0.3.2.9 - 2018-01-09
401 Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
403 The 0.3.2 series includes our long-anticipated new onion service
404 design, with numerous security features. (For more information, see
405 our blog post at https://blog.torproject.org/fall-harvest.) We also
406 have a new circuit scheduler algorithm for improved performance on
407 relays everywhere (see https://blog.torproject.org/kist-and-tell),
408 along with many smaller features and bugfixes.
410 Per our stable release policy, we plan to support each stable release
411 series for at least the next nine months, or for three months after
412 the first stable release of the next series: whichever is longer. If
413 you need a release with long-term support, we recommend that you stay
414 with the 0.2.9 series.
416 Below is a list of the changes since 0.3.2.8-rc. For a list of all
417 changes since 0.3.1, see the ReleaseNotes file.
419 o Minor features (fallback directory mirrors):
420 - The fallback directory list has been re-generated based on the
421 current status of the network. Tor uses fallback directories to
422 bootstrap when it doesn't yet have up-to-date directory
423 information. Closes ticket 24801.
424 - Make the default DirAuthorityFallbackRate 0.1, so that clients
425 prefer to bootstrap from fallback directory mirrors. This is a
426 follow-up to 24679, which removed weights from the default
427 fallbacks. Implements ticket 24681.
429 o Minor features (geoip):
430 - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
433 o Minor bugfixes (address selection):
434 - When the fascist_firewall_choose_address_ functions don't find a
435 reachable address, set the returned address to the null address
436 and port. This is a precautionary measure, because some callers do
437 not check the return value. Fixes bug 24736; bugfix
440 o Minor bugfixes (compilation):
441 - Resolve a few shadowed-variable warnings in the onion service
442 code. Fixes bug 24634; bugfix on 0.3.2.1-alpha.
444 o Minor bugfixes (portability, msvc):
445 - Fix a bug in the bit-counting parts of our timing-wheel code on
446 MSVC. (Note that MSVC is still not a supported build platform, due
447 to cryptographic timing channel risks.) Fixes bug 24633; bugfix
451 Changes in version 0.3.2.8-rc - 2017-12-21
452 Tor 0.3.2.8-rc fixes a pair of bugs in the KIST and KISTLite
453 schedulers that had led servers under heavy load to overload their
454 outgoing connections. All relay operators running earlier 0.3.2.x
455 versions should upgrade. This version also includes a mitigation for
456 over-full DESTROY queues leading to out-of-memory conditions: if it
457 works, we will soon backport it to earlier release series.
459 This is the second release candidate in the 0.3.2 series. If we find
460 no new bugs or regression here, then the first stable 0.3.2 release
461 will be nearly identical to this.
463 o Major bugfixes (KIST, scheduler):
464 - The KIST scheduler did not correctly account for data already
465 enqueued in each connection's send socket buffer, particularly in
466 cases when the TCP/IP congestion window was reduced between
467 scheduler calls. This situation lead to excessive per-connection
468 buffering in the kernel, and a potential memory DoS. Fixes bug
469 24665; bugfix on 0.3.2.1-alpha.
471 o Minor features (geoip):
472 - Update geoip and geoip6 to the December 6 2017 Maxmind GeoLite2
475 o Minor bugfixes (hidden service v3):
476 - Bump hsdir_spread_store parameter from 3 to 4 in order to increase
477 the probability of reaching a service for a client missing
478 microdescriptors. Fixes bug 24425; bugfix on 0.3.2.1-alpha.
480 o Minor bugfixes (memory usage):
481 - When queuing DESTROY cells on a channel, only queue the circuit-id
482 and reason fields: not the entire 514-byte cell. This fix should
483 help mitigate any bugs or attacks that fill up these queues, and
484 free more RAM for other uses. Fixes bug 24666; bugfix
487 o Minor bugfixes (scheduler, KIST):
488 - Use a sane write limit for KISTLite when writing onto a connection
489 buffer instead of using INT_MAX and shoving as much as it can.
490 Because the OOM handler cleans up circuit queues, we are better
491 off at keeping them in that queue instead of the connection's
492 buffer. Fixes bug 24671; bugfix on 0.3.2.1-alpha.
495 Changes in version 0.3.2.7-rc - 2017-12-14
496 Tor 0.3.2.7-rc fixes various bugs in earlier versions of Tor,
497 including some that could affect reliability or correctness.
499 This is the first release candidate in the 0.3.2 series. If we find no
500 new bugs or regression here, then the first stable 0.3.2. release will
501 be nearly identical to this.
503 o Major bugfixes (circuit prediction):
504 - Fix circuit prediction logic so that a client doesn't treat a port
505 as being "handled" by a circuit if that circuit already has
506 isolation settings on it. This change should make Tor clients more
507 responsive by improving their chances of having a pre-created
508 circuit ready for use when a request arrives. Fixes bug 18859;
509 bugfix on 0.2.3.3-alpha.
511 o Minor features (logging):
512 - Provide better warnings when the getrandom() syscall fails. Closes
515 o Minor features (portability):
516 - Tor now compiles correctly on arm64 with libseccomp-dev installed.
517 (It doesn't yet work with the sandbox enabled.) Closes
520 o Minor bugfixes (bridge clients, bootstrap):
521 - Retry directory downloads when we get our first bridge descriptor
522 during bootstrap or while reconnecting to the network. Keep
523 retrying every time we get a bridge descriptor, until we have a
524 reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
525 - Stop delaying bridge descriptor fetches when we have cached bridge
526 descriptors. Instead, only delay bridge descriptor fetches when we
527 have at least one reachable bridge. Fixes part of bug 24367;
528 bugfix on 0.2.0.3-alpha.
529 - Stop delaying directory fetches when we have cached bridge
530 descriptors. Instead, only delay bridge descriptor fetches when
531 all our bridges are definitely unreachable. Fixes part of bug
532 24367; bugfix on 0.2.0.3-alpha.
534 o Minor bugfixes (compilation):
535 - Fix a signed/unsigned comparison warning introduced by our fix to
536 TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
538 o Minor bugfixes (correctness):
539 - Fix several places in our codebase where a C compiler would be
540 likely to eliminate a check, based on assuming that undefined
541 behavior had not happened elsewhere in the code. These cases are
542 usually a sign of redundant checking or dubious arithmetic. Found
543 by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
544 Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
547 o Minor bugfixes (onion service v3):
548 - Fix a race where an onion service would launch a new intro circuit
549 after closing an old one, but fail to register it before freeing
550 the previously closed circuit. This bug was making the service
551 unable to find the established intro circuit and thus not upload
552 its descriptor, thus making a service unavailable for up to 24
553 hours. Fixes bug 23603; bugfix on 0.3.2.1-alpha.
555 o Minor bugfixes (scheduler, KIST):
556 - Properly set the scheduler state of an unopened channel in the
557 KIST scheduler main loop. This prevents a harmless but annoying
558 log warning. Fixes bug 24502; bugfix on 0.3.2.4-alpha.
559 - Avoid a possible integer overflow when computing the available
560 space on the TCP buffer of a channel. This had no security
561 implications; but could make KIST allow too many cells on a
562 saturated connection. Fixes bug 24590; bugfix on 0.3.2.1-alpha.
563 - Downgrade to "info" a harmless warning about the monotonic time
564 moving backwards: This can happen on platform not supporting
565 monotonic time. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
568 Changes in version 0.3.2.6-alpha - 2017-12-01
569 This version of Tor is the latest in the 0.3.2 alpha series. It
570 includes fixes for several important security issues. All Tor users
571 should upgrade to this release, or to one of the other releases coming
574 o Major bugfixes (security):
575 - Fix a denial of service bug where an attacker could use a
576 malformed directory object to cause a Tor instance to pause while
577 OpenSSL would try to read a passphrase from the terminal. (Tor
578 instances run without a terminal, which is the case for most Tor
579 packages, are not impacted.) Fixes bug 24246; bugfix on every
580 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
581 Found by OSS-Fuzz as testcase 6360145429790720.
582 - Fix a denial of service issue where an attacker could crash a
583 directory authority using a malformed router descriptor. Fixes bug
584 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
586 - When checking for replays in the INTRODUCE1 cell data for a
587 (legacy) onion service, correctly detect replays in the RSA-
588 encrypted part of the cell. We were previously checking for
589 replays on the entire cell, but those can be circumvented due to
590 the malleability of Tor's legacy hybrid encryption. This fix helps
591 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
592 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
595 o Major bugfixes (security, onion service v2):
596 - Fix a use-after-free error that could crash v2 Tor onion services
597 when they failed to open circuits while expiring introduction
598 points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
599 also tracked as TROVE-2017-013 and CVE-2017-8823.
601 o Major bugfixes (security, relay):
602 - When running as a relay, make sure that we never build a path
603 through ourselves, even in the case where we have somehow lost the
604 version of our descriptor appearing in the consensus. Fixes part
605 of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
606 as TROVE-2017-012 and CVE-2017-8822.
607 - When running as a relay, make sure that we never choose ourselves
608 as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
609 issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
611 o Minor feature (relay statistics):
612 - Change relay bandwidth reporting stats interval from 4 hours to 24
613 hours in order to reduce the efficiency of guard discovery
614 attacks. Fixes ticket 23856.
616 o Minor features (directory authority):
617 - Add an IPv6 address for the "bastet" directory authority. Closes
620 o Minor bugfixes (client):
621 - By default, do not enable storage of client-side DNS values. These
622 values were unused by default previously, but they should not have
623 been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
626 Changes in version 0.3.1.9 - 2017-12-01:
627 Tor 0.3.1.9 backports important security and stability fixes from the
628 0.3.2 development series. All Tor users should upgrade to this
629 release, or to another of the releases coming out today.
631 o Major bugfixes (security, backport from 0.3.2.6-alpha):
632 - Fix a denial of service bug where an attacker could use a
633 malformed directory object to cause a Tor instance to pause while
634 OpenSSL would try to read a passphrase from the terminal. (Tor
635 instances run without a terminal, which is the case for most Tor
636 packages, are not impacted.) Fixes bug 24246; bugfix on every
637 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
638 Found by OSS-Fuzz as testcase 6360145429790720.
639 - Fix a denial of service issue where an attacker could crash a
640 directory authority using a malformed router descriptor. Fixes bug
641 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
643 - When checking for replays in the INTRODUCE1 cell data for a
644 (legacy) onion service, correctly detect replays in the RSA-
645 encrypted part of the cell. We were previously checking for
646 replays on the entire cell, but those can be circumvented due to
647 the malleability of Tor's legacy hybrid encryption. This fix helps
648 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
649 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
652 o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
653 - Fix a use-after-free error that could crash v2 Tor onion services
654 when they failed to open circuits while expiring introduction
655 points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
656 also tracked as TROVE-2017-013 and CVE-2017-8823.
658 o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
659 - When running as a relay, make sure that we never build a path
660 through ourselves, even in the case where we have somehow lost the
661 version of our descriptor appearing in the consensus. Fixes part
662 of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
663 as TROVE-2017-012 and CVE-2017-8822.
664 - When running as a relay, make sure that we never choose ourselves
665 as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
666 issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
668 o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
669 - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
670 making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
671 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
672 identifying and finding a workaround to this bug and to Moritz,
673 Arthur Edelstein, and Roger for helping to track it down and
676 o Minor features (bridge):
677 - Bridges now include notice in their descriptors that they are
678 bridges, and notice of their distribution status, based on their
679 publication settings. Implements ticket 18329. For more fine-
680 grained control of how a bridge is distributed, upgrade to 0.3.2.x
683 o Minor features (directory authority, backport from 0.3.2.6-alpha):
684 - Add an IPv6 address for the "bastet" directory authority. Closes
687 o Minor features (geoip):
688 - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
691 o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
692 - Avoid unnecessary calls to directory_fetches_from_authorities() on
693 relays, to prevent spurious address resolutions and descriptor
694 rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
695 bugfix on in 0.2.8.1-alpha.
697 o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
698 - Fix unused variable warnings in donna's Curve25519 SSE2 code.
699 Fixes bug 22895; bugfix on 0.2.7.2-alpha.
701 o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
702 - When a circuit is marked for close, do not attempt to package any
703 cells for channels on that circuit. Previously, we would detect
704 this condition lower in the call stack, when we noticed that the
705 circuit had no attached channel, and log an annoying message.
706 Fixes bug 8185; bugfix on 0.2.5.4-alpha.
708 o Minor bugfixes (onion service, backport from 0.3.2.5-alpha):
709 - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
710 so it matches dir-spec.txt. Fixes bug 24262; bugfix
713 o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
714 - Avoid a crash when transitioning from client mode to bridge mode.
715 Previously, we would launch the worker threads whenever our
716 "public server" mode changed, but not when our "server" mode
717 changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
720 Changes in version 0.3.0.13 - 2017-12-01
721 Tor 0.3.0.13 backports important security and stability bugfixes from
722 later Tor releases. All Tor users should upgrade to this release, or
723 to another of the releases coming out today.
725 Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
726 2018. If you need a release with long-term support, please stick with
727 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
729 o Major bugfixes (security, backport from 0.3.2.6-alpha):
730 - Fix a denial of service bug where an attacker could use a
731 malformed directory object to cause a Tor instance to pause while
732 OpenSSL would try to read a passphrase from the terminal. (Tor
733 instances run without a terminal, which is the case for most Tor
734 packages, are not impacted.) Fixes bug 24246; bugfix on every
735 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
736 Found by OSS-Fuzz as testcase 6360145429790720.
737 - Fix a denial of service issue where an attacker could crash a
738 directory authority using a malformed router descriptor. Fixes bug
739 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
741 - When checking for replays in the INTRODUCE1 cell data for a
742 (legacy) onion service, correctly detect replays in the RSA-
743 encrypted part of the cell. We were previously checking for
744 replays on the entire cell, but those can be circumvented due to
745 the malleability of Tor's legacy hybrid encryption. This fix helps
746 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
747 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
750 o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
751 - Fix a use-after-free error that could crash v2 Tor onion services
752 when they failed to open circuits while expiring introduction
753 points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
754 also tracked as TROVE-2017-013 and CVE-2017-8823.
756 o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
757 - When running as a relay, make sure that we never build a path
758 through ourselves, even in the case where we have somehow lost the
759 version of our descriptor appearing in the consensus. Fixes part
760 of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
761 as TROVE-2017-012 and CVE-2017-8822.
762 - When running as a relay, make sure that we never choose ourselves
763 as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
764 issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
766 o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
767 - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
768 making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
769 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
770 identifying and finding a workaround to this bug and to Moritz,
771 Arthur Edelstein, and Roger for helping to track it down and
774 o Minor features (security, windows, backport from 0.3.1.1-alpha):
775 - Enable a couple of pieces of Windows hardening: one
776 (HeapEnableTerminationOnCorruption) that has been on-by-default
777 since Windows 8, and unavailable before Windows 7; and one
778 (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
779 affect us, but shouldn't do any harm. Closes ticket 21953.
781 o Minor features (bridge, backport from 0.3.1.9):
782 - Bridges now include notice in their descriptors that they are
783 bridges, and notice of their distribution status, based on their
784 publication settings. Implements ticket 18329. For more fine-
785 grained control of how a bridge is distributed, upgrade to 0.3.2.x
788 o Minor features (directory authority, backport from 0.3.2.6-alpha):
789 - Add an IPv6 address for the "bastet" directory authority. Closes
792 o Minor features (geoip):
793 - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
796 o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
797 - Avoid unnecessary calls to directory_fetches_from_authorities() on
798 relays, to prevent spurious address resolutions and descriptor
799 rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
800 bugfix on in 0.2.8.1-alpha.
802 o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
803 - Fix unused variable warnings in donna's Curve25519 SSE2 code.
804 Fixes bug 22895; bugfix on 0.2.7.2-alpha.
806 o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
807 - When a circuit is marked for close, do not attempt to package any
808 cells for channels on that circuit. Previously, we would detect
809 this condition lower in the call stack, when we noticed that the
810 circuit had no attached channel, and log an annoying message.
811 Fixes bug 8185; bugfix on 0.2.5.4-alpha.
813 o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
814 - Avoid a crash when transitioning from client mode to bridge mode.
815 Previously, we would launch the worker threads whenever our
816 "public server" mode changed, but not when our "server" mode
817 changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
819 o Minor bugfixes (testing, backport from 0.3.1.6-rc):
820 - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
821 bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
824 Changes in version 0.2.9.14 - 2017-12-01
825 Tor 0.3.0.13 backports important security and stability bugfixes from
826 later Tor releases. All Tor users should upgrade to this release, or
827 to another of the releases coming out today.
829 o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
830 - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
831 making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
832 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
833 identifying and finding a workaround to this bug and to Moritz,
834 Arthur Edelstein, and Roger for helping to track it down and
837 o Major bugfixes (security, backport from 0.3.2.6-alpha):
838 - Fix a denial of service bug where an attacker could use a
839 malformed directory object to cause a Tor instance to pause while
840 OpenSSL would try to read a passphrase from the terminal. (Tor
841 instances run without a terminal, which is the case for most Tor
842 packages, are not impacted.) Fixes bug 24246; bugfix on every
843 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
844 Found by OSS-Fuzz as testcase 6360145429790720.
845 - Fix a denial of service issue where an attacker could crash a
846 directory authority using a malformed router descriptor. Fixes bug
847 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
849 - When checking for replays in the INTRODUCE1 cell data for a
850 (legacy) onion service, correctly detect replays in the RSA-
851 encrypted part of the cell. We were previously checking for
852 replays on the entire cell, but those can be circumvented due to
853 the malleability of Tor's legacy hybrid encryption. This fix helps
854 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
855 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
858 o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
859 - Fix a use-after-free error that could crash v2 Tor onion services
860 when they failed to open circuits while expiring introduction
861 points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
862 also tracked as TROVE-2017-013 and CVE-2017-8823.
864 o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
865 - When running as a relay, make sure that we never build a path
866 through ourselves, even in the case where we have somehow lost the
867 version of our descriptor appearing in the consensus. Fixes part
868 of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
869 as TROVE-2017-012 and CVE-2017-8822.
871 o Minor features (bridge, backport from 0.3.1.9):
872 - Bridges now include notice in their descriptors that they are
873 bridges, and notice of their distribution status, based on their
874 publication settings. Implements ticket 18329. For more fine-
875 grained control of how a bridge is distributed, upgrade to 0.3.2.x
878 o Minor features (directory authority, backport from 0.3.2.6-alpha):
879 - Add an IPv6 address for the "bastet" directory authority. Closes
882 o Minor features (geoip):
883 - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
886 o Minor features (security, windows, backport from 0.3.1.1-alpha):
887 - Enable a couple of pieces of Windows hardening: one
888 (HeapEnableTerminationOnCorruption) that has been on-by-default
889 since Windows 8, and unavailable before Windows 7; and one
890 (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
891 affect us, but shouldn't do any harm. Closes ticket 21953.
893 o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
894 - Avoid unnecessary calls to directory_fetches_from_authorities() on
895 relays, to prevent spurious address resolutions and descriptor
896 rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
897 bugfix on in 0.2.8.1-alpha.
899 o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
900 - Fix unused variable warnings in donna's Curve25519 SSE2 code.
901 Fixes bug 22895; bugfix on 0.2.7.2-alpha.
903 o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
904 - When a circuit is marked for close, do not attempt to package any
905 cells for channels on that circuit. Previously, we would detect
906 this condition lower in the call stack, when we noticed that the
907 circuit had no attached channel, and log an annoying message.
908 Fixes bug 8185; bugfix on 0.2.5.4-alpha.
910 o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
911 - Avoid a crash when transitioning from client mode to bridge mode.
912 Previously, we would launch the worker threads whenever our
913 "public server" mode changed, but not when our "server" mode
914 changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
916 o Minor bugfixes (testing, backport from 0.3.1.6-rc):
917 - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
918 bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
921 Changes in version 0.2.8.17 - 2017-12-01
922 Tor 0.2.8.17 backports important security and stability bugfixes from
923 later Tor releases. All Tor users should upgrade to this release, or
924 to another of the releases coming out today.
926 Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
927 2018. If you need a release with long-term support, please upgrade with
928 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
930 o Major bugfixes (security, backport from 0.3.2.6-alpha):
931 - Fix a denial of service bug where an attacker could use a
932 malformed directory object to cause a Tor instance to pause while
933 OpenSSL would try to read a passphrase from the terminal. (Tor
934 instances run without a terminal, which is the case for most Tor
935 packages, are not impacted.) Fixes bug 24246; bugfix on every
936 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
937 Found by OSS-Fuzz as testcase 6360145429790720.
938 - When checking for replays in the INTRODUCE1 cell data for a
939 (legacy) onion service, correctly detect replays in the RSA-
940 encrypted part of the cell. We were previously checking for
941 replays on the entire cell, but those can be circumvented due to
942 the malleability of Tor's legacy hybrid encryption. This fix helps
943 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
944 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
947 o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
948 - Fix a use-after-free error that could crash v2 Tor onion services
949 when they failed to open circuits while expiring introduction
950 points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
951 also tracked as TROVE-2017-013 and CVE-2017-8823.
953 o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
954 - When running as a relay, make sure that we never build a path through
955 ourselves, even in the case where we have somehow lost the version of
956 our descriptor appearing in the consensus. Fixes part of bug 21534;
957 bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
960 o Minor features (bridge, backport from 0.3.1.9):
961 - Bridges now include notice in their descriptors that they are
962 bridges, and notice of their distribution status, based on their
963 publication settings. Implements ticket 18329. For more fine-
964 grained control of how a bridge is distributed, upgrade to 0.3.2.x
967 o Minor features (directory authority, backport from 0.3.2.6-alpha):
968 - Add an IPv6 address for the "bastet" directory authority. Closes
971 o Minor features (geoip):
972 - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
975 o Minor bugfixes (testing, backport from 0.3.1.6-rc):
976 - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
977 bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
980 Changes in version 0.2.5.16 - 2017-12-01
981 Tor 0.2.5.13 backports important security and stability bugfixes from
982 later Tor releases. All Tor users should upgrade to this release, or
983 to another of the releases coming out today.
985 Note: the Tor 0.2.5 series will no longer be supported after 1 May
986 2018. If you need a release with long-term support, please upgrade to
987 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
989 o Major bugfixes (security, backport from 0.3.2.6-alpha):
990 - Fix a denial of service bug where an attacker could use a
991 malformed directory object to cause a Tor instance to pause while
992 OpenSSL would try to read a passphrase from the terminal. (Tor
993 instances run without a terminal, which is the case for most Tor
994 packages, are not impacted.) Fixes bug 24246; bugfix on every
995 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
996 Found by OSS-Fuzz as testcase 6360145429790720.
997 - When checking for replays in the INTRODUCE1 cell data for a
998 (legacy) onion service, correctly detect replays in the RSA-
999 encrypted part of the cell. We were previously checking for
1000 replays on the entire cell, but those can be circumvented due to
1001 the malleability of Tor's legacy hybrid encryption. This fix helps
1002 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
1003 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
1006 o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
1007 - When running as a relay, make sure that we never build a path
1008 through ourselves, even in the case where we have somehow lost the
1009 version of our descriptor appearing in the consensus. Fixes part
1010 of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
1011 as TROVE-2017-012 and CVE-2017-8822.
1013 o Minor features (bridge, backport from 0.3.1.9):
1014 - Bridges now include notice in their descriptors that they are
1015 bridges, and notice of their distribution status, based on their
1016 publication settings. Implements ticket 18329. For more fine-
1017 grained control of how a bridge is distributed, upgrade to 0.3.2.x
1020 o Minor features (geoip):
1021 - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
1025 Changes in version 0.3.2.5-alpha - 2017-11-22
1026 Tor 0.3.2.5-alpha is the fifth alpha release in the 0.3.2.x series. It
1027 fixes several stability and reliability bugs, including a fix for
1028 intermittent bootstrapping failures that some people have been seeing
1029 since the 0.3.0.x series.
1031 Please test this alpha out -- many of these fixes will soon be
1032 backported to stable Tor versions if no additional bugs are found
1035 o Major bugfixes (bootstrapping):
1036 - Fetch descriptors aggressively whenever we lack enough to build
1037 circuits, regardless of how many descriptors we are missing.
1038 Previously, we would delay launching the fetch when we had fewer
1039 than 15 missing descriptors, even if some of those descriptors
1040 were blocking circuits from building. Fixes bug 23985; bugfix on
1041 0.1.1.11-alpha. The effects of this bug became worse in
1042 0.3.0.3-alpha, when we began treating missing descriptors from our
1043 primary guards as a reason to delay circuits.
1044 - Don't try fetching microdescriptors from relays that have failed
1045 to deliver them in the past. Fixes bug 23817; bugfix
1048 o Minor features (directory authority):
1049 - Make the "Exit" flag assignment only depend on whether the exit
1050 policy allows connections to ports 80 and 443. Previously relays
1051 would get the Exit flag if they allowed connections to one of
1052 these ports and also port 6667. Resolves ticket 23637.
1054 o Minor features (geoip):
1055 - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
1058 o Minor features (linux seccomp2 sandbox):
1059 - Update the sandbox rules so that they should now work correctly
1060 with Glibc 2.26. Closes ticket 24315.
1062 o Minor features (logging):
1063 - Downgrade a pair of log messages that could occur when an exit's
1064 resolver gave us an unusual (but not forbidden) response. Closes
1066 - Improve the message we log when re-enabling circuit build timeouts
1067 after having received a consensus. Closes ticket 20963.
1069 o Minor bugfixes (compilation):
1070 - Fix a memory leak warning in one of the libevent-related
1071 configuration tests that could occur when manually specifying
1072 -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
1073 Found and patched by Alex Xu.
1074 - When detecting OpenSSL on Windows from our configure script, make
1075 sure to try linking with the ws2_32 library. Fixes bug 23783;
1076 bugfix on 0.3.2.2-alpha.
1078 o Minor bugfixes (control port, linux seccomp2 sandbox):
1079 - Avoid a crash when attempting to use the seccomp2 sandbox together
1080 with the OwningControllerProcess feature. Fixes bug 24198; bugfix
1083 o Minor bugfixes (control port, onion services):
1084 - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
1085 HS_DESC event when a service is not able to upload a descriptor.
1086 Fixes bug 24230; bugfix on 0.2.7.1-alpha.
1088 o Minor bugfixes (directory cache):
1089 - Recover better from empty or corrupt files in the consensus cache
1090 directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
1091 - When a consensus diff calculation is only partially successful,
1092 only record the successful parts as having succeeded. Partial
1093 success can happen if (for example) one compression method fails
1094 but the others succeed. Previously we misrecorded all the
1095 calculations as having succeeded, which would later cause a
1096 nonfatal assertion failure. Fixes bug 24086; bugfix
1099 o Minor bugfixes (logging):
1100 - Only log once if we notice that KIST support is gone. Fixes bug
1101 24158; bugfix on 0.3.2.1-alpha.
1102 - Suppress a log notice when relay descriptors arrive. We already
1103 have a bootstrap progress for this so no need to log notice
1104 everytime tor receives relay descriptors. Microdescriptors behave
1105 the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
1107 o Minor bugfixes (network layer):
1108 - When closing a connection via close_connection_immediately(), we
1109 mark it as "not blocked on bandwidth", to prevent later calls from
1110 trying to unblock it, and give it permission to read. This fixes a
1111 backtrace warning that can happen on relays under various
1112 circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
1114 o Minor bugfixes (onion services):
1115 - The introduction circuit was being timed out too quickly while
1116 waiting for the rendezvous circuit to complete. Keep the intro
1117 circuit around longer instead of timing out and reopening new ones
1118 constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
1119 - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
1120 so it matches dir-spec.txt. Fixes bug 24262; bugfix
1122 - Silence a warning about failed v3 onion descriptor uploads that
1123 can happen naturally under certain edge cases. Fixes part of bug
1124 23662; bugfix on 0.3.2.1-alpha.
1126 o Minor bugfixes (tests):
1127 - Fix a memory leak in one of the bridge-distribution test cases.
1128 Fixes bug 24345; bugfix on 0.3.2.3-alpha.
1129 - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
1130 to correctly handle cases where a caller gives it an RSA key of
1131 under 160 bits. (This is not actually a bug in Tor itself, but
1132 rather in our fuzzing code.) Fixes bug 24247; bugfix on
1133 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
1136 - Add notes in man page regarding OS support for the various
1137 scheduler types. Attempt to use less jargon in the scheduler
1138 section. Closes ticket 24254.
1141 Changes in version 0.3.2.4-alpha - 2017-11-08
1142 Tor 0.3.2.4-alpha is the fourth alpha release in the 0.3.2.x series.
1143 It fixes several stability and reliability bugs, especially including
1144 a major reliability issue that has been plaguing fast exit relays in
1147 o Major bugfixes (exit relays, DNS):
1148 - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
1149 making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
1150 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
1151 identifying and finding a workaround to this bug and to Moritz,
1152 Arthur Edelstein, and Roger for helping to track it down and
1155 o Major bugfixes (scheduler, channel):
1156 - Stop processing scheduled channels if they closed while flushing
1157 cells. This can happen if the write on the connection fails
1158 leading to the channel being closed while in the scheduler loop.
1159 Fixes bug 23751; bugfix on 0.3.2.1-alpha.
1161 o Minor features (logging, scheduler):
1162 - Introduce a SCHED_BUG() function to log extra information about
1163 the scheduler state if we ever catch a bug in the scheduler.
1164 Closes ticket 23753.
1166 o Minor features (removed deprecations):
1167 - The ClientDNSRejectInternalAddresses flag can once again be set in
1168 non-testing Tor networks, so long as they do not use the default
1169 directory authorities. This change also removes the deprecation of
1170 this flag from 0.2.9.2-alpha. Closes ticket 21031.
1172 o Minor features (testing):
1173 - Our fuzzing tests now test the encrypted portions of v3 onion
1174 service descriptors. Implements more of 21509.
1176 o Minor bugfixes (directory client):
1177 - On failure to download directory information, delay retry attempts
1178 by a random amount based on the "decorrelated jitter" algorithm.
1179 Our previous delay algorithm tended to produce extra-long delays
1180 too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
1182 o Minor bugfixes (IPv6, v3 single onion services):
1183 - Remove buggy code for IPv6-only v3 single onion services, and
1184 reject attempts to configure them. This release supports IPv4,
1185 dual-stack, and IPv6-only v3 onion services; and IPv4 and dual-
1186 stack v3 single onion services. Fixes bug 23820; bugfix
1189 o Minor bugfixes (logging, relay):
1190 - Give only a protocol warning when the ed25519 key is not
1191 consistent between the descriptor and microdescriptor of a relay.
1192 This can happen, for instance, if the relay has been flagged
1193 NoEdConsensus. Fixes bug 24025; bugfix on 0.3.2.1-alpha.
1195 o Minor bugfixes (manpage, onion service):
1196 - Document that the HiddenServiceNumIntroductionPoints option is
1197 0-10 for v2 services and 0-20 for v3 services. Fixes bug 24115;
1198 bugfix on 0.3.2.1-alpha.
1200 o Minor bugfixes (memory leaks):
1201 - Fix a minor memory leak at exit in the KIST scheduler. This bug
1202 should have no user-visible impact. Fixes bug 23774; bugfix
1204 - Fix a memory leak when decrypting a badly formatted v3 onion
1205 service descriptor. Fixes bug 24150; bugfix on 0.3.2.1-alpha.
1206 Found by OSS-Fuzz; this is OSS-Fuzz issue 3994.
1208 o Minor bugfixes (onion services):
1209 - Cache some needed onion service client information instead of
1210 constantly computing it over and over again. Fixes bug 23623;
1211 bugfix on 0.3.2.1-alpha.
1212 - Properly retry HSv3 descriptor fetches when missing required
1213 directory information. Fixes bug 23762; bugfix on 0.3.2.1-alpha.
1215 o Minor bugfixes (path selection):
1216 - When selecting relays by bandwidth, avoid a rounding error that
1217 could sometimes cause load to be imbalanced incorrectly.
1218 Previously, we would always round upwards; now, we round towards
1219 the nearest integer. This had the biggest effect when a relay's
1220 weight adjustments should have given it weight 0, but it got
1221 weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
1222 - When calculating the fraction of nodes that have descriptors, and
1223 all nodes in the network have zero bandwidths, count the number of
1224 nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
1225 - Actually log the total bandwidth in compute_weighted_bandwidths().
1226 Fixes bug 24170; bugfix on 0.2.4.3-alpha.
1228 o Minor bugfixes (relay, crash):
1229 - Avoid a crash when transitioning from client mode to bridge mode.
1230 Previously, we would launch the worker threads whenever our
1231 "public server" mode changed, but not when our "server" mode
1232 changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
1234 o Minor bugfixes (testing):
1235 - Fix a spurious fuzzing-only use of an uninitialized value. Found
1236 by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
1237 - Test that IPv6-only clients can use microdescriptors when running
1238 "make test-network-all". Requires chutney master 61c28b9 or later.
1239 Closes ticket 24109.
1242 Changes in version 0.3.2.3-alpha - 2017-10-27
1243 Tor 0.3.2.3-alpha is the third release in the 0.3.2 series. It fixes
1244 numerous small bugs in earlier versions of 0.3.2.x, and adds a new
1245 directory authority, Bastet.
1247 o Directory authority changes:
1248 - Add "Bastet" as a ninth directory authority to the default list.
1249 Closes ticket 23910.
1250 - The directory authority "Longclaw" has changed its IP address.
1251 Closes ticket 23592.
1253 o Minor features (bridge):
1254 - Bridge relays can now set the BridgeDistribution config option to
1255 add a "bridge-distribution-request" line to their bridge
1256 descriptor, which tells BridgeDB how they'd like their bridge
1257 address to be given out. (Note that as of Oct 2017, BridgeDB does
1258 not yet implement this feature.) As a side benefit, this feature
1259 provides a way to distinguish bridge descriptors from non-bridge
1260 descriptors. Implements tickets 18329.
1262 o Minor features (client, entry guards):
1263 - Improve log messages when missing descriptors for primary guards.
1264 Resolves ticket 23670.
1266 o Minor features (geoip):
1267 - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
1270 o Minor bugfixes (bridge):
1271 - Overwrite the bridge address earlier in the process of retrieving
1272 its descriptor, to make sure we reach it on the configured
1273 address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
1275 o Minor bugfixes (documentation):
1276 - Document better how to read gcov, and what our gcov postprocessing
1277 scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
1279 o Minor bugfixes (entry guards):
1280 - Tor now updates its guard state when it reads a consensus
1281 regardless of whether it's missing descriptors. That makes tor use
1282 its primary guards to fetch descriptors in some edge cases where
1283 it would previously have used fallback directories. Fixes bug
1284 23862; bugfix on 0.3.0.1-alpha.
1286 o Minor bugfixes (hidden service client):
1287 - When handling multiple SOCKS request for the same .onion address,
1288 only fetch the service descriptor once.
1289 - When a descriptor fetch fails with a non-recoverable error, close
1290 all pending SOCKS requests for that .onion. Fixes bug 23653;
1291 bugfix on 0.3.2.1-alpha.
1293 o Minor bugfixes (hidden service):
1294 - Always regenerate missing hidden service public key files. Prior
1295 to this, if the public key was deleted from disk, it wouldn't get
1296 recreated. Fixes bug 23748; bugfix on 0.3.2.2-alpha. Patch
1298 - Make sure that we have a usable ed25519 key when the intro point
1299 relay supports ed25519 link authentication. Fixes bug 24002;
1300 bugfix on 0.3.2.1-alpha.
1302 o Minor bugfixes (hidden service, v2):
1303 - When reloading configured hidden services, copy all information
1304 from the old service object. Previously, some data was omitted,
1305 causing delays in descriptor upload, and other bugs. Fixes bug
1306 23790; bugfix on 0.2.1.9-alpha.
1308 o Minor bugfixes (memory safety, defensive programming):
1309 - Clear the target address when node_get_prim_orport() returns
1310 early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
1312 o Minor bugfixes (relay):
1313 - Avoid a BUG warning when receiving a dubious CREATE cell while an
1314 option transition is in progress. Fixes bug 23952; bugfix
1317 o Minor bugfixes (testing):
1318 - Adjust the GitLab CI configuration to more closely match that of
1319 Travis CI. Fixes bug 23757; bugfix on 0.3.2.2-alpha.
1320 - Prevent scripts/test/coverage from attempting to move gcov output
1321 to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
1322 - When running unit tests as root, skip a test that would fail
1323 because it expects a permissions error. This affects some
1324 continuous integration setups. Fixes bug 23758; bugfix
1326 - Stop unconditionally mirroring the tor repository in GitLab CI.
1327 This prevented developers from enabling GitLab CI on master. Fixes
1328 bug 23755; bugfix on 0.3.2.2-alpha.
1329 - Fix the hidden service v3 descriptor decoding fuzzing to use the
1330 latest decoding API correctly. Fixes bug 21509; bugfix
1333 o Minor bugfixes (warnings):
1334 - When we get an HTTP request on a SOCKS port, tell the user about
1335 the new HTTPTunnelPort option. Previously, we would give a "Tor is
1336 not an HTTP Proxy" message, which stopped being true when
1337 HTTPTunnelPort was introduced. Fixes bug 23678; bugfix
1341 Changes in version 0.2.5.15 - 2017-10-25
1342 Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
1343 series. It also adds a new directory authority, Bastet.
1345 Note: the Tor 0.2.5 series will no longer be supported after 1 May
1346 2018. If you need a release with long-term support, please upgrade to
1347 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
1349 o Directory authority changes:
1350 - Add "Bastet" as a ninth directory authority to the default list.
1351 Closes ticket 23910.
1352 - The directory authority "Longclaw" has changed its IP address.
1353 Closes ticket 23592.
1355 o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
1356 - Avoid an assertion failure bug affecting our implementation of
1357 inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
1358 handling of "0xx" differs from what we had expected. Fixes bug
1359 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
1361 o Minor features (geoip):
1362 - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
1365 o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
1366 - Fix a memset() off the end of an array when packing cells. This
1367 bug should be harmless in practice, since the corrupted bytes are
1368 still in the same structure, and are always padding bytes,
1369 ignored, or immediately overwritten, depending on compiler
1370 behavior. Nevertheless, because the memset()'s purpose is to make
1371 sure that any other cell-handling bugs can't expose bytes to the
1372 network, we need to fix it. Fixes bug 22737; bugfix on
1373 0.2.4.11-alpha. Fixes CID 1401591.
1375 o Build features (backport from 0.3.1.5-alpha):
1376 - Tor's repository now includes a Travis Continuous Integration (CI)
1377 configuration file (.travis.yml). This is meant to help new
1378 developers and contributors who fork Tor to a Github repository be
1379 better able to test their changes, and understand what we expect
1380 to pass. To use this new build feature, you must fork Tor to your
1381 Github account, then go into the "Integrations" menu in the
1382 repository settings for your fork and enable Travis, then push
1383 your changes. Closes ticket 22636.
1386 Changes in version 0.2.8.16 - 2017-10-25
1387 Tor 0.2.8.16 backports a collection of bugfixes from later Tor release
1388 series, including a bugfix for a crash issue that had affected relays
1389 under memory pressure. It also adds a new directory authority, Bastet.
1391 Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
1392 2018. If you need a release with long-term support, please stick with
1393 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
1395 o Directory authority changes:
1396 - Add "Bastet" as a ninth directory authority to the default list.
1397 Closes ticket 23910.
1398 - The directory authority "Longclaw" has changed its IP address.
1399 Closes ticket 23592.
1401 o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
1402 - Fix a timing-based assertion failure that could occur when the
1403 circuit out-of-memory handler freed a connection's output buffer.
1404 Fixes bug 23690; bugfix on 0.2.6.1-alpha.
1406 o Minor features (directory authorities, backport from 0.3.2.2-alpha):
1407 - Remove longclaw's IPv6 address, as it will soon change. Authority
1408 IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
1409 3/8 directory authorities with IPv6 addresses, but there are also
1410 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
1412 o Minor features (geoip):
1413 - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
1417 Changes in version 0.2.9.13 - 2017-10-25
1418 Tor 0.2.9.13 backports a collection of bugfixes from later Tor release
1419 series, including a bugfix for a crash issue that had affected relays
1420 under memory pressure. It also adds a new directory authority, Bastet.
1422 o Directory authority changes:
1423 - Add "Bastet" as a ninth directory authority to the default list.
1424 Closes ticket 23910.
1425 - The directory authority "Longclaw" has changed its IP address.
1426 Closes ticket 23592.
1428 o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
1429 - Fix a timing-based assertion failure that could occur when the
1430 circuit out-of-memory handler freed a connection's output buffer.
1431 Fixes bug 23690; bugfix on 0.2.6.1-alpha.
1433 o Minor features (directory authorities, backport from 0.3.2.2-alpha):
1434 - Remove longclaw's IPv6 address, as it will soon change. Authority
1435 IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
1436 3/8 directory authorities with IPv6 addresses, but there are also
1437 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
1439 o Minor features (geoip):
1440 - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
1443 o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
1444 - When a directory authority rejects a descriptor or extrainfo with
1445 a given digest, mark that digest as undownloadable, so that we do
1446 not attempt to download it again over and over. We previously
1447 tried to avoid downloading such descriptors by other means, but we
1448 didn't notice if we accidentally downloaded one anyway. This
1449 behavior became problematic in 0.2.7.2-alpha, when authorities
1450 began pinning Ed25519 keys. Fixes bug 22349; bugfix
1453 o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
1454 - Clear the address when node_get_prim_orport() returns early.
1455 Fixes bug 23874; bugfix on 0.2.8.2-alpha.
1457 o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
1458 - When running as a Windows service, set the ID of the main thread
1459 correctly. Failure to do so made us fail to send log messages to
1460 the controller in 0.2.1.16-rc, slowed down controller event
1461 delivery in 0.2.7.3-rc and later, and crash with an assertion
1462 failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
1463 Patch and diagnosis from "Vort".
1466 Changes in version 0.3.0.12 - 2017-10-25
1467 Tor 0.3.0.12 backports a collection of bugfixes from later Tor release
1468 series, including a bugfix for a crash issue that had affected relays
1469 under memory pressure. It also adds a new directory authority, Bastet.
1471 Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
1472 2018. If you need a release with long-term support, please stick with
1473 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
1475 o Directory authority changes:
1476 - Add "Bastet" as a ninth directory authority to the default list.
1477 Closes ticket 23910.
1478 - The directory authority "Longclaw" has changed its IP address.
1479 Closes ticket 23592.
1481 o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
1482 - Fix a timing-based assertion failure that could occur when the
1483 circuit out-of-memory handler freed a connection's output buffer.
1484 Fixes bug 23690; bugfix on 0.2.6.1-alpha.
1486 o Minor features (directory authorities, backport from 0.3.2.2-alpha):
1487 - Remove longclaw's IPv6 address, as it will soon change. Authority
1488 IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
1489 3/8 directory authorities with IPv6 addresses, but there are also
1490 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
1492 o Minor features (geoip):
1493 - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
1496 o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
1497 - When a directory authority rejects a descriptor or extrainfo with
1498 a given digest, mark that digest as undownloadable, so that we do
1499 not attempt to download it again over and over. We previously
1500 tried to avoid downloading such descriptors by other means, but we
1501 didn't notice if we accidentally downloaded one anyway. This
1502 behavior became problematic in 0.2.7.2-alpha, when authorities
1503 began pinning Ed25519 keys. Fixes bug 22349; bugfix
1506 o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
1507 - Avoid a possible double close of a circuit by the intro point on
1508 error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
1509 bugfix on 0.3.0.1-alpha.
1511 o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
1512 - Clear the address when node_get_prim_orport() returns early.
1513 Fixes bug 23874; bugfix on 0.2.8.2-alpha.
1515 o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
1516 - When running as a Windows service, set the ID of the main thread
1517 correctly. Failure to do so made us fail to send log messages to
1518 the controller in 0.2.1.16-rc, slowed down controller event
1519 delivery in 0.2.7.3-rc and later, and crash with an assertion
1520 failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
1521 Patch and diagnosis from "Vort".
1524 Changes in version 0.3.1.8 - 2017-10-25
1525 Tor 0.3.1.8 is the second stable release in the 0.3.1 series.
1526 It includes several bugfixes, including a bugfix for a crash issue
1527 that had affected relays under memory pressure. It also adds
1528 a new directory authority, Bastet.
1530 o Directory authority changes:
1531 - Add "Bastet" as a ninth directory authority to the default list.
1532 Closes ticket 23910.
1533 - The directory authority "Longclaw" has changed its IP address.
1534 Closes ticket 23592.
1536 o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
1537 - Fix a timing-based assertion failure that could occur when the
1538 circuit out-of-memory handler freed a connection's output buffer.
1539 Fixes bug 23690; bugfix on 0.2.6.1-alpha.
1541 o Minor features (directory authorities, backport from 0.3.2.2-alpha):
1542 - Remove longclaw's IPv6 address, as it will soon change. Authority
1543 IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
1544 3/8 directory authorities with IPv6 addresses, but there are also
1545 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
1547 o Minor features (geoip):
1548 - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
1551 o Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
1552 - Fix a compilation warning when building with zstd support on
1553 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
1554 and fixed by Andreas Stieger.
1556 o Minor bugfixes (compression, backport from 0.3.2.2-alpha):
1557 - Handle a pathological case when decompressing Zstandard data when
1558 the output buffer size is zero. Fixes bug 23551; bugfix
1561 o Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
1562 - Remove the length limit on HTTP status lines that authorities can
1563 send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
1565 o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
1566 - Avoid a possible double close of a circuit by the intro point on
1567 error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
1568 bugfix on 0.3.0.1-alpha.
1570 o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
1571 - Clear the address when node_get_prim_orport() returns early.
1572 Fixes bug 23874; bugfix on 0.2.8.2-alpha.
1574 o Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
1575 - Fix additional channelpadding unit test failures by using mocked
1576 time instead of actual time for all tests. Fixes bug 23608; bugfix
1580 Changes in version 0.3.2.2-alpha - 2017-09-29
1581 Tor 0.3.2.2-alpha is the second release in the 0.3.2 series. This
1582 release fixes several minor bugs in the new scheduler and next-
1583 generation onion services; both features were newly added in the 0.3.2
1584 series. Other fixes in this alpha include several fixes for non-fatal
1585 tracebacks which would appear in logs.
1587 With the aim to stabilise the 0.3.2 series by 15 December 2017, this
1588 alpha does not contain any substantial new features. Minor features
1589 include better testing and logging.
1591 The following comprises the complete list of changes included
1592 in tor-0.3.2.2-alpha:
1594 o Major bugfixes (relay, crash, assertion failure):
1595 - Fix a timing-based assertion failure that could occur when the
1596 circuit out-of-memory handler freed a connection's output buffer.
1597 Fixes bug 23690; bugfix on 0.2.6.1-alpha.
1599 o Major bugfixes (scheduler):
1600 - If a channel is put into the scheduler's pending list, then it
1601 starts closing, and then if the scheduler runs before it finishes
1602 closing, the scheduler will get stuck trying to flush its cells
1603 while the lower layers refuse to cooperate. Fix that race
1604 condition by giving the scheduler an escape method. Fixes bug
1605 23676; bugfix on 0.3.2.1-alpha.
1607 o Minor features (build, compilation):
1608 - The "check-changes" feature is now part of the "make check" tests;
1609 we'll use it to try to prevent misformed changes files from
1610 accumulating. Closes ticket 23564.
1611 - Tor builds should now fail if there are any mismatches between the
1612 C type representing a configuration variable and the C type the
1613 data-driven parser uses to store a value there. Previously, we
1614 needed to check these by hand, which sometimes led to mistakes.
1615 Closes ticket 23643.
1617 o Minor features (directory authorities):
1618 - Remove longclaw's IPv6 address, as it will soon change. Authority
1619 IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
1620 3/8 directory authorities with IPv6 addresses, but there are also
1621 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
1623 o Minor features (hidden service, circuit, logging):
1624 - Improve logging of many callsite in the circuit subsystem to print
1625 the circuit identifier(s).
1626 - Log when we cleanup an intro point from a service so we know when
1627 and for what reason it happened. Closes ticket 23604.
1629 o Minor features (logging):
1630 - Log more circuit information whenever we are about to try to
1631 package a relay cell on a circuit with a nonexistent n_chan.
1632 Attempt to diagnose ticket 8185.
1633 - Improve info-level log identification of particular circuits, to
1634 help with debugging. Closes ticket 23645.
1636 o Minor features (relay):
1637 - When choosing which circuits can be expired as unused, consider
1638 circuits from clients even if those clients used regular CREATE
1639 cells to make them; and do not consider circuits from relays even
1640 if they were made with CREATE_FAST. Part of ticket 22805.
1642 o Minor features (robustness):
1643 - Change several fatal assertions when flushing buffers into non-
1644 fatal assertions, to prevent any recurrence of 23690.
1646 o Minor features (spec conformance, bridge, diagnostic):
1647 - When handling the USERADDR command on an ExtOrPort, warn when the
1648 transports provides a USERADDR with no port. In a future version,
1649 USERADDR commands of this format may be rejected. Detects problems
1650 related to ticket 23080.
1652 o Minor features (testing):
1653 - Add a unit test to make sure that our own generated platform
1654 string will be accepted by directory authorities. Closes
1657 o Minor bugfixes (bootstrapping):
1658 - When warning about state file clock skew, report the correct
1659 direction for the detected skew. Fixes bug 23606; bugfix
1661 - Avoid an assertion failure when logging a state file clock skew
1662 very early in bootstrapping. Fixes bug 23607; bugfix
1665 o Minor bugfixes (build, compilation):
1666 - Fix a compilation warning when building with zstd support on
1667 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
1668 and fixed by Andreas Stieger.
1669 - When searching for OpenSSL, don't accept any OpenSSL library that
1670 lacks TLSv1_1_method(): Tor doesn't build with those versions.
1671 Additionally, look in /usr/local/opt/openssl, if it's present.
1672 These changes together repair the default build on OSX systems
1673 with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
1675 o Minor bugfixes (compression):
1676 - Handle a pathological case when decompressing Zstandard data when
1677 the output buffer size is zero. Fixes bug 23551; bugfix
1680 o Minor bugfixes (documentation):
1681 - Fix manpage to not refer to the obsolete (and misspelled)
1682 UseEntryGuardsAsDirectoryGuards parameter in the description of
1683 NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
1685 o Minor bugfixes (hidden service v3):
1686 - Don't log an assertion failure when we can't find the right
1687 information to extend to an introduction point. In rare cases,
1688 this could happen, causing a warning, even though tor would
1689 recover gracefully. Fixes bug 23159; bugfix on 0.3.2.1-alpha.
1690 - Pad RENDEZVOUS cell up to the size of the legacy cell which is
1691 much bigger so the rendezvous point can't distinguish which hidden
1692 service protocol is being used. Fixes bug 23420; bugfix
1695 o Minor bugfixes (hidden service, relay):
1696 - Avoid a possible double close of a circuit by the intro point on
1697 error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
1698 bugfix on 0.3.0.1-alpha.
1700 o Minor bugfixes (logging, relay shutdown, annoyance):
1701 - When a circuit is marked for close, do not attempt to package any
1702 cells for channels on that circuit. Previously, we would detect
1703 this condition lower in the call stack, when we noticed that the
1704 circuit had no attached channel, and log an annoying message.
1705 Fixes bug 8185; bugfix on 0.2.5.4-alpha.
1707 o Minor bugfixes (scheduler):
1708 - When switching schedulers due to a consensus change, we didn't
1709 give the new scheduler a chance to react to the consensus. Fix
1710 that. Fixes bug 23537; bugfix on 0.3.2.1-alpha.
1711 - Make the KISTSchedRunInterval option a non negative value. With
1712 this, the way to disable KIST through the consensus is to set it
1713 to 0. Fixes bug 23539; bugfix on 0.3.2.1-alpha.
1714 - Only notice log the selected scheduler when we switch scheduler
1715 types. Fixes bug 23552; bugfix on 0.3.2.1-alpha.
1716 - Avoid a compilation warning on macOS in scheduler_ev_add() caused
1717 by a different tv_usec data type. Fixes bug 23575; bugfix
1719 - Make a hard exit if tor is unable to pick a scheduler which can
1720 happen if the user specifies a scheduler type that is not
1721 supported and not other types in Schedulers. Fixes bug 23581;
1722 bugfix on 0.3.2.1-alpha.
1723 - Properly initialize the scheduler last run time counter so it is
1724 not 0 at the first tick. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
1726 o Minor bugfixes (testing):
1727 - Capture and detect several "Result does not fit" warnings in unit
1728 tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
1730 - Fix additional channelpadding unit test failures by using mocked
1731 time instead of actual time for all tests. Fixes bug 23608; bugfix
1733 - The removal of some old scheduler options caused some tests to
1734 fail on BSD systems. Assume current behavior is correct and make
1735 the tests pass again. Fixes bug 23566; bugfix on 0.3.2.1-alpha.
1737 o Code simplification and refactoring:
1738 - Remove various ways of testing circuits and connections for
1739 "clientness"; instead, favor channel_is_client(). Part of
1742 o Deprecated features:
1743 - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
1744 now deprecated; they do not apply to relays, and they have had no
1745 effect on clients since 0.2.8.x. Closes ticket 19704.
1748 - HiddenServiceVersion man page entry wasn't mentioning the now
1749 supported version 3. Fixes ticket 23580; bugfix on 0.3.2.1-alpha.
1750 - Clarify that the Address option is entirely about setting an
1751 advertised IPv4 address. Closes ticket 18891.
1752 - Clarify the manpage's use of the term "address" to clarify what
1753 kind of address is intended. Closes ticket 21405.
1754 - Document that onion service subdomains are allowed, and ignored.
1755 Closes ticket 18736.
1758 Changes in version 0.3.2.1-alpha - 2017-09-18
1759 Tor 0.3.2.1-alpha is the first release in the 0.3.2.x series. It
1760 includes support for our next-generation ("v3") onion service
1761 protocol, and adds a new circuit scheduler for more responsive
1762 forwarding decisions from relays. There are also numerous other small
1763 features and bugfixes here.
1765 Below are the changes since Tor 0.3.1.7.
1767 o Major feature (scheduler, channel):
1768 - Tor now uses new schedulers to decide which circuits should
1769 deliver cells first, in order to improve congestion at relays. The
1770 first type is called "KIST" ("Kernel Informed Socket Transport"),
1771 and is only available on Linux-like systems: it uses feedback from
1772 the kernel to prevent the kernel's TCP buffers from growing too
1773 full. The second new scheduler type is called "KISTLite": it
1774 behaves the same as KIST, but runs on systems without kernel
1775 support for inspecting TCP implementation details. The old
1776 scheduler is still available, under the name "Vanilla". To change
1777 the default scheduler preference order, use the new "Schedulers"
1778 option. (The default preference order is "KIST,KISTLite,Vanilla".)
1780 Matt Traudt implemented KIST, based on research by Rob Jansen,
1781 John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
1782 more information, see the design paper at
1783 http://www.robgjansen.com/publications/kist-sec2014.pdf and the
1784 followup implementation paper at https://arxiv.org/abs/1709.01044.
1785 Closes ticket 12541.
1787 o Major features (next-generation onion services):
1788 - Tor now supports the next-generation onion services protocol for
1789 clients and services! As part of this release, the core of
1790 proposal 224 has been implemented and is available for
1791 experimentation and testing by our users. This newer version of
1792 onion services ("v3") features many improvements over the legacy
1795 a) Better crypto (replaced SHA1/DH/RSA1024
1796 with SHA3/ed25519/curve25519)
1798 b) Improved directory protocol, leaking much less information to
1801 c) Improved directory protocol, with smaller surface for
1804 d) Better onion address security against impersonation.
1806 e) More extensible introduction/rendezvous protocol.
1808 f) A cleaner and more modular codebase.
1810 You can identify a next-generation onion address by its length:
1811 they are 56 characters long, as in
1812 "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
1814 In the future, we will release more options and features for v3
1815 onion services, but we first need a testing period, so that the
1816 current codebase matures and becomes more robust. Planned features
1817 include: offline keys, advanced client authorization, improved
1818 guard algorithms, and statistics. For full details, see
1821 Legacy ("v2") onion services will still work for the foreseeable
1822 future, and will remain the default until this new codebase gets
1823 tested and hardened. Service operators who want to experiment with
1824 the new system can use the 'HiddenServiceVersion 3' torrc
1825 directive along with the regular onion service configuration
1826 options. We will publish a blog post about this new feature
1829 o Major bugfixes (usability, control port):
1830 - Report trusted clock skew indications as bootstrap errors, so
1831 controllers can more easily alert users when their clocks are
1832 wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
1834 o Minor features (bug detection):
1835 - Log a warning message with a stack trace for any attempt to call
1836 get_options() during option validation. This pattern has caused
1837 subtle bugs in the past. Closes ticket 22281.
1839 o Minor features (client):
1840 - You can now use Tor as a tunneled HTTP proxy: use the new
1841 HTTPTunnelPort option to open a port that accepts HTTP CONNECT
1842 requests. Closes ticket 22407.
1843 - Add an extra check to make sure that we always use the newer guard
1844 selection code for picking our guards. Closes ticket 22779.
1845 - When downloading (micro)descriptors, don't split the list into
1846 multiple requests unless we want at least 32 descriptors.
1847 Previously, we split at 4, not 32, which led to significant
1848 overhead in HTTP request size and degradation in compression
1849 performance. Closes ticket 23220.
1851 o Minor features (command line):
1852 - Add a new commandline option, --key-expiration, which prints when
1853 the current signing key is going to expire. Implements ticket
1854 17639; patch by Isis Lovecruft.
1856 o Minor features (control port):
1857 - If an application tries to use the control port as an HTTP proxy,
1858 respond with a meaningful "This is the Tor control port" message,
1859 and log the event. Closes ticket 1667. Patch from Ravi
1861 - Provide better error message for GETINFO desc/(id|name) when not
1862 fetching router descriptors. Closes ticket 5847. Patch by
1864 - Add GETINFO "{desc,md}/download-enabled", to inform the controller
1865 whether Tor will try to download router descriptors and
1866 microdescriptors respectively. Closes ticket 22684.
1867 - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
1868 so controllers can tell whether the geoip databases are loaded.
1869 Closes ticket 23237.
1870 - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
1871 events. Closes ticket 19254. Patch by "DonnchaC".
1873 o Minor features (development support):
1874 - Developers can now generate a call-graph for Tor using the
1875 "calltool" python program, which post-processes object dumps. It
1876 should work okay on many Linux and OSX platforms, and might work
1877 elsewhere too. To run it, install calltool from
1878 https://gitweb.torproject.org/user/nickm/calltool.git and run
1879 "make callgraph". Closes ticket 19307.
1881 o Minor features (ed25519):
1882 - Add validation function to checks for torsion components in
1883 ed25519 public keys, used by prop224 client-side code. Closes
1884 ticket 22006. Math help by Ian Goldberg.
1886 o Minor features (exit relay, DNS):
1887 - Improve the clarity and safety of the log message from evdns when
1888 receiving an apparently spoofed DNS reply. Closes ticket 3056.
1890 o Minor features (integration, hardening):
1891 - Add a new NoExec option to prevent Tor from running other
1892 programs. When this option is set to 1, Tor will never try to run
1893 another program, regardless of the settings of
1894 PortForwardingHelper, ClientTransportPlugin, or
1895 ServerTransportPlugin. Once NoExec is set, it cannot be disabled
1896 without restarting Tor. Closes ticket 22976.
1898 o Minor features (logging):
1899 - Improve the warning message for specifying a relay by nickname.
1900 The previous message implied that nickname registration was still
1901 part of the Tor network design, which it isn't. Closes
1903 - If the sandbox filter fails to load, suggest to the user that
1904 their kernel might not support seccomp2. Closes ticket 23090.
1906 o Minor features (portability):
1907 - Check at configure time whether uint8_t is the same type as
1908 unsigned char. Lots of existing code already makes this
1909 assumption, and there could be strict aliasing issues if the
1910 assumption is violated. Closes ticket 22410.
1912 o Minor features (relay, configuration):
1913 - Reject attempts to use relative file paths when RunAsDaemon is
1914 set. Previously, Tor would accept these, but the directory-
1915 changing step of RunAsDaemon would give strange and/or confusing
1916 results. Closes ticket 22731.
1918 o Minor features (startup, safety):
1919 - When configured to write a PID file, Tor now exits if it is unable
1920 to do so. Previously, it would warn and continue. Closes
1923 o Minor features (static analysis):
1924 - The BUG() macro has been changed slightly so that Coverity no
1925 longer complains about dead code if the bug is impossible. Closes
1928 o Minor features (testing):
1929 - The default chutney network tests now include tests for the v3
1930 hidden service design. Make sure you have the latest version of
1931 chutney if you want to run these. Closes ticket 22437.
1932 - Add a unit test to verify that we can parse a hardcoded v2 hidden
1933 service descriptor. Closes ticket 15554.
1935 o Minor bugfixes (certificate handling):
1936 - Fix a time handling bug in Tor certificates set to expire after
1937 the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
1938 Coverity as CID 1415728.
1940 o Minor bugfixes (client, usability):
1941 - Refrain from needlessly rejecting SOCKS5-with-hostnames and
1942 SOCKS4a requests that contain IP address strings, even when
1943 SafeSocks in enabled, as this prevents user from connecting to
1944 known IP addresses without relying on DNS for resolving. SafeSocks
1945 still rejects SOCKS connections that connect to IP addresses when
1946 those addresses are _not_ encoded as hostnames. Fixes bug 22461;
1947 bugfix on Tor 0.2.6.2-alpha.
1949 o Minor bugfixes (code correctness):
1950 - Call htons() in extend_cell_format() for encoding a 16-bit value.
1951 Previously we used ntohs(), which happens to behave the same on
1952 all the platforms we support, but which isn't really correct.
1953 Fixes bug 23106; bugfix on 0.2.4.8-alpha.
1954 - For defense-in-depth, make the controller's write_escaped_data()
1955 function robust to extremely long inputs. Fixes bug 19281; bugfix
1956 on 0.1.1.1-alpha. Reported by Guido Vranken.
1958 o Minor bugfixes (compilation):
1959 - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
1960 Fixes bug 22895; bugfix on 0.2.7.2-alpha.
1962 o Minor bugfixes (consensus expiry):
1963 - Check for adequate directory information correctly. Previously, Tor
1964 would reconsider whether it had sufficient directory information
1965 every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
1967 o Minor bugfixes (directory protocol):
1968 - Directory servers now include a "Date:" http header for response
1969 codes other than 200. Clients starting with a skewed clock and a
1970 recent consensus were getting "304 Not modified" responses from
1971 directory authorities, so without the Date header, the client
1972 would never hear about a wrong clock. Fixes bug 23499; bugfix
1974 - Make clients wait for 6 seconds before trying to download a
1975 consensus from an authority. Fixes bug 17750; bugfix
1978 o Minor bugfixes (DoS-resistance):
1979 - If future code asks if there are any running bridges, without
1980 checking if bridges are enabled, log a BUG warning rather than
1981 crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
1983 o Minor bugfixes (format strictness):
1984 - Restrict several data formats to decimal. Previously, the
1985 BuildTimeHistogram entries in the state file, the "bw=" entries in
1986 the bandwidth authority file, and the process IDs passed to the
1987 __OwningControllerProcess option could all be specified in hex or
1988 octal as well as in decimal. This was not an intentional feature.
1989 Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
1992 o Minor bugfixes (heartbeat):
1993 - If we fail to write a heartbeat message, schedule a retry for the
1994 minimum heartbeat interval number of seconds in the future. Fixes
1995 bug 19476; bugfix on 0.2.3.1-alpha.
1997 o Minor bugfixes (linux seccomp2 sandbox, logging):
1998 - Fix some messages on unexpected errors from the seccomp2 library.
1999 Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
2001 o Minor bugfixes (logging):
2002 - Remove duplicate log messages regarding opening non-local
2003 SocksPorts upon parsing config and opening listeners at startup.
2004 Fixes bug 4019; bugfix on 0.2.3.3-alpha.
2005 - Use a more comprehensible log message when telling the user
2006 they've excluded every running exit node. Fixes bug 7890; bugfix
2008 - When logging the number of descriptors we intend to download per
2009 directory request, do not log a number higher than then the number
2010 of descriptors we're fetching in total. Fixes bug 19648; bugfix
2012 - When warning about a directory owned by the wrong user, log the
2013 actual name of the user owning the directory. Previously, we'd log
2014 the name of the process owner twice. Fixes bug 23487; bugfix
2016 - The tor specification says hop counts are 1-based, so fix two log
2017 messages that mistakenly logged 0-based hop counts. Fixes bug
2018 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
2019 Credit to Xiaofan Li for reporting this issue.
2021 o Minor bugfixes (portability):
2022 - Stop using the PATH_MAX variable, which is not defined on GNU
2023 Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
2025 o Minor bugfixes (relay):
2026 - When uploading our descriptor for the first time after startup,
2027 report the reason for uploading as "Tor just started" rather than
2028 leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
2029 - Avoid unnecessary calls to directory_fetches_from_authorities() on
2030 relays, to prevent spurious address resolutions and descriptor
2031 rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
2032 bugfix on in 0.2.8.1-alpha.
2034 o Minor bugfixes (tests):
2035 - Fix a broken unit test for the OutboundAddress option: the parsing
2036 function was never returning an error on failure. Fixes bug 23366;
2037 bugfix on 0.3.0.3-alpha.
2038 - Fix a signed-integer overflow in the unit tests for
2039 dir/download_status_random_backoff, which was untriggered until we
2040 fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
2042 o Minor bugfixes (usability, control port):
2043 - Stop making an unnecessary routerlist check in NETINFO clock skew
2044 detection; this was preventing clients from reporting NETINFO clock
2045 skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
2047 o Code simplification and refactoring:
2048 - Extract the code for handling newly-open channels into a separate
2049 function from the general code to handle channel state
2050 transitions. This change simplifies our callgraph, reducing the
2051 size of the largest strongly connected component by roughly a
2052 factor of two. Closes ticket 22608.
2053 - Remove dead code for largely unused statistics on the number of
2054 times we've attempted various public key operations. Fixes bug
2055 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
2056 - Remove several now-obsolete functions for asking about old
2057 variants directory authority status. Closes ticket 22311; patch
2059 - Remove some of the code that once supported "Named" and "Unnamed"
2060 routers. Authorities no longer vote for these flags. Closes
2062 - Rename the obsolete malleable hybrid_encrypt functions used in TAP
2063 and old hidden services, to indicate that they aren't suitable for
2064 new protocols or formats. Closes ticket 23026.
2065 - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
2066 22521. Patch from Neel Chauhan.
2067 - Split the enormous circuit_send_next_onion_skin() function into
2068 multiple subfunctions. Closes ticket 22804.
2069 - Split the portions of the buffer.c module that handle particular
2070 protocols into separate modules. Part of ticket 23149.
2071 - Use our test macros more consistently, to produce more useful
2072 error messages when our unit tests fail. Add coccinelle patches to
2073 allow us to re-check for test macro uses. Closes ticket 22497.
2075 o Deprecated features:
2076 - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
2077 only applies to direct unencrypted HTTP connections to your
2078 directory server, which your Tor probably isn't using. Closes
2082 - Clarify in the manual that "Sandbox 1" is only supported on Linux
2083 kernels. Closes ticket 22677.
2084 - Document all values of PublishServerDescriptor in the manpage.
2085 Closes ticket 15645.
2086 - Improve the documentation for the directory port part of the
2087 DirAuthority line. Closes ticket 20152.
2088 - Restore documentation for the authorities' "approved-routers"
2089 file. Closes ticket 21148.
2092 - The AllowDotExit option has been removed as unsafe. It has been
2093 deprecated since 0.2.9.2-alpha. Closes ticket 23426.
2094 - The ClientDNSRejectInternalAddresses flag can no longer be set on
2095 non-testing networks. It has been deprecated since 0.2.9.2-alpha.
2096 Closes ticket 21031.
2097 - The controller API no longer includes an AUTHDIR_NEWDESCS event:
2098 nobody was using it any longer. Closes ticket 22377.
2101 Changes in version 0.2.8.15 - 2017-09-18
2102 Tor 0.2.8.15 backports a collection of bugfixes from later
2105 Most significantly, it includes a fix for TROVE-2017-008, a
2106 security bug that affects hidden services running with the
2107 SafeLogging option disabled. For more information, see
2108 https://trac.torproject.org/projects/tor/ticket/23490
2110 Note that Tor 0.2.8.x will no longer be supported after 1 Jan
2111 2018. We suggest that you upgrade to the latest stable release if
2112 possible. If you can't, we recommend that you upgrade at least to
2113 0.2.9, which will be supported until 2020.
2115 o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
2116 - Avoid an assertion failure bug affecting our implementation of
2117 inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
2118 handling of "0xx" differs from what we had expected. Fixes bug
2119 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
2122 - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
2125 o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
2126 - Backport a fix for an "unused variable" warning that appeared
2127 in some versions of mingw. Fixes bug 22838; bugfix on
2130 o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
2131 - Fix a memset() off the end of an array when packing cells. This
2132 bug should be harmless in practice, since the corrupted bytes are
2133 still in the same structure, and are always padding bytes,
2134 ignored, or immediately overwritten, depending on compiler
2135 behavior. Nevertheless, because the memset()'s purpose is to make
2136 sure that any other cell-handling bugs can't expose bytes to the
2137 network, we need to fix it. Fixes bug 22737; bugfix on
2138 0.2.4.11-alpha. Fixes CID 1401591.
2140 o Build features (backport from 0.3.1.5-alpha):
2141 - Tor's repository now includes a Travis Continuous Integration (CI)
2142 configuration file (.travis.yml). This is meant to help new
2143 developers and contributors who fork Tor to a Github repository be
2144 better able to test their changes, and understand what we expect
2145 to pass. To use this new build feature, you must fork Tor to your
2146 Github account, then go into the "Integrations" menu in the
2147 repository settings for your fork and enable Travis, then push
2148 your changes. Closes ticket 22636.
2151 Changes in version 0.2.9.12 - 2017-09-18
2152 Tor 0.2.9.12 backports a collection of bugfixes from later
2155 Most significantly, it includes a fix for TROVE-2017-008, a
2156 security bug that affects hidden services running with the
2157 SafeLogging option disabled. For more information, see
2158 https://trac.torproject.org/projects/tor/ticket/23490
2160 o Major features (security, backport from 0.3.0.2-alpha):
2161 - Change the algorithm used to decide DNS TTLs on client and server
2162 side, to better resist DNS-based correlation attacks like the
2163 DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
2164 Feamster. Now relays only return one of two possible DNS TTL
2165 values, and clients are willing to believe DNS TTL values up to 3
2166 hours long. Closes ticket 19769.
2168 o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
2169 - Fix a rare crash when sending a begin cell on a circuit whose
2170 linked directory connection had already been closed. Fixes bug
2171 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
2173 o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
2174 - Fix a bug that prevented exit nodes from caching DNS records for
2175 more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
2177 o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
2178 - Fix a typo that had prevented TPROXY-based transparent proxying
2179 from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
2180 Patch from "d4fq0fQAgoJ".
2182 o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
2183 - Avoid an assertion failure bug affecting our implementation of
2184 inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
2185 handling of "0xx" differs from what we had expected. Fixes bug
2186 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
2188 o Minor features (code style, backport from 0.3.1.3-alpha):
2189 - Add "Falls through" comments to our codebase, in order to silence
2190 GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
2191 Stieger. Closes ticket 22446.
2193 o Minor features (geoip):
2194 - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
2197 o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
2198 - Roll over monthly accounting at the configured hour and minute,
2199 rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
2200 Found by Andrey Karpov with PVS-Studio.
2202 o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
2203 - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
2204 bugfix on 0.2.8.1-alpha.
2205 - Fix warnings when building with libscrypt and openssl scrypt support
2206 on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
2207 - When building with certain versions the mingw C header files, avoid
2208 float-conversion warnings when calling the C functions isfinite(),
2209 isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
2211 o Minor bugfixes (compilation, backport from 0.3.1.7):
2212 - Avoid compiler warnings in the unit tests for running tor_sscanf()
2213 with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
2215 o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
2216 - Backport a fix for an "unused variable" warning that appeared
2217 in some versions of mingw. Fixes bug 22838; bugfix on
2220 o Minor bugfixes (controller, backport from 0.3.1.7):
2221 - Do not crash when receiving a HSPOST command with an empty body.
2222 Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
2223 - Do not crash when receiving a POSTDESCRIPTOR command with an
2224 empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
2226 o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
2227 - Avoid Coverity build warnings related to our BUG() macro. By
2228 default, Coverity treats BUG() as the Linux kernel does: an
2229 instant abort(). We need to override that so our BUG() macro
2230 doesn't prevent Coverity from analyzing functions that use it.
2231 Fixes bug 23030; bugfix on 0.2.9.1-alpha.
2233 o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
2234 - Fix a memset() off the end of an array when packing cells. This
2235 bug should be harmless in practice, since the corrupted bytes are
2236 still in the same structure, and are always padding bytes,
2237 ignored, or immediately overwritten, depending on compiler
2238 behavior. Nevertheless, because the memset()'s purpose is to make
2239 sure that any other cell-handling bugs can't expose bytes to the
2240 network, we need to fix it. Fixes bug 22737; bugfix on
2241 0.2.4.11-alpha. Fixes CID 1401591.
2243 o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
2244 - When setting the maximum number of connections allowed by the OS,
2245 always allow some extra file descriptors for other files. Fixes
2246 bug 22797; bugfix on 0.2.0.10-alpha.
2248 o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
2249 - Avoid a sandbox failure when trying to re-bind to a socket and
2250 mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
2252 o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
2253 - Permit the fchmod system call, to avoid crashing on startup when
2254 starting with the seccomp2 sandbox and an unexpected set of
2255 permissions on the data directory or its contents. Fixes bug
2256 22516; bugfix on 0.2.5.4-alpha.
2258 o Minor bugfixes (relay, backport from 0.3.0.5-rc):
2259 - Avoid a double-marked-circuit warning that could happen when we
2260 receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
2263 o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
2264 - Reject version numbers with non-numeric prefixes (such as +, -, or
2265 whitespace). Disallowing whitespace prevents differential version
2266 parsing between POSIX-based and Windows platforms. Fixes bug 21507
2267 and part of 21508; bugfix on 0.0.8pre1.
2269 o Build features (backport from 0.3.1.5-alpha):
2270 - Tor's repository now includes a Travis Continuous Integration (CI)
2271 configuration file (.travis.yml). This is meant to help new
2272 developers and contributors who fork Tor to a Github repository be
2273 better able to test their changes, and understand what we expect
2274 to pass. To use this new build feature, you must fork Tor to your
2275 Github account, then go into the "Integrations" menu in the
2276 repository settings for your fork and enable Travis, then push
2277 your changes. Closes ticket 22636.
2280 Changes in version 0.3.0.11 - 2017-09-18
2281 Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
2284 Most significantly, it includes a fix for TROVE-2017-008, a
2285 security bug that affects hidden services running with the
2286 SafeLogging option disabled. For more information, see
2287 https://trac.torproject.org/projects/tor/ticket/23490
2289 o Minor features (code style, backport from 0.3.1.7):
2290 - Add "Falls through" comments to our codebase, in order to silence
2291 GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
2292 Stieger. Closes ticket 22446.
2295 - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
2298 o Minor bugfixes (compilation, backport from 0.3.1.7):
2299 - Avoid compiler warnings in the unit tests for calling tor_sscanf()
2300 with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
2302 o Minor bugfixes (controller, backport from 0.3.1.7):
2303 - Do not crash when receiving a HSPOST command with an empty body.
2304 Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
2305 - Do not crash when receiving a POSTDESCRIPTOR command with an empty
2306 body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
2308 o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
2309 - When setting the maximum number of connections allowed by the OS,
2310 always allow some extra file descriptors for other files. Fixes
2311 bug 22797; bugfix on 0.2.0.10-alpha.
2313 o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
2314 - Remove a forgotten debugging message when an introduction point
2315 successfully establishes a hidden service prop224 circuit with
2317 - Change three other log_warn() for an introduction point to
2318 protocol warnings, because they can be failure from the network
2319 and are not relevant to the operator. Fixes bug 23078; bugfix on
2320 0.3.0.1-alpha and 0.3.0.2-alpha.
2323 Changes in version 0.3.1.7 - 2017-09-18
2324 Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
2326 With the 0.3.1 series, Tor now serves and downloads directory
2327 information in more compact formats, to save on bandwidth overhead. It
2328 also contains a new padding system to resist netflow-based traffic
2329 analysis, and experimental support for building parts of Tor in Rust
2330 (though no parts of Tor are in Rust yet). There are also numerous
2331 small features, bugfixes on earlier release series, and groundwork for
2332 the hidden services revamp of 0.3.2.
2334 This release also includes a fix for TROVE-2017-008, a security bug
2335 that affects hidden services running with the SafeLogging option
2336 disabled. For more information, see
2337 https://trac.torproject.org/projects/tor/ticket/23490
2339 Per our stable release policy, we plan to support each stable release
2340 series for at least the next nine months, or for three months after
2341 the first stable release of the next series: whichever is longer. If
2342 you need a release with long-term support, we recommend that you stay
2343 with the 0.2.9 series.
2345 Below is a list of the changes since 0.3.1.6-rc. For a list of all
2346 changes since 0.3.0, see the ReleaseNotes file.
2348 o Major bugfixes (security, hidden services, loggging):
2349 - Fix a bug where we could log uninitialized stack when a certain
2350 hidden service error occurred while SafeLogging was disabled.
2351 Fixes bug #23490; bugfix on 0.2.7.2-alpha. This is also tracked as
2352 TROVE-2017-008 and CVE-2017-0380.
2354 o Minor features (defensive programming):
2355 - Create a pair of consensus parameters, nf_pad_tor2web and
2356 nf_pad_single_onion, to disable netflow padding in the consensus
2357 for non-anonymous connections in case the overhead is high. Closes
2360 o Minor features (diagnostic):
2361 - Add a stack trace to the bug warnings that can be logged when
2362 trying to send an outgoing relay cell with n_chan == 0. Diagnostic
2363 attempt for bug 23105.
2365 o Minor features (geoip):
2366 - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
2369 o Minor bugfixes (compilation):
2370 - Avoid compiler warnings in the unit tests for calling tor_sscanf()
2371 with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
2373 o Minor bugfixes (controller):
2374 - Do not crash when receiving a HSPOST command with an empty body.
2375 Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
2376 - Do not crash when receiving a POSTDESCRIPTOR command with an empty
2377 body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
2379 o Minor bugfixes (relay):
2380 - Inform the geoip and rephist modules about all requests, even on
2381 relays that are only fetching microdescriptors. Fixes a bug
2382 related to 21585; bugfix on 0.3.0.1-alpha.
2384 o Minor bugfixes (unit tests):
2385 - Fix a channelpadding unit test failure on slow systems by using
2386 mocked time instead of actual time. Fixes bug 23077; bugfix
2390 Changes in version 0.3.1.6-rc - 2017-09-05
2391 Tor 0.3.1.6-rc fixes a few small bugs and annoyances in the 0.3.1
2392 release series, including a bug that produced weird behavior on
2393 Windows directory caches.
2395 This is the first release candidate in the Tor 0.3.1 series. If we
2396 find no new bugs or regressions here, the first stable 0.3.1 release
2397 will be nearly identical to it.
2399 o Major bugfixes (windows, directory cache):
2400 - On Windows, do not try to delete cached consensus documents and
2401 diffs before they are unmapped from memory--Windows won't allow
2402 that. Instead, allow the consensus cache directory to grow larger,
2403 to hold files that might need to stay around longer. Fixes bug
2404 22752; bugfix on 0.3.1.1-alpha.
2406 o Minor features (directory authority):
2407 - Improve the message that authorities report to relays that present
2408 RSA/Ed25519 keypairs that conflict with previously pinned keys.
2409 Closes ticket 22348.
2411 o Minor features (geoip):
2412 - Update geoip and geoip6 to the August 3 2017 Maxmind GeoLite2
2415 o Minor features (testing):
2416 - Add more tests for compression backend initialization. Closes
2419 o Minor bugfixes (directory cache):
2420 - Fix a memory leak when recovering space in the consensus cache.
2421 Fixes bug 23139; bugfix on 0.3.1.1-alpha.
2423 o Minor bugfixes (hidden service):
2424 - Increase the number of circuits that a service is allowed to
2425 open over a specific period of time. The value was lower than it
2426 should be (8 vs 12) in the normal case of 3 introduction points.
2427 Fixes bug 22159; bugfix on 0.3.0.5-rc.
2428 - Fix a BUG warning during HSv3 descriptor decoding that could be
2429 cause by a specially crafted descriptor. Fixes bug 23233; bugfix
2430 on 0.3.0.1-alpha. Bug found by "haxxpop".
2431 - Rate-limit the log messages if we exceed the maximum number of
2432 allowed intro circuits. Fixes bug 22159; bugfix on 0.3.1.1-alpha.
2434 o Minor bugfixes (logging, relay):
2435 - Remove a forgotten debugging message when an introduction point
2436 successfully establishes a hidden service prop224 circuit with
2438 - Change three other log_warn() for an introduction point to
2439 protocol warnings, because they can be failure from the network
2440 and are not relevant to the operator. Fixes bug 23078; bugfix on
2441 0.3.0.1-alpha and 0.3.0.2-alpha.
2443 o Minor bugfixes (relay):
2444 - When a relay is not running as a directory cache, it will no
2445 longer generate compressed consensuses and consensus diff
2446 information. Previously, this was a waste of disk and CPU. Fixes
2447 bug 23275; bugfix on 0.3.1.1-alpha.
2449 o Minor bugfixes (robustness, error handling):
2450 - Improve our handling of the cases where OpenSSL encounters a
2451 memory error while encoding keys and certificates. We haven't
2452 observed these errors in the wild, but if they do happen, we now
2453 detect and respond better. Fixes bug 19418; bugfix on all versions
2454 of Tor. Reported by Guido Vranken.
2456 o Minor bugfixes (stability):
2457 - Avoid crashing on a double-free when unable to load or process an
2458 included file. Fixes bug 23155; bugfix on 0.3.1.1-alpha. Found
2459 with the clang static analyzer.
2461 o Minor bugfixes (testing):
2462 - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
2463 bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
2464 - Port the hs_ntor handshake test to work correctly with recent
2465 versions of the pysha3 module. Fixes bug 23071; bugfix
2468 o Minor bugfixes (Windows service):
2469 - When running as a Windows service, set the ID of the main thread
2470 correctly. Failure to do so made us fail to send log messages to
2471 the controller in 0.2.1.16-rc, slowed down controller event
2472 delivery in 0.2.7.3-rc and later, and crash with an assertion
2473 failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
2474 Patch and diagnosis from "Vort".
2477 Changes in version 0.3.0.10 - 2017-08-02
2478 Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
2479 from the current Tor alpha series. OpenBSD users and TPROXY users
2480 should upgrade; others are probably okay sticking with 0.3.0.9.
2482 o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
2483 - Tor's repository now includes a Travis Continuous Integration (CI)
2484 configuration file (.travis.yml). This is meant to help new
2485 developers and contributors who fork Tor to a Github repository be
2486 better able to test their changes, and understand what we expect
2487 to pass. To use this new build feature, you must fork Tor to your
2488 Github account, then go into the "Integrations" menu in the
2489 repository settings for your fork and enable Travis, then push
2490 your changes. Closes ticket 22636.
2492 o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
2493 - Fix a typo that had prevented TPROXY-based transparent proxying
2494 from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
2495 Patch from "d4fq0fQAgoJ".
2497 o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
2498 - Avoid an assertion failure bug affecting our implementation of
2499 inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
2500 handling of "0xbar" differs from what we had expected. Fixes bug
2501 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
2503 o Minor features (backport from 0.3.1.5-alpha):
2504 - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
2507 o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
2508 - Roll over monthly accounting at the configured hour and minute,
2509 rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
2510 Found by Andrey Karpov with PVS-Studio.
2512 o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
2513 - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
2514 bugfix on 0.2.8.1-alpha.
2515 - Fix warnings when building with libscrypt and openssl scrypt
2516 support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
2517 - When building with certain versions of the mingw C header files,
2518 avoid float-conversion warnings when calling the C functions
2519 isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
2522 o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
2523 - Backport a fix for an "unused variable" warning that appeared
2524 in some versions of mingw. Fixes bug 22838; bugfix on
2527 o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
2528 - Avoid Coverity build warnings related to our BUG() macro. By
2529 default, Coverity treats BUG() as the Linux kernel does: an
2530 instant abort(). We need to override that so our BUG() macro
2531 doesn't prevent Coverity from analyzing functions that use it.
2532 Fixes bug 23030; bugfix on 0.2.9.1-alpha.
2534 o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
2535 - When rejecting a router descriptor for running an obsolete version
2536 of Tor without ntor support, warn about the obsolete tor version,
2537 not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
2539 o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
2540 - Avoid a sandbox failure when trying to re-bind to a socket and
2541 mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
2543 o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
2544 - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
2545 Fixes bug 22803; bugfix on 0.3.0.1-alpha.
2548 Changes in version 0.3.1.5-alpha - 2017-08-01
2549 Tor 0.3.1.5-alpha improves the performance of consensus diff
2550 calculation, fixes a crash bug on older versions of OpenBSD, and fixes
2551 several other bugs. If no serious bugs are found in this version, the
2552 next version will be a release candidate.
2554 This release also marks the end of support for the Tor 0.2.4.x,
2555 0.2.6.x, and 0.2.7.x release series. Those releases will receive no
2556 further bug or security fixes. Anyone still running or distributing
2557 one of those versions should upgrade.
2559 o Major features (build system, continuous integration):
2560 - Tor's repository now includes a Travis Continuous Integration (CI)
2561 configuration file (.travis.yml). This is meant to help new
2562 developers and contributors who fork Tor to a Github repository be
2563 better able to test their changes, and understand what we expect
2564 to pass. To use this new build feature, you must fork Tor to your
2565 Github account, then go into the "Integrations" menu in the
2566 repository settings for your fork and enable Travis, then push
2567 your changes. Closes ticket 22636.
2569 o Major bugfixes (openbsd, denial-of-service):
2570 - Avoid an assertion failure bug affecting our implementation of
2571 inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
2572 handling of "0xbar" differs from what we had expected. Fixes bug
2573 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
2575 o Major bugfixes (relay, performance):
2576 - Perform circuit handshake operations at a higher priority than we
2577 use for consensus diff creation and compression. This should
2578 prevent circuits from starving when a relay or bridge receives a
2579 new consensus, especially on lower-powered machines. Fixes bug
2580 22883; bugfix on 0.3.1.1-alpha.
2582 o Minor features (bridge authority):
2583 - Add "fingerprint" lines to the networkstatus-bridges file produced
2584 by bridge authorities. Closes ticket 22207.
2586 o Minor features (directory cache, consensus diff):
2587 - Add a new MaxConsensusAgeForDiffs option to allow directory cache
2588 operators with low-resource environments to adjust the number of
2589 consensuses they'll store and generate diffs from. Most cache
2590 operators should leave it unchanged. Helps to work around
2593 o Minor features (geoip):
2594 - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
2597 o Minor features (relay, performance):
2598 - Always start relays with at least two worker threads, to prevent
2599 priority inversion on slow tasks. Part of the fix for bug 22883.
2600 - Allow background work to be queued with different priorities, so
2601 that a big pile of slow low-priority jobs will not starve out
2602 higher priority jobs. This lays the groundwork for a fix for
2605 o Minor bugfixes (build system, rust):
2606 - Fix a problem where Rust toolchains were not being found when
2607 building without --enable-cargo-online-mode, due to setting the
2608 $HOME environment variable instead of $CARGO_HOME. Fixes bug
2609 22830; bugfix on 0.3.1.1-alpha. Fix by Chelsea Komlo.
2611 o Minor bugfixes (compatibility, zstd):
2612 - Write zstd epilogues correctly when the epilogue requires
2613 reallocation of the output buffer, even with zstd 1.3.0.
2614 (Previously, we worked on 1.2.0 and failed with 1.3.0). Fixes bug
2615 22927; bugfix on 0.3.1.1-alpha.
2617 o Minor bugfixes (compilation warnings):
2618 - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
2619 22915; bugfix on 0.2.8.1-alpha.
2620 - Fix warnings when building with libscrypt and openssl scrypt
2621 support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
2622 - Compile correctly when both openssl 1.1.0 and libscrypt are
2623 detected. Previously this would cause an error. Fixes bug 22892;
2624 bugfix on 0.3.1.1-alpha.
2625 - When building with certain versions of the mingw C header files,
2626 avoid float-conversion warnings when calling the C functions
2627 isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
2630 o Minor bugfixes (coverity build support):
2631 - Avoid Coverity build warnings related to our BUG() macro. By
2632 default, Coverity treats BUG() as the Linux kernel does: an
2633 instant abort(). We need to override that so our BUG() macro
2634 doesn't prevent Coverity from analyzing functions that use it.
2635 Fixes bug 23030; bugfix on 0.2.9.1-alpha.
2637 o Minor bugfixes (directory authority):
2638 - When a directory authority rejects a descriptor or extrainfo with
2639 a given digest, mark that digest as undownloadable, so that we do
2640 not attempt to download it again over and over. We previously
2641 tried to avoid downloading such descriptors by other means, but we
2642 didn't notice if we accidentally downloaded one anyway. This
2643 behavior became problematic in 0.2.7.2-alpha, when authorities
2644 began pinning Ed25519 keys. Fixes bug 22349; bugfix
2647 o Minor bugfixes (error reporting, windows):
2648 - When formatting Windows error messages, use the English format to
2649 avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
2652 o Minor bugfixes (file limits, osx):
2653 - When setting the maximum number of connections allowed by the OS,
2654 always allow some extra file descriptors for other files. Fixes
2655 bug 22797; bugfix on 0.2.0.10-alpha.
2657 o Minor bugfixes (linux seccomp2 sandbox):
2658 - Avoid a sandbox failure when trying to re-bind to a socket and
2659 mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
2661 o Minor bugfixes (memory leaks):
2662 - Fix a small memory leak when validating a configuration that uses
2663 two or more AF_UNIX sockets for the same port type. Fixes bug
2664 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
2666 o Minor bugfixes (unit tests):
2667 - test_consdiff_base64cmp would fail on OS X because while OS X
2668 follows the standard of (less than zero/zero/greater than zero),
2669 it doesn't follow the convention of (-1/0/+1). Make the test
2670 comply with the standard. Fixes bug 22870; bugfix on 0.3.1.1-alpha.
2671 - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
2672 Fixes bug 22803; bugfix on 0.3.0.1-alpha.
2675 Changes in version 0.3.1.4-alpha - 2017-06-29
2676 Tor 0.3.1.4-alpha fixes a path selection bug that would allow a client
2677 to use a guard that was in the same network family as a chosen exit
2678 relay. This is a security regression; all clients running earlier
2679 versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9
2682 This release also fixes several other bugs introduced in 0.3.0.x
2683 and 0.3.1.x, including others that can affect bandwidth usage
2687 - To build with zstd and lzma support, Tor now requires the
2688 pkg-config tool at build time. (This requirement was new in
2689 0.3.1.1-alpha, but was not noted at the time. Noting it here to
2690 close ticket 22623.)
2692 o Major bugfixes (path selection, security):
2693 - When choosing which guard to use for a circuit, avoid the exit's
2694 family along with the exit itself. Previously, the new guard
2695 selection logic avoided the exit, but did not consider its family.
2696 Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
2697 006 and CVE-2017-0377.
2699 o Major bugfixes (compression, zstd):
2700 - Correctly detect a full buffer when decompressing a large zstd-
2701 compressed input. Previously, we would sometimes treat a full
2702 buffer as an error. Fixes bug 22628; bugfix on 0.3.1.1-alpha.
2704 o Major bugfixes (directory protocol):
2705 - Ensure that we send "304 Not modified" as HTTP status code when a
2706 client is attempting to fetch a consensus or consensus diff, and
2707 the best one we can send them is one they already have. Fixes bug
2708 22702; bugfix on 0.3.1.1-alpha.
2710 o Major bugfixes (entry guards):
2711 - When starting with an old consensus, do not add new entry guards
2712 unless the consensus is "reasonably live" (under 1 day old). Fixes
2713 one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
2715 o Minor features (bug mitigation, diagnostics, logging):
2716 - Avoid an assertion failure, and log a better error message, when
2717 unable to remove a file from the consensus cache on Windows.
2718 Attempts to mitigate and diagnose bug 22752.
2720 o Minor features (geoip):
2721 - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
2724 o Minor bugfixes (compression):
2725 - When compressing or decompressing a buffer, check for a failure to
2726 create a compression object. Fixes bug 22626; bugfix
2728 - When decompressing a buffer, check for extra data after the end of
2729 the compressed data. Fixes bug 22629; bugfix on 0.3.1.1-alpha.
2730 - When decompressing an object received over an anonymous directory
2731 connection, if we have already decompressed it using an acceptable
2732 compression method, do not reject it for looking like an
2733 unacceptable compression method. Fixes part of bug 22670; bugfix
2735 - When serving directory votes compressed with zlib, do not claim to
2736 have compressed them with zstd. Fixes bug 22669; bugfix
2738 - When spooling compressed data to an output buffer, don't try to
2739 spool more data when there is no more data to spool and we are not
2740 trying to flush the input. Previously, we would sometimes launch
2741 compression requests with nothing to do, which interferes with our
2742 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
2744 o Minor bugfixes (defensive programming):
2745 - Detect and break out of infinite loops in our compression code. We
2746 don't think that any such loops exist now, but it's best to be
2747 safe. Closes ticket 22672.
2748 - Fix a memset() off the end of an array when packing cells. This
2749 bug should be harmless in practice, since the corrupted bytes are
2750 still in the same structure, and are always padding bytes,
2751 ignored, or immediately overwritten, depending on compiler
2752 behavior. Nevertheless, because the memset()'s purpose is to make
2753 sure that any other cell-handling bugs can't expose bytes to the
2754 network, we need to fix it. Fixes bug 22737; bugfix on
2755 0.2.4.11-alpha. Fixes CID 1401591.
2757 o Minor bugfixes (linux seccomp2 sandbox):
2758 - Permit the fchmod system call, to avoid crashing on startup when
2759 starting with the seccomp2 sandbox and an unexpected set of
2760 permissions on the data directory or its contents. Fixes bug
2761 22516; bugfix on 0.2.5.4-alpha.
2762 - Fix a crash in the LZMA module, when the sandbox was enabled, and
2763 liblzma would allocate more than 16 MB of memory. We solve this by
2764 bumping the mprotect() limit in the sandbox module from 16 MB to
2765 20 MB. Fixes bug 22751; bugfix on 0.3.1.1-alpha.
2767 o Minor bugfixes (logging):
2768 - When decompressing, do not warn if we fail to decompress using a
2769 compression method that we merely guessed. Fixes part of bug
2770 22670; bugfix on 0.1.1.14-alpha.
2771 - When decompressing, treat mismatch between content-encoding and
2772 actual compression type as a protocol warning. Fixes part of bug
2773 22670; bugfix on 0.1.1.9-alpha.
2774 - Downgrade "assigned_to_cpuworker failed" message to info-level
2775 severity. In every case that can reach it, either a better warning
2776 has already been logged, or no warning is warranted. Fixes bug
2777 22356; bugfix on 0.2.6.3-alpha.
2778 - Demote a warn that was caused by libevent delays to info if
2779 netflow padding is less than 4.5 seconds late, or to notice
2780 if it is more (4.5 seconds is the amount of time that a netflow
2781 record might be emitted after, if we chose the maximum timeout).
2782 Fixes bug 22212; bugfix on 0.3.1.1-alpha.
2784 o Minor bugfixes (process behavior):
2785 - When exiting because of an error, always exit with a nonzero exit
2786 status. Previously, we would fail to report an error in our exit
2787 status in cases related to __OwningControllerProcess failure,
2788 lockfile contention, and Ed25519 key initialization. Fixes bug
2789 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
2790 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
2794 - Add a manpage description for the key-pinning-journal file. Closes
2796 - Correctly note that bandwidth accounting values are stored in the
2797 state file, and the bw_accounting file is now obsolete. Closes
2799 - Document more of the files in the Tor data directory, including
2800 cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
2801 approved-routers, sr-random, and diff-cache. Found while fixing
2805 Changes in version 0.3.0.9 - 2017-06-29
2806 Tor 0.3.0.9 fixes a path selection bug that would allow a client
2807 to use a guard that was in the same network family as a chosen exit
2808 relay. This is a security regression; all clients running earlier
2809 versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
2812 This release also backports several other bugfixes from the 0.3.1.x
2815 o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
2816 - When choosing which guard to use for a circuit, avoid the exit's
2817 family along with the exit itself. Previously, the new guard
2818 selection logic avoided the exit, but did not consider its family.
2819 Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
2820 006 and CVE-2017-0377.
2822 o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
2823 - Don't block bootstrapping when a primary bridge is offline and we
2824 can't get its descriptor. Fixes bug 22325; fixes one case of bug
2825 21969; bugfix on 0.3.0.3-alpha.
2827 o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
2828 - When starting with an old consensus, do not add new entry guards
2829 unless the consensus is "reasonably live" (under 1 day old). Fixes
2830 one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
2832 o Minor features (geoip):
2833 - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
2836 o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
2837 - Reject version numbers with non-numeric prefixes (such as +, -, or
2838 whitespace). Disallowing whitespace prevents differential version
2839 parsing between POSIX-based and Windows platforms. Fixes bug 21507
2840 and part of 21508; bugfix on 0.0.8pre1.
2842 o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
2843 - Permit the fchmod system call, to avoid crashing on startup when
2844 starting with the seccomp2 sandbox and an unexpected set of
2845 permissions on the data directory or its contents. Fixes bug
2846 22516; bugfix on 0.2.5.4-alpha.
2848 o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
2849 - Fix a memset() off the end of an array when packing cells. This
2850 bug should be harmless in practice, since the corrupted bytes are
2851 still in the same structure, and are always padding bytes,
2852 ignored, or immediately overwritten, depending on compiler
2853 behavior. Nevertheless, because the memset()'s purpose is to make
2854 sure that any other cell-handling bugs can't expose bytes to the
2855 network, we need to fix it. Fixes bug 22737; bugfix on
2856 0.2.4.11-alpha. Fixes CID 1401591.
2859 Changes in version 0.3.1.3-alpha - 2017-06-08
2860 Tor 0.3.1.3-alpha fixes a pair of bugs that would allow an attacker to
2861 remotely crash a hidden service with an assertion failure. Anyone
2862 running a hidden service should upgrade to this version, or to some
2863 other version with fixes for TROVE-2017-004 and TROVE-2017-005.
2865 Tor 0.3.1.3-alpha also includes fixes for several key management bugs
2866 that sometimes made relays unreliable, as well as several other
2867 bugfixes described below.
2869 o Major bugfixes (hidden service, relay, security):
2870 - Fix a remotely triggerable assertion failure when a hidden service
2871 handles a malformed BEGIN cell. Fixes bug 22493, tracked as
2872 TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
2873 - Fix a remotely triggerable assertion failure caused by receiving a
2874 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
2875 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
2878 o Major bugfixes (relay, link handshake):
2879 - When performing the v3 link handshake on a TLS connection, report
2880 that we have the x509 certificate that we actually used on that
2881 connection, even if we have changed certificates since that
2882 connection was first opened. Previously, we would claim to have
2883 used our most recent x509 link certificate, which would sometimes
2884 make the link handshake fail. Fixes one case of bug 22460; bugfix
2887 o Major bugfixes (relays, key management):
2888 - Regenerate link and authentication certificates whenever the key
2889 that signs them changes; also, regenerate link certificates
2890 whenever the signed key changes. Previously, these processes were
2891 only weakly coupled, and we relays could (for minutes to hours)
2892 wind up with an inconsistent set of keys and certificates, which
2893 other relays would not accept. Fixes two cases of bug 22460;
2894 bugfix on 0.3.0.1-alpha.
2895 - When sending an Ed25519 signing->link certificate in a CERTS cell,
2896 send the certificate that matches the x509 certificate that we
2897 used on the TLS connection. Previously, there was a race condition
2898 if the TLS context rotated after we began the TLS handshake but
2899 before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
2902 o Major bugfixes (torrc, crash):
2903 - Fix a crash bug when using %include in torrc. Fixes bug 22417;
2904 bugfix on 0.3.1.1-alpha. Patch by Daniel Pinto.
2906 o Minor features (code style):
2907 - Add "Falls through" comments to our codebase, in order to silence
2908 GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
2909 Stieger. Closes ticket 22446.
2911 o Minor features (diagnostic):
2912 - Add logging messages to try to diagnose a rare bug that seems to
2913 generate RSA->Ed25519 cross-certificates dated in the 1970s. We
2914 think this is happening because of incorrect system clocks, but
2915 we'd like to know for certain. Diagnostic for bug 22466.
2917 o Minor bugfixes (correctness):
2918 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
2919 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
2921 o Minor bugfixes (directory protocol):
2922 - Check for libzstd >= 1.1, because older versions lack the
2923 necessary streaming API. Fixes bug 22413; bugfix on 0.3.1.1-alpha.
2925 o Minor bugfixes (link handshake):
2926 - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
2927 months, and regenerate it when it is within one month of expiring.
2928 Previously, we had generated this certificate at startup with a
2929 ten-year lifetime, but that could lead to weird behavior when Tor
2930 was started with a grossly inaccurate clock. Mitigates bug 22466;
2931 mitigation on 0.3.0.1-alpha.
2933 o Minor bugfixes (storage directories):
2934 - Always check for underflows in the cached storage directory usage.
2935 If the usage does underflow, re-calculate it. Also, avoid a
2936 separate underflow when the usage is not known. Fixes bug 22424;
2937 bugfix on 0.3.1.1-alpha.
2939 o Minor bugfixes (unit tests):
2940 - The unit tests now pass on systems where localhost is misconfigured
2941 to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
2945 - Clarify the manpage for the (deprecated) torify script. Closes
2948 Changes in version 0.3.0.8 - 2017-06-08
2949 Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
2950 remotely crash a hidden service with an assertion failure. Anyone
2951 running a hidden service should upgrade to this version, or to some
2952 other version with fixes for TROVE-2017-004 and TROVE-2017-005.
2954 Tor 0.3.0.8 also includes fixes for several key management bugs
2955 that sometimes made relays unreliable, as well as several other
2956 bugfixes described below.
2958 o Major bugfixes (hidden service, relay, security, backport
2959 from 0.3.1.3-alpha):
2960 - Fix a remotely triggerable assertion failure when a hidden service
2961 handles a malformed BEGIN cell. Fixes bug 22493, tracked as
2962 TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
2963 - Fix a remotely triggerable assertion failure caused by receiving a
2964 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
2965 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
2968 o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
2969 - When performing the v3 link handshake on a TLS connection, report
2970 that we have the x509 certificate that we actually used on that
2971 connection, even if we have changed certificates since that
2972 connection was first opened. Previously, we would claim to have
2973 used our most recent x509 link certificate, which would sometimes
2974 make the link handshake fail. Fixes one case of bug 22460; bugfix
2977 o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
2978 - Regenerate link and authentication certificates whenever the key
2979 that signs them changes; also, regenerate link certificates
2980 whenever the signed key changes. Previously, these processes were
2981 only weakly coupled, and we relays could (for minutes to hours)
2982 wind up with an inconsistent set of keys and certificates, which
2983 other relays would not accept. Fixes two cases of bug 22460;
2984 bugfix on 0.3.0.1-alpha.
2985 - When sending an Ed25519 signing->link certificate in a CERTS cell,
2986 send the certificate that matches the x509 certificate that we
2987 used on the TLS connection. Previously, there was a race condition
2988 if the TLS context rotated after we began the TLS handshake but
2989 before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
2992 o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
2993 - Stop rejecting v3 hidden service descriptors because their size
2994 did not match an old padding rule. Fixes bug 22447; bugfix on
2997 o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
2998 - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
2999 December 2016 (of which ~126 were still functional) with a list of
3000 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
3001 2017. Resolves ticket 21564.
3003 o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
3004 - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
3005 bug 22252; bugfix on 0.2.9.3-alpha.
3007 o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
3008 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
3009 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
3011 o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
3012 - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
3013 months, and regenerate it when it is within one month of expiring.
3014 Previously, we had generated this certificate at startup with a
3015 ten-year lifetime, but that could lead to weird behavior when Tor
3016 was started with a grossly inaccurate clock. Mitigates bug 22466;
3017 mitigation on 0.3.0.1-alpha.
3019 o Minor bugfixes (memory leak, directory authority, backport from
3021 - When directory authorities reject a router descriptor due to
3022 keypinning, free the router descriptor rather than leaking the
3023 memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
3026 Changes in version 0.2.9.11 - 2017-06-08
3027 Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
3028 remotely crash a hidden service with an assertion failure. Anyone
3029 running a hidden service should upgrade to this version, or to some
3030 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
3031 are not affected by TROVE-2017-004.)
3033 Tor 0.2.9.11 also backports fixes for several key management bugs
3034 that sometimes made relays unreliable, as well as several other
3035 bugfixes described below.
3037 o Major bugfixes (hidden service, relay, security, backport
3038 from 0.3.1.3-alpha):
3039 - Fix a remotely triggerable assertion failure caused by receiving a
3040 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
3041 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
3044 o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
3045 - When performing the v3 link handshake on a TLS connection, report
3046 that we have the x509 certificate that we actually used on that
3047 connection, even if we have changed certificates since that
3048 connection was first opened. Previously, we would claim to have
3049 used our most recent x509 link certificate, which would sometimes
3050 make the link handshake fail. Fixes one case of bug 22460; bugfix
3053 o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
3054 - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
3055 December 2016 (of which ~126 were still functional) with a list of
3056 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
3057 2017. Resolves ticket 21564.
3059 o Minor features (future-proofing, backport from 0.3.0.7):
3060 - Tor no longer refuses to download microdescriptors or descriptors if
3061 they are listed as "published in the future". This change will
3062 eventually allow us to stop listing meaningful "published" dates
3063 in microdescriptor consensuses, and thereby allow us to reduce the
3064 resources required to download consensus diffs by over 50%.
3065 Implements part of ticket 21642; implements part of proposal 275.
3067 o Minor features (directory authorities, backport from 0.3.0.4-rc)
3068 - Directory authorities now reject relays running versions
3069 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
3070 suffer from bug 20499 and don't keep their consensus cache
3071 up-to-date. Resolves ticket 20509.
3073 o Minor features (geoip):
3074 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
3077 o Minor bugfixes (control port, backport from 0.3.0.6):
3078 - The GETINFO extra-info/digest/<digest> command was broken because
3079 of a wrong base16 decode return value check, introduced when
3080 refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
3082 o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
3083 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
3084 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
3086 o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
3087 - The getpid() system call is now permitted under the Linux seccomp2
3088 sandbox, to avoid crashing with versions of OpenSSL (and other
3089 libraries) that attempt to learn the process's PID by using the
3090 syscall rather than the VDSO code. Fixes bug 21943; bugfix
3093 o Minor bugfixes (memory leak, directory authority, backport
3094 from 0.3.1.2-alpha):
3095 - When directory authorities reject a router descriptor due to
3096 keypinning, free the router descriptor rather than leaking the
3097 memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
3099 Changes in version 0.2.8.14 - 2017-06-08
3100 Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
3101 remotely crash a hidden service with an assertion failure. Anyone
3102 running a hidden service should upgrade to this version, or to some
3103 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
3104 are not affected by TROVE-2017-004.)
3106 o Major bugfixes (hidden service, relay, security):
3107 - Fix a remotely triggerable assertion failure caused by receiving a
3108 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
3109 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
3112 o Minor features (geoip):
3113 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
3116 o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
3117 - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
3118 December 2016 (of which ~126 were still functional) with a list of
3119 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
3120 2017. Resolves ticket 21564.
3122 o Minor bugfixes (correctness):
3123 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
3124 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
3126 Changes in version 0.2.7.8 - 2017-06-08
3127 Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
3128 remotely crash a hidden service with an assertion failure. Anyone
3129 running a hidden service should upgrade to this version, or to some
3130 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
3131 are not affected by TROVE-2017-004.)
3133 o Major bugfixes (hidden service, relay, security):
3134 - Fix a remotely triggerable assertion failure caused by receiving a
3135 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
3136 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
3139 o Minor features (geoip):
3140 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
3143 o Minor bugfixes (correctness):
3144 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
3145 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
3148 Changes in version 0.2.6.12 - 2017-06-08
3149 Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
3150 remotely crash a hidden service with an assertion failure. Anyone
3151 running a hidden service should upgrade to this version, or to some
3152 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
3153 are not affected by TROVE-2017-004.)
3155 o Major bugfixes (hidden service, relay, security):
3156 - Fix a remotely triggerable assertion failure caused by receiving a
3157 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
3158 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
3161 o Minor features (geoip):
3162 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
3165 o Minor bugfixes (correctness):
3166 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
3167 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
3169 Changes in version 0.2.5.14 - 2017-06-08
3170 Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
3171 remotely crash a hidden service with an assertion failure. Anyone
3172 running a hidden service should upgrade to this version, or to some
3173 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
3174 are not affected by TROVE-2017-004.)
3176 o Major bugfixes (hidden service, relay, security):
3177 - Fix a remotely triggerable assertion failure caused by receiving a
3178 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
3179 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
3182 o Minor features (geoip):
3183 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
3186 o Minor bugfixes (correctness):
3187 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
3188 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
3190 Changes in version 0.2.4.29 - 2017-06-08
3191 Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
3192 remotely crash a hidden service with an assertion failure. Anyone
3193 running a hidden service should upgrade to this version, or to some
3194 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
3195 are not affected by TROVE-2017-004.)
3197 o Major bugfixes (hidden service, relay, security):
3198 - Fix a remotely triggerable assertion failure caused by receiving a
3199 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
3200 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
3203 o Minor features (geoip):
3204 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
3207 o Minor bugfixes (correctness):
3208 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
3209 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
3212 Changes in version 0.3.1.2-alpha - 2017-05-26
3213 Tor 0.3.1.2-alpha is the second release in the 0.3.1.x series. It
3214 fixes a few bugs found while testing 0.3.1.1-alpha, including a
3215 memory corruption bug that affected relay stability.
3217 o Major bugfixes (crash, relay):
3218 - Fix a memory-corruption bug in relays that set MyFamily.
3219 Previously, they would double-free MyFamily elements when making
3220 the next descriptor or when changing their configuration. Fixes
3221 bug 22368; bugfix on 0.3.1.1-alpha.
3223 o Minor bugfixes (logging):
3224 - Log a better message when a directory authority replies to an
3225 upload with an unexpected status code. Fixes bug 11121; bugfix
3228 o Minor bugfixes (memory leak, directory authority):
3229 - When directory authorities reject a router descriptor due to
3230 keypinning, free the router descriptor rather than leaking the
3231 memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
3234 Changes in version 0.3.1.1-alpha - 2017-05-22
3235 Tor 0.3.1.1-alpha is the first release in the 0.3.1.x series. It
3236 reduces the bandwidth usage for Tor's directory protocol, adds some
3237 basic padding to resist netflow-based traffic analysis and to serve as
3238 the basis of other padding in the future, and adds rust support to the
3241 It also contains numerous other small features and improvements to
3242 security, correctness, and performance.
3244 Below are the changes since 0.3.0.7.
3246 o Major features (directory protocol):
3247 - Tor relays and authorities can now serve clients an abbreviated
3248 version of the consensus document, containing only the changes
3249 since an older consensus document that the client holds. Clients
3250 now request these documents when available. When both client and
3251 server use this new protocol, they will use far less bandwidth (up
3252 to 94% less) to keep the client's consensus up-to-date. Implements
3253 proposal 140; closes ticket 13339. Based on work by Daniel MartÃ.
3254 - Tor can now compress directory traffic with lzma or with zstd
3255 compression algorithms, which can deliver better bandwidth
3256 performance. Because lzma is computationally expensive, it's only
3257 used for documents that can be compressed once and served many
3258 times. Support for these algorithms requires that tor is built
3259 with the libzstd and/or liblzma libraries available. Implements
3260 proposal 278; closes ticket 21662.
3261 - Relays now perform the more expensive compression operations, and
3262 consensus diff generation, in worker threads. This separation
3263 avoids delaying the main thread when a new consensus arrives.
3265 o Major features (experimental):
3266 - Tor can now build modules written in Rust. To turn this on, pass
3267 the "--enable-rust" flag to the configure script. It's not time to
3268 get excited yet: currently, there is no actual Rust functionality
3269 beyond some simple glue code, and a notice at startup to tell you
3270 that Rust is running. Still, we hope that programmers and
3271 packagers will try building Tor with Rust support, so that we can
3272 find issues and solve portability problems. Closes ticket 22106.
3274 o Major features (traffic analysis resistance):
3275 - Connections between clients and relays now send a padding cell in
3276 each direction every 1.5 to 9.5 seconds (tunable via consensus
3277 parameters). This padding will not resist specialized
3278 eavesdroppers, but it should be enough to make many ISPs' routine
3279 network flow logging less useful in traffic analysis against
3282 Padding is negotiated using Tor's link protocol, so both relays
3283 and clients must upgrade for this to take effect. Clients may
3284 still send padding despite the relay's version by setting
3285 ConnectionPadding 1 in torrc, and may disable padding by setting
3286 ConnectionPadding 0 in torrc. Padding may be minimized for mobile
3287 users with the torrc option ReducedConnectionPadding. Implements
3288 Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
3289 - Relays will publish 24 hour totals of padding and non-padding cell
3290 counts to their extra-info descriptors, unless PaddingStatistics 0
3291 is set in torrc. These 24 hour totals are also rounded to
3294 o Major bugfixes (connection usage):
3295 - We use NETINFO cells to try to determine if both relays involved
3296 in a connection will agree on the canonical status of that
3297 connection. We prefer the connections where this is the case for
3298 extend cells, and try to close connections where relays disagree
3299 on their canonical status early. Also, we now prefer the oldest
3300 valid connection for extend cells. These two changes should reduce
3301 the number of long-term connections that are kept open between
3302 relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
3303 - Relays now log hourly statistics (look for
3304 "channel_check_for_duplicates" lines) on the total number of
3305 connections to other relays. If the number of connections per
3306 relay is unexpectedly large, this log message is at notice level.
3307 Otherwise it is at info.
3309 o Major bugfixes (entry guards):
3310 - Don't block bootstrapping when a primary bridge is offline and we
3311 can't get its descriptor. Fixes bug 22325; fixes one case of bug
3312 21969; bugfix on 0.3.0.3-alpha.
3314 o Major bugfixes (linux TPROXY support):
3315 - Fix a typo that had prevented TPROXY-based transparent proxying
3316 from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
3317 Patch from "d4fq0fQAgoJ".
3319 o Minor features (security, windows):
3320 - Enable a couple of pieces of Windows hardening: one
3321 (HeapEnableTerminationOnCorruption) that has been on-by-default
3322 since Windows 8, and unavailable before Windows 7; and one
3323 (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
3324 affect us, but shouldn't do any harm. Closes ticket 21953.
3326 o Minor features (config options):
3327 - Allow "%include" directives in torrc configuration files. These
3328 directives import the settings from other files, or from all the
3329 files in a directory. Closes ticket 1922. Code by Daniel Pinto.
3330 - Make SAVECONF return an error when overwriting a torrc that has
3331 includes. Using SAVECONF with the FORCE option will allow it to
3332 overwrite torrc even if includes are used. Related to ticket 1922.
3333 - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
3334 will work without the FORCE option. Related to ticket 1922.
3336 o Minor features (controller):
3337 - Warn the first time that a controller requests data in the long-
3338 deprecated 'GETINFO network-status' format. Closes ticket 21703.
3340 o Minor features (defaults):
3341 - The default value for UseCreateFast is now 0: clients which
3342 haven't yet received a consensus document will now use a proper
3343 ntor handshake to talk to their directory servers whenever they
3344 can. Closes ticket 21407.
3345 - Onion key rotation and expiry intervals are now defined as a
3346 network consensus parameter, per proposal 274. The default
3347 lifetime of an onion key is increased from 7 to 28 days. Old onion
3348 keys will expire after 7 days by default. This change will make
3349 consensus diffs much smaller, and save significant bandwidth.
3350 Closes ticket 21641.
3352 o Minor features (fallback directory list):
3353 - Update the fallback directory mirror whitelist and blacklist based
3354 on operator emails. Closes task 21121.
3355 - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
3356 December 2016 (of which ~126 were still functional) with a list of
3357 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
3358 2017. Resolves ticket 21564.
3360 o Minor features (hidden services, logging):
3361 - Log a message when a hidden service descriptor has fewer
3362 introduction points than specified in
3363 HiddenServiceNumIntroductionPoints. Closes tickets 21598.
3364 - Log a message when a hidden service reaches its introduction point
3365 circuit limit, and when that limit is reset. Follow up to ticket
3366 21594; closes ticket 21622.
3367 - Warn user if multiple entries in EntryNodes and at least one
3368 HiddenService are used together. Pinning EntryNodes along with a
3369 hidden service can be possibly harmful; for instance see ticket
3370 14917 or 21155. Closes ticket 21155.
3372 o Minor features (linux seccomp2 sandbox):
3373 - We now have a document storage backend compatible with the Linux
3374 seccomp2 sandbox. This backend is used for consensus documents and
3375 diffs between them; in the long term, we'd like to use it for
3376 unparseable directory material too. Closes ticket 21645
3377 - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
3378 from 1MB to 16MB. This was necessary with the glibc allocator in
3379 order to allow worker threads to allocate more memory -- which in
3380 turn is necessary because of our new use of worker threads for
3381 compression. Closes ticket 22096.
3383 o Minor features (logging):
3384 - Log files are no longer created world-readable by default.
3385 (Previously, most distributors would store the logs in a non-
3386 world-readable location to prevent inappropriate access. This
3387 change is an extra precaution.) Closes ticket 21729; patch
3390 o Minor features (performance):
3391 - Our Keccak (SHA-3) implementation now accesses memory more
3392 efficiently, especially on little-endian systems. Closes
3394 - Add an O(1) implementation of channel_find_by_global_id(), to
3395 speed some controller functions.
3397 o Minor features (relay, configuration):
3398 - The MyFamily option may now be repeated as many times as desired,
3399 for relays that want to configure large families. Closes ticket
3400 4998; patch by Daniel Pinto.
3402 o Minor features (safety):
3403 - Add an explicit check to extrainfo_parse_entry_from_string() for
3404 NULL inputs. We don't believe this can actually happen, but it may
3405 help silence a warning from the Clang analyzer. Closes
3408 o Minor features (testing):
3409 - Add a "--disable-memory-sentinels" feature to help with fuzzing.
3410 When Tor is compiled with this option, we disable a number of
3411 redundant memory-safety failsafes that are intended to stop bugs
3412 from becoming security issues. This makes it easier to hunt for
3413 bugs that would be security issues without the failsafes turned
3414 on. Closes ticket 21439.
3415 - Add a general event-tracing instrumentation support to Tor. This
3416 subsystem will enable developers and researchers to add fine-
3417 grained instrumentation to their Tor instances, for use when
3418 examining Tor network performance issues. There are no trace
3419 events yet, and event-tracing is off by default unless enabled at
3420 compile time. Implements ticket 13802.
3421 - Improve our version parsing tests: add tests for typical version
3422 components, add tests for invalid versions, including numeric
3423 range and non-numeric prefixes. Unit tests 21278, 21450, and
3424 21507. Partially implements 21470.
3426 o Minor bugfixes (bandwidth accounting):
3427 - Roll over monthly accounting at the configured hour and minute,
3428 rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
3429 Found by Andrey Karpov with PVS-Studio.
3431 o Minor bugfixes (code correctness):
3432 - Accurately identify client connections by their lack of peer
3433 authentication. This means that we bail out earlier if asked to
3434 extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
3437 o Minor bugfixes (configuration):
3438 - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
3439 bug 22252; bugfix on 0.2.9.3-alpha.
3441 o Minor bugfixes (connection lifespan):
3442 - Allow more control over how long TLS connections are kept open:
3443 unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
3444 single option called CircuitsAvailableTimeout. Also, allow the
3445 consensus to control the default values for both this preference
3446 and the lifespan of relay-to-relay connections. Fixes bug 17592;
3447 bugfix on 0.2.5.5-alpha.
3448 - Increase the initial circuit build timeout testing frequency, to
3449 help ensure that ReducedConnectionPadding clients finish learning
3450 a timeout before their orconn would expire. The initial testing
3451 rate was set back in the days of TAP and before the Tor Browser
3452 updater, when we had to be much more careful about new clients
3453 making lots of circuits. With this change, a circuit build timeout
3454 is learned in about 15-20 minutes, instead of 100-120 minutes.
3456 o Minor bugfixes (controller):
3457 - GETINFO onions/current and onions/detached no longer respond with
3458 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
3459 - Trigger HS descriptor events on the control port when the client
3460 fails to pick a hidden service directory for a hidden service.
3461 This can happen if all the hidden service directories are in
3462 ExcludeNodes, or they have all been queried within the last 15
3463 minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
3465 o Minor bugfixes (directory authority):
3466 - When rejecting a router descriptor for running an obsolete version
3467 of Tor without ntor support, warn about the obsolete tor version,
3468 not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
3469 - Prevent the shared randomness subsystem from asserting when
3470 initialized by a bridge authority with an incomplete configuration
3471 file. Fixes bug 21586; bugfix on 0.2.9.8.
3473 o Minor bugfixes (exit-side DNS):
3474 - Fix an untriggerable assertion that checked the output of a
3475 libevent DNS error, so that the assertion actually behaves as
3476 expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
3477 Karpov using PVS-Studio.
3479 o Minor bugfixes (fallback directories):
3480 - Make the usage example in updateFallbackDirs.py actually work, and
3481 explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
3482 - Decrease the guard flag average required to be a fallback. This
3483 allows us to keep relays that have their guard flag removed when
3484 they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
3485 - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
3486 bugfix on 0.2.8.1-alpha.
3487 - Make sure fallback directory mirrors have the same address, port,
3488 and relay identity key for at least 30 days before they are
3489 selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
3491 o Minor bugfixes (hidden services):
3492 - Stop printing a cryptic warning when a hidden service gets a
3493 request to connect to a virtual port that it hasn't configured.
3494 Fixes bug 16706; bugfix on 0.2.6.3-alpha.
3495 - Simplify hidden service descriptor creation by using an existing
3496 flag to check if an introduction point is established. Fixes bug
3497 21599; bugfix on 0.2.7.2-alpha.
3499 o Minor bugfixes (memory leak):
3500 - Fix a small memory leak at exit from the backtrace handler code.
3501 Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
3503 o Minor bugfixes (protocol, logging):
3504 - Downgrade a log statement about unexpected relay cells from "bug"
3505 to "protocol warning", because there is at least one use case
3506 where it can be triggered by a buggy tor implementation. Fixes bug
3507 21293; bugfix on 0.1.1.14-alpha.
3509 o Minor bugfixes (testing):
3510 - Use unbuffered I/O for utility functions around the
3511 process_handle_t type. This fixes unit test failures reported on
3512 OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
3513 - Make display of captured unit test log messages consistent. Fixes
3514 bug 21510; bugfix on 0.2.9.3-alpha.
3515 - Make test-network.sh always call chutney's test-network.sh.
3516 Previously, this only worked on systems which had bash installed,
3517 due to some bash-specific code in the script. Fixes bug 19699;
3518 bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
3520 o Minor bugfixes (voting consistency):
3521 - Reject version numbers with non-numeric prefixes (such as +, -, or
3522 whitespace). Disallowing whitespace prevents differential version
3523 parsing between POSIX-based and Windows platforms. Fixes bug 21507
3524 and part of 21508; bugfix on 0.0.8pre1.
3526 o Minor bugfixes (windows, relay):
3527 - Resolve "Failure from drain_fd: No error" warnings on Windows
3528 relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
3530 o Code simplification and refactoring:
3531 - Break up the 630-line function connection_dir_client_reached_eof()
3532 into a dozen smaller functions. This change should help
3533 maintainability and readability of the client directory code.
3534 - Isolate our use of the openssl headers so that they are only
3535 included from our crypto wrapper modules, and from tests that
3536 examine those modules' internals. Closes ticket 21841.
3537 - Simplify our API to launch directory requests, making it more
3538 extensible and less error-prone. Now it's easier to add extra
3539 headers to directory requests. Closes ticket 21646.
3540 - Our base64 decoding functions no longer overestimate the output
3541 space that they need when parsing unpadded inputs. Closes
3543 - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
3544 Resolves ticket 22213.
3545 - The logic that directory caches use to spool request to clients,
3546 serving them one part at a time so as not to allocate too much
3547 memory, has been refactored for consistency. Previously there was
3548 a separate spooling implementation per type of spoolable data. Now
3549 there is one common spooling implementation, with extensible data
3550 types. Closes ticket 21651.
3551 - Tor's compression module now supports multiple backends. Part of
3552 the implementation for proposal 278; closes ticket 21663.
3555 - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
3556 Closes ticket 21873.
3557 - Correct documentation about the default DataDirectory value.
3558 Closes ticket 21151.
3559 - Document the default behavior of NumEntryGuards and
3560 NumDirectoryGuards correctly. Fixes bug 21715; bugfix
3562 - Document key=value pluggable transport arguments for Bridge lines
3563 in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
3564 - Note that bandwidth-limiting options don't affect TCP headers or
3565 DNS. Closes ticket 17170.
3567 o Removed features (configuration options, all in ticket 22060):
3568 - These configuration options are now marked Obsolete, and no longer
3569 have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
3570 AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
3571 TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
3572 in 0.2.9.2-alpha and have now been removed. The previous default
3573 behavior is now always chosen; the previous (less secure) non-
3574 default behavior is now unavailable.
3575 - CloseHSClientCircuitsImmediatelyOnTimeout and
3576 CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
3577 0.2.9.2-alpha and now have been removed. HS circuits never close
3578 on circuit build timeout; they have a longer timeout period.
3579 - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
3580 in 0.2.9.2-alpha and now have been removed. Use the ORPort option
3581 (and others) to configure listen-only and advertise-only addresses.
3583 o Removed features (tools):
3584 - We've removed the tor-checkkey tool from src/tools. Long ago, we
3585 used it to help people detect RSA keys that were generated by
3586 versions of Debian affected by CVE-2008-0166. But those keys have
3587 been out of circulation for ages, and this tool is no longer
3588 required. Closes ticket 21842.
3591 Changes in version 0.3.0.7 - 2017-05-15
3592 Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
3593 of Tor 0.3.0.x, where an attacker could cause a Tor relay process
3594 to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
3595 clients are not affected.
3597 o Major bugfixes (hidden service directory, security):
3598 - Fix an assertion failure in the hidden service directory code, which
3599 could be used by an attacker to remotely cause a Tor relay process to
3600 exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
3601 should upgrade. This security issue is tracked as TROVE-2017-002.
3602 Fixes bug 22246; bugfix on 0.3.0.1-alpha.
3605 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
3608 o Minor features (future-proofing):
3609 - Tor no longer refuses to download microdescriptors or descriptors
3610 if they are listed as "published in the future". This change will
3611 eventually allow us to stop listing meaningful "published" dates
3612 in microdescriptor consensuses, and thereby allow us to reduce the
3613 resources required to download consensus diffs by over 50%.
3614 Implements part of ticket 21642; implements part of proposal 275.
3616 o Minor bugfixes (Linux seccomp2 sandbox):
3617 - The getpid() system call is now permitted under the Linux seccomp2
3618 sandbox, to avoid crashing with versions of OpenSSL (and other
3619 libraries) that attempt to learn the process's PID by using the
3620 syscall rather than the VDSO code. Fixes bug 21943; bugfix
3624 Changes in version 0.3.0.6 - 2017-04-26
3625 Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
3627 With the 0.3.0 series, clients and relays now use Ed25519 keys to
3628 authenticate their link connections to relays, rather than the old
3629 RSA1024 keys that they used before. (Circuit crypto has been
3630 Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
3631 the guard selection and replacement algorithm to behave more robustly
3632 in the presence of unreliable networks, and to resist guard-
3635 This series also includes numerous other small features and bugfixes,
3636 along with more groundwork for the upcoming hidden-services revamp.
3638 Per our stable release policy, we plan to support the Tor 0.3.0
3639 release series for at least the next nine months, or for three months
3640 after the first stable release of the 0.3.1 series: whichever is
3641 longer. If you need a release with long-term support, we recommend
3642 that you stay with the 0.2.9 series.
3644 Below are the changes since 0.3.0.5-rc. For a list of all changes
3645 since 0.2.9, see the ReleaseNotes file.
3647 o Minor features (geoip):
3648 - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
3651 o Minor bugfixes (control port):
3652 - The GETINFO extra-info/digest/<digest> command was broken because
3653 of a wrong base16 decode return value check, introduced when
3654 refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
3656 o Minor bugfixes (crash prevention):
3657 - Fix a (currently untriggerable, but potentially dangerous) crash
3658 bug when base32-encoding inputs whose sizes are not a multiple of
3659 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
3662 Changes in version 0.3.0.5-rc - 2017-04-05
3663 Tor 0.3.0.5-rc fixes a few remaining bugs, large and small, in the
3664 0.3.0 release series.
3666 This is the second release candidate in the Tor 0.3.0 series, and has
3667 much fewer changes than the first. If we find no new bugs or
3668 regressions here, the first stable 0.3.0 release will be nearly
3671 o Major bugfixes (crash, directory connections):
3672 - Fix a rare crash when sending a begin cell on a circuit whose
3673 linked directory connection had already been closed. Fixes bug
3674 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
3676 o Major bugfixes (guard selection):
3677 - Fix a guard selection bug where Tor would refuse to bootstrap in
3678 some cases if the user swapped a bridge for another bridge in
3679 their configuration file. Fixes bug 21771; bugfix on 0.3.0.1-alpha.
3680 Reported by "torvlnt33r".
3682 o Minor features (geoip):
3683 - Update geoip and geoip6 to the March 7 2017 Maxmind GeoLite2
3686 o Minor bugfix (compilation):
3687 - Fix a warning when compiling hs_service.c. Previously, it had no
3688 exported symbols when compiled for libor.a, resulting in a
3689 compilation warning from clang. Fixes bug 21825; bugfix
3692 o Minor bugfixes (hidden services):
3693 - Make hidden services check for failed intro point connections,
3694 even when they have exceeded their intro point creation limit.
3695 Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
3696 - Make hidden services with 8 to 10 introduction points check for
3697 failed circuits immediately after startup. Previously, they would
3698 wait for 5 minutes before performing their first checks. Fixes bug
3699 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
3701 o Minor bugfixes (memory leaks):
3702 - Fix a memory leak when using GETCONF on a port option. Fixes bug
3703 21682; bugfix on 0.3.0.3-alpha.
3705 o Minor bugfixes (relay):
3706 - Avoid a double-marked-circuit warning that could happen when we
3707 receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
3710 o Minor bugfixes (tests):
3711 - Run the entry_guard_parse_from_state_full() test with the time set
3712 to a specific date. (The guard state that this test was parsing
3713 contained guards that had expired since the test was first
3714 written.) Fixes bug 21799; bugfix on 0.3.0.1-alpha.
3717 - Update the description of the directory server options in the
3718 manual page, to clarify that a relay no longer needs to set
3719 DirPort in order to be a directory cache. Closes ticket 21720.
3723 Changes in version 0.2.8.13 - 2017-03-03
3724 Tor 0.2.8.13 backports a security fix from later Tor
3725 releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
3726 this release, if for some reason they cannot upgrade to a later
3727 release series, and if they build Tor with the --enable-expensive-hardening
3730 Note that support for Tor 0.2.8.x is ending next year: we will not issue
3731 any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
3732 a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
3734 o Major bugfixes (parsing, backported from 0.3.0.4-rc):
3735 - Fix an integer underflow bug when comparing malformed Tor
3736 versions. This bug could crash Tor when built with
3737 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
3738 0.2.9.8, which were built with -ftrapv by default. In other cases
3739 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
3740 on 0.0.8pre1. Found by OSS-Fuzz.
3742 o Minor features (geoip):
3743 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
3747 Changes in version 0.2.7.7 - 2017-03-03
3748 Tor 0.2.7.7 backports a number of security fixes from later Tor
3749 releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
3750 this release, if for some reason they cannot upgrade to a later
3753 Note that support for Tor 0.2.7.x is ending this year: we will not issue
3754 any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
3755 a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
3757 o Directory authority changes (backport from 0.2.8.5-rc):
3758 - Urras is no longer a directory authority. Closes ticket 19271.
3760 o Directory authority changes (backport from 0.2.9.2-alpha):
3761 - The "Tonga" bridge authority has been retired; the new bridge
3762 authority is "Bifroest". Closes tickets 19728 and 19690.
3764 o Directory authority key updates (backport from 0.2.8.1-alpha):
3765 - Update the V3 identity key for the dannenberg directory authority:
3766 it was changed on 18 November 2015. Closes task 17906. Patch
3769 o Major bugfixes (parsing, security, backport from 0.2.9.8):
3770 - Fix a bug in parsing that could cause clients to read a single
3771 byte past the end of an allocated region. This bug could be used
3772 to cause hardened clients (built with --enable-expensive-hardening)
3773 to crash if they tried to visit a hostile hidden service. Non-
3774 hardened clients are only affected depending on the details of
3775 their platform's memory allocator. Fixes bug 21018; bugfix on
3776 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
3777 2016-12-002 and as CVE-2016-1254.
3779 o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
3780 - Stop a crash that could occur when a client running with DNSPort
3781 received a query with multiple address types, and the first
3782 address type was not supported. Found and fixed by Scott Dial.
3783 Fixes bug 18710; bugfix on 0.2.5.4-alpha.
3784 - Prevent a class of security bugs caused by treating the contents
3785 of a buffer chunk as if they were a NUL-terminated string. At
3786 least one such bug seems to be present in all currently used
3787 versions of Tor, and would allow an attacker to remotely crash
3788 most Tor instances, especially those compiled with extra compiler
3789 hardening. With this defense in place, such bugs can't crash Tor,
3790 though we should still fix them as they occur. Closes ticket
3791 20384 (TROVE-2016-10-001).
3793 o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
3794 - Avoid a difficult-to-trigger heap corruption attack when extending
3795 a smartlist to contain over 16GB of pointers. Fixes bug 18162;
3796 bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
3797 Reported by Guido Vranken.
3799 o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
3800 - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
3801 bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
3803 o Major bugfixes (key management, backport from 0.2.8.3-alpha):
3804 - If OpenSSL fails to generate an RSA key, do not retain a dangling
3805 pointer to the previous (uninitialized) key value. The impact here
3806 should be limited to a difficult-to-trigger crash, if OpenSSL is
3807 running an engine that makes key generation failures possible, or
3808 if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
3809 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
3812 o Major bugfixes (parsing, backported from 0.3.0.4-rc):
3813 - Fix an integer underflow bug when comparing malformed Tor
3814 versions. This bug could crash Tor when built with
3815 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
3816 0.2.9.8, which were built with -ftrapv by default. In other cases
3817 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
3818 on 0.0.8pre1. Found by OSS-Fuzz.
3820 o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
3821 - Make memwipe() do nothing when passed a NULL pointer or buffer of
3822 zero size. Check size argument to memwipe() for underflow. Fixes
3823 bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
3826 o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
3827 - Make Tor survive errors involving connections without a
3828 corresponding event object. Previously we'd fail with an
3829 assertion; now we produce a log message. Related to bug 16248.
3831 o Minor features (geoip):
3832 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
3836 Changes in version 0.2.6.11 - 2017-03-03
3837 Tor 0.2.6.11 backports a number of security fixes from later Tor
3838 releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
3839 this release, if for some reason they cannot upgrade to a later
3842 Note that support for Tor 0.2.6.x is ending this year: we will not issue
3843 any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
3844 a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
3846 o Directory authority changes (backport from 0.2.8.5-rc):
3847 - Urras is no longer a directory authority. Closes ticket 19271.
3849 o Directory authority changes (backport from 0.2.9.2-alpha):
3850 - The "Tonga" bridge authority has been retired; the new bridge
3851 authority is "Bifroest". Closes tickets 19728 and 19690.
3853 o Directory authority key updates (backport from 0.2.8.1-alpha):
3854 - Update the V3 identity key for the dannenberg directory authority:
3855 it was changed on 18 November 2015. Closes task 17906. Patch
3858 o Major features (security fixes, backport from 0.2.9.4-alpha):
3859 - Prevent a class of security bugs caused by treating the contents
3860 of a buffer chunk as if they were a NUL-terminated string. At
3861 least one such bug seems to be present in all currently used
3862 versions of Tor, and would allow an attacker to remotely crash
3863 most Tor instances, especially those compiled with extra compiler
3864 hardening. With this defense in place, such bugs can't crash Tor,
3865 though we should still fix them as they occur. Closes ticket
3866 20384 (TROVE-2016-10-001).
3868 o Major bugfixes (parsing, security, backport from 0.2.9.8):
3869 - Fix a bug in parsing that could cause clients to read a single
3870 byte past the end of an allocated region. This bug could be used
3871 to cause hardened clients (built with --enable-expensive-hardening)
3872 to crash if they tried to visit a hostile hidden service. Non-
3873 hardened clients are only affected depending on the details of
3874 their platform's memory allocator. Fixes bug 21018; bugfix on
3875 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
3876 2016-12-002 and as CVE-2016-1254.
3878 o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
3879 - Stop a crash that could occur when a client running with DNSPort
3880 received a query with multiple address types, and the first
3881 address type was not supported. Found and fixed by Scott Dial.
3882 Fixes bug 18710; bugfix on 0.2.5.4-alpha.
3884 o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
3885 - Fix an error that could cause us to read 4 bytes before the
3886 beginning of an openssl string. This bug could be used to cause
3887 Tor to crash on systems with unusual malloc implementations, or
3888 systems with unusual hardening installed. Fixes bug 17404; bugfix
3891 o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
3892 - Avoid a difficult-to-trigger heap corruption attack when extending
3893 a smartlist to contain over 16GB of pointers. Fixes bug 18162;
3894 bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
3895 Reported by Guido Vranken.
3897 o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
3898 - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
3899 bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
3901 o Major bugfixes (guard selection, backport from 0.2.7.6):
3902 - Actually look at the Guard flag when selecting a new directory
3903 guard. When we implemented the directory guard design, we
3904 accidentally started treating all relays as if they have the Guard
3905 flag during guard selection, leading to weaker anonymity and worse
3906 performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
3909 o Major bugfixes (key management, backport from 0.2.8.3-alpha):
3910 - If OpenSSL fails to generate an RSA key, do not retain a dangling
3911 pointer to the previous (uninitialized) key value. The impact here
3912 should be limited to a difficult-to-trigger crash, if OpenSSL is
3913 running an engine that makes key generation failures possible, or
3914 if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
3915 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
3918 o Major bugfixes (parsing, backported from 0.3.0.4-rc):
3919 - Fix an integer underflow bug when comparing malformed Tor
3920 versions. This bug could crash Tor when built with
3921 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
3922 0.2.9.8, which were built with -ftrapv by default. In other cases
3923 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
3924 on 0.0.8pre1. Found by OSS-Fuzz.
3926 o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
3927 - Make memwipe() do nothing when passed a NULL pointer or buffer of
3928 zero size. Check size argument to memwipe() for underflow. Fixes
3929 bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
3932 o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
3933 - Make Tor survive errors involving connections without a
3934 corresponding event object. Previously we'd fail with an
3935 assertion; now we produce a log message. Related to bug 16248.
3937 o Minor features (geoip):
3938 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
3941 o Minor bugfixes (compilation, backport from 0.2.7.6):
3942 - Fix a compilation warning with Clang 3.6: Do not check the
3943 presence of an address which can never be NULL. Fixes bug 17781.
3946 Changes in version 0.2.5.13 - 2017-03-03
3947 Tor 0.2.5.13 backports a number of security fixes from later Tor
3948 releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
3949 this release, if for some reason they cannot upgrade to a later
3952 Note that support for Tor 0.2.5.x is ending next year: we will not issue
3953 any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
3954 a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
3956 o Directory authority changes (backport from 0.2.8.5-rc):
3957 - Urras is no longer a directory authority. Closes ticket 19271.
3959 o Directory authority changes (backport from 0.2.9.2-alpha):
3960 - The "Tonga" bridge authority has been retired; the new bridge
3961 authority is "Bifroest". Closes tickets 19728 and 19690.
3963 o Directory authority key updates (backport from 0.2.8.1-alpha):
3964 - Update the V3 identity key for the dannenberg directory authority:
3965 it was changed on 18 November 2015. Closes task 17906. Patch
3968 o Major features (security fixes, backport from 0.2.9.4-alpha):
3969 - Prevent a class of security bugs caused by treating the contents
3970 of a buffer chunk as if they were a NUL-terminated string. At
3971 least one such bug seems to be present in all currently used
3972 versions of Tor, and would allow an attacker to remotely crash
3973 most Tor instances, especially those compiled with extra compiler
3974 hardening. With this defense in place, such bugs can't crash Tor,
3975 though we should still fix them as they occur. Closes ticket
3976 20384 (TROVE-2016-10-001).
3978 o Major bugfixes (parsing, security, backport from 0.2.9.8):
3979 - Fix a bug in parsing that could cause clients to read a single
3980 byte past the end of an allocated region. This bug could be used
3981 to cause hardened clients (built with --enable-expensive-hardening)
3982 to crash if they tried to visit a hostile hidden service. Non-
3983 hardened clients are only affected depending on the details of
3984 their platform's memory allocator. Fixes bug 21018; bugfix on
3985 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
3986 2016-12-002 and as CVE-2016-1254.
3988 o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
3989 - Stop a crash that could occur when a client running with DNSPort
3990 received a query with multiple address types, and the first
3991 address type was not supported. Found and fixed by Scott Dial.
3992 Fixes bug 18710; bugfix on 0.2.5.4-alpha.
3994 o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
3995 - Fix an error that could cause us to read 4 bytes before the
3996 beginning of an openssl string. This bug could be used to cause
3997 Tor to crash on systems with unusual malloc implementations, or
3998 systems with unusual hardening installed. Fixes bug 17404; bugfix
4001 o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
4002 - Avoid a difficult-to-trigger heap corruption attack when extending
4003 a smartlist to contain over 16GB of pointers. Fixes bug 18162;
4004 bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
4005 Reported by Guido Vranken.
4007 o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
4008 - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
4009 bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
4011 o Major bugfixes (guard selection, backport from 0.2.7.6):
4012 - Actually look at the Guard flag when selecting a new directory
4013 guard. When we implemented the directory guard design, we
4014 accidentally started treating all relays as if they have the Guard
4015 flag during guard selection, leading to weaker anonymity and worse
4016 performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
4019 o Major bugfixes (key management, backport from 0.2.8.3-alpha):
4020 - If OpenSSL fails to generate an RSA key, do not retain a dangling
4021 pointer to the previous (uninitialized) key value. The impact here
4022 should be limited to a difficult-to-trigger crash, if OpenSSL is
4023 running an engine that makes key generation failures possible, or
4024 if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
4025 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
4028 o Major bugfixes (parsing, backported from 0.3.0.4-rc):
4029 - Fix an integer underflow bug when comparing malformed Tor
4030 versions. This bug could crash Tor when built with
4031 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
4032 0.2.9.8, which were built with -ftrapv by default. In other cases
4033 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
4034 on 0.0.8pre1. Found by OSS-Fuzz.
4036 o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
4037 - Make memwipe() do nothing when passed a NULL pointer or buffer of
4038 zero size. Check size argument to memwipe() for underflow. Fixes
4039 bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
4042 o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
4043 - Make Tor survive errors involving connections without a
4044 corresponding event object. Previously we'd fail with an
4045 assertion; now we produce a log message. Related to bug 16248.
4047 o Minor features (geoip):
4048 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
4051 o Minor bugfixes (compilation, backport from 0.2.7.6):
4052 - Fix a compilation warning with Clang 3.6: Do not check the
4053 presence of an address which can never be NULL. Fixes bug 17781.
4055 o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
4056 - Check for failures from crypto_early_init, and refuse to continue.
4057 A previous typo meant that we could keep going with an
4058 uninitialized crypto library, and would have OpenSSL initialize
4059 its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
4060 when implementing ticket 4900. Patch by "teor".
4062 o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
4063 - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
4064 a client authorized hidden service. Fixes bug 15823; bugfix
4068 Changes in version 0.2.4.28 - 2017-03-03
4069 Tor 0.2.4.28 backports a number of security fixes from later Tor
4070 releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
4071 this release, if for some reason they cannot upgrade to a later
4074 Note that support for Tor 0.2.4.x is ending soon: we will not issue
4075 any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
4076 a Tor release series with long-term support, we recommend Tor 0.2.9.x.
4078 o Directory authority changes (backport from 0.2.8.5-rc):
4079 - Urras is no longer a directory authority. Closes ticket 19271.
4081 o Directory authority changes (backport from 0.2.9.2-alpha):
4082 - The "Tonga" bridge authority has been retired; the new bridge
4083 authority is "Bifroest". Closes tickets 19728 and 19690.
4085 o Directory authority key updates (backport from 0.2.8.1-alpha):
4086 - Update the V3 identity key for the dannenberg directory authority:
4087 it was changed on 18 November 2015. Closes task 17906. Patch
4090 o Major features (security fixes, backport from 0.2.9.4-alpha):
4091 - Prevent a class of security bugs caused by treating the contents
4092 of a buffer chunk as if they were a NUL-terminated string. At
4093 least one such bug seems to be present in all currently used
4094 versions of Tor, and would allow an attacker to remotely crash
4095 most Tor instances, especially those compiled with extra compiler
4096 hardening. With this defense in place, such bugs can't crash Tor,
4097 though we should still fix them as they occur. Closes ticket
4098 20384 (TROVE-2016-10-001).
4100 o Major bugfixes (parsing, security, backport from 0.2.9.8):
4101 - Fix a bug in parsing that could cause clients to read a single
4102 byte past the end of an allocated region. This bug could be used
4103 to cause hardened clients (built with --enable-expensive-hardening)
4104 to crash if they tried to visit a hostile hidden service. Non-
4105 hardened clients are only affected depending on the details of
4106 their platform's memory allocator. Fixes bug 21018; bugfix on
4107 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
4108 2016-12-002 and as CVE-2016-1254.
4110 o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
4111 - Fix an error that could cause us to read 4 bytes before the
4112 beginning of an openssl string. This bug could be used to cause
4113 Tor to crash on systems with unusual malloc implementations, or
4114 systems with unusual hardening installed. Fixes bug 17404; bugfix
4117 o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
4118 - Avoid a difficult-to-trigger heap corruption attack when extending
4119 a smartlist to contain over 16GB of pointers. Fixes bug 18162;
4120 bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
4121 Reported by Guido Vranken.
4123 o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
4124 - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
4125 bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
4127 o Major bugfixes (guard selection, backport from 0.2.7.6):
4128 - Actually look at the Guard flag when selecting a new directory
4129 guard. When we implemented the directory guard design, we
4130 accidentally started treating all relays as if they have the Guard
4131 flag during guard selection, leading to weaker anonymity and worse
4132 performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
4135 o Major bugfixes (key management, backport from 0.2.8.3-alpha):
4136 - If OpenSSL fails to generate an RSA key, do not retain a dangling
4137 pointer to the previous (uninitialized) key value. The impact here
4138 should be limited to a difficult-to-trigger crash, if OpenSSL is
4139 running an engine that makes key generation failures possible, or
4140 if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
4141 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
4144 o Major bugfixes (parsing, backported from 0.3.0.4-rc):
4145 - Fix an integer underflow bug when comparing malformed Tor
4146 versions. This bug could crash Tor when built with
4147 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
4148 0.2.9.8, which were built with -ftrapv by default. In other cases
4149 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
4150 on 0.0.8pre1. Found by OSS-Fuzz.
4152 o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
4153 - Make memwipe() do nothing when passed a NULL pointer or buffer of
4154 zero size. Check size argument to memwipe() for underflow. Fixes
4155 bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
4158 o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
4159 - Make Tor survive errors involving connections without a
4160 corresponding event object. Previously we'd fail with an
4161 assertion; now we produce a log message. Related to bug 16248.
4163 o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
4164 - Make it harder for attackers to overload hidden services with
4165 introductions, by blocking multiple introduction requests on the
4166 same circuit. Resolves ticket 15515.
4168 o Minor features (geoip):
4169 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
4172 o Minor bugfixes (compilation, backport from 0.2.7.6):
4173 - Fix a compilation warning with Clang 3.6: Do not check the
4174 presence of an address which can never be NULL. Fixes bug 17781.
4176 o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
4177 - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
4178 a client authorized hidden service. Fixes bug 15823; bugfix
4182 Changes in version 0.3.0.4-rc - 2017-03-01
4183 Tor 0.3.0.4-rc fixes some remaining bugs, large and small, in the
4184 0.3.0 release series, and introduces a few reliability features to
4185 keep them from coming back.
4187 This is the first release candidate in the Tor 0.3.0 series. If we
4188 find no new bugs or regressions here, the first stable 0.3.0 release
4189 will be nearly identical to it.
4191 o Major bugfixes (bridges):
4192 - When the same bridge is configured multiple times with the same
4193 identity, but at different address:port combinations, treat those
4194 bridge instances as separate guards. This fix restores the ability
4195 of clients to configure the same bridge with multiple pluggable
4196 transports. Fixes bug 21027; bugfix on 0.3.0.1-alpha.
4198 o Major bugfixes (hidden service directory v3):
4199 - Stop crashing on a failed v3 hidden service descriptor lookup
4200 failure. Fixes bug 21471; bugfixes on tor-0.3.0.1-alpha.
4202 o Major bugfixes (parsing):
4203 - When parsing a malformed content-length field from an HTTP
4204 message, do not read off the end of the buffer. This bug was a
4205 potential remote denial-of-service attack against Tor clients and
4206 relays. A workaround was released in October 2016, to prevent this
4207 bug from crashing Tor. This is a fix for the underlying issue,
4208 which should no longer matter (if you applied the earlier patch).
4209 Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
4210 using AFL (http://lcamtuf.coredump.cx/afl/).
4211 - Fix an integer underflow bug when comparing malformed Tor
4212 versions. This bug could crash Tor when built with
4213 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
4214 0.2.9.8, which were built with -ftrapv by default. In other cases
4215 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
4216 on 0.0.8pre1. Found by OSS-Fuzz.
4218 o Minor feature (protocol versioning):
4219 - Add new protocol version for proposal 224. HSIntro now advertises
4220 version "3-4" and HSDir version "1-2". Fixes ticket 20656.
4222 o Minor features (directory authorities):
4223 - Directory authorities now reject descriptors that claim to be
4224 malformed versions of Tor. Helps prevent exploitation of
4226 - Reject version numbers with components that exceed INT32_MAX.
4227 Otherwise 32-bit and 64-bit platforms would behave inconsistently.
4228 Fixes bug 21450; bugfix on 0.0.8pre1.
4229 - Directory authorities now reject relays running versions
4230 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
4231 suffer from bug 20499 and don't keep their consensus cache
4232 up-to-date. Resolves ticket 20509.
4234 o Minor features (geoip):
4235 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
4238 o Minor features (reliability, crash):
4239 - Try better to detect problems in buffers where they might grow (or
4240 think they have grown) over 2 GB in size. Diagnostic for
4243 o Minor features (testing):
4244 - During 'make test-network-all', if tor logs any warnings, ask
4245 chutney to output them. Requires a recent version of chutney with
4246 the 21572 patch. Implements 21570.
4248 o Minor bugfixes (certificate expiration time):
4249 - Avoid using link certificates that don't become valid till some
4250 time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
4252 o Minor bugfixes (code correctness):
4253 - Repair a couple of (unreachable or harmless) cases of the risky
4254 comparison-by-subtraction pattern that caused bug 21278.
4255 - Remove a redundant check for the UseEntryGuards option from the
4256 options_transition_affects_guards() function. Fixes bug 21492;
4257 bugfix on 0.3.0.1-alpha.
4259 o Minor bugfixes (directory mirrors):
4260 - Allow relays to use directory mirrors without a DirPort: these
4261 relays need to be contacted over their ORPorts using a begindir
4262 connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
4263 - Clarify the message logged when a remote relay is unexpectedly
4264 missing an ORPort or DirPort: users were confusing this with a
4265 local port. Fixes another case of bug 20711; bugfix
4268 o Minor bugfixes (guards):
4269 - Don't warn about a missing guard state on timeout-measurement
4270 circuits: they aren't supposed to be using guards. Fixes an
4271 instance of bug 21007; bugfix on 0.3.0.1-alpha.
4272 - Silence a BUG() warning when attempting to use a guard whose
4273 descriptor we don't know, and make this scenario less likely to
4274 happen. Fixes bug 21415; bugfix on 0.3.0.1-alpha.
4276 o Minor bugfixes (hidden service):
4277 - Pass correct buffer length when encoding legacy ESTABLISH_INTRO
4278 cells. Previously, we were using sizeof() on a pointer, instead of
4279 the real destination buffer. Fortunately, that value was only used
4280 to double-check that there was enough room--which was already
4281 enforced elsewhere. Fixes bug 21553; bugfix on 0.3.0.1-alpha.
4283 o Minor bugfixes (testing):
4284 - Fix Raspbian build issues related to missing socket errno in
4285 test_util.c. Fixes bug 21116; bugfix on tor-0.2.8.2. Patch
4287 - Rename "make fuzz" to "make test-fuzz-corpora", since it doesn't
4288 actually fuzz anything. Fixes bug 21447; bugfix on 0.3.0.3-alpha.
4289 - Use bash in src/test/test-network.sh. This ensures we reliably
4290 call chutney's newer tools/test-network.sh when available. Fixes
4291 bug 21562; bugfix on 0.2.9.1-alpha.
4294 - Small fixes to the fuzzing documentation. Closes ticket 21472.
4297 Changes in version 0.2.9.10 - 2017-03-01
4298 Tor 0.2.9.10 backports a security fix from later Tor release. It also
4299 includes fixes for some major issues affecting directory authorities,
4300 LibreSSL compatibility, and IPv6 correctness.
4302 The Tor 0.2.9.x release series is now marked as a long-term-support
4303 series. We intend to backport security fixes to 0.2.9.x until at
4304 least January of 2020.
4306 o Major bugfixes (directory authority, 0.3.0.3-alpha):
4307 - During voting, when marking a relay as a probable sybil, do not
4308 clear its BadExit flag: sybils can still be bad in other ways
4309 too. (We still clear the other flags.) Fixes bug 21108; bugfix
4312 o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
4313 - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
4314 any IPv6 addresses. Instead, only reject a port over IPv6 if the
4315 exit policy rejects that port on more than an IPv6 /16 of
4316 addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
4317 which rejected a relay's own IPv6 address by default. Fixes bug
4318 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
4320 o Major bugfixes (parsing, also in 0.3.0.4-rc):
4321 - Fix an integer underflow bug when comparing malformed Tor
4322 versions. This bug could crash Tor when built with
4323 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
4324 0.2.9.8, which were built with -ftrapv by default. In other cases
4325 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
4326 on 0.0.8pre1. Found by OSS-Fuzz.
4328 o Minor features (directory authorities, also in 0.3.0.4-rc):
4329 - Directory authorities now reject descriptors that claim to be
4330 malformed versions of Tor. Helps prevent exploitation of
4332 - Reject version numbers with components that exceed INT32_MAX.
4333 Otherwise 32-bit and 64-bit platforms would behave inconsistently.
4334 Fixes bug 21450; bugfix on 0.0.8pre1.
4336 o Minor features (geoip):
4337 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
4340 o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
4341 - Autoconf now checks to determine if OpenSSL structures are opaque,
4342 instead of explicitly checking for OpenSSL version numbers. Part
4344 - Support building with recent LibreSSL code that uses opaque
4345 structures. Closes ticket 21359.
4347 o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
4348 - Repair a couple of (unreachable or harmless) cases of the risky
4349 comparison-by-subtraction pattern that caused bug 21278.
4351 o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
4352 - The tor-resolve command line tool now rejects hostnames over 255
4353 characters in length. Previously, it would silently truncate them,
4354 which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
4355 Patch by "junglefowl".
4358 Changes in version 0.3.0.3-alpha - 2017-02-03
4359 Tor 0.3.0.3-alpha fixes a few significant bugs introduced over the
4360 0.3.0.x development series, including some that could cause
4361 authorities to behave badly. There is also a fix for a longstanding
4362 bug that could prevent IPv6 exits from working. Tor 0.3.0.3-alpha also
4363 includes some smaller features and bugfixes.
4365 The Tor 0.3.0.x release series is now in patch-freeze: no additional
4366 features will be considered for inclusion in 0.3.0.x. We suspect that
4367 some bugs will probably remain, however, and we encourage people to
4370 o Major bugfixes (directory authority):
4371 - During voting, when marking a relay as a probable sybil, do not
4372 clear its BadExit flag: sybils can still be bad in other ways
4373 too. (We still clear the other flags.) Fixes bug 21108; bugfix
4375 - When deciding whether we have just found a router to be reachable,
4376 do not penalize it for not having performed an Ed25519 link
4377 handshake if it does not claim to support an Ed25519 handshake.
4378 Previously, we would treat such relays as non-running. Fixes bug
4379 21107; bugfix on 0.3.0.1-alpha.
4381 o Major bugfixes (entry guards):
4382 - Stop trying to build circuits through entry guards for which we
4383 have no descriptor. Also, stop crashing in the case that we *do*
4384 accidentally try to build a circuit in such a state. Fixes bug
4385 21242; bugfix on 0.3.0.1-alpha.
4387 o Major bugfixes (IPv6 Exits):
4388 - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
4389 any IPv6 addresses. Instead, only reject a port over IPv6 if the
4390 exit policy rejects that port on more than an IPv6 /16 of
4391 addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
4392 which rejected a relay's own IPv6 address by default. Fixes bug
4393 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
4395 o Minor feature (client):
4396 - Enable IPv6 traffic on the SocksPort by default. To disable this,
4397 a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
4399 o Minor feature (fallback scripts):
4400 - Add a check_existing mode to updateFallbackDirs.py, which checks
4401 if fallbacks in the hard-coded list are working. Closes ticket
4402 20174. Patch by haxxpop.
4404 o Minor features (ciphersuite selection):
4405 - Clients now advertise a list of ciphersuites closer to the ones
4406 preferred by Firefox. Closes part of ticket 15426.
4407 - Allow relays to accept a wider range of ciphersuites, including
4408 chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
4410 o Minor features (controller, configuration):
4411 - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
4412 and so on, now comes with a __*Port variant that will not be saved
4413 to the torrc file by the controller's SAVECONF command. This
4414 change allows TorBrowser to set up a single-use domain socket for
4415 each time it launches Tor. Closes ticket 20956.
4416 - The GETCONF command can now query options that may only be
4417 meaningful in context-sensitive lists. This allows the controller
4418 to query the mixed SocksPort/__SocksPort style options introduced
4419 in feature 20956. Implements ticket 21300.
4421 o Minor features (portability, compilation):
4422 - Autoconf now checks to determine if OpenSSL structures are opaque,
4423 instead of explicitly checking for OpenSSL version numbers. Part
4425 - Support building with recent LibreSSL code that uses opaque
4426 structures. Closes ticket 21359.
4428 o Minor features (relay):
4429 - We now allow separation of exit and relay traffic to different
4430 source IP addresses, using the OutboundBindAddressExit and
4431 OutboundBindAddressOR options respectively. Closes ticket 17975.
4432 Written by Michael Sonntag.
4434 o Minor bugfix (logging):
4435 - Don't recommend the use of Tor2web in non-anonymous mode.
4436 Recommending Tor2web is a bad idea because the client loses all
4437 anonymity. Tor2web should only be used in specific cases by users
4438 who *know* and understand the issues. Fixes bug 21294; bugfix
4441 o Minor bugfixes (client):
4442 - Always recover from failures in extend_info_from_node(), in an
4443 attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
4444 bugfix on 0.2.3.1-alpha.
4446 o Minor bugfixes (client, entry guards):
4447 - Fix a bug warning (with backtrace) when we fail a channel that
4448 circuits to fallback directories on it. Fixes bug 21128; bugfix
4450 - Fix a spurious bug warning (with backtrace) when removing an
4451 expired entry guard. Fixes bug 21129; bugfix on 0.3.0.1-alpha.
4452 - Fix a bug of the new guard algorithm where tor could stall for up
4453 to 10 minutes before retrying a guard after a long period of no
4454 network. Fixes bug 21052; bugfix on 0.3.0.1-alpha.
4455 - Do not try to build circuits until we have descriptors for our
4456 primary entry guards. Related to fix for bug 21242.
4458 o Minor bugfixes (configure, autoconf):
4459 - Rename the configure option --enable-expensive-hardening to
4460 --enable-fragile-hardening. Expensive hardening makes the tor
4461 daemon abort when some kinds of issues are detected. Thus, it
4462 makes tor more at risk of remote crashes but safer against RCE or
4463 heartbleed bug category. We now try to explain this issue in a
4464 message from the configure script. Fixes bug 21290; bugfix
4467 o Minor bugfixes (controller):
4468 - Restore the (deprecated) DROPGUARDS controller command. Fixes bug
4469 20824; bugfix on 0.3.0.1-alpha.
4471 o Minor bugfixes (hidden service):
4472 - Clean up the code for expiring intro points with no associated
4473 circuits. It was causing, rarely, a service with some expiring
4474 introduction points to not open enough additional introduction
4475 points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
4476 - Stop setting the torrc option HiddenServiceStatistics to "0" just
4477 because we're not a bridge or relay. Instead, we preserve whatever
4478 value the user set (or didn't set). Fixes bug 21150; bugfix
4480 - Resolve two possible underflows which could lead to creating and
4481 closing a lot of introduction point circuits in a non-stop loop.
4482 Fixes bug 21302; bugfix on 0.2.7.2-alpha.
4484 o Minor bugfixes (portability):
4485 - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
4486 It is supported by OpenBSD itself, and also by most OpenBSD
4487 variants (such as Bitrig). Fixes bug 20980; bugfix
4489 - When mapping a file of length greater than SIZE_MAX, do not
4490 silently truncate its contents. This issue could occur on 32 bit
4491 systems with large file support and files which are larger than 4
4492 GB. Fixes bug 21134; bugfix on 0.3.0.1-alpha.
4494 o Minor bugfixes (tor-resolve):
4495 - The tor-resolve command line tool now rejects hostnames over 255
4496 characters in length. Previously, it would silently truncate them,
4497 which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
4498 Patch by "junglefowl".
4500 o Minor bugfixes (Windows services):
4501 - Be sure to initialize the monotonic time subsystem before using
4502 it, even when running as an NT service. Fixes bug 21356; bugfix
4506 Changes in version 0.3.0.2-alpha - 2017-01-23
4507 Tor 0.3.0.2-alpha fixes a denial-of-service bug where an attacker could
4508 cause relays and clients to crash, even if they were not built with
4509 the --enable-expensive-hardening option. This bug affects all 0.2.9.x
4510 versions, and also affects 0.3.0.1-alpha: all relays running an affected
4511 version should upgrade.
4513 Tor 0.3.0.2-alpha also improves how exit relays and clients handle DNS
4514 time-to-live values, makes directory authorities enforce the 1-to-1
4515 mapping of relay RSA identity keys to ED25519 identity keys, fixes a
4516 client-side onion service reachability bug, does better at selecting
4517 the set of fallback directories, and more.
4519 o Major bugfixes (security, also in 0.2.9.9):
4520 - Downgrade the "-ftrapv" option from "always on" to "only on when
4521 --enable-expensive-hardening is provided." This hardening option, like
4522 others, can turn survivable bugs into crashes--and having it on by
4523 default made a (relatively harmless) integer overflow bug into a
4524 denial-of-service bug. Fixes bug 21278 (TROVE-2017-001); bugfix on
4527 o Major features (security):
4528 - Change the algorithm used to decide DNS TTLs on client and server
4529 side, to better resist DNS-based correlation attacks like the
4530 DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
4531 Feamster. Now relays only return one of two possible DNS TTL
4532 values, and clients are willing to believe DNS TTL values up to 3
4533 hours long. Closes ticket 19769.
4535 o Major features (directory authority, security):
4536 - The default for AuthDirPinKeys is now 1: directory authorities
4537 will reject relays where the RSA identity key matches a previously
4538 seen value, but the Ed25519 key has changed. Closes ticket 18319.
4540 o Major bugfixes (client, guard, crash):
4541 - In circuit_get_global_origin_list(), return the actual list of
4542 origin circuits. The previous version of this code returned the
4543 list of all the circuits, and could have caused strange bugs,
4544 including possible crashes. Fixes bug 21118; bugfix
4547 o Major bugfixes (client, onion service, also in 0.2.9.9):
4548 - Fix a client-side onion service reachability bug, where multiple
4549 socks requests to an onion service (or a single slow request)
4550 could cause us to mistakenly mark some of the service's
4551 introduction points as failed, and we cache that failure so
4552 eventually we run out and can't reach the service. Also resolves a
4553 mysterious "Remote server sent bogus reason code 65021" log
4554 warning. The bug was introduced in ticket 17218, where we tried to
4555 remember the circuit end reason as a uint16_t, which mangled
4556 negative values. Partially fixes bug 21056 and fixes bug 20307;
4557 bugfix on 0.2.8.1-alpha.
4559 o Major bugfixes (DNS):
4560 - Fix a bug that prevented exit nodes from caching DNS records for
4561 more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
4563 o Minor features (controller):
4564 - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
4565 shared-random values to the controller. Closes ticket 19925.
4567 o Minor features (entry guards):
4568 - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
4569 break regression tests.
4570 - Require UseEntryGuards when UseBridges is set, in order to make
4571 sure bridges aren't bypassed. Resolves ticket 20502.
4573 o Minor features (fallback directories):
4574 - Select 200 fallback directories for each release. Closes
4576 - Allow 3 fallback relays per operator, which is safe now that we
4577 are choosing 200 fallback relays. Closes ticket 20912.
4578 - Exclude relays affected by bug 20499 from the fallback list.
4579 Exclude relays from the fallback list if they are running versions
4580 known to be affected by bug 20499, or if in our tests they deliver
4581 a stale consensus (i.e. one that expired more than 24 hours ago).
4582 Closes ticket 20539.
4583 - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
4585 - Require fallback directories to have the same address and port for
4586 7 days (now that we have enough relays with this stability).
4587 Relays whose OnionOO stability timer is reset on restart by bug
4588 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
4589 this issue. Closes ticket 20880; maintains short-term fix
4591 - Require fallbacks to have flags for 90% of the time (weighted
4592 decaying average), rather than 95%. This allows at least 73% of
4593 clients to bootstrap in the first 5 seconds without contacting an
4594 authority. Part of ticket 18828.
4595 - Annotate updateFallbackDirs.py with the bandwidth and consensus
4596 weight for each candidate fallback. Closes ticket 20878.
4597 - Make it easier to change the output sort order of fallbacks.
4598 Closes ticket 20822.
4599 - Display the relay fingerprint when downloading consensuses from
4600 fallbacks. Closes ticket 20908.
4602 o Minor features (geoip, also in 0.2.9.9):
4603 - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
4606 o Minor features (next-gen onion service directories):
4607 - Remove the "EnableOnionServicesV3" consensus parameter that we
4608 introduced in 0.3.0.1-alpha: relays are now always willing to act
4609 as v3 onion service directories. Resolves ticket 19899.
4611 o Minor features (linting):
4612 - Enhance the changes file linter to warn on Tor versions that are
4613 prefixed with "tor-". Closes ticket 21096.
4615 o Minor features (logging):
4616 - In several places, describe unset ed25519 keys as "<unset>",
4617 rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
4619 o Minor bugfix (control protocol):
4620 - The reply to a "GETINFO config/names" request via the control
4621 protocol now spells the type "Dependent" correctly. This is a
4622 breaking change in the control protocol. (The field seems to be
4623 ignored by the most common known controllers.) Fixes bug 18146;
4624 bugfix on 0.1.1.4-alpha.
4626 o Minor bugfixes (bug resilience):
4627 - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
4628 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
4629 Hans Jerry Illikainen.
4631 o Minor bugfixes (build):
4632 - Replace obsolete Autoconf macros with their modern equivalent and
4633 prevent similar issues in the future. Fixes bug 20990; bugfix
4636 o Minor bugfixes (client, guards):
4637 - Fix bug where Tor would think that there are circuits waiting for
4638 better guards even though those circuits have been freed. Fixes
4639 bug 21142; bugfix on 0.3.0.1-alpha.
4641 o Minor bugfixes (config):
4642 - Don't assert on startup when trying to get the options list and
4643 LearnCircuitBuildTimeout is set to 0: we are currently parsing the
4644 options so of course they aren't ready yet. Fixes bug 21062;
4645 bugfix on 0.2.9.3-alpha.
4647 o Minor bugfixes (controller):
4648 - Make the GETINFO interface for inquiring about entry guards
4649 support the new guards backend. Fixes bug 20823; bugfix
4652 o Minor bugfixes (dead code):
4653 - Remove a redundant check for PidFile changes at runtime in
4654 options_transition_allowed(): this check is already performed
4655 regardless of whether the sandbox is active. Fixes bug 21123;
4656 bugfix on 0.2.5.4-alpha.
4658 o Minor bugfixes (documentation):
4659 - Update the tor manual page to document every option that can not
4660 be changed while tor is running. Fixes bug 21122.
4662 o Minor bugfixes (fallback directories):
4663 - Stop failing when a relay has no uptime data in
4664 updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
4665 - Avoid checking fallback candidates' DirPorts if they are down in
4666 OnionOO. When a relay operator has multiple relays, this
4667 prioritizes relays that are up over relays that are down. Fixes
4668 bug 20926; bugfix on 0.2.8.3-alpha.
4669 - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
4670 Fixes bug 20877; bugfix on 0.2.8.3-alpha.
4672 o Minor bugfixes (guards, bootstrapping):
4673 - When connecting to a directory guard during bootstrap, do not mark
4674 the guard as successful until we receive a good-looking directory
4675 response from it. Fixes bug 20974; bugfix on 0.3.0.1-alpha.
4677 o Minor bugfixes (onion services):
4678 - Fix the config reload pruning of old vs new services so it
4679 actually works when both ephemeral and non-ephemeral services are
4680 configured. Fixes bug 21054; bugfix on 0.3.0.1-alpha.
4681 - Allow the number of introduction points to be as low as 0, rather
4682 than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
4684 o Minor bugfixes (IPv6):
4685 - Make IPv6-using clients try harder to find an IPv6 directory
4686 server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
4687 - When IPv6 addresses have not been downloaded yet (microdesc
4688 consensus documents don't list relay IPv6 addresses), use hard-
4689 coded addresses for authorities, fallbacks, and configured
4690 bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
4691 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
4693 o Minor bugfixes (memory leaks):
4694 - Fix a memory leak when configuring hidden services. Fixes bug
4695 20987; bugfix on 0.3.0.1-alpha.
4697 o Minor bugfixes (portability, also in 0.2.9.9):
4698 - Avoid crashing when Tor is built using headers that contain
4699 CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
4700 without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
4702 - Fix Libevent detection on platforms without Libevent 1 headers
4703 installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
4705 o Minor bugfixes (relay):
4706 - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
4707 initializing the keys would reset the DataDirectory to 0700
4708 instead of 0750 even if DataDirectoryGroupReadable was set to 1.
4709 Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
4711 o Minor bugfixes (testing):
4712 - Remove undefined behavior from the backtrace generator by removing
4713 its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
4715 o Minor bugfixes (unit tests):
4716 - Allow the unit tests to pass even when DNS lookups of bogus
4717 addresses do not fail as expected. Fixes bug 20862 and 20863;
4718 bugfix on unit tests introduced in 0.2.8.1-alpha
4719 through 0.2.9.4-alpha.
4721 o Code simplification and refactoring:
4722 - Refactor code to manipulate global_origin_circuit_list into
4723 separate functions. Closes ticket 20921.
4725 o Documentation (formatting):
4726 - Clean up formatting of tor.1 man page and HTML doc, where <pre>
4727 blocks were incorrectly appearing. Closes ticket 20885.
4729 o Documentation (man page):
4730 - Clarify many options in tor.1 and add some min/max values for
4731 HiddenService options. Closes ticket 21058.
4734 Changes in version 0.2.9.9 - 2017-01-23
4735 Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
4736 cause relays and clients to crash, even if they were not built with
4737 the --enable-expensive-hardening option. This bug affects all 0.2.9.x
4738 versions, and also affects 0.3.0.1-alpha: all relays running an affected
4739 version should upgrade.
4741 This release also resolves a client-side onion service reachability
4742 bug, and resolves a pair of small portability issues.
4744 o Major bugfixes (security):
4745 - Downgrade the "-ftrapv" option from "always on" to "only on when
4746 --enable-expensive-hardening is provided." This hardening option,
4747 like others, can turn survivable bugs into crashes -- and having
4748 it on by default made a (relatively harmless) integer overflow bug
4749 into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
4750 bugfix on 0.2.9.1-alpha.
4752 o Major bugfixes (client, onion service):
4753 - Fix a client-side onion service reachability bug, where multiple
4754 socks requests to an onion service (or a single slow request)
4755 could cause us to mistakenly mark some of the service's
4756 introduction points as failed, and we cache that failure so
4757 eventually we run out and can't reach the service. Also resolves a
4758 mysterious "Remote server sent bogus reason code 65021" log
4759 warning. The bug was introduced in ticket 17218, where we tried to
4760 remember the circuit end reason as a uint16_t, which mangled
4761 negative values. Partially fixes bug 21056 and fixes bug 20307;
4762 bugfix on 0.2.8.1-alpha.
4764 o Minor features (geoip):
4765 - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
4768 o Minor bugfixes (portability):
4769 - Avoid crashing when Tor is built using headers that contain
4770 CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
4771 without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
4773 - Fix Libevent detection on platforms without Libevent 1 headers
4774 installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
4777 Changes in version 0.3.0.1-alpha - 2016-12-19
4778 Tor 0.3.0.1-alpha is the first alpha release in the 0.3.0 development
4779 series. It strengthens Tor's link and circuit handshakes by
4780 identifying relays by their Ed25519 keys, improves the algorithm that
4781 clients use to choose and maintain their list of guards, and includes
4782 additional backend support for the next-generation hidden service
4783 design. It also contains numerous other small features and
4784 improvements to security, correctness, and performance.
4786 Below are the changes since 0.2.9.8.
4788 o Major features (guard selection algorithm):
4789 - Tor's guard selection algorithm has been redesigned from the
4790 ground up, to better support unreliable networks and restrictive
4791 sets of entry nodes, and to better resist guard-capture attacks by
4792 hostile local networks. Implements proposal 271; closes
4795 o Major features (next-generation hidden services):
4796 - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
4797 prop224 aka "Next Generation Hidden Services". Service and clients
4798 don't use this functionality yet. Closes ticket 19043. Based on
4799 initial code by Alec Heifetz.
4800 - Relays now support the HSDir version 3 protocol, so that they can
4801 can store and serve v3 descriptors. This is part of the next-
4802 generation onion service work detailed in proposal 224. Closes
4805 o Major features (protocol, ed25519 identity keys):
4806 - Relays now use Ed25519 to prove their Ed25519 identities and to
4807 one another, and to clients. This algorithm is faster and more
4808 secure than the RSA-based handshake we've been doing until now.
4809 Implements the second big part of proposal 220; Closes
4811 - Clients now support including Ed25519 identity keys in the EXTEND2
4812 cells they generate. By default, this is controlled by a consensus
4813 parameter, currently disabled. You can turn this feature on for
4814 testing by setting ExtendByEd25519ID in your configuration. This
4815 might make your traffic appear different than the traffic
4816 generated by other users, however. Implements part of ticket
4817 15056; part of proposal 220.
4818 - Relays now understand requests to extend to other relays by their
4819 Ed25519 identity keys. When an Ed25519 identity key is included in
4820 an EXTEND2 cell, the relay will only extend the circuit if the
4821 other relay can prove ownership of that identity. Implements part
4822 of ticket 15056; part of proposal 220.
4824 o Major bugfixes (scheduler):
4825 - Actually compare circuit policies in ewma_cmp_cmux(). This bug
4826 caused the channel scheduler to behave more or less randomly,
4827 rather than preferring channels with higher-priority circuits.
4828 Fixes bug 20459; bugfix on 0.2.6.2-alpha.
4830 o Minor features (controller):
4831 - When HSFETCH arguments cannot be parsed, say "Invalid argument"
4832 rather than "unrecognized." Closes ticket 20389; patch from
4835 o Minor features (diagnostic, directory client):
4836 - Warn when we find an unexpected inconsistency in directory
4837 download status objects. Prevents some negative consequences of
4840 o Minor features (directory authority):
4841 - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
4842 default) to control whether authorities should try to probe relays
4843 by their Ed25519 link keys. This option will go away in a few
4844 releases--unless we encounter major trouble in our ed25519 link
4845 protocol rollout, in which case it will serve as a safety option.
4847 o Minor features (directory cache):
4848 - Relays and bridges will now refuse to serve the consensus they
4849 have if they know it is too old for a client to use. Closes
4852 o Minor features (ed25519 link handshake):
4853 - Advertise support for the ed25519 link handshake using the
4854 subprotocol-versions mechanism, so that clients can tell which
4855 relays can identity themselves by Ed25519 ID. Closes ticket 20552.
4857 o Minor features (fingerprinting resistance, authentication):
4858 - Extend the length of RSA keys used for TLS link authentication to
4859 2048 bits. (These weren't used for forward secrecy; for forward
4860 secrecy, we used P256.) Closes ticket 13752.
4862 o Minor features (infrastructure):
4863 - Implement smartlist_add_strdup() function. Replaces the use of
4864 smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
4866 o Minor bugfixes (client):
4867 - When clients that use bridges start up with a cached consensus on
4868 disk, they were ignoring it and downloading a new one. Now they
4869 use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
4871 o Minor bugfixes (configuration):
4872 - Accept non-space whitespace characters after the severity level in
4873 the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
4874 - Support "TByte" and "TBytes" units in options given in bytes.
4875 "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
4876 supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
4878 o Minor bugfixes (consensus weight):
4879 - Add new consensus method that initializes bw weights to 1 instead
4880 of 0. This prevents a zero weight from making it all the way to
4881 the end (happens in small testing networks) and causing an error.
4882 Fixes bug 14881; bugfix on 0.2.2.17-alpha.
4884 o Minor bugfixes (descriptors):
4885 - Correctly recognise downloaded full descriptors as valid, even
4886 when using microdescriptors as circuits. This affects clients with
4887 FetchUselessDescriptors set, and may affect directory authorities.
4888 Fixes bug 20839; bugfix on 0.2.3.2-alpha.
4890 o Minor bugfixes (directory system):
4891 - Download all consensus flavors, descriptors, and authority
4892 certificates when FetchUselessDescriptors is set, regardless of
4893 whether tor is a directory cache or not. Fixes bug 20667; bugfix
4894 on all recent tor versions.
4895 - Bridges and relays now use microdescriptors (like clients do)
4896 rather than old-style router descriptors. Now bridges will blend
4897 in with clients in terms of the circuits they build. Fixes bug
4898 6769; bugfix on 0.2.3.2-alpha.
4900 o Minor bugfixes (ed25519 certificates):
4901 - Correctly interpret ed25519 certificates that would expire some
4902 time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
4904 o Minor bugfixes (hidden services):
4905 - Stop ignoring misconfigured hidden services. Instead, refuse to
4906 start tor until the misconfigurations have been corrected. Fixes
4907 bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
4910 o Minor bugfixes (memory leak at exit):
4911 - Fix a small harmless memory leak at exit of the previously unused
4912 RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
4915 o Minor bugfixes (util):
4916 - When finishing writing a file to disk, if we were about to replace
4917 the file with the temporary file created before and we fail to
4918 replace it, remove the temporary file so it doesn't stay on disk.
4919 Fixes bug 20646; bugfix on tor-0.2.0.7-alpha. Patch by fk.
4921 o Minor bugfixes (Windows):
4922 - Check for getpagesize before using it to mmap files. This fixes
4923 compilation in some MinGW environments. Fixes bug 20530; bugfix on
4924 0.1.2.1-alpha. Reported by "ice".
4926 o Code simplification and refactoring:
4927 - Abolish all global guard context in entrynodes.c; replace with new
4928 guard_selection_t structure as preparation for proposal 271.
4929 Closes ticket 19858.
4930 - Introduce rend_service_is_ephemeral() that tells if given onion
4931 service is ephemeral. Replace unclear NULL-checkings for service
4932 directory with this function. Closes ticket 20526.
4933 - Extract magic numbers in circuituse.c into defined variables.
4934 - Refactor circuit_is_available_for_use to remove unnecessary check.
4935 - Refactor circuit_predict_and_launch_new for readability and
4936 testability. Closes ticket 18873.
4937 - Refactor large if statement in purpose_needs_anonymity to use
4938 switch statement instead. Closes part of ticket 20077.
4939 - Refactor the hashing API to return negative values for errors, as
4940 is done as throughout the codebase. Closes ticket 20717.
4941 - Remove data structures that were used to index or_connection
4942 objects by their RSA identity digests. These structures are fully
4943 redundant with the similar structures used in the
4944 channel abstraction.
4945 - Remove duplicate code in the channel_write_*cell() functions.
4946 Closes ticket 13827; patch from Pingl.
4947 - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
4948 use only purpose_needs_anonymity. Closes part of ticket 20077.
4949 - The code to generate and parse EXTEND and EXTEND2 cells has been
4950 replaced with code automatically generated by the
4954 - Include the "TBits" unit in Tor's man page. Fixes part of bug
4955 20622; bugfix on tor-0.2.5.1-alpha.
4956 - Change '1' to 'weight_scale' in consensus bw weights calculation
4957 comments, as that is reality. Closes ticket 20273. Patch
4959 - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
4960 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix
4961 on tor-0.2.5.6-alpha.
4962 - Stop the man page from incorrectly stating that HiddenServiceDir
4963 must already exist. Fixes 20486.
4964 - Clarify that when ClientRejectInternalAddresses is enabled (which
4965 is the default), multicast DNS hostnames for machines on the local
4966 network (of the form *.local) are also rejected. Closes
4970 - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
4971 limit for relays running on a single IP applies to authority IP
4972 addresses as well as to non-authority IP addresses. Closes
4974 - The UseDirectoryGuards torrc option no longer exists: all users
4975 that use entry guards will also use directory guards. Related to
4976 proposal 271; implements part of ticket 20831.
4979 - New unit tests for tor_htonll(). Closes ticket 19563. Patch
4980 from "overcaffeinated".
4981 - Perform the coding style checks when running the tests and fail
4982 when coding style violations are found. Closes ticket 5500.
4983 - Add tests for networkstatus_compute_bw_weights_v10.
4984 - Add unit tests circuit_predict_and_launch_new.
4985 - Extract dummy_origin_circuit_new so it can be used by other
4989 Changes in version 0.2.8.12 - 2016-12-19
4990 Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
4991 below) where Tor clients could crash when attempting to visit a
4992 hostile hidden service. Clients are recommended to upgrade as packages
4993 become available for their systems.
4995 It also includes an updated list of fallback directories, backported
4998 Now that the Tor 0.2.9 series is stable, only major bugfixes will be
4999 backported to 0.2.8 in the future.
5001 o Major bugfixes (parsing, security, backported from 0.2.9.8):
5002 - Fix a bug in parsing that could cause clients to read a single
5003 byte past the end of an allocated region. This bug could be used
5004 to cause hardened clients (built with --enable-expensive-hardening)
5005 to crash if they tried to visit a hostile hidden service. Non-
5006 hardened clients are only affected depending on the details of
5007 their platform's memory allocator. Fixes bug 21018; bugfix on
5008 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
5009 2016-12-002 and as CVE-2016-1254.
5011 o Minor features (fallback directory list, backported from 0.2.9.8):
5012 - Replace the 81 remaining fallbacks of the 100 originally
5013 introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
5014 fallbacks (123 new, 54 existing, 27 removed) generated in December
5015 2016. Resolves ticket 20170.
5017 o Minor features (geoip, backported from 0.2.9.7-rc):
5018 - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
5022 Changes in version 0.2.9.8 - 2016-12-19
5023 Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
5025 The Tor 0.2.9 series makes mandatory a number of security features
5026 that were formerly optional. It includes support for a new shared-
5027 randomness protocol that will form the basis for next generation
5028 hidden services, includes a single-hop hidden service mode for
5029 optimizing .onion services that don't actually want to be hidden,
5030 tries harder not to overload the directory authorities with excessive
5031 downloads, and supports a better protocol versioning scheme for
5032 improved compatibility with other implementations of the Tor protocol.
5034 And of course, there are numerous other bugfixes and improvements.
5036 This release also includes a fix for a medium-severity issue (bug
5037 21018 below) where Tor clients could crash when attempting to visit a
5038 hostile hidden service. Clients are recommended to upgrade as packages
5039 become available for their systems.
5041 Below are the changes since 0.2.9.7-rc. For a list of all changes
5042 since 0.2.8, see the ReleaseNotes file.
5044 o Major bugfixes (parsing, security):
5045 - Fix a bug in parsing that could cause clients to read a single
5046 byte past the end of an allocated region. This bug could be used
5047 to cause hardened clients (built with --enable-expensive-hardening)
5048 to crash if they tried to visit a hostile hidden service. Non-
5049 hardened clients are only affected depending on the details of
5050 their platform's memory allocator. Fixes bug 21018; bugfix on
5051 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
5052 2016-12-002 and as CVE-2016-1254.
5054 o Minor features (fallback directory list):
5055 - Replace the 81 remaining fallbacks of the 100 originally
5056 introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
5057 fallbacks (123 new, 54 existing, 27 removed) generated in December
5058 2016. Resolves ticket 20170.
5061 Changes in version 0.2.9.7-rc - 2016-12-12
5062 Tor 0.2.9.7-rc fixes a few small bugs remaining in Tor 0.2.9.6-rc,
5063 including a few that had prevented tests from passing on
5066 o Minor features (geoip):
5067 - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
5070 o Minor bugfix (build):
5071 - The current Git revision when building from a local repository is
5072 now detected correctly when using git worktrees. Fixes bug 20492;
5073 bugfix on 0.2.3.9-alpha.
5075 o Minor bugfixes (directory authority):
5076 - When computing old Tor protocol line version in protover, we were
5077 looking at 0.2.7.5 twice instead of a specific case for
5078 0.2.9.1-alpha. Fixes bug 20810; bugfix on 0.2.9.4-alpha.
5080 o Minor bugfixes (download scheduling):
5081 - Resolve a "bug" warning when considering a download schedule whose
5082 delay had approached INT_MAX. Fixes 20875; bugfix on 0.2.9.5-alpha.
5084 o Minor bugfixes (logging):
5085 - Downgrade a harmless log message about the
5086 pending_entry_connections list from "warn" to "info". Mitigates
5089 o Minor bugfixes (memory leak):
5090 - Fix a small memory leak when receiving AF_UNIX connections on a
5091 SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
5092 - When moving a signed descriptor object from a source to an
5093 existing destination, free the allocated memory inside that
5094 destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
5096 o Minor bugfixes (memory leak, use-after-free, linux seccomp2 sandbox):
5097 - Fix a memory leak and use-after-free error when removing entries
5098 from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
5099 0.2.5.5-alpha. Patch from "cypherpunks".
5101 o Minor bugfixes (portability):
5102 - Use the correct spelling of MAC_OS_X_VERSION_10_12 on configure.ac
5103 Fixes bug 20935; bugfix on 0.2.9.6-rc.
5105 o Minor bugfixes (unit tests):
5106 - Stop expecting NetBSD unit tests to report success for ipfw. Part
5107 of a fix for bug 19960; bugfix on 0.2.9.5-alpha.
5108 - Fix tolerances in unit tests for monotonic time comparisons
5109 between nanoseconds and microseconds. Previously, we accepted a 10
5110 us difference only, which is not realistic on every platform's
5111 clock_gettime(). Fixes bug 19974; bugfix on 0.2.9.1-alpha.
5112 - Remove a double-free in the single onion service unit test. Stop
5113 ignoring a return value. Make future changes less error-prone.
5114 Fixes bug 20864; bugfix on 0.2.9.6-rc.
5117 Changes in version 0.2.8.11 - 2016-12-08
5118 Tor 0.2.8.11 backports fixes for additional portability issues that
5119 could prevent Tor from building correctly on OSX Sierra, or with
5120 OpenSSL 1.1. Affected users should upgrade; others can safely stay
5123 o Minor bugfixes (portability):
5124 - Avoid compilation errors when building on OSX Sierra. Sierra began
5125 to support the getentropy() and clock_gettime() APIs, but created
5126 a few problems in doing so. Tor 0.2.9 has a more thorough set of
5127 workarounds; in 0.2.8, we are just using the /dev/urandom and mach
5128 monotonic time interfaces. Fixes bug 20865. Bugfix
5131 o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
5132 - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
5133 architectures. Closes ticket 20588.
5136 Changes in version 0.2.8.10 - 2016-12-02
5137 Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
5138 unusable after they left standby mode. It also backports fixes for
5139 a few portability issues and a small but problematic memory leak.
5141 o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
5142 - When Tor leaves standby because of a new application request, open
5143 circuits as needed to serve that request. Previously, we would
5144 potentially wait a very long time. Fixes part of bug 19969; bugfix
5147 o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
5148 - Clients now respond to new application stream requests immediately
5149 when they arrive, rather than waiting up to one second before
5150 starting to handle them. Fixes part of bug 19969; bugfix
5153 o Minor bugfixes (portability, backport from 0.2.9.6-rc):
5154 - Work around a bug in the OSX 10.12 SDK that would prevent us from
5155 successfully targeting earlier versions of OSX. Resolves
5158 o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
5159 - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
5160 20551; bugfix on 0.2.1.1-alpha.
5162 o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
5163 - Work around a memory leak in OpenSSL 1.1 when encoding public
5164 keys. Fixes bug 20553; bugfix on 0.0.2pre8.
5166 o Minor features (geoip):
5167 - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
5170 Changes in version 0.2.9.6-rc - 2016-12-02
5171 Tor 0.2.9.6-rc fixes a few remaining bugs found in the previous alpha
5172 version. We hope that it will be ready to become stable soon, and we
5173 encourage everyone to test this release. If no showstopper bugs are
5174 found here, the next 0.2.9 release will be stable.
5176 o Major bugfixes (relay, resolver, logging):
5177 - For relays that don't know their own address, avoid attempting a
5178 local hostname resolve for each descriptor we download. This
5179 will cut down on the number of "Success: chose address 'x.x.x.x'"
5180 log lines, and also avoid confusing clock jumps if the resolver
5181 is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
5183 o Minor bugfixes (client, fascistfirewall):
5184 - Avoid spurious warnings when ReachableAddresses or FascistFirewall
5185 is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
5187 o Minor bugfixes (hidden services):
5188 - Stop ignoring the anonymity status of saved keys for hidden
5189 services and single onion services when first starting tor.
5190 Instead, refuse to start tor if any hidden service key has been
5191 used in a different hidden service anonymity mode. Fixes bug
5192 20638; bugfix on 17178 in 0.2.9.3-alpha; reported by ahf.
5194 o Minor bugfixes (portability):
5195 - Work around a bug in the OSX 10.12 SDK that would prevent us from
5196 successfully targeting earlier versions of OSX. Resolves
5198 - Run correctly when built on Windows build environments that
5199 require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
5201 o Minor bugfixes (single onion services, Tor2web):
5202 - Stop complaining about long-term one-hop circuits deliberately
5203 created by single onion services and Tor2web. These log messages
5204 are intended to diagnose issue 8387, which relates to circuits
5205 hanging around forever for no reason. Fixes bug 20613; bugfix on
5206 0.2.9.1-alpha. Reported by "pastly".
5208 o Minor bugfixes (unit tests):
5209 - Stop spurious failures in the local interface address discovery
5210 unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
5214 - Correct the minimum bandwidth value in torrc.sample, and queue a
5215 corresponding change for torrc.minimal. Closes ticket 20085.
5218 Changes in version 0.2.9.5-alpha - 2016-11-08
5219 Tor 0.2.9.5-alpha fixes numerous bugs discovered in the previous alpha
5220 version. We believe one or two probably remain, and we encourage
5221 everyone to test this release.
5223 o Major bugfixes (client performance):
5224 - Clients now respond to new application stream requests immediately
5225 when they arrive, rather than waiting up to one second before
5226 starting to handle them. Fixes part of bug 19969; bugfix
5229 o Major bugfixes (client reliability):
5230 - When Tor leaves standby because of a new application request, open
5231 circuits as needed to serve that request. Previously, we would
5232 potentially wait a very long time. Fixes part of bug 19969; bugfix
5235 o Major bugfixes (download scheduling):
5236 - When using an exponential backoff schedule, do not give up on
5237 downloading just because we have failed a bunch of times. Since
5238 each delay is longer than the last, retrying indefinitely won't
5239 hurt. Fixes bug 20536; bugfix on 0.2.9.1-alpha.
5240 - If a consensus expires while we are waiting for certificates to
5241 download, stop waiting for certificates.
5242 - If we stop waiting for certificates less than a minute after we
5243 started downloading them, do not consider the certificate download
5244 failure a separate failure. Fixes bug 20533; bugfix
5246 - Remove the maximum delay on exponential-backoff scheduling. Since
5247 we now allow an infinite number of failures (see ticket 20536), we
5248 must now allow the time to grow longer on each failure. Fixes part
5249 of bug 20534; bugfix on 0.2.9.1-alpha.
5250 - Make our initial download delays closer to those from 0.2.8. Fixes
5251 another part of bug 20534; bugfix on 0.2.9.1-alpha.
5252 - When determining when to download a directory object, handle times
5253 after 2038 if the operating system supports them. (Someday this
5254 will be important!) Fixes bug 20587; bugfix on 0.2.8.1-alpha.
5255 - When using exponential backoff in test networks, use a lower
5256 exponent, so the delays do not vary as much. This helps test
5257 networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
5259 o Minor features (geoip):
5260 - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
5263 o Minor bugfixes (client directory scheduling):
5264 - Treat "relay too busy to answer request" as a failed request and a
5265 reason to back off on our retry frequency. This is safe now that
5266 exponential backoffs retry indefinitely, and avoids a bug where we
5267 would reset our download schedule erroneously. Fixes bug 20593;
5268 bugfix on 0.2.9.1-alpha.
5270 o Minor bugfixes (client, logging):
5271 - Remove a BUG warning in circuit_pick_extend_handshake(). Instead,
5272 assume all nodes support EXTEND2. Use ntor whenever a key is
5273 available. Fixes bug 20472; bugfix on 0.2.9.3-alpha.
5274 - On DNSPort, stop logging a BUG warning on a failed hostname
5275 lookup. Fixes bug 19869; bugfix on 0.2.9.1-alpha.
5277 o Minor bugfixes (hidden services):
5278 - When configuring hidden services, check every hidden service
5279 directory's permissions. Previously, we only checked the last
5280 hidden service. Fixes bug 20529; bugfix the work to fix 13942
5283 o Minor bugfixes (portability):
5284 - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
5285 architectures. Closes ticket 20588.
5286 - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
5287 removed the ECDH ciphers which caused the tests to fail on
5288 platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
5289 - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
5290 20551; bugfix on 0.2.1.1-alpha.
5292 o Minor bugfixes (relay bootstrap):
5293 - Ensure relays don't make multiple connections during bootstrap.
5294 Fixes bug 20591; bugfix on 0.2.8.1-alpha.
5296 o Minor bugfixes (relay):
5297 - Work around a memory leak in OpenSSL 1.1 when encoding public
5298 keys. Fixes bug 20553; bugfix on 0.0.2pre8.
5299 - Avoid a small memory leak when informing worker threads about
5300 rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
5301 - Do not try to parallelize workers more than 16x without the user
5302 explicitly configuring us to do so, even if we do detect more than
5303 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
5305 o Minor bugfixes (single onion services):
5306 - Start correctly when creating a single onion service in a
5307 directory that did not previously exist. Fixes bug 20484; bugfix
5310 o Minor bugfixes (testing):
5311 - Avoid a unit test failure on systems with over 16 detectable CPU
5312 cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
5315 - Clarify that setting HiddenServiceNonAnonymousMode requires you to
5316 also set "SOCKSPort 0". Fixes bug 20487; bugfix on 0.2.9.3-alpha.
5317 - Module-level documentation for several more modules. Closes
5318 tickets 19287 and 19290.
5321 Changes in version 0.2.8.9 - 2016-10-17
5322 Tor 0.2.8.9 backports a fix for a security hole in previous versions
5323 of Tor that would allow a remote attacker to crash a Tor client,
5324 hidden service, relay, or authority. All Tor users should upgrade to
5325 this version, or to 0.2.9.4-alpha. Patches will be released for older
5328 o Major features (security fixes, also in 0.2.9.4-alpha):
5329 - Prevent a class of security bugs caused by treating the contents
5330 of a buffer chunk as if they were a NUL-terminated string. At
5331 least one such bug seems to be present in all currently used
5332 versions of Tor, and would allow an attacker to remotely crash
5333 most Tor instances, especially those compiled with extra compiler
5334 hardening. With this defense in place, such bugs can't crash Tor,
5335 though we should still fix them as they occur. Closes ticket
5336 20384 (TROVE-2016-10-001).
5338 o Minor features (geoip):
5339 - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
5343 Changes in version 0.2.9.4-alpha - 2016-10-17
5344 Tor 0.2.9.4-alpha fixes a security hole in previous versions of Tor
5345 that would allow a remote attacker to crash a Tor client, hidden
5346 service, relay, or authority. All Tor users should upgrade to this
5347 version, or to 0.2.8.9. Patches will be released for older versions
5350 Tor 0.2.9.4-alpha also adds numerous small features and fix-ups to
5351 previous versions of Tor, including the implementation of a feature to
5352 future- proof the Tor ecosystem against protocol changes, some bug
5353 fixes necessary for Tor Browser to use unix domain sockets correctly,
5354 and several portability improvements. We anticipate that this will be
5355 the last alpha in the Tor 0.2.9 series, and that the next release will
5356 be a release candidate.
5358 o Major features (security fixes):
5359 - Prevent a class of security bugs caused by treating the contents
5360 of a buffer chunk as if they were a NUL-terminated string. At
5361 least one such bug seems to be present in all currently used
5362 versions of Tor, and would allow an attacker to remotely crash
5363 most Tor instances, especially those compiled with extra compiler
5364 hardening. With this defense in place, such bugs can't crash Tor,
5365 though we should still fix them as they occur. Closes ticket
5366 20384 (TROVE-2016-10-001).
5368 o Major features (subprotocol versions):
5369 - Tor directory authorities now vote on a set of recommended
5370 subprotocol versions, and on a set of required subprotocol
5371 versions. Clients and relays that lack support for a _required_
5372 subprotocol version will not start; those that lack support for a
5373 _recommended_ subprotocol version will warn the user to upgrade.
5374 Closes ticket 19958; implements part of proposal 264.
5375 - Tor now uses "subprotocol versions" to indicate compatibility.
5376 Previously, versions of Tor looked at the declared Tor version of
5377 a relay to tell whether they could use a given feature. Now, they
5378 should be able to rely on its declared subprotocol versions. This
5379 change allows compatible implementations of the Tor protocol(s) to
5380 exist without pretending to be 100% bug-compatible with particular
5381 releases of Tor itself. Closes ticket 19958; implements part of
5384 o Minor feature (fallback directories):
5385 - Remove broken fallbacks from the hard-coded fallback directory
5386 list. Closes ticket 20190; patch by teor.
5388 o Minor features (client, directory):
5389 - Since authorities now omit all routers that lack the Running and
5390 Valid flags, we assume that any relay listed in the consensus must
5391 have those flags. Closes ticket 20001; implements part of
5394 o Minor features (compilation, portability):
5395 - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
5398 o Minor features (development tools, etags):
5399 - Teach the "make tags" Makefile target how to correctly find
5400 "MOCK_IMPL" function definitions. Patch from nherring; closes
5403 o Minor features (geoip):
5404 - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
5407 o Minor features (unix domain sockets):
5408 - When configuring a unix domain socket for a SocksPort,
5409 ControlPort, or Hidden service, you can now wrap the address in
5410 quotes, using C-style escapes inside the quotes. This allows unix
5411 domain socket paths to contain spaces.
5413 o Minor features (virtual addresses):
5414 - Increase the maximum number of bits for the IPv6 virtual network
5415 prefix from 16 to 104. In this way, the condition for address
5416 allocation is less restrictive. Closes ticket 20151; feature
5419 o Minor bugfixes (address discovery):
5420 - Stop reordering IP addresses returned by the OS. This makes it
5421 more likely that Tor will guess the same relay IP address every
5422 time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
5423 Reported by René Mayrhofer, patch by "cypherpunks".
5425 o Minor bugfixes (client, unix domain sockets):
5426 - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
5427 the client address is meaningless. Fixes bug 20261; bugfix
5430 o Minor bugfixes (compilation, OpenBSD):
5431 - Detect Libevent2 functions correctly on systems that provide
5432 libevent2, but where libevent1 is linked with -levent. Fixes bug
5433 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
5435 o Minor bugfixes (configuration):
5436 - When parsing quoted configuration values from the torrc file,
5437 handle windows line endings correctly. Fixes bug 19167; bugfix on
5438 0.2.0.16-alpha. Patch from "Pingl".
5440 o Minor bugfixes (getpass):
5441 - Defensively fix a non-triggerable heap corruption at do_getpass()
5442 to protect ourselves from mistakes in the future. Fixes bug
5443 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
5446 o Minor bugfixes (hidden service):
5447 - Allow hidden services to run on IPv6 addresses even when the
5448 IPv6Exit option is not set. Fixes bug 18357; bugfix
5452 - Add module-level internal documentation for 36 C files that
5453 previously didn't have a high-level overview. Closes ticket #20385.
5455 o Required libraries:
5456 - When building with OpenSSL, Tor now requires version 1.0.1 or
5457 later. OpenSSL 1.0.0 and earlier are no longer supported by the
5458 OpenSSL team, and should not be used. Closes ticket 20303.
5461 Changes in version 0.2.9.3-alpha - 2016-09-23
5462 Tor 0.2.9.3-alpha adds improved support for entities that want to make
5463 high-performance services available through the Tor .onion mechanism
5464 without themselves receiving anonymity as they host those services. It
5465 also tries harder to ensure that all steps on a circuit are using the
5466 strongest crypto possible, strengthens some TLS properties, and
5467 resolves several bugs -- including a pair of crash bugs from the 0.2.8
5468 series. Anybody running an earlier version of 0.2.9.x should upgrade.
5470 o Major bugfixes (crash, also in 0.2.8.8):
5471 - Fix a complicated crash bug that could affect Tor clients
5472 configured to use bridges when replacing a networkstatus consensus
5473 in which one of their bridges was mentioned. OpenBSD users saw
5474 more crashes here, but all platforms were potentially affected.
5475 Fixes bug 20103; bugfix on 0.2.8.2-alpha.
5477 o Major bugfixes (relay, OOM handler, also in 0.2.8.8):
5478 - Fix a timing-dependent assertion failure that could occur when we
5479 tried to flush from a circuit after having freed its cells because
5480 of an out-of-memory condition. Fixes bug 20203; bugfix on
5481 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
5484 o Major features (circuit building, security):
5485 - Authorities, relays and clients now require ntor keys in all
5486 descriptors, for all hops (except for rare hidden service protocol
5487 cases), for all circuits, and for all other roles. Part of
5489 - Tor authorities, relays, and clients only use ntor, except for
5490 rare cases in the hidden service protocol. Part of ticket 19163.
5492 o Major features (single-hop "hidden" services):
5493 - Add experimental HiddenServiceSingleHopMode and
5494 HiddenServiceNonAnonymousMode options. When both are set to 1,
5495 every hidden service on a Tor instance becomes a non-anonymous
5496 Single Onion Service. Single Onions make one-hop (direct)
5497 connections to their introduction and renzedvous points. One-hop
5498 circuits make Single Onion servers easily locatable, but clients
5499 remain location-anonymous. This is compatible with the existing
5500 hidden service implementation, and works on the current tor
5501 network without any changes to older relays or clients. Implements
5502 proposal 260, completes ticket 17178. Patch by teor and asn.
5504 o Major features (resource management):
5505 - Tor can now notice it is about to run out of sockets, and
5506 preemptively close connections of lower priority. (This feature is
5507 off by default for now, since the current prioritizing method is
5508 yet not mature enough. You can enable it by setting
5509 "DisableOOSCheck 0", but watch out: it might close some sockets
5510 you would rather have it keep.) Closes ticket 18640.
5512 o Major bugfixes (circuit building):
5513 - Hidden service client-to-intro-point and service-to-rendezvous-
5514 point circuits use the TAP key supplied by the protocol, to avoid
5515 epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
5517 o Major bugfixes (compilation, OpenBSD):
5518 - Fix a Libevent-detection bug in our autoconf script that would
5519 prevent Tor from linking successfully on OpenBSD. Patch from
5520 rubiate. Fixes bug 19902; bugfix on 0.2.9.1-alpha.
5522 o Major bugfixes (hidden services):
5523 - Clients now require hidden services to include the TAP keys for
5524 their intro points in the hidden service descriptor. This prevents
5525 an inadvertent upgrade to ntor, which a malicious hidden service
5526 could use to distinguish clients by consensus version. Fixes bug
5527 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
5529 o Minor features (security, TLS):
5530 - Servers no longer support clients that without AES ciphersuites.
5531 (3DES is no longer considered an acceptable cipher.) We believe
5532 that no such Tor clients currently exist, since Tor has required
5533 OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
5535 o Minor feature (fallback directories):
5536 - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
5537 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
5538 2016. Closes ticket 20190; patch by teor.
5540 o Minor features (geoip, also in 0.2.8.8):
5541 - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
5544 o Minor feature (port flags):
5545 - Add new flags to the *Port options to finer control over which
5546 requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
5547 and the synthetic flag OnionTrafficOnly, which is equivalent to
5548 NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
5549 18693; patch by "teor".
5551 o Minor features (directory authority):
5552 - After voting, if the authorities decide that a relay is not
5553 "Valid", they no longer include it in the consensus at all. Closes
5554 ticket 20002; implements part of proposal 272.
5556 o Minor features (testing):
5557 - Disable memory protections on OpenBSD when performing our unit
5558 tests for memwipe(). The test deliberately invokes undefined
5559 behavior, and the OpenBSD protections interfere with this. Patch
5560 from "rubiate". Closes ticket 20066.
5562 o Minor features (testing, ipv6):
5563 - Add the single-onion and single-onion-ipv6 chutney targets to
5564 "make test-network-all". This requires a recent chutney version
5565 with the single onion network flavours (git c72a652 or later).
5566 Closes ticket 20072; patch by teor.
5567 - Add the hs-ipv6 chutney target to make test-network-all's IPv6
5568 tests. Remove bridges+hs, as it's somewhat redundant. This
5569 requires a recent chutney version that supports IPv6 clients,
5570 relays, and authorities. Closes ticket 20069; patch by teor.
5572 o Minor features (Tor2web):
5573 - Make Tor2web clients respect ReachableAddresses. This feature was
5574 inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
5575 0.2.8.7. Implements feature 20034. Patch by teor.
5577 o Minor features (unit tests):
5578 - We've done significant work to make the unit tests run faster.
5579 - Our link-handshake unit tests now check that when invalid
5580 handshakes fail, they fail with the error messages we expected.
5581 - Our unit testing code that captures log messages no longer
5582 prevents them from being written out if the user asked for them
5583 (by passing --debug or --info or or --notice --warn to the "test"
5584 binary). This change prevents us from missing unexpected log
5585 messages simply because we were looking for others. Related to
5587 - The unit tests now log all warning messages with the "BUG" flag.
5588 Previously, they only logged errors by default. This change will
5589 help us make our testing code more correct, and make sure that we
5590 only hit this code when we mean to. In the meantime, however,
5591 there will be more warnings in the unit test logs than before.
5592 This is preparatory work for ticket 19999.
5593 - The unit tests now treat any failure of a "tor_assert_nonfatal()"
5594 assertion as a test failure.
5596 o Minor bug fixes (circuits):
5597 - Use the CircuitBuildTimeout option whenever
5598 LearnCircuitBuildTimeout is disabled. Previously, we would respect
5599 the option when a user disabled it, but not when it was disabled
5600 because some other option was set. Fixes bug 20073; bugfix on
5601 0.2.4.12-alpha. Patch by teor.
5603 o Minor bugfixes (allocation):
5604 - Change how we allocate memory for large chunks on buffers, to
5605 avoid a (currently impossible) integer overflow, and to waste less
5606 space when allocating unusually large chunks. Fixes bug 20081;
5607 bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
5608 - Always include orconfig.h before including any other C headers.
5609 Sometimes, it includes macros that affect the behavior of the
5610 standard headers. Fixes bug 19767; bugfix on 0.2.9.1-alpha (the
5611 first version to use AC_USE_SYSTEM_EXTENSIONS).
5612 - Fix a syntax error in the IF_BUG_ONCE__() macro in non-GCC-
5613 compatible compilers. Fixes bug 20141; bugfix on 0.2.9.1-alpha.
5614 Patch from Gisle Vanem.
5615 - Stop trying to build with Clang 4.0's -Wthread-safety warnings.
5616 They apparently require a set of annotations that we aren't
5617 currently using, and they create false positives in our pthreads
5618 wrappers. Fixes bug 20110; bugfix on 0.2.9.1-alpha.
5620 o Minor bugfixes (directory authority):
5621 - Die with a more useful error when the operator forgets to place
5622 the authority_signing_key file into the keys directory. This
5623 avoids an uninformative assert & traceback about having an invalid
5624 key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
5625 - When allowing private addresses, mark Exits that only exit to
5626 private locations as such. Fixes bug 20064; bugfix
5629 o Minor bugfixes (documentation):
5630 - Document the default PathsNeededToBuildCircuits value that's used
5631 by clients when the directory authorities don't set
5632 min_paths_for_circs_pct. Fixes bug 20117; bugfix on 02c320916e02
5633 in 0.2.4.10-alpha. Patch by teor, reported by Jesse V.
5634 - Fix manual for the User option: it takes a username, not a UID.
5635 Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
5638 o Minor bugfixes (hidden services):
5639 - Stop logging intro point details to the client log on certain
5640 error conditions. Fixed as part of bug 20012; bugfix on
5641 0.2.4.8-alpha. Patch by teor.
5643 o Minor bugfixes (IPv6, testing):
5644 - Check for IPv6 correctly on Linux when running test networks.
5645 Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
5647 o Minor bugfixes (Linux seccomp2 sandbox):
5648 - Add permission to run the sched_yield() and sigaltstack() system
5649 calls, in order to support versions of Tor compiled with asan or
5650 ubsan code that use these calls. Now "sandbox 1" and
5651 "--enable-expensive-hardening" should be compatible on more
5652 systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
5654 o Minor bugfixes (logging):
5655 - When logging a message from the BUG() macro, be explicit about
5656 what we were asserting. Previously we were confusing what we were
5657 asserting with what the bug was. Fixes bug 20093; bugfix
5659 - When we are unable to remove the bw_accounting file, do not warn
5660 if the reason we couldn't remove it was that it didn't exist.
5661 Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from 'pastly'.
5663 o Minor bugfixes (option parsing):
5664 - Count unix sockets when counting client listeners (SOCKS, Trans,
5665 NATD, and DNS). This has no user-visible behaviour changes: these
5666 options are set once, and never read. Required for correct
5667 behaviour in ticket 17178. Fixes bug 19677; bugfix on
5668 0.2.6.3-alpha. Patch by teor.
5670 o Minor bugfixes (options):
5671 - Check the consistency of UseEntryGuards and EntryNodes more
5672 reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
5674 - Stop changing the configured value of UseEntryGuards on
5675 authorities and Tor2web clients. Fixes bug 20074; bugfix on
5676 commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
5679 o Minor bugfixes (Tor2web):
5680 - Prevent Tor2web clients running hidden services, these services
5681 are not anonymous due to the one-hop client paths. Fixes bug
5682 19678. Patch by teor.
5684 o Minor bugfixes (unit tests):
5685 - Fix a shared-random unit test that was failing on big endian
5686 architectures due to internal representation of a integer copied
5687 to a buffer. The test is changed to take a full 32 bytes of data
5688 and use the output of a python script that make the COMMIT and
5689 REVEAL calculation according to the spec. Fixes bug 19977; bugfix
5691 - The tor_tls_server_info_callback unit test no longer crashes when
5692 debug-level logging is turned on. Fixes bug 20041; bugfix
5696 Changes in version 0.2.8.8 - 2016-09-23
5697 Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
5698 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
5699 who select public relays as their bridges.
5701 o Major bugfixes (crash):
5702 - Fix a complicated crash bug that could affect Tor clients
5703 configured to use bridges when replacing a networkstatus consensus
5704 in which one of their bridges was mentioned. OpenBSD users saw
5705 more crashes here, but all platforms were potentially affected.
5706 Fixes bug 20103; bugfix on 0.2.8.2-alpha.
5708 o Major bugfixes (relay, OOM handler):
5709 - Fix a timing-dependent assertion failure that could occur when we
5710 tried to flush from a circuit after having freed its cells because
5711 of an out-of-memory condition. Fixes bug 20203; bugfix on
5712 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
5715 o Minor feature (fallback directories):
5716 - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
5717 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
5718 2016. Closes ticket 20190; patch by teor.
5720 o Minor features (geoip):
5721 - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
5725 Changes in version 0.2.9.2-alpha - 2016-08-24
5726 Tor 0.2.9.2-alpha continues development of the 0.2.9 series with
5727 several new features and bugfixes. It also includes an important
5728 authority update and an important bugfix from 0.2.8.7. Everyone who
5729 sets the ReachableAddresses option, and all bridges, are strongly
5730 encouraged to upgrade to 0.2.8.7, or to 0.2.9.2-alpha.
5732 o Directory authority changes (also in 0.2.8.7):
5733 - The "Tonga" bridge authority has been retired; the new bridge
5734 authority is "Bifroest". Closes tickets 19728 and 19690.
5736 o Major bugfixes (client, security, also in 0.2.8.7):
5737 - Only use the ReachableAddresses option to restrict the first hop
5738 in a path. In earlier versions of 0.2.8.x, it would apply to
5739 every hop in the path, with a possible degradation in anonymity
5740 for anyone using an uncommon ReachableAddress setting. Fixes bug
5741 19973; bugfix on 0.2.8.2-alpha.
5743 o Major features (user interface):
5744 - Tor now supports the ability to declare options deprecated, so
5745 that we can recommend that people stop using them. Previously,
5746 this was done in an ad-hoc way. Closes ticket 19820.
5748 o Major bugfixes (directory downloads):
5749 - Avoid resetting download status for consensuses hourly, since we
5750 already have another, smarter retry mechanism. Fixes bug 8625;
5751 bugfix on 0.2.0.9-alpha.
5753 o Minor features (config):
5754 - Warn users when descriptor and port addresses are inconsistent.
5755 Mitigates bug 13953; patch by teor.
5757 o Minor features (geoip):
5758 - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
5761 o Minor features (user interface):
5762 - There is a new --list-deprecated-options command-line option to
5763 list all of the deprecated options. Implemented as part of
5766 o Minor bugfixes (code style):
5767 - Fix an integer signedness conversion issue in the case conversion
5768 tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
5770 o Minor bugfixes (compilation):
5771 - Build correctly on versions of libevent2 without support for
5772 evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
5774 - Fix a compilation warning on GCC versions before 4.6. Our
5775 ENABLE_GCC_WARNING macro used the word "warning" as an argument,
5776 when it is also required as an argument to the compiler pragma.
5777 Fixes bug 19901; bugfix on 0.2.9.1-alpha.
5779 o Minor bugfixes (compilation, also in 0.2.8.7):
5780 - Remove an inappropriate "inline" in tortls.c that was causing
5781 warnings on older versions of GCC. Fixes bug 19903; bugfix
5784 o Minor bugfixes (fallback directories, also in 0.2.8.7):
5785 - Avoid logging a NULL string pointer when loading fallback
5786 directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
5787 and 0.2.8.1-alpha. Report and patch by "rubiate".
5789 o Minor bugfixes (logging):
5790 - Log a more accurate message when we fail to dump a microdescriptor.
5791 Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
5793 o Minor bugfixes (memory leak):
5794 - Fix a series of slow memory leaks related to parsing torrc files
5795 and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
5797 o Deprecated features:
5798 - A number of DNS-cache-related sub-options for client ports are now
5799 deprecated for security reasons, and may be removed in a future
5800 version of Tor. (We believe that client-side DNS caching is a bad
5801 idea for anonymity, and you should not turn it on.) The options
5802 are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
5803 UseIPv4Cache, and UseIPv6Cache.
5804 - A number of options are deprecated for security reasons, and may
5805 be removed in a future version of Tor. The options are:
5806 AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
5807 AllowSingleHopExits, ClientDNSRejectInternalAddresses,
5808 CloseHSClientCircuitsImmediatelyOnTimeout,
5809 CloseHSServiceRendCircuitsImmediatelyOnTimeout,
5810 ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
5811 UseNTorHandshake, and WarnUnsafeSocks.
5812 - The *ListenAddress options are now deprecated as unnecessary: the
5813 corresponding *Port options should be used instead. These options
5814 may someday be removed. The affected options are:
5815 ControlListenAddress, DNSListenAddress, DirListenAddress,
5816 NATDListenAddress, ORListenAddress, SocksListenAddress,
5817 and TransListenAddress.
5820 - Correct the IPv6 syntax in our documentation for the
5821 VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
5824 - We no longer include the (dead, deprecated) bufferevent code in
5825 Tor. Closes ticket 19450. Based on a patch from U+039b.
5828 Changes in version 0.2.8.7 - 2016-08-24
5829 Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
5830 option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
5831 who sets the ReachableAddresses option, and all bridges, are strongly
5832 encouraged to upgrade.
5834 o Directory authority changes:
5835 - The "Tonga" bridge authority has been retired; the new bridge
5836 authority is "Bifroest". Closes tickets 19728 and 19690.
5838 o Major bugfixes (client, security):
5839 - Only use the ReachableAddresses option to restrict the first hop
5840 in a path. In earlier versions of 0.2.8.x, it would apply to
5841 every hop in the path, with a possible degradation in anonymity
5842 for anyone using an uncommon ReachableAddress setting. Fixes bug
5843 19973; bugfix on 0.2.8.2-alpha.
5845 o Minor features (geoip):
5846 - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
5849 o Minor bugfixes (compilation):
5850 - Remove an inappropriate "inline" in tortls.c that was causing
5851 warnings on older versions of GCC. Fixes bug 19903; bugfix
5854 o Minor bugfixes (fallback directories):
5855 - Avoid logging a NULL string pointer when loading fallback
5856 directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
5857 and 0.2.8.1-alpha. Report and patch by "rubiate".
5860 Changes in version 0.2.9.1-alpha - 2016-08-08
5861 Tor 0.2.9.1-alpha is the first alpha release in the 0.2.9 development
5862 series. It improves our support for hardened builds and compiler
5863 warnings, deploys some critical infrastructure for improvements to
5864 hidden services, includes a new timing backend that we hope to use for
5865 better support for traffic padding, makes it easier for programmers to
5866 log unexpected events, and contains other small improvements to
5867 security, correctness, and performance.
5869 Below are the changes since 0.2.8.6.
5871 o New system requirements:
5872 - Tor now requires Libevent version 2.0.10-stable or later. Older
5873 versions of Libevent have less efficient backends for several
5874 platforms, and lack the DNS code that we use for our server-side
5875 DNS support. This implements ticket 19554.
5876 - Tor now requires zlib version 1.2 or later, for security,
5877 efficiency, and (eventually) gzip support. (Back when we started,
5878 zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
5879 released in 2003. We recommend the latest version.)
5881 o Major features (build, hardening):
5882 - Tor now builds with -ftrapv by default on compilers that support
5883 it. This option detects signed integer overflow (which C forbids),
5884 and turns it into a hard-failure. We do not apply this option to
5885 code that needs to run in constant time to avoid side-channels;
5886 instead, we use -fwrapv in that code. Closes ticket 17983.
5887 - When --enable-expensive-hardening is selected, stop applying the
5888 clang/gcc sanitizers to code that needs to run in constant time.
5889 Although we are aware of no introduced side-channels, we are not
5890 able to prove that there are none. Related to ticket 17983.
5892 o Major features (compilation):
5893 - Our big list of extra GCC warnings is now enabled by default when
5894 building with GCC (or with anything like Clang that claims to be
5895 GCC-compatible). To make all warnings into fatal compilation
5896 errors, pass --enable-fatal-warnings to configure. Closes
5898 - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
5899 turn on C and POSIX extensions. (Previously, we attempted to do
5900 this on an ad hoc basis.) Closes ticket 19139.
5902 o Major features (directory authorities, hidden services):
5903 - Directory authorities can now perform the shared randomness
5904 protocol specified by proposal 250. Using this protocol, directory
5905 authorities generate a global fresh random value every day. In the
5906 future, this value will be used by hidden services to select
5907 HSDirs. This release implements the directory authority feature;
5908 the hidden service side will be implemented in the future as part
5909 of proposal 224. Resolves ticket 16943; implements proposal 250.
5911 o Major features (downloading, random exponential backoff):
5912 - When we fail to download an object from a directory service, wait
5913 for an (exponentially increasing) randomized amount of time before
5914 retrying, rather than a fixed interval as we did before. This
5915 prevents a group of Tor instances from becoming too synchronized,
5916 or a single Tor instance from becoming too predictable, in its
5917 download schedule. Closes ticket 15942.
5919 o Major bugfixes (exit policies):
5920 - Avoid disclosing exit outbound bind addresses, configured port
5921 bind addresses, and local interface addresses in relay descriptors
5922 by default under ExitPolicyRejectPrivate. Instead, only reject
5923 these (otherwise unlisted) addresses if
5924 ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
5925 0.2.7.2-alpha. Patch by teor.
5927 o Major bugfixes (hidden service client):
5928 - Allow Tor clients with appropriate controllers to work with
5929 FetchHidServDescriptors set to 0. Previously, this option also
5930 disabled descriptor cache lookup, thus breaking hidden services
5931 entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
5933 o Minor features (build, hardening):
5934 - Detect and work around a libclang_rt problem that would prevent
5935 clang from finding __mulodi4() on some 32-bit platforms, and thus
5936 keep -ftrapv from linking on those systems. Closes ticket 19079.
5937 - When building on a system without runtime support for the runtime
5938 hardening options, try to log a useful warning at configuration
5939 time, rather than an incomprehensible warning at link time. If
5940 expensive hardening was requested, this warning becomes an error.
5941 Closes ticket 18895.
5943 o Minor features (code safety):
5944 - In our integer-parsing functions, ensure that maxiumum value we
5945 give is no smaller than the minimum value. Closes ticket 19063;
5948 o Minor features (controller):
5949 - Implement new GETINFO queries for all downloads that use
5950 download_status_t to schedule retries. This allows controllers to
5951 examine the schedule for pending downloads. Closes ticket 19323.
5952 - Allow controllers to configure basic client authorization on
5953 hidden services when they create them with the ADD_ONION control
5954 command. Implements ticket 15588. Patch by "special".
5955 - Fire a STATUS_SERVER controller event whenever the hibernation
5956 status changes between "awake"/"soft"/"hard". Closes ticket 18685.
5958 o Minor features (directory authority):
5959 - Directory authorities now only give the Guard flag to a relay if
5960 they are also giving it the Stable flag. This change allows us to
5961 simplify path selection for clients. It should have minimal effect
5962 in practice, since >99% of Guards already have the Stable flag.
5963 Implements ticket 18624.
5964 - Directory authorities now write their v3-status-votes file out to
5965 disk earlier in the consensus process, so we have a record of the
5966 votes even if we abort the consensus process. Resolves
5969 o Minor features (hidden service):
5970 - Stop being so strict about the payload length of "rendezvous1"
5971 cells. We used to be locked in to the "TAP" handshake length, and
5972 now we can handle better handshakes like "ntor". Resolves
5975 o Minor features (infrastructure, time):
5976 - Tor now uses the operating system's monotonic timers (where
5977 available) for internal fine-grained timing. Previously we would
5978 look at the system clock, and then attempt to compensate for the
5979 clock running backwards. Closes ticket 18908.
5980 - Tor now includes an improved timer backend, so that we can
5981 efficiently support tens or hundreds of thousands of concurrent
5982 timers, as will be needed for some of our planned anti-traffic-
5983 analysis work. This code is based on William Ahern's "timeout.c"
5984 project, which implements a "tickless hierarchical timing wheel".
5985 Closes ticket 18365.
5987 o Minor features (logging):
5988 - Provide a more useful warning message when configured with an
5989 invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
5990 - When dumping unparseable router descriptors, optionally store them
5991 in separate files, named by digest, up to a configurable size
5992 limit. You can change the size limit by setting the
5993 MaxUnparseableDescSizeToLog option, and disable this feature by
5994 setting that option to 0. Closes ticket 18322.
5995 - Add a set of macros to check nonfatal assertions, for internal
5996 use. Migrating more of our checks to these should help us avoid
5997 needless crash bugs. Closes ticket 18613.
5999 o Minor features (performance):
6000 - Changer the "optimistic data" extension from "off by default" to
6001 "on by default". The default was ordinarily overridden by a
6002 consensus option, but when clients were bootstrapping for the
6003 first time, they would not have a consensus to get the option
6004 from. Changing this default When fetching a consensus for the
6005 first time, use optimistic data. This saves a round-trip during
6006 startup. Closes ticket 18815.
6008 o Minor features (relay, usability):
6009 - When the directory authorities refuse a bad relay's descriptor,
6010 encourage the relay operator to contact us. Many relay operators
6011 won't notice this line in their logs, but it's a win if even a few
6012 learn why we don't like what their relay was doing. Resolves
6015 o Minor features (testing):
6016 - Let backtrace tests work correctly under AddressSanitizer. Fixes
6017 part of bug 18934; bugfix on 0.2.5.2-alpha.
6018 - Move the test-network.sh script to chutney, and modify tor's test-
6019 network.sh to call the (newer) chutney version when available.
6020 Resolves ticket 19116. Patch by teor.
6021 - Use the lcov convention for marking lines as unreachable, so that
6022 we don't count them when we're generating test coverage data.
6023 Update our coverage tools to understand this convention. Closes
6026 o Minor bugfixes (bootstrap):
6027 - Remember the directory we fetched the consensus or previous
6028 certificates from, and use it to fetch future authority
6029 certificates. This change improves bootstrapping performance.
6030 Fixes bug 18963; bugfix on 0.2.8.1-alpha.
6032 o Minor bugfixes (build):
6033 - The test-stem and test-network makefile targets now depend only on
6034 the tor binary that they are testing. Previously, they depended on
6035 "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
6036 patch from "cypherpunks".
6038 o Minor bugfixes (circuits):
6039 - Make sure extend_info_from_router() is only called on servers.
6040 Fixes bug 19639; bugfix on 0.2.8.1-alpha.
6042 o Minor bugfixes (compilation):
6043 - When building with Clang, use a full set of GCC warnings.
6044 (Previously, we included only a subset, because of the way we
6045 detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
6047 o Minor bugfixes (directory authority):
6048 - Authorities now sort the "package" lines in their votes, for ease
6049 of debugging. (They are already sorted in consensus documents.)
6050 Fixes bug 18840; bugfix on 0.2.6.3-alpha.
6051 - When parsing a detached signature, make sure we use the length of
6052 the digest algorithm instead of an hardcoded DIGEST256_LEN in
6053 order to avoid comparing bytes out-of-bounds with a smaller digest
6054 length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
6056 o Minor bugfixes (documentation):
6057 - Document the --passphrase-fd option in the tor manpage. Fixes bug
6058 19504; bugfix on 0.2.7.3-rc.
6059 - Fix the description of the --passphrase-fd option in the
6060 tor-gencert manpage. The option is used to pass the number of a
6061 file descriptor to read the passphrase from, not to read the file
6062 descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
6064 o Minor bugfixes (ephemeral hidden service):
6065 - When deleting an ephemeral hidden service, close its intro points
6066 even if they are not completely open. Fixes bug 18604; bugfix
6069 o Minor bugfixes (guard selection):
6070 - Use a single entry guard even if the NumEntryGuards consensus
6071 parameter is not provided. Fixes bug 17688; bugfix
6073 - Don't mark guards as unreachable if connection_connect() fails.
6074 That function fails for local reasons, so it shouldn't reveal
6075 anything about the status of the guard. Fixes bug 14334; bugfix
6078 o Minor bugfixes (hidden service client):
6079 - Increase the minimum number of internal circuits we preemptively
6080 build from 2 to 3, so a circuit is available when a client
6081 connects to another onion service. Fixes bug 13239; bugfix
6084 o Minor bugfixes (logging):
6085 - When logging a directory ownership mismatch, log the owning
6086 username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
6088 o Minor bugfixes (memory leaks):
6089 - Fix a small, uncommon memory leak that could occur when reading a
6090 truncated ed25519 key file. Fixes bug 18956; bugfix
6093 o Minor bugfixes (testing):
6094 - Allow clients to retry HSDirs much faster in test networks. Fixes
6095 bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
6096 - Disable ASAN's detection of segmentation faults while running
6097 test_bt.sh, so that we can make sure that our own backtrace
6098 generation code works. Fixes another aspect of bug 18934; bugfix
6099 on 0.2.5.2-alpha. Patch from "cypherpunks".
6100 - Fix the test-network-all target on out-of-tree builds by using the
6101 correct path to the test driver script. Fixes bug 19421; bugfix
6104 o Minor bugfixes (time):
6105 - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
6106 bugfix on all released tor versions.
6107 - When computing the difference between two times in milliseconds,
6108 we now round to the nearest millisecond correctly. Previously, we
6109 could sometimes round in the wrong direction. Fixes bug 19428;
6110 bugfix on 0.2.2.2-alpha.
6112 o Minor bugfixes (user interface):
6113 - Display a more accurate number of suppressed messages in the log
6114 rate-limiter. Previously, there was a potential integer overflow
6115 in the counter. Now, if the number of messages hits a maximum, the
6116 rate-limiter doesn't count any further. Fixes bug 19435; bugfix
6118 - Fix a typo in the passphrase prompt for the ed25519 identity key.
6119 Fixes bug 19503; bugfix on 0.2.7.2-alpha.
6121 o Code simplification and refactoring:
6122 - Remove redundant declarations of the MIN macro. Closes
6124 - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
6125 Closes ticket 18462; patch from "icanhasaccount".
6126 - Split the 600-line directory_handle_command_get function into
6127 separate functions for different URL types. Closes ticket 16698.
6130 - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
6131 ticket 19153. Patch from "U+039b".
6134 - Remove support for "GET /tor/bytes.txt" DirPort request, and
6135 "GETINFO dir-usage" controller request, which were only available
6136 via a compile-time option in Tor anyway. Feature was added in
6137 0.2.2.1-alpha. Resolves ticket 19035.
6138 - There is no longer a compile-time option to disable support for
6139 TransPort. (If you don't want TransPort; just don't use it.) Patch
6140 from "U+039b". Closes ticket 19449.
6143 - Run more workqueue tests as part of "make check". These had
6144 previously been implemented, but you needed to know special
6145 command-line options to enable them.
6146 - We now have unit tests for our code to reject zlib "compression
6147 bombs". (Fortunately, the code works fine.)
6150 Changes in version 0.2.8.6 - 2016-08-02
6152 Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
6154 The Tor 0.2.8 series improves client bootstrapping performance,
6155 completes the authority-side implementation of improved identity
6156 keys for relays, and includes numerous bugfixes and performance
6157 improvements throughout the program. This release continues to
6158 improve the coverage of Tor's test suite. For a full list of
6159 changes since Tor 0.2.7, see the ReleaseNotes file.
6161 Changes since 0.2.8.5-rc:
6163 o Minor features (geoip):
6164 - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
6167 o Minor bugfixes (compilation):
6168 - Fix a compilation warning in the unit tests on systems where char
6169 is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
6171 o Minor bugfixes (fallback directories):
6172 - Remove 1 fallback that was on the hardcoded list, then opted-out,
6173 leaving 89 of the 100 fallbacks originally introduced in Tor
6174 0.2.8.2-alpha in March 2016. Closes ticket 19782; patch by teor.
6176 o Minor bugfixes (Linux seccomp2 sandbox):
6177 - Allow more syscalls when running with "Sandbox 1" enabled:
6178 sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
6179 some systems, these are required for Tor to start. Fixes bug
6180 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
6181 - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
6182 so that get_interface_address6_via_udp_socket_hack() can work.
6183 Fixes bug 19660; bugfix on 0.2.5.1-alpha.
6186 Changes in version 0.2.8.5-rc - 2016-07-07
6187 Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
6188 series. If we find no new bugs or regressions here, the first stable
6189 0.2.8 release will be identical to it. It has a few small bugfixes
6190 against previous versions.
6192 o Directory authority changes:
6193 - Urras is no longer a directory authority. Closes ticket 19271.
6195 o Major bugfixes (heartbeat):
6196 - Fix a regression that would crash Tor when the periodic
6197 "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on
6198 0.2.8.1-alpha. Reported by "kubaku".
6200 o Minor features (build):
6201 - Tor now again builds with the recent OpenSSL 1.1 development
6202 branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
6203 - When building manual pages, set the timezone to "UTC", so that the
6204 output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
6205 Patch from intrigeri.
6207 o Minor bugfixes (fallback directory selection):
6208 - Avoid errors during fallback selection if there are no eligible
6209 fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha. Patch
6212 o Minor bugfixes (IPv6, microdescriptors):
6213 - Don't check node addresses when we only have a routerstatus. This
6214 allows IPv6-only clients to bootstrap by fetching microdescriptors
6215 from fallback directory mirrors. (The microdescriptor consensus
6216 has no IPv6 addresses in it.) Fixes bug 19608; bugfix
6219 o Minor bugfixes (logging):
6220 - Reduce pointlessly verbose log messages when directory servers
6221 can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and
6222 0.2.8.1-alpha. Patch by teor.
6223 - When a fallback directory changes its fingerprint from the hard-
6224 coded fingerprint, log a less severe, more explanatory log
6225 message. Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
6227 o Minor bugfixes (Linux seccomp2 sandboxing):
6228 - Allow statistics to be written to disk when "Sandbox 1" is
6229 enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
6230 0.2.6.1-alpha respectively.
6232 o Minor bugfixes (user interface):
6233 - Remove a warning message "Service [scrubbed] not found after
6234 descriptor upload". This message appears when one uses HSPOST
6235 control command to upload a service descriptor. Since there is
6236 only a descriptor and no service, showing this message is
6237 pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
6239 o Fallback directory list:
6240 - Add a comment to the generated fallback directory list that
6241 explains how to comment out unsuitable fallbacks in a way that's
6242 compatible with the stem fallback parser.
6243 - Update fallback whitelist and blacklist based on relay operator
6244 emails. Blacklist unsuitable (non-working, over-volatile)
6245 fallbacks. Resolves ticket 19071. Patch by teor.
6246 - Remove 10 unsuitable fallbacks, leaving 90 of the 100 fallbacks
6247 originally introduced in Tor 0.2.8.2-alpha in March 2016. Closes
6248 ticket 19071; patch by teor.
6251 Changes in version 0.2.8.4-rc - 2016-06-15
6252 Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
6253 If we find no new bugs or regressions here, the first stable 0.2.8
6254 release will be identical to it. It has a few small bugfixes against
6257 o Major bugfixes (user interface):
6258 - Correctly give a warning in the cases where a relay is specified
6259 by nickname, and one such relay is found, but it is not officially
6260 Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
6262 o Minor features (build):
6263 - Tor now builds once again with the recent OpenSSL 1.1 development
6264 branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).
6266 o Minor features (geoip):
6267 - Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2
6270 o Minor bugfixes (compilation):
6271 - Cause the unit tests to compile correctly on mingw64 versions that
6272 lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
6274 o Minor bugfixes (downloading):
6275 - Predict more correctly whether we'll be downloading over HTTP when
6276 we determine the maximum length of a URL. This should avoid a
6277 "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
6281 Changes in version 0.2.8.3-alpha - 2016-05-26
6282 Tor 0.2.8.3-alpha resolves several bugs, most of them introduced over
6283 the course of the 0.2.8 development cycle. It improves the behavior of
6284 directory clients, fixes several crash bugs, fixes a gap in compiler
6285 hardening, and allows the full integration test suite to run on
6288 o Major bugfixes (security, client, DNS proxy):
6289 - Stop a crash that could occur when a client running with DNSPort
6290 received a query with multiple address types, and the first
6291 address type was not supported. Found and fixed by Scott Dial.
6292 Fixes bug 18710; bugfix on 0.2.5.4-alpha.
6294 o Major bugfixes (security, compilation):
6295 - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
6296 is predefined. Previously, our use of -D_FORTIFY_SOURCE would
6297 cause a compiler warning, thereby making other checks fail, and
6298 needlessly disabling compiler-hardening support. Fixes one case of
6299 bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
6301 o Major bugfixes (security, directory authorities):
6302 - Fix a crash and out-of-bounds write during authority voting, when
6303 the list of relays includes duplicate ed25519 identity keys. Fixes
6304 bug 19032; bugfix on 0.2.8.2-alpha.
6306 o Major bugfixes (client, bootstrapping):
6307 - Check if bootstrap consensus downloads are still needed when the
6308 linked connection attaches. This prevents tor making unnecessary
6309 begindir-style connections, which are the only directory
6310 connections tor clients make since the fix for 18483 was merged.
6311 - Fix some edge cases where consensus download connections may not
6312 have been closed, even though they were not needed. Related to fix
6314 - Make relays retry consensus downloads the correct number of times,
6315 rather than the more aggressive client retry count. Fixes part of
6317 - Stop downloading consensuses when we have a consensus, even if we
6318 don't have all the certificates for it yet. Fixes bug 18809;
6319 bugfix on 0.2.8.1-alpha. Patches by arma and teor.
6321 o Major bugfixes (directory mirrors):
6322 - Decide whether to advertise begindir support in the the same way
6323 we decide whether to advertise our DirPort. Allowing these
6324 decisions to become out-of-sync led to surprising behavior like
6325 advertising begindir support when hibernation made us not
6326 advertise a DirPort. Resolves bug 18616; bugfix on 0.2.8.1-alpha.
6329 o Major bugfixes (IPv6 bridges, client):
6330 - Actually use IPv6 addresses when selecting directory addresses for
6331 IPv6 bridges. Fixes bug 18921; bugfix on 0.2.8.1-alpha. Patch
6334 o Major bugfixes (key management):
6335 - If OpenSSL fails to generate an RSA key, do not retain a dangling
6336 pointer to the previous (uninitialized) key value. The impact here
6337 should be limited to a difficult-to-trigger crash, if OpenSSL is
6338 running an engine that makes key generation failures possible, or
6339 if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
6340 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
6343 o Major bugfixes (testing):
6344 - Fix a bug that would block 'make test-network-all' on systems where
6345 IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
6346 - Avoid "WSANOTINITIALISED" warnings in the unit tests. Fixes bug 18668;
6347 bugfix on 0.2.8.1-alpha.
6349 o Minor features (clients):
6350 - Make clients, onion services, and bridge relays always use an
6351 encrypted begindir connection for directory requests. Resolves
6352 ticket 18483. Patch by "teor".
6354 o Minor features (fallback directory mirrors):
6355 - Give each fallback the same weight for client selection; restrict
6356 fallbacks to one per operator; report fallback directory detail
6357 changes when rebuilding list; add new fallback directory mirrors
6358 to the whitelist; and many other minor simplifications and fixes.
6359 Closes tasks 17905, 18749, bug 18689, and fixes part of bug 18812 on
6360 0.2.8.1-alpha; patch by "teor".
6361 - Replace the 21 fallbacks generated in January 2016 and included in
6362 Tor 0.2.8.1-alpha, with a list of 100 fallbacks generated in March
6363 2016. Closes task 17158; patch by "teor".
6365 o Minor features (geoip):
6366 - Update geoip and geoip6 to the May 4 2016 Maxmind GeoLite2
6369 o Minor bugfixes (assert, portability):
6370 - Fix an assertion failure in memarea.c on systems where "long" is
6371 shorter than the size of a pointer. Fixes bug 18716; bugfix
6374 o Minor bugfixes (bootstrap):
6375 - Consistently use the consensus download schedule for authority
6376 certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
6378 o Minor bugfixes (build):
6379 - Remove a pair of redundant AM_CONDITIONAL declarations from
6380 configure.ac. Fixes one final case of bug 17744; bugfix
6382 - Resolve warnings when building on systems that are concerned with
6383 signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
6385 - When libscrypt.h is found, but no libscrypt library can be linked,
6386 treat libscrypt as absent. Fixes bug 19161; bugfix
6389 o Minor bugfixes (client):
6390 - Turn all TestingClientBootstrap* into non-testing torrc options.
6391 This changes simply renames them by removing "Testing" in front of
6392 them and they do not require TestingTorNetwork to be enabled
6393 anymore. Fixes bug 18481; bugfix on 0.2.8.1-alpha.
6394 - Make directory node selection more reliable, mainly for IPv6-only
6395 clients and clients with few reachable addresses. Fixes bug 18929;
6396 bugfix on 0.2.8.1-alpha. Patch by "teor".
6398 o Minor bugfixes (controller, microdescriptors):
6399 - Make GETINFO dir/status-vote/current/consensus conform to the
6400 control specification by returning "551 Could not open cached
6401 consensus..." when not caching consensuses. Fixes bug 18920;
6402 bugfix on 0.2.2.6-alpha.
6404 o Minor bugfixes (crypto, portability):
6405 - The SHA3 and SHAKE routines now produce the correct output on Big
6406 Endian systems. No code calls either algorithm yet, so this is
6407 primarily a build fix. Fixes bug 18943; bugfix on 0.2.8.1-alpha.
6408 - Tor now builds again with the recent OpenSSL 1.1 development
6409 branch (tested against 1.1.0-pre4 and 1.1.0-pre5-dev). Closes
6412 o Minor bugfixes (directories):
6413 - When fetching extrainfo documents, compare their SHA256 digests
6414 and Ed25519 signing key certificates with the routerinfo that led
6415 us to fetch them, rather than with the most recent routerinfo.
6416 Otherwise we generate many spurious warnings about mismatches.
6417 Fixes bug 17150; bugfix on 0.2.7.2-alpha.
6419 o Minor bugfixes (logging):
6420 - When we can't generate a signing key because OfflineMasterKey is
6421 set, do not imply that we should have been able to load it. Fixes
6422 bug 18133; bugfix on 0.2.7.2-alpha.
6423 - Stop periodic_event_dispatch() from blasting twelve lines per
6424 second at loglevel debug. Fixes bug 18729; fix on 0.2.8.1-alpha.
6425 - When rejecting a misformed INTRODUCE2 cell, only log at
6426 PROTOCOL_WARN severity. Fixes bug 18761; bugfix on 0.2.8.2-alpha.
6428 o Minor bugfixes (pluggable transports):
6429 - Avoid reporting a spurious error when we decide that we don't need
6430 to terminate a pluggable transport because it has already exited.
6431 Fixes bug 18686; bugfix on 0.2.5.5-alpha.
6433 o Minor bugfixes (pointer arithmetic):
6434 - Fix a bug in memarea_alloc() that could have resulted in remote
6435 heap write access, if Tor had ever passed an unchecked size to
6436 memarea_alloc(). Fortunately, all the sizes we pass to
6437 memarea_alloc() are pre-checked to be less than 128 kilobytes.
6438 Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
6441 o Minor bugfixes (relays):
6442 - Consider more config options when relays decide whether to
6443 regenerate their descriptor. Fixes more of bug 12538; bugfix
6445 - Resolve some edge cases where we might launch an ORPort
6446 reachability check even when DisableNetwork is set. Noticed while
6447 fixing bug 18616; bugfix on 0.2.3.9-alpha.
6449 o Minor bugfixes (statistics):
6450 - We now include consensus downloads via IPv6 in our directory-
6451 request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
6453 o Minor bugfixes (testing):
6454 - Allow directories in small networks to bootstrap by skipping
6455 DirPort checks when the consensus has no exits. Fixes bug 19003;
6456 bugfix on 0.2.8.1-alpha. Patch by teor.
6457 - Fix a small memory leak that would occur when the
6458 TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
6459 bugfix on 0.2.5.2-alpha.
6461 o Minor bugfixes (time handling):
6462 - When correcting a corrupt 'struct tm' value, fill in the tm_wday
6463 field. Otherwise, our unit tests crash on Windows. Fixes bug
6464 18977; bugfix on 0.2.2.25-alpha.
6467 - Document the contents of the 'datadir/keys' subdirectory in the
6468 manual page. Closes ticket 17621.
6469 - Stop recommending use of nicknames to identify relays in our
6470 MapAddress documentation. Closes ticket 18312.
6473 Changes in version 0.2.8.2-alpha - 2016-03-28
6474 Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
6475 bugs in earlier versions of Tor, including some that prevented
6476 authorities using Tor 0.2.7.x from running correctly. IPv6 and
6477 directory support should also be much improved.
6479 o New system requirements:
6480 - Tor no longer supports versions of OpenSSL with a broken
6481 implementation of counter mode. (This bug was present in OpenSSL
6482 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
6483 longer runs with, these versions.
6484 - Tor no longer attempts to support platforms where the "time_t"
6485 type is unsigned. (To the best of our knowledge, only OpenVMS does
6486 this, and Tor has never actually built on OpenVMS.) Closes
6488 - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
6489 later (released in 2008 and 2009 respectively). If you are
6490 building Tor from the git repository instead of from the source
6491 distribution, and your tools are older than this, you will need to
6492 upgrade. Closes ticket 17732.
6494 o Major bugfixes (security, pointers):
6495 - Avoid a difficult-to-trigger heap corruption attack when extending
6496 a smartlist to contain over 16GB of pointers. Fixes bug 18162;
6497 bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
6498 Reported by Guido Vranken.
6500 o Major bugfixes (bridges, pluggable transports):
6501 - Modify the check for OR connections to private addresses. Allow
6502 bridges on private addresses, including pluggable transports that
6503 ignore the (potentially private) address in the bridge line. Fixes
6504 bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
6506 o Major bugfixes (compilation):
6507 - Repair hardened builds under the clang compiler. Previously, our
6508 use of _FORTIFY_SOURCE would conflict with clang's address
6509 sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
6511 o Major bugfixes (crash on shutdown):
6512 - Correctly handle detaching circuits from muxes when shutting down.
6513 Fixes bug 18116; bugfix on 0.2.8.1-alpha.
6514 - Fix an assert-on-exit bug related to counting memory usage in
6515 rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
6517 o Major bugfixes (crash on startup):
6518 - Fix a segfault during startup: If a Unix domain socket was
6519 configured as listener (such as a ControlSocket or a SocksPort
6520 "unix:" socket), and tor was started as root but not configured to
6521 switch to another user, tor would segfault while trying to string
6522 compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
6525 o Major bugfixes (dns proxy mode, crash):
6526 - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
6527 bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
6529 o Major bugfixes (relays, bridge clients):
6530 - Ensure relays always allow IPv4 OR and Dir connections. Ensure
6531 bridge clients use the address configured in the bridge line.
6532 Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
6535 o Major bugfixes (voting):
6536 - Actually enable support for authorities to match routers by their
6537 Ed25519 identities. Previously, the code had been written, but
6538 some debugging code that had accidentally been left in the
6539 codebase made it stay turned off. Fixes bug 17702; bugfix
6541 - When collating votes by Ed25519 identities, authorities now
6542 include a "NoEdConsensus" flag if the ed25519 value (or lack
6543 thereof) for a server does not reflect the majority consensus.
6544 Related to bug 17668; bugfix on 0.2.7.2-alpha.
6545 - When generating a vote with keypinning disabled, never include two
6546 entries for the same ed25519 identity. This bug was causing
6547 authorities to generate votes that they could not parse when a
6548 router violated key pinning by changing its RSA identity but
6549 keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
6550 18318. Bugfix on 0.2.7.2-alpha.
6552 o Minor features (security, win32):
6553 - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
6554 attack. Fixes bug 18123; bugfix on all tor versions. Patch
6557 o Minor features (bug-resistance):
6558 - Make Tor survive errors involving connections without a
6559 corresponding event object. Previously we'd fail with an
6560 assertion; now we produce a log message. Related to bug 16248.
6562 o Minor features (build):
6563 - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
6564 as having possible IPFW support. Closes ticket 18448. Patch from
6567 o Minor features (code hardening):
6568 - Use tor_snprintf() and tor_vsnprintf() even in external and low-
6569 level code, to harden against accidental failures to NUL-
6570 terminate. Part of ticket 17852. Patch from jsturgix. Found
6573 o Minor features (crypto):
6574 - Validate the hard-coded Diffie-Hellman parameters and ensure that
6575 p is a safe prime, and g is a suitable generator. Closes
6578 o Minor features (geoip):
6579 - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
6582 o Minor features (hidden service directory):
6583 - Streamline relay-side hsdir handling: when relays consider whether
6584 to accept an uploaded hidden service descriptor, they no longer
6585 check whether they are one of the relays in the network that is
6586 "supposed" to handle that descriptor. Implements ticket 18332.
6588 o Minor features (IPv6):
6589 - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
6590 to 1, tor prefers IPv6 directory addresses.
6591 - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
6592 avoids using IPv4 for client OR and directory connections.
6593 - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
6594 "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
6595 "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
6597 o Minor features (linux seccomp2 sandbox):
6598 - Reject attempts to change our Address with "Sandbox 1" enabled.
6599 Changing Address with Sandbox turned on would never actually work,
6600 but previously it would fail in strange and confusing ways. Found
6603 o Minor features (robustness):
6604 - Exit immediately with an error message if the code attempts to use
6605 Libevent without having initialized it. This should resolve some
6606 frequently-made mistakes in our unit tests. Closes ticket 18241.
6608 o Minor features (unix domain sockets):
6609 - Add a new per-socket option, RelaxDirModeCheck, to allow creating
6610 Unix domain sockets without checking the permissions on the parent
6611 directory. (Tor checks permissions by default because some
6612 operating systems only check permissions on the parent directory.
6613 However, some operating systems do look at permissions on the
6614 socket, and tor's default check is unneeded.) Closes ticket 18458.
6617 o Minor bugfixes (exit policies, security):
6618 - Refresh an exit relay's exit policy when interface addresses
6619 change. Previously, tor only refreshed the exit policy when the
6620 configured external address changed. Fixes bug 18208; bugfix on
6621 0.2.7.3-rc. Patch by teor.
6623 o Minor bugfixes (security, hidden services):
6624 - Prevent hidden services connecting to client-supplied rendezvous
6625 addresses that are reserved as internal or multicast. Fixes bug
6626 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
6628 o Minor bugfixes (build):
6629 - Do not link the unit tests against both the testing and non-
6630 testing versions of the static libraries. Fixes bug 18490; bugfix
6632 - Avoid spurious failures from configure files related to calling
6633 exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
6634 0.2.0.1-alpha. Patch from "cypherpunks".
6635 - Silence spurious clang-scan warnings in the ed25519_donna code by
6636 explicitly initializing some objects. Fixes bug 18384; bugfix on
6637 0.2.7.2-alpha. Patch by teor.
6639 o Minor bugfixes (client, bootstrap):
6640 - Count receipt of new microdescriptors as progress towards
6641 bootstrapping. Previously, with EntryNodes set, Tor might not
6642 successfully repopulate the guard set on bootstrapping. Fixes bug
6643 16825; bugfix on 0.2.3.1-alpha.
6645 o Minor bugfixes (code correctness):
6646 - Update to the latest version of Trunnel, which tries harder to
6647 avoid generating code that can invoke memcpy(p,NULL,0). Bug found
6648 by clang address sanitizer. Fixes bug 18373; bugfix
6651 o Minor bugfixes (configuration):
6652 - Fix a tiny memory leak when parsing a port configuration ending in
6653 ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
6655 o Minor bugfixes (containers):
6656 - If we somehow attempt to construct a heap with more than
6657 1073741822 elements, avoid an integer overflow when maintaining
6658 the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
6660 o Minor bugfixes (correctness):
6661 - Fix a bad memory handling bug that would occur if we had queued a
6662 cell on a channel's incoming queue. Fortunately, we can't actually
6663 queue a cell like that as our code is constructed today, but it's
6664 best to avoid this kind of error, even if there isn't any code
6665 that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
6667 o Minor bugfixes (directory):
6668 - When generating a URL for a directory server on an IPv6 address,
6669 wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
6670 on 0.2.3.9-alpha. Patch from Malek.
6672 o Minor bugfixes (fallback directory mirrors):
6673 - When requesting extrainfo descriptors from a trusted directory
6674 server, check whether it is an authority or a fallback directory
6675 which supports extrainfo descriptors. Fixes bug 18489; bugfix on
6676 0.2.4.7-alpha. Reported by atagar, patch by teor.
6678 o Minor bugfixes (hidden service, client):
6679 - Handle the case where the user makes several fast consecutive
6680 requests to the same .onion address. Previously, the first six
6681 requests would each trigger a descriptor fetch, each picking a
6682 directory (there are 6 overall) and the seventh one would fail
6683 because no directories were left, thereby triggering a close on
6684 all current directory connections asking for the hidden service.
6685 The solution here is to not close the connections if we have
6686 pending directory fetches. Fixes bug 15937; bugfix
6689 o Minor bugfixes (hidden service, control port):
6690 - Add the onion address to the HS_DESC event for the UPLOADED action
6691 both on success or failure. It was previously hardcoded with
6692 UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
6694 o Minor bugfixes (hidden service, directory):
6695 - Bridges now refuse "rendezvous2" (hidden service descriptor)
6696 publish attempts. Suggested by ticket 18332.
6698 o Minor bugfixes (linux seccomp2 sandbox):
6699 - Allow the setrlimit syscall, and the prlimit and prlimit64
6700 syscalls, which some libc implementations use under the hood.
6701 Fixes bug 15221; bugfix on 0.2.5.1-alpha.
6702 - Avoid a 10-second delay when starting as a client with "Sandbox 1"
6703 enabled and no DNS resolvers configured. This should help TAILS
6704 start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
6705 - Fix the sandbox's interoperability with unix domain sockets under
6706 setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
6708 o Minor bugfixes (logging):
6709 - When logging information about an unparsable networkstatus vote or
6710 consensus, do not say "vote" when we mean consensus. Fixes bug
6711 18368; bugfix on 0.2.0.8-alpha.
6712 - Scrub service name in "unrecognized service ID" log messages.
6713 Fixes bug 18600; bugfix on 0.2.4.11-alpha.
6714 - Downgrade logs and backtraces about IP versions to info-level.
6715 Only log backtraces once each time tor runs. Assists in diagnosing
6716 bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
6717 Christian, patch by teor.
6719 o Minor bugfixes (memory safety):
6720 - Avoid freeing an uninitialized pointer when opening a socket fails
6721 in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
6722 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
6724 - Correctly duplicate addresses in get_interface_address6_list().
6725 Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
6726 patch by "cypherpunks".
6727 - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
6729 - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
6730 18672; bugfix on 0.2.5.1-alpha.
6732 o Minor bugfixes (private directory):
6733 - Prevent a race condition when creating private directories. Fixes
6734 part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
6735 Patch from jsturgix. Found with Flawfinder.
6737 o Minor bugfixes (test networks, IPv6):
6738 - Allow internal IPv6 addresses in descriptors in test networks.
6739 Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
6742 o Minor bugfixes (testing):
6743 - We no longer disable assertions in the unit tests when coverage is
6744 enabled. Instead, we require you to say --disable-asserts-in-tests
6745 to the configure script if you need assertions disabled in the
6746 unit tests (for example, if you want to perform branch coverage).
6747 Fixes bug 18242; bugfix on 0.2.7.1-alpha.
6749 o Minor bugfixes (time parsing):
6750 - Avoid overflow in tor_timegm when parsing dates in and after 2038
6751 on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
6752 0.0.2pre14. Patch by teor.
6754 o Minor bugfixes (tor-gencert):
6755 - Correctly handle the case where an authority operator enters a
6756 passphrase but sends an EOF before sending a newline. Fixes bug
6757 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
6759 o Code simplification and refactoring:
6760 - Quote all the string interpolations in configure.ac -- even those
6761 which we are pretty sure can't contain spaces. Closes ticket
6762 17744. Patch from zerosion.
6763 - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
6764 inplace, so there's no need to have a separate implementation for
6765 the non-inplace code. Closes ticket 18258. Patch from Malek.
6766 - Simplify return types for some crypto functions that can't
6767 actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
6770 - Change build messages to refer to "Fedora" instead of "Fedora
6771 Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
6772 Patches from "icanhasaccount" and "cypherpunks".
6775 - We no longer maintain an internal freelist in memarea.c.
6776 Allocators should be good enough to make this code unnecessary,
6777 and it's doubtful that it ever had any performance benefit.
6780 - Fix several warnings from clang's address sanitizer produced in
6782 - Treat backtrace test failures as expected on FreeBSD until we
6783 solve bug 17808. Closes ticket 18204.
6786 Changes in version 0.2.8.1-alpha - 2016-02-04
6787 Tor 0.2.8.1-alpha is the first alpha release in its series. It
6788 includes numerous small features and bugfixes against previous Tor
6789 versions, and numerous small infrastructure improvements. The most
6790 notable features are a set of improvements to the directory subsystem.
6792 o Major features (security, Linux):
6793 - When Tor starts as root on Linux and is told to switch user ID, it
6794 can now retain the capability to bind to low ports. By default,
6795 Tor will do this only when it's switching user ID and some low
6796 ports have been configured. You can change this behavior with the
6797 new option KeepBindCapabilities. Closes ticket 8195.
6799 o Major features (directory system):
6800 - When bootstrapping multiple consensus downloads at a time, use the
6801 first one that starts downloading, and close the rest. This
6802 reduces failures when authorities or fallback directories are slow
6803 or down. Together with the code for feature 15775, this feature
6804 should reduces failures due to fallback churn. Implements ticket
6805 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
6806 "mikeperry" and "teor".
6807 - Include a trial list of 21 default fallback directories, generated
6808 in January 2016, based on an opt-in survey of suitable relays.
6809 Doing this should make clients bootstrap more quickly and reliably,
6810 and reduce the load on the directory authorities. Closes ticket
6811 15775. Patch by "teor".
6812 Candidates identified using an OnionOO script by "weasel", "teor",
6813 "gsathya", and "karsten".
6814 - Previously only relays that explicitly opened a directory port
6815 (DirPort) accepted directory requests from clients. Now all
6816 relays, with and without a DirPort, accept and serve tunneled
6817 directory requests that they receive through their ORPort. You can
6818 disable this behavior using the new DirCache option. Closes
6821 o Major key updates:
6822 - Update the V3 identity key for the dannenberg directory authority:
6823 it was changed on 18 November 2015. Closes task 17906. Patch
6826 o Minor features (security, clock):
6827 - Warn when the system clock appears to move back in time (when the
6828 state file was last written in the future). Tor doesn't know that
6829 consensuses have expired if the clock is in the past. Patch by
6830 "teor". Implements ticket 17188.
6832 o Minor features (security, exit policies):
6833 - ExitPolicyRejectPrivate now rejects more private addresses by
6834 default. Specifically, it now rejects the relay's outbound bind
6835 addresses (if configured), and the relay's configured port
6836 addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
6837 0.2.0.11-alpha. Patch by "teor".
6839 o Minor features (security, memory erasure):
6840 - Set the unused entries in a smartlist to NULL. This helped catch
6841 a (harmless) bug, and shouldn't affect performance too much.
6842 Implements ticket 17026.
6843 - Use SecureMemoryWipe() function to securely clean memory on
6844 Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
6845 Implements feature 17986.
6846 - Use explicit_bzero or memset_s when present. Previously, we'd use
6847 OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
6848 from <logan@hackers.mu> and <selven@hackers.mu>.
6849 - Make memwipe() do nothing when passed a NULL pointer or buffer of
6850 zero size. Check size argument to memwipe() for underflow. Fixes
6851 bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
6854 o Minor features (security, RNG):
6855 - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
6856 positively are not allowed to fail. Previously we depended on
6857 internal details of OpenSSL's behavior. Closes ticket 17686.
6858 - Never use the system entropy output directly for anything besides
6859 seeding the PRNG. When we want to generate important keys, instead
6860 of using system entropy directly, we now hash it with the PRNG
6861 stream. This may help resist certain attacks based on broken OS
6862 entropy implementations. Closes part of ticket 17694.
6863 - Use modern system calls (like getentropy() or getrandom()) to
6864 generate strong entropy on platforms that have them. Closes
6867 o Minor features (accounting):
6868 - Added two modes to the AccountingRule option: One for limiting
6869 only the number of bytes sent ("AccountingRule out"), and one for
6870 limiting only the number of bytes received ("AccountingRule in").
6871 Closes ticket 15989; patch from "unixninja92".
6873 o Minor features (build):
6874 - Since our build process now uses "make distcheck", we no longer
6875 force "make dist" to depend on "make check". Closes ticket 17893;
6876 patch from "cypherpunks."
6877 - Tor now builds successfully with the recent OpenSSL 1.1
6878 development branch, and with the latest LibreSSL. Closes tickets
6879 17549, 17921, and 17984.
6881 o Minor features (controller):
6882 - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
6883 tickets 16774 and 17817. Patch by George Tankersley.
6884 - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
6885 service descriptor from a service's local hidden service
6886 descriptor cache. Closes ticket 14846.
6887 - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
6888 controllers can examine the the reject rules added by
6889 ExitPolicyRejectPrivate. This makes it easier for stem to display
6892 o Minor features (crypto):
6893 - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
6895 - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
6896 - When allocating a digest state object, allocate no more space than
6897 we actually need. Previously, we would allocate as much space as
6898 the state for the largest algorithm would need. This change saves
6899 up to 672 bytes per circuit. Closes ticket 17796.
6900 - Improve performance when hashing non-multiple of 8 sized buffers,
6901 based on Andrew Moon's public domain SipHash-2-4 implementation.
6902 Fixes bug 17544; bugfix on 0.2.5.3-alpha.
6904 o Minor features (directory downloads):
6905 - Wait for busy authorities and fallback directories to become non-
6906 busy when bootstrapping. (A similar change was made in 6c443e987d
6907 for directory caches chosen from the consensus.) Closes ticket
6908 17864; patch by "teor".
6909 - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
6910 directory mirrors. The default is 1; set it to 0 to disable
6911 fallbacks. Implements ticket 17576. Patch by "teor".
6913 o Minor features (geoip):
6914 - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
6917 o Minor features (IPv6):
6918 - Add an argument 'ipv6=address:orport' to the DirAuthority and
6919 FallbackDir torrc options, to specify an IPv6 address for an
6920 authority or fallback directory. Add hard-coded ipv6 addresses for
6921 directory authorities that have them. Closes ticket 17327; patch
6922 from Nick Mathewson and "teor".
6923 - Add address policy assume_action support for IPv6 addresses.
6924 - Limit IPv6 mask bits to 128.
6925 - Warn when comparing against an AF_UNSPEC address in a policy, it's
6926 almost always a bug. Closes ticket 17863; patch by "teor".
6927 - Allow users to configure directory authorities and fallback
6928 directory servers with IPv6 addresses and ORPorts. Resolves
6930 - routerset_parse now accepts IPv6 literal addresses. Fixes bug
6931 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
6932 - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
6933 17638; bugfix on 0.0.2pre8. Patch by "teor".
6935 o Minor features (logging):
6936 - When logging to syslog, allow a tag to be added to the syslog
6937 identity (the string prepended to every log message). The tag can
6938 be configured with SyslogIdentityTag and defaults to none. Setting
6939 it to "foo" will cause logs to be tagged as "Tor-foo". Closes
6942 o Minor features (portability):
6943 - Use timingsafe_memcmp() where available. Closes ticket 17944;
6944 patch from <logan@hackers.mu>.
6946 o Minor features (relay, address discovery):
6947 - Add a family argument to get_interface_addresses_raw() and
6948 subfunctions to make network interface address interogation more
6949 efficient. Now Tor can specifically ask for IPv4, IPv6 or both
6950 types of interfaces from the operating system. Resolves
6952 - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
6953 fails to enumerate interface addresses using the platform-specific
6954 API, have it rely on the UDP socket fallback technique to try and
6955 find out what IP addresses (both IPv4 and IPv6) our machine has.
6956 Resolves ticket 17951.
6958 o Minor features (replay cache):
6959 - The replay cache now uses SHA256 instead of SHA1. Implements
6960 feature 8961. Patch by "teor", issue reported by "rransom".
6962 o Minor features (unix file permissions):
6963 - Defer creation of Unix sockets until after setuid. This avoids
6964 needing CAP_CHOWN and CAP_FOWNER when using systemd's
6965 CapabilityBoundingSet, or chown and fowner when using SELinux.
6966 Implements part of ticket 17562. Patch from Jamie Nguyen.
6967 - If any directory created by Tor is marked as group readable, the
6968 filesystem group is allowed to be either the default GID or the
6969 root user. Allowing root to read the DataDirectory prevents the
6970 need for CAP_READ_SEARCH when using systemd's
6971 CapabilityBoundingSet, or dac_read_search when using SELinux.
6972 Implements part of ticket 17562. Patch from Jamie Nguyen.
6973 - Introduce a new DataDirectoryGroupReadable option. If it is set to
6974 1, the DataDirectory will be made readable by the default GID.
6975 Implements part of ticket 17562. Patch from Jamie Nguyen.
6977 o Minor bugfixes (accounting):
6978 - The max bandwidth when using 'AccountRule sum' is now correctly
6979 logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
6982 o Minor bugfixes (code correctness):
6983 - When closing an entry connection, generate a warning if we should
6984 have sent an end cell for it but we haven't. Fixes bug 17876;
6985 bugfix on 0.2.3.2-alpha.
6986 - Assert that allocated memory held by the reputation code is freed
6987 according to its internal counters. Fixes bug 17753; bugfix
6989 - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
6992 o Minor bugfixes (compilation):
6993 - Mark all object files that include micro-revision.i as depending
6994 on it, so as to make parallel builds more reliable. Fixes bug
6995 17826; bugfix on 0.2.5.1-alpha.
6996 - Don't try to use the pthread_condattr_setclock() function unless
6997 it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
6998 17819; bugfix on 0.2.6.3-alpha.
6999 - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
7001 - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
7002 bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
7003 - Fix search for libevent libraries on OpenBSD (and other systems
7004 that install libevent 1 and libevent 2 in parallel). Fixes bug
7005 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
7006 - Isolate environment variables meant for tests from the rest of the
7007 build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
7008 - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
7010 - Remove config.log only from make distclean, not from make clean.
7011 Fixes bug 17924; bugfix on 0.2.4.1-alpha.
7013 o Minor bugfixes (crypto):
7014 - Check the return value of HMAC() and assert on failure. Fixes bug
7015 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
7017 o Minor bugfixes (fallback directories):
7018 - Mark fallbacks as "too busy" when they return a 503 response,
7019 rather than just marking authorities. Fixes bug 17572; bugfix on
7020 0.2.4.7-alpha. Patch by "teor".
7022 o Minor bugfixes (IPv6):
7023 - Update the limits in max_dl_per_request for IPv6 address length.
7024 Fixes bug 17573; bugfix on 0.2.1.5-alpha.
7026 o Minor bugfixes (linux seccomp2 sandbox):
7027 - Fix a crash when using offline master ed25519 keys with the Linux
7028 seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
7030 o Minor bugfixes (logging):
7031 - In log messages that include a function name, use __FUNCTION__
7032 instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
7033 with clang __PRETTY_FUNCTION__ has extra information we don't
7034 need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
7036 - Remove needless quotes from a log message about unparseable
7037 addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
7039 o Minor bugfixes (portability):
7040 - Remove an #endif from configure.ac so that we correctly detect the
7041 presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
7044 o Minor bugfixes (relays):
7045 - Check that both the ORPort and DirPort (if present) are reachable
7046 before publishing a relay descriptor. Otherwise, relays publish a
7047 descriptor with DirPort 0 when the DirPort reachability test takes
7048 longer than the ORPort reachability test. Fixes bug 18050; bugfix
7049 on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
7051 o Minor bugfixes (relays, hidden services):
7052 - Refuse connection requests to private OR addresses unless
7053 ExtendAllowPrivateAddresses is set. Previously, tor would connect,
7054 then refuse to send any cells to a private address. Fixes bugs
7055 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
7057 o Minor bugfixes (safe logging):
7058 - When logging a malformed hostname received through socks4, scrub
7059 it if SafeLogging says we should. Fixes bug 17419; bugfix
7062 o Minor bugfixes (statistics code):
7063 - Consistently check for overflow in round_*_to_next_multiple_of
7064 functions, and add unit tests with additional and maximal values.
7065 Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
7066 - Handle edge cases in the laplace functions: avoid division by
7067 zero, avoid taking the log of zero, and silence clang type
7068 conversion warnings using round and trunc. Add unit tests for edge
7069 cases with maximal values. Fixes part of bug 13192; bugfix
7072 o Minor bugfixes (testing):
7073 - The test for log_heartbeat was incorrectly failing in timezones
7074 with non-integer offsets. Instead of comparing the end of the time
7075 string against a constant, compare it to the output of
7076 format_local_iso_time when given the correct input. Fixes bug
7077 18039; bugfix on 0.2.5.4-alpha.
7078 - Make unit tests pass on IPv6-only systems, and systems without
7079 localhost addresses (like some FreeBSD jails). Fixes bug 17632;
7080 bugfix on 0.2.7.3-rc. Patch by "teor".
7081 - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
7083 - Check the full results of SHA256 and SHA512 digests in the unit
7084 tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
7086 o Code simplification and refactoring:
7087 - Move logging of redundant policy entries in
7088 policies_parse_exit_policy_internal into its own function. Closes
7089 ticket 17608; patch from "juce".
7090 - Extract the more complicated parts of circuit_mark_for_close()
7091 into a new function that we run periodically before circuits are
7092 freed. This change removes more than half of the functions
7093 currently in the "blob". Closes ticket 17218.
7094 - Clean up a little duplicated code in
7095 crypto_expand_key_material_TAP(). Closes ticket 17587; patch
7097 - Decouple the list of streams waiting to be attached to circuits
7098 from the overall connection list. This change makes it possible to
7099 attach streams quickly while simplifying Tor's callgraph and
7100 avoiding O(N) scans of the entire connection list. Closes
7102 - When a direct directory request fails immediately on launch,
7103 instead of relaunching that request from inside the code that
7104 launches it, instead mark the connection for teardown. This change
7105 simplifies Tor's callback and prevents the directory-request
7106 launching code from invoking itself recursively. Closes
7108 - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
7109 use them. Closes ticket 17926.
7112 - Add a description of the correct use of the '--keygen' command-
7113 line option. Closes ticket 17583; based on text by 's7r'.
7114 - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
7115 - Explain actual minima for BandwidthRate. Closes ticket 16382.
7116 - Fix a minor formatting typo in the manpage. Closes ticket 17791.
7117 - Mention torspec URL in the manpage and point the reader to it
7118 whenever we mention a document that belongs in torspce. Fixes
7122 - Remove client-side support for connecting to Tor relays running
7123 versions of Tor before 0.2.3.6-alpha. These relays didn't support
7124 the v3 TLS handshake protocol, and are no longer allowed on the
7125 Tor network. Implements the client side of ticket 11150. Based on
7126 patches by Tom van der Woerdt.
7129 - Add unit tests to check for common RNG failure modes, such as
7130 returning all zeroes, identical values, or incrementing values
7131 (OpenSSL's rand_predictable feature). Patch by "teor".
7132 - Log more information when the backtrace tests fail. Closes ticket
7133 17892. Patch from "cypherpunks."
7134 - Always test both ed25519 backends, so that we can be sure that our
7135 batch-open replacement code works. Part of ticket 16794.
7136 - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
7137 portion of ticket 16831.
7138 - More unit tests for compat_libevent.c, procmon.c, tortls.c,
7139 util_format.c, directory.c, and options_validate.c. Closes tickets
7140 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
7142 - Unit tests for directory_handle_command_get. Closes ticket 17004.
7143 Patch from Reinaldo de Souza Jr.
7146 Changes in version 0.2.7.6 - 2015-12-10
7147 Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
7148 well as a minor bug in hidden service reliability.
7150 o Major bugfixes (guard selection):
7151 - Actually look at the Guard flag when selecting a new directory
7152 guard. When we implemented the directory guard design, we
7153 accidentally started treating all relays as if they have the Guard
7154 flag during guard selection, leading to weaker anonymity and worse
7155 performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
7158 o Minor features (geoip):
7159 - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
7162 o Minor bugfixes (compilation):
7163 - When checking for net/pfvar.h, include netinet/in.h if possible.
7164 This fixes transparent proxy detection on OpenBSD. Fixes bug
7165 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
7166 - Fix a compilation warning with Clang 3.6: Do not check the
7167 presence of an address which can never be NULL. Fixes bug 17781.
7169 o Minor bugfixes (correctness):
7170 - When displaying an IPv6 exit policy, include the mask bits
7171 correctly even when the number is greater than 31. Fixes bug
7172 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
7173 - The wrong list was used when looking up expired intro points in a
7174 rend service object, causing what we think could be reachability
7175 issues for hidden services, and triggering a BUG log. Fixes bug
7176 16702; bugfix on 0.2.7.2-alpha.
7177 - Fix undefined behavior in the tor_cert_checksig function. Fixes
7178 bug 17722; bugfix on 0.2.7.2-alpha.
7181 Changes in version 0.2.7.5 - 2015-11-20
7182 The Tor 0.2.7 release series is dedicated to the memory of Tor user
7183 and privacy advocate Caspar Bowden (1961-2015). Caspar worked
7184 tirelessly to advocate human rights regardless of national borders,
7185 and oppose the encroachments of mass surveillance. He opposed national
7186 exceptionalism, he brought clarity to legal and policy debates, he
7187 understood and predicted the impact of mass surveillance on the world,
7188 and he laid the groundwork for resisting it. While serving on the Tor
7189 Project's board of directors, he brought us his uncompromising focus
7190 on technical excellence in the service of humankind. Caspar was an
7191 inimitable force for good and a wonderful friend. He was kind,
7192 humorous, generous, gallant, and believed we should protect one
7193 another without exception. We honor him here for his ideals, his
7194 efforts, and his accomplishments. Please honor his memory with works
7195 that would make him proud.
7197 Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
7199 The 0.2.7 series adds a more secure identity key type for relays,
7200 improves cryptography performance, resolves several longstanding
7201 hidden-service performance issues, improves controller support for
7202 hidden services, and includes small bugfixes and performance
7203 improvements throughout the program. This release series also includes
7204 more tests than before, and significant simplifications to which parts
7205 of Tor invoke which others.
7207 (This release contains no code changes since 0.2.7.4-rc.)
7210 Changes in version 0.2.7.4-rc - 2015-10-21
7211 Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
7212 fixes some important memory leaks, and a scary-looking (but mostly
7213 harmless in practice) invalid-read bug. It also has a few small
7214 bugfixes, notably fixes for compilation and portability on different
7215 platforms. If no further significant bounds are found, the next
7216 release will the the official stable release.
7218 o Major bugfixes (security, correctness):
7219 - Fix an error that could cause us to read 4 bytes before the
7220 beginning of an openssl string. This bug could be used to cause
7221 Tor to crash on systems with unusual malloc implementations, or
7222 systems with unusual hardening installed. Fixes bug 17404; bugfix
7225 o Major bugfixes (correctness):
7226 - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
7227 bug 17401; bugfix on 0.2.7.3-rc.
7229 o Major bugfixes (memory leaks):
7230 - Fix a memory leak in ed25519 batch signature checking. Fixes bug
7231 17398; bugfix on 0.2.6.1-alpha.
7232 - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
7233 17402; bugfix on 0.2.7.3-rc.
7234 - Fix a memory leak when reading an expired signing key from disk.
7235 Fixes bug 17403; bugfix on 0.2.7.2-rc.
7237 o Minor features (geoIP):
7238 - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
7241 o Minor bugfixes (compilation):
7242 - Repair compilation with the most recent (unreleased, alpha)
7243 vesions of OpenSSL 1.1. Fixes part of ticket 17237.
7244 - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
7245 17251; bugfix on 0.2.7.2-alpha.
7246 - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
7247 bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
7249 o Minor bugfixes (portability):
7250 - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
7251 part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
7254 o Minor bugfixes (sandbox):
7255 - Add the "hidserv-stats" filename to our sandbox filter for the
7256 HiddenServiceStatistics option to work properly. Fixes bug 17354;
7257 bugfix on 0.2.6.2-alpha. Patch from David Goulet.
7259 o Minor bugfixes (testing):
7260 - Add unit tests for get_interface_address* failure cases. Fixes bug
7261 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
7262 - Fix breakage when running 'make check' with BSD make. Fixes bug
7263 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
7264 - Make the get_ifaddrs_* unit tests more tolerant of different
7265 network configurations. (Don't assume every test box has an IPv4
7266 address, and don't assume every test box has a non-localhost
7267 address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
7268 - Skip backtrace tests when backtrace support is not compiled in.
7269 Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
7273 - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
7274 - Note that HiddenServicePorts can take a unix domain socket. Closes
7278 Changes in version 0.2.7.3-rc - 2015-09-25
7279 Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
7280 contains numerous usability fixes for Ed25519 keys, safeguards against
7281 several misconfiguration problems, significant simplifications to
7282 Tor's callgraph, and numerous bugfixes and small features.
7284 This is the most tested release of Tor to date. The unit tests cover
7285 39.40% of the code, and the integration tests (accessible with "make
7286 test-full-online", requiring stem and chutney and a network
7287 connection) raise the coverage to 64.49%.
7289 o Major features (security, hidden services):
7290 - Hidden services, if using the EntryNodes option, are required to
7291 use more than one EntryNode, in order to avoid a guard discovery
7292 attack. (This would only affect people who had configured hidden
7293 services and manually specified the EntryNodes option with a
7294 single entry-node. The impact was that it would be easy to
7295 remotely identify the guard node used by such a hidden service.
7296 See ticket for more information.) Fixes ticket 14917.
7298 o Major features (Ed25519 keys, keypinning):
7299 - The key-pinning option on directory authorities is now advisory-
7300 only by default. In a future version, or when the AuthDirPinKeys
7301 option is set, pins are enforced again. Disabling key-pinning
7302 seemed like a good idea so that we can survive the fallout of any
7303 usability problems associated with Ed25519 keys. Closes
7306 o Major features (Ed25519 performance):
7307 - Improve the speed of Ed25519 operations and Curve25519 keypair
7308 generation when built targeting 32 bit x86 platforms with SSE2
7309 available. Implements ticket 16535.
7310 - Improve the runtime speed of Ed25519 signature verification by
7311 using Ed25519-donna's batch verification support. Implements
7314 o Major features (performance testing):
7315 - The test-network.sh script now supports performance testing.
7316 Requires corresponding chutney performance testing changes. Patch
7317 by "teor". Closes ticket 14175.
7319 o Major features (relay, Ed25519):
7320 - Significant usability improvements for Ed25519 key management. Log
7321 messages are better, and the code can recover from far more
7322 failure conditions. Thanks to "s7r" for reporting and diagnosing
7324 - Add a new OfflineMasterKey option to tell Tor never to try loading
7325 or generating a secret Ed25519 identity key. You can use this in
7326 combination with tor --keygen to manage offline and/or encrypted
7327 Ed25519 keys. Implements ticket 16944.
7328 - Add a --newpass option to allow changing or removing the
7329 passphrase of an encrypted key with tor --keygen. Implements part
7331 - On receiving a HUP signal, check to see whether the Ed25519
7332 signing key has changed, and reload it if so. Closes ticket 16790.
7334 o Major bugfixes (relay, Ed25519):
7335 - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
7336 0.2.7.2-alpha. Reported by "s7r".
7337 - Improve handling of expired signing keys with offline master keys.
7338 Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
7340 o Minor features (client-side privacy):
7341 - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
7342 lifespan when IsolateSOCKSAuth and streams with SOCKS
7343 authentication are attached to the circuit. This allows
7344 applications like TorBrowser to manage circuit lifetime on their
7345 own. Implements feature 15482.
7346 - When logging malformed hostnames from SOCKS5 requests, respect
7347 SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
7349 o Minor features (compilation):
7350 - Give a warning as early as possible when trying to build with an
7351 unsupported OpenSSL version. Closes ticket 16901.
7352 - Fail during configure if we're trying to build against an OpenSSL
7353 built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
7354 which started requiring ECC.
7356 o Minor features (geoip):
7357 - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
7360 o Minor features (hidden services):
7361 - Relays need to have the Fast flag to get the HSDir flag. As this
7362 is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
7363 drop. This change should make some attacks against the hidden
7364 service directory system harder. Fixes ticket 15963.
7365 - Turn on hidden service statistics collection by setting the torrc
7366 option HiddenServiceStatistics to "1" by default. (This keeps
7367 track only of the fraction of traffic used by hidden services, and
7368 the total number of hidden services in existence.) Closes
7370 - Client now uses an introduction point failure cache to know when
7371 to fetch or keep a descriptor in their cache. Previously, failures
7372 were recorded implicitly, but not explicitly remembered. Closes
7375 o Minor features (testing, authorities, documentation):
7376 - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
7377 explicitly manage consensus flags in testing networks. Patch by
7378 "robgjansen", modified by "teor". Implements part of ticket 14882.
7380 o Minor bugfixes (security, exit policies):
7381 - ExitPolicyRejectPrivate now also rejects the relay's published
7382 IPv6 address (if any), and any publicly routable IPv4 or IPv6
7383 addresses on any local interfaces. ticket 17027. Patch by "teor".
7384 Fixes bug 17027; bugfix on 0.2.0.11-alpha.
7386 o Minor bug fixes (torrc exit policies):
7387 - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
7388 produce IPv6 wildcard addresses. Previously they would produce
7389 both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
7390 of bug 16069; bugfix on 0.2.4.7-alpha.
7391 - When parsing torrc ExitPolicies, we now warn for a number of cases
7392 where the user's intent is likely to differ from Tor's actual
7393 behavior. These include: using an IPv4 address with an accept6 or
7394 reject6 line; using "private" on an accept6 or reject6 line; and
7395 including any ExitPolicy lines after accept *:* or reject *:*.
7396 Related to ticket 16069.
7397 - When parsing torrc ExitPolicies, we now issue an info-level
7398 message when expanding an "accept/reject *" line to include both
7399 IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
7400 - In each instance above, usage advice is provided to avoid the
7401 message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
7402 16069; bugfix on 0.2.4.7-alpha.
7404 o Minor bugfixes (authority):
7405 - Don't assign "HSDir" to a router if it isn't Valid and Running.
7406 Fixes bug 16524; bugfix on 0.2.7.2-alpha.
7407 - Downgrade log messages about Ed25519 key issues if they are in old
7408 cached router descriptors. Fixes part of bug 16286; bugfix
7410 - When we find an Ed25519 key issue in a cached descriptor, stop
7411 saying the descriptor was just "uploaded". Fixes another part of
7412 bug 16286; bugfix on 0.2.7.2-alpha.
7414 o Minor bugfixes (control port):
7415 - Repair a warning and a spurious result when getting the maximum
7416 number of file descriptors from the controller. Fixes bug 16697;
7417 bugfix on 0.2.7.2-alpha.
7419 o Minor bugfixes (correctness):
7420 - When calling channel_free_list(), avoid calling smartlist_remove()
7421 while inside a FOREACH loop. This partially reverts commit
7422 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
7423 incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
7425 o Minor bugfixes (documentation):
7426 - Advise users on how to configure separate IPv4 and IPv6 exit
7427 policies in the manpage and sample torrcs. Related to ticket 16069.
7428 - Fix the usage message of tor-resolve(1) so that it no longer lists
7429 the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
7430 - Fix an error in the manual page and comments for
7431 TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
7432 required "ORPort connectivity". While this is true, it is in no
7433 way unique to the HSDir flag. Of all the flags, only HSDirs need a
7434 DirPort configured in order for the authorities to assign that
7435 particular flag. Patch by "teor". Fixed as part of 14882; bugfix
7438 o Minor bugfixes (Ed25519):
7439 - Fix a memory leak when reading router descriptors with expired
7440 Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
7442 o Minor bugfixes (linux seccomp2 sandbox):
7443 - Allow bridge authorities to run correctly under the seccomp2
7444 sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
7445 - Allow routers with ed25519 keys to run correctly under the
7446 seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
7448 o Minor bugfixes (open file limit):
7449 - Fix set_max_file_descriptors() to set by default the max open file
7450 limit to the current limit when setrlimit() fails. Fixes bug
7451 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
7453 o Minor bugfixes (portability):
7454 - Try harder to normalize the exit status of the Tor process to the
7455 standard-provided range. Fixes bug 16975; bugfix on every version
7457 - Check correctly for Windows socket errors in the workqueue
7458 backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
7459 - Fix the behavior of crypto_rand_time_range() when told to consider
7460 times before 1970. (These times were possible when running in a
7461 simulated network environment where time()'s output starts at
7462 zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
7463 - Restore correct operation of TLS client-cipher detection on
7464 OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
7466 o Minor bugfixes (relay):
7467 - Ensure that worker threads actually exit when a fatal error or
7468 shutdown is indicated. This fix doesn't currently affect the
7469 behavior of Tor, because Tor workers never indicates fatal error
7470 or shutdown except in the unit tests. Fixes bug 16868; bugfix
7472 - Unblock threads before releasing the work queue mutex to ensure
7473 predictable scheduling behavior. Fixes bug 16644; bugfix
7476 o Code simplification and refactoring:
7477 - Change the function that's called when we need to retry all
7478 downloads so that it only reschedules the downloads to happen
7479 immediately, rather than launching them all at once itself. This
7480 further simplifies Tor's callgraph.
7481 - Move some format-parsing functions out of crypto.c and
7482 crypto_curve25519.c into crypto_format.c and/or util_format.c.
7483 - Move the client-only parts of init_keys() into a separate
7484 function. Closes ticket 16763.
7485 - Simplify the microdesc_free() implementation so that it no longer
7486 appears (to code analysis tools) to potentially invoke a huge
7487 suite of other microdesc functions.
7488 - Simply the control graph further by deferring the inner body of
7489 directory_all_unreachable() into a callback. Closes ticket 16762.
7490 - Treat the loss of an owning controller as equivalent to a SIGTERM
7491 signal. This removes a tiny amount of duplicated code, and
7492 simplifies our callgraph. Closes ticket 16788.
7493 - When generating an event to send to the controller, we no longer
7494 put the event over the network immediately. Instead, we queue
7495 these events, and use a Libevent callback to deliver them. This
7496 change simplifies Tor's callgraph by reducing the number of
7497 functions from which all other Tor functions are reachable. Closes
7499 - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
7500 that try to scan or compile every file on Unix won't decide that
7502 - Remove the unused "nulterminate" argument from buf_pullup().
7505 - Recommend a 40 GB example AccountingMax in torrc.sample rather
7506 than a 4 GB max. Closes ticket 16742.
7507 - Include the TUNING document in our source tarball. It is referred
7508 to in the ChangeLog and an error message. Fixes bug 16929; bugfix
7512 - The internal pure-C tor-fw-helper tool is now removed from the Tor
7513 distribution, in favor of the pure-Go clone available from
7514 https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
7515 used by the C tor-fw-helper are not, in our opinion, very
7516 confidence- inspiring in their secure-programming techniques.
7517 Closes ticket 13338.
7518 - Remove the code that would try to aggressively flush controller
7519 connections while writing to them. This code was introduced in
7520 0.1.2.7-alpha, in order to keep output buffers from exceeding
7521 their limits. But there is no longer a maximum output buffer size,
7522 and flushing data in this way caused some undesirable recursions
7523 in our call graph. Closes ticket 16480.
7526 - Make "bridges+hs" the default test network. This tests almost all
7527 tor functionality during make test-network, while allowing tests
7528 to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
7529 test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
7530 (chutney). Patches by "teor".
7531 - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
7532 by-side in the same parent directory. Closes ticket 16903. Patch
7534 - Use environment variables rather than autoconf substitutions to
7535 send variables from the build system to the test scripts. This
7536 change should be easier to maintain, and cause 'make distcheck' to
7537 work better than before. Fixes bug 17148.
7538 - Add a new set of callgraph analysis scripts that use clang to
7539 produce a list of which Tor functions are reachable from which
7540 other Tor functions. We're planning to use these to help simplify
7541 our code structure by identifying illogical dependencies.
7542 - Add new 'test-full' and 'test-full-online' targets to run all
7543 tests, including integration tests with stem and chutney.
7544 - Make the test-workqueue test work on Windows by initializing the
7545 network before we begin.
7546 - New make target (make test-network-all) to run multiple applicable
7547 chutney test cases. Patch from Teor; closes 16953.
7548 - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
7549 functions in dns.c. Implements a portion of ticket 16831.
7550 - When building Tor with testing coverage enabled, run Chutney tests
7551 (if any) using the 'tor-cov' coverage binary.
7552 - When running test-network or test-stem, check for the absence of
7553 stem/chutney before doing any build operations.
7556 Changes in version 0.2.7.2-alpha - 2015-07-27
7557 This, the second alpha in the Tor 0.2.7 series, has a number of new
7558 features, including a way to manually pick the number of introduction
7559 points for hidden services, and the much stronger Ed25519 signing key
7560 algorithm for regular Tor relays (including support for encrypted
7561 offline identity keys in the new algorithm).
7563 Support for Ed25519 on relays is currently limited to signing router
7564 descriptors; later alphas in this series will extend Ed25519 key
7565 support to more parts of the Tor protocol.
7567 o Major features (Ed25519 identity keys, Proposal 220):
7568 - All relays now maintain a stronger identity key, using the Ed25519
7569 elliptic curve signature format. This master key is designed so
7570 that it can be kept offline. Relays also generate an online
7571 signing key, and a set of other Ed25519 keys and certificates.
7572 These are all automatically regenerated and rotated as needed.
7573 Implements part of ticket 12498.
7574 - Directory authorities now vote on Ed25519 identity keys along with
7575 RSA1024 keys. Implements part of ticket 12498.
7576 - Directory authorities track which Ed25519 identity keys have been
7577 used with which RSA1024 identity keys, and do not allow them to
7578 vary freely. Implements part of ticket 12498.
7579 - Microdescriptors now include Ed25519 identity keys. Implements
7580 part of ticket 12498.
7581 - Add support for offline encrypted Ed25519 master keys. To use this
7582 feature on your tor relay, run "tor --keygen" to make a new master
7583 key (or to make a new signing key if you already have a master
7584 key). Closes ticket 13642.
7586 o Major features (Hidden services):
7587 - Add the torrc option HiddenServiceNumIntroductionPoints, to
7588 specify a fixed number of introduction points. Its maximum value
7589 is 10 and default is 3. Using this option can increase a hidden
7590 service's reliability under load, at the cost of making it more
7591 visible that the hidden service is facing extra load. Closes
7593 - Remove the adaptive algorithm for choosing the number of
7594 introduction points, which used to change the number of
7595 introduction points (poorly) depending on the number of
7596 connections the HS sees. Closes ticket 4862.
7598 o Major features (onion key cross-certification):
7599 - Relay descriptors now include signatures of their own identity
7600 keys, made using the TAP and ntor onion keys. These signatures
7601 allow relays to prove ownership of their own onion keys. Because
7602 of this change, microdescriptors will no longer need to include
7603 RSA identity keys. Implements proposal 228; closes ticket 12499.
7605 o Major features (performance):
7606 - Improve the runtime speed of Ed25519 operations by using the
7607 public-domain Ed25519-donna by Andrew M. ("floodyberry").
7608 Implements ticket 16467.
7609 - Improve the runtime speed of the ntor handshake by using an
7610 optimized curve25519 basepoint scalarmult implementation from the
7611 public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
7612 ideas by Adam Langley. Implements ticket 9663.
7614 o Major bugfixes (client-side privacy, also in 0.2.6.9):
7615 - Properly separate out each SOCKSPort when applying stream
7616 isolation. The error occurred because each port's session group
7617 was being overwritten by a default value when the listener
7618 connection was initialized. Fixes bug 16247; bugfix on
7619 0.2.6.3-alpha. Patch by "jojelino".
7621 o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
7622 - Stop refusing to store updated hidden service descriptors on a
7623 client. This reverts commit 9407040c59218 (which indeed fixed bug
7624 14219, but introduced a major hidden service reachability
7625 regression detailed in bug 16381). This is a temporary fix since
7626 we can live with the minor issue in bug 14219 (it just results in
7627 some load on the network) but the regression of 16381 is too much
7628 of a setback. First-round fix for bug 16381; bugfix
7631 o Major bugfixes (hidden services):
7632 - When cannibalizing a circuit for an introduction point, always
7633 extend to the chosen exit node (creating a 4 hop circuit).
7634 Previously Tor would use the current circuit exit node, which
7635 changed the original choice of introduction point, and could cause
7636 the hidden service to skip excluded introduction points or
7637 reconnect to a skipped introduction point. Fixes bug 16260; bugfix
7640 o Major bugfixes (open file limit):
7641 - The open file limit wasn't checked before calling
7642 tor_accept_socket_nonblocking(), which would make Tor exceed the
7643 limit. Now, before opening a new socket, Tor validates the open
7644 file limit just before, and if the max has been reached, return an
7645 error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
7647 o Major bugfixes (stability, also in 0.2.6.10):
7648 - Stop crashing with an assertion failure when parsing certain kinds
7649 of malformed or truncated microdescriptors. Fixes bug 16400;
7650 bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
7651 by "cypherpunks_backup".
7652 - Stop random client-side assertion failures that could occur when
7653 connecting to a busy hidden service, or connecting to a hidden
7654 service while a NEWNYM is in progress. Fixes bug 16013; bugfix
7657 o Minor features (directory authorities, security, also in 0.2.6.9):
7658 - The HSDir flag given by authorities now requires the Stable flag.
7659 For the current network, this results in going from 2887 to 2806
7660 HSDirs. Also, it makes it harder for an attacker to launch a sybil
7661 attack by raising the effort for a relay to become Stable to
7662 require at the very least 7 days, while maintaining the 96 hours
7663 uptime requirement for HSDir. Implements ticket 8243.
7665 o Minor features (client):
7666 - Relax the validation of hostnames in SOCKS5 requests, allowing the
7667 character '_' to appear, in order to cope with domains observed in
7668 the wild that are serving non-RFC compliant records. Resolves
7670 - Relax the validation done to hostnames in SOCKS5 requests, and
7671 allow a single trailing '.' to cope with clients that pass FQDNs
7672 using that syntax to explicitly indicate that the domain name is
7673 fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
7674 - Add GroupWritable and WorldWritable options to unix-socket based
7675 SocksPort and ControlPort options. These options apply to a single
7676 socket, and override {Control,Socks}SocketsGroupWritable. Closes
7679 o Minor features (control protocol):
7680 - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
7681 the control protocol. Resolves ticket 15358.
7683 o Minor features (directory authorities):
7684 - Directory authorities no longer vote against the "Fast", "Stable",
7685 and "HSDir" flags just because they were going to vote against
7686 "Running": if the consensus turns out to be that the router was
7687 running, then the authority's vote should count. Patch from Peter
7688 Retzlaff; closes issue 8712.
7690 o Minor features (geoip, also in 0.2.6.10):
7691 - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
7692 - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
7694 o Minor features (hidden services):
7695 - Add the new options "HiddenServiceMaxStreams" and
7696 "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
7697 limit the maximum number of simultaneous streams per circuit, and
7698 optionally tear down the circuit when the limit is exceeded. Part
7701 o Minor features (portability):
7702 - Use C99 variadic macros when the compiler is not GCC. This avoids
7703 failing compilations on MSVC, and fixes a log-file-based race
7704 condition in our old workarounds. Original patch from Gisle Vanem.
7706 o Minor bugfixes (compilation, also in 0.2.6.9):
7707 - Build with --enable-systemd correctly when libsystemd is
7708 installed, but systemd is not. Fixes bug 16164; bugfix on
7709 0.2.6.3-alpha. Patch from Peter Palfrader.
7711 o Minor bugfixes (controller):
7712 - Add the descriptor ID in each HS_DESC control event. It was
7713 missing, but specified in control-spec.txt. Fixes bug 15881;
7714 bugfix on 0.2.5.2-alpha.
7716 o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
7717 - Check for failures from crypto_early_init, and refuse to continue.
7718 A previous typo meant that we could keep going with an
7719 uninitialized crypto library, and would have OpenSSL initialize
7720 its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
7721 when implementing ticket 4900. Patch by "teor".
7723 o Minor bugfixes (hidden services):
7724 - Fix a crash when reloading configuration while at least one
7725 configured and one ephemeral hidden service exists. Fixes bug
7726 16060; bugfix on 0.2.7.1-alpha.
7727 - Avoid crashing with a double-free bug when we create an ephemeral
7728 hidden service but adding it fails for some reason. Fixes bug
7729 16228; bugfix on 0.2.7.1-alpha.
7731 o Minor bugfixes (Linux seccomp2 sandbox):
7732 - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
7733 defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
7735 o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
7736 - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
7737 these when eventfd2() support is missing. Fixes bug 16363; bugfix
7738 on 0.2.6.3-alpha. Patch from "teor".
7740 o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
7741 - Fix sandboxing to work when running as a relay, by allowing the
7742 renaming of secret_id_key, and allowing the eventfd2 and futex
7743 syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
7745 - Allow systemd connections to work with the Linux seccomp2 sandbox
7746 code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
7749 o Minor bugfixes (relay):
7750 - Fix a rarely-encountered memory leak when failing to initialize
7751 the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
7754 o Minor bugfixes (systemd):
7755 - Fix an accidental formatting error that broke the systemd
7756 configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
7757 - Tor's systemd unit file no longer contains extraneous spaces.
7758 These spaces would sometimes confuse tools like deb-systemd-
7759 helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
7761 o Minor bugfixes (tests):
7762 - Use the configured Python executable when running test-stem-full.
7763 Fixes bug 16470; bugfix on 0.2.7.1-alpha.
7765 o Minor bugfixes (tests, also in 0.2.6.9):
7766 - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
7767 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
7769 o Minor bugfixes (threads, comments):
7770 - Always initialize return value in compute_desc_id in rendcommon.c
7771 Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
7772 - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
7773 Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
7774 - Remove undefined directive-in-macro in test_util_writepid clang
7775 3.7 complains that using a preprocessor directive inside a macro
7776 invocation in test_util_writepid in test_util.c is undefined.
7777 Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
7779 o Code simplification and refactoring:
7780 - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
7781 to ensure they remain consistent and visible everywhere.
7782 - Remove some vestigial workarounds for the MSVC6 compiler. We
7783 haven't supported that in ages.
7784 - The link authentication code has been refactored for better
7785 testability and reliability. It now uses code generated with the
7786 "trunnel" binary encoding generator, to reduce the risk of bugs
7787 due to programmer error. Done as part of ticket 12498.
7790 - Include a specific and (hopefully) accurate documentation of the
7791 torrc file's meta-format in doc/torrc_format.txt. This is mainly
7792 of interest to people writing programs to parse or generate torrc
7793 files. This document is not a commitment to long-term
7794 compatibility; some aspects of the current format are a bit
7795 ridiculous. Closes ticket 2325.
7798 - Tor no longer supports copies of OpenSSL that are missing support
7799 for Elliptic Curve Cryptography. (We began using ECC when
7800 available in 0.2.4.8-alpha, for more safe and efficient key
7801 negotiation.) In particular, support for at least one of P256 or
7802 P224 is now required, with manual configuration needed if only
7803 P224 is available. Resolves ticket 16140.
7804 - Tor no longer supports versions of OpenSSL before 1.0. (If you are
7805 on an operating system that has not upgraded to OpenSSL 1.0 or
7806 later, and you compile Tor from source, you will need to install a
7807 more recent OpenSSL to link Tor against.) These versions of
7808 OpenSSL are still supported by the OpenSSL, but the numerous
7809 cryptographic improvements in later OpenSSL releases makes them a
7810 clear choice. Resolves ticket 16034.
7811 - Remove the HidServDirectoryV2 option. Now all relays offer to
7812 store hidden service descriptors. Related to 16543.
7813 - Remove the VoteOnHidServDirectoriesV2 option, since all
7814 authorities have long set it to 1. Closes ticket 16543.
7817 - Document use of coverity, clang static analyzer, and clang dynamic
7818 undefined behavior and address sanitizers in doc/HACKING. Include
7819 detailed usage instructions in the blacklist. Patch by "teor".
7820 Closes ticket 15817.
7821 - The link authentication protocol code now has extensive tests.
7822 - The relay descriptor signature testing code now has
7824 - The test_workqueue program now runs faster, and is enabled by
7825 default as a part of "make check".
7826 - Now that OpenSSL has its own scrypt implementation, add an unit
7827 test that checks for interoperability between libscrypt_scrypt()
7828 and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
7829 and rely on EVP_PBE_scrypt() whenever possible. Resolves
7833 Changes in version 0.2.6.10 - 2015-07-12
7834 Tor version 0.2.6.10 fixes some significant stability and hidden
7835 service client bugs, bulletproofs the cryptography init process, and
7836 fixes a bug when using the sandbox code with some older versions of
7837 Linux. Everyone running an older version, especially an older version
7838 of 0.2.6, should upgrade.
7840 o Major bugfixes (hidden service clients, stability):
7841 - Stop refusing to store updated hidden service descriptors on a
7842 client. This reverts commit 9407040c59218 (which indeed fixed bug
7843 14219, but introduced a major hidden service reachability
7844 regression detailed in bug 16381). This is a temporary fix since
7845 we can live with the minor issue in bug 14219 (it just results in
7846 some load on the network) but the regression of 16381 is too much
7847 of a setback. First-round fix for bug 16381; bugfix
7850 o Major bugfixes (stability):
7851 - Stop crashing with an assertion failure when parsing certain kinds
7852 of malformed or truncated microdescriptors. Fixes bug 16400;
7853 bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
7854 by "cypherpunks_backup".
7855 - Stop random client-side assertion failures that could occur when
7856 connecting to a busy hidden service, or connecting to a hidden
7857 service while a NEWNYM is in progress. Fixes bug 16013; bugfix
7860 o Minor features (geoip):
7861 - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
7862 - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
7864 o Minor bugfixes (crypto error-handling):
7865 - Check for failures from crypto_early_init, and refuse to continue.
7866 A previous typo meant that we could keep going with an
7867 uninitialized crypto library, and would have OpenSSL initialize
7868 its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
7869 when implementing ticket 4900. Patch by "teor".
7871 o Minor bugfixes (Linux seccomp2 sandbox):
7872 - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
7873 these when eventfd2() support is missing. Fixes bug 16363; bugfix
7874 on 0.2.6.3-alpha. Patch from "teor".
7877 Changes in version 0.2.6.9 - 2015-06-11
7878 Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
7879 requirements for receiving an HSDir flag, and addresses some other small
7880 bugs in the systemd and sandbox code. Clients using circuit isolation
7881 should upgrade; all directory authorities should upgrade.
7883 o Major bugfixes (client-side privacy):
7884 - Properly separate out each SOCKSPort when applying stream
7885 isolation. The error occurred because each port's session group was
7886 being overwritten by a default value when the listener connection
7887 was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
7890 o Minor feature (directory authorities, security):
7891 - The HSDir flag given by authorities now requires the Stable flag.
7892 For the current network, this results in going from 2887 to 2806
7893 HSDirs. Also, it makes it harder for an attacker to launch a sybil
7894 attack by raising the effort for a relay to become Stable which
7895 takes at the very least 7 days to do so and by keeping the 96
7896 hours uptime requirement for HSDir. Implements ticket 8243.
7898 o Minor bugfixes (compilation):
7899 - Build with --enable-systemd correctly when libsystemd is
7900 installed, but systemd is not. Fixes bug 16164; bugfix on
7901 0.2.6.3-alpha. Patch from Peter Palfrader.
7903 o Minor bugfixes (Linux seccomp2 sandbox):
7904 - Fix sandboxing to work when running as a relaymby renaming of
7905 secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
7906 bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
7907 - Allow systemd connections to work with the Linux seccomp2 sandbox
7908 code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
7911 o Minor bugfixes (tests):
7912 - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
7913 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
7916 Changes in version 0.2.6.8 - 2015-05-21
7917 Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
7918 fixes an authority-side bug in assigning the HSDir flag. All directory
7919 authorities should upgrade.
7921 o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
7922 - Revert commit that made directory authorities assign the HSDir
7923 flag to relays without a DirPort; this was bad because such relays
7924 can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
7927 o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
7928 - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
7929 a client authorized hidden service. Fixes bug 15823; bugfix
7932 o Minor features (geoip):
7933 - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
7934 - Update geoip6 to the April 8 2015 Maxmind GeoLite2
7938 Changes in version 0.2.7.1-alpha - 2015-05-12
7939 Tor 0.2.7.1-alpha is the first alpha release in its series. It
7940 includes numerous small features and bugfixes against previous Tor
7941 versions, and numerous small infrastructure improvements. The most
7942 notable features are several new ways for controllers to interact with
7943 the hidden services subsystem.
7945 o New system requirements:
7946 - Tor no longer includes workarounds to support Libevent versions
7947 before 1.3e. Libevent 2.0 or later is recommended. Closes
7950 o Major features (controller):
7951 - Add the ADD_ONION and DEL_ONION commands that allow the creation
7952 and management of hidden services via the controller. Closes
7954 - New "GETINFO onions/current" and "GETINFO onions/detached"
7955 commands to get information about hidden services created via the
7956 controller. Part of ticket 6411.
7957 - New HSFETCH command to launch a request for a hidden service
7958 descriptor. Closes ticket 14847.
7959 - New HSPOST command to upload a hidden service descriptor. Closes
7960 ticket 3523. Patch by "DonnchaC".
7962 o Major bugfixes (hidden services):
7963 - Revert commit that made directory authorities assign the HSDir
7964 flag to relays without a DirPort; this was bad because such relays
7965 can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
7968 o Minor features (clock-jump tolerance):
7969 - Recover better when our clock jumps back many hours, like might
7970 happen for Tails or Whonix users who start with a very wrong
7971 hardware clock, use Tor to discover a more accurate time, and then
7972 fix their clock. Resolves part of ticket 8766.
7974 o Minor features (command-line interface):
7975 - Make --hash-password imply --hush to prevent unnecessary noise.
7976 Closes ticket 15542. Patch from "cypherpunks".
7977 - Print a warning whenever we find a relative file path being used
7978 as torrc option. Resolves issue 14018.
7980 o Minor features (controller):
7981 - Add DirAuthority lines for default directory authorities to the
7982 output of the "GETINFO config/defaults" command if not already
7983 present. Implements ticket 14840.
7984 - Controllers can now use "GETINFO hs/client/desc/id/..." to
7985 retrieve items from the client's hidden service descriptor cache.
7986 Closes ticket 14845.
7987 - Implement a new controller command "GETINFO status/fresh-relay-
7988 descs" to fetch a descriptor/extrainfo pair that was generated on
7989 demand just for the controller's use. Implements ticket 14784.
7991 o Minor features (DoS-resistance):
7992 - Make it harder for attackers to overload hidden services with
7993 introductions, by blocking multiple introduction requests on the
7994 same circuit. Resolves ticket 15515.
7996 o Minor features (geoip):
7997 - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
7998 - Update geoip6 to the April 8 2015 Maxmind GeoLite2
8001 o Minor features (HS popularity countermeasure):
8002 - To avoid leaking HS popularity, don't cycle the introduction point
8003 when we've handled a fixed number of INTRODUCE2 cells but instead
8004 cycle it when a random number of introductions is reached, thus
8005 making it more difficult for an attacker to find out the amount of
8006 clients that have used the introduction point for a specific HS.
8007 Closes ticket 15745.
8009 o Minor features (logging):
8010 - Include the Tor version in all LD_BUG log messages, since people
8011 tend to cut and paste those into the bugtracker. Implements
8014 o Minor features (pluggable transports):
8015 - When launching managed pluggable transports on Linux systems,
8016 attempt to have the kernel deliver a SIGTERM on tor exit if the
8017 pluggable transport process is still running. Resolves
8019 - When launching managed pluggable transports, setup a valid open
8020 stdin in the child process that can be used to detect if tor has
8021 terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
8022 can be used by implementations to detect this new behavior.
8023 Resolves ticket 15435.
8025 o Minor features (testing):
8026 - Add a test to verify that the compiler does not eliminate our
8027 memwipe() implementation. Closes ticket 15377.
8028 - Add make rule `check-changes` to verify the format of changes
8029 files. Closes ticket 15180.
8030 - Add unit tests for control_event_is_interesting(). Add a compile-
8031 time check that the number of events doesn't exceed the capacity
8032 of control_event_t.event_mask. Closes ticket 15431, checks for
8033 bugs similar to 13085. Patch by "teor".
8034 - Command-line argument tests moved to Stem. Resolves ticket 14806.
8035 - Integrate the ntor, backtrace, and zero-length keys tests into the
8036 automake test suite. Closes ticket 15344.
8037 - Remove assertions during builds to determine Tor's test coverage.
8038 We don't want to trigger these even in assertions, so including
8039 them artificially makes our branch coverage look worse than it is.
8040 This patch provides the new test-stem-full and coverage-html-full
8041 configure options. Implements ticket 15400.
8043 o Minor bugfixes (build):
8044 - Improve out-of-tree builds by making non-standard rules work and
8045 clean up additional files and directories. Fixes bug 15053; bugfix
8048 o Minor bugfixes (command-line interface):
8049 - When "--quiet" is provided along with "--validate-config", do not
8050 write anything to stdout on success. Fixes bug 14994; bugfix
8052 - When complaining about bad arguments to "--dump-config", use
8055 o Minor bugfixes (configuration, unit tests):
8056 - Only add the default fallback directories when the DirAuthorities,
8057 AlternateDirAuthority, and FallbackDir directory config options
8058 are set to their defaults. The default fallback directory list is
8059 currently empty, this fix will only change tor's behavior when it
8060 has default fallback directories. Includes unit tests for
8061 consider_adding_dir_servers(). Fixes bug 15642; bugfix on
8062 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
8064 o Minor bugfixes (correctness):
8065 - For correctness, avoid modifying a constant string in
8066 handle_control_postdescriptor. Fixes bug 15546; bugfix
8068 - Remove side-effects from tor_assert() calls. This was harmless,
8069 because we never disable assertions, but it is bad style and
8070 unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
8073 o Minor bugfixes (hidden service):
8074 - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
8075 a client authorized hidden service. Fixes bug 15823; bugfix
8077 - Remove an extraneous newline character from the end of hidden
8078 service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
8080 o Minor bugfixes (interface):
8081 - Print usage information for --dump-config when it is used without
8082 an argument. Also, fix the error message to use different wording
8083 and add newline at the end. Fixes bug 15541; bugfix
8086 o Minor bugfixes (logs):
8087 - When building Tor under Clang, do not include an extra set of
8088 parentheses in log messages that include function names. Fixes bug
8089 15269; bugfix on every released version of Tor when compiled with
8090 recent enough Clang.
8092 o Minor bugfixes (network):
8093 - When attempting to use fallback technique for network interface
8094 lookup, disregard loopback and multicast addresses since they are
8095 unsuitable for public communications.
8097 o Minor bugfixes (statistics):
8098 - Disregard the ConnDirectionStatistics torrc options when Tor is
8099 not a relay since in that mode of operation no sensible data is
8100 being collected and because Tor might run into measurement hiccups
8101 when running as a client for some time, then becoming a relay.
8102 Fixes bug 15604; bugfix on 0.2.2.35.
8104 o Minor bugfixes (test networks):
8105 - When self-testing reachability, use ExtendAllowPrivateAddresses to
8106 determine if local/private addresses imply reachability. The
8107 previous fix used TestingTorNetwork, which implies
8108 ExtendAllowPrivateAddresses, but this excluded rare configurations
8109 where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
8110 not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
8111 issue discovered by CJ Ess.
8113 o Minor bugfixes (testing):
8114 - Check for matching value in server response in ntor_ref.py. Fixes
8115 bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
8117 - Set the severity correctly when testing
8118 get_interface_addresses_ifaddrs() and
8119 get_interface_addresses_win32(), so that the tests fail gracefully
8120 instead of triggering an assertion. Fixes bug 15759; bugfix on
8121 0.2.6.3-alpha. Reported by Nicolas Derive.
8123 o Code simplification and refactoring:
8124 - Move the hacky fallback code out of get_interface_address6() into
8125 separate function and get it covered with unit-tests. Resolves
8127 - Refactor hidden service client-side cache lookup to intelligently
8128 report its various failure cases, and disentangle failure cases
8129 involving a lack of introduction points. Closes ticket 14391.
8130 - Use our own Base64 encoder instead of OpenSSL's, to allow more
8131 control over the output. Part of ticket 15652.
8134 - Improve the descriptions of statistics-related torrc options in
8135 the manpage to describe rationale and possible uses cases. Fixes
8137 - Improve the layout and formatting of ./configure --help messages.
8138 Closes ticket 15024. Patch from "cypherpunks".
8139 - Standardize on the term "server descriptor" in the manual page.
8140 Previously, we had used "router descriptor", "server descriptor",
8141 and "relay descriptor" interchangeably. Part of ticket 14987.
8144 - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
8145 and always use the internal Base64 decoder. The internal decoder
8146 has been part of tor since 0.2.0.10-alpha, and no one should
8147 be using the OpenSSL one. Part of ticket 15652.
8148 - Remove the 'tor_strclear()' function; use memwipe() instead.
8149 Closes ticket 14922.
8152 - Remove the (seldom-used) DynamicDHGroups feature. For anti-
8153 fingerprinting we now recommend pluggable transports; for forward-
8154 secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
8155 - Remove the undocumented "--digests" command-line option. It
8156 complicated our build process, caused subtle build issues on
8157 multiple platforms, and is now redundant since we started
8158 including git version identifiers. Closes ticket 14742.
8159 - Tor no longer contains checks for ancient directory cache versions
8160 that didn't know about microdescriptors.
8161 - Tor no longer contains workarounds for stat files generated by
8162 super-old versions of Tor that didn't choose guards sensibly.
8165 Changes in version 0.2.4.27 - 2015-04-06
8166 Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
8167 could be used by an attacker to crash hidden services, or crash clients
8168 visiting hidden services. Hidden services should upgrade as soon as
8169 possible; clients should upgrade whenever packages become available.
8171 This release also backports a simple improvement to make hidden
8172 services a bit less vulnerable to denial-of-service attacks.
8174 o Major bugfixes (security, hidden service):
8175 - Fix an issue that would allow a malicious client to trigger an
8176 assertion failure and halt a hidden service. Fixes bug 15600;
8177 bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
8178 - Fix a bug that could cause a client to crash with an assertion
8179 failure when parsing a malformed hidden service descriptor. Fixes
8180 bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
8182 o Minor features (DoS-resistance, hidden service):
8183 - Introduction points no longer allow multiple INTRODUCE1 cells to
8184 arrive on the same circuit. This should make it more expensive for
8185 attackers to overwhelm hidden services with introductions.
8186 Resolves ticket 15515.
8189 Changes in version 0.2.5.12 - 2015-04-06
8190 Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
8191 could be used by an attacker to crash hidden services, or crash clients
8192 visiting hidden services. Hidden services should upgrade as soon as
8193 possible; clients should upgrade whenever packages become available.
8195 This release also backports a simple improvement to make hidden
8196 services a bit less vulnerable to denial-of-service attacks.
8198 o Major bugfixes (security, hidden service):
8199 - Fix an issue that would allow a malicious client to trigger an
8200 assertion failure and halt a hidden service. Fixes bug 15600;
8201 bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
8202 - Fix a bug that could cause a client to crash with an assertion
8203 failure when parsing a malformed hidden service descriptor. Fixes
8204 bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
8206 o Minor features (DoS-resistance, hidden service):
8207 - Introduction points no longer allow multiple INTRODUCE1 cells to
8208 arrive on the same circuit. This should make it more expensive for
8209 attackers to overwhelm hidden services with introductions.
8210 Resolves ticket 15515.
8213 Changes in version 0.2.6.7 - 2015-04-06
8214 Tor 0.2.6.7 fixes two security issues that could be used by an
8215 attacker to crash hidden services, or crash clients visiting hidden
8216 services. Hidden services should upgrade as soon as possible; clients
8217 should upgrade whenever packages become available.
8219 This release also contains two simple improvements to make hidden
8220 services a bit less vulnerable to denial-of-service attacks.
8222 o Major bugfixes (security, hidden service):
8223 - Fix an issue that would allow a malicious client to trigger an
8224 assertion failure and halt a hidden service. Fixes bug 15600;
8225 bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
8226 - Fix a bug that could cause a client to crash with an assertion
8227 failure when parsing a malformed hidden service descriptor. Fixes
8228 bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
8230 o Minor features (DoS-resistance, hidden service):
8231 - Introduction points no longer allow multiple INTRODUCE1 cells to
8232 arrive on the same circuit. This should make it more expensive for
8233 attackers to overwhelm hidden services with introductions.
8234 Resolves ticket 15515.
8235 - Decrease the amount of reattempts that a hidden service performs
8236 when its rendezvous circuits fail. This reduces the computational
8237 cost for running a hidden service under heavy load. Resolves
8241 Changes in version 0.2.6.6 - 2015-03-24
8242 Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
8244 It adds numerous safety, security, correctness, and performance
8245 improvements. Client programs can be configured to use more kinds of
8246 sockets, AutomapHosts works better, the multithreading backend is
8247 improved, cell transmission is refactored, test coverage is much
8248 higher, more denial-of-service attacks are handled, guard selection is
8249 improved to handle long-term guards better, pluggable transports
8250 should work a bit better, and some annoying hidden service performance
8251 bugs should be addressed.
8253 o Minor bugfixes (portability):
8254 - Use the correct datatype in the SipHash-2-4 function to prevent
8255 compilers from assuming any sort of alignment. Fixes bug 15436;
8256 bugfix on 0.2.5.3-alpha.
8258 Changes in version 0.2.6.5-rc - 2015-03-18
8259 Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
8260 the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
8262 o Major bugfixes (client):
8263 - Avoid crashing when making certain configuration option changes on
8264 clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
8267 o Major bugfixes (pluggable transports):
8268 - Initialize the extended OR Port authentication cookie before
8269 launching pluggable transports. This prevents a race condition
8270 that occurred when server-side pluggable transports would cache the
8271 authentication cookie before it has been (re)generated. Fixes bug
8272 15240; bugfix on 0.2.5.1-alpha.
8274 o Major bugfixes (portability):
8275 - Do not crash on startup when running on Solaris. Fixes a bug
8276 related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
8279 o Minor features (heartbeat):
8280 - On relays, report how many connections we negotiated using each
8281 version of the Tor link protocols. This information will let us
8282 know if removing support for very old versions of the Tor
8283 protocols is harming the network. Closes ticket 15212.
8285 o Code simplification and refactoring:
8286 - Refactor main loop to extract the 'loop' part. This makes it
8287 easier to run Tor under Shadow. Closes ticket 15176.
8290 Changes in version 0.2.5.11 - 2015-03-17
8291 Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
8293 It backports several bugfixes from the 0.2.6 branch, including a
8294 couple of medium-level security fixes for relays and exit nodes.
8295 It also updates the list of directory authorities.
8297 o Directory authority changes:
8298 - Remove turtles as a directory authority.
8299 - Add longclaw as a new (v3) directory authority. This implements
8300 ticket 13296. This keeps the directory authority count at 9.
8301 - The directory authority Faravahar has a new IP address. This
8302 closes ticket 14487.
8304 o Major bugfixes (crash, OSX, security):
8305 - Fix a remote denial-of-service opportunity caused by a bug in
8306 OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
8309 o Major bugfixes (relay, stability, possible security):
8310 - Fix a bug that could lead to a relay crashing with an assertion
8311 failure if a buffer of exactly the wrong layout was passed to
8312 buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
8313 0.2.0.10-alpha. Patch from 'cypherpunks'.
8314 - Do not assert if the 'data' pointer on a buffer is advanced to the
8315 very end of the buffer; log a BUG message instead. Only assert if
8316 it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
8318 o Major bugfixes (exit node stability):
8319 - Fix an assertion failure that could occur under high DNS load.
8320 Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
8321 diagnosed and fixed by "cypherpunks".
8323 o Major bugfixes (Linux seccomp2 sandbox):
8324 - Upon receiving sighup with the seccomp2 sandbox enabled, do not
8325 crash during attempts to call wait4. Fixes bug 15088; bugfix on
8326 0.2.5.1-alpha. Patch from "sanic".
8328 o Minor features (controller):
8329 - New "GETINFO bw-event-cache" to get information about recent
8330 bandwidth events. Closes ticket 14128. Useful for controllers to
8331 get recent bandwidth history after the fix for ticket 13988.
8333 o Minor features (geoip):
8334 - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
8335 - Update geoip6 to the March 3 2015 Maxmind GeoLite2
8338 o Minor bugfixes (client, automapping):
8339 - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
8340 no value follows the option. Fixes bug 14142; bugfix on
8341 0.2.4.7-alpha. Patch by "teor".
8342 - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
8343 14195; bugfix on 0.1.0.1-rc.
8345 o Minor bugfixes (compilation):
8346 - Build without warnings with the stock OpenSSL srtp.h header, which
8347 has a duplicate declaration of SSL_get_selected_srtp_profile().
8348 Fixes bug 14220; this is OpenSSL's bug, not ours.
8350 o Minor bugfixes (directory authority):
8351 - Allow directory authorities to fetch more data from one another if
8352 they find themselves missing lots of votes. Previously, they had
8353 been bumping against the 10 MB queued data limit. Fixes bug 14261;
8354 bugfix on 0.1.2.5-alpha.
8355 - Enlarge the buffer to read bwauth generated files to avoid an
8356 issue when parsing the file in dirserv_read_measured_bandwidths().
8357 Fixes bug 14125; bugfix on 0.2.2.1-alpha.
8359 o Minor bugfixes (statistics):
8360 - Increase period over which bandwidth observations are aggregated
8361 from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
8363 o Minor bugfixes (preventative security, C safety):
8364 - When reading a hexadecimal, base-32, or base-64 encoded value from
8365 a string, always overwrite the whole output buffer. This prevents
8366 some bugs where we would look at (but fortunately, not reveal)
8367 uninitialized memory on the stack. Fixes bug 14013; bugfix on all
8371 Changes in version 0.2.4.26 - 2015-03-17
8372 Tor 0.2.4.26 includes an updated list of directory authorities. It
8373 also backports a couple of stability and security bugfixes from 0.2.5
8376 o Directory authority changes:
8377 - Remove turtles as a directory authority.
8378 - Add longclaw as a new (v3) directory authority. This implements
8379 ticket 13296. This keeps the directory authority count at 9.
8380 - The directory authority Faravahar has a new IP address. This
8381 closes ticket 14487.
8383 o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
8384 - Fix an assertion failure that could occur under high DNS load.
8385 Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
8386 diagnosed and fixed by "cypherpunks".
8388 o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
8389 - Fix a bug that could lead to a relay crashing with an assertion
8390 failure if a buffer of exactly the wrong layout was passed to
8391 buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
8392 0.2.0.10-alpha. Patch from 'cypherpunks'.
8393 - Do not assert if the 'data' pointer on a buffer is advanced to the
8394 very end of the buffer; log a BUG message instead. Only assert if
8395 it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
8397 o Minor features (geoip):
8398 - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
8399 - Update geoip6 to the March 3 2015 Maxmind GeoLite2
8402 Changes in version 0.2.6.4-rc - 2015-03-09
8403 Tor 0.2.6.4-alpha fixes an issue in the directory code that an
8404 attacker might be able to use in order to crash certain Tor
8405 directories. It also resolves some minor issues left over from, or
8406 introduced in, Tor 0.2.6.3-alpha or earlier.
8408 o Major bugfixes (crash, OSX, security):
8409 - Fix a remote denial-of-service opportunity caused by a bug in
8410 OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
8413 o Major bugfixes (relay, stability, possible security):
8414 - Fix a bug that could lead to a relay crashing with an assertion
8415 failure if a buffer of exactly the wrong layout is passed to
8416 buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
8417 0.2.0.10-alpha. Patch from "cypherpunks".
8418 - Do not assert if the 'data' pointer on a buffer is advanced to the
8419 very end of the buffer; log a BUG message instead. Only assert if
8420 it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
8422 o Major bugfixes (FreeBSD IPFW transparent proxy):
8423 - Fix address detection with FreeBSD transparent proxies, when
8424 "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
8427 o Major bugfixes (Linux seccomp2 sandbox):
8428 - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
8429 seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
8431 - Allow AF_UNIX hidden services to be used with the seccomp2
8432 sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
8433 - Upon receiving sighup with the seccomp2 sandbox enabled, do not
8434 crash during attempts to call wait4. Fixes bug 15088; bugfix on
8435 0.2.5.1-alpha. Patch from "sanic".
8437 o Minor features (controller):
8438 - Messages about problems in the bootstrap process now include
8439 information about the server we were trying to connect to when we
8440 noticed the problem. Closes ticket 15006.
8442 o Minor features (geoip):
8443 - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
8444 - Update geoip6 to the March 3 2015 Maxmind GeoLite2
8447 o Minor features (logs):
8448 - Quiet some log messages in the heartbeat and at startup. Closes
8451 o Minor bugfixes (certificate handling):
8452 - If an authority operator accidentally makes a signing certificate
8453 with a future publication time, do not discard its real signing
8454 certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
8455 - Remove any old authority certificates that have been superseded
8456 for at least two days. Previously, we would keep superseded
8457 certificates until they expired, if they were published close in
8458 time to the certificate that superseded them. Fixes bug 11454;
8459 bugfix on 0.2.1.8-alpha.
8461 o Minor bugfixes (compilation):
8462 - Fix a compilation warning on s390. Fixes bug 14988; bugfix
8464 - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
8467 o Minor bugfixes (testing):
8468 - Fix endianness issues in unit test for resolve_my_address() to
8469 have it pass on big endian systems. Fixes bug 14980; bugfix on
8471 - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
8472 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
8473 - When running the new 'make test-stem' target, use the configured
8474 python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
8476 - When running the zero-length-keys tests, do not use the default
8477 torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
8480 o Directory authority IP change:
8481 - The directory authority Faravahar has a new IP address. This
8482 closes ticket 14487.
8485 - Remove some lingering dead code that once supported mempools.
8486 Mempools were disabled by default in 0.2.5, and removed entirely
8487 in 0.2.6.3-alpha. Closes more of ticket 14848; patch
8491 Changes in version 0.2.6.3-alpha - 2015-02-19
8492 Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
8493 the 0.2.6.x series. It introduces support for more kinds of sockets,
8494 makes it harder to accidentally run an exit, improves our
8495 multithreading backend, incorporates several fixes for the
8496 AutomapHostsOnResolve option, and fixes numerous other bugs besides.
8498 If no major regressions or security holes are found in this version,
8499 the next version will be a release candidate.
8501 o Deprecated versions:
8502 - Tor relays older than 0.2.4.18-rc are no longer allowed to
8503 advertise themselves on the network. Closes ticket 13555.
8505 o Major features (security, unix domain sockets):
8506 - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
8507 applications can reach Tor without having to create AF_INET or
8508 AF_INET6 sockets, meaning they can completely disable their
8509 ability to make non-Tor network connections. To create a socket of
8510 this type, use "SocksPort unix:/path/to/socket". Implements
8512 - Support mapping hidden service virtual ports to AF_UNIX sockets.
8513 The syntax is "HiddenServicePort 80 unix:/path/to/socket".
8514 Implements ticket 11485.
8516 o Major features (changed defaults):
8517 - Prevent relay operators from unintentionally running exits: When a
8518 relay is configured as an exit node, we now warn the user unless
8519 the "ExitRelay" option is set to 1. We warn even more loudly if
8520 the relay is configured with the default exit policy, since this
8521 can indicate accidental misconfiguration. Setting "ExitRelay 0"
8522 stops Tor from running as an exit relay. Closes ticket 10067.
8524 o Major features (directory system):
8525 - When downloading server- or microdescriptors from a directory
8526 server, we no longer launch multiple simultaneous requests to the
8527 same server. This reduces load on the directory servers,
8528 especially when directory guards are in use. Closes ticket 9969.
8529 - When downloading server- or microdescriptors over a tunneled
8530 connection, do not limit the length of our requests to what the
8531 Squid proxy is willing to handle. Part of ticket 9969.
8532 - Authorities can now vote on the correct digests and latest
8533 versions for different software packages. This allows packages
8534 that include Tor to use the Tor authority system as a way to get
8535 notified of updates and their correct digests. Implements proposal
8536 227. Closes ticket 10395.
8538 o Major features (guards):
8539 - Introduce the Guardfraction feature to improves load balancing on
8540 guard nodes. Specifically, it aims to reduce the traffic gap that
8541 guard nodes experience when they first get the Guard flag. This is
8542 a required step if we want to increase the guard lifetime to 9
8543 months or greater. Closes ticket 9321.
8545 o Major features (performance):
8546 - Make the CPU worker implementation more efficient by avoiding the
8547 kernel and lengthening pipelines. The original implementation used
8548 sockets to transfer data from the main thread to the workers, and
8549 didn't allow any thread to be assigned more than a single piece of
8550 work at once. The new implementation avoids communications
8551 overhead by making requests in shared memory, avoiding kernel IO
8552 where possible, and keeping more requests in flight at once.
8553 Implements ticket 9682.
8555 o Major features (relay):
8556 - Raise the minimum acceptable configured bandwidth rate for bridges
8557 to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
8558 20 KiB/sec.) Closes ticket 13822.
8560 o Major bugfixes (exit node stability):
8561 - Fix an assertion failure that could occur under high DNS load.
8562 Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
8563 diagnosed and fixed by "cypherpunks".
8565 o Major bugfixes (mixed relay-client operation):
8566 - When running as a relay and client at the same time (not
8567 recommended), if we decide not to use a new guard because we want
8568 to retry older guards, only close the locally-originating circuits
8569 passing through that guard. Previously we would close all the
8570 circuits through that guard. Fixes bug 9819; bugfix on
8571 0.2.1.1-alpha. Reported by "skruffy".
8573 o Minor features (build):
8574 - New --disable-system-torrc compile-time option to prevent Tor from
8575 looking for the system-wide torrc or torrc-defaults files.
8576 Resolves ticket 13037.
8578 o Minor features (controller):
8579 - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
8580 events so controllers can observe circuit isolation inputs. Closes
8582 - ControlPort now supports the unix:/path/to/socket syntax as an
8583 alternative to the ControlSocket option, for consistency with
8584 SocksPort and HiddenServicePort. Closes ticket 14451.
8585 - New "GETINFO bw-event-cache" to get information about recent
8586 bandwidth events. Closes ticket 14128. Useful for controllers to
8587 get recent bandwidth history after the fix for ticket 13988.
8589 o Minor features (Denial of service resistance):
8590 - Count the total number of bytes used storing hidden service
8591 descriptors against the value of MaxMemInQueues. If we're low on
8592 memory, and more than 20% of our memory is used holding hidden
8593 service descriptors, free them until no more than 10% of our
8594 memory holds hidden service descriptors. Free the least recently
8595 fetched descriptors first. Resolves ticket 13806.
8596 - When we have recently been under memory pressure (over 3/4 of
8597 MaxMemInQueues is allocated), then allocate smaller zlib objects
8598 for small requests. Closes ticket 11791.
8600 o Minor features (geoip):
8601 - Update geoip and geoip6 files to the January 7 2015 Maxmind
8602 GeoLite2 Country database.
8604 o Minor features (guard nodes):
8605 - Reduce the time delay before saving guard status to disk from 10
8606 minutes to 30 seconds (or from one hour to 10 minutes if
8607 AvoidDiskWrites is set). Closes ticket 12485.
8609 o Minor features (hidden service):
8610 - Make Sybil attacks against hidden services harder by changing the
8611 minimum time required to get the HSDir flag from 25 hours up to 96
8612 hours. Addresses ticket 14149.
8613 - New option "HiddenServiceAllowUnknownPorts" to allow hidden
8614 services to disable the anti-scanning feature introduced in
8615 0.2.6.2-alpha. With this option not set, a connection to an
8616 unlisted port closes the circuit. With this option set, only a
8617 RELAY_DONE cell is sent. Closes ticket 14084.
8619 o Minor features (interface):
8620 - Implement "-f -" command-line option to read torrc configuration
8621 from standard input, if you don't want to store the torrc file in
8622 the file system. Implements feature 13865.
8624 o Minor features (logging):
8625 - Add a count of unique clients to the bridge heartbeat message.
8626 Resolves ticket 6852.
8627 - Suppress "router info incompatible with extra info" message when
8628 reading extrainfo documents from cache. (This message got loud
8629 around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
8631 - Elevate hidden service authorized-client message from DEBUG to
8632 INFO. Closes ticket 14015.
8634 o Minor features (stability):
8635 - Add assertions in our hash-table iteration code to check for
8636 corrupted values that could cause infinite loops. Closes
8639 o Minor features (systemd):
8640 - Various improvements and modernizations in systemd hardening
8641 support. Closes ticket 13805. Patch from Craig Andrews.
8643 o Minor features (testing networks):
8644 - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
8645 and the default on a testing network to 2 minutes. Drop the
8646 MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
8647 keep the default on a testing network at 30 seconds. This reduces
8648 HS bootstrap time to around 25 seconds. Also, change the default
8649 time in test-network.sh to match. Closes ticket 13401. Patch
8651 - Create TestingDirAuthVoteHSDir to correspond to
8652 TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
8653 HSDir flag for the listed relays regardless of uptime or ORPort
8654 connectivity. Respects the value of VoteOnHidServDirectoriesV2.
8655 Partial implementation for ticket 14067. Patch by "teor".
8657 o Minor features (tor2web mode):
8658 - Introduce the config option Tor2webRendezvousPoints, which allows
8659 clients in Tor2webMode to select a specific Rendezvous Point to be
8660 used in HS circuits. This might allow better performance for
8661 Tor2Web nodes. Implements ticket 12844.
8663 o Minor bugfixes (client DNS):
8664 - Report the correct cached DNS expiration times on SOCKS port or in
8665 DNS replies. Previously, we would report everything as "never
8666 expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
8667 - Avoid a small memory leak when we find a cached answer for a
8668 reverse DNS lookup in a client-side DNS cache. (Remember, client-
8669 side DNS caching is off by default, and is not recommended.) Fixes
8670 bug 14259; bugfix on 0.2.0.1-alpha.
8672 o Minor bugfixes (client, automapping):
8673 - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
8674 no value follows the option. Fixes bug 14142; bugfix on
8675 0.2.4.7-alpha. Patch by "teor".
8676 - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
8677 14195; bugfix on 0.1.0.1-rc.
8678 - Prevent changes to other options from removing the wildcard value
8679 "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
8681 - Allow MapAddress and AutomapHostsOnResolve to work together when
8682 an address is mapped into another address type (like .onion) that
8683 must be automapped at resolve time. Fixes bug 7555; bugfix
8686 o Minor bugfixes (client, bridges):
8687 - When we are using bridges and we had a network connectivity
8688 problem, only retry connecting to our currently configured
8689 bridges, not all bridges we know about and remember using. Fixes
8690 bug 14216; bugfix on 0.2.2.17-alpha.
8692 o Minor bugfixes (client, IPv6):
8693 - Reject socks requests to literal IPv6 addresses when IPv6Traffic
8694 flag is not set; and not because the NoIPv4Traffic flag was set.
8695 Previously we'd looked at the NoIPv4Traffic flag for both types of
8696 literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
8698 o Minor bugfixes (compilation):
8699 - The address of an array in the middle of a structure will always
8700 be non-NULL. clang recognises this and complains. Disable the
8701 tautologous and redundant check to silence this warning. Fixes bug
8702 14001; bugfix on 0.2.1.2-alpha.
8703 - Avoid warnings when building with systemd 209 or later. Fixes bug
8704 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
8705 - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
8706 Addresses ticket 14188.
8707 - Build without warnings with the stock OpenSSL srtp.h header, which
8708 has a duplicate declaration of SSL_get_selected_srtp_profile().
8709 Fixes bug 14220; this is OpenSSL's bug, not ours.
8710 - Do not compile any code related to Tor2Web mode when Tor2Web mode
8711 is not enabled at compile time. Previously, this code was included
8712 in a disabled state. See discussion on ticket 12844.
8713 - Remove the --disable-threads configure option again. It was
8714 accidentally partially reintroduced in 29ac883606d6d. Fixes bug
8715 14819; bugfix on 0.2.6.2-alpha.
8717 o Minor bugfixes (controller):
8718 - Report "down" in response to the "GETINFO entry-guards" command
8719 when relays are down with an unreachable_since value. Previously,
8720 we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
8721 - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
8722 14116; bugfix on 0.2.2.9-alpha.
8723 - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
8724 reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
8726 o Minor bugfixes (directory authority):
8727 - Allow directory authorities to fetch more data from one another if
8728 they find themselves missing lots of votes. Previously, they had
8729 been bumping against the 10 MB queued data limit. Fixes bug 14261;
8730 bugfix on 0.1.2.5-alpha.
8731 - Do not attempt to download extrainfo documents which we will be
8732 unable to validate with a matching server descriptor. Fixes bug
8733 13762; bugfix on 0.2.0.1-alpha.
8734 - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
8735 control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
8736 - Enlarge the buffer to read bwauth generated files to avoid an
8737 issue when parsing the file in dirserv_read_measured_bandwidths().
8738 Fixes bug 14125; bugfix on 0.2.2.1-alpha.
8740 o Minor bugfixes (file handling):
8741 - Stop failing when key files are zero-length. Instead, generate new
8742 keys, and overwrite the empty key files. Fixes bug 13111; bugfix
8743 on all versions of Tor. Patch by "teor".
8744 - Stop generating a fresh .old RSA onion key file when the .old file
8745 is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
8746 - Avoid overwriting .old key files with empty key files.
8747 - Skip loading zero-length extrainfo store, router store, stats,
8748 state, and key files.
8749 - Avoid crashing when trying to reload a torrc specified as a
8750 relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
8753 o Minor bugfixes (hidden services):
8754 - Close the introduction circuit when we have no more usable intro
8755 points, instead of waiting for it to time out. This also ensures
8756 that no follow-up HS descriptor fetch is triggered when the
8757 circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
8758 - When fetching a hidden service descriptor for a down service that
8759 was recently up, do not keep refetching until we try the same
8760 replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
8761 - Successfully launch Tor with a nonexistent hidden service
8762 directory. Our fix for bug 13942 didn't catch this case. Fixes bug
8763 14106; bugfix on 0.2.6.2-alpha.
8765 o Minor bugfixes (logging):
8766 - Avoid crashing when there are more log domains than entries in
8767 domain_list. Bugfix on 0.2.3.1-alpha.
8768 - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
8770 - Don't log messages to stdout twice when starting up. Fixes bug
8771 13993; bugfix on 0.2.6.1-alpha.
8773 o Minor bugfixes (parsing):
8774 - Stop accepting milliseconds (or other junk) at the end of
8775 descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
8776 - Support two-number and three-number version numbers correctly, in
8777 case we change the Tor versioning system in the future. Fixes bug
8778 13661; bugfix on 0.0.8pre1.
8780 o Minor bugfixes (path counting):
8781 - When deciding whether the consensus lists any exit nodes, count
8782 the number listed in the consensus, not the number we have
8783 descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
8784 - When deciding whether we have any exit nodes, only examine
8785 ExitNodes when the ExitNodes option is actually set. Fixes part of
8786 bug 14918; bugfix on 0.2.6.2-alpha.
8787 - Get rid of redundant and possibly scary warnings that we are
8788 missing directory information while we bootstrap. Fixes part of
8789 bug 14918; bugfix on 0.2.6.2-alpha.
8791 o Minor bugfixes (portability):
8792 - Fix the ioctl()-based network interface lookup code so that it
8793 will work on systems that have variable-length struct ifreq, for
8795 - Fix scheduler compilation on targets where char is unsigned. Fixes
8796 bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
8798 o Minor bugfixes (sandbox):
8799 - Allow glibc fatal errors to be sent to stderr before Tor exits.
8800 Previously, glibc would try to write them to /dev/tty, and the
8801 sandbox would trap the call and make Tor exit prematurely. Fixes
8802 bug 14759; bugfix on 0.2.5.1-alpha.
8804 o Minor bugfixes (shutdown):
8805 - When shutting down, always call event_del() on lingering read or
8806 write events before freeing them. Otherwise, we risk double-frees
8807 or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
8810 o Minor bugfixes (small memory leaks):
8811 - Avoid leaking memory when using IPv6 virtual address mappings.
8812 Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
8815 o Minor bugfixes (statistics):
8816 - Increase period over which bandwidth observations are aggregated
8817 from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
8819 o Minor bugfixes (systemd support):
8820 - Fix detection and operation of systemd watchdog. Fixes part of bug
8821 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
8822 - Run correctly under systemd with the RunAsDaemon option set. Fixes
8823 part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
8824 - Inform the systemd supervisor about more changes in the Tor
8825 process status. Implements part of ticket 14141. Patch from
8827 - Cause the "--disable-systemd" option to actually disable systemd
8828 support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
8831 o Minor bugfixes (TLS):
8832 - Check more thoroughly throughout the TLS code for possible
8833 unlogged TLS errors. Possible diagnostic or fix for bug 13319.
8835 o Minor bugfixes (transparent proxy):
8836 - Use getsockname, not getsockopt, to retrieve the address for a
8837 TPROXY-redirected connection. Fixes bug 13796; bugfix
8840 o Code simplification and refactoring:
8841 - Move fields related to isolating and configuring client ports into
8842 a shared structure. Previously, they were duplicated across
8843 port_cfg_t, listener_connection_t, and edge_connection_t. Failure
8844 to copy them correctly had been the cause of at least one bug in
8845 the past. Closes ticket 8546.
8846 - Refactor the get_interface_addresses_raw() doom-function into
8847 multiple smaller and simpler subfunctions. Cover the resulting
8848 subfunctions with unit-tests. Fixes a significant portion of
8850 - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
8851 only for version <= 0.2.2.24 which is now deprecated. Closes
8853 - Remove a test for a long-defunct broken version-one
8857 - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
8858 for writing the OpenBSD-specific tips. Resolves ticket 13702.
8859 - Make the tor-resolve documentation match its help string and its
8860 options. Resolves part of ticket 14325.
8861 - Log a more useful error message from tor-resolve when failing to
8862 look up a hidden service address. Resolves part of ticket 14325.
8864 o Downgraded warnings:
8865 - Don't warn when we've attempted to contact a relay using the wrong
8866 ntor onion key. Closes ticket 9635.
8869 - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
8870 longer silently accepted as an alias for "ExitNodes".
8871 - The --enable-mempool and --enable-buf-freelists options, which
8872 were originally created to work around bad malloc implementations,
8873 no longer exist. They were off-by-default in 0.2.5. Closes
8877 - Make the checkdir/perms test complete successfully even if the
8878 global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
8879 - Test that tor does not fail when key files are zero-length. Check
8880 that tor generates new keys, and overwrites the empty key files.
8881 - Test that tor generates new keys when keys are missing
8882 (existing behavior).
8883 - Test that tor does not overwrite key files that already contain
8884 data (existing behavior). Tests bug 13111. Patch by "teor".
8885 - New "make test-stem" target to run stem integration tests.
8886 Requires that the "STEM_SOURCE_DIR" environment variable be set.
8887 Closes ticket 14107.
8888 - Make the test_cmdline_args.py script work correctly on Windows.
8889 Patch from Gisle Vanem.
8890 - Move the slower unit tests into a new "./src/test/test-slow"
8891 binary that can be run independently of the other tests. Closes
8893 - Avoid undefined behavior when sampling huge values from the
8894 Laplace distribution. This made unittests fail on Raspberry Pi.
8895 Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
8898 Changes in version 0.2.6.2-alpha - 2014-12-31
8899 Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
8900 It introduces a major new backend for deciding when to send cells on
8901 channels, which should lead down the road to big performance
8902 increases. It contains security and statistics features for better
8903 work on hidden services, and numerous bugfixes.
8905 This release contains many new unit tests, along with major
8906 performance improvements for running testing networks using Chutney.
8907 Thanks to a series of patches contributed by "teor", testing networks
8908 should now bootstrap in seconds, rather than minutes.
8910 o Major features (relay, infrastructure):
8911 - Complete revision of the code that relays use to decide which cell
8912 to send next. Formerly, we selected the best circuit to write on
8913 each channel, but we didn't select among channels in any
8914 sophisticated way. Now, we choose the best circuits globally from
8915 among those whose channels are ready to deliver traffic.
8917 This patch implements a new inter-cmux comparison API, a global
8918 high/low watermark mechanism and a global scheduler loop for
8919 transmission prioritization across all channels as well as among
8920 circuits on one channel. This schedule is currently tuned to
8921 (tolerantly) avoid making changes in network performance, but it
8922 should form the basis for major circuit performance increases in
8923 the future. Code by Andrea; tuning by Rob Jansen; implements
8926 o Major features (hidden services):
8927 - Make HS port scanning more difficult by immediately closing the
8928 circuit when a user attempts to connect to a nonexistent port.
8929 Closes ticket 13667.
8930 - Add a HiddenServiceStatistics option that allows Tor relays to
8931 gather and publish statistics about the overall size and volume of
8932 hidden service usage. Specifically, when this option is turned on,
8933 an HSDir will publish an approximate number of hidden services
8934 that have published descriptors to it the past 24 hours. Also, if
8935 a relay has acted as a hidden service rendezvous point, it will
8936 publish the approximate amount of rendezvous cells it has relayed
8937 the past 24 hours. The statistics themselves are obfuscated so
8938 that the exact values cannot be derived. For more details see
8939 proposal 238, "Better hidden service stats from Tor relays". This
8940 feature is currently disabled by default. Implements feature 13192.
8942 o Major bugfixes (client, automap):
8943 - Repair automapping with IPv6 addresses. This automapping should
8944 have worked previously, but one piece of debugging code that we
8945 inserted to detect a regression actually caused the regression to
8946 manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
8947 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
8950 o Major bugfixes (hidden services):
8951 - When closing an introduction circuit that was opened in parallel
8952 with others, don't mark the introduction point as unreachable.
8953 Previously, the first successful connection to an introduction
8954 point would make the other introduction points get marked as
8955 having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
8957 o Directory authority changes:
8958 - Remove turtles as a directory authority.
8959 - Add longclaw as a new (v3) directory authority. This implements
8960 ticket 13296. This keeps the directory authority count at 9.
8962 o Major removed features:
8963 - Tor clients no longer support connecting to hidden services
8964 running on Tor 0.2.2.x and earlier; the Support022HiddenServices
8965 option has been removed. (There shouldn't be any hidden services
8966 running these versions on the network.) Closes ticket 7803.
8968 o Minor features (client):
8969 - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
8970 is enabled, reject requests with IP addresses as hostnames.
8971 Resolves ticket 13315.
8973 o Minor features (controller):
8974 - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
8975 write an unscheduled heartbeat message to the log. Implements
8978 o Minor features (geoip):
8979 - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
8982 o Minor features (hidden services):
8983 - When re-enabling the network, don't try to build introduction
8984 circuits until we have successfully built a circuit. This makes
8985 hidden services come up faster when the network is re-enabled.
8986 Patch from "akwizgran". Closes ticket 13447.
8987 - When we fail to retrieve a hidden service descriptor, send the
8988 controller an "HS_DESC FAILED" controller event. Implements
8990 - New HiddenServiceDirGroupReadable option to cause hidden service
8991 directories and hostname files to be created group-readable. Patch
8992 from "anon", David Stainton, and "meejah". Closes ticket 11291.
8994 o Minor features (systemd):
8995 - Where supported, when running with systemd, report successful
8996 startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
8997 - When running with systemd, support systemd watchdog messages. Part
8998 of ticket 11016. Patch by Michael Scherer.
9000 o Minor features (transparent proxy):
9001 - Update the transparent proxy option checks to allow for both ipfw
9002 and pf on OS X. Closes ticket 14002.
9003 - Use the correct option when using IPv6 with transparent proxy
9004 support on Linux. Resolves 13808. Patch by Francisco Blas
9007 o Minor bugfixes (preventative security, C safety):
9008 - When reading a hexadecimal, base-32, or base-64 encoded value from
9009 a string, always overwrite the whole output buffer. This prevents
9010 some bugs where we would look at (but fortunately, not reveal)
9011 uninitialized memory on the stack. Fixes bug 14013; bugfix on all
9013 - Clear all memory targeted by tor_addr_{to,from}_sockaddr(), not
9014 just the part that's used. This makes it harder for data leak bugs
9015 to occur in the event of other programming failures. Resolves
9018 o Minor bugfixes (client, microdescriptors):
9019 - Use a full 256 bits of the SHA256 digest of a microdescriptor when
9020 computing which microdescriptors to download. This keeps us from
9021 erroneous download behavior if two microdescriptor digests ever
9022 have the same first 160 bits. Fixes part of bug 13399; bugfix
9024 - Reset a router's status if its microdescriptor digest changes,
9025 even if the first 160 bits remain the same. Fixes part of bug
9026 13399; bugfix on 0.2.3.1-alpha.
9028 o Minor bugfixes (compilation):
9029 - Silence clang warnings under --enable-expensive-hardening,
9030 including implicit truncation of 64 bit values to 32 bit, const
9031 char assignment to self, tautological compare, and additional
9032 parentheses around equality tests. Fixes bug 13577; bugfix
9034 - Fix a clang warning about checking whether an address in the
9035 middle of a structure is NULL. Fixes bug 14001; bugfix
9038 o Minor bugfixes (hidden services):
9039 - Correctly send a controller event when we find that a rendezvous
9040 circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
9041 - Pre-check directory permissions for new hidden-services to avoid
9042 at least one case of "Bug: Acting on config options left us in a
9043 broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
9044 - When adding a new hidden service (for example, via SETCONF), Tor
9045 no longer congratulates the user for running a relay. Fixes bug
9046 13941; bugfix on 0.2.6.1-alpha.
9047 - When fetching hidden service descriptors, we now check not only
9048 for whether we got the hidden service we had in mind, but also
9049 whether we got the particular descriptors we wanted. This prevents
9050 a class of inefficient but annoying DoS attacks by hidden service
9051 directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
9054 o Minor bugfixes (Linux seccomp2 sandbox):
9055 - Make transparent proxy support work along with the seccomp2
9056 sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
9057 by Francisco Blas Izquierdo Riera.
9058 - Fix a memory leak in tor-resolve when running with the sandbox
9059 enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
9061 o Minor bugfixes (logging):
9062 - Downgrade warnings about RSA signature failures to info log level.
9063 Emit a warning when an extra info document is found incompatible
9064 with a corresponding router descriptor. Fixes bug 9812; bugfix
9066 - Make connection_ap_handshake_attach_circuit() log the circuit ID
9067 correctly. Fixes bug 13701; bugfix on 0.0.6.
9069 o Minor bugfixes (misc):
9070 - Stop allowing invalid address patterns like "*/24" that contain
9071 both a wildcard address and a bit prefix length. This affects all
9072 our address-range parsing code. Fixes bug 7484; bugfix
9075 o Minor bugfixes (testing networks, fast startup):
9076 - Allow Tor to build circuits using a consensus with no exits. If
9077 the consensus has no exits (typical of a bootstrapping test
9078 network), allow Tor to build circuits once enough descriptors have
9079 been downloaded. This assists in bootstrapping a testing Tor
9080 network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
9082 - When V3AuthVotingInterval is low, give a lower If-Modified-Since
9083 header to directory servers. This allows us to obtain consensuses
9084 promptly when the consensus interval is very short. This assists
9085 in bootstrapping a testing Tor network. Fixes parts of bugs 13718
9086 and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
9087 - Stop assuming that private addresses are local when checking
9088 reachability in a TestingTorNetwork. Instead, when testing, assume
9089 all OR connections are remote. (This is necessary due to many test
9090 scenarios running all relays on localhost.) This assists in
9091 bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
9092 0.1.0.1-rc. Patch by "teor".
9093 - Avoid building exit circuits from a consensus with no exits. Now
9094 thanks to our fix for 13718, we accept a no-exit network as not
9095 wholly lost, but we need to remember not to try to build exit
9096 circuits on it. Closes ticket 13814; patch by "teor".
9097 - Stop requiring exits to have non-zero bandwithcapacity in a
9098 TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
9099 ignore exit bandwidthcapacity. This assists in bootstrapping a
9100 testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
9101 on 0.2.0.3-alpha. Patch by "teor".
9102 - Add "internal" to some bootstrap statuses when no exits are
9103 available. If the consensus does not contain Exits, Tor will only
9104 build internal circuits. In this case, relevant statuses will
9105 contain the word "internal" as indicated in the Tor control-
9106 spec.txt. When bootstrap completes, Tor will be ready to build
9107 internal circuits. If a future consensus contains Exits, exit
9108 circuits may become available. Fixes part of bug 13718; bugfix on
9109 0.2.4.10-alpha. Patch by "teor".
9110 - Decrease minimum consensus interval to 10 seconds when
9111 TestingTorNetwork is set, or 5 seconds for the first consensus.
9112 Fix assumptions throughout the code that assume larger intervals.
9113 Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
9115 - Avoid excluding guards from path building in minimal test
9116 networks, when we're in a test network and excluding guards would
9117 exclude all relays. This typically occurs in incredibly small tor
9118 networks, and those using "TestingAuthVoteGuard *". Fixes part of
9119 bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
9121 o Code simplification and refactoring:
9122 - Stop using can_complete_circuits as a global variable; access it
9123 with a function instead.
9124 - Avoid using operators directly as macro arguments: this lets us
9125 apply coccinelle transformations to our codebase more directly.
9126 Closes ticket 13172.
9127 - Combine the functions used to parse ClientTransportPlugin and
9128 ServerTransportPlugin into a single function. Closes ticket 6456.
9129 - Add inline functions and convenience macros for inspecting channel
9130 state. Refactor the code to use convenience macros instead of
9131 checking channel state directly. Fixes issue 7356.
9132 - Document all members of was_router_added_t and rename
9133 ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
9134 confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
9135 - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
9136 constant instead of hardcoded value. Fixes issue 13840.
9137 - Refactor our generic strmap and digestmap types into a single
9138 implementation, so that we can add a new digest256map
9142 - Document the bridge-authority-only 'networkstatus-bridges' file.
9143 Closes ticket 13713; patch from "tom".
9144 - Fix typo in PredictedPortsRelevanceTime option description in
9145 manpage. Resolves issue 13707.
9146 - Stop suggesting that users specify relays by nickname: it isn't a
9147 good idea. Also, properly cross-reference how to specify relays in
9148 all parts of manual documenting options that take a list of
9149 relays. Closes ticket 13381.
9150 - Clarify the HiddenServiceDir option description in manpage to make
9151 it clear that relative paths are taken with respect to the current
9152 working directory. Also clarify that this behavior is not
9153 guaranteed to remain indefinitely. Fixes issue 13913.
9156 - New tests for many parts of channel, relay, and circuitmux
9157 functionality. Code by Andrea; part of 9262.
9158 - New tests for parse_transport_line(). Part of ticket 6456.
9159 - In the unit tests, use chgrp() to change the group of the unit
9160 test temporary directory to the current user, so that the sticky
9161 bit doesn't interfere with tests that check directory groups.
9163 - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
9167 Changes in version 0.2.6.1-alpha - 2014-10-30
9168 Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
9169 includes numerous code cleanups and new tests, and fixes a large
9170 number of annoying bugs. Out-of-memory conditions are handled better
9171 than in 0.2.5, pluggable transports have improved proxy support, and
9172 clients now use optimistic data for contacting hidden services. Also,
9173 we are now more robust to changes in what we consider a parseable
9174 directory object, so that tightening restrictions does not have a risk
9175 of introducing infinite download loops.
9177 This is the first alpha release in a new series, so expect there to be
9178 bugs. Users who would rather test out a more stable branch should stay
9179 with 0.2.5.x for now.
9181 o New compiler and system requirements:
9182 - Tor 0.2.6.x requires that your compiler support more of the C99
9183 language standard than before. The 'configure' script now detects
9184 whether your compiler supports C99 mid-block declarations and
9185 designated initializers. If it does not, Tor will not compile.
9187 We may revisit this requirement if it turns out that a significant
9188 number of people need to build Tor with compilers that don't
9189 bother implementing a 15-year-old standard. Closes ticket 13233.
9190 - Tor no longer supports systems without threading support. When we
9191 began working on Tor, there were several systems that didn't have
9192 threads, or where the thread support wasn't able to run the
9193 threads of a single process on multiple CPUs. That no longer
9194 holds: every system where Tor needs to run well now has threading
9195 support. Resolves ticket 12439.
9197 o Removed platform support:
9198 - We no longer include special code to build on Windows CE; as far
9199 as we know, nobody has used Tor on Windows CE in a very long time.
9200 Closes ticket 11446.
9202 o Major features (bridges):
9203 - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
9204 transports if they are configured via the "TOR_PT_PROXY"
9205 environment variable. Implements proposal 232. Resolves
9208 o Major features (client performance, hidden services):
9209 - Allow clients to use optimistic data when connecting to a hidden
9210 service, which should remove a round-trip from hidden service
9211 initialization. See proposal 181 for details. Implements
9214 o Major features (directory system):
9215 - Upon receiving an unparseable directory object, if its digest
9216 matches what we expected, then don't try to download it again.
9217 Previously, when we got a descriptor we didn't like, we would keep
9218 trying to download it over and over. Closes ticket 11243.
9220 o Major features (sample torrc):
9221 - Add a new, infrequently-changed "torrc.minimal". This file is
9222 similar to torrc.sample, but it will change as infrequently as
9223 possible, for the benefit of users whose systems prompt them for
9224 intervention whenever a default configuration file is changed.
9225 Making this change allows us to update torrc.sample to be a more
9226 generally useful "sample torrc".
9228 o Major bugfixes (directory authorities):
9229 - Do not assign the HSDir flag to relays if they are not Valid, or
9230 currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
9232 o Major bugfixes (directory bandwidth performance):
9233 - Don't flush the zlib buffer aggressively when compressing
9234 directory information for clients. This should save about 7% of
9235 the bandwidth currently used for compressed descriptors and
9236 microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
9238 o Minor features (security, memory wiping):
9239 - Ensure we securely wipe keys from memory after
9240 crypto_digest_get_digest and init_curve25519_keypair_from_file
9241 have finished using them. Resolves ticket 13477.
9243 o Minor features (security, out-of-memory handling):
9244 - When handling an out-of-memory condition, allocate less memory for
9245 temporary data structures. Fixes issue 10115.
9246 - When handling an out-of-memory condition, consider more types of
9247 buffers, including those on directory connections, and zlib
9248 buffers. Resolves ticket 11792.
9251 - When identity keypair is generated for first time, log a
9252 congratulatory message that links to the new relay lifecycle
9253 document. Implements feature 10427.
9255 o Minor features (client):
9256 - Clients are now willing to send optimistic data (before they
9257 receive a 'connected' cell) to relays of any version. (Relays
9258 without support for optimistic data are no longer supported on the
9259 Tor network.) Resolves ticket 13153.
9261 o Minor features (directory authorities):
9262 - Don't list relays with a bandwidth estimate of 0 in the consensus.
9263 Implements a feature proposed during discussion of bug 13000.
9264 - In tor-gencert, report an error if the user provides the same
9265 argument more than once.
9266 - If a directory authority can't find a best consensus method in the
9267 votes that it holds, it now falls back to its favorite consensus
9268 method. Previously, it fell back to method 1. Neither of these is
9269 likely to get enough signatures, but "fall back to favorite"
9270 doesn't require us to maintain support an obsolete consensus
9271 method. Implements part of proposal 215.
9273 o Minor features (logging):
9274 - On Unix-like systems, you can now use named pipes as the target of
9275 the Log option, and other options that try to append to files.
9276 Closes ticket 12061. Patch from "carlo von lynX".
9277 - When opening a log file at startup, send it every log message that
9278 we generated between startup and opening it. Previously, log
9279 messages that were generated before opening the log file were only
9280 logged to stdout. Closes ticket 6938.
9281 - Add a TruncateLogFile option to overwrite logs instead of
9282 appending to them. Closes ticket 5583.
9284 o Minor features (portability, Solaris):
9285 - Threads are no longer disabled by default on Solaris; we believe
9286 that the versions of Solaris with broken threading support are all
9287 obsolete by now. Resolves ticket 9495.
9289 o Minor features (relay):
9290 - Re-check our address after we detect a changed IP address from
9291 getsockname(). This ensures that the controller command "GETINFO
9292 address" will report the correct value. Resolves ticket 11582.
9294 - A new AccountingRule option lets Relays set whether they'd like
9295 AccountingMax to be applied separately to inbound and outbound
9296 traffic, or applied to the sum of inbound and outbound traffic.
9297 Resolves ticket 961. Patch by "chobe".
9299 o Minor features (testing networks):
9300 - Add the TestingDirAuthVoteExit option, which lists nodes to assign
9301 the "Exit" flag regardless of their uptime, bandwidth, or exit
9302 policy. TestingTorNetwork must be set for this option to have any
9303 effect. Previously, authorities would take up to 35 minutes to
9304 give nodes the Exit flag in a test network. Partially implements
9307 o Minor features (validation):
9308 - Check all date/time values passed to tor_timegm and
9309 parse_rfc1123_time for validity, taking leap years into account.
9310 Improves HTTP header validation. Implemented with bug 13476.
9311 - In correct_tm(), limit the range of values returned by system
9312 localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
9313 This means we don't have to deal with negative or too large dates,
9314 even if a clock is wrong. Otherwise we might fail to read a file
9315 written by us which includes such a date. Fixes bug 13476.
9317 o Minor bugfixes (bridge clients):
9318 - When configured to use a bridge without an identity digest (not
9319 recommended), avoid launching an extra channel to it when
9320 bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
9322 o Minor bugfixes (bridges):
9323 - When DisableNetwork is set, do not launch pluggable transport
9324 plugins, and if any are running, terminate them. Fixes bug 13213;
9325 bugfix on 0.2.3.6-alpha.
9327 o Minor bugfixes (C correctness):
9328 - Fix several instances of possible integer overflow/underflow/NaN.
9329 Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
9331 - In circuit_build_times_calculate_timeout() in circuitstats.c,
9332 avoid dividing by zero in the pareto calculations. This traps
9333 under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
9335 - Fix an integer overflow in format_time_interval(). Fixes bug
9336 13393; bugfix on 0.2.0.10-alpha.
9337 - Set the correct day of year value when the system's localtime(_r)
9338 or gmtime(_r) functions fail to set struct tm. Not externally
9339 visible. Fixes bug 13476; bugfix on 0.0.2pre14.
9340 - Avoid unlikely signed integer overflow in tor_timegm on systems
9341 with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
9343 o Minor bugfixes (client):
9344 - Fix smartlist_choose_node_by_bandwidth() so that relays with the
9345 BadExit flag are not considered worthy candidates. Fixes bug
9346 13066; bugfix on 0.1.2.3-alpha.
9347 - Use the consensus schedule for downloading consensuses, and not
9348 the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
9349 - Handle unsupported or malformed SOCKS5 requests properly by
9350 responding with the appropriate error message before closing the
9351 connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
9353 o Minor bugfixes (client, torrc):
9354 - Stop modifying the value of our DirReqStatistics torrc option just
9355 because we're not a bridge or relay. This bug was causing Tor
9356 Browser users to write "DirReqStatistics 0" in their torrc files
9357 as if they had chosen to change the config. Fixes bug 4244; bugfix
9359 - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
9360 that our options have changed every time we SIGHUP. Fixes bug
9361 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
9363 o Minor bugfixes (controller):
9364 - Return an error when the second or later arguments of the
9365 "setevents" controller command are invalid events. Previously we
9366 would return success while silently skipping invalid events. Fixes
9367 bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
9369 o Minor bugfixes (directory system):
9370 - Always believe that v3 directory authorities serve extra-info
9371 documents, whether they advertise "caches-extra-info" or not.
9372 Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
9373 - When running as a v3 directory authority, advertise that you serve
9374 extra-info documents so that clients who want them can find them
9375 from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
9376 - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
9377 Previously, directories offering BRIDGE_DIRINFO and some other
9378 flag (i.e. microdescriptors or extrainfo) would be ignored when
9379 looking for bridges. Partially fixes bug 13163; bugfix
9382 o Minor bugfixes (networking):
9383 - Check for orconns and use connection_or_close_for_error() rather
9384 than connection_mark_for_close() directly in the getsockopt()
9385 failure case of connection_handle_write_impl(). Fixes bug 11302;
9386 bugfix on 0.2.4.4-alpha.
9388 o Minor bugfixes (relay):
9389 - When generating our family list, remove spaces from around the
9390 entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
9391 - If our previous bandwidth estimate was 0 bytes, allow publishing a
9392 new relay descriptor immediately. Fixes bug 13000; bugfix
9395 o Minor bugfixes (testing networks):
9396 - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
9397 testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
9398 - Stop using the default authorities in networks which provide both
9399 AlternateDirAuthority and AlternateBridgeAuthority. Partially
9400 fixes bug 13163; bugfix on 0.2.0.13-alpha.
9402 o Minor bugfixes (testing):
9403 - Stop spawn test failures due to a race condition between the
9404 SIGCHLD handler updating the process status, and the test reading
9405 it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
9407 o Minor bugfixes (testing, Windows):
9408 - Avoid passing an extra backslash when creating a temporary
9409 directory for running the unit tests on Windows. Fixes bug 12392;
9410 bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
9412 o Minor bugfixes (windows):
9413 - Remove code to special-case handling of NTE_BAD_KEYSET when
9414 acquiring windows CryptoAPI context. This error can't actually
9415 occur for the parameters we're providing. Fixes bug 10816; bugfix
9418 o Minor bugfixes (zlib):
9419 - Avoid truncating a zlib stream when trying to finalize it with an
9420 empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
9423 - Allow our configure script to build correctly with autoconf 2.62
9424 again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
9425 - Improve the error message from ./configure to make it clear that
9426 when asciidoc has not been found, the user will have to either add
9427 --disable-asciidoc argument or install asciidoc. Resolves
9430 o Code simplification and refactoring:
9431 - Change the entry_is_live() function to take named bitfield
9432 elements instead of an unnamed list of booleans. Closes
9434 - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
9435 Resolves ticket 12205.
9436 - Use calloc and reallocarray functions instead of multiply-
9437 then-malloc. This makes it less likely for us to fall victim to an
9438 integer overflow attack when allocating. Resolves ticket 12855.
9439 - Use the standard macro name SIZE_MAX, instead of our
9441 - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
9442 functions which take them as arguments. Replace 0 with NO_DIRINFO
9443 in a function call for clarity. Seeks to prevent future issues
9445 - Avoid 4 null pointer errors under clang static analysis by using
9446 tor_assert() to prove that the pointers aren't null. Fixes
9448 - Rework the API of policies_parse_exit_policy() to use a bitmask to
9449 represent parsing options, instead of a confusing mess of
9450 booleans. Resolves ticket 8197.
9451 - Introduce a helper function to parse ExitPolicy in
9452 or_options_t structure.
9455 - Add a doc/TUNING document with tips for handling large numbers of
9456 TCP connections when running busy Tor relay. Update the warning
9457 message to point to this file when running out of sockets
9458 operating system is allowing to use simultaneously. Resolves
9462 - We no longer remind the user about configuration options that have
9463 been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
9464 - Remove our old, non-weighted bandwidth-based node selection code.
9465 Previously, we used it as a fallback when we couldn't perform
9466 weighted bandwidth-based node selection. But that would only
9467 happen in the cases where we had no consensus, or when we had a
9468 consensus generated by buggy or ancient directory authorities. In
9469 either case, it's better to use the more modern, better maintained
9470 algorithm, with reasonable defaults for the weights. Closes
9472 - Remove the --disable-curve25519 configure option. Relays and
9473 clients now are required to support curve25519 and the
9475 - The old "StrictEntryNodes" and "StrictExitNodes" options, which
9476 used to be deprecated synonyms for "StrictNodes", are now marked
9477 obsolete. Resolves ticket 12226.
9478 - Clients don't understand the BadDirectory flag in the consensus
9479 anymore, and ignore it.
9482 - Refactor the function that chooses guard nodes so that it can more
9483 easily be tested; write some tests for it.
9484 - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
9485 bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
9486 - Create unit tests for format_time_interval(). With bug 13393.
9487 - Add unit tests for tor_timegm signed overflow, tor_timegm and
9488 parse_rfc1123_time validity checks, correct_tm year clamping. Unit
9489 tests (visible) fixes in bug 13476.
9490 - Add a "coverage-html" make target to generate HTML-visualized
9491 coverage results when building with --enable-coverage. (Requires
9492 lcov.) Patch from Kevin Murray.
9493 - Enable the backtrace handler (where supported) when running the
9495 - Revise all unit tests that used the legacy test_* macros to
9496 instead use the recommended tt_* macros. This patch was generated
9497 with coccinelle, to avoid manual errors. Closes ticket 13119.
9499 o Distribution (systemd):
9500 - systemd unit file: only allow tor to write to /var/lib/tor and
9501 /var/log/tor. The rest of the filesystem is accessible for reading
9502 only. Patch by intrigeri; resolves ticket 12751.
9503 - systemd unit file: ensure that the process and all its children
9504 can never gain new privileges. Patch by intrigeri; resolves
9506 - systemd unit file: set up /var/run/tor as writable for the Tor
9507 service. Patch by intrigeri; resolves ticket 13196.
9509 o Removed features (directory authorities):
9510 - Remove code that prevented authorities from listing Tor relays
9511 affected by CVE-2011-2769 as guards. These relays are already
9512 rejected altogether due to the minimum version requirement of
9513 0.2.3.16-alpha. Closes ticket 13152.
9514 - The "AuthDirRejectUnlisted" option no longer has any effect, as
9515 the fingerprints file (approved-routers) has been deprecated.
9516 - Directory authorities do not support being Naming dirauths anymore.
9517 The "NamingAuthoritativeDir" config option is now obsolete.
9518 - Directory authorities do not support giving out the BadDirectory
9520 - Directory authorities no longer advertise or support consensus
9521 methods 1 through 12 inclusive. These consensus methods were
9522 obsolete and/or insecure: maintaining the ability to support them
9523 served no good purpose. Implements part of proposal 215; closes
9526 o Testing (test-network.sh):
9527 - Stop using "echo -n", as some shells' built-in echo doesn't
9528 support "-n". Instead, use "/bin/echo -n". Partially fixes
9530 - Stop an apparent test-network hang when used with make -j2. Fixes
9532 - Add a --delay option to test-network.sh, which configures the
9533 delay before the chutney network tests for data transmission.
9534 Partially implements ticket 13161.
9537 Changes in version 0.2.5.10 - 2014-10-24
9538 Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
9540 It adds several new security features, including improved
9541 denial-of-service resistance for relays, new compiler hardening
9542 options, and a system-call sandbox for hardened installations on Linux
9543 (requires seccomp2). The controller protocol has several new features,
9544 resolving IPv6 addresses should work better than before, and relays
9545 should be a little more CPU-efficient. We've added support for more
9546 OpenBSD and FreeBSD transparent proxy types. We've improved the build
9547 system and testing infrastructure to allow unit testing of more parts
9548 of the Tor codebase. Finally, we've addressed several nagging pluggable
9549 transport usability issues, and included numerous other small bugfixes
9550 and features mentioned below.
9552 This release marks end-of-life for Tor 0.2.3.x; those Tor versions
9553 have accumulated many known flaws; everyone should upgrade.
9555 o Deprecated versions:
9556 - Tor 0.2.3.x has reached end-of-life; it has received no patches or
9557 attention for some while.
9560 Changes in version 0.2.5.9-rc - 2014-10-20
9561 Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
9562 series. It disables SSL3 in response to the recent "POODLE" attack
9563 (even though POODLE does not affect Tor). It also works around a crash
9564 bug caused by some operating systems' response to the "POODLE" attack
9565 (which does affect Tor). It also contains a few miscellaneous fixes.
9567 o Major security fixes:
9568 - Disable support for SSLv3. All versions of OpenSSL in use with Tor
9569 today support TLS 1.0 or later, so we can safely turn off support
9570 for this old (and insecure) protocol. Fixes bug 13426.
9572 o Major bugfixes (openssl bug workaround):
9573 - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
9574 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
9575 13471. This is a workaround for an OpenSSL bug.
9578 - Disable the sandbox name resolver cache when running tor-resolve:
9579 tor-resolve doesn't use the sandbox code, and turning it on was
9580 breaking attempts to do tor-resolve on a non-default server on
9581 Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
9583 o Compilation fixes:
9584 - Build and run correctly on systems like OpenBSD-current that have
9585 patched OpenSSL to remove get_cipher_by_char and/or its
9586 implementations. Fixes issue 13325.
9588 o Downgraded warnings:
9589 - Downgrade the severity of the 'unexpected sendme cell from client'
9590 from 'warn' to 'protocol warning'. Closes ticket 8093.
9593 Changes in version 0.2.4.25 - 2014-10-20
9594 Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
9595 (even though POODLE does not affect Tor). It also works around a crash
9596 bug caused by some operating systems' response to the "POODLE" attack
9597 (which does affect Tor).
9599 o Major security fixes (also in 0.2.5.9-rc):
9600 - Disable support for SSLv3. All versions of OpenSSL in use with Tor
9601 today support TLS 1.0 or later, so we can safely turn off support
9602 for this old (and insecure) protocol. Fixes bug 13426.
9604 o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
9605 - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
9606 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
9607 13471. This is a workaround for an OpenSSL bug.
9610 Changes in version 0.2.5.8-rc - 2014-09-22
9611 Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
9612 series. It fixes a bug that affects consistency and speed when
9613 connecting to hidden services, and it updates the location of one of
9614 the directory authorities.
9617 - Clients now send the correct address for their chosen rendezvous
9618 point when trying to access a hidden service. They used to send
9619 the wrong address, which would still work some of the time because
9620 they also sent the identity digest of the rendezvous point, and if
9621 the hidden service happened to try connecting to the rendezvous
9622 point from a relay that already had a connection open to it,
9623 the relay would reuse that connection. Now connections to hidden
9624 services should be more robust and faster. Also, this bug meant
9625 that clients were leaking to the hidden service whether they were
9626 on a little-endian (common) or big-endian (rare) system, which for
9627 some users might have reduced their anonymity. Fixes bug 13151;
9628 bugfix on 0.2.1.5-alpha.
9630 o Directory authority changes:
9631 - Change IP address for gabelmoo (v3 directory authority).
9634 Changes in version 0.2.4.24 - 2014-09-22
9635 Tor 0.2.4.24 fixes a bug that affects consistency and speed when
9636 connecting to hidden services, and it updates the location of one of
9637 the directory authorities.
9640 - Clients now send the correct address for their chosen rendezvous
9641 point when trying to access a hidden service. They used to send
9642 the wrong address, which would still work some of the time because
9643 they also sent the identity digest of the rendezvous point, and if
9644 the hidden service happened to try connecting to the rendezvous
9645 point from a relay that already had a connection open to it,
9646 the relay would reuse that connection. Now connections to hidden
9647 services should be more robust and faster. Also, this bug meant
9648 that clients were leaking to the hidden service whether they were
9649 on a little-endian (common) or big-endian (rare) system, which for
9650 some users might have reduced their anonymity. Fixes bug 13151;
9651 bugfix on 0.2.1.5-alpha.
9653 o Directory authority changes:
9654 - Change IP address for gabelmoo (v3 directory authority).
9656 o Minor features (geoip):
9657 - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
9661 Changes in version 0.2.5.7-rc - 2014-09-11
9662 Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
9663 release series, and some long-standing bugs related to ORPort reachability
9664 testing and failure to send CREATE cells. It is the first release
9665 candidate for the Tor 0.2.5.x series.
9667 o Major bugfixes (client, startup):
9668 - Start making circuits as soon as DisabledNetwork is turned off.
9669 When Tor started with DisabledNetwork set, it would correctly
9670 conclude that it shouldn't build circuits, but it would mistakenly
9671 cache this conclusion, and continue believing it even when
9672 DisableNetwork is set to 0. Fixes the bug introduced by the fix
9673 for bug 11200; bugfix on 0.2.5.4-alpha.
9674 - Resume expanding abbreviations for command-line options. The fix
9675 for bug 4647 accidentally removed our hack from bug 586 that
9676 rewrote HashedControlPassword to __HashedControlSessionPassword
9677 when it appears on the commandline (which allowed the user to set
9678 her own HashedControlPassword in the torrc file while the
9679 controller generates a fresh session password for each run). Fixes
9680 bug 12948; bugfix on 0.2.5.1-alpha.
9681 - Warn about attempts to run hidden services and relays in the same
9682 process: that's probably not a good idea. Closes ticket 12908.
9684 o Major bugfixes (relay):
9685 - Avoid queuing or sending destroy cells for circuit ID zero when we
9686 fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
9687 Found and fixed by "cypherpunks".
9688 - Fix ORPort reachability detection on relays running behind a
9689 proxy, by correctly updating the "local" mark on the controlling
9690 channel when changing the address of an or_connection_t after the
9691 handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
9693 o Minor features (bridge):
9694 - Add an ExtORPortCookieAuthFileGroupReadable option to make the
9695 cookie file for the ExtORPort g+r by default.
9697 o Minor features (geoip):
9698 - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
9701 o Minor bugfixes (logging):
9702 - Reduce the log severity of the "Pluggable transport proxy does not
9703 provide any needed transports and will not be launched." message,
9704 since Tor Browser includes several ClientTransportPlugin lines in
9705 its torrc-defaults file, leading every Tor Browser user who looks
9706 at her logs to see these notices and wonder if they're dangerous.
9707 Resolves bug 13124; bugfix on 0.2.5.3-alpha.
9708 - Downgrade "Unexpected onionskin length after decryption" warning
9709 to a protocol-warn, since there's nothing relay operators can do
9710 about a client that sends them a malformed create cell. Resolves
9711 bug 12996; bugfix on 0.0.6rc1.
9712 - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
9713 cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
9714 - When logging information about an EXTEND2 or EXTENDED2 cell, log
9715 their names correctly. Fixes part of bug 12700; bugfix
9717 - When logging information about a relay cell whose command we don't
9718 recognize, log its command as an integer. Fixes part of bug 12700;
9719 bugfix on 0.2.1.10-alpha.
9720 - Escape all strings from the directory connection before logging
9721 them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
9723 o Minor bugfixes (controller):
9724 - Restore the functionality of CookieAuthFileGroupReadable. Fixes
9725 bug 12864; bugfix on 0.2.5.1-alpha.
9726 - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
9727 controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
9730 o Minor bugfixes (compilation):
9731 - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
9732 bugfix on 0.2.5.5-alpha.
9733 - Make the nmake make files work again. Fixes bug 13081. Bugfix on
9734 0.2.5.1-alpha. Patch from "NewEraCracker".
9735 - In routerlist_assert_ok(), don't take the address of a
9736 routerinfo's cache_info member unless that routerinfo is non-NULL.
9737 Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
9738 - Fix a large number of false positive warnings from the clang
9739 analyzer static analysis tool. This should make real warnings
9740 easier for clang analyzer to find. Patch from "teor". Closes
9743 o Distribution (systemd):
9744 - Verify configuration file via ExecStartPre in the systemd unit
9745 file. Patch from intrigeri; resolves ticket 12730.
9746 - Explicitly disable RunAsDaemon in the systemd unit file. Our
9747 current systemd unit uses "Type = simple", so systemd does not
9748 expect tor to fork. If the user has "RunAsDaemon 1" in their
9749 torrc, then things won't work as expected. This is e.g. the case
9750 on Debian (and derivatives), since there we pass "--defaults-torrc
9751 /usr/share/tor/tor-service-defaults-torrc" (that contains
9752 "RunAsDaemon 1") by default. Patch by intrigeri; resolves
9756 - Adjust the URLs in the README to refer to the new locations of
9757 several documents on the website. Fixes bug 12830. Patch from
9759 - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
9763 Changes in version 0.2.5.6-alpha - 2014-07-28
9764 Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
9765 risk from guard rotation, and fixes a variety of other issues to get
9766 us closer to a release candidate.
9768 o Major features (also in 0.2.4.23):
9769 - Make the number of entry guards configurable via a new
9770 NumEntryGuards consensus parameter, and the number of directory
9771 guards configurable via a new NumDirectoryGuards consensus
9772 parameter. Implements ticket 12688.
9774 o Major bugfixes (also in 0.2.4.23):
9775 - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
9776 implementation that caused incorrect results on 32-bit
9777 implementations when certain malformed inputs were used along with
9778 a small class of private ntor keys. This bug does not currently
9779 appear to allow an attacker to learn private keys or impersonate a
9780 Tor server, but it could provide a means to distinguish 32-bit Tor
9781 implementations from 64-bit Tor implementations. Fixes bug 12694;
9782 bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
9786 - Perform circuit cleanup operations even when circuit
9787 construction operations are disabled (because the network is
9788 disabled, or because there isn't enough directory information).
9789 Previously, when we were not building predictive circuits, we
9790 were not closing expired circuits either. Fixes bug 8387; bugfix on
9791 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
9792 became more strict about when we have "enough directory information
9796 - Authorities now assign the Guard flag to the fastest 25% of the
9797 network (it used to be the fastest 50%). Also raise the consensus
9798 weight that guarantees the Guard flag from 250 to 2000. For the
9799 current network, this results in about 1100 guards, down from 2500.
9800 This step paves the way for moving the number of entry guards
9801 down to 1 (proposal 236) while still providing reasonable expected
9802 performance for most users. Implements ticket 12690.
9803 - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
9805 - Slightly enhance the diagnostic message for bug 12184.
9807 o Minor bugfixes (also in 0.2.4.23):
9808 - Warn and drop the circuit if we receive an inbound 'relay early'
9809 cell. Those used to be normal to receive on hidden service circuits
9810 due to bug 1038, but the buggy Tor versions are long gone from
9811 the network so we can afford to resume watching for them. Resolves
9812 the rest of bug 1038; bugfix on 0.2.1.19.
9813 - Correct a confusing error message when trying to extend a circuit
9814 via the control protocol but we don't know a descriptor or
9815 microdescriptor for one of the specified relays. Fixes bug 12718;
9816 bugfix on 0.2.3.1-alpha.
9819 - Fix compilation when building with bufferevents enabled. (This
9820 configuration is still not expected to work, however.)
9821 Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
9822 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
9824 - Compile correctly with builds and forks of OpenSSL (such as
9825 LibreSSL) that disable compression. Fixes bug 12602; bugfix on
9826 0.2.1.1-alpha. Patch from "dhill".
9829 Changes in version 0.2.4.23 - 2014-07-28
9830 Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
9831 guard rotation, and also backports several important fixes from the
9832 Tor 0.2.5 alpha release series.
9835 - Clients now look at the "usecreatefast" consensus parameter to
9836 decide whether to use CREATE_FAST or CREATE cells for the first hop
9837 of their circuit. This approach can improve security on connections
9838 where Tor's circuit handshake is stronger than the available TLS
9839 connection security levels, but the tradeoff is more computational
9840 load on guard relays. Implements proposal 221. Resolves ticket 9386.
9841 - Make the number of entry guards configurable via a new
9842 NumEntryGuards consensus parameter, and the number of directory
9843 guards configurable via a new NumDirectoryGuards consensus
9844 parameter. Implements ticket 12688.
9847 - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
9848 implementation that caused incorrect results on 32-bit
9849 implementations when certain malformed inputs were used along with
9850 a small class of private ntor keys. This bug does not currently
9851 appear to allow an attacker to learn private keys or impersonate a
9852 Tor server, but it could provide a means to distinguish 32-bit Tor
9853 implementations from 64-bit Tor implementations. Fixes bug 12694;
9854 bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
9858 - Warn and drop the circuit if we receive an inbound 'relay early'
9859 cell. Those used to be normal to receive on hidden service circuits
9860 due to bug 1038, but the buggy Tor versions are long gone from
9861 the network so we can afford to resume watching for them. Resolves
9862 the rest of bug 1038; bugfix on 0.2.1.19.
9863 - Correct a confusing error message when trying to extend a circuit
9864 via the control protocol but we don't know a descriptor or
9865 microdescriptor for one of the specified relays. Fixes bug 12718;
9866 bugfix on 0.2.3.1-alpha.
9867 - Avoid an illegal read from stack when initializing the TLS
9868 module using a version of OpenSSL without all of the ciphers
9869 used by the v2 link handshake. Fixes bug 12227; bugfix on
9870 0.2.4.8-alpha. Found by "starlight".
9873 - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
9877 Changes in version 0.2.5.5-alpha - 2014-06-18
9878 Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
9879 0.2.5.x release series, including a couple of DoS issues, some
9880 performance regressions, a large number of bugs affecting the Linux
9881 seccomp2 sandbox code, and various other bugfixes. It also adds
9882 diagnostic bugfixes for a few tricky issues that we're trying to
9885 o Major features (security, traffic analysis resistance):
9886 - Several major improvements to the algorithm used to decide when to
9887 close TLS connections. Previous versions of Tor closed connections
9888 at a fixed interval after the last time a non-padding cell was
9889 sent over the connection, regardless of the target of the
9890 connection. Now, we randomize the intervals by adding up to 50% of
9891 their base value, we measure the length of time since connection
9892 last had at least one circuit, and we allow connections to known
9893 ORs to remain open a little longer (15 minutes instead of 3
9894 minutes minimum). These changes should improve Tor's resistance
9895 against some kinds of traffic analysis, and lower some overhead
9896 from needlessly closed connections. Fixes ticket 6799.
9897 Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
9899 o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
9900 - Fix a memory leak that could occur if a microdescriptor parse
9901 fails during the tokenizing step. This bug could enable a memory
9902 exhaustion attack by directory servers. Fixes bug 11649; bugfix
9905 o Major bugfixes (security, directory authorities):
9906 - Directory authorities now include a digest of each relay's
9907 identity key as a part of its microdescriptor.
9909 This is a workaround for bug 11743 (reported by "cypherpunks"),
9910 where Tor clients do not support receiving multiple
9911 microdescriptors with the same SHA256 digest in the same
9912 consensus. When clients receive a consensus like this, they only
9913 use one of the relays. Without this fix, a hostile relay could
9914 selectively disable some client use of target relays by
9915 constructing a router descriptor with a different identity and the
9916 same microdescriptor parameters and getting the authorities to
9917 list it in a microdescriptor consensus. This fix prevents an
9918 attacker from causing a microdescriptor collision, because the
9919 router's identity is not forgeable.
9921 o Major bugfixes (relay):
9922 - Use a direct dirport connection when uploading non-anonymous
9923 descriptors to the directory authorities. Previously, relays would
9924 incorrectly use tunnel connections under a fairly wide variety of
9925 circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
9926 - When a circuit accidentally has the same circuit ID for its
9927 forward and reverse direction, correctly detect the direction of
9928 cells using that circuit. Previously, this bug made roughly one
9929 circuit in a million non-functional. Fixes bug 12195; this is a
9930 bugfix on every version of Tor.
9932 o Major bugfixes (client, pluggable transports):
9933 - When managing pluggable transports, use OS notification facilities
9934 to learn if they have crashed, and don't attempt to kill any
9935 process that has already exited. Fixes bug 8746; bugfix
9938 o Minor features (diagnostic):
9939 - When logging a warning because of bug 7164, additionally check the
9940 hash table for consistency (as proposed on ticket 11737). This may
9941 help diagnose bug 7164.
9942 - When we log a heartbeat, log how many one-hop circuits we have
9943 that are at least 30 minutes old, and log status information about
9944 a few of them. This is an attempt to track down bug 8387.
9945 - When encountering an unexpected CR while writing text to a file on
9946 Windows, log the name of the file. Should help diagnosing
9948 - Give more specific warnings when a client notices that an onion
9949 handshake has failed. Fixes ticket 9635.
9950 - Add significant new logging code to attempt to diagnose bug 12184,
9951 where relays seem to run out of available circuit IDs.
9952 - Improve the diagnostic log message for bug 8387 even further to
9953 try to improve our odds of figuring out why one-hop directory
9954 circuits sometimes do not get closed.
9956 o Minor features (security, memory management):
9957 - Memory allocation tricks (mempools and buffer freelists) are now
9958 disabled by default. You can turn them back on with
9959 --enable-mempools and --enable-buf-freelists respectively. We're
9960 disabling these features because malloc performance is good enough
9961 on most platforms, and a similar feature in OpenSSL exacerbated
9962 exploitation of the Heartbleed attack. Resolves ticket 11476.
9964 o Minor features (security):
9965 - Apply the secure SipHash-2-4 function to the hash table mapping
9966 circuit IDs and channels to circuits. We missed this one when we
9967 were converting all the other hash functions to use SipHash back
9968 in 0.2.5.3-alpha. Resolves ticket 11750.
9970 o Minor features (build):
9971 - The configure script has a --disable-seccomp option to turn off
9972 support for libseccomp on systems that have it, in case it (or
9973 Tor's use of it) is broken. Resolves ticket 11628.
9975 o Minor features (other):
9976 - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
9979 o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
9980 - When running a hidden service, do not allow TunneledDirConns 0;
9981 this will keep the hidden service from running, and also
9982 make it publish its descriptors directly over HTTP. Fixes bug 10849;
9983 bugfix on 0.2.1.1-alpha.
9985 o Minor bugfixes (performance):
9986 - Avoid a bug where every successful connection made us recompute
9987 the flag telling us whether we have sufficient information to
9988 build circuits. Previously, we would forget our cached value
9989 whenever we successfully opened a channel (or marked a router as
9990 running or not running for any other reason), regardless of
9991 whether we had previously believed the router to be running. This
9992 forced us to run an expensive update operation far too often.
9993 Fixes bug 12170; bugfix on 0.1.2.1-alpha.
9994 - Avoid using tor_memeq() for checking relay cell integrity. This
9995 removes a possible performance bottleneck. Fixes part of bug
9996 12169; bugfix on 0.2.1.31.
9998 o Minor bugfixes (compilation):
9999 - Fix compilation of test_status.c when building with MVSC. Bugfix
10000 on 0.2.5.4-alpha. Patch from Gisle Vanem.
10001 - Resolve GCC complaints on OpenBSD about discarding constness in
10002 TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
10003 on 0.1.1.23. Patch from Dana Koch.
10004 - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
10005 treatment of long and time_t as comparable types. Fixes part of
10006 bug 11633. Patch from Dana Koch.
10007 - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
10008 11623; bugfix on 0.2.5.3-alpha.
10009 - When deciding whether to build the 64-bit curve25519
10010 implementation, detect platforms where we can compile 128-bit
10011 arithmetic but cannot link it. Fixes bug 11729; bugfix on
10012 0.2.4.8-alpha. Patch from "conradev".
10013 - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
10014 bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
10015 - Fix compilation with dmalloc. Fixes bug 11605; bugfix
10018 o Minor bugfixes (Directory server):
10019 - When sending a compressed set of descriptors or microdescriptors,
10020 make sure to finalize the zlib stream. Previously, we would write
10021 all the compressed data, but if the last descriptor we wanted to
10022 send was missing or too old, we would not mark the stream as
10023 finished. This caused problems for decompression tools. Fixes bug
10024 11648; bugfix on 0.1.1.23.
10026 o Minor bugfixes (Linux seccomp sandbox):
10027 - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
10028 11622; bugfix on 0.2.5.1-alpha.
10029 - Avoid crashing when re-opening listener ports with the seccomp
10030 sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
10031 - Avoid crashing with the seccomp sandbox enabled along with
10032 ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
10033 - When we receive a SIGHUP with the sandbox enabled, correctly
10034 support rotating our log files. Fixes bug 12032; bugfix
10036 - Avoid crash when running with sandboxing enabled and
10037 DirReqStatistics not disabled. Fixes bug 12035; bugfix
10039 - Fix a "BUG" warning when trying to write bridge-stats files with
10040 the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
10042 - Prevent the sandbox from crashing on startup when run with the
10043 --enable-expensive-hardening configuration option. Fixes bug
10044 11477; bugfix on 0.2.5.4-alpha.
10045 - When running with DirPortFrontPage and sandboxing both enabled,
10046 reload the DirPortFrontPage correctly when restarting. Fixes bug
10047 12028; bugfix on 0.2.5.1-alpha.
10048 - Don't try to enable the sandbox when using the Tor binary to check
10049 its configuration, hash a passphrase, or so on. Doing so was
10050 crashing on startup for some users. Fixes bug 11609; bugfix
10052 - Avoid warnings when running with sandboxing and node statistics
10053 enabled at the same time. Fixes part of 12064; bugfix on
10054 0.2.5.1-alpha. Patch from Michael Wolf.
10055 - Avoid warnings when running with sandboxing enabled at the same
10056 time as cookie authentication, hidden services, or directory
10057 authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
10058 - Do not allow options that require calls to exec to be enabled
10059 alongside the seccomp2 sandbox: they will inevitably crash. Fixes
10060 bug 12043; bugfix on 0.2.5.1-alpha.
10061 - Handle failures in getpwnam()/getpwuid() when running with the
10062 User option set and the Linux syscall sandbox enabled. Fixes bug
10063 11946; bugfix on 0.2.5.1-alpha.
10064 - Refactor the getaddrinfo workaround that the seccomp sandbox uses
10065 to avoid calling getaddrinfo() after installing the sandbox
10066 filters. Previously, it preloaded a cache with the IPv4 address
10067 for our hostname, and nothing else. Now, it loads the cache with
10068 every address that it used to initialize the Tor process. Fixes
10069 bug 11970; bugfix on 0.2.5.1-alpha.
10071 o Minor bugfixes (pluggable transports):
10072 - Enable the ExtORPortCookieAuthFile option, to allow changing the
10073 default location of the authentication token for the extended OR
10074 Port as used by sever-side pluggable transports. We had
10075 implemented this option before, but the code to make it settable
10076 had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
10077 - Avoid another 60-second delay when starting Tor in a pluggable-
10078 transport-using configuration when we already have cached
10079 descriptors for our bridges. Fixes bug 11965; bugfix
10082 o Minor bugfixes (client):
10083 - Avoid "Tried to open a socket with DisableNetwork set" warnings
10084 when starting a client with bridges configured and DisableNetwork
10085 set. (Tor launcher starts Tor with DisableNetwork set the first
10086 time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
10088 o Minor bugfixes (testing):
10089 - The Python parts of the test scripts now work on Python 3 as well
10090 as Python 2, so systems where '/usr/bin/python' is Python 3 will
10091 no longer have the tests break. Fixes bug 11608; bugfix
10093 - When looking for versions of python that we could run the tests
10094 with, check for "python2.7" and "python3.3"; previously we were
10095 only looking for "python", "python2", and "python3". Patch from
10096 Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
10097 - Fix all valgrind warnings produced by the unit tests. There were
10098 over a thousand memory leak warnings previously, mostly produced
10099 by forgetting to free things in the unit test code. Fixes bug
10100 11618, bugfixes on many versions of Tor.
10102 o Minor bugfixes (tor-fw-helper):
10103 - Give a correct log message when tor-fw-helper fails to launch.
10104 (Previously, we would say something like "tor-fw-helper sent us a
10105 string we could not parse".) Fixes bug 9781; bugfix
10108 o Minor bugfixes (relay, threading):
10109 - Check return code on spawn_func() in cpuworker code, so that we
10110 don't think we've spawned a nonworking cpuworker and write junk to
10111 it forever. Fix related to bug 4345; bugfix on all released Tor
10112 versions. Found by "skruffy".
10113 - Use a pthread_attr to make sure that spawn_func() cannot return an
10114 error while at the same time launching a thread. Fix related to
10115 bug 4345; bugfix on all released Tor versions. Reported
10118 o Minor bugfixes (relay, oom prevention):
10119 - Correctly detect the total available system memory. We tried to do
10120 this in 0.2.5.4-alpha, but the code was set up to always return an
10121 error value, even on success. Fixes bug 11805; bugfix
10124 o Minor bugfixes (relay, other):
10125 - We now drop CREATE cells for already-existent circuit IDs and for
10126 zero-valued circuit IDs, regardless of other factors that might
10127 otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
10129 - Avoid an illegal read from stack when initializing the TLS module
10130 using a version of OpenSSL without all of the ciphers used by the
10131 v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
10133 - When rejecting DATA cells for stream_id zero, still count them
10134 against the circuit's deliver window so that we don't fail to send
10135 a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
10137 o Minor bugfixes (logging):
10138 - Fix a misformatted log message about delayed directory fetches.
10139 Fixes bug 11654; bugfix on 0.2.5.3-alpha.
10140 - Squelch a spurious LD_BUG message "No origin circuit for
10141 successful SOCKS stream" in certain hidden service failure cases;
10145 - Include a tor.service file in contrib/dist for use with systemd.
10146 Some distributions will be able to use this file unmodified;
10147 others will need to tweak it, or write their own. Patch from Jamie
10148 Nguyen; resolves ticket 8368.
10151 - Clean up several option names in the manpage to match their real
10152 names, add the missing documentation for a couple of testing and
10153 directory authority options, remove the documentation for a
10154 V2-directory fetching option that no longer exists. Resolves
10156 - Correct the documentation so that it lists the correct directory
10157 for the stats files. (They are in a subdirectory called "stats",
10159 - In the manpage, move more authority-only options into the
10160 directory authority section so that operators of regular directory
10161 caches don't get confused.
10164 - The contrib directory has been sorted and tidied. Before, it was
10165 an unsorted dumping ground for useful and not-so-useful things.
10166 Now, it is divided based on functionality, and the items which
10167 seemed to be nonfunctional or useless have been removed. Resolves
10168 ticket 8966; based on patches from "rl1987".
10171 - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
10172 and MTBF calculations, but that nobody was using. Fixes ticket 11742.
10173 - The TunnelDirConns and PreferTunnelledDirConns options no longer
10174 exist; tunneled directory connections have been available since
10175 0.1.2.5-alpha, and turning them off is not a good idea. This is a
10176 brute-force fix for 10849, where "TunnelDirConns 0" would break
10180 Changes in version 0.2.4.22 - 2014-05-16
10181 Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
10182 alpha release series. These include blocking all authority signing
10183 keys that may have been affected by the OpenSSL "heartbleed" bug,
10184 choosing a far more secure set of TLS ciphersuites by default, closing
10185 a couple of memory leaks that could be used to run a target relay out
10186 of RAM, and several others.
10188 o Major features (security, backport from 0.2.5.4-alpha):
10189 - Block authority signing keys that were used on authorities
10190 vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
10191 don't have any evidence that these keys _were_ compromised; we're
10192 doing this to be prudent.) Resolves ticket 11464.
10194 o Major bugfixes (security, OOM):
10195 - Fix a memory leak that could occur if a microdescriptor parse
10196 fails during the tokenizing step. This bug could enable a memory
10197 exhaustion attack by directory servers. Fixes bug 11649; bugfix
10200 o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
10201 - The relay ciphersuite list is now generated automatically based on
10202 uniform criteria, and includes all OpenSSL ciphersuites with
10203 acceptable strength and forward secrecy. Previously, we had left
10204 some perfectly fine ciphersuites unsupported due to omission or
10205 typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
10206 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
10207 - Relays now trust themselves to have a better view than clients of
10208 which TLS ciphersuites are better than others. (Thanks to bug
10209 11513, the relay list is now well-considered, whereas the client
10210 list has been chosen mainly for anti-fingerprinting purposes.)
10211 Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
10212 CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
10213 AES128. Resolves ticket 11528.
10214 - Clients now try to advertise the same list of ciphersuites as
10215 Firefox 28. This change enables selection of (fast) GCM
10216 ciphersuites, disables some strange old ciphers, and stops
10217 advertising the ECDH (not to be confused with ECDHE) ciphersuites.
10218 Resolves ticket 11438.
10220 o Minor bugfixes (configuration, security):
10221 - When running a hidden service, do not allow TunneledDirConns 0:
10222 trying to set that option together with a hidden service would
10223 otherwise prevent the hidden service from running, and also make
10224 it publish its descriptors directly over HTTP. Fixes bug 10849;
10225 bugfix on 0.2.1.1-alpha.
10227 o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
10228 - Avoid sending a garbage value to the controller when a circuit is
10229 cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
10231 o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
10232 - Stop leaking memory when we successfully resolve a PTR record.
10233 Fixes bug 11437; bugfix on 0.2.4.7-alpha.
10235 o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
10236 - Avoid 60-second delays in the bootstrapping process when Tor is
10237 launching for a second time while using bridges. Fixes bug 9229;
10238 bugfix on 0.2.0.3-alpha.
10240 o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
10241 - Give the correct URL in the warning message when trying to run a
10242 relay on an ancient version of Windows. Fixes bug 9393.
10244 o Minor bugfixes (compilation):
10245 - Fix a compilation error when compiling with --disable-curve25519.
10246 Fixes bug 9700; bugfix on 0.2.4.17-rc.
10249 - Downgrade the warning severity for the the "md was still
10250 referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
10251 for trying to diagnose this bug, and the current warning in
10252 earlier versions of tor achieves nothing useful. Addresses warning
10255 o Minor features (log verbosity, backport from 0.2.5.4-alpha):
10256 - When we run out of usable circuit IDs on a channel, log only one
10257 warning for the whole channel, and describe how many circuits
10258 there were on the channel. Fixes part of ticket 11553.
10260 o Minor features (security, backport from 0.2.5.4-alpha):
10261 - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
10262 leave the default at 8GBytes), to better support Raspberry Pi
10263 users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
10265 o Documentation (backport from 0.2.5.4-alpha):
10266 - Correctly document that we search for a system torrc file before
10267 looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
10271 Changes in version 0.2.5.4-alpha - 2014-04-25
10272 Tor 0.2.5.4-alpha includes several security and performance
10273 improvements for clients and relays, including blacklisting authority
10274 signing keys that were used while susceptible to the OpenSSL
10275 "heartbleed" bug, fixing two expensive functions on busy relays,
10276 improved TLS ciphersuite preference lists, support for run-time
10277 hardening on compilers that support AddressSanitizer, and more work on
10278 the Linux sandbox code.
10280 There are also several usability fixes for clients (especially clients
10281 that use bridges), two new TransPort protocols supported (one on
10282 OpenBSD, one on FreeBSD), and various other bugfixes.
10284 This release marks end-of-life for Tor 0.2.2.x; those Tor versions
10285 have accumulated many known flaws; everyone should upgrade.
10287 o Major features (security):
10288 - If you don't specify MaxMemInQueues yourself, Tor now tries to
10289 pick a good value based on your total system memory. Previously,
10290 the default was always 8 GB. You can still override the default by
10291 setting MaxMemInQueues yourself. Resolves ticket 11396.
10292 - Block authority signing keys that were used on authorities
10293 vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
10294 don't have any evidence that these keys _were_ compromised; we're
10295 doing this to be prudent.) Resolves ticket 11464.
10297 o Major features (relay performance):
10298 - Speed up server-side lookups of rendezvous and introduction point
10299 circuits by using hashtables instead of linear searches. These
10300 functions previously accounted between 3 and 7% of CPU usage on
10301 some busy relays. Resolves ticket 9841.
10302 - Avoid wasting CPU when extending a circuit over a channel that is
10303 nearly out of circuit IDs. Previously, we would do a linear scan
10304 over possible circuit IDs before finding one or deciding that we
10305 had exhausted our possibilities. Now, we try at most 64 random
10306 circuit IDs before deciding that we probably won't succeed. Fixes
10307 a possible root cause of ticket 11553.
10309 o Major features (seccomp2 sandbox, Linux only):
10310 - The seccomp2 sandbox can now run a test network for multiple hours
10311 without crashing. The sandbox is still experimental, and more bugs
10312 will probably turn up. To try it, enable "Sandbox 1" on a Linux
10313 host. Resolves ticket 11351.
10314 - Strengthen sandbox code: the sandbox can now test the arguments
10315 for rename(), and blocks _sysctl() entirely. Resolves another part
10317 - When the sandbox blocks a system call, it now tries to log a stack
10318 trace before exiting. Resolves ticket 11465.
10320 o Major bugfixes (TLS cipher selection):
10321 - The relay ciphersuite list is now generated automatically based on
10322 uniform criteria, and includes all OpenSSL ciphersuites with
10323 acceptable strength and forward secrecy. Previously, we had left
10324 some perfectly fine ciphersuites unsupported due to omission or
10325 typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
10326 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
10327 - Relays now trust themselves to have a better view than clients of
10328 which TLS ciphersuites are better than others. (Thanks to bug
10329 11513, the relay list is now well-considered, whereas the client
10330 list has been chosen mainly for anti-fingerprinting purposes.)
10331 Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
10332 CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
10333 AES128. Resolves ticket 11528.
10334 - Clients now try to advertise the same list of ciphersuites as
10335 Firefox 28. This change enables selection of (fast) GCM
10336 ciphersuites, disables some strange old ciphers, and stops
10337 advertising the ECDH (not to be confused with ECDHE) ciphersuites.
10338 Resolves ticket 11438.
10340 o Major bugfixes (bridge client):
10341 - Avoid 60-second delays in the bootstrapping process when Tor is
10342 launching for a second time while using bridges. Fixes bug 9229;
10343 bugfix on 0.2.0.3-alpha.
10345 o Minor features (transparent proxy, *BSD):
10346 - Support FreeBSD's ipfw firewall interface for TransPort ports on
10347 FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
10348 10267; patch from "yurivict".
10349 - Support OpenBSD's divert-to rules with the pf firewall for
10350 transparent proxy ports. To enable it, set "TransProxyType
10351 pf-divert". This allows Tor to run a TransPort transparent proxy
10352 port on OpenBSD 4.4 or later without root privileges. See the
10353 pf.conf(5) manual page for information on configuring pf to use
10354 divert-to rules. Closes ticket 10896; patch from Dana Koch.
10356 o Minor features (security):
10357 - New --enable-expensive-hardening option to enable security
10358 hardening options that consume nontrivial amounts of CPU and
10359 memory. Right now, this includes AddressSanitizer and UbSan, which
10360 are supported in newer versions of GCC and Clang. Closes ticket
10363 o Minor features (log verbosity):
10364 - Demote the message that we give when a flushing connection times
10365 out for too long from NOTICE to INFO. It was usually meaningless.
10366 Resolves ticket 5286.
10367 - Don't log so many notice-level bootstrapping messages at startup
10368 about downloading descriptors. Previously, we'd log a notice
10369 whenever we learned about more routers. Now, we only log a notice
10370 at every 5% of progress. Fixes bug 9963.
10371 - Warn less verbosely when receiving a malformed
10372 ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
10373 - When we run out of usable circuit IDs on a channel, log only one
10374 warning for the whole channel, and describe how many circuits
10375 there were on the channel. Fixes part of ticket 11553.
10377 o Minor features (relay):
10378 - If a circuit timed out for at least 3 minutes, check if we have a
10379 new external IP address, and publish a new descriptor with the new
10380 IP address if it changed. Resolves ticket 2454.
10382 o Minor features (controller):
10383 - Make the entire exit policy available from the control port via
10384 GETINFO exit-policy/*. Implements enhancement 7952. Patch from
10386 - Because of the fix for ticket 11396, the real limit for memory
10387 usage may no longer match the configured MaxMemInQueues value. The
10388 real limit is now exposed via GETINFO limits/max-mem-in-queues.
10390 o Minor features (bridge client):
10391 - Report a more useful failure message when we can't connect to a
10392 bridge because we don't have the right pluggable transport
10393 configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
10395 o Minor features (diagnostic):
10396 - Add more log messages to diagnose bug 7164, which causes
10397 intermittent "microdesc_free() called but md was still referenced"
10398 warnings. We now include more information, to figure out why we
10399 might be cleaning a microdescriptor for being too old if it's
10400 still referenced by a live node_t object.
10402 o Minor bugfixes (client, DNSPort):
10403 - When using DNSPort, try to respond to AAAA requests with AAAA
10404 answers. Previously, we hadn't looked at the request type when
10405 deciding which answer type to prefer. Fixes bug 10468; bugfix on
10407 - When receiving a DNS query for an unsupported record type, reply
10408 with no answer rather than with a NOTIMPL error. This behavior
10409 isn't correct either, but it will break fewer client programs, we
10410 hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
10413 o Minor bugfixes (exit relay):
10414 - Stop leaking memory when we successfully resolve a PTR record.
10415 Fixes bug 11437; bugfix on 0.2.4.7-alpha.
10417 o Minor bugfixes (bridge client):
10418 - Stop accepting bridge lines containing hostnames. Doing so would
10419 cause clients to perform DNS requests on the hostnames, which was
10420 not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
10421 - Avoid a 60-second delay in the bootstrapping process when a Tor
10422 client with pluggable transports re-reads its configuration at
10423 just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
10425 o Minor bugfixes (client, logging during bootstrap):
10426 - Warn only once if we start logging in an unsafe way. Previously,
10427 we complain as many times as we had problems. Fixes bug 9870;
10428 bugfix on 0.2.5.1-alpha.
10429 - Only report the first fatal bootstrap error on a given OR
10430 connection. This stops us from telling the controller bogus error
10431 messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
10432 - Be more helpful when trying to run sandboxed on Linux without
10433 libseccomp. Instead of saying "Sandbox is not implemented on this
10434 platform", we now explain that we need to be built with
10435 libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
10436 - Avoid generating spurious warnings when starting with
10437 DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
10440 o Minor bugfixes (closing OR connections):
10441 - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
10442 check if it's an or_connection_t and correctly call
10443 connection_or_close_for_error() rather than
10444 connection_mark_for_close() directly. Fixes bug 11304; bugfix on
10446 - When closing all connections on setting DisableNetwork to 1, use
10447 connection_or_close_normally() rather than closing OR connections
10448 out from under the channel layer. Fixes bug 11306; bugfix on
10451 o Minor bugfixes (controller):
10452 - Avoid sending a garbage value to the controller when a circuit is
10453 cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
10455 o Minor bugfixes (tor-fw-helper):
10456 - Allow tor-fw-helper to build again by adding src/ext to its
10457 CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
10459 o Minor bugfixes (bridges):
10460 - Avoid potential crashes or bad behavior when launching a
10461 server-side managed proxy with ORPort or ExtORPort temporarily
10462 disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
10464 o Minor bugfixes (platform-specific):
10465 - Fix compilation on Solaris, which does not have <endian.h>. Fixes
10466 bug 11426; bugfix on 0.2.5.3-alpha.
10467 - When dumping a malformed directory object to disk, save it in
10468 binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
10470 - Don't report failures from make_socket_reuseable() on incoming
10471 sockets on OSX: this can happen when incoming connections close
10472 early. Fixes bug 10081.
10474 o Minor bugfixes (trivial memory leaks):
10475 - Fix a small memory leak when signing a directory object. Fixes bug
10476 11275; bugfix on 0.2.4.13-alpha.
10477 - Free placeholder entries in our circuit table at exit; fixes a
10478 harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
10479 - Don't re-initialize a second set of OpenSSL mutexes when starting
10480 up. Previously, we'd make one set of mutexes, and then immediately
10481 replace them with another. Fixes bug 11726; bugfix on
10483 - Resolve some memory leaks found by coverity in the unit tests, on
10484 exit in tor-gencert, and on a failure to compute digests for our
10485 own keys when generating a v3 networkstatus vote. These leaks
10486 should never have affected anyone in practice.
10488 o Minor bugfixes (hidden service):
10489 - Only retry attempts to connect to a chosen rendezvous point 8
10490 times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
10492 o Minor bugfixes (misc code correctness):
10493 - Fix various instances of undefined behavior in channeltls.c,
10494 tor_memmem(), and eventdns.c that would cause us to construct
10495 pointers to memory outside an allocated object. (These invalid
10496 pointers were not accessed, but C does not even allow them to
10497 exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
10498 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
10499 - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
10500 fix some miscellaneous errors in our tests and codebase. Fixes bug
10501 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
10502 - Always check return values for unlink, munmap, UnmapViewOfFile;
10503 check strftime return values more often. In some cases all we can
10504 do is report a warning, but this may help prevent deeper bugs from
10505 going unnoticed. Closes ticket 8787; bugfixes on many, many tor
10507 - Fix numerous warnings from the clang "scan-build" static analyzer.
10508 Some of these are programming style issues; some of them are false
10509 positives that indicated awkward code; some are undefined behavior
10510 cases related to constructing (but not using) invalid pointers;
10511 some are assumptions about API behavior; some are (harmlessly)
10512 logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
10513 correct; and one or two are genuine bugs that weren't reachable
10514 from the rest of the program. Fixes bug 8793; bugfixes on many,
10518 - Build the torify.1 manpage again. Previously, we were only trying
10519 to build it when also building tor-fw-helper. That's why we didn't
10520 notice that we'd broken the ability to build it. Fixes bug 11321;
10521 bugfix on 0.2.5.1-alpha.
10522 - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
10523 11061; bugfix on 0.2.4.7-alpha.
10524 - Correctly document that we search for a system torrc file before
10525 looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
10527 - Resolve warnings from Doxygen.
10529 o Code simplifications and refactoring:
10530 - Remove is_internal_IP() function. Resolves ticket 4645.
10531 - Remove unused function circuit_dump_by_chan from circuitlist.c.
10532 Closes issue 9107; patch from "marek".
10533 - Change our use of the ENUM_BF macro to avoid declarations that
10536 o Deprecated versions:
10537 - Tor 0.2.2.x has reached end-of-life; it has received no patches or
10538 attention for some while. Directory authorities no longer accept
10539 descriptors from relays running any version of Tor prior to Tor
10540 0.2.3.16-alpha. Resolves ticket 11149.
10543 - New macros in test.h to simplify writing mock-functions for unit
10544 tests. Part of ticket 11507. Patch from Dana Koch.
10545 - Complete tests for the status.c module. Resolves ticket 11507.
10546 Patch from Dana Koch.
10549 - Remove all code for the long unused v1 directory protocol.
10550 Resolves ticket 11070.
10553 Changes in version 0.2.5.3-alpha - 2014-03-22
10554 Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
10555 two new anti-DoS features for Tor relays, resolves a bug that kept
10556 SOCKS5 support for IPv6 from working, fixes several annoying usability
10557 issues for bridge users, and removes more old code for unused
10560 The Tor 0.2.5.x release series is now in patch-freeze: no feature
10561 patches not already written will be considered for inclusion in 0.2.5.x.
10563 o Major features (relay security, DoS-resistance):
10564 - When deciding whether we have run out of memory and we need to
10565 close circuits, also consider memory allocated in buffers for
10566 streams attached to each circuit.
10568 This change, which extends an anti-DoS feature introduced in
10569 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
10570 better resist more memory-based DoS attacks than before. Since the
10571 MaxMemInCellQueues option now applies to all queues, it is renamed
10572 to MaxMemInQueues. This feature fixes bug 10169.
10573 - Avoid hash-flooding denial-of-service attacks by using the secure
10574 SipHash-2-4 hash function for our hashtables. Without this
10575 feature, an attacker could degrade performance of a targeted
10576 client or server by flooding their data structures with a large
10577 number of entries to be stored at the same hash table position,
10578 thereby slowing down the Tor instance. With this feature, hash
10579 table positions are derived from a randomized cryptographic key,
10580 and an attacker cannot predict which entries will collide. Closes
10582 - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
10583 the default at 8GBytes), to better support Raspberry Pi users. Fixes
10584 bug 9686; bugfix on 0.2.4.14-alpha.
10586 o Minor features (bridges, pluggable transports):
10587 - Bridges now write the SHA1 digest of their identity key
10588 fingerprint (that is, a hash of a hash of their public key) to
10589 notice-level logs, and to a new hashed-fingerprint file. This
10590 information will help bridge operators look up their bridge in
10591 Globe and similar tools. Resolves ticket 10884.
10592 - Improve the message that Tor displays when running as a bridge
10593 using pluggable transports without an Extended ORPort listener.
10594 Also, log the message in the log file too. Resolves ticket 11043.
10596 o Minor features (other):
10597 - Add a new option, PredictedPortsRelevanceTime, to control how long
10598 after having received a request to connect to a given port Tor
10599 will try to keep circuits ready in anticipation of future requests
10600 for that port. Patch from "unixninja92"; implements ticket 9176.
10601 - Generate a warning if any ports are listed in the SocksPolicy,
10602 DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
10603 AuthDirBadExit options. (These options only support address
10604 ranges.) Fixes part of ticket 11108.
10605 - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
10608 o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
10609 - Build without warnings under clang 3.4. (We have some macros that
10610 define static functions only some of which will get used later in
10611 the module. Starting with clang 3.4, these give a warning unless the
10612 unused attribute is set on them.) Resolves ticket 10904.
10613 - Fix build warnings about missing "a2x" comment when building the
10614 manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
10615 Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
10617 o Minor bugfixes (client):
10618 - Improve the log message when we can't connect to a hidden service
10619 because all of the hidden service directory nodes hosting its
10620 descriptor are excluded. Improves on our fix for bug 10722, which
10621 was a bugfix on 0.2.0.10-alpha.
10622 - Raise a control port warning when we fail to connect to all of
10623 our bridges. Previously, we didn't inform the controller, and
10624 the bootstrap process would stall. Fixes bug 11069; bugfix on
10626 - Exit immediately when a process-owning controller exits.
10627 Previously, tor relays would wait for a little while after their
10628 controller exited, as if they had gotten an INT signal -- but this
10629 was problematic, since there was no feedback for the user. To do a
10630 clean shutdown, controllers should send an INT signal and give Tor
10631 a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
10632 - Stop attempting to connect to bridges before our pluggable
10633 transports are configured (harmless but resulted in some erroneous
10634 log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
10635 - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
10636 generating incorrect SOCKS5 responses, and confusing client
10637 applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
10639 o Minor bugfixes (relays and bridges):
10640 - Avoid crashing on a malformed resolv.conf file when running a
10641 relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
10642 - Non-exit relays no longer launch mock DNS requests to check for
10643 DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
10644 non-exit relays stopped servicing DNS requests. Fixes bug 965;
10645 bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
10646 - Bridges now report complete directory request statistics. Related
10647 to bug 5824; bugfix on 0.2.2.1-alpha.
10648 - Bridges now never collect statistics that were designed for
10649 relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
10650 - Stop giving annoying warning messages when we decide not to launch
10651 a pluggable transport proxy that we don't need (because there are
10652 no bridges configured to use it). Resolves ticket 5018; bugfix
10654 - Give the correct URL in the warning message when trying to run a
10655 relay on an ancient version of Windows. Fixes bug 9393.
10657 o Minor bugfixes (backtrace support):
10658 - Support automatic backtraces on more platforms by using the
10659 "-fasynchronous-unwind-tables" compiler option. This option is
10660 needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
10661 is on by default and table generation is not. This doesn't yet
10662 add Windows support; only Linux, OSX, and some BSDs are affected.
10663 Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
10664 - Avoid strange behavior if two threads hit failed assertions at the
10665 same time and both try to log backtraces at once. (Previously, if
10666 this had happened, both threads would have stored their intermediate
10667 results in the same buffer, and generated junk outputs.) Reported by
10668 "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
10669 - Fix a compiler warning in format_number_sigsafe(). Bugfix on
10670 0.2.5.2-alpha; patch from Nick Hopper.
10672 o Minor bugfixes (unit tests):
10673 - Fix a small bug in the unit tests that might have made the tests
10674 call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
10675 bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
10678 - Remove all remaining code related to version-0 hidden service
10679 descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
10680 the rest of bug 10841.
10683 - Document in the manpage that "KBytes" may also be written as
10684 "kilobytes" or "KB", that "Kbits" may also be written as
10685 "kilobits", and so forth. Closes ticket 9222.
10686 - Document that the ClientOnly config option overrides ORPort.
10687 Our old explanation made ClientOnly sound as though it did
10688 nothing at all. Resolves bug 9059.
10689 - Explain that SocksPolicy, DirPolicy, and similar options don't
10690 take port arguments. Fixes the other part of ticket 11108.
10691 - Fix a comment about the rend_server_descriptor_t.protocols field
10692 to more accurately describe its range. Also, make that field
10693 unsigned, to more accurately reflect its usage. Fixes bug 9099;
10694 bugfix on 0.2.1.5-alpha.
10695 - Fix the manpage's description of HiddenServiceAuthorizeClient:
10696 the maximum client name length is 16, not 19. Fixes bug 11118;
10697 bugfix on 0.2.1.6-alpha.
10699 o Code simplifications and refactoring:
10700 - Get rid of router->address, since in all cases it was just the
10701 string representation of router->addr. Resolves ticket 5528.
10703 o Test infrastructure:
10704 - Update to the latest version of tinytest.
10705 - Improve the tinytest implementation of string operation tests so
10706 that comparisons with NULL strings no longer crash the tests; they
10707 now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
10710 Changes in version 0.2.4.21 - 2014-02-28
10711 Tor 0.2.4.21 further improves security against potential adversaries who
10712 find breaking 1024-bit crypto doable, and backports several stability
10713 and robustness patches from the 0.2.5 branch.
10715 o Major features (client security):
10716 - When we choose a path for a 3-hop circuit, make sure it contains
10717 at least one relay that supports the NTor circuit extension
10718 handshake. Otherwise, there is a chance that we're building
10719 a circuit that's worth attacking by an adversary who finds
10720 breaking 1024-bit crypto doable, and that chance changes the game
10721 theory. Implements ticket 9777.
10724 - Do not treat streams that fail with reason
10725 END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
10726 since it could also indicate an ENETUNREACH connection error. Fixes
10727 part of bug 10777; bugfix on 0.2.4.8-alpha.
10729 o Code simplification and refactoring:
10730 - Remove data structures which were introduced to implement the
10731 CellStatistics option: they are now redundant with the new timestamp
10732 field in the regular packed_cell_t data structure, which we did
10733 in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
10736 - Always clear OpenSSL bignums before freeing them -- even bignums
10737 that don't contain secrets. Resolves ticket 10793. Patch by
10739 - Build without warnings under clang 3.4. (We have some macros that
10740 define static functions only some of which will get used later in
10741 the module. Starting with clang 3.4, these give a warning unless the
10742 unused attribute is set on them.) Resolves ticket 10904.
10743 - Update geoip and geoip6 files to the February 7 2014 Maxmind
10744 GeoLite2 Country database.
10747 - Set the listen() backlog limit to the largest actually supported
10748 on the system, not to the value in a header file. Fixes bug 9716;
10749 bugfix on every released Tor.
10750 - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
10751 exit node as a NOROUTE error, not an INTERNAL error, since they
10752 can apparently happen when trying to connect to the wrong sort
10753 of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
10754 - Fix build warnings about missing "a2x" comment when building the
10755 manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
10756 Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
10757 - Avoid a segfault on SIGUSR1, where we had freed a connection but did
10758 not entirely remove it from the connection lists. Fixes bug 9602;
10759 bugfix on 0.2.4.4-alpha.
10760 - Fix a segmentation fault in our benchmark code when running with
10761 Fedora's OpenSSL package, or any other OpenSSL that provides
10762 ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
10763 - Turn "circuit handshake stats since last time" log messages into a
10764 heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
10766 o Documentation fixes:
10767 - Document that all but one DirPort entry must have the NoAdvertise
10768 flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
10771 Changes in version 0.2.5.2-alpha - 2014-02-13
10772 Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
10773 like the "poor random number generation" fix and the "building too many
10774 circuits" fix. It also further improves security against potential
10775 adversaries who find breaking 1024-bit crypto doable, and launches
10776 pluggable transports on demand (which gets us closer to integrating
10777 pluggable transport support by default -- not to be confused with Tor
10778 bundles enabling pluggable transports and bridges by default).
10780 o Major features (client security):
10781 - When we choose a path for a 3-hop circuit, make sure it contains
10782 at least one relay that supports the NTor circuit extension
10783 handshake. Otherwise, there is a chance that we're building
10784 a circuit that's worth attacking by an adversary who finds
10785 breaking 1024-bit crypto doable, and that chance changes the game
10786 theory. Implements ticket 9777.
10787 - Clients now look at the "usecreatefast" consensus parameter to
10788 decide whether to use CREATE_FAST or CREATE cells for the first hop
10789 of their circuit. This approach can improve security on connections
10790 where Tor's circuit handshake is stronger than the available TLS
10791 connection security levels, but the tradeoff is more computational
10792 load on guard relays. Implements proposal 221. Resolves ticket 9386.
10794 o Major features (bridges):
10795 - Don't launch pluggable transport proxies if we don't have any
10796 bridges configured that would use them. Now we can list many
10797 pluggable transports, and Tor will dynamically start one when it
10798 hears a bridge address that needs it. Resolves ticket 5018.
10799 - The bridge directory authority now assigns status flags (Stable,
10800 Guard, etc) to bridges based on thresholds calculated over all
10801 Running bridges. Now bridgedb can finally make use of its features
10802 to e.g. include at least one Stable bridge in its answers. Fixes
10805 o Major features (other):
10806 - Extend ORCONN controller event to include an "ID" parameter,
10807 and add four new controller event types CONN_BW, CIRC_BW,
10808 CELL_STATS, and TB_EMPTY that show connection and circuit usage.
10809 The new events are emitted in private Tor networks only, with the
10810 goal of being able to better track performance and load during
10811 full-network simulations. Implements proposal 218 and ticket 7359.
10812 - On some platforms (currently: recent OSX versions, glibc-based
10813 platforms that support the ELF format, and a few other
10814 Unix-like operating systems), Tor can now dump stack traces
10815 when a crash occurs or an assertion fails. By default, traces
10816 are dumped to stderr (if possible) and to any logs that are
10817 reporting errors. Implements ticket 9299.
10820 - Avoid a segfault on SIGUSR1, where we had freed a connection but did
10821 not entirely remove it from the connection lists. Fixes bug 9602;
10822 bugfix on 0.2.4.4-alpha.
10823 - Do not treat streams that fail with reason
10824 END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
10825 since it could also indicate an ENETUNREACH connection error. Fixes
10826 part of bug 10777; bugfix on 0.2.4.8-alpha.
10828 o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
10829 - Do not allow OpenSSL engines to replace the PRNG, even when
10830 HardwareAccel is set. The only default builtin PRNG engine uses
10831 the Intel RDRAND instruction to replace the entire PRNG, and
10832 ignores all attempts to seed it with more entropy. That's
10833 cryptographically stupid: the right response to a new alleged
10834 entropy source is never to discard all previously used entropy
10835 sources. Fixes bug 10402; works around behavior introduced in
10836 OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
10838 - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
10839 address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
10840 - Avoid launching spurious extra circuits when a stream is pending.
10841 This fixes a bug where any circuit that _wasn't_ unusable for new
10842 streams would be treated as if it were, causing extra circuits to
10843 be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
10845 o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
10846 - No longer stop reading or writing on cpuworker connections when
10847 our rate limiting buckets go empty. Now we should handle circuit
10848 handshake requests more promptly. Resolves bug 9731.
10849 - Stop trying to bootstrap all our directory information from
10850 only our first guard. Discovered while fixing bug 9946; bugfix
10853 o Minor features (bridges, pluggable transports):
10854 - Add threshold cutoffs to the networkstatus document created by
10855 the Bridge Authority. Fixes bug 1117.
10856 - On Windows, spawn background processes using the CREATE_NO_WINDOW
10857 flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
10858 doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
10859 Vidalia set this option for us.) Implements ticket 10297.
10861 o Minor features (security):
10862 - Always clear OpenSSL bignums before freeing them -- even bignums
10863 that don't contain secrets. Resolves ticket 10793. Patch by
10864 Florent Daignière.
10866 o Minor features (config options and command line):
10867 - Add an --allow-missing-torrc commandline option that tells Tor to
10868 run even if the configuration file specified by -f is not available.
10869 Implements ticket 10060.
10870 - Add support for the TPROXY transparent proxying facility on Linux.
10871 See documentation for the new TransProxyType option for more
10872 details. Implementation by "thomo". Closes ticket 10582.
10874 o Minor features (controller):
10875 - Add a new "HS_DESC" controller event that reports activities
10876 related to hidden service descriptors. Resolves ticket 8510.
10877 - New "DROPGUARDS" controller command to forget all current entry
10878 guards. Not recommended for ordinary use, since replacing guards
10879 too frequently makes several attacks easier. Resolves ticket 9934;
10882 o Minor features (build):
10883 - Assume that a user using ./configure --host wants to cross-compile,
10884 and give an error if we cannot find a properly named
10885 tool-chain. Add a --disable-tool-name-check option to proceed
10886 nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
10887 - If we run ./configure and the compiler recognizes -fstack-protector
10888 but the linker rejects it, warn the user about a potentially missing
10889 libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
10891 o Minor features (testing):
10892 - If Python is installed, "make check" now runs extra tests beyond
10893 the unit test scripts.
10894 - When bootstrapping a test network, sometimes very few relays get
10895 the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
10896 specify a set of relays which should be voted Guard regardless of
10897 their uptime or bandwidth. Addresses ticket 9206.
10899 o Minor features (log messages):
10900 - When ServerTransportPlugin is set on a bridge, Tor can write more
10901 useful statistics about bridge use in its extrainfo descriptors,
10902 but only if the Extended ORPort ("ExtORPort") is set too. Add a
10903 log message to inform the user in this case. Resolves ticket 9651.
10904 - When receiving a new controller connection, log the origin address.
10905 Resolves ticket 9698; patch from "sigpipe".
10906 - When logging OpenSSL engine status at startup, log the status of
10907 more engines. Fixes ticket 10043; patch from Joshua Datko.
10908 - Turn "circuit handshake stats since last time" log messages into a
10909 heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
10911 o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
10912 - Improve the circuit queue out-of-memory handler. Previously, when
10913 we ran low on memory, we'd close whichever circuits had the most
10914 queued cells. Now, we close those that have the *oldest* queued
10915 cells, on the theory that those are most responsible for us
10916 running low on memory. Based on analysis from a forthcoming paper
10917 by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
10918 - Generate bootstrapping status update events correctly when fetching
10919 microdescriptors. Fixes bug 9927.
10920 - Update to the October 2 2013 Maxmind GeoLite Country database.
10922 o Minor bugfixes (clients):
10923 - When closing a channel that has already been open, do not close
10924 pending circuits that were waiting to connect to the same relay.
10925 Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
10928 o Minor bugfixes (relays):
10929 - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
10930 exit node as a NOROUTE error, not an INTERNAL error, since they
10931 can apparently happen when trying to connect to the wrong sort
10932 of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
10934 o Minor bugfixes (bridges):
10935 - Fix a bug where the first connection works to a bridge that uses a
10936 pluggable transport with client-side parameters, but we don't send
10937 the client-side parameters on subsequent connections. (We don't
10938 use any pluggable transports with client-side parameters yet,
10939 but ScrambleSuit will soon become the first one.) Fixes bug 9162;
10940 bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
10942 o Minor bugfixes (node selection):
10943 - If ExcludeNodes is set, consider non-excluded hidden service
10944 directory servers before excluded ones. Do not consider excluded
10945 hidden service directory servers at all if StrictNodes is
10946 set. (Previously, we would sometimes decide to connect to those
10947 servers, and then realize before we initiated a connection that
10948 we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
10949 Reported by "mr-4".
10950 - If we set the ExitNodes option but it doesn't include any nodes
10951 that have the Exit flag, we would choose not to bootstrap. Now we
10952 bootstrap so long as ExitNodes includes nodes which can exit to
10953 some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
10955 o Minor bugfixes (controller and command-line):
10956 - If changing a config option via "setconf" fails in a recoverable
10957 way, we used to nonetheless write our new control ports to the
10958 file described by the "ControlPortWriteToFile" option. Now we only
10959 write out that file if we successfully switch to the new config
10960 option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
10961 - When a command-line option such as --version or --help that
10962 ordinarily implies --hush appears on the command line along with
10963 --quiet, then actually obey --quiet. Previously, we obeyed --quiet
10964 only if it appeared later on the command line. Fixes bug 9578;
10965 bugfix on 0.2.5.1-alpha.
10967 o Minor bugfixes (code correctness):
10968 - Previously we used two temporary files when writing descriptors to
10969 disk; now we only use one. Fixes bug 1376.
10970 - Remove an erroneous (but impossible and thus harmless) pointer
10971 comparison that would have allowed compilers to skip a bounds
10972 check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
10973 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
10974 - Fix an always-true assertion in pluggable transports code so it
10975 actually checks what it was trying to check. Fixes bug 10046;
10976 bugfix on 0.2.3.9-alpha. Found by "dcb".
10978 o Minor bugfixes (protocol correctness):
10979 - When receiving a VERSIONS cell with an odd number of bytes, close
10980 the connection immediately since the cell is malformed. Fixes bug
10981 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
10984 o Minor bugfixes (build):
10985 - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
10986 turned off (that is, without support for v2 link handshakes). Fixes
10987 bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
10988 - Fix compilation warnings and startup issues when running with
10989 "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
10991 - Fix compilation on Solaris 9, which didn't like us having an
10992 identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
10994 o Minor bugfixes (testing):
10995 - Fix a segmentation fault in our benchmark code when running with
10996 Fedora's OpenSSL package, or any other OpenSSL that provides
10997 ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
10999 o Minor bugfixes (log messages):
11000 - Fix a bug where clients using bridges would report themselves
11001 as 50% bootstrapped even without a live consensus document.
11002 Fixes bug 9922; bugfix on 0.2.1.1-alpha.
11003 - Suppress a warning where, if there's only one directory authority
11004 in the network, we would complain that votes and signatures cannot
11005 be uploaded to other directory authorities. Fixes bug 10842;
11006 bugfix on 0.2.2.26-beta.
11007 - Report bootstrapping progress correctly when we're downloading
11008 microdescriptors. We had updated our "do we have enough microdescs
11009 to begin building circuits?" logic most recently in 0.2.4.10-alpha
11010 (see bug 5956), but we left the bootstrap status event logic at
11011 "how far through getting 1/4 of them are we?" Fixes bug 9958;
11012 bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
11014 o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
11015 - Avoid a crash bug when starting with a corrupted microdescriptor
11016 cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
11017 - If we fail to dump a previously cached microdescriptor to disk, avoid
11018 freeing duplicate data later on. Fixes bug 10423; bugfix on
11019 0.2.4.13-alpha. Spotted by "bobnomnom".
11021 o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
11022 - Correctly log long IPv6 exit policies, instead of truncating them
11023 or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
11024 - Our default TLS ecdhe groups were backwards: we meant to be using
11025 P224 for relays (for performance win) and P256 for bridges (since
11026 it is more common in the wild). Instead we had it backwards. After
11027 reconsideration, we decided that the default should be P256 on all
11028 hosts, since its security is probably better, and since P224 is
11029 reportedly used quite little in the wild. Found by "skruffy" on
11030 IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
11031 - Free directory authority certificate download statuses on exit
11032 rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
11034 o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
11035 - If the guard we choose first doesn't answer, we would try the
11036 second guard, but once we connected to the second guard we would
11037 abandon it and retry the first one, slowing down bootstrapping.
11038 The fix is to treat all our initially chosen guards as acceptable
11039 to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
11040 - Fix an assertion failure that would occur when disabling the
11041 ORPort setting on a running Tor process while accounting was
11042 enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
11043 - When examining the list of network interfaces to find our address,
11044 do not consider non-running or disabled network interfaces. Fixes
11045 bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
11046 - Avoid an off-by-one error when checking buffer boundaries when
11047 formatting the exit status of a pluggable transport helper.
11048 This is probably not an exploitable bug, but better safe than
11049 sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
11052 o Removed code and features:
11053 - Clients now reject any directory authority certificates lacking
11054 a dir-key-crosscert element. These have been included since
11055 0.2.1.9-alpha, so there's no real reason for them to be optional
11056 any longer. Completes proposal 157. Resolves ticket 10162.
11057 - Remove all code that existed to support the v2 directory system,
11058 since there are no longer any v2 directory authorities. Resolves
11060 - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
11061 options, which were used for designating authorities as "Hidden
11062 service authorities". There has been no use of hidden service
11063 authorities since 0.2.2.1-alpha, when we stopped uploading or
11064 downloading v0 hidden service descriptors. Fixes bug 10881; also
11065 part of a fix for bug 10841.
11067 o Code simplification and refactoring:
11068 - Remove some old fallback code designed to keep Tor clients working
11069 in a network with only two working relays. Elsewhere in the code we
11070 have long since stopped supporting such networks, so there wasn't
11071 much point in keeping it around. Addresses ticket 9926.
11072 - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
11073 bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
11074 - Remove data structures which were introduced to implement the
11075 CellStatistics option: they are now redundant with the addition
11076 of a timestamp to the regular packed_cell_t data structure, which
11077 we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
11080 o Documentation (man page) fixes:
11081 - Update manpage to describe some of the files you can expect to
11082 find in Tor's DataDirectory. Addresses ticket 9839.
11083 - Document that all but one DirPort entry must have the NoAdvertise
11084 flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
11086 o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
11087 - Clarify the usage and risks of setting the ContactInfo torrc line
11088 for your relay or bridge. Resolves ticket 9854.
11089 - Add anchors to the manpage so we can link to the html version of
11090 the documentation for specific options. Resolves ticket 9866.
11091 - Replace remaining references to DirServer in man page and
11092 log entries. Resolves ticket 10124.
11095 - Make the "tor-gencert" tool used by directory authority operators
11096 create 2048-bit signing keys by default (rather than 1024-bit, since
11097 1024-bit is uncomfortably small these days). Addresses ticket 10324.
11100 Changes in version 0.2.4.20 - 2013-12-22
11101 Tor 0.2.4.20 fixes potentially poor random number generation for users
11102 who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
11103 torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
11104 and 4) have no state file in their DataDirectory (as would happen on
11105 first start). Users who generated relay or hidden service identity
11106 keys in such a situation should discard them and generate new ones.
11108 This release also fixes a logic error that caused Tor clients to build
11109 many more preemptive circuits than they actually need.
11112 - Do not allow OpenSSL engines to replace the PRNG, even when
11113 HardwareAccel is set. The only default builtin PRNG engine uses
11114 the Intel RDRAND instruction to replace the entire PRNG, and
11115 ignores all attempts to seed it with more entropy. That's
11116 cryptographically stupid: the right response to a new alleged
11117 entropy source is never to discard all previously used entropy
11118 sources. Fixes bug 10402; works around behavior introduced in
11119 OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
11121 - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
11122 address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
11123 - Avoid launching spurious extra circuits when a stream is pending.
11124 This fixes a bug where any circuit that _wasn't_ unusable for new
11125 streams would be treated as if it were, causing extra circuits to
11126 be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
11129 - Avoid a crash bug when starting with a corrupted microdescriptor
11130 cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
11131 - If we fail to dump a previously cached microdescriptor to disk, avoid
11132 freeing duplicate data later on. Fixes bug 10423; bugfix on
11133 0.2.4.13-alpha. Spotted by "bobnomnom".
11136 Changes in version 0.2.4.19 - 2013-12-11
11137 The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
11138 (1986-2013). Aaron worked on diverse projects including helping to guide
11139 Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
11140 transparency to the U.S government's PACER documents, and contributing
11141 design and development for Tor and Tor2Web. Aaron was one of the latest
11142 martyrs in our collective fight for civil liberties and human rights,
11143 and his death is all the more painful because he was one of us.
11145 Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
11146 a new circuit handshake and link encryption that use ECC to provide
11147 better security and efficiency; makes relays better manage circuit
11148 creation requests; uses "directory guards" to reduce client enumeration
11149 risks; makes bridges collect and report statistics about the pluggable
11150 transports they support; cleans up and improves our geoip database;
11151 gets much closer to IPv6 support for clients, bridges, and relays; makes
11152 directory authorities use measured bandwidths rather than advertised
11153 ones when computing flags and thresholds; disables client-side DNS
11154 caching to reduce tracking risks; and fixes a big bug in bridge
11155 reachability testing. This release introduces two new design
11156 abstractions in the code: a new "channel" abstraction between circuits
11157 and or_connections to allow for implementing alternate relay-to-relay
11158 transports, and a new "circuitmux" abstraction storing the queue of
11159 circuits for a channel. The release also includes many stability,
11160 security, and privacy fixes.
11163 Changes in version 0.2.4.18-rc - 2013-11-16
11164 Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
11165 series. It takes a variety of fixes from the 0.2.5.x branch to improve
11166 stability, performance, and better handling of edge cases.
11169 - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
11170 Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
11171 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
11172 renegotiation from working with TLS 1.1 or 1.2, so we had disabled
11173 them to solve bug 6033.)
11176 - No longer stop reading or writing on cpuworker connections when
11177 our rate limiting buckets go empty. Now we should handle circuit
11178 handshake requests more promptly. Resolves bug 9731.
11179 - If we are unable to save a microdescriptor to the journal, do not
11180 drop it from memory and then reattempt downloading it. Fixes bug
11181 9645; bugfix on 0.2.2.6-alpha.
11182 - Stop trying to bootstrap all our directory information from
11183 only our first guard. Discovered while fixing bug 9946; bugfix
11185 - The new channel code sometimes lost track of in-progress circuits,
11186 causing long-running clients to stop building new circuits. The
11187 fix is to always call circuit_n_chan_done(chan, 0) from
11188 channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
11190 o Minor bugfixes (on 0.2.4.x):
11191 - Correctly log long IPv6 exit policies, instead of truncating them
11192 or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
11193 - Our default TLS ecdhe groups were backwards: we meant to be using
11194 P224 for relays (for performance win) and P256 for bridges (since
11195 it is more common in the wild). Instead we had it backwards. After
11196 reconsideration, we decided that the default should be P256 on all
11197 hosts, since its security is probably better, and since P224 is
11198 reportedly used quite little in the wild. Found by "skruffy" on
11199 IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
11200 - Free directory authority certificate download statuses on exit
11201 rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
11203 o Minor bugfixes (on 0.2.3.x and earlier):
11204 - If the guard we choose first doesn't answer, we would try the
11205 second guard, but once we connected to the second guard we would
11206 abandon it and retry the first one, slowing down bootstrapping.
11207 The fix is to treat all our initially chosen guards as acceptable
11208 to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
11209 - Fix an assertion failure that would occur when disabling the
11210 ORPort setting on a running Tor process while accounting was
11211 enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
11212 - When examining the list of network interfaces to find our address,
11213 do not consider non-running or disabled network interfaces. Fixes
11214 bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
11215 - Avoid an off-by-one error when checking buffer boundaries when
11216 formatting the exit status of a pluggable transport helper.
11217 This is probably not an exploitable bug, but better safe than
11218 sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
11221 o Minor features (protecting client timestamps):
11222 - Clients no longer send timestamps in their NETINFO cells. These were
11223 not used for anything, and they provided one small way for clients
11224 to be distinguished from each other as they moved from network to
11225 network or behind NAT. Implements part of proposal 222.
11226 - Clients now round timestamps in INTRODUCE cells down to the nearest
11227 10 minutes. If a new Support022HiddenServices option is set to 0, or
11228 if it's set to "auto" and the feature is disabled in the consensus,
11229 the timestamp is sent as 0 instead. Implements part of proposal 222.
11230 - Stop sending timestamps in AUTHENTICATE cells. This is not such
11231 a big deal from a security point of view, but it achieves no actual
11232 good purpose, and isn't needed. Implements part of proposal 222.
11233 - Reduce down accuracy of timestamps in hidden service descriptors.
11234 Implements part of proposal 222.
11236 o Minor features (other):
11237 - Improve the circuit queue out-of-memory handler. Previously, when
11238 we ran low on memory, we'd close whichever circuits had the most
11239 queued cells. Now, we close those that have the *oldest* queued
11240 cells, on the theory that those are most responsible for us
11241 running low on memory. Based on analysis from a forthcoming paper
11242 by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
11243 - Generate bootstrapping status update events correctly when fetching
11244 microdescriptors. Fixes bug 9927.
11245 - Update to the October 2 2013 Maxmind GeoLite Country database.
11247 o Documentation fixes:
11248 - Clarify the usage and risks of setting the ContactInfo torrc line
11249 for your relay or bridge. Resolves ticket 9854.
11250 - Add anchors to the manpage so we can link to the html version of
11251 the documentation for specific options. Resolves ticket 9866.
11252 - Replace remaining references to DirServer in man page and
11253 log entries. Resolves ticket 10124.
11256 Changes in version 0.2.5.1-alpha - 2013-10-02
11257 Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
11258 on Linux, allows bridges that offer pluggable transports to report usage
11259 statistics, fixes many issues to make testing easier, and provides
11260 a pile of minor features and bugfixes that have been waiting for a
11261 release of the new branch.
11263 This is the first alpha release in a new series, so expect there to
11264 be bugs. Users who would rather test out a more stable branch should
11265 stay with 0.2.4.x for now.
11267 o Major features (security):
11268 - Use the seccomp2 syscall filtering facility on Linux to limit
11269 which system calls Tor can invoke. This is an experimental,
11270 Linux-only feature to provide defense-in-depth against unknown
11271 attacks. To try turning it on, set "Sandbox 1" in your torrc
11272 file. Please be ready to report bugs. We hope to add support
11273 for better sandboxing in the future, including more fine-grained
11274 filters, better division of responsibility, and support for more
11275 platforms. This work has been done by Cristian-Matei Toader for
11276 Google Summer of Code.
11277 - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
11278 Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
11279 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
11280 renegotiation from working with TLS 1.1 or 1.2, so we had disabled
11281 them to solve bug 6033.)
11283 o Major features (other):
11284 - Add support for passing arguments to managed pluggable transport
11285 proxies. Implements ticket 3594.
11286 - Bridges now track GeoIP information and the number of their users
11287 even when pluggable transports are in use, and report usage
11288 statistics in their extra-info descriptors. Resolves tickets 4773
11290 - Make testing Tor networks bootstrap better: lower directory fetch
11291 retry schedules and maximum interval without directory requests,
11292 and raise maximum download tries. Implements ticket 6752.
11293 - Add make target 'test-network' to run tests on a Chutney network.
11294 Implements ticket 8530.
11295 - The ntor handshake is now on-by-default, no matter what the
11296 directory authorities recommend. Implements ticket 8561.
11299 - Instead of writing destroy cells directly to outgoing connection
11300 buffers, queue them and intersperse them with other outgoing cells.
11301 This can prevent a set of resource starvation conditions where too
11302 many pending destroy cells prevent data cells from actually getting
11303 delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
11304 bugfix on 0.2.0.1-alpha.
11305 - If we are unable to save a microdescriptor to the journal, do not
11306 drop it from memory and then reattempt downloading it. Fixes bug
11307 9645; bugfix on 0.2.2.6-alpha.
11308 - The new channel code sometimes lost track of in-progress circuits,
11309 causing long-running clients to stop building new circuits. The
11310 fix is to always call circuit_n_chan_done(chan, 0) from
11311 channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
11314 - Tor now builds each source file in two modes: a mode that avoids
11315 exposing identifiers needlessly, and another mode that exposes
11316 more identifiers for testing. This lets the compiler do better at
11317 optimizing the production code, while enabling us to take more
11318 radical measures to let the unit tests test things.
11319 - The production builds no longer include functions used only in
11320 the unit tests; all functions exposed from a module only for
11321 unit-testing are now static in production builds.
11322 - Add an --enable-coverage configuration option to make the unit
11323 tests (and a new src/or/tor-cov target) to build with gcov test
11327 - We now have rudimentary function mocking support that our unit
11328 tests can use to test functions in isolation. Function mocking
11329 lets the tests temporarily replace a function's dependencies with
11330 stub functions, so that the tests can check the function without
11331 invoking the other functions it calls.
11332 - Add more unit tests for the <circid,channel>->circuit map, and
11333 the destroy-cell-tracking code to fix bug 7912.
11334 - Unit tests for failing cases of the TAP onion handshake.
11335 - More unit tests for address-manipulation functions.
11337 o Minor features (protecting client timestamps):
11338 - Clients no longer send timestamps in their NETINFO cells. These were
11339 not used for anything, and they provided one small way for clients
11340 to be distinguished from each other as they moved from network to
11341 network or behind NAT. Implements part of proposal 222.
11342 - Clients now round timestamps in INTRODUCE cells down to the nearest
11343 10 minutes. If a new Support022HiddenServices option is set to 0, or
11344 if it's set to "auto" and the feature is disabled in the consensus,
11345 the timestamp is sent as 0 instead. Implements part of proposal 222.
11346 - Stop sending timestamps in AUTHENTICATE cells. This is not such
11347 a big deal from a security point of view, but it achieves no actual
11348 good purpose, and isn't needed. Implements part of proposal 222.
11349 - Reduce down accuracy of timestamps in hidden service descriptors.
11350 Implements part of proposal 222.
11352 o Minor features (config options):
11353 - Config (torrc) lines now handle fingerprints which are missing
11354 their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
11355 - Support a --dump-config option to print some or all of the
11356 configured options. Mainly useful for debugging the command-line
11357 option parsing code. Helps resolve ticket 4647.
11358 - Raise awareness of safer logging: notify user of potentially
11359 unsafe config options, like logging more verbosely than severity
11360 "notice" or setting SafeLogging to 0. Resolves ticket 5584.
11361 - Add a new configuration option TestingV3AuthVotingStartOffset
11362 that bootstraps a network faster by changing the timing for
11363 consensus votes. Addresses ticket 8532.
11364 - Add a new torrc option "ServerTransportOptions" that allows
11365 bridge operators to pass configuration parameters to their
11366 pluggable transports. Resolves ticket 8929.
11367 - The config (torrc) file now accepts bandwidth and space limits in
11368 bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
11369 you can now say "16 kilobits", and so on.) Resolves ticket 9214.
11372 o Minor features (build):
11373 - Add support for `--library-versions` flag. Implements ticket 6384.
11374 - Return the "unexpected sendme" warnings to a warn severity, but make
11375 them rate limited, to help diagnose ticket 8093.
11376 - Detect a missing asciidoc, and warn the user about it, during
11377 configure rather than at build time. Fixes issue 6506. Patch from
11380 o Minor features (other):
11381 - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
11382 sockets in a single system call. Implements ticket 5129.
11383 - Log current accounting state (bytes sent and received + remaining
11384 time for the current accounting period) in the relay's heartbeat
11385 message. Implements ticket 5526; patch from Peter Retzlaff.
11386 - Implement the TRANSPORT_LAUNCHED control port event that
11387 notifies controllers about new launched pluggable
11388 transports. Resolves ticket 5609.
11389 - If we're using the pure-C 32-bit curve25519_donna implementation
11390 of curve25519, build it with the -fomit-frame-pointer option to
11391 make it go faster on register-starved hosts. This improves our
11392 handshake performance by about 6% on i386 hosts without nacl.
11393 Closes ticket 8109.
11394 - Update to the September 4 2013 Maxmind GeoLite Country database.
11397 - Set the listen() backlog limit to the largest actually supported
11398 on the system, not to the value in a header file. Fixes bug 9716;
11399 bugfix on every released Tor.
11400 - No longer accept malformed http headers when parsing urls from
11401 headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
11402 bugfix on 0.0.6pre1.
11403 - In munge_extrainfo_into_routerinfo(), check the return value of
11404 memchr(). This would have been a serious issue if we ever passed
11405 it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
11407 - On the chance that somebody manages to build Tor on a
11408 platform where time_t is unsigned, correct the way that
11409 microdesc_add_to_cache() handles negative time arguments.
11410 Fixes bug 8042; bugfix on 0.2.3.1-alpha.
11411 - Reject relative control socket paths and emit a warning. Previously,
11412 single-component control socket paths would be rejected, but Tor
11413 would not log why it could not validate the config. Fixes bug 9258;
11414 bugfix on 0.2.3.16-alpha.
11416 o Minor bugfixes (command line):
11417 - Use a single command-line parser for parsing torrc options on the
11418 command line and for finding special command-line options to avoid
11419 inconsistent behavior for torrc option arguments that have the same
11420 names as command-line options. Fixes bugs 4647 and 9578; bugfix on
11422 - No longer allow 'tor --hash-password' with no arguments. Fixes bug
11423 9573; bugfix on 0.0.9pre5.
11425 o Minor fixes (build, auxiliary programs):
11426 - Stop preprocessing the "torify" script with autoconf, since
11427 it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
11429 - The tor-fw-helper program now follows the standard convention and
11430 exits with status code "0" on success. Fixes bug 9030; bugfix on
11431 0.2.3.1-alpha. Patch by Arlo Breault.
11432 - Corrected ./configure advice for what openssl dev package you should
11433 install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
11435 o Minor code improvements:
11436 - Remove constants and tests for PKCS1 padding; it's insecure and
11437 shouldn't be used for anything new. Fixes bug 8792; patch
11439 - Remove instances of strcpy() from the unit tests. They weren't
11440 hurting anything, since they were only in the unit tests, but it's
11441 embarrassing to have strcpy() in the code at all, and some analysis
11442 tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
11443 0.2.3.8-alpha. Patch from Arlo Breault.
11445 o Removed features:
11446 - Remove migration code from when we renamed the "cached-routers"
11447 file to "cached-descriptors" back in 0.2.0.8-alpha. This
11448 incidentally resolves ticket 6502 by cleaning up the related code
11449 a bit. Patch from Akshay Hebbar.
11451 o Code simplification and refactoring:
11452 - Extract the common duplicated code for creating a subdirectory
11453 of the data directory and writing to a file in it. Fixes ticket
11454 4282; patch from Peter Retzlaff.
11455 - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
11456 buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
11457 i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
11458 - Add a set of accessor functions for the circuit timeout data
11459 structure. Fixes ticket 6153; patch from "piet".
11460 - Clean up exit paths from connection_listener_new(). Closes ticket
11461 8789. Patch from Arlo Breault.
11462 - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
11463 and drop our own custom pkey_eq() implementation. Fixes bug 9043.
11464 - Use a doubly-linked list to implement the global circuit list.
11465 Resolves ticket 9108. Patch from Marek Majkowski.
11466 - Remove contrib/id_to_fp.c since it wasn't used anywhere.
11469 Changes in version 0.2.4.17-rc - 2013-09-05
11470 Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
11471 series. It adds an emergency step to help us tolerate the massive
11472 influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
11473 circuit-level handshakes now effectively jump the queue compared to
11474 the 0.2.3 clients using "TAP" handshakes. This release also fixes a
11475 big bug hindering bridge reachability tests.
11478 - Relays now process the new "NTor" circuit-level handshake requests
11479 with higher priority than the old "TAP" circuit-level handshake
11480 requests. We still process some TAP requests to not totally starve
11481 0.2.3 clients when NTor becomes popular. A new consensus parameter
11482 "NumNTorsPerTAP" lets us tune the balance later if we need to.
11483 Implements ticket 9574.
11486 - If the circuit build timeout logic is disabled (via the consensus,
11487 or because we are an authority), then don't build testing circuits.
11488 Fixes bug 9657; bugfix on 0.2.2.14-alpha.
11489 - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
11490 previously they did not, which prevented them from receiving
11491 successful connections from relays for self-test or bandwidth
11492 testing. Also, when a relay is extending a circuit to a bridge,
11493 it needs to send a NETINFO cell, even when the bridge hasn't sent
11494 an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
11495 - If the time to download the next old-style networkstatus is in
11496 the future, do not decline to consider whether to download the
11497 next microdescriptor networkstatus. Fixes bug 9564; bugfix on
11501 - Avoid double-closing the listener socket in our socketpair()
11502 replacement (used on Windows) in the case where the addresses on
11503 our opened sockets don't match what we expected. Fixes bug 9400;
11504 bugfix on 0.0.2pre7. Found by Coverity.
11506 o Minor fixes (config options):
11507 - Avoid overflows when the user sets MaxCircuitDirtiness to a
11508 ridiculously high value, by imposing a (ridiculously high) 30-day
11509 maximum on MaxCircuitDirtiness.
11510 - Fix the documentation of HeartbeatPeriod to say that the heartbeat
11511 message is logged at notice, not at info.
11512 - Warn and fail if a server is configured not to advertise any
11513 ORPorts at all. (We need *something* to put in our descriptor,
11514 or we just won't work.)
11517 - Track how many "TAP" and "NTor" circuit handshake requests we get,
11518 and how many we complete, and log it every hour to help relay
11519 operators follow trends in network load. Addresses ticket 9658.
11520 - Update to the August 7 2013 Maxmind GeoLite Country database.
11523 Changes in version 0.2.4.16-rc - 2013-08-10
11524 Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
11525 series. It fixes several crash bugs in the 0.2.4 branch.
11528 - Fix a bug in the voting algorithm that could yield incorrect results
11529 when a non-naming authority declared too many flags. Fixes bug 9200;
11530 bugfix on 0.2.0.3-alpha.
11531 - Fix an uninitialized read that could in some cases lead to a remote
11532 crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
11533 Anybody running a hidden service on the experimental 0.2.4.x
11534 branch should upgrade. (This is, so far as we know, unrelated to
11536 - Avoid an assertion failure when processing DNS replies without the
11537 answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
11538 - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
11539 0.2.4.15-rc. Found by stem integration tests.
11542 - Fix an invalid memory read that occurred when a pluggable
11543 transport proxy failed its configuration protocol.
11544 Fixes bug 9288; bugfix on 0.2.4.1-alpha.
11545 - When evaluating whether to use a connection that we haven't
11546 decided is canonical using a recent link protocol version,
11547 decide that it's canonical only if it used address _does_
11548 match the desired address. Fixes bug 9309; bugfix on
11549 0.2.4.4-alpha. Reported by skruffy.
11550 - Make the default behavior of NumDirectoryGuards be to track
11551 NumEntryGuards. Now a user who changes only NumEntryGuards will get
11552 the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
11553 - Fix a spurious compilation warning with some older versions of
11554 GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
11557 - Update to the July 3 2013 Maxmind GeoLite Country database.
11560 Changes in version 0.2.4.15-rc - 2013-07-01
11561 Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
11562 series. It fixes a few smaller bugs, but generally appears stable.
11563 Please test it and let us know whether it is!
11566 - When receiving a new configuration file via the control port's
11567 LOADCONF command, do not treat the defaults file as absent.
11568 Fixes bug 9122; bugfix on 0.2.3.9-alpha.
11571 - Issue a warning when running with the bufferevents backend enabled.
11572 It's still not stable, and people should know that they're likely
11573 to hit unexpected problems. Closes ticket 9147.
11576 Changes in version 0.2.4.14-alpha - 2013-06-18
11577 Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
11578 present in 0.2.4.13-alpha.
11581 - When we have too much memory queued in circuits (according to a new
11582 MaxMemInCellQueues option), close the circuits consuming the most
11583 memory. This prevents us from running out of memory as a relay if
11584 circuits fill up faster than they can be drained. Fixes bug 9063;
11585 bugfix on the 54th commit of Tor. This bug is a further fix beyond
11586 bug 6252, whose fix was merged into 0.2.3.21-rc.
11588 This change also fixes an earlier approach taken in 0.2.4.13-alpha,
11589 where we tried to solve this issue simply by imposing an upper limit
11590 on the number of queued cells for a single circuit. That approach
11591 proved to be problematic, since there are ways to provoke clients to
11592 send a number of cells in excess of any such reasonable limit. Fixes
11593 bug 9072; bugfix on 0.2.4.13-alpha.
11595 - Limit hidden service descriptors to at most ten introduction
11596 points, to slow one kind of guard enumeration. Fixes bug 9002;
11597 bugfix on 0.1.1.11-alpha.
11600 Changes in version 0.2.4.13-alpha - 2013-06-14
11601 Tor 0.2.4.13-alpha fixes a variety of potential remote crash
11602 vulnerabilities, makes socks5 username/password circuit isolation
11603 actually actually work (this time for sure!), and cleans up a bunch
11604 of other issues in preparation for a release candidate.
11606 o Major bugfixes (robustness):
11607 - Close any circuit that has too many cells queued on it. Fixes
11608 bug 9063; bugfix on the 54th commit of Tor. This bug is a further
11609 fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
11610 - Prevent the get_freelists() function from running off the end of
11611 the list of freelists if it somehow gets an unrecognized
11612 allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
11614 - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
11615 when an exit connection with optimistic data succeeds immediately
11616 rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
11618 - Fix a directory authority crash bug when building a consensus
11619 using an older consensus as its basis. Fixes bug 8833. Bugfix
11623 - Avoid a memory leak where we would leak a consensus body when we
11624 find that a consensus which we couldn't previously verify due to
11625 missing certificates is now verifiable. Fixes bug 8719; bugfix
11627 - We used to always request authority certificates by identity digest,
11628 meaning we'd get the newest one even when we wanted one with a
11629 different signing key. Then we would complain about being given
11630 a certificate we already had, and never get the one we really
11631 wanted. Now we use the "fp-sk/" resource as well as the "fp/"
11632 resource to request the one we want. Fixes bug 5595; bugfix on
11634 - Follow the socks5 protocol when offering username/password
11635 authentication. The fix for bug 8117 exposed this bug, and it
11636 turns out real-world applications like Pidgin do care. Bugfix on
11637 0.2.3.2-alpha; fixes bug 8879.
11638 - Prevent failures on Windows Vista and later when rebuilding the
11639 microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
11640 bugfix on 0.2.4.12-alpha.
11643 - Fix an impossible buffer overrun in the AES unit tests. Fixes
11644 bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
11645 - If for some reason we fail to write a microdescriptor while
11646 rebuilding the cache, do not let the annotations from that
11647 microdescriptor linger in the cache file, and do not let the
11648 microdescriptor stay recorded as present in its old location.
11649 Fixes bug 9047; bugfix on 0.2.2.6-alpha.
11650 - Fix a memory leak that would occur whenever a configuration
11651 option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
11652 - Paste the description for PathBias parameters from the man
11653 page into or.h, so the code documents them too. Fixes bug 7982;
11654 bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
11655 - Relays now treat a changed IPv6 ORPort as sufficient reason to
11656 publish an updated descriptor. Fixes bug 6026; bugfix on
11658 - When launching a resolve request on behalf of an AF_UNIX control
11659 socket, omit the address field of the new entry connection, used in
11660 subsequent controller events, rather than letting tor_dup_addr()
11661 set it to "<unknown address type>". Fixes bug 8639; bugfix on
11664 o Minor bugfixes (log messages):
11665 - Fix a scaling issue in the path bias accounting code that
11666 resulted in "Bug:" log messages from either
11667 pathbias_scale_close_rates() or pathbias_count_build_success().
11668 This represents a bugfix on a previous bugfix: the original fix
11669 attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
11671 - Give a less useless error message when the user asks for an IPv4
11672 address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
11676 - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
11677 to tolerate bug 8093 for now.
11678 - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
11679 in directory authority votes to describe whether they have enough
11680 measured bandwidths to ignore advertised (relay descriptor)
11681 bandwidth claims. Resolves ticket 8711.
11682 - Update to the June 5 2013 Maxmind GeoLite Country database.
11684 o Removed documentation:
11685 - Remove some of the older contents of doc/ as obsolete; move others
11686 to torspec.git. Fixes bug 8965.
11688 o Code simplification and refactoring:
11689 - Avoid using character buffers when constructing most directory
11690 objects: this approach was unwieldy and error-prone. Instead,
11691 build smartlists of strings, and concatenate them when done.
11694 Changes in version 0.2.4.12-alpha - 2013-04-18
11695 Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
11696 process for lengthening the guard rotation period, makes directory
11697 authority opinions in the consensus a bit less gameable, makes socks5
11698 username/password circuit isolation actually work, and fixes a wide
11699 variety of other issues.
11702 - Raise the default time that a client keeps an entry guard from
11703 "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
11704 2012 paper. (We would make it even longer, but we need better client
11705 load balancing first.) Also, make the guard lifetime controllable
11706 via a new GuardLifetime torrc option and a GuardLifetime consensus
11707 parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
11708 - Directory authorities now prefer using measured bandwidths to
11709 advertised ones when computing flags and thresholds. Resolves
11711 - Directory authorities that have more than a threshold number
11712 of relays with measured bandwidths now treat relays with unmeasured
11713 bandwidths as having bandwidth 0. Resolves ticket 8435.
11715 o Major bugfixes (assert / resource use):
11716 - Avoid a bug where our response to TLS renegotiation under certain
11717 network conditions could lead to a busy-loop, with 100% CPU
11718 consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
11719 - Avoid an assertion when we discover that we'd like to write a cell
11720 onto a closing connection: just discard the cell. Fixes another
11721 case of bug 7350; bugfix on 0.2.4.4-alpha.
11723 o Major bugfixes (client-side privacy):
11724 - When we mark a circuit as unusable for new circuits, have it
11725 continue to be unusable for new circuits even if MaxCircuitDirtiness
11726 is increased too much at the wrong time, or the system clock jumps
11727 backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
11728 - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
11729 which have resolved to internal addresses") is set, apply that
11730 rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
11731 - When an exit relay rejects a stream with reason "exit policy", but
11732 we only know an exit policy summary (e.g. from the microdesc
11733 consensus) for it, do not mark the relay as useless for all exiting.
11734 Instead, mark just the circuit as unsuitable for that particular
11735 address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
11736 - Allow applications to get proper stream isolation with
11737 IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
11738 username/password authentication also offer "no authentication". Tor
11739 had previously preferred "no authentication", so the applications
11740 never actually sent Tor their auth details. Now Tor selects
11741 username/password authentication if it's offered. You can disable
11742 this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
11743 bug 8117; bugfix on 0.2.3.3-alpha.
11745 o Major bugfixes (other):
11746 - When unable to find any working directory nodes to use as a
11747 directory guard, give up rather than adding the same non-working
11748 nodes to the directory guard list over and over. Fixes bug 8231;
11749 bugfix on 0.2.4.8-alpha.
11752 - Reject as invalid most directory objects containing a NUL.
11753 Belt-and-suspender fix for bug 8037.
11754 - In our testsuite, create temporary directories with a bit more
11755 entropy in their name to make name collisions less likely. Fixes
11757 - Add CACHED keyword to ADDRMAP events in the control protocol
11758 to indicate whether a DNS result will be cached or not. Resolves
11760 - Update to the April 3 2013 Maxmind GeoLite Country database.
11762 o Minor features (build):
11763 - Detect and reject attempts to build Tor with threading support
11764 when OpenSSL has been compiled without threading support.
11766 - Clarify that when autoconf is checking for nacl, it is checking
11767 specifically for nacl with a fast curve25519 implementation.
11769 - Warn if building on a platform with an unsigned time_t: there
11770 are too many places where Tor currently assumes that time_t can
11771 hold negative values. We'd like to fix them all, but probably
11774 o Minor bugfixes (build):
11775 - Fix some bugs in tor-fw-helper-natpmp when trying to build and
11776 run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
11777 Fixes bug 7280; bugfix on 0.2.3.1-alpha.
11778 - Add the old src/or/micro-revision.i filename to CLEANFILES.
11779 On the off chance that somebody has one, it will go away as soon
11780 as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
11781 - Build Tor correctly on 32-bit platforms where the compiler can build
11782 but not run code using the "uint128_t" construction. Fixes bug 8587;
11783 bugfix on 0.2.4.8-alpha.
11784 - Fix compilation warning with some versions of clang that would
11785 prefer the -Wswitch-enum compiler flag to warn about switch
11786 statements with missing enum values, even if those switch
11787 statements have a "default:" statement. Fixes bug 8598; bugfix
11790 o Minor bugfixes (protocol):
11791 - Fix the handling of a TRUNCATE cell when it arrives while the
11792 circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
11793 - Fix a misframing issue when reading the version numbers in a
11794 VERSIONS cell. Previously we would recognize [00 01 00 02] as
11795 'version 1, version 2, and version 0x100', when it should have
11796 only included versions 1 and 2. Fixes bug 8059; bugfix on
11797 0.2.0.10-alpha. Reported pseudonymously.
11798 - Make the format and order of STREAM events for DNS lookups
11799 consistent among the various ways to launch DNS lookups. Fixes
11800 bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
11801 - Correct our check for which versions of Tor support the EXTEND2
11802 cell. We had been willing to send it to Tor 0.2.4.7-alpha and
11803 later, when support was really added in version 0.2.4.8-alpha.
11804 Fixes bug 8464; bugfix on 0.2.4.8-alpha.
11806 o Minor bugfixes (other):
11807 - Correctly store microdescriptors and extrainfo descriptors with
11808 an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
11809 Bug reported by "cypherpunks".
11810 - Increase the width of the field used to remember a connection's
11811 link protocol version to two bytes. Harmless for now, since the
11812 only currently recognized versions are one byte long. Reported
11813 pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
11814 - If the state file's path bias counts are invalid (presumably from a
11815 buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
11816 additional checks and log messages to the scaling of Path Bias
11817 counts, in case there still are remaining issues with scaling.
11818 Should help resolve bug 8235.
11819 - Eliminate several instances where we use "Nickname=ID" to refer to
11820 nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
11821 "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
11822 on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
11824 o Minor bugfixes (syscalls):
11825 - Always check the return values of functions fcntl() and
11826 setsockopt(). We don't believe these are ever actually failing in
11827 practice, but better safe than sorry. Also, checking these return
11828 values should please analysis tools like Coverity. Patch from
11829 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
11830 - Use direct writes rather than stdio when building microdescriptor
11831 caches, in an attempt to mitigate bug 8031, or at least make it
11834 o Minor bugfixes (config):
11835 - When rejecting a configuration because we were unable to parse a
11836 quoted string, log an actual error message. Fixes bug 7950; bugfix
11838 - Behave correctly when the user disables LearnCircuitBuildTimeout
11839 but doesn't tell us what they would like the timeout to be. Fixes
11840 bug 6304; bugfix on 0.2.2.14-alpha.
11841 - When autodetecting the number of CPUs, use the number of available
11842 CPUs in preference to the number of configured CPUs. Inform the
11843 user if this reduces the number of available CPUs. Fixes bug 8002;
11844 bugfix on 0.2.3.1-alpha.
11845 - Make it an error when you set EntryNodes but disable UseGuardNodes,
11846 since it will (surprisingly to some users) ignore EntryNodes. Fixes
11847 bug 8180; bugfix on 0.2.3.11-alpha.
11848 - Allow TestingTorNetworks to override the 4096-byte minimum for
11849 the Fast threshold. Otherwise they can't bootstrap until they've
11850 observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
11851 - Fix some logic errors when the user manually overrides the
11852 PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
11855 o Minor bugfixes (log messages to help diagnose bugs):
11856 - If we fail to free a microdescriptor because of bug 7164, log
11857 the filename and line number from which we tried to free it.
11858 - Add another diagnostic to the heartbeat message: track and log
11859 overhead that TLS is adding to the data we write. If this is
11860 high, we are sending too little data to SSL_write at a time.
11861 Diagnostic for bug 7707.
11862 - Add more detail to a log message about relaxed timeouts, to help
11864 - Warn more aggressively when flushing microdescriptors to a
11865 microdescriptor cache fails, in an attempt to mitigate bug 8031,
11866 or at least make it more diagnosable.
11867 - Improve debugging output to help track down bug 8185 ("Bug:
11868 outgoing relay cell has n_chan==NULL. Dropping.")
11869 - Log the purpose of a path-bias testing circuit correctly.
11870 Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
11872 o Minor bugfixes (0.2.4.x log messages that were too noisy):
11873 - Don't attempt to relax the timeout of already opened 1-hop circuits.
11874 They might never timeout. This should eliminate some/all cases of
11875 the relaxed timeout log message.
11876 - Use circuit creation time for network liveness evaluation. This
11877 should eliminate warning log messages about liveness caused
11878 by changes in timeout evaluation. Fixes bug 6572; bugfix on
11880 - Reduce a path bias length check from notice to info. The message
11881 is triggered when creating controller circuits. Fixes bug 8196;
11882 bugfix on 0.2.4.8-alpha.
11883 - Fix a path state issue that triggered a notice during relay startup.
11884 Fixes bug 8320; bugfix on 0.2.4.10-alpha.
11885 - Reduce occurrences of warns about circuit purpose in
11886 connection_ap_expire_building(). Fixes bug 8477; bugfix on
11889 o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
11890 - If we encounter a write failure on a SOCKS connection before we
11891 finish our SOCKS handshake, don't warn that we closed the
11892 connection before we could send a SOCKS reply. Fixes bug 8427;
11893 bugfix on 0.1.0.1-rc.
11894 - Correctly recognize that [::1] is a loopback address. Fixes
11895 bug 8377; bugfix on 0.2.1.3-alpha.
11896 - Fix a directory authority warn caused when we have a large amount
11897 of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
11898 - Don't log inappropriate heartbeat messages when hibernating: a
11899 hibernating node is _expected_ to drop out of the consensus,
11900 decide it isn't bootstrapped, and so forth. Fixes bug 7302;
11901 bugfix on 0.2.3.1-alpha.
11902 - Don't complain about bootstrapping problems while hibernating.
11903 These complaints reflect a general code problem, but not one
11904 with any problematic effects (no connections are actually
11905 opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
11907 o Documentation fixes:
11908 - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
11909 names match. Fixes bug 7768.
11910 - Make the torify manpage no longer refer to tsocks; torify hasn't
11911 supported tsocks since 0.2.3.14-alpha.
11912 - Make the tor manpage no longer reference tsocks.
11913 - Fix the GeoIPExcludeUnknown documentation to refer to
11914 ExcludeExitNodes rather than the currently nonexistent
11915 ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
11918 - The tor-tsocks.conf is no longer distributed or installed. We
11919 recommend that tsocks users use torsocks instead. Resolves
11923 Changes in version 0.2.4.11-alpha - 2013-03-11
11924 Tor 0.2.4.11-alpha makes relay measurement by directory authorities
11925 more robust, makes hidden service authentication work again, and
11926 resolves a DPI fingerprint for Tor's SSL transport.
11928 o Major features (directory authorities):
11929 - Directory authorities now support a new consensus method (17)
11930 where they cap the published bandwidth of servers for which
11931 insufficient bandwidth measurements exist. Fixes part of bug 2286.
11932 - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
11933 serve any v2 directory information. Now we can test disabling the
11934 old deprecated v2 directory format, and see whether doing so has
11935 any effect on network load. Begins to fix bug 6783.
11936 - Directory authorities now include inside each vote a statement of
11937 the performance thresholds they used when assigning flags.
11938 Implements ticket 8151.
11940 o Major bugfixes (directory authorities):
11941 - Stop marking every relay as having been down for one hour every
11942 time we restart a directory authority. These artificial downtimes
11943 were messing with our Stable and Guard flag calculations. Fixes
11944 bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
11946 o Major bugfixes (hidden services):
11947 - Allow hidden service authentication to succeed again. When we
11948 refactored the hidden service introduction code back
11949 in 0.2.4.1-alpha, we didn't update the code that checks
11950 whether authentication information is present, causing all
11951 authentication checks to return "false". Fix for bug 8207; bugfix
11952 on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
11954 o Minor features (relays, bridges):
11955 - Make bridge relays check once a minute for whether their IP
11956 address has changed, rather than only every 15 minutes. Resolves
11957 bugs 1913 and 1992.
11958 - Refactor resolve_my_address() so it returns the method by which we
11959 decided our public IP address (explicitly configured, resolved from
11960 explicit hostname, guessed from interfaces, learned by gethostname).
11961 Now we can provide more helpful log messages when a relay guesses
11962 its IP address incorrectly (e.g. due to unexpected lines in
11963 /etc/hosts). Resolves ticket 2267.
11964 - Teach bridge-using clients to avoid 0.2.2 bridges when making
11965 microdescriptor-related dir requests, and only fall back to normal
11966 descriptors if none of their bridges can handle microdescriptors
11967 (as opposed to the fix in ticket 4013, which caused them to fall
11968 back to normal descriptors if *any* of their bridges preferred
11969 them). Resolves ticket 4994.
11970 - Randomize the lifetime of our SSL link certificate, so censors can't
11971 use the static value for filtering Tor flows. Resolves ticket 8443;
11972 related to ticket 4014 which was included in 0.2.2.33.
11973 - Support a new version of the link protocol that allows 4-byte circuit
11974 IDs. Previously, circuit IDs were limited to 2 bytes, which presented
11975 a possible resource exhaustion issue. Closes ticket 7351; implements
11978 o Minor features (portability):
11979 - Tweak the curve25519-donna*.c implementations to tolerate systems
11980 that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
11981 - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
11982 the signs of types during autoconf. This is better than our old
11983 approach, which didn't work when cross-compiling.
11984 - Detect the sign of enum values, rather than assuming that MSC is the
11985 only compiler where enum types are all signed. Fixes bug 7727;
11986 bugfix on 0.2.4.10-alpha.
11988 o Minor features (other):
11989 - Say "KBytes" rather than "KB" in the man page (for various values
11990 of K), to further reduce confusion about whether Tor counts in
11991 units of memory or fractions of units of memory. Resolves ticket 7054.
11992 - Clear the high bit on curve25519 public keys before passing them to
11993 our backend, in case we ever wind up using a backend that doesn't do
11994 so itself. If we used such a backend, and *didn't* clear the high bit,
11995 we could wind up in a situation where users with such backends would
11996 be distinguishable from users without. Fixes bug 8121; bugfix on
11998 - Update to the March 6 2013 Maxmind GeoLite Country database.
12000 o Minor bugfixes (clients):
12001 - When we receive a RELAY_END cell with the reason DONE, or with no
12002 reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
12003 status as "connection refused". Previously we reported these cases
12004 as success but then immediately closed the connection. Fixes bug
12005 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
12006 - Downgrade an assertion in connection_ap_expire_beginning to an
12007 LD_BUG message. The fix for bug 8024 should prevent this message
12008 from displaying, but just in case, a warn that we can diagnose
12009 is better than more assert crashes. Fixes bug 8065; bugfix on
12011 - Lower path use bias thresholds to .80 for notice and .60 for warn.
12012 Also make the rate limiting flags for the path use bias log messages
12013 independent from the original path bias flags. Fixes bug 8161;
12014 bugfix on 0.2.4.10-alpha.
12016 o Minor bugfixes (relays):
12017 - Stop trying to resolve our hostname so often (e.g. every time we
12018 think about doing a directory fetch). Now we reuse the cached
12019 answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
12020 and 2410 (bugfix on 0.1.2.2-alpha).
12021 - Stop sending a stray "(null)" in some cases for the server status
12022 "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
12024 - When choosing which stream on a formerly stalled circuit to wake
12025 first, make better use of the platform's weak RNG. Previously,
12026 we had been using the % ("modulo") operator to try to generate a
12027 1/N chance of picking each stream, but this behaves badly with
12028 many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
12030 - Use our own weak RNG when we need a weak RNG. Windows's rand() and
12031 Irix's random() only return 15 bits; Solaris's random() returns more
12032 bits but its RAND_MAX says it only returns 15, and so on. Motivated
12033 by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
12035 o Minor bugfixes (directory authorities):
12036 - Directory authorities now use less space when formatting identical
12037 microdescriptor lines in directory votes. Fixes bug 8158; bugfix
12040 o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
12041 - Avoid leaking memory if we fail to compute a consensus signature
12042 or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
12043 - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
12045 - Fix a memory leak during safe-cookie controller authentication.
12046 Bugfix on 0.2.3.13-alpha.
12047 - Avoid memory leak of IPv6 policy content if we fail to format it into
12048 a router descriptor. Bugfix on 0.2.4.7-alpha.
12050 o Minor bugfixes (other code correctness issues):
12051 - Avoid a crash if we fail to generate an extrainfo descriptor.
12052 Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
12053 this is CID 718634.
12054 - When detecting the largest possible file descriptor (in order to
12055 close all file descriptors when launching a new program), actually
12056 use _SC_OPEN_MAX. The old code for doing this was very, very broken.
12057 Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
12059 - Fix a copy-and-paste error when adding a missing A1 to a routerset
12060 because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
12061 Bugfix on 0.2.4.10-alpha.
12062 - Fix an impossible-to-trigger integer overflow when estimating how
12063 long our onionskin queue would take. (This overflow would require us
12064 to accept 4 million onionskins before processing 100 of them.) Fixes
12065 bug 8210; bugfix on 0.2.4.10-alpha.
12067 o Code simplification and refactoring:
12068 - Add a wrapper function for the common "log a message with a
12072 Changes in version 0.2.4.10-alpha - 2013-02-04
12073 Tor 0.2.4.10-alpha adds defenses at the directory authority level from
12074 certain attacks that flood the network with relays; changes the queue
12075 for circuit create requests from a sized-based limit to a time-based
12076 limit; resumes building with MSVC on Windows; and fixes a wide variety
12079 o Major bugfixes (directory authority):
12080 - When computing directory thresholds, ignore any rejected-as-sybil
12081 nodes during the computation so that they can't influence Fast,
12082 Guard, etc. (We should have done this for proposal 109.) Fixes
12084 - When marking a node as a likely sybil, reset its uptime metrics
12085 to zero, so that it cannot time towards getting marked as Guard,
12086 Stable, or HSDir. (We should have done this for proposal 109.) Fixes
12090 - When a TLS write is partially successful but incomplete, remember
12091 that the flushed part has been flushed, and notice that bytes were
12092 actually written. Reported and fixed pseudonymously. Fixes bug
12093 7708; bugfix on Tor 0.1.0.5-rc.
12094 - Reject bogus create and relay cells with 0 circuit ID or 0 stream
12095 ID: these could be used to create unexpected streams and circuits
12096 which would count as "present" to some parts of Tor but "absent"
12097 to others, leading to zombie circuits and streams or to a bandwidth
12098 denial-of-service. Fixes bug 7889; bugfix on every released version
12099 of Tor. Reported by "oftc_must_be_destroyed".
12100 - Rename all macros in our local copy of queue.h to begin with "TOR_".
12101 This change seems the only good way to permanently prevent conflicts
12102 with queue.h on various operating systems. Fixes bug 8107; bugfix
12105 o Major features (relay):
12106 - Instead of limiting the number of queued onionskins (aka circuit
12107 create requests) to a fixed, hard-to-configure number, we limit
12108 the size of the queue based on how many we expect to be able to
12109 process in a given amount of time. We estimate the time it will
12110 take to process an onionskin based on average processing time
12111 of previous onionskins. Closes ticket 7291. You'll never have to
12112 configure MaxOnionsPending again.
12114 o Major features (portability):
12115 - Resume building correctly with MSVC and Makefile.nmake. This patch
12116 resolves numerous bugs and fixes reported by ultramage, including
12117 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
12118 - Make the ntor and curve25519 code build correctly with MSVC.
12119 Fix on 0.2.4.8-alpha.
12122 - When directory authorities are computing thresholds for flags,
12123 never let the threshold for the Fast flag fall below 4096
12124 bytes. Also, do not consider nodes with extremely low bandwidths
12125 when deciding thresholds for various directory flags. This change
12126 should raise our threshold for Fast relays, possibly in turn
12127 improving overall network performance; see ticket 1854. Resolves
12129 - The Tor client now ignores sub-domain components of a .onion
12130 address. This change makes HTTP "virtual" hosting
12131 possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
12132 http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
12133 hosted on the same hidden service. Implements proposal 204.
12134 - We compute the overhead from passing onionskins back and forth to
12135 cpuworkers, and report it when dumping statistics in response to
12136 SIGUSR1. Supports ticket 7291.
12138 o Minor features (path selection):
12139 - When deciding whether we have enough descriptors to build circuits,
12140 instead of looking at raw relay counts, look at which fraction
12141 of (bandwidth-weighted) paths we're able to build. This approach
12142 keeps clients from building circuits if their paths are likely to
12143 stand out statistically. The default fraction of paths needed is
12144 taken from the consensus directory; you can override it with the
12145 new PathsNeededToBuildCircuits option. Fixes ticket 5956.
12146 - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
12147 and we have GeoIP information, also exclude all nodes with unknown
12148 countries "??" and "A1". This behavior is controlled by the
12149 new GeoIPExcludeUnknown option: you can make such nodes always
12150 excluded with "GeoIPExcludeUnknown 1", and disable the feature
12151 with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
12152 gets you the default behavior. Implements feature 7706.
12153 - Path Use Bias: Perform separate accounting for successful circuit
12154 use. Keep separate statistics on stream attempt rates versus stream
12155 success rates for each guard. Provide configurable thresholds to
12156 determine when to emit log messages or disable use of guards that
12157 fail too many stream attempts. Resolves ticket 7802.
12159 o Minor features (log messages):
12160 - When learning a fingerprint for a bridge, log its corresponding
12161 transport type. Implements ticket 7896.
12162 - Improve the log message when "Bug/attack: unexpected sendme cell
12163 from client" occurs, to help us track bug 8093.
12166 - Remove a couple of extraneous semicolons that were upsetting the
12167 cparser library. Patch by Christian Grothoff. Fixes bug 7115;
12168 bugfix on 0.2.2.1-alpha.
12169 - Remove a source of rounding error during path bias count scaling;
12170 don't count cannibalized circuits as used for path bias until we
12171 actually try to use them; and fix a circuit_package_relay_cell()
12172 warning message about n_chan==NULL. Fixes bug 7802.
12173 - Detect nacl when its headers are in a nacl/ subdirectory. Also,
12174 actually link against nacl when we're configured to use it. Fixes
12175 bug 7972; bugfix on 0.2.4.8-alpha.
12176 - Compile correctly with the --disable-curve25519 option. Fixes
12177 bug 8153; bugfix on 0.2.4.8-alpha.
12179 o Build improvements:
12180 - Do not report status verbosely from autogen.sh unless the -v flag
12181 is specified. Fixes issue 4664. Patch from Onizuka.
12182 - Replace all calls to snprintf() outside of src/ext with
12183 tor_snprintf(). Also remove the #define to replace snprintf with
12184 _snprintf on Windows; they have different semantics, and all of
12185 our callers should be using tor_snprintf() anyway. Fixes bug 7304.
12186 - Try to detect if we are ever building on a platform where
12187 memset(...,0,...) does not set the value of a double to 0.0. Such
12188 platforms are permitted by the C standard, though in practice
12189 they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
12190 currently support them, but it's better to detect them and fail
12191 than to perform erroneously.
12193 o Removed features:
12194 - Stop exporting estimates of v2 and v3 directory traffic shares
12195 in extrainfo documents. They were unneeded and sometimes inaccurate.
12196 Also stop exporting any v2 directory request statistics. Resolves
12198 - Drop support for detecting and warning about versions of Libevent
12199 before 1.3e. Nothing reasonable ships with them any longer;
12200 warning the user about them shouldn't be needed. Resolves ticket
12203 o Code simplifications and refactoring:
12204 - Rename "isin" functions to "contains", for grammar. Resolves
12206 - Rename Tor's logging function log() to tor_log(), to avoid conflicts
12207 with the natural logarithm function from the system libm. Resolves
12211 Changes in version 0.2.4.9-alpha - 2013-01-15
12212 Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
12213 work more robustly.
12216 - Fix backward compatibility logic when receiving an embedded ntor
12217 handshake tunneled in a CREATE cell. This clears up the "Bug:
12218 couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
12222 Changes in version 0.2.4.8-alpha - 2013-01-14
12223 Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
12224 risks, adds a new stronger and faster circuit handshake, and offers
12225 stronger and faster link encryption when both sides support it.
12228 - Preliminary support for directory guards (proposal 207): when
12229 possible, clients now use their entry guards for non-anonymous
12230 directory requests. This can help prevent client enumeration. Note
12231 that this behavior only works when we have a usable consensus
12232 directory, and when options about what to download are more or less
12233 standard. In the future we should re-bootstrap from our guards,
12234 rather than re-bootstrapping from the preconfigured list of
12235 directory sources that ships with Tor. Resolves ticket 6526.
12236 - Tor relays and clients now support a better CREATE/EXTEND cell
12237 format, allowing the sender to specify multiple address, identity,
12238 and handshake types. Implements Robert Ransom's proposal 200;
12239 closes ticket 7199.
12241 o Major features (new circuit handshake):
12242 - Tor now supports a new circuit extension handshake designed by Ian
12243 Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
12244 circuit extension handshake, later called "TAP", was a bit slow
12245 (especially on the relay side), had a fragile security proof, and
12246 used weaker keys than we'd now prefer. The new circuit handshake
12247 uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
12248 function, making it significantly more secure than the older
12249 handshake, and significantly faster. Tor can use one of two built-in
12250 pure-C curve25519-donna implementations by Adam Langley, or it
12251 can link against the "nacl" library for a tuned version if present.
12253 The built-in version is very fast for 64-bit systems when building
12254 with GCC. The built-in 32-bit version is still faster than the
12255 old TAP protocol, but using libnacl is better on most such hosts.
12257 Clients don't currently use this protocol by default, since
12258 comparatively few clients support it so far. To try it, set
12259 UseNTorHandshake to 1.
12261 Implements proposal 216; closes ticket 7202.
12263 o Major features (better link encryption):
12264 - Relays can now enable the ECDHE TLS ciphersuites when available
12265 and appropriate. These ciphersuites let us negotiate forward-secure
12266 TLS secret keys more safely and more efficiently than with our
12267 previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
12268 public relays prefer the (faster) P224 group, and bridges prefer
12269 the (more common) P256 group; you can override this with the
12272 Enabling these ciphers was a little tricky, since for a long time,
12273 clients had been claiming to support them without actually doing
12274 so, in order to foil fingerprinting. But with the client-side
12275 implementation of proposal 198 in 0.2.3.17-beta, clients can now
12276 match the ciphers from recent Firefox versions *and* list the
12277 ciphers they actually mean, so relays can believe such clients
12278 when they advertise ECDHE support in their TLS ClientHello messages.
12280 This feature requires clients running 0.2.3.17-beta or later,
12281 and requires both sides to be running OpenSSL 1.0.0 or later
12282 with ECC support. OpenSSL 1.0.1, with the compile-time option
12283 "enable-ec_nistp_64_gcc_128", is highly recommended.
12285 Implements the relay side of proposal 198; closes ticket 7200.
12288 - Avoid crashing when, as a relay without IPv6-exit support, a
12289 client insists on getting an IPv6 address or nothing. Fixes bug
12290 7814; bugfix on 0.2.4.7-alpha.
12293 - Improve circuit build timeout handling for hidden services.
12294 In particular: adjust build timeouts more accurately depending
12295 upon the number of hop-RTTs that a particular circuit type
12296 undergoes. Additionally, launch intro circuits in parallel
12297 if they timeout, and take the first one to reply as valid.
12298 - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
12299 separate error codes; or at least, don't break for that reason.
12300 Fixes bug 7935. Reported by "oftc_must_be_destroyed".
12301 - Update to the January 2 2013 Maxmind GeoLite Country database.
12303 o Minor features (testing):
12304 - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
12305 (P-256) Diffie-Hellman handshakes to src/or/bench.
12306 - Add benchmark functions to test onion handshake performance.
12308 o Minor features (path bias detection):
12309 - Alter the Path Bias log messages to be more descriptive in terms
12310 of reporting timeouts and other statistics.
12311 - Create three levels of Path Bias log messages, as opposed to just
12312 two. These are configurable via consensus as well as via the torrc
12313 options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
12314 The default values are 0.70, 0.50, and 0.30 respectively.
12315 - Separate the log message levels from the decision to drop guards,
12316 which also is available via torrc option PathBiasDropGuards.
12317 PathBiasDropGuards still defaults to 0 (off).
12318 - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
12319 in combination with PathBiasExtremeRate.
12320 - Increase the default values for PathBiasScaleThreshold and
12321 PathBiasCircThreshold from (200, 20) to (300, 150).
12322 - Add in circuit usage accounting to path bias. If we try to use a
12323 built circuit but fail for any reason, it counts as path bias.
12324 Certain classes of circuits where the adversary gets to pick your
12325 destination node are exempt from this accounting. Usage accounting
12326 can be specifically disabled via consensus parameter or torrc.
12327 - Convert all internal path bias state to double-precision floating
12328 point, to avoid roundoff error and other issues.
12329 - Only record path bias information for circuits that have completed
12330 *two* hops. Assuming end-to-end tagging is the attack vector, this
12331 makes us more resilient to ambient circuit failure without any
12332 detection capability loss.
12334 o Minor bugfixes (log messages):
12335 - Rate-limit the "No circuits are opened. Relaxed timeout for a
12336 circuit with channel state open..." message to once per hour to
12337 keep it from filling the notice logs. Mitigates bug 7799 but does
12338 not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
12339 - Avoid spurious warnings when configuring multiple client ports of
12340 which only some are nonlocal. Previously, we had claimed that some
12341 were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
12344 o Code simplifications and refactoring:
12345 - Get rid of a couple of harmless clang warnings, where we compared
12346 enums to ints. These warnings are newly introduced in clang 3.2.
12347 - Split the onion.c file into separate modules for the onion queue
12348 and the different handshakes it supports.
12349 - Remove the marshalling/unmarshalling code for sending requests to
12350 cpuworkers over a socket, and instead just send structs. The
12351 recipient will always be the same Tor binary as the sender, so
12352 any encoding is overkill.
12355 Changes in version 0.2.4.7-alpha - 2012-12-24
12356 Tor 0.2.4.7-alpha introduces a new approach to providing fallback
12357 directory mirrors for more robust bootstrapping; fixes more issues where
12358 clients with changing network conditions refuse to make any circuits;
12359 adds initial support for exiting to IPv6 addresses; resumes being able
12360 to update our GeoIP database, and includes the geoip6 file this time;
12361 turns off the client-side DNS cache by default due to privacy risks;
12362 and fixes a variety of other issues.
12364 o Major features (client resilience):
12365 - Add a new "FallbackDir" torrc option to use when we can't use
12366 a directory mirror from the consensus (either because we lack a
12367 consensus, or because they're all down). Currently, all authorities
12368 are fallbacks by default, and there are no other default fallbacks,
12369 but that will change. This option will allow us to give clients a
12370 longer list of servers to try to get a consensus from when first
12371 connecting to the Tor network, and thereby reduce load on the
12372 directory authorities. Implements proposal 206, "Preconfigured
12373 directory sources for bootstrapping". We also removed the old
12374 "FallbackNetworkstatus" option, since we never got it working well
12375 enough to use it. Closes bug 572.
12376 - If we have no circuits open, use a relaxed timeout (the
12377 95-percentile cutoff) until a circuit succeeds. This heuristic
12378 should allow Tor to succeed at building circuits even when the
12379 network connection drastically changes. Should help with bug 3443.
12381 o Major features (IPv6):
12382 - Relays can now exit to IPv6 addresses: make sure that you have IPv6
12383 connectivity, then set the IPv6Exit flag to 1. Also make sure your
12384 exit policy reads as you would like: the address * applies to all
12385 address families, whereas *4 is IPv4 address only, and *6 is IPv6
12386 addresses only. On the client side, you'll need to wait until the
12387 authorities have upgraded, wait for enough exits to support IPv6,
12388 apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
12389 ticket 5547, implements proposal 117 as revised in proposal 208.
12391 We DO NOT recommend that clients with actual anonymity needs start
12392 using IPv6 over Tor yet, since not enough exits support it yet.
12394 o Major features (geoip database):
12395 - Maxmind began labelling Tor relays as being in country "A1",
12396 which breaks by-country node selection inside Tor. Now we use a
12397 script to replace "A1" ("Anonymous Proxy") entries in our geoip
12398 file with real country codes. This script fixes about 90% of "A1"
12399 entries automatically and uses manual country code assignments to
12400 fix the remaining 10%. See src/config/README.geoip for details.
12401 Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
12402 Country database, as modified above.
12404 o Major bugfixes (client-side DNS):
12405 - Turn off the client-side DNS cache by default. Updating and using
12406 the DNS cache is now configurable on a per-client-port
12407 level. SOCKSPort, DNSPort, etc lines may now contain
12408 {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
12409 cache these types of DNS answers when we receive them from an
12410 exit node in response to an application request on this port, and
12411 {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
12412 cached DNS answers of these types, we shouldn't use them. It's
12413 potentially risky to use cached DNS answers at the client, since
12414 doing so can indicate to one exit what answers we've gotten
12415 for DNS lookups in the past. With IPv6, this becomes especially
12416 problematic. Using cached DNS answers for requests on the same
12417 circuit would present less linkability risk, since all traffic
12418 on a circuit is already linkable, but it would also provide
12419 little performance benefit: the exit node caches DNS replies
12420 too. Implements a simplified version of Proposal 205. Implements
12423 o Major bugfixes (other):
12424 - Alter circuit build timeout measurement to start at the point
12425 where we begin the CREATE/CREATE_FAST step (as opposed to circuit
12426 initialization). This should make our timeout measurements more
12427 uniform. Previously, we were sometimes including ORconn setup time
12428 in our circuit build time measurements. Should resolve bug 3443.
12429 - Fix an assertion that could trigger in hibernate_go_dormant() when
12430 closing an or_connection_t: call channel_mark_for_close() rather
12431 than connection_mark_for_close(). Fixes bug 7267. Bugfix on
12433 - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
12434 7655; bugfix on 0.2.4.6-alpha.
12437 - Add a new torrc option "ServerTransportListenAddr" to let bridge
12438 operators select the address where their pluggable transports will
12439 listen for connections. Resolves ticket 7013.
12440 - Allow an optional $ before the node identity digest in the
12441 controller command GETINFO ns/id/<identity>, for consistency with
12442 md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
12443 - Log packaged cell fullness as part of the heartbeat message.
12444 Diagnosis to try to determine the extent of bug 7743.
12446 o Minor features (IPv6):
12447 - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
12448 prefer to hand out virtual IPv6 addresses, since there are more of
12449 them and we can't run out. To override this behavior and make IPv4
12450 addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
12451 or DNSPort you're using for resolving. Implements ticket 7571.
12452 - AutomapHostsOnResolve responses are now randomized, to avoid
12453 annoying situations where Tor is restarted and applications
12454 connect to the wrong addresses.
12455 - Never try more than 1000 times to pick a new virtual address when
12456 AutomapHostsOnResolve is set. That's good enough so long as we
12457 aren't close to handing out our entire virtual address space;
12458 if you're getting there, it's best to switch to IPv6 virtual
12462 - The ADDRMAP command can no longer generate an ill-formed error
12463 code on a failed MAPADDRESS. It now says "internal" rather than
12464 an English sentence fragment with spaces in the middle. Bugfix on
12465 Tor 0.2.0.19-alpha.
12466 - Fix log messages and comments to avoid saying "GMT" when we mean
12467 "UTC". Fixes bug 6113.
12468 - Compile on win64 using mingw64. Fixes bug 7260; patches from
12470 - Fix a crash when debugging unit tests on Windows: deallocate a
12471 shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
12472 bugfix on 0.2.2.17-alpha. Reported by "ultramage".
12475 - The DirServer option is now DirAuthority, for consistency with
12476 current naming patterns. You can still use the old DirServer form.
12478 o Code simplification and refactoring:
12479 - Move the client-side address-map/virtual-address/DNS-cache code
12480 out of connection_edge.c into a new addressmap.c module.
12481 - Remove unused code for parsing v1 directories and "running routers"
12482 documents. Fixes bug 6887.
12485 Changes in version 0.2.3.25 - 2012-11-19
12486 The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
12487 Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
12488 Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
12489 programmer, and friend. Unstinting in his dedication to the cause of
12490 freedom, he inspired and helped many of us as we began our work on
12491 anonymity, and inspires us still. Please honor his memory by writing
12492 software to protect people's freedoms, and by helping others to do so.
12494 Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
12495 significantly reduced directory overhead (via microdescriptors),
12496 enormous crypto performance improvements for fast relays on new
12497 enough hardware, a new v3 TLS handshake protocol that can better
12498 resist fingerprinting, support for protocol obfuscation plugins (aka
12499 pluggable transports), better scalability for hidden services, IPv6
12500 support for bridges, performance improvements like allowing clients
12501 to skip the first round-trip on the circuit ("optimistic data") and
12502 refilling token buckets more often, a new "stream isolation" design
12503 to isolate different applications on different circuits, and many
12504 stability, security, and privacy fixes.
12507 - Tor tries to wipe potentially sensitive data after using it, so
12508 that if some subsequent security failure exposes Tor's memory,
12509 the damage will be limited. But we had a bug where the compiler
12510 was eliminating these wipe operations when it decided that the
12511 memory was no longer visible to a (correctly running) program,
12512 hence defeating our attempt at defense in depth. We fix that
12513 by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
12514 is unlikely to optimize away. Future versions of Tor may use
12515 a less ridiculously heavy approach for this. Fixes bug 7352.
12516 Reported in an article by Andrey Karpov.
12519 - Fix a harmless bug when opting against publishing a relay descriptor
12520 because DisableNetwork is set. Fixes bug 7464; bugfix on
12524 Changes in version 0.2.4.6-alpha - 2012-11-13
12525 Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
12526 makes our defense-in-depth memory wiping more reliable, and begins to
12527 count IPv6 addresses in bridge statistics,
12530 - Fix an assertion failure that could occur when closing a connection
12531 with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
12533 - Tor tries to wipe potentially sensitive data after using it, so
12534 that if some subsequent security failure exposes Tor's memory,
12535 the damage will be limited. But we had a bug where the compiler
12536 was eliminating these wipe operations when it decided that the
12537 memory was no longer visible to a (correctly running) program,
12538 hence defeating our attempt at defense in depth. We fix that
12539 by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
12540 is unlikely to optimize away. Future versions of Tor may use
12541 a less ridiculously heavy approach for this. Fixes bug 7352.
12542 Reported in an article by Andrey Karpov.
12545 - Add GeoIP database for IPv6 addresses. The new config option
12547 - Bridge statistics now count bridge clients connecting over IPv6:
12548 bridge statistics files now list "bridge-ip-versions" and
12549 extra-info documents list "geoip6-db-digest". The control protocol
12550 "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
12551 implementation by "shkoo", addressing ticket 5055.
12554 - Warn when we are binding low ports when hibernation is enabled;
12555 previously we had warned when we were _advertising_ low ports with
12556 hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
12557 - Fix a harmless bug when opting against publishing a relay descriptor
12558 because DisableNetwork is set. Fixes bug 7464; bugfix on
12560 - Add warning message when a managed proxy dies during configuration.
12561 Fixes bug 7195; bugfix on 0.2.4.2-alpha.
12562 - Fix a linking error when building tor-fw-helper without miniupnp.
12563 Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
12564 - Check for closing an or_connection_t without going through correct
12565 channel functions; emit a warning and then call
12566 connection_or_close_for_error() so we don't assert as in bugs 7212
12568 - Compile correctly on compilers without C99 designated initializer
12569 support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
12570 - Avoid a possible assert that can occur when channel_send_destroy() is
12571 called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
12572 or CHANNEL_STATE_ERROR when the Tor process is resumed after being
12573 blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
12574 - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
12575 Fixes bug 7422; bugfix on 0.2.4.4-alpha.
12577 o Code simplification and refactoring:
12578 - Start using OpenBSD's implementation of queue.h, so that we don't
12579 need to hand-roll our own pointer and list structures whenever we
12580 need them. (We can't rely on a sys/queue.h, since some operating
12581 systems don't have them, and the ones that do have them don't all
12582 present the same extensions.)
12585 Changes in version 0.2.4.5-alpha - 2012-10-25
12586 Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
12587 two important security vulnerabilities that could lead to remotely
12588 triggerable relay crashes, fix a major bug that was preventing clients
12589 from choosing suitable exit nodes, and refactor some of our code.
12591 o Major bugfixes (security, also in 0.2.3.24-rc):
12592 - Fix a group of remotely triggerable assertion failures related to
12593 incorrect link protocol negotiation. Found, diagnosed, and fixed
12594 by "some guy from France". Fix for CVE-2012-2250; bugfix on
12596 - Fix a denial of service attack by which any directory authority
12597 could crash all the others, or by which a single v2 directory
12598 authority could crash everybody downloading v2 directory
12599 information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
12601 o Major bugfixes (also in 0.2.3.24-rc):
12602 - When parsing exit policy summaries from microdescriptors, we had
12603 previously been ignoring the last character in each one, so that
12604 "accept 80,443,8080" would be treated by clients as indicating
12605 a node that allows access to ports 80, 443, and 808. That would
12606 lead to clients attempting connections that could never work,
12607 and ignoring exit nodes that would support their connections. Now
12608 clients parse these exit policy summaries correctly. Fixes bug 7192;
12609 bugfix on 0.2.3.1-alpha.
12611 o Minor bugfixes (also in 0.2.3.24-rc):
12612 - Clients now consider the ClientRejectInternalAddresses config option
12613 when using a microdescriptor consensus stanza to decide whether
12614 an exit relay would allow exiting to an internal address. Fixes
12615 bug 7190; bugfix on 0.2.3.1-alpha.
12618 - Only disable TLS session ticket support when running as a TLS
12619 server. Now clients will blend better with regular Firefox
12620 connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
12622 o Code simplification and refactoring:
12623 - Start using OpenBSD's implementation of queue.h (originally by
12625 - Move the entry node code from circuitbuild.c to its own file.
12626 - Move the circuit build timeout tracking code from circuitbuild.c
12630 Changes in version 0.2.3.24-rc - 2012-10-25
12631 Tor 0.2.3.24-rc fixes two important security vulnerabilities that
12632 could lead to remotely triggerable relay crashes, and fixes
12633 a major bug that was preventing clients from choosing suitable exit
12636 o Major bugfixes (security):
12637 - Fix a group of remotely triggerable assertion failures related to
12638 incorrect link protocol negotiation. Found, diagnosed, and fixed
12639 by "some guy from France". Fix for CVE-2012-2250; bugfix on
12641 - Fix a denial of service attack by which any directory authority
12642 could crash all the others, or by which a single v2 directory
12643 authority could crash everybody downloading v2 directory
12644 information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
12647 - When parsing exit policy summaries from microdescriptors, we had
12648 previously been ignoring the last character in each one, so that
12649 "accept 80,443,8080" would be treated by clients as indicating
12650 a node that allows access to ports 80, 443, and 808. That would
12651 lead to clients attempting connections that could never work,
12652 and ignoring exit nodes that would support their connections. Now
12653 clients parse these exit policy summaries correctly. Fixes bug 7192;
12654 bugfix on 0.2.3.1-alpha.
12657 - Clients now consider the ClientRejectInternalAddresses config option
12658 when using a microdescriptor consensus stanza to decide whether
12659 an exit relay would allow exiting to an internal address. Fixes
12660 bug 7190; bugfix on 0.2.3.1-alpha.
12663 Changes in version 0.2.4.4-alpha - 2012-10-20
12664 Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
12665 vulnerability introduced by a change in OpenSSL, fixes a remotely
12666 triggerable assert, and adds new channel_t and circuitmux_t abstractions
12667 that will make it easier to test new connection transport and cell
12668 scheduling algorithms.
12670 o New directory authorities (also in 0.2.3.23-rc):
12671 - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
12672 authority. Closes ticket 5749.
12674 o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
12675 - Disable TLS session tickets. OpenSSL's implementation was giving
12676 our TLS session keys the lifetime of our TLS context objects, when
12677 perfect forward secrecy would want us to discard anything that
12678 could decrypt a link connection as soon as the link connection
12679 was closed. Fixes bug 7139; bugfix on all versions of Tor linked
12680 against OpenSSL 1.0.0 or later. Found by Florent Daignière.
12681 - Discard extraneous renegotiation attempts once the V3 link
12682 protocol has been initiated. Failure to do so left us open to
12683 a remotely triggerable assertion failure. Fixes CVE-2012-2249;
12684 bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
12686 o Internal abstraction features:
12687 - Introduce new channel_t abstraction between circuits and
12688 or_connection_t to allow for implementing alternate OR-to-OR
12689 transports. A channel_t is an abstract object which can either be a
12690 cell-bearing channel, which is responsible for authenticating and
12691 handshaking with the remote OR and transmitting cells to and from
12692 it, or a listening channel, which spawns new cell-bearing channels
12693 at the request of remote ORs. Implements part of ticket 6465.
12694 - Also new is the channel_tls_t subclass of channel_t, adapting it
12695 to the existing or_connection_t code. The V2/V3 protocol handshaking
12696 code which formerly resided in command.c has been moved below the
12697 channel_t abstraction layer and may be found in channeltls.c now.
12698 Implements the rest of ticket 6465.
12699 - Introduce new circuitmux_t storing the queue of circuits for
12700 a channel; this encapsulates and abstracts the queue logic and
12701 circuit selection policy, and allows the latter to be overridden
12702 easily by switching out a policy object. The existing EWMA behavior
12703 is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
12705 o Required libraries:
12706 - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
12707 strongly recommended.
12710 - Warn users who run hidden services on a Tor client with
12711 UseEntryGuards disabled that their hidden services will be
12712 vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
12713 attack which motivated Tor to support entry guards in the first
12714 place). Resolves ticket 6889.
12715 - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
12716 dhill. Resolves ticket 6982.
12717 - Option OutboundBindAddress can be specified multiple times and
12718 accepts IPv6 addresses. Resolves ticket 6876.
12720 o Minor bugfixes (also in 0.2.3.23-rc):
12721 - Don't serve or accept v2 hidden service descriptors over a
12722 relay's DirPort. It's never correct to do so, and disabling it
12723 might make it more annoying to exploit any bugs that turn up in the
12724 descriptor-parsing code. Fixes bug 7149.
12725 - Fix two cases in src/or/transports.c where we were calling
12726 fmt_addr() twice in a parameter list. Bug found by David
12727 Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
12728 - Fix memory leaks whenever we logged any message about the "path
12729 bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
12730 - When relays refuse a "create" cell because their queue of pending
12731 create cells is too big (typically because their cpu can't keep up
12732 with the arrival rate), send back reason "resource limit" rather
12733 than reason "internal", so network measurement scripts can get a
12734 more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
12737 - Command-line option "--version" implies "--quiet". Fixes bug 6997.
12738 - Free some more still-in-use memory at exit, to make hunting for
12739 memory leaks easier. Resolves bug 7029.
12740 - When a Tor client gets a "truncated" relay cell, the first byte of
12741 its payload specifies why the circuit was truncated. We were
12742 ignoring this 'reason' byte when tearing down the circuit, resulting
12743 in the controller not being told why the circuit closed. Now we
12744 pass the reason from the truncated cell to the controller. Bugfix
12745 on 0.1.2.3-alpha; fixes bug 7039.
12746 - Downgrade "Failed to hand off onionskin" messages to "debug"
12747 severity, since they're typically redundant with the "Your computer
12748 is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
12749 - Make clients running with IPv6 bridges connect over IPv6 again,
12750 even without setting new config options ClientUseIPv6 and
12751 ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
12752 - Use square brackets around IPv6 addresses in numerous places
12753 that needed them, including log messages, HTTPS CONNECT proxy
12754 requests, TransportProxy statefile entries, and pluggable transport
12755 extra-info lines. Fixes bug 7011; patch by David Fifield.
12757 o Code refactoring and cleanup:
12758 - Source files taken from other packages now reside in src/ext;
12759 previously they were scattered around the rest of Tor.
12760 - Avoid use of reserved identifiers in our C code. The C standard
12761 doesn't like us declaring anything that starts with an
12762 underscore, so let's knock it off before we get in trouble. Fix
12763 for bug 1031; bugfix on the first Tor commit.
12766 Changes in version 0.2.3.23-rc - 2012-10-20
12767 Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
12768 vulnerability introduced by a change in OpenSSL, and fixes a variety
12769 of smaller bugs in preparation for the release.
12771 o New directory authorities:
12772 - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
12773 authority. Closes ticket 5749.
12775 o Major bugfixes (security/privacy):
12776 - Disable TLS session tickets. OpenSSL's implementation was giving
12777 our TLS session keys the lifetime of our TLS context objects, when
12778 perfect forward secrecy would want us to discard anything that
12779 could decrypt a link connection as soon as the link connection
12780 was closed. Fixes bug 7139; bugfix on all versions of Tor linked
12781 against OpenSSL 1.0.0 or later. Found by Florent Daignière.
12782 - Discard extraneous renegotiation attempts once the V3 link
12783 protocol has been initiated. Failure to do so left us open to
12784 a remotely triggerable assertion failure. Fixes CVE-2012-2249;
12785 bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
12788 - Fix a possible crash bug when checking for deactivated circuits
12789 in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
12790 bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
12792 o Minor bugfixes (on 0.2.3.x):
12793 - Fix two cases in src/or/transports.c where we were calling
12794 fmt_addr() twice in a parameter list. Bug found by David
12795 Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
12796 - Convert an assert in the pathbias code to a log message. The assert
12797 appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
12798 bugfix on 0.2.3.17-beta.
12799 - Fix memory leaks whenever we logged any message about the "path
12800 bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
12802 o Minor bugfixes (on 0.2.2.x and earlier):
12803 - Don't serve or accept v2 hidden service descriptors over a relay's
12804 DirPort. It's never correct to do so, and disabling it might
12805 make it more annoying to exploit any bugs that turn up in the
12806 descriptor-parsing code. Fixes bug 7149.
12807 - When relays refuse a "create" cell because their queue of pending
12808 create cells is too big (typically because their cpu can't keep up
12809 with the arrival rate), send back reason "resource limit" rather
12810 than reason "internal", so network measurement scripts can get a
12811 more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
12812 - Correct file sizes when reading binary files on Cygwin, to avoid
12813 a bug where Tor would fail to read its state file. Fixes bug 6844;
12814 bugfix on 0.1.2.7-alpha.
12815 - Avoid undefined behavior when parsing the list of supported
12816 rendezvous/introduction protocols in a hidden service descriptor.
12817 Previously, Tor would have confused (as-yet-unused) protocol version
12818 numbers greater than 32 with lower ones on many platforms. Fixes
12819 bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
12821 o Documentation fixes:
12822 - Clarify that hidden services are TCP only. Fixes bug 6024.
12825 Changes in version 0.2.4.3-alpha - 2012-09-22
12826 Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
12827 assertion, resumes letting relays test reachability of their DirPort,
12828 and cleans up a bunch of smaller bugs.
12831 - Fix an assertion failure in tor_timegm() that could be triggered
12832 by a badly formatted directory object. Bug found by fuzzing with
12833 Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
12836 - Fix a possible crash bug when checking for deactivated circuits
12837 in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
12838 bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
12839 - Allow routers to detect that their own DirPorts are running. When
12840 we removed support for versions_supports_begindir, we also
12841 accidentally removed the mechanism we used to self-test our
12842 DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
12843 bugfix on 0.2.4.2-alpha.
12845 o Security features:
12846 - Switch to a completely time-invariant approach for picking nodes
12847 weighted by bandwidth. Our old approach would run through the
12848 part of the loop after it had made its choice slightly slower
12849 than it ran through the part of the loop before it had made its
12850 choice. Addresses ticket 6538.
12851 - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
12852 by tor2web clients allows hidden services to identify tor2web
12853 clients through their repeated selection of the same rendezvous
12854 and introduction point circuit endpoints (their guards). Resolves
12858 - Enable Tor to read configuration, state, and key information from
12859 a FIFO. Previously Tor would only read from files with a positive
12860 stat.st_size. Code from meejah; fixes bug 6044.
12863 - Correct file sizes when reading binary files on Cygwin, to avoid
12864 a bug where Tor would fail to read its state file. Fixes bug 6844;
12865 bugfix on 0.1.2.7-alpha.
12866 - Correctly handle votes with more than 31 flags. Fixes bug 6853;
12867 bugfix on 0.2.0.3-alpha.
12868 - When complaining about a client port on a public address, log
12869 which address we're complaining about. Fixes bug 4020; bugfix on
12870 0.2.3.3-alpha. Patch by Tom Fitzhenry.
12871 - Convert an assert in the pathbias code to a log message. The assert
12872 appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
12873 bugfix on 0.2.3.17-beta.
12874 - Our new buildsystem was overzealous about rebuilding manpages: it
12875 would rebuild them all whenever any one of them changed. Now our
12876 dependency checking should be correct. Fixes bug 6843; bugfix on
12878 - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
12879 is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
12880 - Correct log printout about which address family is preferred
12881 when connecting to a bridge with both an IPv4 and IPv6 OR port.
12882 Fixes bug 6884; bugfix on 0.2.4.1-alpha.
12884 o Minor bugfixes (code cleanliness):
12885 - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
12886 with large values. This situation was untriggered, but nevertheless
12887 incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
12888 - Reject consensus votes with more than 64 known-flags. We aren't even
12889 close to that limit yet, and our code doesn't handle it correctly.
12890 Fixes bug 6833; bugfix on 0.2.0.1-alpha.
12891 - Avoid undefined behavior when parsing the list of supported
12892 rendezvous/introduction protocols in a hidden service descriptor.
12893 Previously, Tor would have confused (as-yet-unused) protocol version
12894 numbers greater than 32 with lower ones on many platforms. Fixes
12895 bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
12896 - Fix handling of rendezvous client authorization types over 8.
12897 Fixes bug 6861; bugfix on 0.2.1.5-alpha.
12898 - Fix building with older versions of GCC (2.95, for one) that don't
12899 like preprocessor directives inside macro arguments. Found by
12900 grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
12901 - Switch weighted node selection rule from using a list of doubles
12902 to using a list of int64_t. This change should make the process
12903 slightly easier to debug and maintain. Needed to finish ticket 6538.
12905 o Code simplification and refactoring:
12906 - Move the generic "config" code into a new file, and have "config.c"
12907 hold only torrc- and state-related code. Resolves ticket 6823.
12908 - Move the core of our "choose a weighted element at random" logic
12909 into its own function, and give it unit tests. Now the logic is
12910 testable, and a little less fragile too.
12911 - Removed the testing_since field of node_t, which hasn't been used
12912 for anything since 0.2.0.9-alpha.
12914 o Documentation fixes:
12915 - Clarify that hidden services are TCP only. Fixes bug 6024.
12916 - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
12920 Changes in version 0.2.3.22-rc - 2012-09-11
12921 Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
12925 - Fix an assertion failure in tor_timegm() that could be triggered
12926 by a badly formatted directory object. Bug found by fuzzing with
12927 Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
12930 - Avoid segfault when starting up having run with an extremely old
12931 version of Tor and parsing its state file. Fixes bug 6801; bugfix
12935 Changes in version 0.2.2.39 - 2012-09-11
12936 Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
12940 - Fix an assertion failure in tor_timegm() that could be triggered
12941 by a badly formatted directory object. Bug found by fuzzing with
12942 Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
12943 - Do not crash when comparing an address with port value 0 to an
12944 address policy. This bug could have been used to cause a remote
12945 assertion failure by or against directory authorities, or to
12946 allow some applications to crash clients. Fixes bug 6690; bugfix
12950 Changes in version 0.2.4.2-alpha - 2012-09-10
12951 Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
12952 raises the default rate limiting even more, and makes the bootstrapping
12953 log messages less noisy.
12956 - Automatically forward the TCP ports of pluggable transport
12957 proxies using tor-fw-helper if PortForwarding is enabled. Implements
12961 - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
12962 to 1GB/1GB. The previous defaults were intended to be "basically
12963 infinite", but it turns out they're now limiting our 100mbit+
12964 relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
12965 last time we raised it).
12968 - Detect when we're running with a version of OpenSSL other than the
12969 one we compiled with. This has occasionally given people hard-to-
12971 - Log fewer lines at level "notice" about our OpenSSL and Libevent
12972 versions and capabilities when everything is going right. Resolves
12973 part of ticket 6736.
12974 - Directory authorities no long accept descriptors for any version of
12975 Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
12976 These versions are insecure, unsupported, or both. Implements
12980 - Rename the (internal-use-only) UsingTestingNetworkDefaults option
12981 to start with a triple-underscore so the controller won't touch it.
12982 Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
12983 - Avoid segfault when starting up having run with an extremely old
12984 version of Tor and parsing its state file. Fixes bug 6801; bugfix
12986 - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
12987 so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
12988 - Don't follow the NULL pointer if microdescriptor generation fails.
12989 (This does not appear to be triggerable, but it's best to be safe.)
12990 Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
12991 - Fix mis-declared dependencies on src/common/crypto.c and
12992 src/or/tor_main.c that could break out-of-tree builds under some
12993 circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
12994 - Avoid a warning when building common_sha1.i out of tree. Fixes bug
12995 6778; bugfix on 0.2.4.1-alpha.
12996 - Fix a harmless (in this case) build warning for implicitly
12997 converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
12999 o Removed features:
13000 - Now that all versions before 0.2.2.x are disallowed, we no longer
13001 need to work around their missing features. Thus we can remove a
13002 bunch of compatibility code.
13004 o Code refactoring:
13005 - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
13006 TCP ports to forward. In the past it only accepted two ports:
13007 the ORPort and the DirPort.
13010 Changes in version 0.2.4.1-alpha - 2012-09-05
13011 Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
13012 bridgedb; lets relays use IPv6 addresses and directory authorities
13013 advertise them; and switches to a cleaner build interface.
13015 This is the first alpha release in a new series, so expect there to
13016 be bugs. Users who would rather test out a more stable branch should
13017 stay with 0.2.3.x for now.
13019 o Major features (bridges):
13020 - Bridges now report the pluggable transports they support to the
13021 bridge authority, so it can pass the supported transports on to
13022 bridgedb and/or eventually do reachability testing. Implements
13025 o Major features (IPv6):
13026 - Bridge authorities now accept IPv6 bridge addresses and include
13027 them in network status documents. Implements ticket 5534.
13028 - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
13029 IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
13030 to happen. Implements ticket 5535.
13031 - All kind of relays, not just bridges, can now advertise an IPv6
13032 OR port. Implements ticket 6362.
13033 - Directory authorities vote on IPv6 OR ports using the new consensus
13034 method 14. Implements ticket 6363.
13036 o Major features (build):
13037 - Switch to a nonrecursive Makefile structure. Now instead of each
13038 Makefile.am invoking other Makefile.am's, there is a master
13039 Makefile.am that includes the others. This change makes our build
13040 process slightly more maintainable, and improves parallelism for
13041 building with make -j. Original patch by Stewart Smith; various
13042 fixes by Jim Meyering.
13043 - Where available, we now use automake's "silent" make rules by
13044 default, so that warnings are easier to spot. You can get the old
13045 behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
13047 o Minor features (code security and spec conformance):
13048 - Clear keys and key-derived material left on the stack in
13049 rendservice.c and rendclient.c. Check return value of
13050 crypto_pk_write_private_key_to_string() in rend_service_load_keys().
13051 These fixes should make us more forward-secure against cold-boot
13052 attacks and the like. Fixes bug 2385.
13053 - Reject EXTEND cells sent to nonexistent streams. According to the
13054 spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
13055 we were only checking for stream IDs that were currently in use.
13056 Found while hunting for more instances of bug 6271. Bugfix on
13057 0.0.2pre8, which introduced incremental circuit construction.
13059 o Minor features (streamlining);
13060 - No longer include the "opt" prefix when generating routerinfos
13061 or v2 directories: it has been needless since Tor 0.1.2. Closes
13063 - Remove some now-needless code that tried to aggressively flush
13064 OR connections as data was added to them. Since 0.2.0.1-alpha, our
13065 cell queue logic has saved us from the failure mode that this code
13066 was supposed to prevent. Removing this code will limit the number
13067 of baroque control flow paths through Tor's network logic. Reported
13068 pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
13070 o Minor features (controller):
13071 - Add a "GETINFO signal/names" control port command. Implements
13073 - Provide default values for all options via "GETINFO config/defaults".
13074 Implements ticket 4971.
13076 o Minor features (IPv6):
13077 - New config option "AuthDirHasIPv6Connectivity 1" that directory
13078 authorities should set if they have IPv6 connectivity and want to
13079 do reachability tests for IPv6 relays. Implements feature 5974.
13080 - A relay with an IPv6 OR port now sends that address in NETINFO
13081 cells (in addition to its other address). Implements ticket 6364.
13083 o Minor features (log messages):
13084 - Omit the first heartbeat log message, because it never has anything
13085 useful to say, and it clutters up the bootstrapping messages.
13086 Resolves ticket 6758.
13087 - Don't log about reloading the microdescriptor cache at startup. Our
13088 bootstrap warnings are supposed to tell the user when there's a
13089 problem, and our bootstrap notices say when there isn't. Resolves
13090 ticket 6759; bugfix on 0.2.2.6-alpha.
13091 - Don't log "I learned some more directory information" when we're
13092 reading cached directory information. Reserve it for when new
13093 directory information arrives in response to a fetch. Resolves
13095 - Prevent rounding error in path bias counts when scaling
13096 them down, and use the correct scale factor default. Also demote
13097 some path bias related log messages down a level and make others
13098 less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
13099 - We no longer warn so much when generating manpages from their
13102 o Code simplifications and refactoring:
13103 - Enhance our internal sscanf replacement so that we can eliminate
13104 the last remaining uses of the system sscanf. (Though those uses
13105 of sscanf were safe, sscanf itself is generally error prone, so
13106 we want to eliminate when we can.) Fixes ticket 4195 and Coverity
13108 - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
13109 - Move last_reachable and testing_since from routerinfo_t to node_t.
13110 Implements ticket 5529.
13111 - Add replaycache_t structure, functions and unit tests, then refactor
13112 rend_service_introduce() to be more clear to read, improve, debug,
13113 and test. Resolves bug 6177.
13114 - Finally remove support for malloc_good_size and malloc_usable_size.
13115 We had hoped that these functions would let us eke a little more
13116 memory out of our malloc implementation. Unfortunately, the only
13117 implementations that provided these functions are also ones that
13118 are already efficient about not overallocation: they never got us
13119 more than 7 or so bytes per allocation. Removing them saves us a
13120 little code complexity and a nontrivial amount of build complexity.
13122 o New requirements:
13123 - Tor maintainers now require Automake version 1.9 or later to build
13124 Tor from the Git repository. (Automake is not required when building
13125 from a source distribution.)
13128 Changes in version 0.2.3.21-rc - 2012-09-05
13129 Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
13130 series. It fixes a trio of potential security bugs, fixes a bug where
13131 we were leaving some of the fast relays out of the microdescriptor
13132 consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
13133 and cleans up other smaller issues.
13135 o Major bugfixes (security):
13136 - Tear down the circuit if we get an unexpected SENDME cell. Clients
13137 could use this trick to make their circuits receive cells faster
13138 than our flow control would have allowed, or to gum up the network,
13139 or possibly to do targeted memory denial-of-service attacks on
13140 entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
13141 from July 2002, before the release of Tor 0.0.0. We had committed
13142 this patch previously, but we had to revert it because of bug 6271.
13143 Now that 6271 is fixed, this patch appears to work.
13144 - Reject any attempt to extend to an internal address. Without
13145 this fix, a router could be used to probe addresses on an internal
13146 network to see whether they were accepting connections. Fixes bug
13147 6710; bugfix on 0.0.8pre1.
13148 - Do not crash when comparing an address with port value 0 to an
13149 address policy. This bug could have been used to cause a remote
13150 assertion failure by or against directory authorities, or to
13151 allow some applications to crash clients. Fixes bug 6690; bugfix
13155 - Remove the upper bound on microdescriptor length. We were hitting
13156 the limit for routers with complex exit policies or family
13157 declarations, causing clients to not use them. Fixes the first
13158 piece of bug 6404; fix on 0.2.2.6-alpha.
13159 - Detect "ORPort 0" as meaning, uniformly, that we're not running
13160 as a relay. Previously, some of our code would treat the presence
13161 of any ORPort line as meaning that we should act like a relay,
13162 even though our new listener code would correctly not open any
13163 ORPorts for ORPort 0. Similar bugs in other Port options are also
13164 fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
13167 - Avoid a pair of double-free and use-after-mark bugs that can
13168 occur with certain timings in canceled and re-received DNS
13169 requests. Fixes bug 6472; bugfix on 0.0.7rc1.
13170 - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
13171 Fixes bug 6379. Bugfix on 0.2.0.20-rc.
13172 - Allow one-hop directory fetching circuits the full "circuit build
13173 timeout" period, rather than just half of it, before failing them
13174 and marking the relay down. This fix should help reduce cases where
13175 clients declare relays (or worse, bridges) unreachable because
13176 the TLS handshake takes a few seconds to complete. Fixes bug 6743;
13177 bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
13179 - Authorities no longer include any router in their microdescriptor
13180 consensuses for which they couldn't generate or agree on a
13181 microdescriptor. Fixes the second piece of bug 6404; fix on
13183 - Detect and reject attempts to specify both "FooPort" and
13184 "FooPort 0" in the same configuration domain. (It's still okay
13185 to have a FooPort in your configuration file, and use "FooPort 0"
13186 on the command line to disable it.) Fixes the second half of bug
13187 6507; bugfix on 0.2.3.3-alpha.
13188 - Make wildcarded addresses (that is, ones beginning with "*.") work
13189 when provided via the controller's MapAddress command. Previously,
13190 they were accepted, but we never actually noticed that they were
13191 wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
13192 - Avoid crashing on a malformed state file where EntryGuardPathBias
13193 precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
13194 - Add a (probably redundant) memory clear between iterations of
13195 the router status voting loop, to prevent future coding errors
13196 where data might leak between iterations of the loop. Resolves
13199 o Minor bugfixes (log messages):
13200 - Downgrade "set buildtimeout to low value" messages to "info"
13201 severity; they were never an actual problem, there was never
13202 anything reasonable to do about them, and they tended to spam logs
13203 from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
13204 - Downgrade path-bias warning messages to "info". We'll try to get
13205 them working better in 0.2.4. Add internal circuit construction
13206 state to protect against the noisy warn message "Unexpectedly high
13207 circuit_successes". Also add some additional rate-limited notice
13208 messages to help determine the root cause of the warn. Fixes bug
13209 6475. Bugfix against 0.2.3.17-beta.
13210 - Move log message when unable to find a microdesc in a routerstatus
13211 entry to parse time. Previously we'd spam this warning every time
13212 we tried to figure out which microdescriptors to download. Fixes
13213 the third piece of bug 6404; fix on 0.2.3.18-rc.
13216 - Consider new, removed or changed IPv6 OR ports a non-cosmetic
13217 change when the authority is deciding whether to accept a newly
13218 uploaded descriptor. Implements ticket 6423.
13219 - Add missing documentation for consensus and microdesc files.
13220 Resolves ticket 6732.
13223 Changes in version 0.2.2.38 - 2012-08-12
13224 Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
13225 attack that could in theory leak path information.
13228 - Avoid an uninitialized memory read when reading a vote or consensus
13229 document that has an unrecognized flavor name. This read could
13230 lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
13231 - Try to leak less information about what relays a client is
13232 choosing to a side-channel attacker. Previously, a Tor client would
13233 stop iterating through the list of available relays as soon as it
13234 had chosen one, thus finishing a little earlier when it picked
13235 a router earlier in the list. If an attacker can recover this
13236 timing information (nontrivial but not proven to be impossible),
13237 they could learn some coarse-grained information about which relays
13238 a client was picking (middle nodes in particular are likelier to
13239 be affected than exits). The timing attack might be mitigated by
13240 other factors (see bug 6537 for some discussion), but it's best
13241 not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
13244 Changes in version 0.2.3.20-rc - 2012-08-05
13245 Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
13246 series. It fixes a pair of code security bugs and a potential anonymity
13247 issue, updates our RPM spec files, and cleans up other smaller issues.
13250 - Avoid read-from-freed-memory and double-free bugs that could occur
13251 when a DNS request fails while launching it. Fixes bug 6480;
13252 bugfix on 0.2.0.1-alpha.
13253 - Avoid an uninitialized memory read when reading a vote or consensus
13254 document that has an unrecognized flavor name. This read could
13255 lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
13256 - Try to leak less information about what relays a client is
13257 choosing to a side-channel attacker. Previously, a Tor client would
13258 stop iterating through the list of available relays as soon as it
13259 had chosen one, thus finishing a little earlier when it picked
13260 a router earlier in the list. If an attacker can recover this
13261 timing information (nontrivial but not proven to be impossible),
13262 they could learn some coarse-grained information about which relays
13263 a client was picking (middle nodes in particular are likelier to
13264 be affected than exits). The timing attack might be mitigated by
13265 other factors (see bug 6537 for some discussion), but it's best
13266 not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
13269 - Try to make the warning when giving an obsolete SOCKSListenAddress
13270 a little more useful.
13271 - Terminate active server managed proxies if Tor stops being a
13272 relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
13273 - Provide a better error message about possible OSX Asciidoc failure
13274 reasons. Fixes bug 6436.
13275 - Warn when Tor is configured to use accounting in a way that can
13276 link a hidden service to some other hidden service or public
13277 address. Resolves ticket 6490.
13280 - Check return value of fputs() when writing authority certificate
13281 file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
13282 - Ignore ServerTransportPlugin lines when Tor is not configured as
13283 a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
13284 - When disabling guards for having too high a proportion of failed
13285 circuits, make sure to look at each guard. Fixes bug 6397; bugfix
13289 - Update our default RPM spec files to work with mock and rpmbuild
13290 on RHEL/Fedora. They have an updated set of dependencies and
13291 conflicts, a fix for an ancient typo when creating the "_tor"
13292 user, and better instructions. Thanks to Ondrej Mikle for the
13293 patch series. Fixes bug 6043.
13296 - Make it possible to set the TestingTorNetwork configuration
13297 option using AlternateDirAuthority and AlternateBridgeAuthority
13298 as an alternative to setting DirServer. Addresses ticket 6377.
13301 - Clarify the documentation for the Alternate*Authority options.
13303 - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
13305 o Code simplification and refactoring:
13306 - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
13307 10 lines. Also, don't nest them. Doing so in the past has
13308 led to hard-to-debug code. The new style is to use the
13309 SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
13312 Changes in version 0.2.3.19-rc - 2012-07-06
13313 Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
13314 series. It fixes the compile on Windows, reverts to a GeoIP database
13315 that isn't as broken, and fixes a flow control bug that has been around
13316 since the beginning of Tor.
13319 - Fix a bug handling SENDME cells on nonexistent streams that could
13320 result in bizarre window values. Report and patch contributed
13321 pseudonymously. Fixes part of bug 6271. This bug was introduced
13322 before the first Tor release, in svn commit r152.
13323 - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
13324 June 2012 database, Maxmind marked many Tor relays as country "A1",
13325 which will cause risky behavior for clients that set EntryNodes
13326 or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
13327 - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
13328 on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
13331 - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
13332 bugfix on 0.2.1.10-alpha.
13335 Changes in version 0.2.3.18-rc - 2012-06-28
13336 Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
13337 series. It fixes a few smaller bugs, but generally appears stable.
13338 Please test it and let us know whether it is!
13341 - Allow wildcarded mapaddress targets to be specified on the
13342 controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
13343 - Make our linker option detection code more robust against linkers
13344 such as on FreeBSD 8, where a bad combination of options completes
13345 successfully but makes an unrunnable binary. Fixes bug 6173;
13346 bugfix on 0.2.3.17-beta.
13348 o Minor bugfixes (on 0.2.2.x and earlier):
13349 - Avoid a false positive in the util/threads unit test by increasing
13350 the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
13351 - Replace "Sending publish request" log messages with "Launching
13352 upload", so that they no longer confusingly imply that we're
13353 sending something to a directory we might not even be connected
13354 to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
13355 - Make sure to set *socket_error in all error cases in
13356 connection_connect(), so it can't produce a warning about
13357 errno being zero from errno_to_orconn_end_reason(). Bugfix on
13358 0.2.1.1-alpha; resolves ticket 6028.
13359 - Downgrade "Got a certificate, but we already have it" log messages
13360 from warning to info, except when we're a dirauth. Fixes bug 5238;
13361 bugfix on 0.2.1.7-alpha.
13362 - When checking for requested signatures on the latest consensus
13363 before serving it to a client, make sure to check the right
13364 consensus flavor. Bugfix on 0.2.2.6-alpha.
13365 - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
13366 Fixes bug 5932; bugfix on 0.2.2.7-alpha.
13368 o Minor bugfixes (on 0.2.3.x):
13369 - Make format_helper_exit_status() avoid unnecessary space padding
13370 and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
13372 - Downgrade a message about cleaning the microdescriptor cache to
13373 "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
13374 - Log a BUG message at severity INFO if we have a networkstatus with
13375 a missing entry for some microdescriptor. Continues on a patch
13377 - Improve the log message when a managed proxy fails to launch. Fixes
13378 bug 5099; bugfix on 0.2.3.6-alpha.
13379 - Don't do DNS lookups when parsing corrupted managed proxy protocol
13380 messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
13381 - When formatting wildcarded address mappings for the controller,
13382 be sure to include "*." as appropriate. Partially fixes bug 6244;
13383 bugfix on 0.2.3.9-alpha.
13384 - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
13385 Bugfix on 0.2.3.13-alpha.
13386 - Stop logging messages about running with circuit timeout learning
13387 enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
13388 - Disable a spurious warning about reading on a marked and flushing
13389 connection. We shouldn't be doing that, but apparently we
13390 sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
13391 - Fix a bug that stopped AllowDotExit from working on addresses
13392 that had an entry in the DNS cache. Fixes bug 6211; bugfix on
13395 o Code simplification, refactoring, unit tests:
13396 - Move tor_gettimeofday_cached() into compat_libevent.c, and use
13397 Libevent's notion of cached time when possible.
13398 - Remove duplicate code for invoking getrlimit() from control.c.
13399 - Add a unit test for the environment_variable_names_equal function.
13402 - Document the --defaults-torrc option, and the new (in 0.2.3)
13403 semantics for overriding, extending, and clearing lists of
13404 options. Closes bug 4748.
13407 Changes in version 0.2.3.17-beta - 2012-06-15
13408 Tor 0.2.3.17-beta enables compiler and linker hardening by default,
13409 gets our TLS handshake back on track for being able to blend in with
13410 Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
13411 with Vidalia, and otherwise continues to get us closer to a release
13415 - Enable gcc and ld hardening by default. Resolves ticket 5210.
13416 - Update TLS cipher list to match Firefox 8 and later. Resolves
13418 - Implement the client side of proposal 198: remove support for
13419 clients falsely claiming to support standard ciphersuites that
13420 they can actually provide. As of modern OpenSSL versions, it's not
13421 necessary to fake any standard ciphersuite, and doing so prevents
13422 us from using better ciphersuites in the future, since servers
13423 can't know whether an advertised ciphersuite is really supported or
13424 not. Some hosts -- notably, ones with very old versions of OpenSSL
13425 or where OpenSSL has been built with ECC disabled -- will stand
13426 out because of this change; TBB users should not be affected.
13429 - Change the default value for DynamicDHGroups (introduced in
13430 0.2.3.9-alpha) to 0. This feature can make Tor relays less
13431 identifiable by their use of the mod_ssl DH group, but at
13432 the cost of some usability (#4721) and bridge tracing (#6087)
13433 regressions. Resolves ticket 5598.
13434 - Send a CRLF at the end of each STATUS_* control protocol event. This
13435 bug tickled a bug in Vidalia which would make it freeze. Fixes
13436 bug 6094; bugfix on 0.2.3.16-alpha.
13439 - Disable writing on marked-for-close connections when they are
13440 blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
13441 bug 5263; bugfix on 0.0.2pre13, where we first added a special
13442 case for flushing marked connections.
13443 - Detect SSL handshake even when the initial attempt to write the
13444 server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
13445 - Change the AllowDotExit rules so they should actually work.
13446 We now enforce AllowDotExit only immediately after receiving an
13447 address via SOCKS or DNSPort: other sources are free to provide
13448 .exit addresses after the resolution occurs. Fixes bug 3940;
13449 bugfix on 0.2.2.1-alpha.
13450 - Fix a (harmless) integer overflow in cell statistics reported by
13451 some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
13452 - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
13453 right places and never depends on the consensus parameters or
13454 computes adaptive timeouts when it is disabled. Fixes bug 5049;
13455 bugfix on 0.2.2.14-alpha.
13456 - When building Tor on Windows with -DUNICODE (not default), ensure
13457 that error messages, filenames, and DNS server names are always
13458 NUL-terminated when we convert them to a single-byte encoding.
13459 Fixes bug 5909; bugfix on 0.2.2.16-alpha.
13460 - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
13461 Fixes bug 6097; bugfix on 0.2.2.16-alpha.
13462 - Fix an edge case where TestingTorNetwork is set but the authorities
13463 and relays all have an uptime of zero, where the private Tor network
13464 could briefly lack support for hidden services. Fixes bug 3886;
13465 bugfix on 0.2.2.18-alpha.
13466 - Correct the manpage's descriptions for the default values of
13467 DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
13469 - Fix the documentation for the --hush and --quiet command line
13470 options, which changed their behavior back in 0.2.3.3-alpha.
13471 - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
13475 - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
13476 more information to it, so that we can track it down in case it
13477 returns again. Mitigates bug 5235.
13478 - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
13479 options_validate(); warn if LearnCircuitBuildTimeout is disabled and
13480 CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
13481 - Warn the user when HTTPProxy, but no other proxy type, is
13482 configured. This can cause surprising behavior: it doesn't send
13483 all of Tor's traffic over the HTTPProxy -- it sends unencrypted
13484 directory traffic only. Resolves ticket 4663.
13485 - Issue a notice if a guard completes less than 40% of your circuits.
13486 Threshold is configurable by torrc option PathBiasNoticeRate and
13487 consensus parameter pb_noticepct. There is additional, off-by-
13488 default code to disable guards which fail too many circuits.
13489 Addresses ticket 5458.
13490 - Update to the June 6 2012 Maxmind GeoLite Country database.
13492 o Code simplifications and refactoring:
13493 - Remove validate_pluggable_transports_config(): its warning
13494 message is now handled by connection_or_connect().
13497 Changes in version 0.2.2.37 - 2012-06-06
13498 Tor 0.2.2.37 introduces a workaround for a critical renegotiation
13499 bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
13503 - Work around a bug in OpenSSL that broke renegotiation with TLS
13504 1.1 and TLS 1.2. Without this workaround, all attempts to speak
13505 the v2 Tor connection protocol when both sides were using OpenSSL
13506 1.0.1 would fail. Resolves ticket 6033.
13507 - When waiting for a client to renegotiate, don't allow it to add
13508 any bytes to the input buffer. This fixes a potential DoS issue.
13509 Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
13510 - Fix an edge case where if we fetch or publish a hidden service
13511 descriptor, we might build a 4-hop circuit and then use that circuit
13512 for exiting afterwards -- even if the new last hop doesn't obey our
13513 ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
13516 - Fix a build warning with Clang 3.1 related to our use of vasprintf.
13517 Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
13520 - Tell GCC and Clang to check for any errors in format strings passed
13521 to the tor_v*(print|scan)f functions.
13524 Changes in version 0.2.3.16-alpha - 2012-06-05
13525 Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
13526 bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
13527 currently). It also fixes a variety of smaller bugs and other cleanups
13528 that get us closer to a release candidate.
13530 o Major bugfixes (general):
13531 - Work around a bug in OpenSSL that broke renegotiation with TLS
13532 1.1 and TLS 1.2. Without this workaround, all attempts to speak
13533 the v2 Tor connection protocol when both sides were using OpenSSL
13534 1.0.1 would fail. Resolves ticket 6033.
13535 - When waiting for a client to renegotiate, don't allow it to add
13536 any bytes to the input buffer. This fixes a potential DoS issue.
13537 Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
13538 - Pass correct OR address to managed proxies (like obfsproxy),
13539 even when ORListenAddress is used. Fixes bug 4865; bugfix on
13541 - The advertised platform of a router now includes only its operating
13542 system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
13543 service pack level (for Windows) or its CPU architecture (for Unix).
13544 We also no longer include the "git-XYZ" tag in the version. Resolves
13547 o Major bugfixes (clients):
13548 - If we are unable to find any exit that supports our predicted ports,
13549 stop calling them predicted, so that we don't loop and build
13550 hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
13551 which introduced predicted ports.
13552 - Fix an edge case where if we fetch or publish a hidden service
13553 descriptor, we might build a 4-hop circuit and then use that circuit
13554 for exiting afterwards -- even if the new last hop doesn't obey our
13555 ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
13556 - Check at each new consensus whether our entry guards were picked
13557 long enough ago that we should rotate them. Previously, we only
13558 did this check at startup, which could lead to us holding a guard
13559 indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
13560 - When fetching a bridge descriptor from a bridge authority,
13561 always do so anonymously, whether we have been able to open
13562 circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
13563 This behavior makes it *safer* to use UpdateBridgesFromAuthority,
13564 but we'll need to wait for bug 6010 before it's actually usable.
13566 o Major bugfixes (directory authorities):
13567 - When computing weight parameters, behave more robustly in the
13568 presence of a bad bwweightscale value. Previously, the authorities
13569 would crash if they agreed on a sufficiently broken weight_scale
13570 value: now, they use a reasonable default and carry on. Partial
13571 fix for 5786; bugfix on 0.2.2.17-alpha.
13572 - Check more thoroughly to prevent a rogue authority from
13573 double-voting on any consensus directory parameter. Previously,
13574 authorities would crash in this case if the total number of
13575 votes for any parameter exceeded the number of active voters,
13576 but would let it pass otherwise. Partial fix for bug 5786; bugfix
13580 - Rate-limit log messages when asked to connect anonymously to
13581 a private address. When these hit, they tended to hit fast and
13582 often. Also, don't bother trying to connect to addresses that we
13583 are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
13584 reply makes us think we have been lied to, even when the address the
13585 client tried to connect to was "localhost." Resolves ticket 2822.
13586 - Allow packagers to insert an extra string in server descriptor
13587 platform lines by setting the preprocessor variable TOR_BUILD_TAG.
13588 Resolves the rest of ticket 2988.
13589 - Raise the threshold of server descriptors needed (75%) and exit
13590 server descriptors needed (50%) before we will declare ourselves
13591 bootstrapped. This will make clients start building circuits a
13592 little later, but makes the initially constructed circuits less
13593 skewed and less in conflict with further directory fetches. Fixes
13595 - Close any connection that sends unrecognized junk before the
13596 handshake. Solves an issue noted in bug 4369.
13597 - Improve log messages about managed transports. Resolves ticket 5070.
13598 - Tag a bridge's descriptor as "never to be sent unencrypted".
13599 This shouldn't matter, since bridges don't open non-anonymous
13600 connections to the bridge authority and don't allow unencrypted
13601 directory connections from clients, but we might as well make
13602 sure. Closes bug 5139.
13603 - Expose our view of whether we have gone dormant to the controller,
13604 via a new "GETINFO dormant" value. Torbutton and other controllers
13605 can use this to avoid doing periodic requests through Tor while
13606 it's dormant (bug 4718). Fixes bug 5954.
13607 - Tell GCC and Clang to check for any errors in format strings passed
13608 to the tor_v*(print|scan)f functions.
13609 - Update to the May 1 2012 Maxmind GeoLite Country database.
13611 o Minor bugfixes (already included in 0.2.2.36):
13612 - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
13613 Fixes bug 5346; bugfix on 0.0.8pre3.
13614 - Correct parsing of certain date types in parse_http_time().
13615 Without this patch, If-Modified-Since would behave
13616 incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
13617 Esteban Manchado Velázques.
13618 - Make our number-parsing functions always treat too-large values
13619 as an error, even when those values exceed the width of the
13620 underlying type. Previously, if the caller provided these
13621 functions with minima or maxima set to the extreme values of the
13622 underlying integer type, these functions would return those
13623 values on overflow rather than treating overflow as an error.
13624 Fixes part of bug 5786; bugfix on 0.0.9.
13625 - If we hit the error case where routerlist_insert() replaces an
13626 existing (old) server descriptor, make sure to remove that
13627 server descriptor from the old_routers list. Fix related to bug
13628 1776. Bugfix on 0.2.2.18-alpha.
13629 - Clarify the behavior of MaxCircuitDirtiness with hidden service
13630 circuits. Fixes issue 5259.
13632 o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
13633 - Prevent a null-pointer dereference when receiving a data cell
13634 for a nonexistent stream when the circuit in question has an
13635 empty deliver window. We don't believe this is triggerable,
13636 since we don't currently allow deliver windows to become empty,
13637 but the logic is tricky enough that it's better to make the code
13638 robust. Fixes bug 5541; bugfix on 0.0.2pre14.
13639 - Fix a memory leak when trying to launch a DNS request when the
13640 network is disabled or the nameservers are unconfigurable. Fixes
13641 bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
13642 nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
13643 - Don't hold a Windows file handle open for every file mapping;
13644 the file mapping handle is sufficient. Fixes bug 5951; bugfix on
13646 - Avoid O(n^2) performance characteristics when parsing a large
13647 extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
13648 - Format more doubles with %f, not %lf. Patch from grarpamp to make
13649 Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
13651 - Make our replacement implementation of strtok_r() compatible with
13652 the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
13653 bugfix on 0.2.2.1-alpha.
13654 - Fix a NULL-pointer dereference on a badly formed
13655 SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
13656 bugfix on 0.2.2.9-alpha.
13657 - Fix a build warning with Clang 3.1 related to our use of vasprintf.
13658 Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
13659 - Defensively refactor rend_mid_rendezvous() so that protocol
13660 violations and length checks happen in the beginning. Fixes
13662 - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
13663 that IPv6 stuff will compile on MSVC, and compilation issues
13664 will be easier to track down. Fixes bug 5861.
13666 o Minor bugfixes (correctness, on 0.2.2.x and earlier):
13667 - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
13668 resource exhaustion, so that clients can adjust their load to
13669 try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
13670 started using END_STREAM_REASON_RESOURCELIMIT.
13671 - Don't check for whether the address we're using for outbound
13672 connections has changed until after the outbound connection has
13673 completed. On Windows, getsockname() doesn't succeed until the
13674 connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
13675 - If the configuration tries to set MyFamily on a bridge, refuse to
13676 do so, and warn about the security implications. Fixes bug 4657;
13677 bugfix on 0.2.0.3-alpha.
13678 - If the client fails to set a reasonable set of ciphersuites
13679 during its v2 handshake renegotiation, allow the renegotiation to
13680 continue nevertheless (i.e. send all the required certificates).
13681 Fixes bug 4591; bugfix on 0.2.0.20-rc.
13682 - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
13683 option is set to 0 (which Vidalia version 0.2.16 now does when
13684 a SAVECONF attempt fails), perform other actions that SIGHUP
13685 usually causes (like reopening the logs). Fixes bug 5095; bugfix
13687 - If we fail to write a microdescriptor to the disk cache, do not
13688 continue replacing the old microdescriptor file. Fixes bug 2954;
13689 bugfix on 0.2.2.6-alpha.
13690 - Exit nodes don't need to fetch certificates for authorities that
13691 they don't recognize; only directory authorities, bridges,
13692 and caches need to do that. Fixes part of bug 2297; bugfix on
13694 - Correctly handle checking the permissions on the parent
13695 directory of a control socket in the root directory. Bug found
13696 by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
13698 - When told to add a bridge with the same digest as a preexisting
13699 bridge but a different addr:port, change the addr:port as
13700 requested. Previously we would not notice the change. Fixes half
13701 of bug 5603; fix on 0.2.2.26-beta.
13702 - End AUTHCHALLENGE error messages (in the control protocol) with
13703 a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
13705 o Minor bugfixes (on 0.2.3.x):
13706 - Turn an assertion (that the number of handshakes received as a
13707 server is not < 1) into a warning. Fixes bug 4873; bugfix on
13709 - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
13710 we had reversed them when the answer was cached.) Fixes bug
13711 5723; bugfix on 0.2.3.1-alpha.
13712 - Work correctly on Linux systems with accept4 support advertised in
13713 their headers, but without accept4 support in the kernel. Fix
13714 by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
13715 - When told to add a bridge with the same addr:port as a preexisting
13716 bridge but a different transport, change the transport as
13717 requested. Previously we would not notice the change. Fixes half
13718 of bug 5603; fix on 0.2.3.2-alpha.
13719 - Avoid a "double-reply" warning when replying to a SOCKS request
13720 with a parse error. Patch from Fabian Keil. Fixes bug 4108;
13721 bugfix on 0.2.3.4-alpha.
13722 - Fix a bug where a bridge authority crashes if it has seen no
13723 directory requests when it's time to write statistics to disk.
13724 Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
13726 - Don't try to open non-control listeners when DisableNetwork is set.
13727 Previously, we'd open all listeners, then immediately close them.
13728 Fixes bug 5604; bugfix on 0.2.3.9-alpha.
13729 - Don't abort the managed proxy protocol if the managed proxy
13730 sends us an unrecognized line; ignore it instead. Fixes bug
13731 5910; bugfix on 0.2.3.9-alpha.
13732 - Fix a compile warning in crypto.c when compiling with clang 3.1.
13733 Fixes bug 5969, bugfix on 0.2.3.9-alpha.
13734 - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
13735 Fixes bug 5355; bugfix on 0.2.3.11-alpha.
13736 - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
13737 unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
13738 - Resolve numerous small warnings and build issues with MSVC. Resolves
13741 o Documentation fixes:
13742 - Improve the manual's documentation for the NT Service command-line
13743 options. Addresses ticket 3964.
13744 - Clarify SessionGroup documentation slightly; resolves ticket 5437.
13745 - Document the changes to the ORPort and DirPort options, and the
13746 fact that {OR/Dir}ListenAddress is now unnecessary (and
13747 therefore deprecated). Resolves ticket 5597.
13750 - Remove the torrc.bridge file: we don't use it for anything, and
13751 it had become badly desynchronized from torrc.sample. Resolves
13755 Changes in version 0.2.2.36 - 2012-05-24
13756 Tor 0.2.2.36 updates the addresses for two of the eight directory
13757 authorities, fixes some potential anonymity and security issues,
13758 and fixes several crash bugs.
13760 Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
13761 known flaws, and nobody should be using them. You should upgrade. If
13762 you're using a Linux or BSD and its packages are obsolete, stop using
13763 those packages and upgrade anyway.
13765 o Directory authority changes:
13766 - Change IP address for maatuska (v3 directory authority).
13767 - Change IP address for ides (v3 directory authority), and rename
13771 - When building or running with any version of OpenSSL earlier
13772 than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
13773 versions have a bug (CVE-2011-4576) in which their block cipher
13774 padding includes uninitialized data, potentially leaking sensitive
13775 information to any peer with whom they make a SSLv3 connection. Tor
13776 does not use SSL v3 by default, but a hostile client or server
13777 could force an SSLv3 connection in order to gain information that
13778 they shouldn't have been able to get. The best solution here is to
13779 upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
13780 or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
13781 to make sure that the bug can't happen.
13782 - Never use a bridge or a controller-supplied node as an exit, even
13783 if its exit policy allows it. Found by wanoskarnet. Fixes bug
13784 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
13785 and 0.2.0.3-alpha (for bridge-purpose descriptors).
13786 - Only build circuits if we have a sufficient threshold of the total
13787 descriptors that are marked in the consensus with the "Exit"
13788 flag. This mitigates an attack proposed by wanoskarnet, in which
13789 all of a client's bridges collude to restrict the exit nodes that
13790 the client knows about. Fixes bug 5343.
13791 - Provide controllers with a safer way to implement the cookie
13792 authentication mechanism. With the old method, if another locally
13793 running program could convince a controller that it was the Tor
13794 process, then that program could trick the controller into telling
13795 it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
13796 authentication method uses a challenge-response approach to prevent
13797 this attack. Fixes bug 5185; implements proposal 193.
13800 - Avoid logging uninitialized data when unable to decode a hidden
13801 service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
13802 - Avoid a client-side assertion failure when receiving an INTRODUCE2
13803 cell on a general purpose circuit. Fixes bug 5644; bugfix on
13805 - Fix builds when the path to sed, openssl, or sha1sum contains
13806 spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
13808 - Correct our replacements for the timeradd() and timersub() functions
13809 on platforms that lack them (for example, Windows). The timersub()
13810 function is used when expiring circuits, while timeradd() is
13811 currently unused. Bug report and patch by Vektor. Fixes bug 4778;
13812 bugfix on 0.2.2.24-alpha.
13813 - Fix the SOCKET_OK test that we use to tell when socket
13814 creation fails so that it works on Win64. Fixes part of bug 4533;
13815 bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
13818 - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
13819 Fixes bug 5346; bugfix on 0.0.8pre3.
13820 - Make our number-parsing functions always treat too-large values
13821 as an error, even when those values exceed the width of the
13822 underlying type. Previously, if the caller provided these
13823 functions with minima or maxima set to the extreme values of the
13824 underlying integer type, these functions would return those
13825 values on overflow rather than treating overflow as an error.
13826 Fixes part of bug 5786; bugfix on 0.0.9.
13827 - Older Linux kernels erroneously respond to strange nmap behavior
13828 by having accept() return successfully with a zero-length
13829 socket. When this happens, just close the connection. Previously,
13830 we would try harder to learn the remote address: but there was
13831 no such remote address to learn, and our method for trying to
13832 learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
13833 on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
13834 - Correct parsing of certain date types in parse_http_time().
13835 Without this patch, If-Modified-Since would behave
13836 incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
13837 Esteban Manchado Velázques.
13838 - Change the BridgePassword feature (part of the "bridge community"
13839 design, which is not yet implemented) to use a time-independent
13840 comparison. The old behavior might have allowed an adversary
13841 to use timing to guess the BridgePassword value. Fixes bug 5543;
13842 bugfix on 0.2.0.14-alpha.
13843 - Detect and reject certain misformed escape sequences in
13844 configuration values. Previously, these values would cause us
13845 to crash if received in a torrc file or over an authenticated
13846 control port. Bug found by Esteban Manchado Velázquez, and
13847 independently by Robert Connolly from Matta Consulting who further
13848 noted that it allows a post-authentication heap overflow. Patch
13849 by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
13850 bugfix on 0.2.0.16-alpha.
13851 - Fix a compile warning when using the --enable-openbsd-malloc
13852 configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
13853 - During configure, detect when we're building with clang version
13854 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
13855 CFLAGS. clang doesn't support them yet.
13856 - When sending an HTTP/1.1 proxy request, include a Host header.
13857 Fixes bug 5593; bugfix on 0.2.2.1-alpha.
13858 - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
13859 command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
13860 - If we hit the error case where routerlist_insert() replaces an
13861 existing (old) server descriptor, make sure to remove that
13862 server descriptor from the old_routers list. Fix related to bug
13863 1776. Bugfix on 0.2.2.18-alpha.
13865 o Minor bugfixes (documentation and log messages):
13866 - Fix a typo in a log message in rend_service_rendezvous_has_opened().
13867 Fixes bug 4856; bugfix on Tor 0.0.6.
13868 - Update "ClientOnly" man page entry to explain that there isn't
13869 really any point to messing with it. Resolves ticket 5005.
13870 - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
13871 directory authority option (introduced in Tor 0.2.2.34).
13872 - Downgrade the "We're missing a certificate" message from notice
13873 to info: people kept mistaking it for a real problem, whereas it
13874 is seldom the problem even when we are failing to bootstrap. Fixes
13875 bug 5067; bugfix on 0.2.0.10-alpha.
13876 - Correctly spell "connect" in a log message on failure to create a
13877 controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
13878 - Clarify the behavior of MaxCircuitDirtiness with hidden service
13879 circuits. Fixes issue 5259.
13882 - Directory authorities now reject versions of Tor older than
13883 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
13884 inclusive. These versions accounted for only a small fraction of
13885 the Tor network, and have numerous known security issues. Resolves
13887 - Update to the May 1 2012 Maxmind GeoLite Country database.
13890 - When sending or relaying a RELAY_EARLY cell, we used to convert
13891 it to a RELAY cell if the connection was using the v1 link
13892 protocol. This was a workaround for older versions of Tor, which
13893 didn't handle RELAY_EARLY cells properly. Now that all supported
13894 versions can handle RELAY_EARLY cells, and now that we're enforcing
13895 the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
13896 remove this workaround. Addresses bug 4786.
13899 Changes in version 0.2.3.15-alpha - 2012-04-30
13900 Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
13901 the development branch build on Windows again.
13903 o Minor bugfixes (on 0.2.2.x and earlier):
13904 - Make sure that there are no unhandled pending TLS errors before
13905 reading from a TLS stream. We had checks in 0.1.0.3-rc, but
13906 lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
13907 Bugfix on 0.1.0.5-rc; fixes bug 4528.
13908 - Fix an assert that directory authorities could trigger on sighup
13909 during some configuration state transitions. We now don't treat
13910 it as a fatal error when the new descriptor we just generated in
13911 init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
13912 - After we pick a directory mirror, we would refuse to use it if
13913 it's in our ExcludeExitNodes list, resulting in mysterious failures
13914 to bootstrap for people who just wanted to avoid exiting from
13915 certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
13916 - When building with --enable-static-tor on OpenBSD, do not
13917 erroneously attempt to link -lrt. Fixes bug 5103.
13919 o Minor bugfixes (on 0.2.3.x):
13920 - When Tor is built with kernel headers from a recent (last few
13921 years) Linux kernel, do not fail to run on older (pre-2.6.28
13922 Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
13923 - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
13924 and 0.2.3.12-alpha.
13925 - Fix compilation with miniupnpc version 1.6; patch from
13926 Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
13927 - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
13928 on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
13929 - Fix compilation on platforms without unistd.h, or where environ
13930 is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
13933 - Directory authorities are now a little more lenient at accepting
13934 older router descriptors, or newer router descriptors that don't
13935 make big changes. This should help ameliorate past and future
13936 issues where routers think they have uploaded valid descriptors,
13937 but the authorities don't think so. Fix for ticket 2479.
13938 - Make the code that clients use to detect an address change be
13939 IPv6-aware, so that it won't fill clients' logs with error
13940 messages when trying to get the IPv4 address of an IPv6
13941 connection. Implements ticket 5537.
13943 o Removed features:
13944 - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
13945 authorities needed to use it for a while to keep the network working
13946 as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
13947 that was six months ago. As of now, it should no longer be needed
13951 Changes in version 0.2.3.14-alpha - 2012-04-23
13952 Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
13953 candidate. It also dramatically speeds up AES: fast relays should
13954 consider switching to the newer OpenSSL library.
13956 o Directory authority changes:
13957 - Change IP address for ides (v3 directory authority), and rename
13961 - Avoid logging uninitialized data when unable to decode a hidden
13962 service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
13963 - Avoid a client-side assertion failure when receiving an INTRODUCE2
13964 cell on a general purpose circuit. Fixes bug 5644; bugfix on
13966 - If authorities are unable to get a v2 consensus document from other
13967 directory authorities, they no longer fall back to fetching
13968 them from regular directory caches. Fixes bug 5635; bugfix on
13969 0.2.2.26-beta, where routers stopped downloading v2 consensus
13970 documents entirely.
13971 - When we start a Tor client with a normal consensus already cached,
13972 be willing to download a microdescriptor consensus. Fixes bug 4011;
13973 fix on 0.2.3.1-alpha.
13975 o Major features (performance):
13976 - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
13977 instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
13978 vectorized AES implementations as appropriate. These can be much,
13979 much faster than other AES implementations.
13981 o Minor bugfixes (0.2.2.x and earlier):
13982 - Don't launch more than 10 service-side introduction-point circuits
13983 for a hidden service in five minutes. Previously, we would consider
13984 launching more introduction-point circuits if at least one second
13985 had passed without any introduction-point circuits failing. Fixes
13986 bug 4607; bugfix on 0.0.7pre1.
13987 - Change the BridgePassword feature (part of the "bridge community"
13988 design, which is not yet implemented) to use a time-independent
13989 comparison. The old behavior might have allowed an adversary
13990 to use timing to guess the BridgePassword value. Fixes bug 5543;
13991 bugfix on 0.2.0.14-alpha.
13992 - Enforce correct return behavior of tor_vsscanf() when the '%%'
13993 pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
13994 - When sending an HTTP/1.1 proxy request, include a Host header.
13995 Fixes bug 5593; bugfix on 0.2.2.1-alpha.
13996 - Don't log that we have "decided to publish new relay descriptor"
13997 unless we are actually publishing a descriptor. Fixes bug 3942;
13998 bugfix on 0.2.2.28-beta.
14000 o Minor bugfixes (0.2.3.x):
14001 - Fix a bug where a bridge authority crashes (on a failed assert)
14002 if it has seen no directory requests when it's time to write
14003 statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
14004 - Fix bug stomping on ORPort option NoListen and ignoring option
14005 NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
14006 - In the testsuite, provide a large enough buffer in the tor_sscanf
14007 unit test. Otherwise we'd overrun that buffer and crash during
14008 the unit tests. Found by weasel. Fixes bug 5449; bugfix on
14010 - Make sure we create the keys directory if it doesn't exist and we're
14011 about to store the dynamic Diffie-Hellman parameters. Fixes bug
14012 5572; bugfix on 0.2.3.13-alpha.
14013 - Fix a small memory leak when trying to decode incorrect base16
14014 authenticator during SAFECOOKIE authentication. Found by
14015 Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
14018 - Add more information to a log statement that might help track down
14019 bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
14020 non-IP address" messages (or any Bug messages, for that matter!),
14021 please let us know about it.
14022 - Relays now understand an IPv6 address when they get one from a
14023 directory server. Resolves ticket 4875.
14024 - Resolve IPv6 addresses in bridge and entry statistics to country
14025 code "??" which means we at least count them. Resolves ticket 5053;
14026 improves on 0.2.3.9-alpha.
14027 - Update to the April 3 2012 Maxmind GeoLite Country database.
14028 - Begin a doc/state-contents.txt file to explain the contents of
14029 the Tor state file. Fixes bug 2987.
14031 o Default torrc changes:
14032 - Stop listing "socksport 9050" in torrc.sample. We open a socks
14033 port on 9050 by default anyway, so this should not change anything
14035 - Stop mentioning the deprecated *ListenAddress options in
14036 torrc.sample. Fixes bug 5438.
14037 - Document unit of bandwidth related options in sample torrc.
14040 o Removed features:
14041 - The "torify" script no longer supports the "tsocks" socksifier
14042 tool, since tsocks doesn't support DNS and UDP right for Tor.
14043 Everyone should be using torsocks instead. Fixes bugs 3530 and
14044 5180. Based on a patch by "ugh".
14046 o Code refactoring:
14047 - Change the symmetric cipher interface so that creating and
14048 initializing a stream cipher are no longer separate functions.
14049 - Remove all internal support for unpadded RSA. We never used it, and
14050 it would be a bad idea to start.
14053 Changes in version 0.2.3.13-alpha - 2012-03-26
14054 Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
14055 in managed pluggable transports, as well as providing other cleanups
14056 that get us closer to a release candidate.
14058 o Directory authority changes:
14059 - Change IP address for maatuska (v3 directory authority).
14062 - Provide controllers with a safer way to implement the cookie
14063 authentication mechanism. With the old method, if another locally
14064 running program could convince a controller that it was the Tor
14065 process, then that program could trick the controller into telling
14066 it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
14067 authentication method uses a challenge-response approach to prevent
14068 this attack. Fixes bug 5185, implements proposal 193.
14069 - Never use a bridge or a controller-supplied node as an exit, even
14070 if its exit policy allows it. Found by wanoskarnet. Fixes bug
14071 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
14072 and 0.2.0.3-alpha (for bridge-purpose descriptors).
14073 - Only build circuits if we have a sufficient threshold of the total
14074 descriptors that are marked in the consensus with the "Exit"
14075 flag. This mitigates an attack proposed by wanoskarnet, in which
14076 all of a client's bridges collude to restrict the exit nodes that
14077 the client knows about. Fixes bug 5343.
14079 o Major bugfixes (on Tor 0.2.3.x):
14080 - Avoid an assert when managed proxies like obfsproxy are configured,
14081 and we receive HUP signals or setconf attempts too rapidly. This
14082 situation happens most commonly when Vidalia tries to attach to
14083 Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
14084 bugfix on 0.2.3.6-alpha.
14085 - Fix a relay-side pluggable transports bug where managed proxies were
14086 unreachable from the Internet, because Tor asked them to bind on
14087 localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
14088 - Stop discarding command-line arguments when TestingTorNetwork
14089 is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
14090 0.2.3.9-alpha, where task 4552 added support for two layers of
14092 - Resume allowing the unit tests to run in gdb. This was accidentally
14093 made impossible when the DisableDebuggerAttachment option was
14094 introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
14095 - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
14096 0.2.3.11-alpha. Reported by Anthony G. Basile.
14098 o Minor bugfixes (on 0.2.2.x and earlier):
14099 - Ensure we don't cannibalize circuits that are longer than three hops
14100 already, so we don't end up making circuits with 5 or more
14101 hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
14102 0.1.0.1-rc which introduced cannibalization.
14103 - Detect and reject certain misformed escape sequences in
14104 configuration values. Previously, these values would cause us
14105 to crash if received in a torrc file or over an authenticated
14106 control port. Bug found by Esteban Manchado Velázquez, and
14107 independently by Robert Connolly from Matta Consulting who further
14108 noted that it allows a post-authentication heap overflow. Patch
14109 by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
14110 bugfix on 0.2.0.16-alpha.
14111 - Fix a compile warning when using the --enable-openbsd-malloc
14112 configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
14113 - Directory caches no longer refuse to clean out descriptors because
14114 of missing v2 networkstatus documents, unless they're configured
14115 to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
14116 0.2.2.26-beta. Patch by Daniel Bryg.
14117 - Update to the latest version of the tinytest unit testing framework.
14118 This includes a couple of bugfixes that can be relevant for
14119 running forked unit tests on Windows, and removes all reserved
14122 o Minor bugfixes (on 0.2.3.x):
14123 - On a failed pipe() call, don't leak file descriptors. Fixes bug
14124 4296; bugfix on 0.2.3.1-alpha.
14125 - Spec conformance: on a v3 handshake, do not send a NETINFO cell
14126 until after we have received a CERTS cell. Fixes bug 4361; bugfix
14127 on 0.2.3.6-alpha. Patch by "frosty".
14128 - When binding to an IPv6 address, set the IPV6_V6ONLY socket
14129 option, so that the IP stack doesn't decide to use it for IPv4
14130 too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
14131 - Ensure that variables set in Tor's environment cannot override
14132 environment variables that Tor passes to a managed
14133 pluggable-transport proxy. Previously, Tor would pass every
14134 variable in its environment to managed proxies along with the new
14135 ones, in such a way that on many operating systems, the inherited
14136 environment variables would override those which Tor tried to
14137 explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
14138 bugfix on 0.2.3.9-alpha for Windows.
14141 - A wide variety of new unit tests by Esteban Manchado Velázquez.
14142 - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
14143 - Update to the March 6 2012 Maxmind GeoLite Country database.
14146 Changes in version 0.2.3.12-alpha - 2012-02-13
14147 Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
14148 to use bridges that run Tor 0.2.2.x, and resolves several big bugs
14149 when Tor is configured to use a pluggable transport like obfsproxy.
14152 - Fix builds when the path to sed, openssl, or sha1sum contains
14153 spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
14155 - Set the SO_REUSEADDR socket option before we call bind() on outgoing
14156 connections. This change should allow busy exit relays to stop
14157 running out of available sockets as quickly. Fixes bug 4950;
14158 bugfix on 0.2.2.26-beta.
14159 - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
14160 would ask the bridge for microdescriptors, which are only supported
14161 in 0.2.3.x, and then fail to bootstrap when it didn't get the
14162 answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
14163 - Properly set up obfsproxy's environment when in managed mode. The
14164 Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
14165 and when you run your Tor as a daemon, there's no HOME. Fixes bugs
14166 5076 and 5082; bugfix on 0.2.3.6-alpha.
14169 - Use the dead_strip option when building Tor on OS X. This reduces
14170 binary size by almost 19% when linking openssl and libevent
14171 statically, which we do for Tor Browser Bundle.
14172 - Fix broken URLs in the sample torrc file, and tell readers about
14173 the OutboundBindAddress, ExitPolicyRejectPrivate, and
14174 PublishServerDescriptor options. Addresses bug 4652.
14175 - Update to the February 7 2012 Maxmind GeoLite Country database.
14178 - Downgrade the "We're missing a certificate" message from notice
14179 to info: people kept mistaking it for a real problem, whereas it
14180 is seldom the problem even when we are failing to bootstrap. Fixes
14181 bug 5067; bugfix on 0.2.0.10-alpha.
14182 - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
14183 managed pluggable transport server proxy's environment.
14184 Previously, we would put it there, even though Tor doesn't
14185 implement an 'extended server port' yet, and even though Tor
14186 almost certainly isn't listening at that address. For now, we set
14187 it to an empty string to avoid crashing older obfsproxies. Bugfix
14189 - Log the heartbeat message every HeartbeatPeriod seconds, not every
14190 HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
14191 0.2.3.1-alpha. Bug reported by Scott Bennett.
14192 - Calculate absolute paths correctly on Windows. Fixes bug 4973;
14193 bugfix on 0.2.3.11-alpha.
14194 - Update "ClientOnly" man page entry to explain that there isn't
14195 really any point to messing with it. Resolves ticket 5005.
14196 - Use the correct CVE number for CVE-2011-4576 in our comments and
14197 log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
14200 o Code simplifications and refactoring:
14201 - Use the _WIN32 macro throughout our code to detect Windows.
14202 (Previously we had used the obsolete 'WIN32' and the idiosyncratic
14206 Changes in version 0.2.3.11-alpha - 2012-01-22
14207 Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
14208 the last step of the plan to limit maximum circuit length, includes
14209 a wide variety of hidden service performance and correctness fixes,
14210 works around an OpenSSL security flaw if your distro is too stubborn
14211 to upgrade, and fixes a bunch of smaller issues.
14214 - Now that Tor 0.2.0.x is completely deprecated, enable the final
14215 part of "Proposal 110: Avoiding infinite length circuits" by
14216 refusing all circuit-extend requests that do not use a relay_early
14217 cell. This change helps Tor resist a class of denial-of-service
14218 attacks by limiting the maximum circuit length.
14219 - Adjust the number of introduction points that a hidden service
14220 will try to maintain based on how long its introduction points
14221 remain in use and how many introductions they handle. Fixes
14223 - Try to use system facilities for enumerating local interface
14224 addresses, before falling back to our old approach (which was
14225 binding a UDP socket, and calling getsockname() on it). That
14226 approach was scaring OS X users whose draconian firewall
14227 software warned about binding to UDP sockets, regardless of
14228 whether packets were sent. Now we try to use getifaddrs(),
14229 SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
14230 system supports. Resolves ticket 1827.
14232 o Major security workaround:
14233 - When building or running with any version of OpenSSL earlier
14234 than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
14235 versions have a bug (CVE-2011-4576) in which their block cipher
14236 padding includes uninitialized data, potentially leaking sensitive
14237 information to any peer with whom they make a SSLv3 connection. Tor
14238 does not use SSL v3 by default, but a hostile client or server
14239 could force an SSLv3 connection in order to gain information that
14240 they shouldn't have been able to get. The best solution here is to
14241 upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
14242 or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
14243 to make sure that the bug can't happen.
14246 - Fix the SOCKET_OK test that we use to tell when socket
14247 creation fails so that it works on Win64. Fixes part of bug 4533;
14248 bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
14249 - Correct our replacements for the timeradd() and timersub() functions
14250 on platforms that lack them (for example, Windows). The timersub()
14251 function is used when expiring circuits, while timeradd() is
14252 currently unused. Bug report and patch by Vektor. Fixes bug 4778;
14253 bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
14254 - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
14255 that was fixed in OpenSSL 1.0.0a. We test for the counter mode
14256 bug at runtime, not compile time, because some distributions hack
14257 their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
14258 on 0.2.3.9-alpha. Found by Pascal.
14260 o Minor features (controller):
14261 - Use absolute path names when reporting the torrc filename in the
14262 control protocol, so a controller can more easily find the torrc
14263 file. Resolves bug 1101.
14264 - Extend the control protocol to report flags that control a circuit's
14265 path selection in CIRC events and in replies to 'GETINFO
14266 circuit-status'. Implements part of ticket 2411.
14267 - Extend the control protocol to report the hidden service address
14268 and current state of a hidden-service-related circuit in CIRC
14269 events and in replies to 'GETINFO circuit-status'. Implements part
14271 - When reporting the path to the cookie file to the controller,
14272 give an absolute path. Resolves ticket 4881.
14273 - Allow controllers to request an event notification whenever a
14274 circuit is cannibalized or its purpose is changed. Implements
14275 part of ticket 3457.
14276 - Include the creation time of a circuit in CIRC and CIRC2
14277 control-port events and the list produced by the 'GETINFO
14278 circuit-status' control-port command.
14280 o Minor features (directory authorities):
14281 - Directory authorities now reject versions of Tor older than
14282 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
14283 inclusive. These versions accounted for only a small fraction of
14284 the Tor network, and have numerous known security issues. Resolves
14286 - Authority operators can now vote for all relays in a given
14287 set of countries to be BadDir/BadExit/Invalid/Rejected.
14288 - Provide two consensus parameters (FastFlagMinThreshold and
14289 FastFlagMaxThreshold) to control the range of allowable bandwidths
14290 for the Fast directory flag. These allow authorities to run
14291 experiments on appropriate requirements for being a "Fast" node.
14292 The AuthDirFastGuarantee config value still applies. Implements
14294 - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
14295 directory authority option (introduced in Tor 0.2.2.34).
14297 o Minor features (other):
14298 - Don't disable the DirPort when we cannot exceed our AccountingMax
14299 limit during this interval because the effective bandwidthrate is
14300 low enough. This is useful in a situation where AccountMax is only
14301 used as an additional safeguard or to provide statistics.
14302 - Prepend an informative header to generated dynamic_dh_params files.
14303 - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
14304 EntryNodes will have no effect. Resolves issue 2571.
14305 - Log more useful messages when we fail to disable debugger
14307 - Log which authority we're missing votes from when we go to fetch
14308 them from the other auths.
14309 - Log (at debug level) whenever a circuit's purpose is changed.
14310 - Add missing documentation for the MaxClientCircuitsPending,
14311 UseMicrodescriptors, UserspaceIOCPBuffers, and
14312 _UseFilteringSSLBufferevents options, all introduced during
14313 the 0.2.3.x series.
14314 - Update to the January 3 2012 Maxmind GeoLite Country database.
14316 o Minor bugfixes (hidden services):
14317 - Don't close hidden service client circuits which have almost
14318 finished connecting to their destination when they reach
14319 the normal circuit-build timeout. Previously, we would close
14320 introduction circuits which are waiting for an acknowledgement
14321 from the introduction point, and rendezvous circuits which have
14322 been specified in an INTRODUCE1 cell sent to a hidden service,
14323 after the normal CBT. Now, we mark them as 'timed out', and launch
14324 another rendezvous attempt in parallel. This behavior change can
14325 be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
14326 option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
14327 - Don't close hidden-service-side rendezvous circuits when they
14328 reach the normal circuit-build timeout. This behavior change can
14329 be disabled using the new
14330 CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
14331 remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
14332 - Make sure we never mark the wrong rendezvous circuit as having
14333 had its introduction cell acknowledged by the introduction-point
14334 relay. Previously, when we received an INTRODUCE_ACK cell on a
14335 client-side hidden-service introduction circuit, we might have
14336 marked a rendezvous circuit other than the one we specified in
14337 the INTRODUCE1 cell as INTRO_ACKED, which would have produced
14338 a warning message and interfered with the hidden service
14339 connection-establishment process. Fixes bug 4759; bugfix on
14340 0.2.3.3-alpha, when we added the stream-isolation feature which
14341 might cause Tor to open multiple rendezvous circuits for the same
14343 - Don't trigger an assertion failure when we mark a new client-side
14344 hidden-service introduction circuit for close during the process
14345 of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
14348 o Minor bugfixes (log messages):
14349 - Correctly spell "connect" in a log message on failure to create a
14350 controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
14352 - Fix a typo in a log message in rend_service_rendezvous_has_opened().
14353 Fixes bug 4856; bugfix on Tor 0.0.6.
14354 - Fix the log message describing how we work around discovering
14355 that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
14356 4837; bugfix on 0.2.2.9-alpha.
14357 - When logging about a disallowed .exit name, do not also call it
14358 an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
14360 o Minor bugfixes (build fixes):
14361 - During configure, detect when we're building with clang version
14362 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
14363 CFLAGS. clang doesn't support them yet.
14364 - During configure, search for library containing cos function as
14365 libm lives in libcore on some platforms (BeOS/Haiku). Linking
14366 against libm was hard-coded before. Fixes the first part of bug
14367 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
14369 - Detect attempts to build Tor on (as yet hypothetical) versions
14370 of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
14371 fix for bug 4533. Bugfix on 0.2.2.28-beta.
14372 - Preprocessor directives should not be put inside the arguments
14373 of a macro. This would break compilation with GCC releases prior
14374 to version 3.3. We would never recommend such an old GCC version,
14375 but it is apparently required for binary compatibility on some
14376 platforms (namely, certain builds of Haiku). Fixes the other part
14377 of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
14380 o Minor bugfixes (other):
14381 - Older Linux kernels erroneously respond to strange nmap behavior
14382 by having accept() return successfully with a zero-length
14383 socket. When this happens, just close the connection. Previously,
14384 we would try harder to learn the remote address: but there was
14385 no such remote address to learn, and our method for trying to
14386 learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
14387 on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
14388 - Fix null-pointer access that could occur if TLS allocation failed.
14389 Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
14390 erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
14391 accidentally been reverted.
14392 - Fix our implementation of crypto_random_hostname() so it can't
14393 overflow on ridiculously large inputs. (No Tor version has ever
14394 provided this kind of bad inputs, but let's be correct in depth.)
14395 Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
14396 - Find more places in the code that should have been testing for
14397 invalid sockets using the SOCKET_OK macro. Required for a fix
14398 for bug 4533. Bugfix on 0.2.2.28-beta.
14399 - Fix an assertion failure when, while running with bufferevents, a
14400 connection finishes connecting after it is marked for close, but
14401 before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
14402 - test_util_spawn_background_ok() hardcoded the expected value
14403 for ENOENT to 2. This isn't portable as error numbers are
14404 platform specific, and particularly the hurd has ENOENT at
14405 0x40000002. Construct expected string at runtime, using the correct
14406 value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
14407 - Reject attempts to disable DisableDebuggerAttachment while Tor is
14408 running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
14409 - Use an appropriate-width type for sockets in tor-fw-helper on
14410 win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
14413 - When sending or relaying a RELAY_EARLY cell, we used to convert
14414 it to a RELAY cell if the connection was using the v1 link
14415 protocol. This was a workaround for older versions of Tor, which
14416 didn't handle RELAY_EARLY cells properly. Now that all supported
14417 versions can handle RELAY_EARLY cells, and now that we're enforcing
14418 the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
14419 remove this workaround. Addresses bug 4786.
14421 o Code simplifications and refactoring:
14422 - Use OpenSSL's built-in SSL_state_string_long() instead of our
14423 own homebrewed ssl_state_to_string() replacement. Patch from
14424 Emile Snyder. Fixes bug 4653.
14425 - Use macros to indicate OpenSSL versions, so we don't need to worry
14426 about accidental hexadecimal bit shifts.
14427 - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
14429 - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
14430 - Use the smartlist_add_asprintf() alias more consistently.
14431 - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
14432 invalid value, rather than just -1.
14433 - Rename a handful of old identifiers, mostly related to crypto
14434 structures and crypto functions. By convention, our "create an
14435 object" functions are called "type_new()", our "free an object"
14436 functions are called "type_free()", and our types indicate that
14437 they are types only with a final "_t". But a handful of older
14438 types and functions broke these rules, with function names like
14439 "type_create" or "subsystem_op_type", or with type names like
14443 Changes in version 0.2.3.10-alpha - 2011-12-16
14444 Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
14445 Tor's buffers code. Absolutely everybody should upgrade.
14447 The bug relied on an incorrect calculation when making data continuous
14448 in one of our IO buffers, if the first chunk of the buffer was
14449 misaligned by just the wrong amount. The miscalculation would allow an
14450 attacker to overflow a piece of heap-allocated memory. To mount this
14451 attack, the attacker would need to either open a SOCKS connection to
14452 Tor's SocksPort (usually restricted to localhost), or target a Tor
14453 instance configured to make its connections through a SOCKS proxy
14454 (which Tor does not do by default).
14456 Good security practice requires that all heap-overflow bugs should be
14457 presumed to be exploitable until proven otherwise, so we are treating
14458 this as a potential code execution attack. Please upgrade immediately!
14459 This bug does not affect bufferevents-based builds of Tor. Special
14460 thanks to "Vektor" for reporting this issue to us!
14462 This release also contains a few minor bugfixes for issues discovered
14466 - Fix a heap overflow bug that could occur when trying to pull
14467 data into the first chunk of a buffer, when that chunk had
14468 already had some data drained from it. Fixes CVE-2011-2778;
14469 bugfix on 0.2.0.16-alpha. Reported by "Vektor".
14472 - If we can't attach streams to a rendezvous circuit when we
14473 finish connecting to a hidden service, clear the rendezvous
14474 circuit's stream-isolation state and try to attach streams
14475 again. Previously, we cleared rendezvous circuits' isolation
14476 state either too early (if they were freshly built) or not at all
14477 (if they had been built earlier and were cannibalized). Bugfix on
14478 0.2.3.3-alpha; fixes bug 4655.
14479 - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
14480 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
14481 - Fix an assertion failure when a relay with accounting enabled
14482 starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
14485 - Update to the December 6 2011 Maxmind GeoLite Country database.
14488 Changes in version 0.2.2.35 - 2011-12-16
14489 Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
14490 buffers code. Absolutely everybody should upgrade.
14492 The bug relied on an incorrect calculation when making data continuous
14493 in one of our IO buffers, if the first chunk of the buffer was
14494 misaligned by just the wrong amount. The miscalculation would allow an
14495 attacker to overflow a piece of heap-allocated memory. To mount this
14496 attack, the attacker would need to either open a SOCKS connection to
14497 Tor's SocksPort (usually restricted to localhost), or target a Tor
14498 instance configured to make its connections through a SOCKS proxy
14499 (which Tor does not do by default).
14501 Good security practice requires that all heap-overflow bugs should be
14502 presumed to be exploitable until proven otherwise, so we are treating
14503 this as a potential code execution attack. Please upgrade immediately!
14504 This bug does not affect bufferevents-based builds of Tor. Special
14505 thanks to "Vektor" for reporting this issue to us!
14507 Tor 0.2.2.35 also fixes several bugs in previous versions, including
14508 crash bugs for unusual configurations, and a long-term bug that
14509 would prevent Tor from starting on Windows machines with draconian
14512 With this release, we remind everyone that 0.2.0.x has reached its
14513 formal end-of-life. Those Tor versions have many known flaws, and
14514 nobody should be using them. You should upgrade -- ideally to the
14515 0.2.2.x series. If you're using a Linux or BSD and its packages are
14516 obsolete, stop using those packages and upgrade anyway.
14518 The Tor 0.2.1.x series is also approaching its end-of-life: it will no
14519 longer receive support after some time in early 2012.
14522 - Fix a heap overflow bug that could occur when trying to pull
14523 data into the first chunk of a buffer, when that chunk had
14524 already had some data drained from it. Fixes CVE-2011-2778;
14525 bugfix on 0.2.0.16-alpha. Reported by "Vektor".
14526 - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
14527 that it doesn't attempt to allocate a socketpair. This could cause
14528 some problems on Windows systems with overzealous firewalls. Fix for
14529 bug 4457; workaround for Libevent versions 2.0.1-alpha through
14531 - If we mark an OR connection for close based on a cell we process,
14532 don't process any further cells on it. We already avoid further
14533 reads on marked-for-close connections, but now we also discard the
14534 cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
14535 which was the first version where we might mark a connection for
14536 close based on processing a cell on it.
14537 - Correctly sanity-check that we don't underflow on a memory
14538 allocation (and then assert) for hidden service introduction
14539 point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
14540 bugfix on 0.2.1.5-alpha.
14541 - Fix a memory leak when we check whether a hidden service
14542 descriptor has any usable introduction points left. Fixes bug
14543 4424. Bugfix on 0.2.2.25-alpha.
14544 - Don't crash when we're running as a relay and don't have a GeoIP
14545 file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
14546 we've had in the 0.2.3.x branch already.
14547 - When running as a client, do not print a misleading (and plain
14548 wrong) log message that we're collecting "directory request"
14549 statistics: clients don't collect statistics. Also don't create a
14550 useless (because empty) stats file in the stats/ directory. Fixes
14551 bug 4353; bugfix on 0.2.2.34.
14554 - Detect failure to initialize Libevent. This fix provides better
14555 detection for future instances of bug 4457.
14556 - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
14557 function. This was eating up hideously large amounts of time on some
14558 busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
14559 - Resolve an integer overflow bug in smartlist_ensure_capacity().
14560 Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
14562 - Don't warn about unused log_mutex in log.c when building with
14563 --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
14564 0.1.0.6-rc which introduced --disable-threads.
14565 - When configuring, starting, or stopping an NT service, stop
14566 immediately after the service configuration attempt has succeeded
14567 or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
14568 - When sending a NETINFO cell, include the original address
14569 received for the other side, not its canonical address. Found
14570 by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
14571 - Fix a typo in a hibernation-related log message. Fixes bug 4331;
14572 bugfix on 0.2.2.23-alpha; found by "tmpname0901".
14573 - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
14574 occurred when a client tried to fetch a descriptor for a bridge
14575 in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
14576 - Backport fixes for a pair of compilation warnings on Windows.
14577 Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
14578 - If we had ever tried to call tor_addr_to_str on an address of
14579 unknown type, we would have done a strdup on an uninitialized
14580 buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
14581 Reported by "troll_un".
14582 - Correctly detect and handle transient lookup failures from
14583 tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
14584 Reported by "troll_un".
14585 - Fix null-pointer access that could occur if TLS allocation failed.
14586 Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
14587 - Use tor_socket_t type for listener argument to accept(). Fixes bug
14588 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
14591 - Add two new config options for directory authorities:
14592 AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
14593 Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
14594 that is always sufficient to satisfy the bandwidth requirement for
14595 the Guard flag. Now it will be easier for researchers to simulate
14596 Tor networks with different values. Resolves ticket 4484.
14597 - When Tor ignores a hidden service specified in its configuration,
14598 include the hidden service's directory in the warning message.
14599 Previously, we would only tell the user that some hidden service
14600 was ignored. Bugfix on 0.0.6; fixes bug 4426.
14601 - Update to the December 6 2011 Maxmind GeoLite Country database.
14603 o Packaging changes:
14604 - Make it easier to automate expert package builds on Windows,
14605 by removing an absolute path from makensis.exe command.
14608 Changes in version 0.2.1.32 - 2011-12-16
14609 Tor 0.2.1.32 backports important security and privacy fixes for
14610 oldstable. This release is intended only for package maintainers and
14611 others who cannot use the 0.2.2 stable series. All others should be
14612 using Tor 0.2.2.x or newer.
14614 The Tor 0.2.1.x series will reach formal end-of-life some time in
14615 early 2012; we will stop releasing patches for it then.
14617 o Major bugfixes (also included in 0.2.2.x):
14618 - Correctly sanity-check that we don't underflow on a memory
14619 allocation (and then assert) for hidden service introduction
14620 point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
14621 bugfix on 0.2.1.5-alpha.
14622 - Fix a heap overflow bug that could occur when trying to pull
14623 data into the first chunk of a buffer, when that chunk had
14624 already had some data drained from it. Fixes CVE-2011-2778;
14625 bugfix on 0.2.0.16-alpha. Reported by "Vektor".
14628 - Update to the December 6 2011 Maxmind GeoLite Country database.
14631 Changes in version 0.2.3.9-alpha - 2011-12-08
14632 Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
14633 a "DisableNetwork" security feature that bundles can use to avoid
14634 touching the network until bridges are configured, moves forward on
14635 the pluggable transport design, fixes a flaw in the hidden service
14636 design that unnecessarily prevented clients with wrong clocks from
14637 reaching hidden services, and fixes a wide variety of other issues.
14640 - Clients can now connect to private bridges over IPv6. Bridges
14641 still need at least one IPv4 address in order to connect to
14642 other relays. Note that we don't yet handle the case where the
14643 user has two bridge lines for the same bridge (one IPv4, one
14644 IPv6). Implements parts of proposal 186.
14645 - New "DisableNetwork" config option to prevent Tor from launching any
14646 connections or accepting any connections except on a control port.
14647 Bundles and controllers can set this option before letting Tor talk
14648 to the rest of the network, for example to prevent any connections
14649 to a non-bridge address. Packages like Orbot can also use this
14650 option to instruct Tor to save power when the network is off.
14651 - Clients and bridges can now be configured to use a separate
14652 "transport" proxy. This approach makes the censorship arms race
14653 easier by allowing bridges to use protocol obfuscation plugins. It
14654 implements the "managed proxy" part of proposal 180 (ticket 3472).
14655 - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
14656 implementation. It makes AES_CTR about 7% faster than our old one
14657 (which was about 10% faster than the one OpenSSL used to provide).
14658 Resolves ticket 4526.
14659 - Add a "tor2web mode" for clients that want to connect to hidden
14660 services non-anonymously (and possibly more quickly). As a safety
14661 measure to try to keep users from turning this on without knowing
14662 what they are doing, tor2web mode must be explicitly enabled at
14663 compile time, and a copy of Tor compiled to run in tor2web mode
14664 cannot be used as a normal Tor client. Implements feature 2553.
14665 - Add experimental support for running on Windows with IOCP and no
14666 kernel-space socket buffers. This feature is controlled by a new
14667 "UserspaceIOCPBuffers" config option (off by default), which has
14668 no effect unless Tor has been built with support for bufferevents,
14669 is running on Windows, and has enabled IOCP. This may, in the long
14670 run, help solve or mitigate bug 98.
14671 - Use a more secure consensus parameter voting algorithm. Now at
14672 least three directory authorities or a majority of them must
14673 vote on a given parameter before it will be included in the
14674 consensus. Implements proposal 178.
14677 - Hidden services now ignore the timestamps on INTRODUCE2 cells.
14678 They used to check that the timestamp was within 30 minutes
14679 of their system clock, so they could cap the size of their
14680 replay-detection cache, but that approach unnecessarily refused
14681 service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
14682 the v3 intro-point protocol (the first one which sent a timestamp
14683 field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
14684 - Only use the EVP interface when AES acceleration is enabled,
14685 to avoid a 5-7% performance regression. Resolves issue 4525;
14686 bugfix on 0.2.3.8-alpha.
14688 o Privacy/anonymity features (bridge detection):
14689 - Make bridge SSL certificates a bit more stealthy by using random
14690 serial numbers, in the same fashion as OpenSSL when generating
14691 self-signed certificates. Implements ticket 4584.
14692 - Introduce a new config option "DynamicDHGroups", enabled by
14693 default, which provides each bridge with a unique prime DH modulus
14694 to be used during SSL handshakes. This option attempts to help
14695 against censors who might use the Apache DH modulus as a static
14696 identifier for bridges. Addresses ticket 4548.
14698 o Minor features (new/different config options):
14699 - New configuration option "DisableDebuggerAttachment" (on by default)
14700 to prevent basic debugging attachment attempts by other processes.
14701 Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
14702 - Allow MapAddress directives to specify matches against super-domains,
14703 as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
14704 Implements issue 933.
14705 - Slightly change behavior of "list" options (that is, config
14706 options that can appear more than once) when they appear both in
14707 torrc and on the command line. Previously, the command-line options
14708 would be appended to the ones from torrc. Now, the command-line
14709 options override the torrc options entirely. This new behavior
14710 allows the user to override list options (like exit policies and
14711 ports to listen on) from the command line, rather than simply
14712 appending to the list.
14713 - You can get the old (appending) command-line behavior for "list"
14714 options by prefixing the option name with a "+".
14715 - You can remove all the values for a "list" option from the command
14716 line without adding any new ones by prefixing the option name
14718 - Add experimental support for a "defaults" torrc file to be parsed
14719 before the regular torrc. Torrc options override the defaults file's
14720 options in the same way that the command line overrides the torrc.
14721 The SAVECONF controller command saves only those options which
14722 differ between the current configuration and the defaults file. HUP
14723 reloads both files. (Note: This is an experimental feature; its
14724 behavior will probably be refined in future 0.2.3.x-alpha versions
14725 to better meet packagers' needs.) Implements task 4552.
14728 - Try to make the introductory warning message that Tor prints on
14729 startup more useful for actually finding help and information.
14730 Resolves ticket 2474.
14731 - Running "make version" now displays the version of Tor that
14732 we're about to build. Idea from katmagic; resolves issue 4400.
14733 - Expire old or over-used hidden service introduction points.
14734 Required by fix for bug 3460.
14735 - Move the replay-detection cache for the RSA-encrypted parts of
14736 INTRODUCE2 cells to the introduction point data structures.
14737 Previously, we would use one replay-detection cache per hidden
14738 service. Required by fix for bug 3460.
14739 - Reduce the lifetime of elements of hidden services' Diffie-Hellman
14740 public key replay-detection cache from 60 minutes to 5 minutes. This
14741 replay-detection cache is now used only to detect multiple
14742 INTRODUCE2 cells specifying the same rendezvous point, so we can
14743 avoid launching multiple simultaneous attempts to connect to it.
14745 o Minor bugfixes (on Tor 0.2.2.x and earlier):
14746 - Resolve an integer overflow bug in smartlist_ensure_capacity().
14747 Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
14749 - Fix a minor formatting issue in one of tor-gencert's error messages.
14751 - Prevent a false positive from the check-spaces script, by disabling
14752 the "whitespace between function name and (" check for functions
14754 - Fix a log message suggesting that people contact a non-existent
14755 email address. Fixes bug 3448.
14756 - Fix null-pointer access that could occur if TLS allocation failed.
14757 Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
14758 - Report a real bootstrap problem to the controller on router
14759 identity mismatch. Previously we just said "foo", which probably
14760 made a lot of sense at the time. Fixes bug 4169; bugfix on
14762 - If we had ever tried to call tor_addr_to_str() on an address of
14763 unknown type, we would have done a strdup() on an uninitialized
14764 buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
14765 Reported by "troll_un".
14766 - Correctly detect and handle transient lookup failures from
14767 tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
14768 Reported by "troll_un".
14769 - Use tor_socket_t type for listener argument to accept(). Fixes bug
14770 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
14771 - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
14772 bug 4532; found by "troll_un".
14774 o Minor bugfixes (on Tor 0.2.3.x):
14775 - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
14777 - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
14778 circuit for use as a hidden service client's rendezvous point.
14779 Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
14780 with help from wanoskarnet.
14781 - Restore behavior of overriding SocksPort, ORPort, and similar
14782 options from the command line. Bugfix on 0.2.3.3-alpha.
14785 - Properly handle the case where the build-tree is not the same
14786 as the source tree when generating src/common/common_sha1.i,
14787 src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
14788 bugfix on 0.2.0.1-alpha.
14790 o Code simplifications, cleanups, and refactorings:
14791 - Remove the pure attribute from all functions that used it
14792 previously. In many cases we assigned it incorrectly, because the
14793 functions might assert or call impure functions, and we don't have
14794 evidence that keeping the pure attribute is worthwhile. Implements
14795 changes suggested in ticket 4421.
14796 - Remove some dead code spotted by coverity. Fixes cid 432.
14797 Bugfix on 0.2.3.1-alpha, closes bug 4637.
14800 Changes in version 0.2.3.8-alpha - 2011-11-22
14801 Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
14802 socketpair-related bug that has been bothering Windows users. It adds
14803 support to serve microdescriptors to controllers, so Vidalia's network
14804 map can resume listing relays (once Vidalia implements its side),
14805 and adds better support for hardware AES acceleration. Finally, it
14806 starts the process of adjusting the bandwidth cutoff for getting the
14807 "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
14808 that tiny relays harm performance more than they help network capacity.
14811 - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
14812 that it doesn't attempt to allocate a socketpair. This could cause
14813 some problems on Windows systems with overzealous firewalls. Fix for
14814 bug 4457; workaround for Libevent versions 2.0.1-alpha through
14816 - Correctly sanity-check that we don't underflow on a memory
14817 allocation (and then assert) for hidden service introduction
14818 point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
14819 bugfix on 0.2.1.5-alpha.
14820 - Remove the artificially low cutoff of 20KB to guarantee the Fast
14821 flag. In the past few years the average relay speed has picked
14822 up, and while the "top 7/8 of the network get the Fast flag" and
14823 "all relays with 20KB or more of capacity get the Fast flag" rules
14824 used to have the same result, now the top 7/8 of the network has
14825 a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
14826 - Fix a rare assertion failure when checking whether a v0 hidden
14827 service descriptor has any usable introduction points left, and
14828 we don't have enough information to build a circuit to the first
14829 intro point named in the descriptor. The HS client code in
14830 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
14831 trigger on (and crash) v0 HS authorities. Fixes bug 4411.
14832 Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
14833 - Make bridge authorities not crash when they are asked for their own
14834 descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
14835 - When running as a client, do not print a misleading (and plain
14836 wrong) log message that we're collecting "directory request"
14837 statistics: clients don't collect statistics. Also don't create a
14838 useless (because empty) stats file in the stats/ directory. Fixes
14839 bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
14842 - Allow Tor controllers like Vidalia to obtain the microdescriptor
14843 for a relay by identity digest or nickname. Previously,
14844 microdescriptors were only available by their own digests, so a
14845 controller would have to ask for and parse the whole microdescriptor
14846 consensus in order to look up a single relay's microdesc. Fixes
14847 bug 3832; bugfix on 0.2.3.1-alpha.
14848 - Use OpenSSL's EVP interface for AES encryption, so that all AES
14849 operations can use hardware acceleration (if present). Resolves
14852 o Minor bugfixes (on 0.2.2.x and earlier):
14853 - Detect failure to initialize Libevent. This fix provides better
14854 detection for future instances of bug 4457.
14855 - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
14856 function. This was eating up hideously large amounts of time on some
14857 busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
14858 - Don't warn about unused log_mutex in log.c when building with
14859 --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
14860 0.1.0.6-rc which introduced --disable-threads.
14861 - Allow manual 'authenticate' commands to the controller interface
14862 from netcat (nc) as well as telnet. We were rejecting them because
14863 they didn't come with the expected whitespace at the end of the
14864 command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
14865 - Fix some (not actually triggerable) buffer size checks in usage of
14866 tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
14868 - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
14869 bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
14870 - When configuring, starting, or stopping an NT service, stop
14871 immediately after the service configuration attempt has succeeded
14872 or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
14873 - When sending a NETINFO cell, include the original address
14874 received for the other side, not its canonical address. Found
14875 by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
14876 - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
14877 can pick them up when the tests aren't disabled. Bugfix on
14878 0.2.2.4-alpha which introduced tinytest.
14879 - Fix a memory leak when we check whether a hidden service
14880 descriptor has any usable introduction points left. Fixes bug
14881 4424. Bugfix on 0.2.2.25-alpha.
14882 - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
14883 occurred when a client tried to fetch a descriptor for a bridge
14884 in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
14886 o Minor bugfixes (on 0.2.3.x):
14887 - Make util unit tests build correctly with MSVC. Bugfix on
14888 0.2.3.3-alpha. Patch by Gisle Vanem.
14889 - Successfully detect AUTH_CHALLENGE cells with no recognized
14890 authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
14891 Found by frosty_un.
14892 - If a relay receives an AUTH_CHALLENGE cell it can't answer,
14893 it should still send a NETINFO cell to allow the connection to
14894 become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
14896 - Log less loudly when we get an invalid authentication certificate
14897 from a source other than a directory authority: it's not unusual
14898 to see invalid certs because of clock skew. Fixes bug 4370; bugfix
14900 - Tolerate servers with more clock skew in their authentication
14901 certificates than previously. Fixes bug 4371; bugfix on
14903 - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
14904 on 0.2.3.4-alpha and 0.2.3.6-alpha.
14907 - Add two new config options for directory authorities:
14908 AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
14909 Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
14910 that is always sufficient to satisfy the bandwidth requirement for
14911 the Guard flag. Now it will be easier for researchers to simulate
14912 Tor networks with different values. Resolves ticket 4484.
14913 - When Tor ignores a hidden service specified in its configuration,
14914 include the hidden service's directory in the warning message.
14915 Previously, we would only tell the user that some hidden service
14916 was ignored. Bugfix on 0.0.6; fixes bug 4426.
14917 - When we fail to initialize Libevent, retry with IOCP disabled so we
14918 don't need to turn on multi-threading support in Libevent, which in
14919 turn requires a working socketpair(). This is a workaround for bug
14920 4457, which affects Libevent versions from 2.0.1-alpha through
14922 - Detect when we try to build on a platform that doesn't define
14923 AF_UNSPEC to 0. We don't work there, so refuse to compile.
14924 - Update to the November 1 2011 Maxmind GeoLite Country database.
14926 o Packaging changes:
14927 - Make it easier to automate expert package builds on Windows,
14928 by removing an absolute path from makensis.exe command.
14930 o Code simplifications and refactoring:
14931 - Remove some redundant #include directives throughout the code.
14932 Patch from Andrea Gelmini.
14933 - Unconditionally use OpenSSL's AES implementation instead of our
14934 old built-in one. OpenSSL's AES has been better for a while, and
14935 relatively few servers should still be on any version of OpenSSL
14936 that doesn't have good optimized assembly AES.
14937 - Use the name "CERTS" consistently to refer to the new cell type;
14938 we were calling it CERT in some places and CERTS in others.
14941 - Numerous new unit tests for functions in util.c and address.c by
14943 - The long-disabled benchmark tests are now split into their own
14944 ./src/test/bench binary.
14945 - The benchmark tests can now use more accurate timers than
14946 gettimeofday() when such timers are available.
14949 Changes in version 0.2.3.7-alpha - 2011-10-30
14950 Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
14951 the new v3 handshake. It also resolves yet another bridge address
14955 - If we mark an OR connection for close based on a cell we process,
14956 don't process any further cells on it. We already avoid further
14957 reads on marked-for-close connections, but now we also discard the
14958 cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
14959 which was the first version where we might mark a connection for
14960 close based on processing a cell on it.
14961 - Fix a double-free bug that would occur when we received an invalid
14962 certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
14963 bugfix on 0.2.3.6-alpha.
14964 - Bridges no longer include their address in NETINFO cells on outgoing
14965 OR connections, to allow them to blend in better with clients.
14966 Removes another avenue for enumerating bridges. Reported by
14967 "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
14968 cells were introduced.
14971 - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
14972 bugfix on 0.2.2.23-alpha; found by "tmpname0901".
14975 Changes in version 0.2.3.6-alpha - 2011-10-26
14976 Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
14977 anonymity vulnerability where an attacker can deanonymize Tor
14978 users. Everybody should upgrade.
14980 This release also features support for a new v3 connection handshake
14981 protocol, and fixes to make hidden service connections more robust.
14984 - Implement a new handshake protocol (v3) for authenticating Tors to
14985 each other over TLS. It should be more resistant to fingerprinting
14986 than previous protocols, and should require less TLS hacking for
14987 future Tor implementations. Implements proposal 176.
14988 - Allow variable-length padding cells to disguise the length of
14989 Tor's TLS records. Implements part of proposal 184.
14991 o Privacy/anonymity fixes (clients):
14992 - Clients and bridges no longer send TLS certificate chains on
14993 outgoing OR connections. Previously, each client or bridge would
14994 use the same cert chain for all outgoing OR connections until
14995 its IP address changes, which allowed any relay that the client
14996 or bridge contacted to determine which entry guards it is using.
14997 Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
14998 - If a relay receives a CREATE_FAST cell on a TLS connection, it
14999 no longer considers that connection as suitable for satisfying a
15000 circuit EXTEND request. Now relays can protect clients from the
15001 CVE-2011-2768 issue even if the clients haven't upgraded yet.
15002 - Directory authorities no longer assign the Guard flag to relays
15003 that haven't upgraded to the above "refuse EXTEND requests
15004 to client connections" fix. Now directory authorities can
15005 protect clients from the CVE-2011-2768 issue even if neither
15006 the clients nor the relays have upgraded yet. There's a new
15007 "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
15008 to let us transition smoothly, else tomorrow there would be no
15011 o Major bugfixes (hidden services):
15012 - Improve hidden service robustness: when an attempt to connect to
15013 a hidden service ends, be willing to refetch its hidden service
15014 descriptors from each of the HSDir relays responsible for them
15015 immediately. Previously, we would not consider refetching the
15016 service's descriptors from each HSDir for 15 minutes after the last
15017 fetch, which was inconvenient if the hidden service was not running
15018 during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
15019 - When one of a hidden service's introduction points appears to be
15020 unreachable, stop trying it. Previously, we would keep trying
15021 to build circuits to the introduction point until we lost the
15022 descriptor, usually because the user gave up and restarted Tor.
15023 Partly fixes bug 3825.
15024 - Don't launch a useless circuit after failing to use one of a
15025 hidden service's introduction points. Previously, we would
15026 launch a new introduction circuit, but not set the hidden service
15027 which that circuit was intended to connect to, so it would never
15028 actually be used. A different piece of code would then create a
15029 new introduction circuit correctly. Bug reported by katmagic and
15030 found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
15032 o Major bugfixes (other):
15033 - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
15034 that they initiated. Relays could distinguish incoming bridge
15035 connections from client connections, creating another avenue for
15036 enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
15037 Found by "frosty_un".
15038 - Don't update the AccountingSoftLimitHitAt state file entry whenever
15039 tor gets started. This prevents a wrong average bandwidth
15040 estimate, which would cause relays to always start a new accounting
15041 interval at the earliest possible moment. Fixes bug 2003; bugfix
15042 on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
15043 immensely in tracking this bug down.
15044 - Fix a crash bug when changing node restrictions while a DNS lookup
15045 is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
15048 o Minor bugfixes (on 0.2.2.x and earlier):
15049 - When a hidden service turns an extra service-side introduction
15050 circuit into a general-purpose circuit, free the rend_data and
15051 intro_key fields first, so we won't leak memory if the circuit
15052 is cannibalized for use as another service-side introduction
15053 circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
15054 - Rephrase the log message emitted if the TestSocks check is
15055 successful. Patch from Fabian Keil; fixes bug 4094.
15056 - Bridges now skip DNS self-tests, to act a little more stealthily.
15057 Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
15058 bridges. Patch by "warms0x".
15059 - Remove a confusing dollar sign from the example fingerprint in the
15060 man page, and also make the example fingerprint a valid one. Fixes
15061 bug 4309; bugfix on 0.2.1.3-alpha.
15062 - Fix internal bug-checking logic that was supposed to catch
15063 failures in digest generation so that it will fail more robustly
15064 if we ask for a nonexistent algorithm. Found by Coverity Scan.
15065 Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
15066 - Report any failure in init_keys() calls launched because our
15067 IP address has changed. Spotted by Coverity Scan. Bugfix on
15068 0.1.1.4-alpha; fixes CID 484.
15070 o Minor bugfixes (on 0.2.3.x):
15071 - Fix a bug in configure.in that kept it from building a configure
15072 script with autoconf versions earlier than 2.61. Fixes bug 2430;
15073 bugfix on 0.2.3.1-alpha.
15074 - Don't warn users that they are exposing a client port to the
15075 Internet if they have specified an RFC1918 address. Previously,
15076 we would warn if the user had specified any non-loopback
15077 address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
15078 - Fix memory leaks in the failing cases of the new SocksPort and
15079 ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
15080 fixes coverity CIDs 485, 486, and 487.
15083 - When a hidden service's introduction point times out, consider
15084 trying it again during the next attempt to connect to the
15085 HS. Previously, we would not try it again unless a newly fetched
15086 descriptor contained it. Required by fixes for bugs 1297 and 3825.
15087 - The next version of Windows will be called Windows 8, and it has
15088 a major version of 6, minor version of 2. Correctly identify that
15089 version instead of calling it "Very recent version". Resolves
15090 ticket 4153; reported by funkstar.
15091 - The Bridge Authority now writes statistics on how many bridge
15092 descriptors it gave out in total, and how many unique descriptors
15093 it gave out. It also lists how often the most and least commonly
15094 fetched descriptors were given out, as well as the median and
15095 25th/75th percentile. Implements tickets 4200 and 4294.
15096 - Update to the October 4 2011 Maxmind GeoLite Country database.
15098 o Code simplifications and refactoring:
15099 - Remove some old code to remember statistics about which descriptors
15100 we've served as a directory mirror. The feature wasn't used and
15101 is outdated now that microdescriptors are around.
15102 - Rename Tor functions that turn strings into addresses, so that
15103 "parse" indicates that no hostname resolution occurs, and
15104 "lookup" indicates that hostname resolution may occur. This
15105 should help prevent mistakes in the future. Fixes bug 3512.
15108 Changes in version 0.2.2.34 - 2011-10-26
15109 Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
15110 can deanonymize Tor users. Everybody should upgrade.
15112 The attack relies on four components: 1) Clients reuse their TLS cert
15113 when talking to different relays, so relays can recognize a user by
15114 the identity key in her cert. 2) An attacker who knows the client's
15115 identity key can probe each guard relay to see if that identity key
15116 is connected to that guard relay right now. 3) A variety of active
15117 attacks in the literature (starting from "Low-Cost Traffic Analysis
15118 of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
15119 discover the guard relays that a Tor user visiting the website is using.
15120 4) Clients typically pick three guards at random, so the set of guards
15121 for a given user could well be a unique fingerprint for her. This
15122 release fixes components #1 and #2, which is enough to block the attack;
15123 the other two remain as open research problems. Special thanks to
15124 "frosty_un" for reporting the issue to us!
15126 Clients should upgrade so they are no longer recognizable by the TLS
15127 certs they present. Relays should upgrade so they no longer allow a
15128 remote attacker to probe them to test whether unpatched clients are
15129 currently connected to them.
15131 This release also fixes several vulnerabilities that allow an attacker
15132 to enumerate bridge relays. Some bridge enumeration attacks still
15133 remain; see for example proposal 188.
15135 o Privacy/anonymity fixes (clients):
15136 - Clients and bridges no longer send TLS certificate chains on
15137 outgoing OR connections. Previously, each client or bridge would
15138 use the same cert chain for all outgoing OR connections until
15139 its IP address changes, which allowed any relay that the client
15140 or bridge contacted to determine which entry guards it is using.
15141 Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
15142 - If a relay receives a CREATE_FAST cell on a TLS connection, it
15143 no longer considers that connection as suitable for satisfying a
15144 circuit EXTEND request. Now relays can protect clients from the
15145 CVE-2011-2768 issue even if the clients haven't upgraded yet.
15146 - Directory authorities no longer assign the Guard flag to relays
15147 that haven't upgraded to the above "refuse EXTEND requests
15148 to client connections" fix. Now directory authorities can
15149 protect clients from the CVE-2011-2768 issue even if neither
15150 the clients nor the relays have upgraded yet. There's a new
15151 "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
15152 to let us transition smoothly, else tomorrow there would be no
15155 o Privacy/anonymity fixes (bridge enumeration):
15156 - Bridge relays now do their directory fetches inside Tor TLS
15157 connections, like all the other clients do, rather than connecting
15158 directly to the DirPort like public relays do. Removes another
15159 avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
15160 - Bridges relays now build circuits for themselves in a more similar
15161 way to how clients build them. Removes another avenue for
15162 enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
15163 when bridges were introduced.
15164 - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
15165 that they initiated. Relays could distinguish incoming bridge
15166 connections from client connections, creating another avenue for
15167 enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
15168 Found by "frosty_un".
15171 - Fix a crash bug when changing node restrictions while a DNS lookup
15172 is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
15174 - Don't launch a useless circuit after failing to use one of a
15175 hidden service's introduction points. Previously, we would
15176 launch a new introduction circuit, but not set the hidden service
15177 which that circuit was intended to connect to, so it would never
15178 actually be used. A different piece of code would then create a
15179 new introduction circuit correctly. Bug reported by katmagic and
15180 found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
15183 - Change an integer overflow check in the OpenBSD_Malloc code so
15184 that GCC is less likely to eliminate it as impossible. Patch
15185 from Mansour Moufid. Fixes bug 4059.
15186 - When a hidden service turns an extra service-side introduction
15187 circuit into a general-purpose circuit, free the rend_data and
15188 intro_key fields first, so we won't leak memory if the circuit
15189 is cannibalized for use as another service-side introduction
15190 circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
15191 - Bridges now skip DNS self-tests, to act a little more stealthily.
15192 Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
15193 bridges. Patch by "warms0x".
15194 - Fix internal bug-checking logic that was supposed to catch
15195 failures in digest generation so that it will fail more robustly
15196 if we ask for a nonexistent algorithm. Found by Coverity Scan.
15197 Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
15198 - Report any failure in init_keys() calls launched because our
15199 IP address has changed. Spotted by Coverity Scan. Bugfix on
15200 0.1.1.4-alpha; fixes CID 484.
15202 o Minor bugfixes (log messages and documentation):
15203 - Remove a confusing dollar sign from the example fingerprint in the
15204 man page, and also make the example fingerprint a valid one. Fixes
15205 bug 4309; bugfix on 0.2.1.3-alpha.
15206 - The next version of Windows will be called Windows 8, and it has
15207 a major version of 6, minor version of 2. Correctly identify that
15208 version instead of calling it "Very recent version". Resolves
15209 ticket 4153; reported by funkstar.
15210 - Downgrade log messages about circuit timeout calibration from
15211 "notice" to "info": they don't require or suggest any human
15212 intervention. Patch from Tom Lowenthal. Fixes bug 4063;
15213 bugfix on 0.2.2.14-alpha.
15216 - Turn on directory request statistics by default and include them in
15217 extra-info descriptors. Don't break if we have no GeoIP database.
15218 Backported from 0.2.3.1-alpha; implements ticket 3951.
15219 - Update to the October 4 2011 Maxmind GeoLite Country database.
15222 Changes in version 0.2.1.31 - 2011-10-26
15223 Tor 0.2.1.31 backports important security and privacy fixes for
15224 oldstable. This release is intended only for package maintainers and
15225 others who cannot use the 0.2.2 stable series. All others should be
15226 using Tor 0.2.2.x or newer.
15228 o Security fixes (also included in 0.2.2.x):
15229 - Replace all potentially sensitive memory comparison operations
15230 with versions whose runtime does not depend on the data being
15231 compared. This will help resist a class of attacks where an
15232 adversary can use variations in timing information to learn
15233 sensitive data. Fix for one case of bug 3122. (Safe memcmp
15234 implementation by Robert Ransom based partially on code by DJB.)
15235 - Fix an assert in parsing router descriptors containing IPv6
15236 addresses. This one took down the directory authorities when
15237 somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
15239 o Privacy/anonymity fixes (also included in 0.2.2.x):
15240 - Clients and bridges no longer send TLS certificate chains on
15241 outgoing OR connections. Previously, each client or bridge would
15242 use the same cert chain for all outgoing OR connections until
15243 its IP address changes, which allowed any relay that the client
15244 or bridge contacted to determine which entry guards it is using.
15245 Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
15246 - If a relay receives a CREATE_FAST cell on a TLS connection, it
15247 no longer considers that connection as suitable for satisfying a
15248 circuit EXTEND request. Now relays can protect clients from the
15249 CVE-2011-2768 issue even if the clients haven't upgraded yet.
15250 - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
15251 that they initiated. Relays could distinguish incoming bridge
15252 connections from client connections, creating another avenue for
15253 enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
15254 Found by "frosty_un".
15255 - When receiving a hidden service descriptor, check that it is for
15256 the hidden service we wanted. Previously, Tor would store any
15257 hidden service descriptors that a directory gave it, whether it
15258 wanted them or not. This wouldn't have let an attacker impersonate
15259 a hidden service, but it did let directories pre-seed a client
15260 with descriptors that it didn't want. Bugfix on 0.0.6.
15261 - Avoid linkability based on cached hidden service descriptors: forget
15262 all hidden service descriptors cached as a client when processing a
15263 SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
15264 - Make the bridge directory authority refuse to answer directory
15265 requests for "all" descriptors. It used to include bridge
15266 descriptors in its answer, which was a major information leak.
15267 Found by "piebeer". Bugfix on 0.2.0.3-alpha.
15268 - Don't attach new streams to old rendezvous circuits after SIGNAL
15269 NEWNYM. Previously, we would keep using an existing rendezvous
15270 circuit if it remained open (i.e. if it were kept open by a
15271 long-lived stream, or if a new stream were attached to it before
15272 Tor could notice that it was old and no longer in use). Bugfix on
15273 0.1.1.15-rc; fixes bug 3375.
15275 o Minor bugfixes (also included in 0.2.2.x):
15276 - When we restart our relay, we might get a successful connection
15277 from the outside before we've started our reachability tests,
15278 triggering a warning: "ORPort found reachable, but I have no
15279 routerinfo yet. Failing to inform controller of success." This
15280 bug was harmless unless Tor is running under a controller
15281 like Vidalia, in which case the controller would never get a
15282 REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
15284 - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
15285 enabled. Fixes bug 1526.
15286 - Remove undocumented option "-F" from tor-resolve: it hasn't done
15287 anything since 0.2.1.16-rc.
15288 - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
15289 None of the cases where we did this before were wrong, but by making
15290 this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
15291 - Fix a rare crash bug that could occur when a client was configured
15292 with a large number of bridges. Fixes bug 2629; bugfix on
15293 0.2.1.2-alpha. Bugfix by trac user "shitlei".
15294 - Correct the warning displayed when a rendezvous descriptor exceeds
15295 the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
15297 - Fix an uncommon assertion failure when running with DNSPort under
15298 heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
15299 - When warning about missing zlib development packages during compile,
15300 give the correct package names. Bugfix on 0.2.0.1-alpha.
15301 - Require that introduction point keys and onion keys have public
15302 exponent 65537. Bugfix on 0.2.0.10-alpha.
15303 - Do not crash when our configuration file becomes unreadable, for
15304 example due to a permissions change, between when we start up
15305 and when a controller calls SAVECONF. Fixes bug 3135; bugfix
15307 - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
15309 - Always NUL-terminate the sun_path field of a sockaddr_un before
15310 passing it to the kernel. (Not a security issue: kernels are
15311 smart enough to reject bad sockaddr_uns.) Found by Coverity;
15312 CID #428. Bugfix on Tor 0.2.0.3-alpha.
15313 - Don't stack-allocate the list of supplementary GIDs when we're
15314 about to log them. Stack-allocating NGROUPS_MAX gid_t elements
15315 could take up to 256K, which is way too much stack. Found by
15316 Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
15318 o Minor bugfixes (only in 0.2.1.x):
15319 - Resume using micro-version numbers in 0.2.1.x: our Debian packages
15320 rely on them. Bugfix on 0.2.1.30.
15321 - Use git revisions instead of svn revisions when generating our
15322 micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
15324 o Minor features (also included in 0.2.2.x):
15325 - Adjust the expiration time on our SSL session certificates to
15326 better match SSL certs seen in the wild. Resolves ticket 4014.
15327 - Allow nameservers with IPv6 address. Resolves bug 2574.
15328 - Update to the October 4 2011 Maxmind GeoLite Country database.
15331 Changes in version 0.2.3.5-alpha - 2011-09-28
15332 Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
15333 bridge relays; fixes an assertion error that many users started hitting
15334 today; and adds the ability to refill token buckets more often than
15335 once per second, allowing significant performance improvements.
15338 - Bridge relays now do their directory fetches inside Tor TLS
15339 connections, like all the other clients do, rather than connecting
15340 directly to the DirPort like public relays do. Removes another
15341 avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
15342 - Bridges relays now build circuits for themselves in a more similar
15343 way to how clients build them. Removes another avenue for
15344 enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
15345 when bridges were introduced.
15348 - Fix an "Assertion md->held_by_node == 1 failed" error that could
15349 occur when the same microdescriptor was referenced by two node_t
15350 objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
15352 o Major features (networking):
15353 - Add a new TokenBucketRefillInterval option to refill token buckets
15354 more frequently than once per second. This should improve network
15355 performance, alleviate queueing problems, and make traffic less
15356 bursty. Implements proposal 183; closes ticket 3630. Design by
15357 Florian Tschorsch and Björn Scheuermann; implementation by
15361 - Change an integer overflow check in the OpenBSD_Malloc code so
15362 that GCC is less likely to eliminate it as impossible. Patch
15363 from Mansour Moufid. Fixes bug 4059.
15365 o Minor bugfixes (usability):
15366 - Downgrade log messages about circuit timeout calibration from
15367 "notice" to "info": they don't require or suggest any human
15368 intervention. Patch from Tom Lowenthal. Fixes bug 4063;
15369 bugfix on 0.2.2.14-alpha.
15371 o Minor features (diagnostics):
15372 - When the system call to create a listener socket fails, log the
15373 error message explaining why. This may help diagnose bug 4027.
15376 Changes in version 0.2.3.4-alpha - 2011-09-13
15377 Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
15378 tweak to Tor's TLS handshake that makes relays and bridges that run
15379 this new version reachable from Iran again. It also fixes a few new
15380 bugs in 0.2.3.x, and teaches relays to recognize when they're not
15381 listed in the network consensus and republish.
15383 o Major bugfixes (also part of 0.2.2.33):
15384 - Avoid an assertion failure when reloading a configuration with
15385 TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
15386 3923; bugfix on 0.2.2.25-alpha.
15388 o Minor features (security, also part of 0.2.2.33):
15389 - Check for replays of the public-key encrypted portion of an
15390 INTRODUCE1 cell, in addition to the current check for replays of
15391 the g^x value. This prevents a possible class of active attacks
15392 by an attacker who controls both an introduction point and a
15393 rendezvous point, and who uses the malleability of AES-CTR to
15394 alter the encrypted g^x portion of the INTRODUCE1 cell. We think
15395 that these attacks are infeasible (requiring the attacker to send
15396 on the order of zettabytes of altered cells in a short interval),
15397 but we'd rather block them off in case there are any classes of
15398 this attack that we missed. Reported by Willem Pinckaers.
15400 o Minor features (also part of 0.2.2.33):
15401 - Adjust the expiration time on our SSL session certificates to
15402 better match SSL certs seen in the wild. Resolves ticket 4014.
15403 - Change the default required uptime for a relay to be accepted as
15404 a HSDir (hidden service directory) from 24 hours to 25 hours.
15405 Improves on 0.2.0.10-alpha; resolves ticket 2649.
15406 - Add a VoteOnHidServDirectoriesV2 config option to allow directory
15407 authorities to abstain from voting on assignment of the HSDir
15408 consensus flag. Related to bug 2649.
15409 - Update to the September 6 2011 Maxmind GeoLite Country database.
15411 o Minor bugfixes (also part of 0.2.2.33):
15412 - Demote the 'replay detected' log message emitted when a hidden
15413 service receives the same Diffie-Hellman public key in two different
15414 INTRODUCE2 cells to info level. A normal Tor client can cause that
15415 log message during its normal operation. Bugfix on 0.2.1.6-alpha;
15416 fixes part of bug 2442.
15417 - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
15418 level. There is nothing that a hidden service's operator can do
15419 to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
15421 - Clarify a log message specifying the characters permitted in
15422 HiddenServiceAuthorizeClient client names. Previously, the log
15423 message said that "[A-Za-z0-9+-_]" were permitted; that could have
15424 given the impression that every ASCII character between "+" and "_"
15425 was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
15427 o Build fixes (also part of 0.2.2.33):
15428 - Clean up some code issues that prevented Tor from building on older
15429 BSDs. Fixes bug 3894; reported by "grarpamp".
15430 - Search for a platform-specific version of "ar" when cross-compiling.
15431 Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
15434 - Fix a bug where the SocksPort option (for example) would get
15435 ignored and replaced by the default if a SocksListenAddress
15436 option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
15440 - Relays now try regenerating and uploading their descriptor more
15441 frequently if they are not listed in the consensus, or if the
15442 version of their descriptor listed in the consensus is too
15443 old. This fix should prevent situations where a server declines
15444 to re-publish itself because it has done so too recently, even
15445 though the authorities decided not to list its recent-enough
15446 descriptor. Fix for bug 3327.
15449 - Relays now include a reason for regenerating their descriptors
15450 in an HTTP header when uploading to the authorities. This will
15451 make it easier to debug descriptor-upload issues in the future.
15452 - When starting as root and then changing our UID via the User
15453 control option, and we have a ControlSocket configured, make sure
15454 that the ControlSocket is owned by the same account that Tor will
15455 run under. Implements ticket 3421; fix by Jérémy Bobbio.
15458 - Abort if tor_vasprintf fails in connection_printf_to_buf (a
15459 utility function used in the control-port code). This shouldn't
15460 ever happen unless Tor is completely out of memory, but if it did
15461 happen and Tor somehow recovered from it, Tor could have sent a log
15462 message to a control port in the middle of a reply to a controller
15463 command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
15464 - Make 'FetchUselessDescriptors' cause all descriptor types and
15465 all consensus types (including microdescriptors) to get fetched.
15466 Fixes bug 3851; bugfix on 0.2.3.1-alpha.
15468 o Code refactoring:
15469 - Make a new "entry connection" struct as an internal subtype of "edge
15470 connection", to simplify the code and make exit connections smaller.
15473 Changes in version 0.2.2.33 - 2011-09-13
15474 Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
15475 TLS handshake that makes relays and bridges that run this new version
15476 reachable from Iran again.
15479 - Avoid an assertion failure when reloading a configuration with
15480 TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
15481 3923; bugfix on 0.2.2.25-alpha.
15483 o Minor features (security):
15484 - Check for replays of the public-key encrypted portion of an
15485 INTRODUCE1 cell, in addition to the current check for replays of
15486 the g^x value. This prevents a possible class of active attacks
15487 by an attacker who controls both an introduction point and a
15488 rendezvous point, and who uses the malleability of AES-CTR to
15489 alter the encrypted g^x portion of the INTRODUCE1 cell. We think
15490 that these attacks are infeasible (requiring the attacker to send
15491 on the order of zettabytes of altered cells in a short interval),
15492 but we'd rather block them off in case there are any classes of
15493 this attack that we missed. Reported by Willem Pinckaers.
15496 - Adjust the expiration time on our SSL session certificates to
15497 better match SSL certs seen in the wild. Resolves ticket 4014.
15498 - Change the default required uptime for a relay to be accepted as
15499 a HSDir (hidden service directory) from 24 hours to 25 hours.
15500 Improves on 0.2.0.10-alpha; resolves ticket 2649.
15501 - Add a VoteOnHidServDirectoriesV2 config option to allow directory
15502 authorities to abstain from voting on assignment of the HSDir
15503 consensus flag. Related to bug 2649.
15504 - Update to the September 6 2011 Maxmind GeoLite Country database.
15506 o Minor bugfixes (documentation and log messages):
15507 - Correct the man page to explain that HashedControlPassword and
15508 CookieAuthentication can both be set, in which case either method
15509 is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
15510 when we decided to allow these config options to both be set. Issue
15511 raised by bug 3898.
15512 - Demote the 'replay detected' log message emitted when a hidden
15513 service receives the same Diffie-Hellman public key in two different
15514 INTRODUCE2 cells to info level. A normal Tor client can cause that
15515 log message during its normal operation. Bugfix on 0.2.1.6-alpha;
15516 fixes part of bug 2442.
15517 - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
15518 level. There is nothing that a hidden service's operator can do
15519 to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
15521 - Clarify a log message specifying the characters permitted in
15522 HiddenServiceAuthorizeClient client names. Previously, the log
15523 message said that "[A-Za-z0-9+-_]" were permitted; that could have
15524 given the impression that every ASCII character between "+" and "_"
15525 was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
15528 - Provide a substitute implementation of lround() for MSVC, which
15529 apparently lacks it. Patch from Gisle Vanem.
15530 - Clean up some code issues that prevented Tor from building on older
15531 BSDs. Fixes bug 3894; reported by "grarpamp".
15532 - Search for a platform-specific version of "ar" when cross-compiling.
15533 Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
15536 Changes in version 0.2.3.3-alpha - 2011-09-01
15537 Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
15538 security, and provides client-side support for the microdescriptor
15539 and optimistic data features introduced earlier in the 0.2.3.x
15540 series. It also includes numerous critical bugfixes in the (optional)
15541 bufferevent-based networking backend.
15543 o Major features (stream isolation):
15544 - You can now configure Tor so that streams from different
15545 applications are isolated on different circuits, to prevent an
15546 attacker who sees your streams as they leave an exit node from
15547 linking your sessions to one another. To do this, choose some way
15548 to distinguish the applications: have them connect to different
15549 SocksPorts, or have one of them use SOCKS4 while the other uses
15550 SOCKS5, or have them pass different authentication strings to the
15551 SOCKS proxy. Then, use the new SocksPort syntax to configure the
15552 degree of isolation you need. This implements Proposal 171.
15553 - There's a new syntax for specifying multiple client ports (such as
15554 SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
15555 multiple *Port entries with full addr:port syntax on each.
15556 The old *ListenAddress format is still supported, but you can't
15557 mix it with the new *Port syntax.
15559 o Major features (other):
15560 - Enable microdescriptor fetching by default for clients. This allows
15561 clients to download a much smaller amount of directory information.
15562 To disable it (and go back to the old-style consensus and
15563 descriptors), set "UseMicrodescriptors 0" in your torrc file.
15564 - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
15565 "PortForwarding" config option), now supports Windows.
15566 - When using an exit relay running 0.2.3.x, clients can now
15567 "optimistically" send data before the exit relay reports that
15568 the stream has opened. This saves a round trip when starting
15569 connections where the client speaks first (such as web browsing).
15570 This behavior is controlled by a consensus parameter (currently
15571 disabled). To turn it on or off manually, use the "OptimisticData"
15572 torrc option. Implements proposal 181; code by Ian Goldberg.
15574 o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
15575 - When using IOCP on Windows, we need to enable Libevent windows
15577 - The IOCP backend now works even when the user has not specified
15578 the (internal, debugging-only) _UseFilteringSSLBufferevents option.
15579 Fixes part of bug 3752.
15580 - Correctly record the bytes we've read and written when using
15581 bufferevents, so that we can include them in our bandwidth history
15582 and advertised bandwidth. Fixes bug 3803.
15583 - Apply rate-limiting only at the bottom of a chain of filtering
15584 bufferevents. This prevents us from filling up internal read
15585 buffers and violating rate-limits when filtering bufferevents
15586 are enabled. Fixes part of bug 3804.
15587 - Add high-watermarks to the output buffers for filtered
15588 bufferevents. This prevents us from filling up internal write
15589 buffers and wasting CPU cycles when filtering bufferevents are
15590 enabled. Fixes part of bug 3804.
15591 - Correctly notice when data has been written from a bufferevent
15592 without flushing it completely. Fixes bug 3805.
15593 - Fix a bug where server-side tunneled bufferevent-based directory
15594 streams would get closed prematurely. Fixes bug 3814.
15595 - Fix a use-after-free error with per-connection rate-limiting
15596 buckets. Fixes bug 3888.
15598 o Major bugfixes (also part of 0.2.2.31-rc):
15599 - If we're configured to write our ControlPorts to disk, only write
15600 them after switching UID and creating the data directory. This way,
15601 we don't fail when starting up with a nonexistent DataDirectory
15602 and a ControlPortWriteToFile setting based on that directory. Fixes
15603 bug 3747; bugfix on Tor 0.2.2.26-beta.
15606 - Added a new CONF_CHANGED event so that controllers can be notified
15607 of any configuration changes made by other controllers, or by the
15608 user. Implements ticket 1692.
15609 - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
15610 leak when using bufferevents, and lets Libevent worry about how to
15611 best copy data out of a buffer.
15612 - Replace files in stats/ rather than appending to them. Now that we
15613 include statistics in extra-info descriptors, it makes no sense to
15614 keep old statistics forever. Implements ticket 2930.
15616 o Minor features (build compatibility):
15617 - Limited, experimental support for building with nmake and MSVC.
15618 - Provide a substitute implementation of lround() for MSVC, which
15619 apparently lacks it. Patch from Gisle Vanem.
15621 o Minor features (also part of 0.2.2.31-rc):
15622 - Update to the August 2 2011 Maxmind GeoLite Country database.
15624 o Minor bugfixes (on 0.2.3.x-alpha):
15625 - Fix a spurious warning when parsing SOCKS requests with
15626 bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
15627 - Get rid of a harmless warning that could happen on relays running
15628 with bufferevents. The warning was caused by someone doing an http
15629 request to a relay's orport. Also don't warn for a few related
15630 non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
15632 o Minor bugfixes (on 2.2.x and earlier):
15633 - Correct the man page to explain that HashedControlPassword and
15634 CookieAuthentication can both be set, in which case either method
15635 is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
15636 when we decided to allow these config options to both be set. Issue
15637 raised by bug 3898.
15638 - The "--quiet" and "--hush" options now apply not only to Tor's
15639 behavior before logs are configured, but also to Tor's behavior in
15640 the absence of configured logs. Fixes bug 3550; bugfix on
15643 o Minor bugfixes (also part of 0.2.2.31-rc):
15644 - Write several files in text mode, on OSes that distinguish text
15645 mode from binary mode (namely, Windows). These files are:
15646 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
15647 that collect those statistics; 'client_keys' and 'hostname' for
15648 hidden services that use authentication; and (in the tor-gencert
15649 utility) newly generated identity and signing keys. Previously,
15650 we wouldn't specify text mode or binary mode, leading to an
15651 assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
15652 the DirRecordUsageByCountry option which would have triggered
15653 the assertion failure was added), although this assertion failure
15654 would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
15655 - Selectively disable deprecation warnings on OS X because Lion
15656 started deprecating the shipped copy of openssl. Fixes bug 3643.
15657 - Remove an extra pair of quotation marks around the error
15658 message in control-port STATUS_GENERAL BUG events. Bugfix on
15659 0.1.2.6-alpha; fixes bug 3732.
15660 - When unable to format an address as a string, report its value
15661 as "???" rather than reusing the last formatted address. Bugfix
15664 o Code simplifications and refactoring:
15665 - Rewrite the listener-selection logic so that parsing which ports
15666 we want to listen on is now separate from binding to the ports
15670 - Building Tor with bufferevent support now requires Libevent
15671 2.0.13-stable or later. Previous versions of Libevent had bugs in
15672 SSL-related bufferevents and related issues that would make Tor
15673 work badly with bufferevents. Requiring 2.0.13-stable also allows
15674 Tor with bufferevents to take advantage of Libevent APIs
15675 introduced after 2.0.8-rc.
15678 Changes in version 0.2.2.32 - 2011-08-27
15679 The Tor 0.2.2 release series is dedicated to the memory of Andreas
15680 Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
15681 a founder of the PETS community, a leader in our field, a mentor,
15682 and a friend. He left us with these words: "I had the possibility
15683 to contribute to this world that is not as it should be. I hope I
15684 could help in some areas to make the world a better place, and that
15685 I could also encourage other people to be engaged in improving the
15686 world. Please, stay engaged. This world needs you, your love, your
15687 initiative -- now I cannot be part of that anymore."
15689 Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
15690 ready. More than two years in the making, this release features improved
15691 client performance and hidden service reliability, better compatibility
15692 for Android, correct behavior for bridges that listen on more than
15693 one address, more extensible and flexible directory object handling,
15694 better reporting of network statistics, improved code security, and
15695 many many other features and bugfixes.
15698 Changes in version 0.2.2.31-rc - 2011-08-17
15699 Tor 0.2.2.31-rc is the second and hopefully final release candidate
15700 for the Tor 0.2.2.x series.
15703 - Remove an extra pair of quotation marks around the error
15704 message in control-port STATUS_GENERAL BUG events. Bugfix on
15705 0.1.2.6-alpha; fixes bug 3732.
15706 - If we're configured to write our ControlPorts to disk, only write
15707 them after switching UID and creating the data directory. This way,
15708 we don't fail when starting up with a nonexistent DataDirectory
15709 and a ControlPortWriteToFile setting based on that directory. Fixes
15710 bug 3747; bugfix on Tor 0.2.2.26-beta.
15713 - Update to the August 2 2011 Maxmind GeoLite Country database.
15716 - Allow GETINFO fingerprint to return a fingerprint even when
15717 we have not yet built a router descriptor. Fixes bug 3577;
15718 bugfix on 0.2.0.1-alpha.
15719 - Write several files in text mode, on OSes that distinguish text
15720 mode from binary mode (namely, Windows). These files are:
15721 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
15722 that collect those statistics; 'client_keys' and 'hostname' for
15723 hidden services that use authentication; and (in the tor-gencert
15724 utility) newly generated identity and signing keys. Previously,
15725 we wouldn't specify text mode or binary mode, leading to an
15726 assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
15727 the DirRecordUsageByCountry option which would have triggered
15728 the assertion failure was added), although this assertion failure
15729 would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
15730 - Selectively disable deprecation warnings on OS X because Lion
15731 started deprecating the shipped copy of openssl. Fixes bug 3643.
15732 - When unable to format an address as a string, report its value
15733 as "???" rather than reusing the last formatted address. Bugfix
15737 Changes in version 0.2.3.2-alpha - 2011-07-18
15738 Tor 0.2.3.2-alpha introduces two new experimental features:
15739 microdescriptors and pluggable transports. It also continues cleaning
15740 up a variety of recently introduced features.
15743 - Clients can now use microdescriptors instead of regular descriptors
15744 to build circuits. Microdescriptors are authority-generated
15745 summaries of regular descriptors' contents, designed to change
15746 very rarely (see proposal 158 for details). This feature is
15747 designed to save bandwidth, especially for clients on slow internet
15748 connections. It's off by default for now, since nearly no caches
15749 support it, but it will be on-by-default for clients in a future
15750 version. You can use the UseMicrodescriptors option to turn it on.
15751 - Tor clients using bridges can now be configured to use a separate
15752 'transport' proxy for each bridge. This approach helps to resist
15753 censorship by allowing bridges to use protocol obfuscation
15754 plugins. It implements part of proposal 180. Implements ticket 2841.
15755 - While we're trying to bootstrap, record how many TLS connections
15756 fail in each state, and report which states saw the most failures
15757 in response to any bootstrap failures. This feature may speed up
15758 diagnosis of censorship events. Implements ticket 3116.
15760 o Major bugfixes (on 0.2.3.1-alpha):
15761 - When configuring a large set of nodes in EntryNodes (as with
15762 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
15763 random subset to be guards, and choose them in random
15764 order. Fixes bug 2798.
15765 - Tor could crash when remembering a consensus in a non-used consensus
15766 flavor without having a current consensus set. Fixes bug 3361.
15767 - Comparing an unknown address to a microdescriptor's shortened exit
15768 policy would always give a "rejected" result. Fixes bug 3599.
15769 - Using microdescriptors as a client no longer prevents Tor from
15770 uploading and downloading hidden service descriptors. Fixes
15774 - Allow nameservers with IPv6 address. Resolves bug 2574.
15775 - Accept attempts to include a password authenticator in the
15776 handshake, as supported by SOCKS5. This handles SOCKS clients that
15777 don't know how to omit a password when authenticating. Resolves
15779 - When configuring a large set of nodes in EntryNodes, and there are
15780 enough of them listed as Guard so that we don't need to consider
15781 the non-guard entries, prefer the ones listed with the Guard flag.
15782 - Check for and recover from inconsistency in the microdescriptor
15783 cache. This will make it harder for us to accidentally free a
15784 microdescriptor without removing it from the appropriate data
15785 structures. Fixes issue 3135; issue noted by "wanoskarnet".
15786 - Log SSL state transitions at log level DEBUG, log domain
15787 HANDSHAKE. This can be useful for debugging censorship events.
15788 Implements ticket 3264.
15789 - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
15790 implements ticket 3439.
15792 o Minor bugfixes (on 0.2.3.1-alpha):
15793 - Do not free all general-purpose regular descriptors just
15794 because microdescriptor use is enabled. Fixes bug 3113.
15795 - Correctly link libevent_openssl when --enable-static-libevent
15796 is passed to configure. Fixes bug 3118.
15797 - Bridges should not complain during their heartbeat log messages that
15798 they are unlisted in the consensus: that's more or less the point
15799 of being a bridge. Fixes bug 3183.
15800 - Report a SIGNAL event to controllers when acting on a delayed
15801 SIGNAL NEWNYM command. Previously, we would report a SIGNAL
15802 event to the controller if we acted on a SIGNAL NEWNYM command
15803 immediately, and otherwise not report a SIGNAL event for the
15804 command at all. Fixes bug 3349.
15805 - Fix a crash when handling the SIGNAL controller command or
15806 reporting ERR-level status events with bufferevents enabled. Found
15807 by Robert Ransom. Fixes bug 3367.
15808 - Always ship the tor-fw-helper manpage in our release tarballs.
15809 Fixes bug 3389. Reported by Stephen Walker.
15810 - Fix a class of double-mark-for-close bugs when bufferevents
15811 are enabled. Fixes bug 3403.
15812 - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
15813 - Add SIGNAL to the list returned by the 'GETINFO events/names'
15814 control-port command. Fixes part of bug 3465.
15815 - Prevent using negative indices during unit test runs when read_all()
15816 fails. Spotted by coverity.
15817 - Fix a rare memory leak when checking the nodelist without it being
15818 present. Found by coverity.
15819 - Only try to download a microdescriptor-flavored consensus from
15820 a directory cache that provides them.
15822 o Minor bugfixes (on 0.2.2.x and earlier):
15823 - Assert that hidden-service-related operations are not performed
15824 using single-hop circuits. Previously, Tor would assert that
15825 client-side streams are not attached to single-hop circuits,
15826 but not that other sensitive operations on the client and service
15827 side are not performed using single-hop circuits. Fixes bug 3332;
15829 - Don't publish a new relay descriptor when we reload our onion key,
15830 unless the onion key has actually changed. Fixes bug 3263 and
15831 resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
15832 - Allow GETINFO fingerprint to return a fingerprint even when
15833 we have not yet built a router descriptor. Fixes bug 3577;
15834 bugfix on 0.2.0.1-alpha.
15835 - Make 'tor --digests' list hashes of all Tor source files. Bugfix
15836 on 0.2.2.4-alpha; fixes bug 3427.
15838 o Code simplification and refactoring:
15839 - Use tor_sscanf() in place of scanf() in more places through the
15840 code. This makes us a little more locale-independent, and
15841 should help shut up code-analysis tools that can't tell
15842 a safe sscanf string from a dangerous one.
15843 - Use tt_assert(), not tor_assert(), for checking for test failures.
15844 This makes the unit tests more able to go on in the event that
15846 - Split connection_about_to_close() into separate functions for each
15850 - On Windows, we now define the _WIN32_WINNT macros only if they
15851 are not already defined. This lets the person building Tor decide,
15852 if they want, to require a later version of Windows.
15855 Changes in version 0.2.2.30-rc - 2011-07-07
15856 Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
15857 series. It fixes a few smaller bugs, but generally appears stable.
15858 Please test it and let us know whether it is!
15861 - Send a SUCCEEDED stream event to the controller when a reverse
15862 resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
15863 discovered by katmagic.
15864 - Always NUL-terminate the sun_path field of a sockaddr_un before
15865 passing it to the kernel. (Not a security issue: kernels are
15866 smart enough to reject bad sockaddr_uns.) Found by Coverity;
15867 CID #428. Bugfix on Tor 0.2.0.3-alpha.
15868 - Don't stack-allocate the list of supplementary GIDs when we're
15869 about to log them. Stack-allocating NGROUPS_MAX gid_t elements
15870 could take up to 256K, which is way too much stack. Found by
15871 Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
15872 - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
15873 events/names' control-port command. Bugfix on 0.2.2.9-alpha;
15874 fixes part of bug 3465.
15875 - Fix a memory leak when receiving a descriptor for a hidden
15876 service we didn't ask for. Found by Coverity; CID #30. Bugfix
15880 - Update to the July 1 2011 Maxmind GeoLite Country database.
15883 Changes in version 0.2.2.29-beta - 2011-06-20
15884 Tor 0.2.2.29-beta reverts an accidental behavior change for users who
15885 have bridge lines in their torrc but don't want to use them; gets
15886 us closer to having the control socket feature working on Debian;
15887 and fixes a variety of smaller bugs.
15890 - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
15891 When we changed the default behavior to "use bridges if any
15892 are listed in the torrc", we surprised users who had bridges
15893 in their torrc files but who didn't actually want to use them.
15894 Partial resolution for bug 3354.
15897 - Don't attach new streams to old rendezvous circuits after SIGNAL
15898 NEWNYM. Previously, we would keep using an existing rendezvous
15899 circuit if it remained open (i.e. if it were kept open by a
15900 long-lived stream, or if a new stream were attached to it before
15901 Tor could notice that it was old and no longer in use). Bugfix on
15902 0.1.1.15-rc; fixes bug 3375.
15905 - Fix a bug when using ControlSocketsGroupWritable with User. The
15906 directory's group would be checked against the current group, not
15907 the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
15908 bugfix on 0.2.2.26-beta.
15909 - Make connection_printf_to_buf()'s behavior sane. Its callers
15910 expect it to emit a CRLF iff the format string ends with CRLF;
15911 it actually emitted a CRLF iff (a) the format string ended with
15912 CRLF or (b) the resulting string was over 1023 characters long or
15913 (c) the format string did not end with CRLF *and* the resulting
15914 string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
15915 fixes part of bug 3407.
15916 - Make send_control_event_impl()'s behavior sane. Its callers
15917 expect it to always emit a CRLF at the end of the string; it
15918 might have emitted extra control characters as well. Bugfix on
15919 0.1.1.9-alpha; fixes another part of bug 3407.
15920 - Make crypto_rand_int() check the value of its input correctly.
15921 Previously, it accepted values up to UINT_MAX, but could return a
15922 negative number if given a value above INT_MAX+1. Found by George
15923 Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
15924 - Avoid a segfault when reading a malformed circuit build state
15925 with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
15927 - When asked about a DNS record type we don't support via a
15928 client DNSPort, reply with NOTIMPL rather than an empty
15929 reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
15930 - Fix a rare memory leak during stats writing. Found by coverity.
15933 - Update to the June 1 2011 Maxmind GeoLite Country database.
15935 o Code simplifications and refactoring:
15936 - Remove some dead code as indicated by coverity.
15937 - Remove a few dead assignments during router parsing. Found by
15939 - Add some forgotten return value checks during unit tests. Found
15941 - Don't use 1-bit wide signed bit fields. Found by coverity.
15944 Changes in version 0.2.2.28-beta - 2011-06-04
15945 Tor 0.2.2.28-beta makes great progress towards a new stable release: we
15946 fixed a big bug in whether relays stay in the consensus consistently,
15947 we moved closer to handling bridges and hidden services correctly,
15948 and we started the process of better handling the dreaded "my Vidalia
15949 died, and now my Tor demands a password when I try to reconnect to it"
15953 - Don't decide to make a new descriptor when receiving a HUP signal.
15954 This bug has caused a lot of 0.2.2.x relays to disappear from the
15955 consensus periodically. Fixes the most common case of triggering
15956 bug 1810; bugfix on 0.2.2.7-alpha.
15957 - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
15958 - Don't try to build descriptors if "ORPort auto" is set and we
15959 don't know our actual ORPort yet. Fix for bug 3216; bugfix on
15961 - Resolve a crash that occurred when setting BridgeRelay to 1 with
15962 accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
15963 - Apply circuit timeouts to opened hidden-service-related circuits
15964 based on the correct start time. Previously, we would apply the
15965 circuit build timeout based on time since the circuit's creation;
15966 it was supposed to be applied based on time since the circuit
15967 entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
15968 - Use the same circuit timeout for client-side introduction
15969 circuits as for other four-hop circuits, rather than the timeout
15970 for single-hop directory-fetch circuits; the shorter timeout may
15971 have been appropriate with the static circuit build timeout in
15972 0.2.1.x and earlier, but caused many hidden service access attempts
15973 to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
15974 on 0.2.2.2-alpha; fixes another part of bug 1297.
15975 - In ticket 2511 we fixed a case where you could use an unconfigured
15976 bridge if you had configured it as a bridge the last time you ran
15977 Tor. Now fix another edge case: if you had configured it as a bridge
15978 but then switched to a different bridge via the controller, you
15979 would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
15983 - Add an __OwningControllerProcess configuration option and a
15984 TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
15985 that when it exits, Tor will shut down. Implements feature 3049.
15986 - If "UseBridges 1" is set and no bridges are configured, Tor will
15987 now refuse to build any circuits until some bridges are set.
15988 If "UseBridges auto" is set, Tor will use bridges if they are
15989 configured and we are not running as a server, but otherwise will
15990 make circuits as usual. The new default is "auto". Patch by anonym,
15991 so the Tails LiveCD can stop automatically revealing you as a Tor
15995 - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
15996 - Remove a trailing asterisk from "exit-policy/default" in the
15997 output of the control port command "GETINFO info/names". Bugfix
15999 - Use a wide type to hold sockets when built for 64-bit Windows builds.
16001 - Warn when the user configures two HiddenServiceDir lines that point
16002 to the same directory. Bugfix on 0.0.6 (the version introducing
16003 HiddenServiceDir); fixes bug 3289.
16004 - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
16005 part of bug 2748; bugfix on 0.2.0.10-alpha.
16006 - Log malformed requests for rendezvous descriptors as protocol
16007 warnings, not warnings. Also, use a more informative log message
16008 in case someone sees it at log level warning without prior
16009 info-level messages. Fixes the other part of bug 2748; bugfix
16011 - Clear the table recording the time of the last request for each
16012 hidden service descriptor from each HS directory on SIGNAL NEWNYM.
16013 Previously, we would clear our HS descriptor cache on SIGNAL
16014 NEWNYM, but if we had previously retrieved a descriptor (or tried
16015 to) from every directory responsible for it, we would refuse to
16016 fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
16018 - Fix a log message that said "bits" while displaying a value in
16019 bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
16021 - When checking for 1024-bit keys, check for 1024 bits, not 128
16022 bytes. This allows Tor to correctly discard keys of length 1017
16023 through 1023. Bugfix on 0.0.9pre5.
16026 - Relays now log the reason for publishing a new relay descriptor,
16027 so we have a better chance of hunting down instances of bug 1810.
16028 Resolves ticket 3252.
16029 - Revise most log messages that refer to nodes by nickname to
16030 instead use the "$key=nickname at address" format. This should be
16031 more useful, especially since nicknames are less and less likely
16032 to be unique. Resolves ticket 3045.
16033 - Log (at info level) when purging pieces of hidden-service-client
16034 state because of SIGNAL NEWNYM.
16037 - Remove undocumented option "-F" from tor-resolve: it hasn't done
16038 anything since 0.2.1.16-rc.
16041 Changes in version 0.2.2.27-beta - 2011-05-18
16042 Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
16043 release, and also adds a few more general bugfixes.
16046 - Fix a crash bug when changing bridges in a running Tor process.
16047 Fixes bug 3213; bugfix on 0.2.2.26-beta.
16048 - When the controller configures a new bridge, don't wait 10 to 60
16049 seconds before trying to fetch its descriptor. Bugfix on
16050 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
16053 - Require that onion keys have exponent 65537 in microdescriptors too.
16054 Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
16055 - Tor used to limit HttpProxyAuthenticator values to 48 characters.
16056 Changed the limit to 512 characters by removing base64 newlines.
16057 Fixes bug 2752. Fix by Michael Yakubovich.
16058 - When a client starts or stops using bridges, never use a circuit
16059 that was built before the configuration change. This behavior could
16060 put at risk a user who uses bridges to ensure that her traffic
16061 only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
16065 Changes in version 0.2.2.26-beta - 2011-05-17
16066 Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
16067 also introduces a new "socksport auto" approach that should make it
16068 easier to run multiple Tors on the same system, and does a lot of
16069 cleanup to get us closer to a release candidate.
16071 o Security/privacy fixes:
16072 - Replace all potentially sensitive memory comparison operations
16073 with versions whose runtime does not depend on the data being
16074 compared. This will help resist a class of attacks where an
16075 adversary can use variations in timing information to learn
16076 sensitive data. Fix for one case of bug 3122. (Safe memcmp
16077 implementation by Robert Ransom based partially on code by DJB.)
16078 - When receiving a hidden service descriptor, check that it is for
16079 the hidden service we wanted. Previously, Tor would store any
16080 hidden service descriptors that a directory gave it, whether it
16081 wanted them or not. This wouldn't have let an attacker impersonate
16082 a hidden service, but it did let directories pre-seed a client
16083 with descriptors that it didn't want. Bugfix on 0.0.6.
16084 - On SIGHUP, do not clear out all TrackHostExits mappings, client
16085 DNS cache entries, and virtual address mappings: that's what
16086 NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
16089 - The options SocksPort, ControlPort, and so on now all accept a
16090 value "auto" that opens a socket on an OS-selected port. A
16091 new ControlPortWriteToFile option tells Tor to write its
16092 actual control port or ports to a chosen file. If the option
16093 ControlPortFileGroupReadable is set, the file is created as
16094 group-readable. Now users can run two Tor clients on the same
16095 system without needing to manually mess with parameters. Resolves
16096 part of ticket 3076.
16097 - Set SO_REUSEADDR on all sockets, not just listeners. This should
16098 help busy exit nodes avoid running out of useable ports just
16099 because all the ports have been used in the near past. Resolves
16103 - New "GETINFO net/listeners/(type)" controller command to return
16104 a list of addresses and ports that are bound for listeners for a
16105 given connection type. This is useful when the user has configured
16106 "SocksPort auto" and the controller needs to know which port got
16107 chosen. Resolves another part of ticket 3076.
16108 - Add a new ControlSocketsGroupWritable configuration option: when
16109 it is turned on, ControlSockets are group-writeable by the default
16110 group of the current user. Patch by Jérémy Bobbio; implements
16112 - Tor now refuses to create a ControlSocket in a directory that is
16113 world-readable (or group-readable if ControlSocketsGroupWritable
16114 is 0). This is necessary because some operating systems do not
16115 enforce permissions on an AF_UNIX sockets. Permissions on the
16116 directory holding the socket, however, seems to work everywhere.
16117 - Rate-limit a warning about failures to download v2 networkstatus
16118 documents. Resolves part of bug 1352.
16119 - Backport code from 0.2.3.x that allows directory authorities to
16120 clean their microdescriptor caches. Needed to resolve bug 2230.
16121 - When an HTTPS proxy reports "403 Forbidden", we now explain
16122 what it means rather than calling it an unexpected status code.
16123 Closes bug 2503. Patch from Michael Yakubovich.
16124 - Update to the May 1 2011 Maxmind GeoLite Country database.
16127 - Authorities now clean their microdesc cache periodically and when
16128 reading from disk initially, not only when adding new descriptors.
16129 This prevents a bug where we could lose microdescriptors. Bugfix
16130 on 0.2.2.6-alpha. Fixes bug 2230.
16131 - Do not crash when our configuration file becomes unreadable, for
16132 example due to a permissions change, between when we start up
16133 and when a controller calls SAVECONF. Fixes bug 3135; bugfix
16135 - Avoid a bug that would keep us from replacing a microdescriptor
16136 cache on Windows. (We would try to replace the file while still
16137 holding it open. That's fine on Unix, but Windows doesn't let us
16138 do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
16139 - Add missing explanations for the authority-related torrc options
16140 RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
16141 man page. Resolves issue 2379.
16142 - As an authority, do not upload our own vote or signature set to
16143 ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
16144 it would get flagged as a duplicate. Resolves bug 3026.
16145 - Accept hidden service descriptors if we think we might be a hidden
16146 service directory, regardless of what our consensus says. This
16147 helps robustness, since clients and hidden services can sometimes
16148 have a more up-to-date view of the network consensus than we do,
16149 and if they think that the directory authorities list us a HSDir,
16150 we might actually be one. Related to bug 2732; bugfix on
16152 - When a controller changes TrackHostExits, remove mappings for
16153 hosts that should no longer have their exits tracked. Bugfix on
16155 - When a controller changes VirtualAddrNetwork, remove any mappings
16156 for hosts that were automapped to the old network. Bugfix on
16158 - When a controller changes one of the AutomapHosts* options, remove
16159 any mappings for hosts that should no longer be automapped. Bugfix
16161 - Do not reset the bridge descriptor download status every time we
16162 re-parse our configuration or get a configuration change. Fixes
16163 bug 3019; bugfix on 0.2.0.3-alpha.
16165 o Minor bugfixes (code cleanup):
16166 - When loading the microdesc journal, remember its current size.
16167 In 0.2.2, this helps prevent the microdesc journal from growing
16168 without limit on authorities (who are the only ones to use it in
16169 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
16170 Fix posted by "cypherpunks."
16171 - The microdesc journal is supposed to get rebuilt only if it is
16172 at least _half_ the length of the store, not _twice_ the length
16173 of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
16174 - Fix a potential null-pointer dereference while computing a
16175 consensus. Bugfix on 0.2.0.3-alpha, found with the help of
16177 - Avoid a possible null-pointer dereference when rebuilding the mdesc
16178 cache without actually having any descriptors to cache. Bugfix on
16179 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
16180 - If we fail to compute the identity digest of a v3 legacy keypair,
16181 warn, and don't use a buffer-full of junk instead. Bugfix on
16182 0.2.1.1-alpha; fixes bug 3106.
16183 - Resolve an untriggerable issue in smartlist_string_num_isin(),
16184 where if the function had ever in the future been used to check
16185 for the presence of a too-large number, it would have given an
16186 incorrect result. (Fortunately, we only used it for 16-bit
16187 values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
16188 - Require that introduction point keys and onion handshake keys
16189 have a public exponent of 65537. Starts to fix bug 3207; bugfix
16192 o Removed features:
16193 - Caches no longer download and serve v2 networkstatus documents
16194 unless FetchV2Networkstatus flag is set: these documents haven't
16195 haven't been used by clients or relays since 0.2.0.x. Resolves
16199 Changes in version 0.2.3.1-alpha - 2011-05-05
16200 Tor 0.2.3.1-alpha adds some new experimental features, including support
16201 for an improved network IO backend, IOCP networking on Windows,
16202 microdescriptor caching, "fast-start" support for streams, and automatic
16203 home router configuration. There are also numerous internal improvements
16204 to try to make the code easier for developers to work with.
16206 This is the first alpha release in a new series, so expect there to be
16207 bugs. Users who would rather test out a more stable branch should
16208 stay with 0.2.2.x for now.
16211 - Tor can now optionally build with the "bufferevents" buffered IO
16212 backend provided by Libevent 2. To use this feature, make sure you
16213 have the latest possible version of Libevent, and pass the
16214 --enable-bufferevents flag to configure when building Tor from
16215 source. This feature will make our networking code more flexible,
16216 let us stack layers on each other, and let us use more efficient
16217 zero-copy transports where available.
16218 - As an experimental feature, Tor can use IOCP for networking on Windows.
16219 Once this code is tuned and optimized, it promises much better
16220 performance than the select-based backend we've used in the past. To
16221 try this feature, you must build Tor with Libevent 2, configure Tor
16222 with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
16223 your torrc. There are known bugs here: only try this if you can help
16224 debug it as it breaks.
16225 - The EntryNodes option can now include country codes like {de} or IP
16226 addresses or network masks. Previously we had disallowed these options
16227 because we didn't have an efficient way to keep the list up to
16228 date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
16229 - Exit nodes now accept and queue data on not-yet-connected streams.
16230 Previously, the client wasn't allowed to send data until the stream was
16231 connected, which slowed down all connections. This change will enable
16232 clients to perform a "fast-start" on streams and send data without
16233 having to wait for a confirmation that the stream has opened. (Patch
16234 from Ian Goldberg; implements the server side of Proposal 174.)
16235 - Tor now has initial support for automatic port mapping on the many
16236 home routers that support NAT-PMP or UPnP. (Not yet supported on
16237 Windows). To build the support code, you'll need to have libnatpnp
16238 library and/or the libminiupnpc library, and you'll need to enable the
16239 feature specifically by passing "--enable-upnp" and/or
16240 "--enable-natpnp" to configure. To turn it on, use the new
16241 PortForwarding option.
16242 - Caches now download, cache, and serve multiple "flavors" of the
16243 consensus, including a flavor that describes microdescriptors.
16244 - Caches now download, cache, and serve microdescriptors -- small
16245 summaries of router descriptors that are authenticated by all of the
16246 directory authorities. Once enough caches are running this code,
16247 clients will be able to save significant amounts of directory bandwidth
16248 by downloading microdescriptors instead of router descriptors.
16251 - Make logging resolution configurable with a new LogTimeGranularity
16252 option, and change the default from 1 millisecond to 1 second.
16253 Implements enhancement 1668.
16254 - We log which torrc file we're using on startup. Implements ticket
16256 - Ordinarily, Tor does not count traffic from private addresses (like
16257 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
16258 There is now a new option, CountPrivateBandwidth, to disable this
16259 behavior. Patch from Daniel Cagara.
16260 - New --enable-static-tor configure option for building Tor as
16261 statically as possible. Idea, general hackery and thoughts from
16262 Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
16264 - If you set the NumCPUs option to 0, Tor will now try to detect how
16265 many CPUs you have. This is the new default behavior.
16266 - Turn on directory request statistics by default and include them in
16267 extra-info descriptors. Don't break if we have no GeoIP database.
16268 - Relays that set "ConnDirectionStatistics 1" write statistics on the
16269 bidirectional use of connections to disk every 24 hours.
16270 - Add a GeoIP file digest to the extra-info descriptor. Implements
16272 - The NodeFamily option -- which let you declare that you want to
16273 consider nodes to be part of a family whether they list themselves
16274 that way or not -- now allows IP address ranges and country codes.
16275 - Add a new 'Heartbeat' log message type to periodically log a message
16276 describing Tor's status at level Notice. This feature is meant for
16277 operators who log at notice, and want to make sure that their Tor
16278 server is still working. Implementation by George Kadianakis.
16280 o Minor bugfixes (on 0.2.2.25-alpha):
16281 - When loading the microdesc journal, remember its current size.
16282 In 0.2.2, this helps prevent the microdesc journal from growing
16283 without limit on authorities (who are the only ones to use it in
16284 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
16285 Fix posted by "cypherpunks."
16286 - The microdesc journal is supposed to get rebuilt only if it is
16287 at least _half_ the length of the store, not _twice_ the length
16288 of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
16289 - If as an authority we fail to compute the identity digest of a v3
16290 legacy keypair, warn, and don't use a buffer-full of junk instead.
16291 Bugfix on 0.2.1.1-alpha; fixes bug 3106.
16292 - Authorities now clean their microdesc cache periodically and when
16293 reading from disk initially, not only when adding new descriptors.
16294 This prevents a bug where we could lose microdescriptors. Bugfix
16297 o Minor features (controller):
16298 - Add a new SIGNAL event to the controller interface so that
16299 controllers can be notified when Tor handles a signal. Resolves
16300 issue 1955. Patch by John Brooks.
16301 - Add a new GETINFO option to get total bytes read and written. Patch
16302 from pipe, revised by atagar. Resolves ticket 2345.
16303 - Implement some GETINFO controller fields to provide information about
16304 the Tor process's pid, euid, username, and resource limits.
16307 - Our build system requires automake 1.6 or later to create the
16308 Makefile.in files. Previously, you could have used 1.4.
16309 This only affects developers and people building Tor from git;
16310 people who build Tor from the source distribution without changing
16311 the Makefile.am files should be fine.
16312 - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
16313 so on. This is more robust against some of the failure modes
16314 associated with running the autotools pieces on their own.
16316 o Minor packaging issues:
16317 - On OpenSUSE, create the /var/run/tor directory on startup if it is not
16318 already created. Patch from Andreas Stieger. Fixes bug 2573.
16320 o Code simplifications and refactoring:
16321 - A major revision to our internal node-selecting and listing logic.
16322 Tor already had at least two major ways to look at the question of
16323 "which Tor servers do we know about": a list of router descriptors,
16324 and a list of entries in the current consensus. With
16325 microdescriptors, we're adding a third. Having so many systems
16326 without an abstraction layer over them was hurting the codebase.
16327 Now, we have a new "node_t" abstraction that presents a consistent
16328 interface to a client's view of a Tor node, and holds (nearly) all
16329 of the mutable state formerly in routerinfo_t and routerstatus_t.
16330 - The helper programs tor-gencert, tor-resolve, and tor-checkkey
16331 no longer link against Libevent: they never used it, but
16332 our library structure used to force them to link it.
16334 o Removed features:
16335 - Remove some old code to work around even older versions of Tor that
16336 used forked processes to handle DNS requests. Such versions of Tor
16337 are no longer in use as servers.
16339 o Documentation fixes:
16340 - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
16341 - Add missing documentation for the authority-related torrc options
16342 RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
16346 Changes in version 0.2.2.25-alpha - 2011-04-29
16347 Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
16348 robust, routers no longer overreport their bandwidth, Win7 should crash
16349 a little less, and NEWNYM (as used by Vidalia's "new identity" button)
16350 now prevents hidden service-related activity from being linkable. It
16351 provides more information to Vidalia so you can see if your bridge is
16352 working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
16353 StrictNodes configuration options to make them more reliable, more
16354 understandable, and more regularly applied. If you use those options,
16355 please see the revised documentation for them in the manual page.
16358 - Relays were publishing grossly inflated bandwidth values because
16359 they were writing their state files wrong--now they write the
16360 correct value. Also, resume reading bandwidth history from the
16361 state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
16362 - Improve hidden service robustness: When we find that we have
16363 extended a hidden service's introduction circuit to a relay not
16364 listed as an introduction point in the HS descriptor we currently
16365 have, retry with an introduction point from the current
16366 descriptor. Previously we would just give up. Fixes bugs 1024 and
16367 1930; bugfix on 0.2.0.10-alpha.
16368 - Clients now stop trying to use an exit node associated with a given
16369 destination by TrackHostExits if they fail to reach that exit node.
16370 Fixes bug 2999. Bugfix on 0.2.0.20-rc.
16371 - Fix crash bug on platforms where gmtime and localtime can return
16372 NULL. Windows 7 users were running into this one. Fixes part of bug
16373 2077. Bugfix on all versions of Tor. Found by boboper.
16375 o Security and stability fixes:
16376 - Don't double-free a parsable, but invalid, microdescriptor, even if
16377 it is followed in the blob we're parsing by an unparsable
16378 microdescriptor. Fixes an issue reported in a comment on bug 2954.
16379 Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
16380 - If the Nickname configuration option isn't given, Tor would pick a
16381 nickname based on the local hostname as the nickname for a relay.
16382 Because nicknames are not very important in today's Tor and the
16383 "Unnamed" nickname has been implemented, this is now problematic
16384 behavior: It leaks information about the hostname without being
16385 useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
16386 introduced the Unnamed nickname. Reported by tagnaq.
16387 - Fix an uncommon assertion failure when running with DNSPort under
16388 heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
16389 - Avoid linkability based on cached hidden service descriptors: forget
16390 all hidden service descriptors cached as a client when processing a
16391 SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
16394 - Export GeoIP information on bridge usage to controllers even if we
16395 have not yet been running for 24 hours. Now Vidalia bridge operators
16396 can get more accurate and immediate feedback about their
16397 contributions to the network.
16399 o Major features and bugfixes (node selection):
16400 - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
16401 ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
16402 options. Previously, we had been ambiguous in describing what
16403 counted as an "exit" node, and what operations exactly "StrictNodes
16404 0" would permit. This created confusion when people saw nodes built
16405 through unexpected circuits, and made it hard to tell real bugs from
16406 surprises. Now the intended behavior is:
16407 . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
16408 a node that delivers user traffic outside the Tor network.
16409 . "Entry", in the context of EntryNodes, means a node used as the
16410 first hop of a multihop circuit. It doesn't include direct
16411 connections to directory servers.
16412 . "ExcludeNodes" applies to all nodes.
16413 . "StrictNodes" changes the behavior of ExcludeNodes only. When
16414 StrictNodes is set, Tor should avoid all nodes listed in
16415 ExcludeNodes, even when it will make user requests fail. When
16416 StrictNodes is *not* set, then Tor should follow ExcludeNodes
16417 whenever it can, except when it must use an excluded node to
16418 perform self-tests, connect to a hidden service, provide a
16419 hidden service, fulfill a .exit request, upload directory
16420 information, or fetch directory information.
16421 Collectively, the changes to implement the behavior fix bug 1090.
16422 - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
16423 a node is listed in both, it's treated as excluded.
16424 - ExcludeNodes now applies to directory nodes -- as a preference if
16425 StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
16426 Don't exclude all the directory authorities and set StrictNodes to 1
16427 unless you really want your Tor to break.
16428 - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
16429 - ExcludeExitNodes now overrides .exit requests.
16430 - We don't use bridges listed in ExcludeNodes.
16431 - When StrictNodes is 1:
16432 . We now apply ExcludeNodes to hidden service introduction points
16433 and to rendezvous points selected by hidden service users. This
16434 can make your hidden service less reliable: use it with caution!
16435 . If we have used ExcludeNodes on ourself, do not try relay
16436 reachability self-tests.
16437 . If we have excluded all the directory authorities, we will not
16438 even try to upload our descriptor if we're a relay.
16439 . Do not honor .exit requests to an excluded node.
16440 - Remove a misfeature that caused us to ignore the Fast/Stable flags
16441 when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
16442 - When the set of permitted nodes changes, we now remove any mappings
16443 introduced via TrackExitHosts to now-excluded nodes. Bugfix on
16445 - We never cannibalize a circuit that had excluded nodes on it, even
16446 if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
16447 - Revert a change where we would be laxer about attaching streams to
16448 circuits than when building the circuits. This was meant to prevent
16449 a set of bugs where streams were never attachable, but our improved
16450 code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
16451 - Keep track of how many times we launch a new circuit to handle a
16452 given stream. Too many launches could indicate an inconsistency
16453 between our "launch a circuit to handle this stream" logic and our
16454 "attach this stream to one of the available circuits" logic.
16455 - Improve log messages related to excluded nodes.
16458 - Fix a spurious warning when moving from a short month to a long
16459 month on relays with month-based BandwidthAccounting. Bugfix on
16460 0.2.2.17-alpha; fixes bug 3020.
16461 - When a client finds that an origin circuit has run out of 16-bit
16462 stream IDs, we now mark it as unusable for new streams. Previously,
16463 we would try to close the entire circuit. Bugfix on 0.0.6.
16464 - Add a forgotten cast that caused a compile warning on OS X 10.6.
16465 Bugfix on 0.2.2.24-alpha.
16466 - Be more careful about reporting the correct error from a failed
16467 connect() system call. Under some circumstances, it was possible to
16468 look at an incorrect value for errno when sending the end reason.
16469 Bugfix on 0.1.0.1-rc.
16470 - Correctly handle an "impossible" overflow cases in connection byte
16471 counting, where we write or read more than 4GB on an edge connection
16472 in a single second. Bugfix on 0.1.2.8-beta.
16473 - Correct the warning displayed when a rendezvous descriptor exceeds
16474 the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
16476 - Clients and hidden services now use HSDir-flagged relays for hidden
16477 service descriptor downloads and uploads even if the relays have no
16478 DirPort set and the client has disabled TunnelDirConns. This will
16479 eventually allow us to give the HSDir flag to relays with no
16480 DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
16481 - Downgrade "no current certificates known for authority" message from
16482 Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
16483 - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
16484 2917. Bugfix on 0.1.1.1-alpha.
16485 - Only limit the lengths of single HS descriptors, even when multiple
16486 HS descriptors are published to an HSDir relay in a single POST
16487 operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
16488 - Write the current time into the LastWritten line in our state file,
16489 rather than the time from the previous write attempt. Also, stop
16490 trying to use a time of -1 in our log statements. Fixes bug 3039;
16491 bugfix on 0.2.2.14-alpha.
16492 - Be more consistent in our treatment of file system paths. "~" should
16493 get expanded to the user's home directory in the Log config option.
16494 Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
16495 feature for the -f and --DataDirectory options.
16498 - Make sure every relay writes a state file at least every 12 hours.
16499 Previously, a relay could go for weeks without writing its state
16500 file, and on a crash could lose its bandwidth history, capacity
16501 estimates, client country statistics, and so on. Addresses bug 3012.
16502 - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
16503 Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
16504 clients are already deprecated because of security bugs.
16505 - Don't allow v0 hidden service authorities to act as clients.
16506 Required by fix for bug 3000.
16507 - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
16508 by fix for bug 3000.
16509 - Ensure that no empty [dirreq-](read|write)-history lines are added
16510 to an extrainfo document. Implements ticket 2497.
16512 o Code simplification and refactoring:
16513 - Remove workaround code to handle directory responses from servers
16514 that had bug 539 (they would send HTTP status 503 responses _and_
16515 send a body too). Since only server versions before
16516 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
16517 keep the workaround in place.
16518 - Remove the old 'fuzzy time' logic. It was supposed to be used for
16519 handling calculations where we have a known amount of clock skew and
16520 an allowed amount of unknown skew. But we only used it in three
16521 places, and we never adjusted the known/unknown skew values. This is
16522 still something we might want to do someday, but if we do, we'll
16523 want to do it differently.
16524 - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
16525 None of the cases where we did this before were wrong, but by making
16526 this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
16527 - Use GetTempDir to find the proper temporary directory location on
16528 Windows when generating temporary files for the unit tests. Patch by
16532 Changes in version 0.2.2.24-alpha - 2011-04-08
16533 Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
16534 prevented Tor clients from effectively using "multihomed" bridges,
16535 that is, bridges that listen on multiple ports or IP addresses so users
16536 can continue to use some of their addresses even if others get blocked.
16539 - Fix a bug where bridge users who configure the non-canonical
16540 address of a bridge automatically switch to its canonical
16541 address. If a bridge listens at more than one address, it should be
16542 able to advertise those addresses independently and any non-blocked
16543 addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
16545 - If you configured Tor to use bridge A, and then quit and
16546 configured Tor to use bridge B instead, it would happily continue
16547 to use bridge A if it's still reachable. While this behavior is
16548 a feature if your goal is connectivity, in some scenarios it's a
16549 dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
16550 - Directory authorities now use data collected from their own
16551 uptime observations when choosing whether to assign the HSDir flag
16552 to relays, instead of trusting the uptime value the relay reports in
16553 its descriptor. This change helps prevent an attack where a small
16554 set of nodes with frequently-changing identity keys can blackhole
16555 a hidden service. (Only authorities need upgrade; others will be
16556 fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
16559 - When we restart our relay, we might get a successful connection
16560 from the outside before we've started our reachability tests,
16561 triggering a warning: "ORPort found reachable, but I have no
16562 routerinfo yet. Failing to inform controller of success." This
16563 bug was harmless unless Tor is running under a controller
16564 like Vidalia, in which case the controller would never get a
16565 REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
16567 - Make directory authorities more accurate at recording when
16568 relays that have failed several reachability tests became
16569 unreachable, so we can provide more accuracy at assigning Stable,
16570 Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
16571 - Fix an issue that prevented static linking of libevent on
16572 some platforms (notably Linux). Fixes bug 2698; bugfix on
16573 versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
16574 the --with-static-libevent configure option).
16575 - We now ask the other side of a stream (the client or the exit)
16576 for more data on that stream when the amount of queued data on
16577 that stream dips low enough. Previously, we wouldn't ask the
16578 other side for more data until either it sent us more data (which
16579 it wasn't supposed to do if it had exhausted its window!) or we
16580 had completely flushed all our queued data. This flow control fix
16581 should improve throughput. Fixes bug 2756; bugfix on the earliest
16582 released versions of Tor (svn commit r152).
16583 - Avoid a double-mark-for-free warning when failing to attach a
16584 transparent proxy connection. (We thought we had fixed this in
16585 0.2.2.23-alpha, but it turns out our fix was checking the wrong
16586 connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
16587 bug) and 0.2.2.23-alpha (the incorrect fix).
16588 - When warning about missing zlib development packages during compile,
16589 give the correct package names. Bugfix on 0.2.0.1-alpha.
16592 - Directory authorities now log the source of a rejected POSTed v3
16593 networkstatus vote.
16594 - Make compilation with clang possible when using
16595 --enable-gcc-warnings by removing two warning options that clang
16596 hasn't implemented yet and by fixing a few warnings. Implements
16598 - When expiring circuits, use microsecond timers rather than
16599 one-second timers. This can avoid an unpleasant situation where a
16600 circuit is launched near the end of one second and expired right
16601 near the beginning of the next, and prevent fluctuations in circuit
16603 - Use computed circuit-build timeouts to decide when to launch
16604 parallel introduction circuits for hidden services. (Previously,
16605 we would retry after 15 seconds.)
16606 - Update to the April 1 2011 Maxmind GeoLite Country database.
16609 - Create the /var/run/tor directory on startup on OpenSUSE if it is
16610 not already created. Patch from Andreas Stieger. Fixes bug 2573.
16612 o Documentation changes:
16613 - Modernize the doxygen configuration file slightly. Fixes bug 2707.
16614 - Resolve all doxygen warnings except those for missing documentation.
16616 - Add doxygen documentation for more functions, fields, and types.
16619 Changes in version 0.2.2.23-alpha - 2011-03-08
16620 Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
16621 they restart they don't lose their bandwidth capacity estimate. This
16622 release also fixes a diverse set of user-facing bugs, ranging from
16623 relays overrunning their rate limiting to clients falsely warning about
16624 clock skew to bridge descriptor leaks by our bridge directory authority.
16627 - Stop sending a CLOCK_SKEW controller status event whenever
16628 we fetch directory information from a relay that has a wrong clock.
16629 Instead, only inform the controller when it's a trusted authority
16630 that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
16631 the rest of bug 1074.
16632 - Fix an assert in parsing router descriptors containing IPv6
16633 addresses. This one took down the directory authorities when
16634 somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
16635 - Make the bridge directory authority refuse to answer directory
16636 requests for "all" descriptors. It used to include bridge
16637 descriptors in its answer, which was a major information leak.
16638 Found by "piebeer". Bugfix on 0.2.0.3-alpha.
16639 - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
16640 Tor would ignore their RelayBandwidthBurst setting,
16641 potentially using more bandwidth than expected. Bugfix on
16642 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
16643 - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
16644 hidserv" in her torrc. The 'hidserv' argument never controlled
16645 publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
16648 - Relays now save observed peak bandwidth throughput rates to their
16649 state file (along with total usage, which was already saved)
16650 so that they can determine their correct estimated bandwidth on
16651 restart. Resolves bug 1863, where Tor relays would reset their
16652 estimated bandwidth to 0 after restarting.
16653 - Directory authorities now take changes in router IP address and
16654 ORPort into account when determining router stability. Previously,
16655 if a router changed its IP or ORPort, the authorities would not
16656 treat it as having any downtime for the purposes of stability
16657 calculation, whereas clients would experience downtime since the
16658 change could take a while to propagate to them. Resolves issue 1035.
16659 - Enable Address Space Layout Randomization (ASLR) and Data Execution
16660 Prevention (DEP) by default on Windows to make it harder for
16661 attackers to exploit vulnerabilities. Patch from John Brooks.
16663 o Minor bugfixes (on 0.2.1.x and earlier):
16664 - Fix a rare crash bug that could occur when a client was configured
16665 with a large number of bridges. Fixes bug 2629; bugfix on
16666 0.2.1.2-alpha. Bugfix by trac user "shitlei".
16667 - Avoid a double mark-for-free warning when failing to attach a
16668 transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
16670 - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
16671 found by "cypherpunks". This bug was introduced before the first
16672 Tor release, in svn commit r110.
16673 - Country codes aren't supported in EntryNodes until 0.2.3.x, so
16674 don't mention them in the manpage. Fixes bug 2450; issue
16675 spotted by keb and G-Lo.
16676 - Fix a bug in bandwidth history state parsing that could have been
16677 triggered if a future version of Tor ever changed the timing
16678 granularity at which bandwidth history is measured. Bugfix on
16679 Tor 0.1.1.11-alpha.
16680 - When a relay decides that its DNS is too broken for it to serve
16681 as an exit server, it advertised itself as a non-exit, but
16682 continued to act as an exit. This could create accidental
16683 partitioning opportunities for users. Instead, if a relay is
16684 going to advertise reject *:* as its exit policy, it should
16685 really act with exit policy "reject *:*". Fixes bug 2366.
16686 Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
16687 - In the special case where you configure a public exit relay as your
16688 bridge, Tor would be willing to use that exit relay as the last
16689 hop in your circuit as well. Now we fail that circuit instead.
16690 Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
16691 - Fix a bug with our locking implementation on Windows that couldn't
16692 correctly detect when a file was already locked. Fixes bug 2504,
16693 bugfix on 0.2.1.6-alpha.
16694 - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
16695 Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
16697 - Set target port in get_interface_address6() correctly. Bugfix
16698 on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
16699 - Directory authorities are now more robust to hops back in time
16700 when calculating router stability. Previously, if a run of uptime
16701 or downtime appeared to be negative, the calculation could give
16702 incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
16704 - Fix an assert that got triggered when using the TestingTorNetwork
16705 configuration option and then issuing a GETINFO config-text control
16706 command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
16708 o Minor bugfixes (on 0.2.2.x):
16709 - Clients should not weight BadExit nodes as Exits in their node
16710 selection. Similarly, directory authorities should not count BadExit
16711 bandwidth as Exit bandwidth when computing bandwidth-weights.
16712 Bugfix on 0.2.2.10-alpha; fixes bug 2203.
16713 - Correctly clear our dir_read/dir_write history when there is an
16714 error parsing any bw history value from the state file. Bugfix on
16715 Tor 0.2.2.15-alpha.
16716 - Resolve a bug in verifying signatures of directory objects
16717 with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
16718 Fixes bug 2409. Found by "piebeer".
16719 - Bridge authorities no longer crash on SIGHUP when they try to
16720 publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
16724 - Log less aggressively about circuit timeout changes, and improve
16725 some other circuit timeout messages. Resolves bug 2004.
16726 - Log a little more clearly about the times at which we're no longer
16727 accepting new connections. Resolves bug 2181.
16728 - Reject attempts at the client side to open connections to private
16729 IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
16730 a randomly chosen exit node. Attempts to do so are always
16731 ill-defined, generally prevented by exit policies, and usually
16732 in error. This will also help to detect loops in transparent
16733 proxy configurations. You can disable this feature by setting
16734 "ClientRejectInternalAddresses 0" in your torrc.
16735 - Always treat failure to allocate an RSA key as an unrecoverable
16737 - Update to the March 1 2011 Maxmind GeoLite Country database.
16739 o Minor features (log subsystem):
16740 - Add documentation for configuring logging at different severities in
16741 different log domains. We've had this feature since 0.2.1.1-alpha,
16742 but for some reason it never made it into the manpage. Fixes
16744 - Make it simpler to specify "All log domains except for A and B".
16745 Previously you needed to say "[*,~A,~B]". Now you can just say
16747 - Add a "LogMessageDomains 1" option to include the domains of log
16748 messages along with the messages. Without this, there's no way
16749 to use log domains without reading the source or doing a lot
16752 o Packaging changes:
16753 - Stop shipping the Tor specs files and development proposal documents
16754 in the tarball. They are now in a separate git repository at
16755 git://git.torproject.org/torspec.git
16758 Changes in version 0.2.1.30 - 2011-02-23
16759 Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
16760 change is a slight tweak to Tor's TLS handshake that makes relays
16761 and bridges that run this new version reachable from Iran again.
16762 We don't expect this tweak will win the arms race long-term, but it
16763 buys us time until we roll out a better solution.
16766 - Stop sending a CLOCK_SKEW controller status event whenever
16767 we fetch directory information from a relay that has a wrong clock.
16768 Instead, only inform the controller when it's a trusted authority
16769 that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
16770 the rest of bug 1074.
16771 - Fix a bounds-checking error that could allow an attacker to
16772 remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
16773 Found by "piebeer".
16774 - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
16775 Tor would ignore their RelayBandwidthBurst setting,
16776 potentially using more bandwidth than expected. Bugfix on
16777 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
16778 - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
16779 hidserv" in her torrc. The 'hidserv' argument never controlled
16780 publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
16783 - Adjust our TLS Diffie-Hellman parameters to match those used by
16785 - Update to the February 1 2011 Maxmind GeoLite Country database.
16788 - Check for and reject overly long directory certificates and
16789 directory tokens before they have a chance to hit any assertions.
16790 Bugfix on 0.2.1.28. Found by "doorss".
16791 - Bring the logic that gathers routerinfos and assesses the
16792 acceptability of circuits into line. This prevents a Tor OP from
16793 getting locked in a cycle of choosing its local OR as an exit for a
16794 path (due to a .exit request) and then rejecting the circuit because
16795 its OR is not listed yet. It also prevents Tor clients from using an
16796 OR running in the same instance as an exit (due to a .exit request)
16797 if the OR does not meet the same requirements expected of an OR
16798 running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
16800 o Packaging changes:
16801 - Stop shipping the Tor specs files and development proposal documents
16802 in the tarball. They are now in a separate git repository at
16803 git://git.torproject.org/torspec.git
16804 - Do not include Git version tags as though they are SVN tags when
16805 generating a tarball from inside a repository that has switched
16806 between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
16809 Changes in version 0.2.2.22-alpha - 2011-01-25
16810 Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
16811 main other change is a slight tweak to Tor's TLS handshake that makes
16812 relays and bridges that run this new version reachable from Iran again.
16813 We don't expect this tweak will win the arms race long-term, but it
16814 will buy us a bit more time until we roll out a better solution.
16817 - Fix a bounds-checking error that could allow an attacker to
16818 remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
16819 Found by "piebeer".
16820 - Don't assert when changing from bridge to relay or vice versa
16821 via the controller. The assert happened because we didn't properly
16822 initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
16823 bug 2433. Reported by bastik.
16826 - Adjust our TLS Diffie-Hellman parameters to match those used by
16828 - Provide a log message stating which geoip file we're parsing
16829 instead of just stating that we're parsing the geoip file.
16830 Implements ticket 2432.
16833 - Check for and reject overly long directory certificates and
16834 directory tokens before they have a chance to hit any assertions.
16835 Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
16838 Changes in version 0.2.2.21-alpha - 2011-01-15
16839 Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
16840 continues our recent code security audit work. The main fix resolves
16841 a remote heap overflow vulnerability that can allow remote code
16842 execution (CVE-2011-0427). Other fixes address a variety of assert
16843 and crash bugs, most of which we think are hard to exploit remotely.
16845 o Major bugfixes (security), also included in 0.2.1.29:
16846 - Fix a heap overflow bug where an adversary could cause heap
16847 corruption. This bug probably allows remote code execution
16848 attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
16850 - Prevent a denial-of-service attack by disallowing any
16851 zlib-compressed data whose compression factor is implausibly
16852 high. Fixes part of bug 2324; reported by "doorss".
16853 - Zero out a few more keys in memory before freeing them. Fixes
16854 bug 2384 and part of bug 2385. These key instances found by
16855 "cypherpunks", based on Andrew Case's report about being able
16856 to find sensitive data in Tor's memory space if you have enough
16857 permissions. Bugfix on 0.0.2pre9.
16859 o Major bugfixes (crashes), also included in 0.2.1.29:
16860 - Prevent calls to Libevent from inside Libevent log handlers.
16861 This had potential to cause a nasty set of crashes, especially
16862 if running Libevent with debug logging enabled, and running
16863 Tor with a controller watching for low-severity log messages.
16864 Bugfix on 0.1.0.2-rc. Fixes bug 2190.
16865 - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
16866 underflow errors there too. Fixes the other part of bug 2324.
16867 - Fix a bug where we would assert if we ever had a
16868 cached-descriptors.new file (or another file read directly into
16869 memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
16870 on 0.2.1.25. Found by doorss.
16871 - Fix some potential asserts and parsing issues with grossly
16872 malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
16875 o Minor bugfixes (other), also included in 0.2.1.29:
16876 - Fix a bug with handling misformed replies to reverse DNS lookup
16877 requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
16878 bug reported by doorss.
16879 - Fix compilation on mingw when a pthreads compatibility library
16880 has been installed. (We don't want to use it, so we shouldn't
16881 be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
16882 - Fix a bug where we would declare that we had run out of virtual
16883 addresses when the address space was only half-exhausted. Bugfix
16885 - Correctly handle the case where AutomapHostsOnResolve is set but
16886 no virtual addresses are available. Fixes bug 2328; bugfix on
16887 0.1.2.1-alpha. Bug found by doorss.
16888 - Correctly handle wrapping around when we run out of virtual
16889 address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
16891 o Minor features, also included in 0.2.1.29:
16892 - Update to the January 1 2011 Maxmind GeoLite Country database.
16893 - Introduce output size checks on all of our decryption functions.
16895 o Build changes, also included in 0.2.1.29:
16896 - Tor does not build packages correctly with Automake 1.6 and earlier;
16897 added a check to Makefile.am to make sure that we're building with
16898 Automake 1.7 or later.
16899 - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
16900 because we built it with a too-old version of automake. Thus that
16901 release broke ./configure --enable-openbsd-malloc, which is popular
16902 among really fast exit relays on Linux.
16904 o Major bugfixes, new in 0.2.2.21-alpha:
16905 - Prevent crash/heap corruption when the cbtnummodes consensus
16906 parameter is set to 0 or large values. Fixes bug 2317; bugfix
16909 o Major features, new in 0.2.2.21-alpha:
16910 - Introduce minimum/maximum values that clients will believe
16911 from the consensus. Now we'll have a better chance to avoid crashes
16912 or worse when a consensus param has a weird value.
16914 o Minor features, new in 0.2.2.21-alpha:
16915 - Make sure to disable DirPort if running as a bridge. DirPorts aren't
16916 used on bridges, and it makes bridge scanning somewhat easier.
16917 - If writing the state file to disk fails, wait up to an hour before
16918 retrying again, rather than trying again each second. Fixes bug
16919 2346; bugfix on Tor 0.1.1.3-alpha.
16920 - Make Libevent log messages get delivered to controllers later,
16921 and not from inside the Libevent log handler. This prevents unsafe
16922 reentrant Libevent calls while still letting the log messages
16924 - Detect platforms that brokenly use a signed size_t, and refuse to
16925 build there. Found and analyzed by doorss and rransom.
16926 - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
16929 o Minor bugfixes, new in 0.2.2.21-alpha:
16930 - Handle SOCKS messages longer than 128 bytes long correctly, rather
16931 than waiting forever for them to finish. Fixes bug 2330; bugfix
16932 on 0.2.0.16-alpha. Found by doorss.
16933 - Add assertions to check for overflow in arguments to
16934 base32_encode() and base32_decode(); fix a signed-unsigned
16935 comparison there too. These bugs are not actually reachable in Tor,
16936 but it's good to prevent future errors too. Found by doorss.
16937 - Correctly detect failures to create DNS requests when using Libevent
16938 versions before v2. (Before Libevent 2, we used our own evdns
16939 implementation. Its return values for Libevent's evdns_resolve_*()
16940 functions are not consistent with those from Libevent.) Fixes bug
16941 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
16943 o Documentation, new in 0.2.2.21-alpha:
16944 - Document the default socks host and port (127.0.0.1:9050) for
16948 Changes in version 0.2.1.29 - 2011-01-15
16949 Tor 0.2.1.29 continues our recent code security audit work. The main
16950 fix resolves a remote heap overflow vulnerability that can allow remote
16951 code execution. Other fixes address a variety of assert and crash bugs,
16952 most of which we think are hard to exploit remotely.
16954 o Major bugfixes (security):
16955 - Fix a heap overflow bug where an adversary could cause heap
16956 corruption. This bug probably allows remote code execution
16957 attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
16959 - Prevent a denial-of-service attack by disallowing any
16960 zlib-compressed data whose compression factor is implausibly
16961 high. Fixes part of bug 2324; reported by "doorss".
16962 - Zero out a few more keys in memory before freeing them. Fixes
16963 bug 2384 and part of bug 2385. These key instances found by
16964 "cypherpunks", based on Andrew Case's report about being able
16965 to find sensitive data in Tor's memory space if you have enough
16966 permissions. Bugfix on 0.0.2pre9.
16968 o Major bugfixes (crashes):
16969 - Prevent calls to Libevent from inside Libevent log handlers.
16970 This had potential to cause a nasty set of crashes, especially
16971 if running Libevent with debug logging enabled, and running
16972 Tor with a controller watching for low-severity log messages.
16973 Bugfix on 0.1.0.2-rc. Fixes bug 2190.
16974 - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
16975 underflow errors there too. Fixes the other part of bug 2324.
16976 - Fix a bug where we would assert if we ever had a
16977 cached-descriptors.new file (or another file read directly into
16978 memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
16979 on 0.2.1.25. Found by doorss.
16980 - Fix some potential asserts and parsing issues with grossly
16981 malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
16984 o Minor bugfixes (other):
16985 - Fix a bug with handling misformed replies to reverse DNS lookup
16986 requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
16987 bug reported by doorss.
16988 - Fix compilation on mingw when a pthreads compatibility library
16989 has been installed. (We don't want to use it, so we shouldn't
16990 be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
16991 - Fix a bug where we would declare that we had run out of virtual
16992 addresses when the address space was only half-exhausted. Bugfix
16994 - Correctly handle the case where AutomapHostsOnResolve is set but
16995 no virtual addresses are available. Fixes bug 2328; bugfix on
16996 0.1.2.1-alpha. Bug found by doorss.
16997 - Correctly handle wrapping around to when we run out of virtual
16998 address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
16999 - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
17000 because we built it with a too-old version of automake. Thus that
17001 release broke ./configure --enable-openbsd-malloc, which is popular
17002 among really fast exit relays on Linux.
17005 - Update to the January 1 2011 Maxmind GeoLite Country database.
17006 - Introduce output size checks on all of our decryption functions.
17009 - Tor does not build packages correctly with Automake 1.6 and earlier;
17010 added a check to Makefile.am to make sure that we're building with
17011 Automake 1.7 or later.
17014 Changes in version 0.2.2.20-alpha - 2010-12-17
17015 Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
17016 exploitable bugs. We also fix a variety of other significant bugs,
17017 change the IP address for one of our directory authorities, and update
17018 the minimum version that Tor relays must run to join the network.
17021 - Fix a remotely exploitable bug that could be used to crash instances
17022 of Tor remotely by overflowing on the heap. Remote-code execution
17023 hasn't been confirmed, but can't be ruled out. Everyone should
17024 upgrade. Bugfix on the 0.1.1 series and later.
17025 - Fix a bug that could break accounting on 64-bit systems with large
17026 time_t values, making them hibernate for impossibly long intervals.
17027 Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
17028 - Fix a logic error in directory_fetches_from_authorities() that
17029 would cause all _non_-exits refusing single-hop-like circuits
17030 to fetch from authorities, when we wanted to have _exits_ fetch
17031 from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
17033 - Fix a stream fairness bug that would cause newer streams on a given
17034 circuit to get preference when reading bytes from the origin or
17035 destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
17036 introduced before the first Tor release, in svn revision r152.
17038 o Directory authority changes:
17039 - Change IP address and ports for gabelmoo (v3 directory authority).
17042 - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
17043 Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
17044 - Fix an off-by-one error in calculating some controller command
17045 argument lengths. Fortunately, this mistake is harmless since
17046 the controller code does redundant NUL termination too. Found by
17047 boboper. Bugfix on 0.1.1.1-alpha.
17048 - Do not dereference NULL if a bridge fails to build its
17049 extra-info descriptor. Found by an anonymous commenter on
17050 Trac. Bugfix on 0.2.2.19-alpha.
17053 - Update to the December 1 2010 Maxmind GeoLite Country database.
17054 - Directory authorities now reject relays running any versions of
17055 Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
17056 known bugs that keep RELAY_EARLY cells from working on rendezvous
17057 circuits. Followup to fix for bug 2081.
17058 - Directory authorities now reject relays running any version of Tor
17059 older than 0.2.0.26-rc. That version is the earliest that fetches
17060 current directory information correctly. Fixes bug 2156.
17061 - Report only the top 10 ports in exit-port stats in order not to
17062 exceed the maximum extra-info descriptor length of 50 KB. Implements
17066 Changes in version 0.2.1.28 - 2010-12-17
17067 Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
17068 exploitable bugs. We also took this opportunity to change the IP address
17069 for one of our directory authorities, and to update the geoip database
17073 - Fix a remotely exploitable bug that could be used to crash instances
17074 of Tor remotely by overflowing on the heap. Remote-code execution
17075 hasn't been confirmed, but can't be ruled out. Everyone should
17076 upgrade. Bugfix on the 0.1.1 series and later.
17078 o Directory authority changes:
17079 - Change IP address and ports for gabelmoo (v3 directory authority).
17082 - Update to the December 1 2010 Maxmind GeoLite Country database.
17085 Changes in version 0.2.1.27 - 2010-11-23
17086 Yet another OpenSSL security patch broke its compatibility with Tor:
17087 Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
17088 also took this opportunity to fix several crash bugs, integrate a new
17089 directory authority, and update the bundled GeoIP database.
17092 - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
17093 No longer set the tlsext_host_name extension on server SSL objects;
17094 but continue to set it on client SSL objects. Our goal in setting
17095 it was to imitate a browser, not a vhosting server. Fixes bug 2204;
17096 bugfix on 0.2.1.1-alpha.
17097 - Do not log messages to the controller while shrinking buffer
17098 freelists. Doing so would sometimes make the controller connection
17099 try to allocate a buffer chunk, which would mess up the internals
17100 of the freelist and cause an assertion failure. Fixes bug 1125;
17101 fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
17102 - Learn our external IP address when we're a relay or bridge, even if
17103 we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
17104 where we introduced bridge relays that don't need to publish to
17105 be useful. Fixes bug 2050.
17106 - Do even more to reject (and not just ignore) annotations on
17107 router descriptors received anywhere but from the cache. Previously
17108 we would ignore such annotations at first, but cache them to disk
17109 anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
17110 - When you're using bridges and your network goes away and your
17111 bridges get marked as down, recover when you attempt a new socks
17112 connection (if the network is back), rather than waiting up to an
17113 hour to try fetching new descriptors for your bridges. Bugfix on
17114 0.2.0.3-alpha; fixes bug 1981.
17117 - Move to the November 2010 Maxmind GeoLite country db (rather
17118 than the June 2009 ip-to-country GeoIP db) for our statistics that
17119 count how many users relays are seeing from each country. Now we'll
17120 have more accurate data, especially for many African countries.
17122 o New directory authorities:
17123 - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
17127 - Fix an assertion failure that could occur in directory caches or
17128 bridge users when using a very short voting interval on a testing
17129 network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
17131 - Enforce multiplicity rules when parsing annotations. Bugfix on
17132 0.2.0.8-alpha. Found by piebeer.
17133 - Allow handshaking OR connections to take a full KeepalivePeriod
17134 seconds to handshake. Previously, we would close them after
17135 IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
17136 were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
17138 - When building with --enable-gcc-warnings on OpenBSD, disable
17139 warnings in system headers. This makes --enable-gcc-warnings
17140 pass on OpenBSD 4.8.
17143 - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
17144 and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
17145 stream ending reason for this case: END_STREAM_REASON_NOROUTE.
17146 Servers can start sending this code when enough clients recognize
17147 it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
17148 - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
17149 Patch from mingw-san.
17152 - Remove the old debian/ directory from the main Tor distribution.
17153 The official Tor-for-debian git repository lives at the URL
17154 https://git.torproject.org/debian/tor.git
17155 - Stop shipping the old doc/website/ directory in the tarball. We
17156 changed the website format in late 2010, and what we shipped in
17157 0.2.1.26 really wasn't that useful anyway.
17160 Changes in version 0.2.2.19-alpha - 2010-11-22
17161 Yet another OpenSSL security patch broke its compatibility with Tor:
17162 Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
17165 - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
17166 No longer set the tlsext_host_name extension on server SSL objects;
17167 but continue to set it on client SSL objects. Our goal in setting
17168 it was to imitate a browser, not a vhosting server. Fixes bug 2204;
17169 bugfix on 0.2.1.1-alpha.
17172 - Try harder not to exceed the maximum length of 50 KB when writing
17173 statistics to extra-info descriptors. This bug was triggered by very
17174 fast relays reporting exit-port, entry, and dirreq statistics.
17175 Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
17176 - Publish a router descriptor even if generating an extra-info
17177 descriptor fails. Previously we would not publish a router
17178 descriptor without an extra-info descriptor; this can cause fast
17179 exit relays collecting exit-port statistics to drop from the
17180 consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
17183 Changes in version 0.2.2.18-alpha - 2010-11-16
17184 Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
17185 us lately, makes unpublished bridge relays able to detect their IP
17186 address, and fixes a wide variety of other bugs to get us much closer
17187 to a stable release.
17190 - Do even more to reject (and not just ignore) annotations on
17191 router descriptors received anywhere but from the cache. Previously
17192 we would ignore such annotations at first, but cache them to disk
17193 anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
17194 - Do not log messages to the controller while shrinking buffer
17195 freelists. Doing so would sometimes make the controller connection
17196 try to allocate a buffer chunk, which would mess up the internals
17197 of the freelist and cause an assertion failure. Fixes bug 1125;
17198 fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
17199 - Learn our external IP address when we're a relay or bridge, even if
17200 we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
17201 where we introduced bridge relays that don't need to publish to
17202 be useful. Fixes bug 2050.
17203 - Maintain separate TLS contexts and certificates for incoming and
17204 outgoing connections in bridge relays. Previously we would use the
17205 same TLS contexts and certs for incoming and outgoing connections.
17206 Bugfix on 0.2.0.3-alpha; addresses bug 988.
17207 - Maintain separate identity keys for incoming and outgoing TLS
17208 contexts in bridge relays. Previously we would use the same
17209 identity keys for incoming and outgoing TLS contexts. Bugfix on
17210 0.2.0.3-alpha; addresses the other half of bug 988.
17211 - Avoid an assertion failure when we as an authority receive a
17212 duplicate upload of a router descriptor that we already have,
17213 but which we previously considered an obsolete descriptor.
17214 Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
17215 - Avoid a crash bug triggered by looking at a dangling pointer while
17216 setting the network status consensus. Found by Robert Ransom.
17217 Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
17218 - Fix a logic error where servers that _didn't_ act as exits would
17219 try to keep their server lists more aggressively up to date than
17220 exits, when it was supposed to be the other way around. Bugfix
17223 o Minor bugfixes (on Tor 0.2.1.x and earlier):
17224 - When we're trying to guess whether we know our IP address as
17225 a relay, we would log various ways that we failed to guess
17226 our address, but never log that we ended up guessing it
17227 successfully. Now add a log line to help confused and anxious
17228 relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
17229 - Bring the logic that gathers routerinfos and assesses the
17230 acceptability of circuits into line. This prevents a Tor OP from
17231 getting locked in a cycle of choosing its local OR as an exit for a
17232 path (due to a .exit request) and then rejecting the circuit because
17233 its OR is not listed yet. It also prevents Tor clients from using an
17234 OR running in the same instance as an exit (due to a .exit request)
17235 if the OR does not meet the same requirements expected of an OR
17236 running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
17237 - Correctly describe errors that occur when generating a TLS object.
17238 Previously we would attribute them to a failure while generating a
17239 TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
17241 - Enforce multiplicity rules when parsing annotations. Bugfix on
17242 0.2.0.8-alpha. Found by piebeer.
17243 - Fix warnings that newer versions of autoconf produced during
17244 ./autogen.sh. These warnings appear to be harmless in our case,
17245 but they were extremely verbose. Fixes bug 2020.
17247 o Minor bugfixes (on Tor 0.2.2.x):
17248 - Enable protection of small arrays whenever we build with gcc
17249 hardening features, not only when also building with warnings
17250 enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
17253 - Make hidden services work better in private Tor networks by not
17254 requiring any uptime to join the hidden service descriptor
17255 DHT. Implements ticket 2088.
17256 - Rate-limit the "your application is giving Tor only an IP address"
17257 warning. Addresses bug 2000; bugfix on 0.0.8pre2.
17258 - When AllowSingleHopExits is set, print a warning to explain to the
17259 relay operator why most clients are avoiding her relay.
17260 - Update to the November 1 2010 Maxmind GeoLite Country database.
17262 o Code simplifications and refactoring:
17263 - When we fixed bug 1038 we had to put in a restriction not to send
17264 RELAY_EARLY cells on rend circuits. This was necessary as long
17265 as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
17266 active. Now remove this obsolete check. Resolves bug 2081.
17267 - Some options used different conventions for uppercasing of acronyms
17268 when comparing manpage and source. Fix those in favor of the
17269 manpage, as it makes sense to capitalize acronyms.
17270 - Remove the torrc.complete file. It hasn't been kept up to date
17271 and users will have better luck checking out the manpage.
17272 - Remove the obsolete "NoPublish" option; it has been flagged
17273 as obsolete and has produced a warning since 0.1.1.18-rc.
17274 - Remove everything related to building the expert bundle for OS X.
17275 It has confused many users, doesn't work right on OS X 10.6,
17276 and is hard to get rid of once installed. Resolves bug 1274.
17279 Changes in version 0.2.2.17-alpha - 2010-09-30
17280 Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
17281 to use one-hop circuits (which can put the exit relays at higher risk,
17282 plus unbalance the network); fixes a big bug in bandwidth accounting
17283 for relays that want to limit their monthly bandwidth use; fixes a
17284 big pile of bugs in how clients tolerate temporary network failure;
17285 and makes our adaptive circuit build timeout feature (which improves
17286 client performance if your network is fast while not breaking things
17287 if your network is slow) better handle bad networks.
17290 - Exit relays now try harder to block exit attempts from unknown
17291 relays, to make it harder for people to use them as one-hop proxies
17292 a la tortunnel. Controlled by the refuseunknownexits consensus
17293 parameter (currently enabled), or you can override it on your
17294 relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
17296 o Major bugfixes (0.2.1.x and earlier):
17297 - Fix a bug in bandwidth accounting that could make us use twice
17298 the intended bandwidth when our interval start changes due to
17299 daylight saving time. Now we tolerate skew in stored vs computed
17300 interval starts: if the start of the period changes by no more than
17301 50% of the period's duration, we remember bytes that we transferred
17302 in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
17303 - Always search the Windows system directory for system DLLs, and
17304 nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
17305 - When you're using bridges and your network goes away and your
17306 bridges get marked as down, recover when you attempt a new socks
17307 connection (if the network is back), rather than waiting up to an
17308 hour to try fetching new descriptors for your bridges. Bugfix on
17309 0.2.0.3-alpha; fixes bug 1981.
17311 o Major bugfixes (on 0.2.2.x):
17312 - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
17314 - Fix a segfault that could happen when operating a bridge relay with
17315 no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
17316 - The consensus bandwidth-weights (used by clients to choose fast
17317 relays) entered an unexpected edge case in September where
17318 Exits were much scarcer than Guards, resulting in bad weight
17319 recommendations. Now we compute them using new constraints that
17320 should succeed in all cases. Also alter directory authorities to
17321 not include the bandwidth-weights line if they fail to produce
17322 valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
17323 - When weighting bridges during path selection, we used to trust
17324 the bandwidths they provided in their descriptor, only capping them
17325 at 10MB/s. This turned out to be problematic for two reasons:
17326 Bridges could claim to handle a lot more traffic then they
17327 actually would, thus making more clients pick them and have a
17328 pretty effective DoS attack. The other issue is that new bridges
17329 that might not have a good estimate for their bw capacity yet
17330 would not get used at all unless no other bridges are available
17331 to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
17333 o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
17334 - Ignore cannibalized circuits when recording circuit build times.
17335 This should provide for a minor performance improvement for hidden
17336 service users using 0.2.2.14-alpha, and should remove two spurious
17337 notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
17338 - Simplify the logic that causes us to decide if the network is
17339 unavailable for purposes of recording circuit build times. If we
17340 receive no cells whatsoever for the entire duration of a circuit's
17341 full measured lifetime, the network is probably down. Also ignore
17342 one-hop directory fetching circuit timeouts when calculating our
17343 circuit build times. These changes should hopefully reduce the
17344 cases where we see ridiculous circuit build timeouts for people
17345 with spotty wireless connections. Fixes part of bug 1772; bugfix
17347 - Prevent the circuit build timeout from becoming larger than
17348 the maximum build time we have ever seen. Also, prevent the time
17349 period for measurement circuits from becoming larger than twice that
17350 value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
17353 - When we run out of directory information such that we can't build
17354 circuits, but then get enough that we can build circuits, log when
17355 we actually construct a circuit, so the user has a better chance of
17356 knowing what's going on. Fixes bug 1362.
17357 - Be more generous with how much bandwidth we'd use up (with
17358 accounting enabled) before entering "soft hibernation". Previously,
17359 we'd refuse new connections and circuits once we'd used up 95% of
17360 our allotment. Now, we use up 95% of our allotment, AND make sure
17361 that we have no more than 500MB (or 3 hours of expected traffic,
17362 whichever is lower) remaining before we enter soft hibernation.
17363 - If we've configured EntryNodes and our network goes away and/or all
17364 our entrynodes get marked down, optimistically retry them all when
17365 a new socks application request appears. Fixes bug 1882.
17366 - Add some more defensive programming for architectures that can't
17367 handle unaligned integer accesses. We don't know of any actual bugs
17368 right now, but that's the best time to fix them. Fixes bug 1943.
17369 - Support line continuations in the torrc config file. If a line
17370 ends with a single backslash character, the newline is ignored, and
17371 the configuration value is treated as continuing on the next line.
17374 o Minor bugfixes (on 0.2.1.x and earlier):
17375 - For bandwidth accounting, calculate our expected bandwidth rate
17376 based on the time during which we were active and not in
17377 soft-hibernation during the last interval. Previously, we were
17378 also considering the time spent in soft-hibernation. If this
17379 was a long time, we would wind up underestimating our bandwidth
17380 by a lot, and skewing our wakeup time towards the start of the
17381 accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
17383 o Minor bugfixes (on 0.2.2.x):
17384 - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
17385 which were disabled by the circuit build timeout changes in
17386 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
17387 - Make sure we don't warn about missing bandwidth weights when
17388 choosing bridges or other relays not in the consensus. Bugfix on
17389 0.2.2.10-alpha; fixes bug 1805.
17390 - In our logs, do not double-report signatures from unrecognized
17391 authorities both as "from unknown authority" and "not
17392 present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
17395 Changes in version 0.2.2.16-alpha - 2010-09-17
17396 Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
17397 evident at exit relays), and also continues to resolve all the little
17398 bugs that have been filling up trac lately.
17400 o Major bugfixes (stream-level fairness):
17401 - When receiving a circuit-level SENDME for a blocked circuit, try
17402 to package cells fairly from all the streams that had previously
17403 been blocked on that circuit. Previously, we had started with the
17404 oldest stream, and allowed each stream to potentially exhaust
17405 the circuit's package window. This gave older streams on any
17406 given circuit priority over newer ones. Fixes bug 1937. Detected
17407 originally by Camilo Viecco. This bug was introduced before the
17408 first Tor release, in svn commit r152: it is the new winner of
17409 the longest-lived bug prize.
17410 - When the exit relay got a circuit-level sendme cell, it started
17411 reading on the exit streams, even if had 500 cells queued in the
17412 circuit queue already, so the circuit queue just grew and grew in
17413 some cases. We fix this by not re-enabling reading on receipt of a
17414 sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
17415 on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
17417 - Newly created streams were allowed to read cells onto circuits,
17418 even if the circuit's cell queue was blocked and waiting to drain.
17419 This created potential unfairness, as older streams would be
17420 blocked, but newer streams would gladly fill the queue completely.
17421 We add code to detect this situation and prevent any stream from
17422 getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
17426 - Update to the September 1 2010 Maxmind GeoLite Country database.
17427 - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
17428 not. This would lead to a cookie that is still not group readable.
17429 Closes bug 1843. Suggested by katmagic.
17430 - When logging a rate-limited warning, we now mention how many messages
17431 got suppressed since the last warning.
17432 - Add new "perconnbwrate" and "perconnbwburst" consensus params to
17433 do individual connection-level rate limiting of clients. The torrc
17434 config options with the same names trump the consensus params, if
17435 both are present. Replaces the old "bwconnrate" and "bwconnburst"
17436 consensus params which were broken from 0.2.2.7-alpha through
17437 0.2.2.14-alpha. Closes bug 1947.
17438 - When a router changes IP address or port, authorities now launch
17439 a new reachability test for it. Implements ticket 1899.
17440 - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
17441 2 no signature, 4 required" messages about consensus signatures
17442 easier to read, and make sure they get logged at the same severity
17443 as the messages explaining which keys are which. Fixes bug 1290.
17444 - Don't warn when we have a consensus that we can't verify because
17445 of missing certificates, unless those certificates are ones
17446 that we have been trying and failing to download. Fixes bug 1145.
17447 - If you configure your bridge with a known identity fingerprint,
17448 and the bridge authority is unreachable (as it is in at least
17449 one country now), fall back to directly requesting the descriptor
17450 from the bridge. Finishes the feature started in 0.2.0.10-alpha;
17452 - When building with --enable-gcc-warnings on OpenBSD, disable
17453 warnings in system headers. This makes --enable-gcc-warnings
17454 pass on OpenBSD 4.8.
17456 o Minor bugfixes (on 0.2.1.x and earlier):
17457 - Authorities will now attempt to download consensuses if their
17458 own efforts to make a live consensus have failed. This change
17459 means authorities that restart will fetch a valid consensus, and
17460 it means authorities that didn't agree with the current consensus
17461 will still fetch and serve it if it has enough signatures. Bugfix
17462 on 0.2.0.9-alpha; fixes bug 1300.
17463 - Ensure DNS requests launched by "RESOLVE" commands from the
17464 controller respect the __LeaveStreamsUnattached setconf options. The
17465 same goes for requests launched via DNSPort or transparent
17466 proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
17467 - Allow handshaking OR connections to take a full KeepalivePeriod
17468 seconds to handshake. Previously, we would close them after
17469 IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
17470 were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
17472 - Rate-limit "Failed to hand off onionskin" warnings.
17473 - Never relay a cell for a circuit we have already destroyed.
17474 Between marking a circuit as closeable and finally closing it,
17475 it may have been possible for a few queued cells to get relayed,
17476 even though they would have been immediately dropped by the next
17477 OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
17478 - Never queue a cell for a circuit that's already been marked
17480 - Never vote for a server as "Running" if we have a descriptor for
17481 it claiming to be hibernating, and that descriptor was published
17482 more recently than our last contact with the server. Bugfix on
17483 0.2.0.3-alpha; fixes bug 911.
17484 - Squash a compile warning on OpenBSD. Reported by Tas; fixes
17487 o Minor bugfixes (on 0.2.2.x):
17488 - Fix a regression introduced in 0.2.2.7-alpha that marked relays
17489 down if a directory fetch fails and you've configured either
17490 bridges or EntryNodes. The intent was to mark the relay as down
17491 _unless_ you're using bridges or EntryNodes, since if you are
17492 then you could quickly run out of entry points.
17493 - Fix the Windows directory-listing code. A bug introduced in
17494 0.2.2.14-alpha could make Windows directory servers forget to load
17495 some of their cached v2 networkstatus files.
17496 - Really allow clients to use relays as bridges. Fixes bug 1776;
17497 bugfix on 0.2.2.15-alpha.
17498 - Demote a warn to info that happens when the CellStatistics option
17499 was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
17500 Reported by Moritz Bartl.
17501 - On Windows, build correctly either with or without Unicode support.
17502 This is necessary so that Tor can support fringe platforms like
17503 Windows 98 (which has no Unicode), or Windows CE (which has no
17504 non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
17507 - Add a unit test for cross-platform directory-listing code.
17510 Changes in version 0.2.2.15-alpha - 2010-08-18
17511 Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
17512 fixes a variety of other bugs that were preventing performance
17513 experiments from moving forward, fixes several bothersome memory leaks,
17514 and generally closes a lot of smaller bugs that have been filling up
17518 - Stop assigning the HSDir flag to relays that disable their
17519 DirPort (and thus will refuse to answer directory requests). This
17520 fix should dramatically improve the reachability of hidden services:
17521 hidden services and hidden service clients pick six HSDir relays
17522 to store and retrieve the hidden service descriptor, and currently
17523 about half of the HSDir relays will refuse to work. Bugfix on
17524 0.2.0.10-alpha; fixes part of bug 1693.
17525 - The PerConnBWRate and Burst config options, along with the
17526 bwconnrate and bwconnburst consensus params, initialized each conn's
17527 token bucket values only when the connection is established. Now we
17528 update them if the config options change, and update them every time
17529 we get a new consensus. Otherwise we can encounter an ugly edge
17530 case where we initialize an OR conn to client-level bandwidth,
17531 but then later the relay joins the consensus and we leave it
17532 throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
17533 - Fix a regression that caused Tor to rebind its ports if it receives
17534 SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
17537 - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
17538 should give us approximately 40-50% more Guard-flagged nodes,
17539 improving the anonymity the Tor network can provide and also
17540 decreasing the dropoff in throughput that relays experience when
17541 they first get the Guard flag.
17542 - Allow enabling or disabling the *Statistics config options while
17546 - Update to the August 1 2010 Maxmind GeoLite Country database.
17547 - Have the controller interface give a more useful message than
17548 "Internal Error" in response to failed GETINFO requests.
17549 - Warn when the same option is provided more than once in a torrc
17550 file, on the command line, or in a single SETCONF statement, and
17551 the option is one that only accepts a single line. Closes bug 1384.
17552 - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
17553 Patch from mingw-san.
17554 - Add support for the country code "{??}" in torrc options like
17555 ExcludeNodes, to indicate all routers of unknown country. Closes
17557 - Relays report the number of bytes spent on answering directory
17558 requests in extra-info descriptors similar to {read,write}-history.
17559 Implements enhancement 1790.
17561 o Minor bugfixes (on 0.2.1.x and earlier):
17562 - Complain if PublishServerDescriptor is given multiple arguments that
17563 include 0 or 1. This configuration will be rejected in the future.
17564 Bugfix on 0.2.0.1-alpha; closes bug 1107.
17565 - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
17566 Bugfix on 0.2.0.13-alpha; closes bug 928.
17567 - Change "Application request when we're believed to be offline."
17568 notice to "Application request when we haven't used client
17569 functionality lately.", to clarify that it's not an error. Bugfix
17570 on 0.0.9.3; fixes bug 1222.
17571 - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
17572 would return "551 Internal error" rather than "552 Unrecognized key
17573 ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
17574 - Users can't configure a regular relay to be their bridge. It didn't
17575 work because when Tor fetched the bridge descriptor, it found
17576 that it already had it, and didn't realize that the purpose of the
17577 descriptor had changed. Now we replace routers with a purpose other
17578 than bridge with bridge descriptors when fetching them. Bugfix on
17579 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
17580 refetch the descriptor with router purpose 'general', disabling
17582 - Fix a rare bug in rend_fn unit tests: we would fail a test when
17583 a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
17584 on 0.2.0.10-alpha; fixes bug 1808.
17585 - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
17586 and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
17587 stream ending reason for this case: END_STREAM_REASON_NOROUTE.
17588 Servers can start sending this code when enough clients recognize
17589 it. Also update the spec to reflect this new reason. Bugfix on
17590 0.1.0.1-rc; fixes part of bug 1793.
17591 - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
17592 when we switch from being a public relay to a bridge. Otherwise
17593 there will still be clients that see the relay in their consensus,
17594 and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
17596 - Instead of giving an assertion failure on an internal mismatch
17597 on estimated freelist size, just log a BUG warning and try later.
17598 Mitigates but does not fix bug 1125.
17599 - Fix an assertion failure that could occur in caches or bridge users
17600 when using a very short voting interval on a testing network.
17601 Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
17603 o Minor bugfixes (on 0.2.2.x):
17604 - Alter directory authorities to always consider Exit-flagged nodes
17605 as potential Guard nodes in their votes. The actual decision to
17606 use Exits as Guards is done in the consensus bandwidth weights.
17607 Fixes bug 1294; bugfix on 0.2.2.10-alpha.
17608 - When the controller is reporting the purpose of circuits that
17609 didn't finish building before the circuit build timeout, it was
17610 printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
17611 - Our libevent version parsing code couldn't handle versions like
17612 1.4.14b-stable and incorrectly warned the user about using an
17613 old and broken version of libevent. Treat 1.4.14b-stable like
17614 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
17616 - Don't use substitution references like $(VAR:MOD) when
17617 $(asciidoc_files) is empty -- make(1) on NetBSD transforms
17618 '$(:x)' to 'x' rather than the empty string. This bites us in
17619 doc/ when configured with --disable-asciidoc. Bugfix on
17620 0.2.2.9-alpha; fixes bug 1773.
17621 - Remove a spurious hidden service server-side log notice about
17622 "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
17624 - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
17626 - Correctly report written bytes on linked connections. Found while
17627 implementing 1790. Bugfix on 0.2.2.4-alpha.
17628 - Fix three memory leaks: one in circuit_build_times_parse_state(),
17629 one in dirvote_add_signatures_to_pending_consensus(), and one every
17630 time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
17631 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
17633 o Code simplifications and refactoring:
17634 - Take a first step towards making or.h smaller by splitting out
17635 function definitions for all source files in src/or/. Leave
17636 structures and defines in or.h for now.
17637 - Remove a bunch of unused function declarations as well as a block of
17638 #if 0'd code from the unit tests. Closes bug 1824.
17639 - New unit tests for exit-port history statistics; refactored exit
17640 statistics code to be more easily tested.
17641 - Remove the old debian/ directory from the main Tor distribution.
17642 The official Tor-for-debian git repository lives at the URL
17643 https://git.torproject.org/debian/tor.git
17646 Changes in version 0.2.2.14-alpha - 2010-07-12
17647 Tor 0.2.2.14-alpha greatly improves client-side handling of
17648 circuit build timeouts, which are used to estimate speed and improve
17649 performance. We also move to a much better GeoIP database, port Tor to
17650 Windows CE, introduce new compile flags that improve code security,
17651 add an eighth v3 directory authority, and address a lot of more
17655 - Tor directory authorities no longer crash when started with a
17656 cached-microdesc-consensus file in their data directory. Bugfix
17657 on 0.2.2.6-alpha; fixes bug 1532.
17658 - Treat an unset $HOME like an empty $HOME rather than triggering an
17659 assert. Bugfix on 0.0.8pre1; fixes bug 1522.
17660 - Ignore negative and large circuit build timeout values that can
17661 happen during a suspend or hibernate. These values caused various
17662 asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
17663 - Alter calculation of Pareto distribution parameter 'Xm' for
17664 Circuit Build Timeout learning to use the weighted average of the
17665 top N=3 modes (because we have three entry guards). Considering
17666 multiple modes should improve the timeout calculation in some cases,
17667 and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
17669 - Alter calculation of Pareto distribution parameter 'Alpha' to use a
17670 right censored distribution model. This approach improves over the
17671 synthetic timeout generation approach that was producing insanely
17672 high timeout values. Now we calculate build timeouts using truncated
17673 times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
17674 - Do not close circuits that are under construction when they reach
17675 the circuit build timeout. Instead, leave them building (but do not
17676 use them) for up until the time corresponding to the 95th percentile
17677 on the Pareto CDF or 60 seconds, whichever is greater. This is done
17678 to provide better data for the new Pareto model. This percentile
17679 can be controlled by the consensus.
17682 - Move to the June 2010 Maxmind GeoLite country db (rather than the
17683 June 2009 ip-to-country GeoIP db) for our statistics that count
17684 how many users relays are seeing from each country. Now we have
17685 more accurate data for many African countries.
17686 - Port Tor to build and run correctly on Windows CE systems, using
17687 the wcecompat library. Contributed by Valerio Lupi.
17688 - New "--enable-gcc-hardening" ./configure flag (off by default)
17689 to turn on gcc compile time hardening options. It ensures
17690 that signed ints have defined behavior (-fwrapv), enables
17691 -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
17692 with canaries (-fstack-protector-all), turns on ASLR protection if
17693 supported by the kernel (-fPIE, -pie), and adds additional security
17694 related warnings. Verified to work on Mac OS X and Debian Lenny.
17695 - New "--enable-linker-hardening" ./configure flag (off by default)
17696 to turn on ELF specific hardening features (relro, now). This does
17697 not work with Mac OS X or any other non-ELF binary format.
17699 o New directory authorities:
17700 - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
17704 - New config option "WarnUnsafeSocks 0" disables the warning that
17705 occurs whenever Tor receives a socks handshake using a version of
17706 the socks protocol that can only provide an IP address (rather
17707 than a hostname). Setups that do DNS locally over Tor are fine,
17708 and we shouldn't spam the logs in that case.
17709 - Convert the HACKING file to asciidoc, and add a few new sections
17710 to it, explaining how we use Git, how we make changelogs, and
17711 what should go in a patch.
17712 - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
17713 event, to give information on the current rate of circuit timeouts
17714 over our stored history.
17715 - Add ability to disable circuit build time learning via consensus
17716 parameter and via a LearnCircuitBuildTimeout config option. Also
17717 automatically disable circuit build time calculation if we are
17718 either a AuthoritativeDirectory, or if we fail to write our state
17719 file. Fixes bug 1296.
17720 - More gracefully handle corrupt state files, removing asserts
17721 in favor of saving a backup and resetting state.
17722 - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
17726 - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
17728 - When a2x fails, mention that the user could disable manpages instead
17729 of trying to fix their asciidoc installation.
17730 - Where available, use Libevent 2.0's periodic timers so that our
17731 once-per-second cleanup code gets called even more closely to
17732 once per second than it would otherwise. Fixes bug 943.
17733 - If you run a bridge that listens on multiple IP addresses, and
17734 some user configures a bridge address that uses a different IP
17735 address than your bridge writes in its router descriptor, and the
17736 user doesn't specify an identity key, their Tor would discard the
17737 descriptor because "it isn't one of our configured bridges", and
17738 fail to bootstrap. Now believe the descriptor and bootstrap anyway.
17739 Bugfix on 0.2.0.3-alpha.
17740 - If OpenSSL fails to make a duplicate of a private or public key, log
17741 an error message and try to exit cleanly. May help with debugging
17742 if bug 1209 ever remanifests.
17743 - Save a couple bytes in memory allocation every time we escape
17744 certain characters in a string. Patch from Florian Zumbiehl.
17745 - Make it explicit that we don't cannibalize one-hop circuits. This
17746 happens in the wild, but doesn't turn out to be a problem because
17747 we fortunately don't use those circuits. Many thanks to outofwords
17748 for the initial analysis and to swissknife who confirmed that
17749 two-hop circuits are actually created.
17750 - Make directory mirrors report non-zero dirreq-v[23]-shares again.
17751 Fixes bug 1564; bugfix on 0.2.2.9-alpha.
17752 - Eliminate a case where a circuit build time warning was displayed
17753 after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
17756 Changes in version 0.2.1.26 - 2010-05-02
17757 Tor 0.2.1.26 addresses the recent connection and memory overload
17758 problems we've been seeing on relays, especially relays with their
17759 DirPort open. If your relay has been crashing, or you turned it off
17760 because it used too many resources, give this release a try.
17762 This release also fixes yet another instance of broken OpenSSL libraries
17763 that was causing some relays to drop out of the consensus.
17766 - Teach relays to defend themselves from connection overload. Relays
17767 now close idle circuits early if it looks like they were intended
17768 for directory fetches. Relays are also more aggressive about closing
17769 TLS connections that have no circuits on them. Such circuits are
17770 unlikely to be re-used, and tens of thousands of them were piling
17771 up at the fast relays, causing the relays to run out of sockets
17772 and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
17773 their directory fetches over TLS).
17774 - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
17775 that claim to be earlier than 0.9.8m, but which have in reality
17776 backported huge swaths of 0.9.8m or 0.9.8n renegotiation
17777 behavior. Possible fix for some cases of bug 1346.
17778 - Directory mirrors were fetching relay descriptors only from v2
17779 directory authorities, rather than v3 authorities like they should.
17780 Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
17781 to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
17784 - Finally get rid of the deprecated and now harmful notion of "clique
17785 mode", where directory authorities maintain TLS connections to
17789 - In the util/threads test, no longer free the test_mutex before all
17790 worker threads have finished. Bugfix on 0.2.1.6-alpha.
17791 - The master thread could starve the worker threads quite badly on
17792 certain systems, causing them to run only partially in the allowed
17793 window. This resulted in test failures. Now the master thread sleeps
17794 occasionally for a few microseconds while the two worker-threads
17795 compete for the mutex. Bugfix on 0.2.0.1-alpha.
17798 Changes in version 0.2.2.13-alpha - 2010-04-24
17799 Tor 0.2.2.13-alpha addresses the recent connection and memory overload
17800 problems we've been seeing on relays, especially relays with their
17801 DirPort open. If your relay has been crashing, or you turned it off
17802 because it used too many resources, give this release a try.
17805 - Teach relays to defend themselves from connection overload. Relays
17806 now close idle circuits early if it looks like they were intended
17807 for directory fetches. Relays are also more aggressive about closing
17808 TLS connections that have no circuits on them. Such circuits are
17809 unlikely to be re-used, and tens of thousands of them were piling
17810 up at the fast relays, causing the relays to run out of sockets
17811 and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
17812 their directory fetches over TLS).
17815 - Finally get rid of the deprecated and now harmful notion of "clique
17816 mode", where directory authorities maintain TLS connections to
17818 - Directory authorities now do an immediate reachability check as soon
17819 as they hear about a new relay. This change should slightly reduce
17820 the time between setting up a relay and getting listed as running
17821 in the consensus. It should also improve the time between setting
17822 up a bridge and seeing use by bridge users.
17823 - Directory authorities no longer launch a TLS connection to every
17824 relay as they startup. Now that we have 2k+ descriptors cached,
17825 the resulting network hiccup is becoming a burden. Besides,
17826 authorities already avoid voting about Running for the first half
17827 hour of their uptime.
17830 Changes in version 0.2.2.12-alpha - 2010-04-20
17831 Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
17832 handle and vote on descriptors. It was causing relays to drop out of
17836 - Many relays have been falling out of the consensus lately because
17837 not enough authorities know about their descriptor for them to get
17838 a majority of votes. When we deprecated the v2 directory protocol,
17839 we got rid of the only way that v3 authorities can hear from each
17840 other about other descriptors. Now authorities examine every v3
17841 vote for new descriptors, and fetch them from that authority. Bugfix
17843 - Fix two typos in tor_vasprintf() that broke the compile on Windows,
17844 and a warning in or.h related to bandwidth_weight_rule_t that
17845 prevented clean compile on OS X. Fixes bug 1363; bugfix on
17847 - Fix a segfault on relays when DirReqStatistics is enabled
17848 and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
17852 - Demote a confusing TLS warning that relay operators might get when
17853 someone tries to talk to their OrPort. It is neither the operator's
17854 fault nor can they do anything about it. Fixes bug 1364; bugfix
17858 Changes in version 0.2.2.11-alpha - 2010-04-15
17859 Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
17860 libraries that was causing some relays to drop out of the consensus.
17863 - Directory mirrors were fetching relay descriptors only from v2
17864 directory authorities, rather than v3 authorities like they should.
17865 Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
17866 to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
17867 - Fix a parsing error that made every possible value of
17868 CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
17869 on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
17870 CircuitPriorityHalflifeMsec, so authorities can tell newer relays
17871 about the option without breaking older ones.
17872 - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
17873 that claim to be earlier than 0.9.8m, but which have in reality
17874 backported huge swaths of 0.9.8m or 0.9.8n renegotiation
17875 behavior. Possible fix for some cases of bug 1346.
17878 - Experiment with a more aggressive approach to preventing clients
17879 from making one-hop exit streams. Exit relays who want to try it
17880 out can set "RefuseUnknownExits 1" in their torrc, and then look
17881 for "Attempt by %s to open a stream" log messages. Let us know
17883 - Add support for statically linking zlib by specifying
17884 --enable-static-zlib, to go with our support for statically linking
17885 openssl and libevent. Resolves bug 1358.
17888 - Fix a segfault that happens whenever a Tor client that is using
17889 libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
17891 - When we cleaned up the contrib/tor-exit-notice.html file, we left
17892 out the first line. Fixes bug 1295.
17893 - When building the manpage from a tarball, we required asciidoc, but
17894 the asciidoc -> roff/html conversion was already done for the
17895 tarball. Make 'make' complain only when we need asciidoc (either
17896 because we're compiling directly from git, or because we altered
17897 the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
17898 - When none of the directory authorities vote on any params, Tor
17899 segfaulted when trying to make the consensus from the votes. We
17900 didn't trigger the bug in practice, because authorities do include
17901 params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
17904 - In the util/threads test, no longer free the test_mutex before all
17905 worker threads have finished. Bugfix on 0.2.1.6-alpha.
17906 - The master thread could starve the worker threads quite badly on
17907 certain systems, causing them to run only partially in the allowed
17908 window. This resulted in test failures. Now the master thread sleeps
17909 occasionally for a few microseconds while the two worker-threads
17910 compete for the mutex. Bugfix on 0.2.0.1-alpha.
17913 Changes in version 0.2.2.10-alpha - 2010-03-07
17914 Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
17915 could prevent relays from guessing their IP address correctly. It also
17916 starts the groundwork for another client-side performance boost, since
17917 currently we're not making efficient use of relays that have both the
17918 Guard flag and the Exit flag.
17921 - Fix a regression from our patch for bug 1244 that caused relays
17922 to guess their IP address incorrectly if they didn't set Address
17923 in their torrc and/or their address fails to resolve. Bugfix on
17924 0.2.2.9-alpha; fixes bug 1269.
17926 o Major features (performance):
17927 - Directory authorities now compute consensus weightings that instruct
17928 clients how to weight relays flagged as Guard, Exit, Guard+Exit,
17929 and no flag. Clients that use these weightings will distribute
17930 network load more evenly across these different relay types. The
17931 weightings are in the consensus so we can change them globally in
17932 the future. Extra thanks to "outofwords" for finding some nasty
17933 security bugs in the first implementation of this feature.
17935 o Minor features (performance):
17936 - Always perform router selections using weighted relay bandwidth,
17937 even if we don't need a high capacity circuit at the time. Non-fast
17938 circuits now only differ from fast ones in that they can use relays
17939 not marked with the Fast flag. This "feature" could turn out to
17940 be a horrible bug; we should investigate more before it goes into
17944 - Allow disabling building of the manpages. Skipping the manpage
17945 speeds up the build considerably.
17947 o Minor bugfixes (on 0.2.2.x):
17948 - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
17949 Bugfix on 0.2.2.9-alpha.
17950 - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
17951 config option. Bugfix on 0.2.2.7-alpha.
17952 - Ship the asciidoc-helper file in the tarball, so that people can
17953 build from source if they want to, and touching the .1.txt files
17954 doesn't break the build. Bugfix on 0.2.2.9-alpha.
17956 o Minor bugfixes (on 0.2.1.x or earlier):
17957 - Fix a dereference-then-NULL-check sequence when publishing
17958 descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
17960 - Fix another dereference-then-NULL-check sequence. Bugfix on
17961 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
17962 - Make sure we treat potentially not NUL-terminated strings correctly.
17963 Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
17965 o Code simplifications and refactoring:
17966 - Fix some urls in the exit notice file and make it XHTML1.1 strict
17967 compliant. Based on a patch from Christian Kujau.
17968 - Don't use sed in asciidoc-helper anymore.
17969 - Make the build process fail if asciidoc cannot be found and
17970 building with asciidoc isn't disabled.
17973 Changes in version 0.2.2.9-alpha - 2010-02-22
17974 Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
17975 location of a directory authority, and cleans up a bunch of small bugs.
17977 o Directory authority changes:
17978 - Change IP address for dannenberg (v3 directory authority), and
17979 remove moria2 (obsolete v1, v2 directory authority and v0 hidden
17980 service directory authority) from the list.
17983 - Make Tor work again on the latest OS X: when deciding whether to
17984 use strange flags to turn TLS renegotiation on, detect the OpenSSL
17985 version at run-time, not compile time. We need to do this because
17986 Apple doesn't update its dev-tools headers when it updates its
17987 libraries in a security patch.
17988 - Fix a potential buffer overflow in lookup_last_hid_serv_request()
17989 that could happen on 32-bit platforms with 64-bit time_t. Also fix
17990 a memory leak when requesting a hidden service descriptor we've
17991 requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
17993 - Authorities could be tricked into giving out the Exit flag to relays
17994 that didn't allow exiting to any ports. This bug could screw
17995 with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
17996 1238. Bug discovered by Martin Kowalczyk.
17997 - When freeing a session key, zero it out completely. We only zeroed
17998 the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
17999 patched by ekir. Fixes bug 1254.
18002 - Fix static compilation by listing the openssl libraries in the right
18003 order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
18004 - Resume handling .exit hostnames in a special way: originally we
18005 stripped the .exit part and used the requested exit relay. In
18006 0.2.2.1-alpha we stopped treating them in any special way, meaning
18007 if you use a .exit address then Tor will pass it on to the exit
18008 relay. Now we reject the .exit stream outright, since that behavior
18009 might be more expected by the user. Found and diagnosed by Scott
18010 Bennett and Downie on or-talk.
18011 - Don't spam the controller with events when we have no file
18012 descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
18013 for log messages was already solved from bug 748.)
18014 - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
18016 - Make the DNSPort option work with libevent 2.x. Don't alter the
18017 behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
18018 - Emit a GUARD DROPPED controller event for a case we missed.
18019 - Make more fields in the controller protocol case-insensitive, since
18020 control-spec.txt said they were.
18021 - Refactor resolve_my_address() to not use gethostbyname() anymore.
18022 Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
18023 - Fix a spec conformance issue: the network-status-version token
18024 must be the first token in a v3 consensus or vote. Discovered by
18025 parakeep. Bugfix on 0.2.0.3-alpha.
18027 o Code simplifications and refactoring:
18028 - Generate our manpage and HTML documentation using Asciidoc. This
18029 change should make it easier to maintain the documentation, and
18030 produce nicer HTML.
18031 - Remove the --enable-iphone option. According to reports from Marco
18032 Bonetti, Tor builds fine without any special tweaking on recent
18033 iPhone SDK versions.
18034 - Removed some unnecessary files from the source distribution. The
18035 AUTHORS file has now been merged into the people page on the
18036 website. The roadmaps and design doc can now be found in the
18037 projects directory in svn.
18038 - Enabled various circuit build timeout constants to be controlled
18039 by consensus parameters. Also set better defaults for these
18040 parameters based on experimentation on broadband and simulated
18041 high latency links.
18044 - The 'EXTENDCIRCUIT' control port command can now be used with
18045 a circ id of 0 and no path. This feature will cause Tor to build
18046 a new 'fast' general purpose circuit using its own path selection
18048 - Added a BUILDTIMEOUT_SET controller event to describe changes
18049 to the circuit build timeout.
18050 - Future-proof the controller protocol a bit by ignoring keyword
18051 arguments we do not recognize.
18052 - Expand homedirs passed to tor-checkkey. This should silence a
18053 coverity complaint about passing a user-supplied string into
18054 open() without checking it.
18057 Changes in version 0.2.1.25 - 2010-03-16
18058 Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
18059 prevent relays from guessing their IP address correctly. It also fixes
18060 several minor potential security bugs.
18063 - Fix a regression from our patch for bug 1244 that caused relays
18064 to guess their IP address incorrectly if they didn't set Address
18065 in their torrc and/or their address fails to resolve. Bugfix on
18066 0.2.1.23; fixes bug 1269.
18067 - When freeing a session key, zero it out completely. We only zeroed
18068 the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
18069 patched by ekir. Fixes bug 1254.
18072 - Fix a dereference-then-NULL-check sequence when publishing
18073 descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
18075 - Fix another dereference-then-NULL-check sequence. Bugfix on
18076 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
18077 - Make sure we treat potentially not NUL-terminated strings correctly.
18078 Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
18082 Changes in version 0.2.1.24 - 2010-02-21
18083 Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
18087 - Work correctly out-of-the-box with even more vendor-patched versions
18088 of OpenSSL. In particular, make it so Debian and OS X don't need
18089 customized patches to run/build.
18092 Changes in version 0.2.1.23 - 2010-02-13
18093 Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
18094 again on the latest OS X, and updates the location of a directory
18097 o Major bugfixes (performance):
18098 - We were selecting our guards uniformly at random, and then weighting
18099 which of our guards we'd use uniformly at random. This imbalance
18100 meant that Tor clients were severely limited on throughput (and
18101 probably latency too) by the first hop in their circuit. Now we
18102 select guards weighted by currently advertised bandwidth. We also
18103 automatically discard guards picked using the old algorithm. Fixes
18104 bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
18107 - Make Tor work again on the latest OS X: when deciding whether to
18108 use strange flags to turn TLS renegotiation on, detect the OpenSSL
18109 version at run-time, not compile time. We need to do this because
18110 Apple doesn't update its dev-tools headers when it updates its
18111 libraries in a security patch.
18112 - Fix a potential buffer overflow in lookup_last_hid_serv_request()
18113 that could happen on 32-bit platforms with 64-bit time_t. Also fix
18114 a memory leak when requesting a hidden service descriptor we've
18115 requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
18118 o Directory authority changes:
18119 - Change IP address for dannenberg (v3 directory authority), and
18120 remove moria2 (obsolete v1, v2 directory authority and v0 hidden
18121 service directory authority) from the list.
18124 - Refactor resolve_my_address() to not use gethostbyname() anymore.
18125 Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
18128 - Avoid a mad rush at the beginning of each month when each client
18129 rotates half of its guards. Instead we spread the rotation out
18130 throughout the month, but we still avoid leaving a precise timestamp
18131 in the state file about when we first picked the guard. Improves
18132 over the behavior introduced in 0.1.2.17.
18135 Changes in version 0.2.2.8-alpha - 2010-01-26
18136 Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
18137 causing bridge relays to disappear. If you're running a bridge,
18141 - Fix a memory corruption bug on bridges that occurred during the
18142 inclusion of stats data in extra-info descriptors. Also fix the
18143 interface for geoip_get_bridge_stats* to prevent similar bugs in
18144 the future. Diagnosis by Tas, patch by Karsten and Sebastian.
18145 Fixes bug 1208; bugfix on 0.2.2.7-alpha.
18148 - Ignore OutboundBindAddress when connecting to localhost.
18149 Connections to localhost need to come _from_ localhost, or else
18150 local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
18154 Changes in version 0.2.2.7-alpha - 2010-01-19
18155 Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
18156 as laying the groundwork for further relay-side performance fixes. It
18157 also starts cleaning up client behavior with respect to the EntryNodes,
18158 ExitNodes, and StrictNodes config options.
18160 This release also rotates two directory authority keys, due to a
18161 security breach of some of the Torproject servers.
18163 o Directory authority changes:
18164 - Rotate keys (both v3 identity and relay identity) for moria1
18167 o Major features (performance):
18168 - We were selecting our guards uniformly at random, and then weighting
18169 which of our guards we'd use uniformly at random. This imbalance
18170 meant that Tor clients were severely limited on throughput (and
18171 probably latency too) by the first hop in their circuit. Now we
18172 select guards weighted by currently advertised bandwidth. We also
18173 automatically discard guards picked using the old algorithm. Fixes
18174 bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
18175 - When choosing which cells to relay first, relays can now favor
18176 circuits that have been quiet recently, to provide lower latency
18177 for low-volume circuits. By default, relays enable or disable this
18178 feature based on a setting in the consensus. You can override
18179 this default by using the new "CircuitPriorityHalflife" config
18180 option. Design and code by Ian Goldberg, Can Tang, and Chris
18182 - Add separate per-conn write limiting to go with the per-conn read
18183 limiting. We added a global write limit in Tor 0.1.2.5-alpha,
18184 but never per-conn write limits.
18185 - New consensus params "bwconnrate" and "bwconnburst" to let us
18186 rate-limit client connections as they enter the network. It's
18187 controlled in the consensus so we can turn it on and off for
18188 experiments. It's starting out off. Based on proposal 163.
18190 o Major features (relay selection options):
18191 - Switch to a StrictNodes config option, rather than the previous
18192 "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
18193 "StrictExcludeNodes" option.
18194 - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
18195 change during a config reload, mark and discard all our origin
18196 circuits. This fix should address edge cases where we change the
18197 config options and but then choose a circuit that we created before
18199 - If EntryNodes or ExitNodes are set, be more willing to use an
18200 unsuitable (e.g. slow or unstable) circuit. The user asked for it,
18202 - Make EntryNodes config option much more aggressive even when
18203 StrictNodes is not set. Before it would prepend your requested
18204 entrynodes to your list of guard nodes, but feel free to use others
18205 after that. Now it chooses only from your EntryNodes if any of
18206 those are available, and only falls back to others if a) they're
18207 all down and b) StrictNodes is not set.
18208 - Now we refresh your entry guards from EntryNodes at each consensus
18209 fetch -- rather than just at startup and then they slowly rot as
18210 the network changes.
18213 - Stop bridge directory authorities from answering dbg-stability.txt
18214 directory queries, which would let people fetch a list of all
18215 bridge identities they track. Bugfix on 0.2.1.6-alpha.
18218 - Log a notice when we get a new control connection. Now it's easier
18219 for security-conscious users to recognize when a local application
18220 is knocking on their controller door. Suggested by bug 1196.
18221 - New config option "CircuitStreamTimeout" to override our internal
18222 timeout schedule for how many seconds until we detach a stream from
18223 a circuit and try a new circuit. If your network is particularly
18224 slow, you might want to set this to a number like 60.
18225 - New controller command "getinfo config-text". It returns the
18226 contents that Tor would write if you send it a SAVECONF command,
18227 so the controller can write the file to disk itself.
18228 - New options for SafeLogging to allow scrubbing only log messages
18229 generated while acting as a relay.
18230 - Ship the bridges spec file in the tarball too.
18231 - Avoid a mad rush at the beginning of each month when each client
18232 rotates half of its guards. Instead we spread the rotation out
18233 throughout the month, but we still avoid leaving a precise timestamp
18234 in the state file about when we first picked the guard. Improves
18235 over the behavior introduced in 0.1.2.17.
18237 o Minor bugfixes (compiling):
18238 - Fix compilation on OS X 10.3, which has a stub mlockall() but
18239 hides it. Bugfix on 0.2.2.6-alpha.
18240 - Fix compilation on Solaris by removing support for the
18241 DisableAllSwap config option. Solaris doesn't have an rlimit for
18242 mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
18245 o Minor bugfixes (crashes):
18246 - Do not segfault when writing buffer stats when we haven't observed
18247 a single circuit to report about. Found by Fabian Lanze. Bugfix on
18249 - If we're in the pathological case where there's no exit bandwidth
18250 but there is non-exit bandwidth, or no guard bandwidth but there
18251 is non-guard bandwidth, don't crash during path selection. Bugfix
18253 - Fix an impossible-to-actually-trigger buffer overflow in relay
18254 descriptor generation. Bugfix on 0.1.0.15.
18256 o Minor bugfixes (privacy):
18257 - Fix an instance where a Tor directory mirror might accidentally
18258 log the IP address of a misbehaving Tor client. Bugfix on
18260 - Don't list Windows capabilities in relay descriptors. We never made
18261 use of them, and maybe it's a bad idea to publish them. Bugfix
18264 o Minor bugfixes (other):
18265 - Resolve an edge case in path weighting that could make us misweight
18266 our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
18267 - Fix statistics on client numbers by country as seen by bridges that
18268 were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
18269 intervals instead of variable 12-to-48-hour intervals.
18270 - After we free an internal connection structure, overwrite it
18271 with a different memory value than we use for overwriting a freed
18272 internal circuit structure. Should help with debugging. Suggested
18274 - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
18277 o Removed features:
18278 - Remove the HSAuthorityRecordStats option that version 0 hidden
18279 service authorities could have used to track statistics of overall
18280 hidden service usage.
18283 Changes in version 0.2.1.22 - 2010-01-19
18284 Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
18285 authorities -- it would tell you its whole history of bridge descriptors
18286 if you make the right directory request. This stable update also
18287 rotates two of the seven v3 directory authority keys and locations.
18289 o Directory authority changes:
18290 - Rotate keys (both v3 identity and relay identity) for moria1
18294 - Stop bridge directory authorities from answering dbg-stability.txt
18295 directory queries, which would let people fetch a list of all
18296 bridge identities they track. Bugfix on 0.2.1.6-alpha.
18299 Changes in version 0.2.1.21 - 2009-12-21
18300 Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
18301 library. If you use Tor on Linux / Unix and you're getting SSL
18302 renegotiation errors, upgrading should help. We also recommend an
18303 upgrade if you're an exit relay.
18306 - Work around a security feature in OpenSSL 0.9.8l that prevents our
18307 handshake from working unless we explicitly tell OpenSSL that we
18308 are using SSL renegotiation safely. We are, of course, but OpenSSL
18309 0.9.8l won't work unless we say we are.
18310 - Avoid crashing if the client is trying to upload many bytes and the
18311 circuit gets torn down at the same time, or if the flip side
18312 happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
18315 - Do not refuse to learn about authority certs and v2 networkstatus
18316 documents that are older than the latest consensus. This bug might
18317 have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
18318 Spotted and fixed by xmux.
18319 - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
18320 trigger platform-specific option misparsing case found by Coverity
18322 - Fix a compilation warning on Fedora 12 by removing an impossible-to-
18323 trigger assert. Fixes bug 1173.
18326 Changes in version 0.2.2.6-alpha - 2009-11-19
18327 Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
18328 support for the new lower-footprint "microdescriptor" directory design,
18329 future-proofing our consensus format against new hash functions or
18330 other changes, and an Android port. It also makes Tor compatible with
18331 the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
18334 - Directory authorities can now create, vote on, and serve multiple
18335 parallel formats of directory data as part of their voting process.
18336 Partially implements Proposal 162: "Publish the consensus in
18338 - Directory authorities can now agree on and publish small summaries
18339 of router information that clients can use in place of regular
18340 server descriptors. This transition will eventually allow clients
18341 to use far less bandwidth for downloading information about the
18342 network. Begins the implementation of Proposal 158: "Clients
18343 download consensus + microdescriptors".
18344 - The directory voting system is now extensible to use multiple hash
18345 algorithms for signatures and resource selection. Newer formats
18346 are signed with SHA256, with a possibility for moving to a better
18347 hash algorithm in the future.
18348 - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
18349 current and future memory pages via mlockall(). On supported
18350 platforms (modern Linux and probably BSD but not Windows or OS X),
18351 this should effectively disable any and all attempts to page out
18352 memory. This option requires that you start your Tor as root --
18353 if you use DisableAllSwap, please consider using the User option
18354 to properly reduce the privileges of your Tor.
18355 - Numerous changes, bugfixes, and workarounds from Nathan Freitas
18356 to help Tor build correctly for Android phones.
18359 - Work around a security feature in OpenSSL 0.9.8l that prevents our
18360 handshake from working unless we explicitly tell OpenSSL that we
18361 are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
18362 won't work unless we say we are.
18365 - Fix a crash bug when trying to initialize the evdns module in
18366 Libevent 2. Bugfix on 0.2.1.16-rc.
18367 - Stop logging at severity 'warn' when some other Tor client tries
18368 to establish a circuit with us using weak DH keys. It's a protocol
18369 violation, but that doesn't mean ordinary users need to hear about
18370 it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
18371 - Do not refuse to learn about authority certs and v2 networkstatus
18372 documents that are older than the latest consensus. This bug might
18373 have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
18374 Spotted and fixed by xmux.
18375 - Fix numerous small code-flaws found by Coverity Scan Rung 3.
18376 - If all authorities restart at once right before a consensus vote,
18377 nobody will vote about "Running", and clients will get a consensus
18378 with no usable relays. Instead, authorities refuse to build a
18379 consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
18380 - If your relay can't keep up with the number of incoming create
18381 cells, it would log one warning per failure into your logs. Limit
18382 warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
18383 - Bridges now use "reject *:*" as their default exit policy. Bugfix
18384 on 0.2.0.3-alpha; fixes bug 1113.
18385 - Fix a memory leak on directory authorities during voting that was
18386 introduced in 0.2.2.1-alpha. Found via valgrind.
18389 Changes in version 0.2.1.20 - 2009-10-15
18390 Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
18391 services at once, prepares for more performance improvements, and
18392 fixes a bunch of smaller bugs.
18394 The Windows and OS X bundles also include a more recent Vidalia,
18395 and switch from Privoxy to Polipo.
18397 The OS X installers are now drag and drop. It's best to un-install
18398 Tor/Vidalia and then install this new bundle, rather than upgrade. If
18399 you want to upgrade, you'll need to update the paths for Tor and Polipo
18400 in the Vidalia Settings window.
18403 - Send circuit or stream sendme cells when our window has decreased
18404 by 100 cells, not when it has decreased by 101 cells. Bug uncovered
18405 by Karsten when testing the "reduce circuit window" performance
18406 patch. Bugfix on the 54th commit on Tor -- from July 2002,
18407 before the release of Tor 0.0.0. This is the new winner of the
18409 - Fix a remotely triggerable memory leak when a consensus document
18410 contains more than one signature from the same voter. Bugfix on
18412 - Avoid segfault in rare cases when finishing an introduction circuit
18413 as a client and finding out that we don't have an introduction key
18414 for it. Fixes bug 1073. Reported by Aaron Swartz.
18417 - Tor now reads the "circwindow" parameter out of the consensus,
18418 and uses that value for its circuit package window rather than the
18419 default of 1000 cells. Begins the implementation of proposal 168.
18421 o New directory authorities:
18422 - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
18424 - Move moria1 and tonga to alternate IP addresses.
18427 - Fix a signed/unsigned compile warning in 0.2.1.19.
18428 - Fix possible segmentation fault on directory authorities. Bugfix on
18430 - Fix an extremely rare infinite recursion bug that could occur if
18431 we tried to log a message after shutting down the log subsystem.
18432 Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
18433 - Fix an obscure bug where hidden services on 64-bit big-endian
18434 systems might mis-read the timestamp in v3 introduce cells, and
18435 refuse to connect back to the client. Discovered by "rotor".
18436 Bugfix on 0.2.1.6-alpha.
18437 - We were triggering a CLOCK_SKEW controller status event whenever
18438 we connect via the v2 connection protocol to any relay that has
18439 a wrong clock. Instead, we should only inform the controller when
18440 it's a trusted authority that claims our clock is wrong. Bugfix
18441 on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
18442 - We were telling the controller about CHECKING_REACHABILITY and
18443 REACHABILITY_FAILED status events whenever we launch a testing
18444 circuit or notice that one has failed. Instead, only tell the
18445 controller when we want to inform the user of overall success or
18446 overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
18448 - Don't warn when we're using a circuit that ends with a node
18449 excluded in ExcludeExitNodes, but the circuit is not used to access
18450 the outside world. This should help fix bug 1090. Bugfix on
18452 - Work around a small memory leak in some versions of OpenSSL that
18453 stopped the memory used by the hostname TLS extension from being
18457 - Add a "getinfo status/accepted-server-descriptor" controller
18458 command, which is the recommended way for controllers to learn
18459 whether our server descriptor has been successfully received by at
18460 least on directory authority. Un-recommend good-server-descriptor
18461 getinfo and status events until we have a better design for them.
18464 Changes in version 0.2.2.5-alpha - 2009-10-11
18465 Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
18468 - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
18470 o Directory authorities:
18471 - Temporarily (just for this release) move dizum to an alternate
18475 Changes in version 0.2.2.4-alpha - 2009-10-10
18476 Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
18477 introduces a new unit test framework, shifts directry authority
18478 addresses around to reduce the impact from recent blocking events,
18479 and fixes a few smaller bugs.
18482 - Fix several more asserts in the circuit_build_times code, for
18483 example one that causes Tor to fail to start once we have
18484 accumulated 5000 build times in the state file. Bugfixes on
18485 0.2.2.2-alpha; fixes bug 1108.
18487 o New directory authorities:
18488 - Move moria1 and Tonga to alternate IP addresses.
18491 - Log SSL state transitions at debug level during handshake, and
18492 include SSL states in error messages. This may help debug future
18493 SSL handshake issues.
18494 - Add a new "Handshake" log domain for activities that happen
18495 during the TLS handshake.
18496 - Revert to the "June 3 2009" ip-to-country file. The September one
18497 seems to have removed most US IP addresses.
18498 - Directory authorities now reject Tor relays with versions less than
18499 0.1.2.14. This step cuts out four relays from the current network,
18500 none of which are very big.
18503 - Fix a couple of smaller issues with gathering statistics. Bugfixes
18505 - Fix two memory leaks in the error case of
18506 circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
18507 - Don't count one-hop circuits when we're estimating how long it
18508 takes circuits to build on average. Otherwise we'll set our circuit
18509 build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
18510 - Directory authorities no longer change their opinion of, or vote on,
18511 whether a router is Running, unless they have themselves been
18512 online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
18515 o Code simplifications and refactoring:
18516 - Revise our unit tests to use the "tinytest" framework, so we
18517 can run tests in their own processes, have smarter setup/teardown
18518 code, and so on. The unit test code has moved to its own
18519 subdirectory, and has been split into multiple modules.
18522 Changes in version 0.2.2.3-alpha - 2009-09-23
18523 Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
18526 - Fix an overzealous assert in our new circuit build timeout code.
18527 Bugfix on 0.2.2.2-alpha; fixes bug 1103.
18530 - If the networkstatus consensus tells us that we should use a
18531 negative circuit package window, ignore it. Otherwise we'll
18532 believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
18535 Changes in version 0.2.2.2-alpha - 2009-09-21
18536 Tor 0.2.2.2-alpha introduces our latest performance improvement for
18537 clients: Tor tracks the average time it takes to build a circuit, and
18538 avoids using circuits that take too long to build. For fast connections,
18539 this feature can cut your expected latency in half. For slow or flaky
18540 connections, it could ruin your Tor experience. Let us know if it does!
18543 - Tor now tracks how long it takes to build client-side circuits
18544 over time, and adapts its timeout to local network performance.
18545 Since a circuit that takes a long time to build will also provide
18546 bad performance, we get significant latency improvements by
18547 discarding the slowest 20% of circuits. Specifically, Tor creates
18548 circuits more aggressively than usual until it has enough data
18549 points for a good timeout estimate. Implements proposal 151.
18550 We are especially looking for reports (good and bad) from users with
18551 both EDGE and broadband connections that can move from broadband
18552 to EDGE and find out if the build-time data in the .tor/state gets
18553 reset without loss of Tor usability. You should also see a notice
18554 log message telling you that Tor has reset its timeout.
18555 - Directory authorities can now vote on arbitrary integer values as
18556 part of the consensus process. This is designed to help set
18557 network-wide parameters. Implements proposal 167.
18558 - Tor now reads the "circwindow" parameter out of the consensus,
18559 and uses that value for its circuit package window rather than the
18560 default of 1000 cells. Begins the implementation of proposal 168.
18563 - Fix a remotely triggerable memory leak when a consensus document
18564 contains more than one signature from the same voter. Bugfix on
18568 - Fix an extremely rare infinite recursion bug that could occur if
18569 we tried to log a message after shutting down the log subsystem.
18570 Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
18571 - Fix parsing for memory or time units given without a space between
18572 the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
18573 - A networkstatus vote must contain exactly one signature. Spec
18574 conformance issue. Bugfix on 0.2.0.3-alpha.
18575 - Fix an obscure bug where hidden services on 64-bit big-endian
18576 systems might mis-read the timestamp in v3 introduce cells, and
18577 refuse to connect back to the client. Discovered by "rotor".
18578 Bugfix on 0.2.1.6-alpha.
18579 - We were triggering a CLOCK_SKEW controller status event whenever
18580 we connect via the v2 connection protocol to any relay that has
18581 a wrong clock. Instead, we should only inform the controller when
18582 it's a trusted authority that claims our clock is wrong. Bugfix
18583 on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
18584 - We were telling the controller about CHECKING_REACHABILITY and
18585 REACHABILITY_FAILED status events whenever we launch a testing
18586 circuit or notice that one has failed. Instead, only tell the
18587 controller when we want to inform the user of overall success or
18588 overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
18590 - Don't warn when we're using a circuit that ends with a node
18591 excluded in ExcludeExitNodes, but the circuit is not used to access
18592 the outside world. This should help fix bug 1090, but more problems
18593 remain. Bugfix on 0.2.1.6-alpha.
18594 - Work around a small memory leak in some versions of OpenSSL that
18595 stopped the memory used by the hostname TLS extension from being
18597 - Make our 'torify' script more portable; if we have only one of
18598 'torsocks' or 'tsocks' installed, don't complain to the user;
18599 and explain our warning about tsocks better.
18602 - Add a "getinfo status/accepted-server-descriptor" controller
18603 command, which is the recommended way for controllers to learn
18604 whether our server descriptor has been successfully received by at
18605 least on directory authority. Un-recommend good-server-descriptor
18606 getinfo and status events until we have a better design for them.
18607 - Update to the "September 4 2009" ip-to-country file.
18610 Changes in version 0.2.2.1-alpha - 2009-08-26
18611 Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
18612 Tor clients to bootstrap on networks where only port 80 is reachable,
18613 makes it more straightforward to support hardware crypto accelerators,
18614 and starts the groundwork for gathering stats safely at relays.
18617 - Start the process of disabling ".exit" address notation, since it
18618 can be used for a variety of esoteric application-level attacks
18619 on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
18622 o New directory authorities:
18623 - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
18627 - New AccelName and AccelDir options add support for dynamic OpenSSL
18628 hardware crypto acceleration engines.
18629 - Tor now supports tunneling all of its outgoing connections over
18630 a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
18631 configuration options. Code by Christopher Davis.
18634 - Send circuit or stream sendme cells when our window has decreased
18635 by 100 cells, not when it has decreased by 101 cells. Bug uncovered
18636 by Karsten when testing the "reduce circuit window" performance
18637 patch. Bugfix on the 54th commit on Tor -- from July 2002,
18638 before the release of Tor 0.0.0. This is the new winner of the
18641 o New options for gathering stats safely:
18642 - Directory mirrors that set "DirReqStatistics 1" write statistics
18643 about directory requests to disk every 24 hours. As compared to the
18644 --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
18645 1) stats are written to disk exactly every 24 hours; 2) estimated
18646 shares of v2 and v3 requests are determined as mean values, not at
18647 the end of a measurement period; 3) unresolved requests are listed
18648 with country code '??'; 4) directories also measure download times.
18649 - Exit nodes that set "ExitPortStatistics 1" write statistics on the
18650 number of exit streams and transferred bytes per port to disk every
18652 - Relays that set "CellStatistics 1" write statistics on how long
18653 cells spend in their circuit queues to disk every 24 hours.
18654 - Entry nodes that set "EntryStatistics 1" write statistics on the
18655 rough number and origins of connecting clients to disk every 24
18657 - Relays that write any of the above statistics to disk and set
18658 "ExtraInfoStatistics 1" include the past 24 hours of statistics in
18659 their extra-info documents.
18662 - New --digests command-line switch to output the digests of the
18663 source files Tor was built with.
18664 - The "torify" script now uses torsocks where available.
18665 - The memarea code now uses a sentinel value at the end of each area
18666 to make sure nothing writes beyond the end of an area. This might
18667 help debug some conceivable causes of bug 930.
18668 - Time and memory units in the configuration file can now be set to
18669 fractional units. For example, "2.5 GB" is now a valid value for
18671 - Certain Tor clients (such as those behind check.torproject.org) may
18672 want to fetch the consensus in an extra early manner. To enable this
18673 a user may now set FetchDirInfoExtraEarly to 1. This also depends on
18674 setting FetchDirInfoEarly to 1. Previous behavior will stay the same
18675 as only certain clients who must have this information sooner should
18677 - Instead of adding the svn revision to the Tor version string, report
18678 the git commit (when we're building from a git checkout).
18681 - If any of the v3 certs we download are unparseable, we should
18682 actually notice the failure so we don't retry indefinitely. Bugfix
18683 on 0.2.0.x; reported by "rotator".
18684 - If the cached cert file is unparseable, warn but don't exit.
18685 - Fix possible segmentation fault on directory authorities. Bugfix on
18687 - When Tor fails to parse a descriptor of any kind, dump it to disk.
18688 Might help diagnosing bug 1051.
18690 o Deprecated and removed features:
18691 - The controller no longer accepts the old obsolete "addr-mappings/"
18692 or "unregistered-servers-" GETINFO values.
18693 - Hidden services no longer publish version 0 descriptors, and clients
18694 do not request or use version 0 descriptors. However, the old hidden
18695 service authorities still accept and serve version 0 descriptors
18696 when contacted by older hidden services/clients.
18697 - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
18698 always on; using them is necessary for correct forward-compatible
18700 - Remove support for .noconnect style addresses. Nobody was using
18701 them, and they provided another avenue for detecting Tor users
18702 via application-level web tricks.
18704 o Packaging changes:
18705 - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
18706 installer bundles. See
18707 https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
18708 for details of what's new in Vidalia 0.2.3.
18709 - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
18710 - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
18711 configuration file, rather than the old Privoxy.
18712 - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
18713 x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
18714 - OS X Tor Expert Bundle: Tor is compiled as x86-only for
18715 better compatibility with OS X 10.6, aka Snow Leopard.
18716 - OS X Vidalia Bundle: The multi-package installer is now replaced
18717 by a simple drag and drop to the /Applications folder. This change
18718 occurred with the upgrade to Vidalia 0.2.3.
18721 Changes in version 0.2.1.19 - 2009-07-28
18722 Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
18723 services on Tor 0.2.1.3-alpha through 0.2.1.18.
18726 - Make accessing hidden services on 0.2.1.x work right again.
18727 Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
18728 part of patch provided by "optimist".
18731 - When a relay/bridge is writing out its identity key fingerprint to
18732 the "fingerprint" file and to its logs, write it without spaces. Now
18733 it will look like the fingerprints in our bridges documentation,
18734 and confuse fewer users.
18737 - Relays no longer publish a new server descriptor if they change
18738 their MaxAdvertisedBandwidth config option but it doesn't end up
18739 changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
18740 fixes bug 1026. Patch from Sebastian.
18741 - Avoid leaking memory every time we get a create cell but we have
18742 so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
18743 fixes bug 1034. Reported by BarkerJr.
18746 Changes in version 0.2.1.18 - 2009-07-24
18747 Tor 0.2.1.18 lays the foundations for performance improvements,
18748 adds status events to help users diagnose bootstrap problems, adds
18749 optional authentication/authorization for hidden services, fixes a
18750 variety of potential anonymity problems, and includes a huge pile of
18751 other features and bug fixes.
18754 - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
18757 Changes in version 0.2.1.17-rc - 2009-07-07
18758 Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
18759 candidate for the 0.2.1.x series. It lays the groundwork for further
18760 client performance improvements, and also fixes a big bug with directory
18761 authorities that were causing them to assign Guard and Stable flags
18764 The Windows bundles also finally include the geoip database that we
18765 thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
18766 should actually install Torbutton rather than giving you a cryptic
18767 failure message (oops).
18770 - Clients now use the bandwidth values in the consensus, rather than
18771 the bandwidth values in each relay descriptor. This approach opens
18772 the door to more accurate bandwidth estimates once the directory
18773 authorities start doing active measurements. Implements more of
18777 - When Tor clients restart after 1-5 days, they discard all their
18778 cached descriptors as too old, but they still use the cached
18779 consensus document. This approach is good for robustness, but
18780 bad for performance: since they don't know any bandwidths, they
18781 end up choosing at random rather than weighting their choice by
18782 speed. Fixed by the above feature of putting bandwidths in the
18783 consensus. Bugfix on 0.2.0.x.
18784 - Directory authorities were neglecting to mark relays down in their
18785 internal histories if the relays fall off the routerlist without
18786 ever being found unreachable. So there were relays in the histories
18787 that haven't been seen for eight months, and are listed as being
18788 up for eight months. This wreaked havoc on the "median wfu"
18789 and "median mtbf" calculations, in turn making Guard and Stable
18790 flags very wrong, hurting network performance. Fixes bugs 696 and
18791 969. Bugfix on 0.2.0.6-alpha.
18794 - Serve the DirPortFrontPage page even when we have been approaching
18795 our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
18796 - The control port would close the connection before flushing long
18797 replies, such as the network consensus, if a QUIT command was issued
18798 before the reply had completed. Now, the control port flushes all
18799 pending replies before closing the connection. Also fixed a spurious
18800 warning when a QUIT command is issued after a malformed or rejected
18801 AUTHENTICATE command, but before the connection was closed. Patch
18802 by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
18803 - When we can't find an intro key for a v2 hidden service descriptor,
18804 fall back to the v0 hidden service descriptor and log a bug message.
18805 Workaround for bug 1024.
18806 - Fix a log message that did not respect the SafeLogging option.
18810 - If we're a relay and we change our IP address, be more verbose
18811 about the reason that made us change. Should help track down
18812 further bugs for relays on dynamic IP addresses.
18815 Changes in version 0.2.0.35 - 2009-06-24
18817 - Avoid crashing in the presence of certain malformed descriptors.
18818 Found by lark, and by automated fuzzing.
18819 - Fix an edge case where a malicious exit relay could convince a
18820 controller that the client's DNS question resolves to an internal IP
18821 address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
18824 - Finally fix the bug where dynamic-IP relays disappear when their
18825 IP address changes: directory mirrors were mistakenly telling
18826 them their old address if they asked via begin_dir, so they
18827 never got an accurate answer about their new address, so they
18828 just vanished after a day. For belt-and-suspenders, relays that
18829 don't set Address in their config now avoid using begin_dir for
18830 all direct connections. Should fix bugs 827, 883, and 900.
18831 - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
18832 that would occur on some exit nodes when DNS failures and timeouts
18833 occurred in certain patterns. Fix for bug 957.
18836 - When starting with a cache over a few days old, do not leak
18837 memory for the obsolete router descriptors in it. Bugfix on
18838 0.2.0.33; fixes bug 672.
18839 - Hidden service clients didn't use a cached service descriptor that
18840 was older than 15 minutes, but wouldn't fetch a new one either,
18841 because there was already one in the cache. Now, fetch a v2
18842 descriptor unless the same descriptor was added to the cache within
18843 the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
18846 Changes in version 0.2.1.16-rc - 2009-06-20
18847 Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
18848 a bunch of minor bugs.
18851 - Fix an edge case where a malicious exit relay could convince a
18852 controller that the client's DNS question resolves to an internal IP
18853 address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
18855 o Major performance improvements (on 0.2.0.x):
18856 - Disable and refactor some debugging checks that forced a linear scan
18857 over the whole server-side DNS cache. These accounted for over 50%
18858 of CPU time on a relatively busy exit node's gprof profile. Found
18860 - Disable some debugging checks that appeared in exit node profile
18864 - Update to the "June 3 2009" ip-to-country file.
18865 - Do not have tor-resolve automatically refuse all .onion addresses;
18866 if AutomapHostsOnResolve is set in your torrc, this will work fine.
18868 o Minor bugfixes (on 0.2.0.x):
18869 - Log correct error messages for DNS-related network errors on
18871 - Fix a race condition that could cause crashes or memory corruption
18872 when running as a server with a controller listening for log
18874 - Avoid crashing when we have a policy specified in a DirPolicy or
18875 SocksPolicy or ReachableAddresses option with ports set on it,
18876 and we re-load the policy. May fix bug 996.
18877 - Hidden service clients didn't use a cached service descriptor that
18878 was older than 15 minutes, but wouldn't fetch a new one either,
18879 because there was already one in the cache. Now, fetch a v2
18880 descriptor unless the same descriptor was added to the cache within
18881 the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
18883 o Minor bugfixes (on 0.2.1.x):
18884 - Don't warn users about low port and hibernation mix when they
18885 provide a *ListenAddress directive to fix that. Bugfix on
18887 - When switching back and forth between bridge mode, do not start
18888 gathering GeoIP data until two hours have passed.
18889 - Do not complain that the user has requested an excluded node as
18890 an exit when the node is not really an exit. This could happen
18891 because the circuit was for testing, or an introduction point.
18895 Changes in version 0.2.1.15-rc - 2009-05-25
18896 Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
18897 series. It fixes a major bug on fast exit relays, as well as a variety
18898 of more minor bugs.
18900 o Major bugfixes (on 0.2.0.x):
18901 - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
18902 that would occur on some exit nodes when DNS failures and timeouts
18903 occurred in certain patterns. Fix for bug 957.
18905 o Minor bugfixes (on 0.2.0.x):
18906 - Actually return -1 in the error case for read_bandwidth_usage().
18907 Harmless bug, since we currently don't care about the return value
18908 anywhere. Bugfix on 0.2.0.9-alpha.
18909 - Provide a more useful log message if bug 977 (related to buffer
18910 freelists) ever reappears, and do not crash right away.
18911 - Fix an assertion failure on 64-bit platforms when we allocated
18912 memory right up to the end of a memarea, then realigned the memory
18913 one step beyond the end. Fixes a possible cause of bug 930.
18914 - Protect the count of open sockets with a mutex, so we can't
18915 corrupt it when two threads are closing or opening sockets at once.
18916 Fix for bug 939. Bugfix on 0.2.0.1-alpha.
18917 - Don't allow a bridge to publish its router descriptor to a
18918 non-bridge directory authority. Fixes part of bug 932.
18919 - When we change to or from being a bridge, reset our counts of
18920 client usage by country. Fixes bug 932.
18921 - Fix a bug that made stream bandwidth get misreported to the
18923 - Stop using malloc_usable_size() to use more area than we had
18924 actually allocated: it was safe, but made valgrind really unhappy.
18925 - Fix a memory leak when v3 directory authorities load their keys
18926 and cert from disk. Bugfix on 0.2.0.1-alpha.
18928 o Minor bugfixes (on 0.2.1.x):
18929 - Fix use of freed memory when deciding to mark a non-addable
18930 descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
18933 Changes in version 0.2.1.14-rc - 2009-04-12
18934 Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
18935 series. It begins fixing some major performance problems, and also
18936 finally addresses the bug that was causing relays on dynamic IP
18937 addresses to fall out of the directory.
18940 - Clients replace entry guards that were chosen more than a few months
18941 ago. This change should significantly improve client performance,
18942 especially once more people upgrade, since relays that have been
18943 a guard for a long time are currently overloaded.
18945 o Major bugfixes (on 0.2.0):
18946 - Finally fix the bug where dynamic-IP relays disappear when their
18947 IP address changes: directory mirrors were mistakenly telling
18948 them their old address if they asked via begin_dir, so they
18949 never got an accurate answer about their new address, so they
18950 just vanished after a day. For belt-and-suspenders, relays that
18951 don't set Address in their config now avoid using begin_dir for
18952 all direct connections. Should fix bugs 827, 883, and 900.
18953 - Relays were falling out of the networkstatus consensus for
18954 part of a day if they changed their local config but the
18955 authorities discarded their new descriptor as "not sufficiently
18956 different". Now directory authorities accept a descriptor as changed
18957 if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
18958 patch by Sebastian.
18959 - Avoid crashing in the presence of certain malformed descriptors.
18960 Found by lark, and by automated fuzzing.
18963 - When generating circuit events with verbose nicknames for
18964 controllers, try harder to look up nicknames for routers on a
18965 circuit. (Previously, we would look in the router descriptors we had
18966 for nicknames, but not in the consensus.) Partial fix for bug 941.
18967 - If the bridge config line doesn't specify a port, assume 443.
18968 This makes bridge lines a bit smaller and easier for users to
18970 - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
18971 bytes (aka 20KB/s), to match our documentation. Also update
18972 directory authorities so they always assign the Fast flag to relays
18973 with 20KB/s of capacity. Now people running relays won't suddenly
18974 find themselves not seeing any use, if the network gets faster
18976 - Update to the "April 3 2009" ip-to-country file.
18979 - Avoid trying to print raw memory to the logs when we decide to
18980 give up on downloading a given relay descriptor. Bugfix on
18982 - In tor-resolve, when the Tor client to use is specified by
18983 <hostname>:<port>, actually use the specified port rather than
18984 defaulting to 9050. Bugfix on 0.2.1.6-alpha.
18985 - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
18986 - When starting with a cache over a few days old, do not leak
18987 memory for the obsolete router descriptors in it. Bugfix on
18989 - Avoid double-free on list of successfully uploaded hidden
18990 service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
18991 - Change memarea_strndup() implementation to work even when
18992 duplicating a string at the end of a page. This bug was
18993 harmless for now, but could have meant crashes later. Fix by
18994 lark. Bugfix on 0.2.1.1-alpha.
18995 - Limit uploaded directory documents to be 16M rather than 500K.
18996 The directory authorities were refusing v3 consensus votes from
18997 other authorities, since the votes are now 504K. Fixes bug 959;
18998 bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
18999 - Directory authorities should never send a 503 "busy" response to
19000 requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
19004 Changes in version 0.2.1.13-alpha - 2009-03-09
19005 Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
19006 cleanups. We're finally getting close to a release candidate.
19009 - Correctly update the list of which countries we exclude as
19010 exits, when the GeoIP file is loaded or reloaded. Diagnosed by
19011 lark. Bugfix on 0.2.1.6-alpha.
19013 o Minor bugfixes (on 0.2.0.x and earlier):
19014 - Automatically detect MacOSX versions earlier than 10.4.0, and
19015 disable kqueue from inside Tor when running with these versions.
19016 We previously did this from the startup script, but that was no
19017 help to people who didn't use the startup script. Resolves bug 863.
19018 - When we had picked an exit node for a connection, but marked it as
19019 "optional", and it turned out we had no onion key for the exit,
19020 stop wanting that exit and try again. This situation may not
19021 be possible now, but will probably become feasible with proposal
19022 158. Spotted by rovv. Fixes another case of bug 752.
19023 - Clients no longer cache certificates for authorities they do not
19024 recognize. Bugfix on 0.2.0.9-alpha.
19025 - When we can't transmit a DNS request due to a network error, retry
19026 it after a while, and eventually transmit a failing response to
19027 the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
19028 - If the controller claimed responsibility for a stream, but that
19029 stream never finished making its connection, it would live
19030 forever in circuit_wait state. Now we close it after SocksTimeout
19031 seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
19032 - Drop begin cells to a hidden service if they come from the middle
19033 of a circuit. Patch from lark.
19034 - When we erroneously receive two EXTEND cells for the same circuit
19035 ID on the same connection, drop the second. Patch from lark.
19036 - Fix a crash that occurs on exit nodes when a nameserver request
19037 timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
19038 been suppressing the bug since 0.1.2.10-alpha. Partial fix for
19040 - Do not assume that a stack-allocated character array will be
19041 64-bit aligned on platforms that demand that uint64_t access is
19042 aligned. Possible fix for bug 604.
19043 - Parse dates and IPv4 addresses in a locale- and libc-independent
19044 manner, to avoid platform-dependent behavior on malformed input.
19045 - Build correctly when configured to build outside the main source
19046 path. Patch from Michael Gold.
19047 - We were already rejecting relay begin cells with destination port
19048 of 0. Now also reject extend cells with destination port or address
19049 of 0. Suggested by lark.
19051 o Minor bugfixes (on 0.2.1.x):
19052 - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
19053 cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
19054 - If we're an exit node, scrub the IP address to which we are exiting
19055 in the logs. Bugfix on 0.2.1.8-alpha.
19058 - On Linux, use the prctl call to re-enable core dumps when the user
19060 - New controller event NEWCONSENSUS that lists the networkstatus
19061 lines for every recommended relay. Now controllers like Torflow
19062 can keep up-to-date on which relays they should be using.
19063 - Update to the "February 26 2009" ip-to-country file.
19066 Changes in version 0.2.0.34 - 2009-02-08
19067 Tor 0.2.0.34 features several more security-related fixes. You should
19068 upgrade, especially if you run an exit relay (remote crash) or a
19069 directory authority (remote infinite loop), or you're on an older
19070 (pre-XP) or not-recently-patched Windows (remote exploit).
19072 This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
19073 have many known flaws, and nobody should be using them. You should
19074 upgrade. If you're using a Linux or BSD and its packages are obsolete,
19075 stop using those packages and upgrade anyway.
19078 - Fix an infinite-loop bug on handling corrupt votes under certain
19079 circumstances. Bugfix on 0.2.0.8-alpha.
19080 - Fix a temporary DoS vulnerability that could be performed by
19081 a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
19082 - Avoid a potential crash on exit nodes when processing malformed
19083 input. Remote DoS opportunity. Bugfix on 0.2.0.33.
19084 - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
19085 Spec conformance issue. Bugfix on Tor 0.0.2pre27.
19088 - Fix compilation on systems where time_t is a 64-bit integer.
19089 Patch from Matthias Drochner.
19090 - Don't consider expiring already-closed client connections. Fixes
19091 bug 893. Bugfix on 0.0.2pre20.
19094 Changes in version 0.2.1.12-alpha - 2009-02-08
19095 Tor 0.2.1.12-alpha features several more security-related fixes. You
19096 should upgrade, especially if you run an exit relay (remote crash) or
19097 a directory authority (remote infinite loop), or you're on an older
19098 (pre-XP) or not-recently-patched Windows (remote exploit). It also
19099 includes a big pile of minor bugfixes and cleanups.
19102 - Fix an infinite-loop bug on handling corrupt votes under certain
19103 circumstances. Bugfix on 0.2.0.8-alpha.
19104 - Fix a temporary DoS vulnerability that could be performed by
19105 a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
19106 - Avoid a potential crash on exit nodes when processing malformed
19107 input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
19110 - Let controllers actually ask for the "clients_seen" event for
19111 getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
19112 reported by Matt Edman.
19113 - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
19115 - Fix a bug in address parsing that was preventing bridges or hidden
19116 service targets from being at IPv6 addresses.
19117 - Solve a bug that kept hardware crypto acceleration from getting
19118 enabled when accounting was turned on. Fixes bug 907. Bugfix on
19120 - Remove a bash-ism from configure.in to build properly on non-Linux
19121 platforms. Bugfix on 0.2.1.1-alpha.
19122 - Fix code so authorities _actually_ send back X-Descriptor-Not-New
19123 headers. Bugfix on 0.2.0.10-alpha.
19124 - Don't consider expiring already-closed client connections. Fixes
19125 bug 893. Bugfix on 0.0.2pre20.
19126 - Fix another interesting corner-case of bug 891 spotted by rovv:
19127 Previously, if two hosts had different amounts of clock drift, and
19128 one of them created a new connection with just the wrong timing,
19129 the other might decide to deprecate the new connection erroneously.
19130 Bugfix on 0.1.1.13-alpha.
19131 - Resolve a very rare crash bug that could occur when the user forced
19132 a nameserver reconfiguration during the middle of a nameserver
19133 probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
19134 - Support changing value of ServerDNSRandomizeCase during SIGHUP.
19135 Bugfix on 0.2.1.7-alpha.
19136 - If we're using bridges and our network goes away, be more willing
19137 to forgive our bridges and try again when we get an application
19138 request. Bugfix on 0.2.0.x.
19141 - Support platforms where time_t is 64 bits long. (Congratulations,
19142 NetBSD!) Patch from Matthias Drochner.
19143 - Add a 'getinfo status/clients-seen' controller command, in case
19144 controllers want to hear clients_seen events but connect late.
19147 - Disable GCC's strict alias optimization by default, to avoid the
19148 likelihood of its introducing subtle bugs whenever our code violates
19149 the letter of C99's alias rules.
19152 Changes in version 0.2.0.33 - 2009-01-21
19153 Tor 0.2.0.33 fixes a variety of bugs that were making relays less
19154 useful to users. It also finally fixes a bug where a relay or client
19155 that's been off for many days would take a long time to bootstrap.
19157 This update also fixes an important security-related bug reported by
19158 Ilja van Sprundel. You should upgrade. (We'll send out more details
19159 about the bug once people have had some time to upgrade.)
19162 - Fix a heap-corruption bug that may be remotely triggerable on
19163 some platforms. Reported by Ilja van Sprundel.
19166 - When a stream at an exit relay is in state "resolving" or
19167 "connecting" and it receives an "end" relay cell, the exit relay
19168 would silently ignore the end cell and not close the stream. If
19169 the client never closes the circuit, then the exit relay never
19170 closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
19171 reported by "wood".
19172 - When sending CREATED cells back for a given circuit, use a 64-bit
19173 connection ID to find the right connection, rather than an addr:port
19174 combination. Now that we can have multiple OR connections between
19175 the same ORs, it is no longer possible to use addr:port to uniquely
19176 identify a connection.
19177 - Bridge relays that had DirPort set to 0 would stop fetching
19178 descriptors shortly after startup, and then briefly resume
19179 after a new bandwidth test and/or after publishing a new bridge
19180 descriptor. Bridge users that try to bootstrap from them would
19181 get a recent networkstatus but would get descriptors from up to
19182 18 hours earlier, meaning most of the descriptors were obsolete
19183 already. Reported by Tas; bugfix on 0.2.0.13-alpha.
19184 - Prevent bridge relays from serving their 'extrainfo' document
19185 to anybody who asks, now that extrainfo docs include potentially
19186 sensitive aggregated client geoip summaries. Bugfix on
19188 - If the cached networkstatus consensus is more than five days old,
19189 discard it rather than trying to use it. In theory it could be
19190 useful because it lists alternate directory mirrors, but in practice
19191 it just means we spend many minutes trying directory mirrors that
19192 are long gone from the network. Also discard router descriptors as
19193 we load them if they are more than five days old, since the onion
19194 key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
19197 - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
19198 could make gcc generate non-functional binary search code. Bugfix
19200 - Build correctly on platforms without socklen_t.
19201 - Compile without warnings on solaris.
19202 - Avoid potential crash on internal error during signature collection.
19203 Fixes bug 864. Patch from rovv.
19204 - Correct handling of possible malformed authority signing key
19205 certificates with internal signature types. Fixes bug 880.
19206 Bugfix on 0.2.0.3-alpha.
19207 - Fix a hard-to-trigger resource leak when logging credential status.
19209 - When we can't initialize DNS because the network is down, do not
19210 automatically stop Tor from starting. Instead, we retry failed
19211 dns_init() every 10 minutes, and change the exit policy to reject
19212 *:* until one succeeds. Fixes bug 691.
19213 - Use 64 bits instead of 32 bits for connection identifiers used with
19214 the controller protocol, to greatly reduce risk of identifier reuse.
19215 - When we're choosing an exit node for a circuit, and we have
19216 no pending streams, choose a good general exit rather than one that
19217 supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
19218 - Fix another case of assuming, when a specific exit is requested,
19219 that we know more than the user about what hosts it allows.
19220 Fixes one case of bug 752. Patch from rovv.
19221 - Clip the MaxCircuitDirtiness config option to a minimum of 10
19222 seconds. Warn the user if lower values are given in the
19223 configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
19224 - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
19225 user if lower values are given in the configuration. Bugfix on
19226 0.1.1.17-rc. Patch by Sebastian.
19227 - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
19228 the cache because we already had a v0 descriptor with the same ID.
19229 Bugfix on 0.2.0.18-alpha.
19230 - Fix a race condition when freeing keys shared between main thread
19231 and CPU workers that could result in a memory leak. Bugfix on
19232 0.1.0.1-rc. Fixes bug 889.
19233 - Send a valid END cell back when a client tries to connect to a
19234 nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
19235 840. Patch from rovv.
19236 - Check which hops rendezvous stream cells are associated with to
19237 prevent possible guess-the-streamid injection attacks from
19238 intermediate hops. Fixes another case of bug 446. Based on patch
19240 - If a broken client asks a non-exit router to connect somewhere,
19241 do not even do the DNS lookup before rejecting the connection.
19242 Fixes another case of bug 619. Patch from rovv.
19243 - When a relay gets a create cell it can't decrypt (e.g. because it's
19244 using the wrong onion key), we were dropping it and letting the
19245 client time out. Now actually answer with a destroy cell. Fixes
19246 bug 904. Bugfix on 0.0.2pre8.
19248 o Minor bugfixes (hidden services):
19249 - Do not throw away existing introduction points on SIGHUP. Bugfix on
19250 0.0.6pre1. Patch by Karsten. Fixes bug 874.
19253 - Report the case where all signatures in a detached set are rejected
19254 differently than the case where there is an error handling the
19256 - When we realize that another process has modified our cached
19257 descriptors, print out a more useful error message rather than
19258 triggering an assertion. Fixes bug 885. Patch from Karsten.
19259 - Implement the 0x20 hack to better resist DNS poisoning: set the
19260 case on outgoing DNS requests randomly, and reject responses that do
19261 not match the case correctly. This logic can be disabled with the
19262 ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
19263 of servers that do not reliably preserve case in replies. See
19264 "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
19266 - Check DNS replies for more matching fields to better resist DNS
19268 - Never use OpenSSL compression: it wastes RAM and CPU trying to
19269 compress cells, which are basically all encrypted, compressed, or
19273 Changes in version 0.2.1.11-alpha - 2009-01-20
19274 Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
19275 week it will take a long time to bootstrap again" bug. It also fixes
19276 an important security-related bug reported by Ilja van Sprundel. You
19277 should upgrade. (We'll send out more details about the bug once people
19278 have had some time to upgrade.)
19281 - Fix a heap-corruption bug that may be remotely triggerable on
19282 some platforms. Reported by Ilja van Sprundel.
19285 - Discard router descriptors as we load them if they are more than
19286 five days old. Otherwise if Tor is off for a long time and then
19287 starts with cached descriptors, it will try to use the onion
19288 keys in those obsolete descriptors when building circuits. Bugfix
19289 on 0.2.0.x. Fixes bug 887.
19292 - Try to make sure that the version of Libevent we're running with
19293 is binary-compatible with the one we built with. May address bug
19295 - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
19296 for bug 905. Bugfix on 0.2.1.7-alpha.
19297 - Add a new --enable-local-appdata configuration switch to change
19298 the default location of the datadir on win32 from APPDATA to
19299 LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
19300 entirely. Patch from coderman.
19303 - Make outbound DNS packets respect the OutboundBindAddress setting.
19304 Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
19305 - When our circuit fails at the first hop (e.g. we get a destroy
19306 cell back), avoid using that OR connection anymore, and also
19307 tell all the one-hop directory requests waiting for it that they
19308 should fail. Bugfix on 0.2.1.3-alpha.
19309 - In the torify(1) manpage, mention that tsocks will leak your
19313 Changes in version 0.2.1.10-alpha - 2009-01-06
19314 Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
19315 would make the bridge relay not so useful if it had DirPort set to 0,
19316 and one that could let an attacker learn a little bit of information
19317 about the bridge's users), and a bug that would cause your Tor relay
19318 to ignore a circuit create request it can't decrypt (rather than reply
19319 with an error). It also fixes a wide variety of other bugs.
19322 - If the cached networkstatus consensus is more than five days old,
19323 discard it rather than trying to use it. In theory it could
19324 be useful because it lists alternate directory mirrors, but in
19325 practice it just means we spend many minutes trying directory
19326 mirrors that are long gone from the network. Helps bug 887 a bit;
19328 - Bridge relays that had DirPort set to 0 would stop fetching
19329 descriptors shortly after startup, and then briefly resume
19330 after a new bandwidth test and/or after publishing a new bridge
19331 descriptor. Bridge users that try to bootstrap from them would
19332 get a recent networkstatus but would get descriptors from up to
19333 18 hours earlier, meaning most of the descriptors were obsolete
19334 already. Reported by Tas; bugfix on 0.2.0.13-alpha.
19335 - Prevent bridge relays from serving their 'extrainfo' document
19336 to anybody who asks, now that extrainfo docs include potentially
19337 sensitive aggregated client geoip summaries. Bugfix on
19341 - New controller event "clients_seen" to report a geoip-based summary
19342 of which countries we've seen clients from recently. Now controllers
19343 like Vidalia can show bridge operators that they're actually making
19345 - Build correctly against versions of OpenSSL 0.9.8 or later built
19346 without support for deprecated functions.
19347 - Update to the "December 19 2008" ip-to-country file.
19349 o Minor bugfixes (on 0.2.0.x):
19350 - Authorities now vote for the Stable flag for any router whose
19351 weighted MTBF is at least 5 days, regardless of the mean MTBF.
19352 - Do not remove routers as too old if we do not have any consensus
19353 document. Bugfix on 0.2.0.7-alpha.
19354 - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
19355 Spec conformance issue. Bugfix on Tor 0.0.2pre27.
19356 - When an exit relay resolves a stream address to a local IP address,
19357 do not just keep retrying that same exit relay over and
19358 over. Instead, just close the stream. Addresses bug 872. Bugfix
19359 on 0.2.0.32. Patch from rovv.
19360 - If a hidden service sends us an END cell, do not consider
19361 retrying the connection; just close it. Patch from rovv.
19362 - When we made bridge authorities stop serving bridge descriptors over
19363 unencrypted links, we also broke DirPort reachability testing for
19364 bridges. So bridges with a non-zero DirPort were printing spurious
19365 warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
19366 - When a relay gets a create cell it can't decrypt (e.g. because it's
19367 using the wrong onion key), we were dropping it and letting the
19368 client time out. Now actually answer with a destroy cell. Fixes
19369 bug 904. Bugfix on 0.0.2pre8.
19370 - Squeeze 2-5% out of client performance (according to oprofile) by
19371 improving the implementation of some policy-manipulation functions.
19373 o Minor bugfixes (on 0.2.1.x):
19374 - Make get_interface_address() function work properly again; stop
19375 guessing the wrong parts of our address as our address.
19376 - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
19377 send on that circuit. Otherwise we might violate the proposal-110
19378 limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
19380 - When we're sending non-EXTEND cells to the first hop in a circuit,
19381 for example to use an encrypted directory connection, we don't need
19382 to use RELAY_EARLY cells: the first hop knows what kind of cell
19383 it is, and nobody else can even see the cell type. Conserving
19384 RELAY_EARLY cells makes it easier to cannibalize circuits like
19386 - Stop logging nameserver addresses in reverse order.
19387 - If we are retrying a directory download slowly over and over, do
19388 not automatically give up after the 254th failure. Bugfix on
19390 - Resume reporting accurate "stream end" reasons to the local control
19391 port. They were lost in the changes for Proposal 148. Bugfix on
19394 o Deprecated and removed features:
19395 - The old "tor --version --version" command, which would print out
19396 the subversion "Id" of most of the source files, is now removed. It
19397 turned out to be less useful than we'd expected, and harder to
19400 o Code simplifications and refactoring:
19401 - Change our header file guard macros to be less likely to conflict
19402 with system headers. Adam Langley noticed that we were conflicting
19403 with log.h on Android.
19404 - Tool-assisted documentation cleanup. Nearly every function or
19405 static variable in Tor should have its own documentation now.
19408 Changes in version 0.2.1.9-alpha - 2008-12-25
19409 Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
19411 o New directory authorities:
19412 - gabelmoo (the authority run by Karsten Loesing) now has a new
19416 - Never use a connection with a mismatched address to extend a
19417 circuit, unless that connection is canonical. A canonical
19418 connection is one whose address is authenticated by the router's
19419 identity key, either in a NETINFO cell or in a router descriptor.
19420 - Avoid a possible memory corruption bug when receiving hidden service
19421 descriptors. Bugfix on 0.2.1.6-alpha.
19424 - Fix a logic error that would automatically reject all but the first
19425 configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
19426 part of bug 813/868. Bug spotted by coderman.
19427 - When a stream at an exit relay is in state "resolving" or
19428 "connecting" and it receives an "end" relay cell, the exit relay
19429 would silently ignore the end cell and not close the stream. If
19430 the client never closes the circuit, then the exit relay never
19431 closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
19432 reported by "wood".
19433 - When we can't initialize DNS because the network is down, do not
19434 automatically stop Tor from starting. Instead, retry failed
19435 dns_init() every 10 minutes, and change the exit policy to reject
19436 *:* until one succeeds. Fixes bug 691.
19439 - Give a better error message when an overzealous init script says
19440 "sudo -u username tor --user username". Makes Bug 882 easier for
19442 - When a directory authority gives us a new guess for our IP address,
19443 log which authority we used. Hopefully this will help us debug
19444 the recent complaints about bad IP address guesses.
19445 - Detect svn revision properly when we're using git-svn.
19446 - Try not to open more than one descriptor-downloading connection
19447 to an authority at once. This should reduce load on directory
19448 authorities. Fixes bug 366.
19449 - Add cross-certification to newly generated certificates, so that
19450 a signing key is enough information to look up a certificate.
19451 Partial implementation of proposal 157.
19452 - Start serving certificates by <identity digest, signing key digest>
19453 pairs. Partial implementation of proposal 157.
19454 - Clients now never report any stream end reason except 'MISC'.
19455 Implements proposal 148.
19456 - On platforms with a maximum syslog string length, truncate syslog
19457 messages to that length ourselves, rather than relying on the
19458 system to do it for us.
19459 - Optimize out calls to time(NULL) that occur for every IO operation,
19460 or for every cell. On systems where time() is a slow syscall,
19461 this fix will be slightly helpful.
19462 - Exit servers can now answer resolve requests for ip6.arpa addresses.
19463 - When we download a descriptor that we then immediately (as
19464 a directory authority) reject, do not retry downloading it right
19465 away. Should save some bandwidth on authorities. Fix for bug
19466 888. Patch by Sebastian Hahn.
19467 - When a download gets us zero good descriptors, do not notify
19468 Tor that new directory information has arrived.
19469 - Avoid some nasty corner cases in the logic for marking connections
19470 as too old or obsolete or noncanonical for circuits. Partial
19473 o Minor features (controller):
19474 - New CONSENSUS_ARRIVED event to note when a new consensus has
19475 been fetched and validated.
19476 - When we realize that another process has modified our cached
19477 descriptors file, print out a more useful error message rather
19478 than triggering an assertion. Fixes bug 885. Patch from Karsten.
19479 - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
19480 controllers to prevent SIGHUP from reloading the
19481 configuration. Fixes bug 856.
19484 - Resume using the correct "REASON=" stream when telling the
19485 controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
19486 - When a canonical connection appears later in our internal list
19487 than a noncanonical one for a given OR ID, always use the
19488 canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
19490 - Clip the MaxCircuitDirtiness config option to a minimum of 10
19491 seconds. Warn the user if lower values are given in the
19492 configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
19493 - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
19494 user if lower values are given in the configuration. Bugfix on
19495 0.1.1.17-rc. Patch by Sebastian.
19496 - Fix a race condition when freeing keys shared between main thread
19497 and CPU workers that could result in a memory leak. Bugfix on
19498 0.1.0.1-rc. Fixes bug 889.
19500 o Minor bugfixes (hidden services):
19501 - Do not throw away existing introduction points on SIGHUP (bugfix on
19502 0.0.6pre1); also, do not stall hidden services because we're
19503 throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
19504 by John Brooks. Patch by Karsten. Fixes bug 874.
19505 - Fix a memory leak when we decline to add a v2 rendezvous
19506 descriptor to the cache because we already had a v0 descriptor
19507 with the same ID. Bugfix on 0.2.0.18-alpha.
19509 o Deprecated and removed features:
19510 - RedirectExits has been removed. It was deprecated since
19512 - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
19513 has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
19514 - Cell pools are now always enabled; --disable-cell-pools is ignored.
19516 o Code simplifications and refactoring:
19517 - Rename the confusing or_is_obsolete field to the more appropriate
19518 is_bad_for_new_circs, and move it to or_connection_t where it
19520 - Move edge-only flags from connection_t to edge_connection_t: not
19521 only is this better coding, but on machines of plausible alignment,
19522 it should save 4-8 bytes per connection_t. "Every little bit helps."
19523 - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
19524 for consistency; keep old option working for backward compatibility.
19525 - Simplify the code for finding connections to use for a circuit.
19528 Changes in version 0.2.1.8-alpha - 2008-12-08
19529 Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
19530 builds better on unusual platforms like Solaris and old OS X, and
19531 fixes a variety of other issues.
19534 - New DirPortFrontPage option that takes an html file and publishes
19535 it as "/" on the DirPort. Now relay operators can provide a
19536 disclaimer without needing to set up a separate webserver. There's
19537 a sample disclaimer in contrib/tor-exit-notice.html.
19540 - When the client is choosing entry guards, now it selects at most
19541 one guard from a given relay family. Otherwise we could end up with
19542 all of our entry points into the network run by the same operator.
19543 Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
19546 - Fix a DOS opportunity during the voting signature collection process
19547 at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
19548 - Fix a possible segfault when establishing an exit connection. Bugfix
19552 - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
19554 - Made Tor a little less aggressive about deleting expired
19555 certificates. Partial fix for bug 854.
19556 - Stop doing unaligned memory access that generated bus errors on
19557 sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
19558 - Fix a crash bug when changing EntryNodes from the controller. Bugfix
19559 on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
19560 - Make USR2 log-level switch take effect immediately. Bugfix on
19562 - If one win32 nameserver fails to get added, continue adding the
19563 rest, and don't automatically fail.
19564 - Use fcntl() for locking when flock() is not available. Should fix
19565 compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
19566 - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
19567 could make gcc generate non-functional binary search code. Bugfix
19569 - Build correctly on platforms without socklen_t.
19570 - Avoid potential crash on internal error during signature collection.
19571 Fixes bug 864. Patch from rovv.
19572 - Do not use C's stdio library for writing to log files. This will
19573 improve logging performance by a minute amount, and will stop
19574 leaking fds when our disk is full. Fixes bug 861.
19575 - Stop erroneous use of O_APPEND in cases where we did not in fact
19576 want to re-seek to the end of a file before every last write().
19577 - Correct handling of possible malformed authority signing key
19578 certificates with internal signature types. Fixes bug 880. Bugfix
19580 - Fix a hard-to-trigger resource leak when logging credential status.
19584 - Directory mirrors no longer fetch the v1 directory or
19585 running-routers files. They are obsolete, and nobody asks for them
19586 anymore. This is the first step to making v1 authorities obsolete.
19588 o Minor features (controller):
19589 - Return circuit purposes in response to GETINFO circuit-status. Fixes
19593 Changes in version 0.2.0.32 - 2008-11-20
19594 Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
19595 packages (and maybe other packages) noticed by Theo de Raadt, fixes
19596 a smaller security flaw that might allow an attacker to access local
19597 services, further improves hidden service performance, and fixes a
19598 variety of other issues.
19601 - The "User" and "Group" config options did not clear the
19602 supplementary group entries for the Tor process. The "User" option
19603 is now more robust, and we now set the groups to the specified
19604 user's primary group. The "Group" option is now ignored. For more
19605 detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
19606 in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
19607 and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
19608 - The "ClientDNSRejectInternalAddresses" config option wasn't being
19609 consistently obeyed: if an exit relay refuses a stream because its
19610 exit policy doesn't allow it, we would remember what IP address
19611 the relay said the destination address resolves to, even if it's
19612 an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
19615 - Fix a DOS opportunity during the voting signature collection process
19616 at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
19618 o Major bugfixes (hidden services):
19619 - When fetching v0 and v2 rendezvous service descriptors in parallel,
19620 we were failing the whole hidden service request when the v0
19621 descriptor fetch fails, even if the v2 fetch is still pending and
19622 might succeed. Similarly, if the last v2 fetch fails, we were
19623 failing the whole hidden service request even if a v0 fetch is
19624 still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
19625 - When extending a circuit to a hidden service directory to upload a
19626 rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
19627 requests failed, because the router descriptor has not been
19628 downloaded yet. In these cases, do not attempt to upload the
19629 rendezvous descriptor, but wait until the router descriptor is
19630 downloaded and retry. Likewise, do not attempt to fetch a rendezvous
19631 descriptor from a hidden service directory for which the router
19632 descriptor has not yet been downloaded. Fixes bug 767. Bugfix
19636 - Fix several infrequent memory leaks spotted by Coverity.
19637 - When testing for libevent functions, set the LDFLAGS variable
19638 correctly. Found by Riastradh.
19639 - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
19640 bootstrapping with tunneled directory connections. Bugfix on
19641 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
19642 - When asked to connect to A.B.exit:80, if we don't know the IP for A
19643 and we know that server B rejects most-but-not all connections to
19644 port 80, we would previously reject the connection. Now, we assume
19645 the user knows what they were asking for. Fixes bug 752. Bugfix
19646 on 0.0.9rc5. Diagnosed by BarkerJr.
19647 - If we overrun our per-second write limits a little, count this as
19648 having used up our write allocation for the second, and choke
19649 outgoing directory writes. Previously, we had only counted this when
19650 we had met our limits precisely. Fixes bug 824. Patch from by rovv.
19651 Bugfix on 0.2.0.x (??).
19652 - Remove the old v2 directory authority 'lefkada' from the default
19653 list. It has been gone for many months.
19654 - Stop doing unaligned memory access that generated bus errors on
19655 sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
19656 - Make USR2 log-level switch take effect immediately. Bugfix on
19659 o Minor bugfixes (controller):
19660 - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
19661 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
19664 Changes in version 0.2.1.7-alpha - 2008-11-08
19665 Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
19666 packages (and maybe other packages) noticed by Theo de Raadt, fixes
19667 a smaller security flaw that might allow an attacker to access local
19668 services, adds better defense against DNS poisoning attacks on exit
19669 relays, further improves hidden service performance, and fixes a
19670 variety of other issues.
19673 - The "ClientDNSRejectInternalAddresses" config option wasn't being
19674 consistently obeyed: if an exit relay refuses a stream because its
19675 exit policy doesn't allow it, we would remember what IP address
19676 the relay said the destination address resolves to, even if it's
19677 an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
19678 - The "User" and "Group" config options did not clear the
19679 supplementary group entries for the Tor process. The "User" option
19680 is now more robust, and we now set the groups to the specified
19681 user's primary group. The "Group" option is now ignored. For more
19682 detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
19683 in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
19684 and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
19685 - Do not use or believe expired v3 authority certificates. Patch
19686 from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
19689 - Now NodeFamily and MyFamily config options allow spaces in
19690 identity fingerprints, so it's easier to paste them in.
19691 Suggested by Lucky Green.
19692 - Implement the 0x20 hack to better resist DNS poisoning: set the
19693 case on outgoing DNS requests randomly, and reject responses that do
19694 not match the case correctly. This logic can be disabled with the
19695 ServerDNSRandomizeCase setting, if you are using one of the 0.3%
19696 of servers that do not reliably preserve case in replies. See
19697 "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
19699 - Preserve case in replies to DNSPort requests in order to support
19700 the 0x20 hack for resisting DNS poisoning attacks.
19702 o Hidden service performance improvements:
19703 - When the client launches an introduction circuit, retry with a
19704 new circuit after 30 seconds rather than 60 seconds.
19705 - Launch a second client-side introduction circuit in parallel
19706 after a delay of 15 seconds (based on work by Christian Wilms).
19707 - Hidden services start out building five intro circuits rather
19708 than three, and when the first three finish they publish a service
19709 descriptor using those. Now we publish our service descriptor much
19710 faster after restart.
19713 - Minor fix in the warning messages when you're having problems
19714 bootstrapping; also, be more forgiving of bootstrap problems when
19715 we're still making incremental progress on a given bootstrap phase.
19716 - When we're choosing an exit node for a circuit, and we have
19717 no pending streams, choose a good general exit rather than one that
19718 supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
19719 - Send a valid END cell back when a client tries to connect to a
19720 nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
19721 840. Patch from rovv.
19722 - If a broken client asks a non-exit router to connect somewhere,
19723 do not even do the DNS lookup before rejecting the connection.
19724 Fixes another case of bug 619. Patch from rovv.
19725 - Fix another case of assuming, when a specific exit is requested,
19726 that we know more than the user about what hosts it allows.
19727 Fixes another case of bug 752. Patch from rovv.
19728 - Check which hops rendezvous stream cells are associated with to
19729 prevent possible guess-the-streamid injection attacks from
19730 intermediate hops. Fixes another case of bug 446. Based on patch
19732 - Avoid using a negative right-shift when comparing 32-bit
19733 addresses. Possible fix for bug 845 and bug 811.
19734 - Make the assert_circuit_ok() function work correctly on circuits that
19735 have already been marked for close.
19736 - Fix read-off-the-end-of-string error in unit tests when decoding
19737 introduction points.
19738 - Fix uninitialized size field for memory area allocation: may improve
19739 memory performance during directory parsing.
19740 - Treat duplicate certificate fetches as failures, so that we do
19741 not try to re-fetch an expired certificate over and over and over.
19742 - Do not say we're fetching a certificate when we'll in fact skip it
19743 because of a pending download.
19746 Changes in version 0.2.1.6-alpha - 2008-09-30
19747 Tor 0.2.1.6-alpha further improves performance and robustness of
19748 hidden services, starts work on supporting per-country relay selection,
19749 and fixes a variety of smaller issues.
19752 - Implement proposal 121: make it possible to build hidden services
19753 that only certain clients are allowed to connect to. This is
19754 enforced at several points, so that unauthorized clients are unable
19755 to send INTRODUCE cells to the service, or even (depending on the
19756 type of authentication) to learn introduction points. This feature
19757 raises the bar for certain kinds of active attacks against hidden
19758 services. Code by Karsten Loesing.
19759 - Relays now store and serve v2 hidden service descriptors by default,
19760 i.e., the new default value for HidServDirectoryV2 is 1. This is
19761 the last step in proposal 114, which aims to make hidden service
19762 lookups more reliable.
19763 - Start work to allow node restrictions to include country codes. The
19764 syntax to exclude nodes in a country with country code XX is
19765 "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
19766 refinement to decide what config options should take priority if
19767 you ask to both use a particular node and exclude it.
19768 - Allow ExitNodes list to include IP ranges and country codes, just
19769 like the Exclude*Nodes lists. Patch from Robert Hogan.
19772 - Fix a bug when parsing ports in tor_addr_port_parse() that caused
19773 Tor to fail to start if you had it configured to use a bridge
19774 relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
19775 - When extending a circuit to a hidden service directory to upload a
19776 rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
19777 requests failed, because the router descriptor had not been
19778 downloaded yet. In these cases, we now wait until the router
19779 descriptor is downloaded, and then retry. Likewise, clients
19780 now skip over a hidden service directory if they don't yet have
19781 its router descriptor, rather than futilely requesting it and
19782 putting mysterious complaints in the logs. Fixes bug 767. Bugfix
19784 - When fetching v0 and v2 rendezvous service descriptors in parallel,
19785 we were failing the whole hidden service request when the v0
19786 descriptor fetch fails, even if the v2 fetch is still pending and
19787 might succeed. Similarly, if the last v2 fetch fails, we were
19788 failing the whole hidden service request even if a v0 fetch is
19789 still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
19790 - DNS replies need to have names matching their requests, but
19791 these names should be in the questions section, not necessarily
19792 in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
19795 - Update to the "September 1 2008" ip-to-country file.
19796 - Allow ports 465 and 587 in the default exit policy again. We had
19797 rejected them in 0.1.0.15, because back in 2005 they were commonly
19798 misconfigured and ended up as spam targets. We hear they are better
19799 locked down these days.
19800 - Use a lockfile to make sure that two Tor processes are not
19801 simultaneously running with the same datadir.
19802 - Serve the latest v3 networkstatus consensus via the control
19803 port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
19804 - Better logging about stability/reliability calculations on directory
19806 - Drop the requirement to have an open dir port for storing and
19807 serving v2 hidden service descriptors.
19808 - Directory authorities now serve a /tor/dbg-stability.txt URL to
19809 help debug WFU and MTBF calculations.
19810 - Implement most of Proposal 152: allow specialized servers to permit
19811 single-hop circuits, and clients to use those servers to build
19812 single-hop circuits when using a specialized controller. Patch
19813 from Josh Albrecht. Resolves feature request 768.
19814 - Add a -p option to tor-resolve for specifying the SOCKS port: some
19815 people find host:port too confusing.
19816 - Make TrackHostExit mappings expire a while after their last use, not
19817 after their creation. Patch from Robert Hogan.
19818 - Provide circuit purposes along with circuit events to the controller.
19821 - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
19823 - Fixed some memory leaks -- some quite frequent, some almost
19824 impossible to trigger -- based on results from Coverity.
19825 - When testing for libevent functions, set the LDFLAGS variable
19826 correctly. Found by Riastradh.
19827 - Fix an assertion bug in parsing policy-related options; possible fix
19829 - Catch and report a few more bootstrapping failure cases when Tor
19830 fails to establish a TCP connection. Cleanup on 0.2.1.x.
19831 - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
19832 bootstrapping with tunneled directory connections. Bugfix on
19833 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
19834 - When asked to connect to A.B.exit:80, if we don't know the IP for A
19835 and we know that server B rejects most-but-not all connections to
19836 port 80, we would previously reject the connection. Now, we assume
19837 the user knows what they were asking for. Fixes bug 752. Bugfix
19838 on 0.0.9rc5. Diagnosed by BarkerJr.
19839 - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
19840 service directories if they have no advertised dir port. Bugfix
19842 - If we overrun our per-second write limits a little, count this as
19843 having used up our write allocation for the second, and choke
19844 outgoing directory writes. Previously, we had only counted this when
19845 we had met our limits precisely. Fixes bug 824. Patch by rovv.
19846 Bugfix on 0.2.0.x (??).
19847 - Avoid a "0 divided by 0" calculation when calculating router uptime
19848 at directory authorities. Bugfix on 0.2.0.8-alpha.
19849 - Make DNS resolved controller events into "CLOSED", not
19850 "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
19852 - Fix a bug where an unreachable relay would establish enough
19853 reachability testing circuits to do a bandwidth test -- if
19854 we already have a connection to the middle hop of the testing
19855 circuit, then it could establish the last hop by using the existing
19856 connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
19857 circuits no longer use entry guards in 0.2.1.3-alpha.
19858 - If we have correct permissions on $datadir, we complain to stdout
19859 and fail to start. But dangerous permissions on
19860 $datadir/cached-status/ would cause us to open a log and complain
19861 there. Now complain to stdout and fail to start in both cases. Fixes
19862 bug 820, reported by seeess.
19863 - Remove the old v2 directory authority 'lefkada' from the default
19864 list. It has been gone for many months.
19866 o Code simplifications and refactoring:
19867 - Revise the connection_new functions so that a more typesafe variant
19868 exists. This will work better with Coverity, and let us find any
19869 actual mistakes we're making here.
19870 - Refactor unit testing logic so that dmalloc can be used sensibly
19871 with unit tests to check for memory leaks.
19872 - Move all hidden-service related fields from connection and circuit
19873 structure to substructures: this way they won't eat so much memory.
19876 Changes in version 0.2.0.31 - 2008-09-03
19877 Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
19878 a big bug we're seeing where in rare cases traffic from one Tor stream
19879 gets mixed into another stream, and fixes a variety of smaller issues.
19882 - Make sure that two circuits can never exist on the same connection
19883 with the same circuit ID, even if one is marked for close. This
19884 is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
19885 - Relays now reject risky extend cells: if the extend cell includes
19886 a digest of all zeroes, or asks to extend back to the relay that
19887 sent the extend cell, tear down the circuit. Ideas suggested
19889 - If not enough of our entry guards are available so we add a new
19890 one, we might use the new one even if it overlapped with the
19891 current circuit's exit relay (or its family). Anonymity bugfix
19892 pointed out by rovv.
19895 - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
19896 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
19897 - Correctly detect the presence of the linux/netfilter_ipv4.h header
19898 when building against recent kernels. Bugfix on 0.1.2.1-alpha.
19899 - Pick size of default geoip filename string correctly on windows.
19900 Fixes bug 806. Bugfix on 0.2.0.30.
19901 - Make the autoconf script accept the obsolete --with-ssl-dir
19902 option as an alias for the actually-working --with-openssl-dir
19903 option. Fix the help documentation to recommend --with-openssl-dir.
19904 Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
19905 - When using the TransPort option on OpenBSD, and using the User
19906 option to change UID and drop privileges, make sure to open
19907 /dev/pf before dropping privileges. Fixes bug 782. Patch from
19908 Christopher Davis. Bugfix on 0.1.2.1-alpha.
19909 - Try to attach connections immediately upon receiving a RENDEZVOUS2
19910 or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
19911 on the client side when connecting to a hidden service. Bugfix
19912 on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
19913 - When closing an application-side connection because its circuit is
19914 getting torn down, generate the stream event correctly. Bugfix on
19915 0.1.2.x. Anonymous patch.
19918 Changes in version 0.2.1.5-alpha - 2008-08-31
19919 Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
19920 in a lot of the infrastructure for adding authorization to hidden
19921 services, lays the groundwork for having clients read their load
19922 balancing information out of the networkstatus consensus rather than
19923 the individual router descriptors, addresses two potential anonymity
19924 issues, and fixes a variety of smaller issues.
19927 - Convert many internal address representations to optionally hold
19929 - Generate and accept IPv6 addresses in many protocol elements.
19930 - Make resolver code handle nameservers located at ipv6 addresses.
19931 - Begin implementation of proposal 121 ("Client authorization for
19932 hidden services"): configure hidden services with client
19933 authorization, publish descriptors for them, and configure
19934 authorization data for hidden services at clients. The next
19935 step is to actually access hidden services that perform client
19937 - More progress toward proposal 141: Network status consensus
19938 documents and votes now contain bandwidth information for each
19939 router and a summary of that router's exit policy. Eventually this
19940 will be used by clients so that they do not have to download every
19941 known descriptor before building circuits.
19943 o Major bugfixes (on 0.2.0.x and before):
19944 - When sending CREATED cells back for a given circuit, use a 64-bit
19945 connection ID to find the right connection, rather than an addr:port
19946 combination. Now that we can have multiple OR connections between
19947 the same ORs, it is no longer possible to use addr:port to uniquely
19948 identify a connection.
19949 - Relays now reject risky extend cells: if the extend cell includes
19950 a digest of all zeroes, or asks to extend back to the relay that
19951 sent the extend cell, tear down the circuit. Ideas suggested
19953 - If not enough of our entry guards are available so we add a new
19954 one, we might use the new one even if it overlapped with the
19955 current circuit's exit relay (or its family). Anonymity bugfix
19956 pointed out by rovv.
19959 - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
19960 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
19961 - When using the TransPort option on OpenBSD, and using the User
19962 option to change UID and drop privileges, make sure to open /dev/pf
19963 before dropping privileges. Fixes bug 782. Patch from Christopher
19964 Davis. Bugfix on 0.1.2.1-alpha.
19965 - Correctly detect the presence of the linux/netfilter_ipv4.h header
19966 when building against recent kernels. Bugfix on 0.1.2.1-alpha.
19967 - Add a missing safe_str() call for a debug log message.
19968 - Use 64 bits instead of 32 bits for connection identifiers used with
19969 the controller protocol, to greatly reduce risk of identifier reuse.
19970 - Make the autoconf script accept the obsolete --with-ssl-dir
19971 option as an alias for the actually-working --with-openssl-dir
19972 option. Fix the help documentation to recommend --with-openssl-dir.
19973 Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
19976 - Rate-limit too-many-sockets messages: when they happen, they happen
19977 a lot. Resolves bug 748.
19978 - Resist DNS poisoning a little better by making sure that names in
19979 answer sections match.
19980 - Print the SOCKS5 error message string as well as the error code
19981 when a tor-resolve request fails. Patch from Jacob.
19984 Changes in version 0.2.1.4-alpha - 2008-08-04
19985 Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
19988 - The address part of exit policies was not correctly written
19989 to router descriptors. This generated router descriptors that failed
19990 their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
19992 - Tor triggered a false assert when extending a circuit to a relay
19993 but we already have a connection open to that relay. Noticed by
19994 phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
19997 - Fix a hidden service logging bug: in some edge cases, the router
19998 descriptor of a previously picked introduction point becomes
19999 obsolete and we need to give up on it rather than continually
20000 complaining that it has become obsolete. Observed by xiando. Bugfix
20003 o Removed features:
20004 - Take out the TestVia config option, since it was a workaround for
20005 a bug that was fixed in Tor 0.1.1.21.
20008 Changes in version 0.2.1.3-alpha - 2008-08-03
20009 Tor 0.2.1.3-alpha implements most of the pieces to prevent
20010 infinite-length circuit attacks (see proposal 110); fixes a bug that
20011 might cause exit relays to corrupt streams they send back; allows
20012 address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
20013 ExcludeExitNodes config options; and fixes a big pile of bugs.
20015 o Bootstrapping bugfixes (on 0.2.1.x-alpha):
20016 - Send a bootstrap problem "warn" event on the first problem if the
20017 reason is NO_ROUTE (that is, our network is down).
20020 - Implement most of proposal 110: The first K cells to be sent
20021 along a circuit are marked as special "early" cells; only K "early"
20022 cells will be allowed. Once this code is universal, we can block
20023 certain kinds of DOS attack by requiring that EXTEND commands must
20024 be sent using an "early" cell.
20027 - Try to attach connections immediately upon receiving a RENDEZVOUS2
20028 or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
20029 on the client side when connecting to a hidden service. Bugfix
20030 on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
20031 - Ensure that two circuits can never exist on the same connection
20032 with the same circuit ID, even if one is marked for close. This
20033 is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
20036 - When relays do their initial bandwidth measurement, don't limit
20037 to just our entry guards for the test circuits. Otherwise we tend
20038 to have multiple test circuits going through a single entry guard,
20039 which makes our bandwidth test less accurate. Fixes part of bug 654;
20040 patch contributed by Josh Albrecht.
20041 - Add an ExcludeExitNodes option so users can list a set of nodes
20042 that should be be excluded from the exit node position, but
20043 allowed elsewhere. Implements proposal 151.
20044 - Allow address patterns (e.g., 255.128.0.0/16) to appear in
20045 ExcludeNodes and ExcludeExitNodes lists.
20046 - Change the implementation of ExcludeNodes and ExcludeExitNodes to
20047 be more efficient. Formerly it was quadratic in the number of
20048 servers; now it should be linear. Fixes bug 509.
20049 - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
20050 and n_conn_id_digest fields into a separate structure that's
20051 only needed when the circuit has not yet attached to an n_conn.
20054 - Change the contrib/tor.logrotate script so it makes the new
20055 logs as "_tor:_tor" rather than the default, which is generally
20056 "root:wheel". Fixes bug 676, reported by Serge Koksharov.
20057 - Stop using __attribute__((nonnull)) with GCC: it can give us useful
20058 warnings (occasionally), but it can also cause the compiler to
20059 eliminate error-checking code. Suggested by Peter Gutmann.
20060 - When a hidden service is giving up on an introduction point candidate
20061 that was not included in the last published rendezvous descriptor,
20062 don't reschedule publication of the next descriptor. Fixes bug 763.
20064 - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
20065 HiddenServiceExcludeNodes as obsolete: they never worked properly,
20066 and nobody claims to be using them. Fixes bug 754. Bugfix on
20067 0.1.0.1-rc. Patch from Christian Wilms.
20068 - Fix a small alignment and memory-wasting bug on buffer chunks.
20071 o Minor bugfixes (controller):
20072 - When closing an application-side connection because its circuit
20073 is getting torn down, generate the stream event correctly.
20074 Bugfix on 0.1.2.x. Anonymous patch.
20076 o Removed features:
20077 - Remove all backward-compatibility code to support relays running
20078 versions of Tor so old that they no longer work at all on the
20082 Changes in version 0.2.0.30 - 2008-07-15
20084 - Stop using __attribute__((nonnull)) with GCC: it can give us useful
20085 warnings (occasionally), but it can also cause the compiler to
20086 eliminate error-checking code. Suggested by Peter Gutmann.
20089 Changes in version 0.2.0.29-rc - 2008-07-08
20090 Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
20091 hidden-service performance bugs, and fixes a bunch of smaller bugs.
20094 - If you have more than one bridge but don't know their keys,
20095 you would only launch a request for the descriptor of the first one
20096 on your list. (Tor considered launching requests for the others, but
20097 found that it already had a connection on the way for $0000...0000
20098 so it didn't open another.) Bugfix on 0.2.0.x.
20099 - If you have more than one bridge but don't know their keys, and the
20100 connection to one of the bridges failed, you would cancel all
20101 pending bridge connections. (After all, they all have the same
20102 digest.) Bugfix on 0.2.0.x.
20103 - When a hidden service was trying to establish an introduction point,
20104 and Tor had built circuits preemptively for such purposes, we
20105 were ignoring all the preemptive circuits and launching a new one
20106 instead. Bugfix on 0.2.0.14-alpha.
20107 - When a hidden service was trying to establish an introduction point,
20108 and Tor *did* manage to reuse one of the preemptively built
20109 circuits, it didn't correctly remember which one it used,
20110 so it asked for another one soon after, until there were no
20111 more preemptive circuits, at which point it launched one from
20112 scratch. Bugfix on 0.0.9.x.
20113 - Make directory servers include the X-Your-Address-Is: http header in
20114 their responses even for begin_dir conns. Now clients who only
20115 ever use begin_dir connections still have a way to learn their IP
20116 address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
20119 - Fix a macro/CPP interaction that was confusing some compilers:
20120 some GCCs don't like #if/#endif pairs inside macro arguments.
20122 - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
20123 Fixes bug 704; fix from Steven Murdoch.
20124 - When opening /dev/null in finish_daemonize(), do not pass the
20125 O_CREAT flag. Fortify was complaining, and correctly so. Fixes
20126 bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
20127 - Correctly detect transparent proxy support on Linux hosts that
20128 require in.h to be included before netfilter_ipv4.h. Patch
20130 - Disallow session resumption attempts during the renegotiation
20131 stage of the v2 handshake protocol. Clients should never be trying
20132 session resumption at this point, but apparently some did, in
20133 ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
20134 found by Geoff Goodell.
20137 Changes in version 0.2.1.2-alpha - 2008-06-20
20138 Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
20139 make it easier to set up your own private Tor network; fixes several
20140 big bugs with using more than one bridge relay; fixes a big bug with
20141 offering hidden services quickly after Tor starts; and uses a better
20142 API for reporting potential bootstrapping problems to the controller.
20145 - New TestingTorNetwork config option to allow adjustment of
20146 previously constant values that, while reasonable, could slow
20147 bootstrapping. Implements proposal 135. Patch from Karsten.
20150 - If you have more than one bridge but don't know their digests,
20151 you would only learn a request for the descriptor of the first one
20152 on your list. (Tor considered launching requests for the others, but
20153 found that it already had a connection on the way for $0000...0000
20154 so it didn't open another.) Bugfix on 0.2.0.x.
20155 - If you have more than one bridge but don't know their digests,
20156 and the connection to one of the bridges failed, you would cancel
20157 all pending bridge connections. (After all, they all have the
20158 same digest.) Bugfix on 0.2.0.x.
20159 - When establishing a hidden service, introduction points that
20160 originate from cannibalized circuits are completely ignored and not
20161 included in rendezvous service descriptors. This might be another
20162 reason for delay in making a hidden service available. Bugfix
20163 from long ago (0.0.9.x?)
20166 - Allow OpenSSL to use dynamic locks if it wants.
20167 - When building a consensus, do not include routers that are down.
20168 This will cut down 30% to 40% on consensus size. Implements
20170 - In directory authorities' approved-routers files, allow
20171 fingerprints with or without space.
20172 - Add a "GETINFO /status/bootstrap-phase" controller option, so the
20173 controller can query our current bootstrap state in case it attaches
20174 partway through and wants to catch up.
20175 - Send an initial "Starting" bootstrap status event, so we have a
20176 state to start out in.
20179 - Asking for a conditional consensus at .../consensus/<fingerprints>
20180 would crash a dirserver if it did not already have a
20181 consensus. Bugfix on 0.2.1.1-alpha.
20182 - Clean up some macro/CPP interactions: some GCC versions don't like
20183 #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
20186 o Bootstrapping bugfixes (on 0.2.1.1-alpha):
20187 - Directory authorities shouldn't complain about bootstrapping
20188 problems just because they do a lot of reachability testing and
20189 some of the connection attempts fail.
20190 - Start sending "count" and "recommendation" key/value pairs in
20191 bootstrap problem status events, so the controller can hear about
20192 problems even before Tor decides they're worth reporting for sure.
20193 - If you're using bridges, generate "bootstrap problem" warnings
20194 as soon as you run out of working bridges, rather than waiting
20195 for ten failures -- which will never happen if you have less than
20197 - If we close our OR connection because there's been a circuit
20198 pending on it for too long, we were telling our bootstrap status
20199 events "REASON=NONE". Now tell them "REASON=TIMEOUT".
20202 Changes in version 0.2.1.1-alpha - 2008-06-13
20203 Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
20204 were making the Tor process bloat especially on Linux; makes our TLS
20205 handshake blend in better; sends "bootstrap phase" status events to
20206 the controller, so it can keep the user informed of progress (and
20207 problems) fetching directory information and establishing circuits;
20208 and adds a variety of smaller features.
20211 - More work on making our TLS handshake blend in: modify the list
20212 of ciphers advertised by OpenSSL in client mode to even more
20213 closely resemble a common web browser. We cheat a little so that
20214 we can advertise ciphers that the locally installed OpenSSL doesn't
20216 - Start sending "bootstrap phase" status events to the controller,
20217 so it can keep the user informed of progress fetching directory
20218 information and establishing circuits. Also inform the controller
20219 if we think we're stuck at a particular bootstrap phase. Implements
20221 - Resume using OpenSSL's RAND_poll() for better (and more portable)
20222 cross-platform entropy collection again. We used to use it, then
20223 stopped using it because of a bug that could crash systems that
20224 called RAND_poll when they had a lot of fds open. It looks like the
20225 bug got fixed in late 2006. Our new behavior is to call RAND_poll()
20226 at startup, and to call RAND_poll() when we reseed later only if
20227 we have a non-buggy OpenSSL version.
20230 - When we choose to abandon a new entry guard because we think our
20231 older ones might be better, close any circuits pending on that
20232 new entry guard connection. This fix should make us recover much
20233 faster when our network is down and then comes back. Bugfix on
20234 0.1.2.8-beta; found by lodger.
20236 o Memory fixes and improvements:
20237 - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
20238 to avoid unused RAM in buffer chunks and memory pools.
20239 - Speed up parsing and cut down on memory fragmentation by using
20240 stack-style allocations for parsing directory objects. Previously,
20241 this accounted for over 40% of allocations from within Tor's code
20242 on a typical directory cache.
20243 - Use a Bloom filter rather than a digest-based set to track which
20244 descriptors we need to keep around when we're cleaning out old
20245 router descriptors. This speeds up the computation significantly,
20246 and may reduce fragmentation.
20247 - Reduce the default smartlist size from 32 to 16; it turns out that
20248 most smartlists hold around 8-12 elements tops.
20249 - Make dumpstats() log the fullness and size of openssl-internal
20251 - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
20252 patch to their OpenSSL, turn it on to save memory on servers. This
20253 patch will (with any luck) get included in a mainline distribution
20255 - Never use OpenSSL compression: it wastes RAM and CPU trying to
20256 compress cells, which are basically all encrypted, compressed,
20260 - Stop reloading the router list from disk for no reason when we
20261 run out of reachable directory mirrors. Once upon a time reloading
20262 it would set the 'is_running' flag back to 1 for them. It hasn't
20263 done that for a long time.
20264 - In very rare situations new hidden service descriptors were
20265 published earlier than 30 seconds after the last change to the
20266 service. (We currently think that a hidden service descriptor
20267 that's been stable for 30 seconds is worth publishing.)
20270 - Allow separate log levels to be configured for different logging
20271 domains. For example, this allows one to log all notices, warnings,
20272 or errors, plus all memory management messages of level debug or
20273 higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
20274 - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
20275 and stop using a warning that had become unfixably verbose under
20277 - New --hush command-line option similar to --quiet. While --quiet
20278 disables all logging to the console on startup, --hush limits the
20279 output to messages of warning and error severity.
20280 - Servers support a new URL scheme for consensus downloads that
20281 allows the client to specify which authorities are trusted.
20282 The server then only sends the consensus if the client will trust
20283 it. Otherwise a 404 error is sent back. Clients use this
20284 new scheme when the server supports it (meaning it's running
20285 0.2.1.1-alpha or later). Implements proposal 134.
20286 - New configure/torrc options (--enable-geoip-stats,
20287 DirRecordUsageByCountry) to record how many IPs we've served
20288 directory info to in each country code, how many status documents
20289 total we've sent to each country code, and what share of the total
20290 directory requests we should expect to see.
20291 - Use the TLS1 hostname extension to more closely resemble browser
20293 - Lots of new unit tests.
20294 - Add a macro to implement the common pattern of iterating through
20295 two parallel lists in lockstep.
20298 Changes in version 0.2.0.28-rc - 2008-06-13
20299 Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
20300 performance bug, and fixes a bunch of smaller bugs.
20303 - Fix a bug where, when we were choosing the 'end stream reason' to
20304 put in our relay end cell that we send to the exit relay, Tor
20305 clients on Windows were sometimes sending the wrong 'reason'. The
20306 anonymity problem is that exit relays may be able to guess whether
20307 the client is running Windows, thus helping partition the anonymity
20308 set. Down the road we should stop sending reasons to exit relays,
20309 or otherwise prevent future versions of this bug.
20312 - While setting up a hidden service, some valid introduction circuits
20313 were overlooked and abandoned. This might be the reason for
20314 the long delay in making a hidden service available. Bugfix on
20318 - Update to the "June 9 2008" ip-to-country file.
20319 - Run 'make test' as part of 'make dist', so we stop releasing so
20320 many development snapshots that fail their unit tests.
20323 - When we're checking if we have enough dir info for each relay
20324 to begin establishing circuits, make sure that we actually have
20325 the descriptor listed in the consensus, not just any descriptor.
20327 - Bridge relays no longer print "xx=0" in their extrainfo document
20328 for every single country code in the geoip db. Bugfix on
20330 - Only warn when we fail to load the geoip file if we were planning to
20331 include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
20332 - If we change our MaxAdvertisedBandwidth and then reload torrc,
20333 Tor won't realize it should publish a new relay descriptor. Fixes
20334 bug 688, reported by mfr. Bugfix on 0.1.2.x.
20335 - When we haven't had any application requests lately, don't bother
20336 logging that we have expired a bunch of descriptors. Bugfix
20338 - Make relay cells written on a connection count as non-padding when
20339 tracking how long a connection has been in use. Bugfix on
20340 0.2.0.1-alpha. Spotted by lodger.
20341 - Fix unit tests in 0.2.0.27-rc.
20342 - Fix compile on Windows.
20345 Changes in version 0.2.0.27-rc - 2008-06-03
20346 Tor 0.2.0.27-rc adds a few features we left out of the earlier
20347 release candidates. In particular, we now include an IP-to-country
20348 GeoIP database, so controllers can easily look up what country a
20349 given relay is in, and so bridge relays can give us some sanitized
20350 summaries about which countries are making use of bridges. (See proposal
20351 126-geoip-fetching.txt for details.)
20354 - Include an IP-to-country GeoIP file in the tarball, so bridge
20355 relays can report sanitized summaries of the usage they're seeing.
20358 - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
20359 Robert Hogan. Fixes the first part of bug 681.
20360 - Make bridge authorities never serve extrainfo docs.
20361 - Add support to detect Libevent versions in the 1.4.x series
20363 - Fix build on gcc 4.3 with --enable-gcc-warnings set.
20364 - Include a new contrib/tor-exit-notice.html file that exit relay
20365 operators can put on their website to help reduce abuse queries.
20368 - When tunneling an encrypted directory connection, and its first
20369 circuit fails, do not leave it unattached and ask the controller
20370 to deal. Fixes the second part of bug 681.
20371 - Make bridge authorities correctly expire old extrainfo documents
20375 Changes in version 0.2.0.26-rc - 2008-05-13
20376 Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
20377 in Debian's OpenSSL packages. All users running any 0.2.0.x version
20378 should upgrade, whether they're running Debian or not.
20380 o Major security fixes:
20381 - Use new V3 directory authority keys on the tor26, gabelmoo, and
20382 moria1 V3 directory authorities. The old keys were generated with
20383 a vulnerable version of Debian's OpenSSL package, and must be
20384 considered compromised. Other authorities' keys were not generated
20385 with an affected version of OpenSSL.
20388 - List authority signatures as "unrecognized" based on DirServer
20389 lines, not on cert cache. Bugfix on 0.2.0.x.
20392 - Add a new V3AuthUseLegacyKey option to make it easier for
20393 authorities to change their identity keys if they have to.
20396 Changes in version 0.2.0.25-rc - 2008-04-23
20397 Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
20400 - Remember to initialize threading before initializing logging.
20401 Otherwise, many BSD-family implementations will crash hard on
20402 startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
20405 - Authorities correctly free policies on bad servers on
20406 exit. Fixes bug 672. Bugfix on 0.2.0.x.
20409 Changes in version 0.2.0.24-rc - 2008-04-22
20410 Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
20411 v3 directory authority, makes relays with dynamic IP addresses and no
20412 DirPort notice more quickly when their IP address changes, fixes a few
20413 rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
20415 o New directory authorities:
20416 - Take lefkada out of the list of v3 directory authorities, since
20417 it has been down for months.
20418 - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
20422 - Detect address changes more quickly on non-directory mirror
20423 relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
20425 o Minor features (security):
20426 - Reject requests for reverse-dns lookup of names that are in
20427 a private address space. Patch from lodger.
20428 - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
20431 o Minor bugfixes (crashes):
20432 - Avoid a rare assert that can trigger when Tor doesn't have much
20433 directory information yet and it tries to fetch a v2 hidden
20434 service descriptor. Fixes bug 651, reported by nwf.
20435 - Initialize log mutex before initializing dmalloc. Otherwise,
20436 running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
20437 - Use recursive pthread mutexes in order to avoid deadlock when
20438 logging debug-level messages to a controller. Bug spotted by nwf,
20439 bugfix on 0.2.0.16-alpha.
20441 o Minor bugfixes (resource management):
20442 - Keep address policies from leaking memory: start their refcount
20443 at 1, not 2. Bugfix on 0.2.0.16-alpha.
20444 - Free authority certificates on exit, so they don't look like memory
20445 leaks. Bugfix on 0.2.0.19-alpha.
20446 - Free static hashtables for policy maps and for TLS connections on
20447 shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
20448 - Avoid allocating extra space when computing consensuses on 64-bit
20449 platforms. Bug spotted by aakova.
20451 o Minor bugfixes (misc):
20452 - Do not read the configuration file when we've only been told to
20453 generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
20454 based on patch from Sebastian Hahn.
20455 - Exit relays that are used as a client can now reach themselves
20456 using the .exit notation, rather than just launching an infinite
20457 pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
20458 - When attempting to open a logfile fails, tell us why.
20459 - Fix a dumb bug that was preventing us from knowing that we should
20460 preemptively build circuits to handle expected directory requests.
20461 Fixes bug 660. Bugfix on 0.1.2.x.
20462 - Warn less verbosely about clock skew from netinfo cells from
20463 untrusted sources. Fixes bug 663.
20464 - Make controller stream events for DNS requests more consistent,
20465 by adding "new stream" events for DNS requests, and removing
20466 spurious "stream closed" events" for cached reverse resolves.
20467 Patch from mwenge. Fixes bug 646.
20468 - Correctly notify one-hop connections when a circuit build has
20469 failed. Possible fix for bug 669. Found by lodger.
20472 Changes in version 0.2.0.23-rc - 2008-03-24
20473 Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
20474 makes bootstrapping faster if the first directory mirror you contact
20475 is down. The bundles also include the new Vidalia 0.1.2 release.
20478 - When a tunneled directory request is made to a directory server
20479 that's down, notice after 30 seconds rather than 120 seconds. Also,
20480 fail any begindir streams that are pending on it, so they can
20481 retry elsewhere. This was causing multi-minute delays on bootstrap.
20484 Changes in version 0.2.0.22-rc - 2008-03-18
20485 Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
20486 enables encrypted directory connections by default for non-relays, fixes
20487 some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
20488 other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
20491 - Enable encrypted directory connections by default for non-relays,
20492 so censor tools that block Tor directory connections based on their
20493 plaintext patterns will no longer work. This means Tor works in
20494 certain censored countries by default again.
20497 - Make sure servers always request certificates from clients during
20498 TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
20499 - Do not enter a CPU-eating loop when a connection is closed in
20500 the middle of client-side TLS renegotiation. Fixes bug 622. Bug
20501 diagnosed by lodger; bugfix on 0.2.0.20-rc.
20502 - Fix assertion failure that could occur when a blocked circuit
20503 became unblocked, and it had pending client DNS requests. Bugfix
20504 on 0.2.0.1-alpha. Fixes bug 632.
20506 o Minor bugfixes (on 0.1.2.x):
20507 - Generate "STATUS_SERVER" events rather than misspelled
20508 "STATUS_SEVER" events. Caught by mwenge.
20509 - When counting the number of bytes written on a TLS connection,
20510 look at the BIO actually used for writing to the network, not
20511 at the BIO used (sometimes) to buffer data for the network.
20512 Looking at different BIOs could result in write counts on the
20513 order of ULONG_MAX. Fixes bug 614.
20514 - On Windows, correctly detect errors when listing the contents of
20515 a directory. Fix from lodger.
20517 o Minor bugfixes (on 0.2.0.x):
20518 - Downgrade "sslv3 alert handshake failure" message to INFO.
20519 - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
20520 left BandwidthRate and BandwidthBurst at the default, we would be
20521 silently limited by those defaults. Now raise them to match the
20522 RelayBandwidth* values.
20523 - Fix the SVK version detection logic to work correctly on a branch.
20524 - Make --enable-openbsd-malloc work correctly on Linux with alpha
20525 CPUs. Fixes bug 625.
20526 - Logging functions now check that the passed severity is sane.
20527 - Use proper log levels in the testsuite call of
20528 get_interface_address6().
20529 - When using a nonstandard malloc, do not use the platform values for
20530 HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
20531 - Make the openbsd malloc code use 8k pages on alpha CPUs and
20533 - Detect mismatched page sizes when using --enable-openbsd-malloc.
20534 - Avoid double-marked-for-close warning when certain kinds of invalid
20535 .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
20536 for bug 617. Bugfix on 0.2.0.1-alpha.
20537 - Make sure that the "NULL-means-reject *:*" convention is followed by
20538 all the policy manipulation functions, avoiding some possible crash
20539 bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
20540 - Fix the implementation of ClientDNSRejectInternalAddresses so that it
20541 actually works, and doesn't warn about every single reverse lookup.
20542 Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
20545 - Only log guard node status when guard node status has changed.
20546 - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
20547 make "INFO" 75% less verbose.
20550 Changes in version 0.2.0.21-rc - 2008-03-02
20551 Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
20552 makes Tor work well with Vidalia again, fixes a rare assert bug,
20553 and fixes a pair of more minor bugs. The bundles also include Vidalia
20554 0.1.0 and Torbutton 1.1.16.
20557 - The control port should declare that it requires password auth
20558 when HashedControlSessionPassword is set too. Patch from Matt Edman;
20559 bugfix on 0.2.0.20-rc. Fixes bug 615.
20560 - Downgrade assert in connection_buckets_decrement() to a log message.
20561 This may help us solve bug 614, and in any case will make its
20562 symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
20563 - We were sometimes miscounting the number of bytes read from the
20564 network, causing our rate limiting to not be followed exactly.
20565 Bugfix on 0.2.0.16-alpha. Reported by lodger.
20568 - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
20569 OpenSSL versions should have been working fine. Diagnosis and patch
20570 from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
20571 Bugfix on 0.2.0.20-rc.
20574 Changes in version 0.2.0.20-rc - 2008-02-24
20575 Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
20576 makes more progress towards normalizing Tor's TLS handshake, makes
20577 hidden services work better again, helps relays bootstrap if they don't
20578 know their IP address, adds optional support for linking in openbsd's
20579 allocator or tcmalloc, allows really fast relays to scale past 15000
20580 sockets, and fixes a bunch of minor bugs reported by Veracode.
20583 - Enable the revised TLS handshake based on the one designed by
20584 Steven Murdoch in proposal 124, as revised in proposal 130. It
20585 includes version negotiation for OR connections as described in
20586 proposal 105. The new handshake is meant to be harder for censors
20587 to fingerprint, and it adds the ability to detect certain kinds of
20588 man-in-the-middle traffic analysis attacks. The version negotiation
20589 feature will allow us to improve Tor's link protocol more safely
20591 - Choose which bridge to use proportional to its advertised bandwidth,
20592 rather than uniformly at random. This should speed up Tor for
20593 bridge users. Also do this for people who set StrictEntryNodes.
20594 - When a TrackHostExits-chosen exit fails too many times in a row,
20595 stop using it. Bugfix on 0.1.2.x; fixes bug 437.
20598 - Resolved problems with (re-)fetching hidden service descriptors.
20599 Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
20600 and 0.2.0.19-alpha.
20601 - If we only ever used Tor for hidden service lookups or posts, we
20602 would stop building circuits and start refusing connections after
20603 24 hours, since we falsely believed that Tor was dormant. Reported
20604 by nwf; bugfix on 0.1.2.x.
20605 - Servers that don't know their own IP address should go to the
20606 authorities for their first directory fetch, even if their DirPort
20607 is off or if they don't know they're reachable yet. This will help
20608 them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
20609 - When counting the number of open sockets, count not only the number
20610 of sockets we have received from the socket() call, but also
20611 the number we've gotten from accept() and socketpair(). This bug
20612 made us fail to count all sockets that we were using for incoming
20613 connections. Bugfix on 0.2.0.x.
20614 - Fix code used to find strings within buffers, when those strings
20615 are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
20616 - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
20617 - Add a new __HashedControlSessionPassword option for controllers
20618 to use for one-off session password hashes that shouldn't get
20619 saved to disk by SAVECONF --- Vidalia users were accumulating a
20620 pile of HashedControlPassword lines in their torrc files, one for
20621 each time they had restarted Tor and then clicked Save. Make Tor
20622 automatically convert "HashedControlPassword" to this new option but
20623 only when it's given on the command line. Partial fix for bug 586.
20625 o Minor features (performance):
20626 - Tune parameters for cell pool allocation to minimize amount of
20628 - Add OpenBSD malloc code from phk as an optional malloc
20629 replacement on Linux: some glibc libraries do very poorly
20630 with Tor's memory allocation patterns. Pass
20631 --enable-openbsd-malloc to get the replacement malloc code.
20632 - Add a --with-tcmalloc option to the configure script to link
20633 against tcmalloc (if present). Does not yet search for
20634 non-system include paths.
20635 - Stop imposing an arbitrary maximum on the number of file descriptors
20636 used for busy servers. Bug reported by Olaf Selke; patch from
20639 o Minor features (other):
20640 - When SafeLogging is disabled, log addresses along with all TLS
20642 - When building with --enable-gcc-warnings, check for whether Apple's
20643 warning "-Wshorten-64-to-32" is available.
20644 - Add a --passphrase-fd argument to the tor-gencert command for
20647 o Minor bugfixes (memory leaks and code problems):
20648 - We were leaking a file descriptor if Tor started with a zero-length
20649 cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
20650 - Detect size overflow in zlib code. Reported by Justin Ferguson and
20652 - We were comparing the raw BridgePassword entry with a base64'ed
20653 version of it, when handling a "/tor/networkstatus-bridges"
20654 directory request. Now compare correctly. Noticed by Veracode.
20655 - Recover from bad tracked-since value in MTBF-history file.
20656 Should fix bug 537.
20657 - Alter the code that tries to recover from unhandled write
20658 errors, to not try to flush onto a socket that's given us
20659 unhandled errors. Bugfix on 0.1.2.x.
20660 - Make Unix controlsockets work correctly on OpenBSD. Patch from
20661 tup. Bugfix on 0.2.0.3-alpha.
20663 o Minor bugfixes (other):
20664 - If we have an extra-info document for our server, always make
20665 it available on the control port, even if we haven't gotten
20666 a copy of it from an authority yet. Patch from mwenge.
20667 - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
20668 - Directory mirrors no longer include a guess at the client's IP
20669 address if the connection appears to be coming from the same /24
20670 network; it was producing too many wrong guesses.
20671 - Make the new hidden service code respect the SafeLogging setting.
20672 Bugfix on 0.2.0.x. Patch from Karsten.
20673 - When starting as an authority, do not overwrite all certificates
20674 cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
20675 - If we're trying to flush the last bytes on a connection (for
20676 example, when answering a directory request), reset the
20677 time-to-give-up timeout every time we manage to write something
20678 on the socket. Bugfix on 0.1.2.x.
20679 - Change the behavior of "getinfo status/good-server-descriptor"
20680 so it doesn't return failure when any authority disappears.
20681 - Even though the man page said that "TrackHostExits ." should
20682 work, nobody had ever implemented it. Bugfix on 0.1.0.x.
20683 - Report TLS "zero return" case as a "clean close" and "IO error"
20684 as a "close". Stop calling closes "unexpected closes": existing
20685 Tors don't use SSL_close(), so having a connection close without
20686 the TLS shutdown handshake is hardly unexpected.
20687 - Send NAMESERVER_STATUS messages for a single failed nameserver
20690 o Code simplifications and refactoring:
20691 - Remove the tor_strpartition function: its logic was confused,
20692 and it was only used for one thing that could be implemented far
20696 Changes in version 0.2.0.19-alpha - 2008-02-09
20697 Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
20698 handshake, makes path selection for relays more secure and IP address
20699 guessing more robust, and generally fixes a lot of bugs in preparation
20700 for calling the 0.2.0 branch stable.
20703 - Do not include recognizeable strings in the commonname part of
20704 Tor's x509 certificates.
20707 - If we're a relay, avoid picking ourselves as an introduction point,
20708 a rendezvous point, or as the final hop for internal circuits. Bug
20709 reported by taranis and lodger. Bugfix on 0.1.2.x.
20710 - Patch from "Andrew S. Lists" to catch when we contact a directory
20711 mirror at IP address X and he says we look like we're coming from
20712 IP address X. Bugfix on 0.1.2.x.
20714 o Minor features (security):
20715 - Be more paranoid about overwriting sensitive memory on free(),
20716 as a defensive programming tactic to ensure forward secrecy.
20718 o Minor features (directory authority):
20719 - Actually validate the options passed to AuthDirReject,
20720 AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
20721 - Reject router descriptors with out-of-range bandwidthcapacity or
20722 bandwidthburst values.
20724 o Minor features (controller):
20725 - Reject controller commands over 1MB in length. This keeps rogue
20726 processes from running us out of memory.
20728 o Minor features (misc):
20729 - Give more descriptive well-formedness errors for out-of-range
20730 hidden service descriptor/protocol versions.
20731 - Make memory debugging information describe more about history
20732 of cell allocation, so we can help reduce our memory use.
20734 o Deprecated features (controller):
20735 - The status/version/num-versioning and status/version/num-concurring
20736 GETINFO options are no longer useful in the v3 directory protocol:
20737 treat them as deprecated, and warn when they're used.
20740 - When our consensus networkstatus has been expired for a while, stop
20741 being willing to build circuits using it. Fixes bug 401. Bugfix
20743 - Directory caches now fetch certificates from all authorities
20744 listed in a networkstatus consensus, even when they do not
20745 recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
20746 - When connecting to a bridge without specifying its key, insert
20747 the connection into the identity-to-connection map as soon as
20748 a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
20749 - Detect versions of OS X where malloc_good_size() is present in the
20750 library but never actually declared. Resolves bug 587. Bugfix
20752 - Stop incorrectly truncating zlib responses to directory authority
20753 signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
20754 - Stop recommending that every server operator send mail to tor-ops.
20755 Resolves bug 597. Bugfix on 0.1.2.x.
20756 - Don't trigger an assert if we start a directory authority with a
20757 private IP address (like 127.0.0.1).
20758 - Avoid possible failures when generating a directory with routers
20759 with over-long versions strings, or too many flags set. Bugfix
20761 - If an attempt to launch a DNS resolve request over the control
20762 port fails because we have overrun the limit on the number of
20763 connections, tell the controller that the request has failed.
20764 - Avoid using too little bandwidth when our clock skips a few
20765 seconds. Bugfix on 0.1.2.x.
20766 - Fix shell error when warning about missing packages in configure
20767 script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
20768 - Do not become confused when receiving a spurious VERSIONS-like
20769 cell from a confused v1 client. Bugfix on 0.2.0.x.
20770 - Re-fetch v2 (as well as v0) rendezvous descriptors when all
20771 introduction points for a hidden service have failed. Patch from
20772 Karsten Loesing. Bugfix on 0.2.0.x.
20774 o Code simplifications and refactoring:
20775 - Remove some needless generality from cpuworker code, for improved
20777 - Stop overloading the circuit_t.onionskin field for both "onionskin
20778 from a CREATE cell that we are waiting for a cpuworker to be
20779 assigned" and "onionskin from an EXTEND cell that we are going to
20780 send to an OR as soon as we are connected". Might help with bug 600.
20781 - Add an in-place version of aes_crypt() so that we can avoid doing a
20782 needless memcpy() call on each cell payload.
20785 Changes in version 0.2.0.18-alpha - 2008-01-25
20786 Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
20787 fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
20788 that can warn or reject connections to ports generally associated with
20789 vulnerable-plaintext protocols.
20791 o New directory authorities:
20792 - Set up dannenberg (run by CCC) as the sixth v3 directory
20796 - Fix a major memory leak when attempting to use the v2 TLS
20797 handshake code. Bugfix on 0.2.0.x; fixes bug 589.
20798 - We accidentally enabled the under-development v2 TLS handshake
20799 code, which was causing log entries like "TLS error while
20800 renegotiating handshake". Disable it again. Resolves bug 590.
20801 - We were computing the wrong Content-Length: header for directory
20802 responses that need to be compressed on the fly, causing clients
20803 asking for those items to always fail. Bugfix on 0.2.0.x; partially
20807 - Avoid going directly to the directory authorities even if you're a
20808 relay, if you haven't found yourself reachable yet or if you've
20809 decided not to advertise your dirport yet. Addresses bug 556.
20810 - If we've gone 12 hours since our last bandwidth check, and we
20811 estimate we have less than 50KB bandwidth capacity but we could
20812 handle more, do another bandwidth test.
20813 - New config options WarnPlaintextPorts and RejectPlaintextPorts so
20814 Tor can warn and/or refuse connections to ports commonly used with
20815 vulnerable-plaintext protocols. Currently we warn on ports 23,
20816 109, 110, and 143, but we don't reject any.
20819 - When we setconf ClientOnly to 1, close any current OR and Dir
20820 listeners. Reported by mwenge.
20821 - When we get a consensus that's been signed by more people than
20822 we expect, don't log about it; it's not a big deal. Reported
20826 - Don't answer "/tor/networkstatus-bridges" directory requests if
20827 the request isn't encrypted.
20828 - Make "ClientOnly 1" config option disable directory ports too.
20829 - Patches from Karsten Loesing to make v2 hidden services more
20830 robust: work even when there aren't enough HSDir relays available;
20831 retry when a v2 rend desc fetch fails; but don't retry if we
20832 already have a usable v0 rend desc.
20835 Changes in version 0.2.0.17-alpha - 2008-01-17
20836 Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
20839 - Make the tor-gencert man page get included correctly in the tarball.
20842 Changes in version 0.2.0.16-alpha - 2008-01-17
20843 Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
20844 Loesing, and generally cleans up a lot of features and minor bugs.
20846 o New directory authorities:
20847 - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
20850 o Major performance improvements:
20851 - Switch our old ring buffer implementation for one more like that
20852 used by free Unix kernels. The wasted space in a buffer with 1mb
20853 of data will now be more like 8k than 1mb. The new implementation
20854 also avoids realloc();realloc(); patterns that can contribute to
20855 memory fragmentation.
20858 - Configuration files now accept C-style strings as values. This
20859 helps encode characters not allowed in the current configuration
20860 file format, such as newline or #. Addresses bug 557.
20861 - Although we fixed bug 539 (where servers would send HTTP status 503
20862 responses _and_ send a body too), there are still servers out
20863 there that haven't upgraded. Therefore, make clients parse such
20864 bodies when they receive them.
20865 - When we're not serving v2 directory information, there is no reason
20866 to actually keep any around. Remove the obsolete files and directory
20867 on startup if they are very old and we aren't going to serve them.
20869 o Minor performance improvements:
20870 - Reference-count and share copies of address policy entries; only 5%
20871 of them were actually distinct.
20872 - Never walk through the list of logs if we know that no log is
20873 interested in a given message.
20876 - When an authority has not signed a consensus, do not try to
20877 download a nonexistent "certificate with key 00000000". Bugfix
20878 on 0.2.0.x. Fixes bug 569.
20879 - Fix a rare assert error when we're closing one of our threads:
20880 use a mutex to protect the list of logs, so we never write to the
20881 list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
20882 bug 575, which is kind of the revenge of bug 222.
20883 - Patch from Karsten Loesing to complain less at both the client
20884 and the relay when a relay used to have the HSDir flag but doesn't
20885 anymore, and we try to upload a hidden service descriptor.
20886 - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
20888 - Do not try to download missing certificates until we have tried
20889 to check our fallback consensus. Fixes bug 583.
20890 - Make bridges round reported GeoIP stats info up to the nearest
20891 estimate, not down. Now we can distinguish between "0 people from
20892 this country" and "1 person from this country".
20893 - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
20894 - Avoid possible segfault if key generation fails in
20895 crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
20896 - Avoid segfault in the case where a badly behaved v2 versioning
20897 directory sends a signed networkstatus with missing client-versions.
20899 - Avoid segfaults on certain complex invocations of
20900 router_get_by_hexdigest(). Bugfix on 0.1.2.
20901 - Correct bad index on array access in parse_http_time(). Bugfix
20903 - Fix possible bug in vote generation when server versions are present
20904 but client versions are not.
20905 - Fix rare bug on REDIRECTSTREAM control command when called with no
20906 port set: it could erroneously report an error when none had
20908 - Avoid bogus crash-prone, leak-prone tor_realloc when we're
20909 compressing large objects and find ourselves with more than 4k
20910 left over. Bugfix on 0.2.0.
20911 - Fix a small memory leak when setting up a hidden service.
20912 - Fix a few memory leaks that could in theory happen under bizarre
20914 - Fix an assert if we post a general-purpose descriptor via the
20915 control port but that descriptor isn't mentioned in our current
20916 network consensus. Bug reported by Jon McLachlan; bugfix on
20919 o Minor features (controller):
20920 - Get NS events working again. Patch from tup.
20921 - The GETCONF command now escapes and quotes configuration values
20922 that don't otherwise fit into the torrc file.
20923 - The SETCONF command now handles quoted values correctly.
20925 o Minor features (directory authorities):
20926 - New configuration options to override default maximum number of
20927 servers allowed on a single IP address. This is important for
20928 running a test network on a single host.
20929 - Actually implement the -s option to tor-gencert.
20930 - Add a manual page for tor-gencert.
20932 o Minor features (bridges):
20933 - Bridge authorities no longer serve bridge descriptors over
20934 unencrypted connections.
20936 o Minor features (other):
20937 - Add hidden services and DNSPorts to the list of things that make
20938 Tor accept that it has running ports. Change starting Tor with no
20939 ports from a fatal error to a warning; we might change it back if
20940 this turns out to confuse anybody. Fixes bug 579.
20943 Changes in version 0.1.2.19 - 2008-01-17
20944 Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
20945 exit policy a little bit more conservative so it's safer to run an
20946 exit relay on a home system, and fixes a variety of smaller issues.
20949 - Exit policies now reject connections that are addressed to a
20950 relay's public (external) IP address too, unless
20951 ExitPolicyRejectPrivate is turned off. We do this because too
20952 many relays are running nearby to services that trust them based
20953 on network address.
20956 - When the clock jumps forward a lot, do not allow the bandwidth
20957 buckets to become negative. Fixes bug 544.
20958 - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
20959 on every successful resolve. Reported by Mike Perry.
20960 - Purge old entries from the "rephist" database and the hidden
20961 service descriptor database even when DirPort is zero.
20962 - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
20963 requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
20964 crashing or mis-answering these requests.
20965 - When we decide to send a 503 response to a request for servers, do
20966 not then also send the server descriptors: this defeats the whole
20967 purpose. Fixes bug 539.
20970 - Changing the ExitPolicyRejectPrivate setting should cause us to
20971 rebuild our server descriptor.
20972 - Fix handling of hex nicknames when answering controller requests for
20973 networkstatus by name, or when deciding whether to warn about
20974 unknown routers in a config option. (Patch from mwenge.)
20975 - Fix a couple of hard-to-trigger autoconf problems that could result
20976 in really weird results on platforms whose sys/types.h files define
20977 nonstandard integer types.
20978 - Don't try to create the datadir when running --verify-config or
20979 --hash-password. Resolves bug 540.
20980 - If we were having problems getting a particular descriptor from the
20981 directory caches, and then we learned about a new descriptor for
20982 that router, we weren't resetting our failure count. Reported
20984 - Although we fixed bug 539 (where servers would send HTTP status 503
20985 responses _and_ send a body too), there are still servers out there
20986 that haven't upgraded. Therefore, make clients parse such bodies
20987 when they receive them.
20988 - Run correctly on systems where rlim_t is larger than unsigned long.
20989 This includes some 64-bit systems.
20990 - Run correctly on platforms (like some versions of OS X 10.5) where
20991 the real limit for number of open files is OPEN_FILES, not rlim_max
20992 from getrlimit(RLIMIT_NOFILES).
20993 - Avoid a spurious free on base64 failure.
20994 - Avoid segfaults on certain complex invocations of
20995 router_get_by_hexdigest().
20996 - Fix rare bug on REDIRECTSTREAM control command when called with no
20997 port set: it could erroneously report an error when none had
21001 Changes in version 0.2.0.15-alpha - 2007-12-25
21002 Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
21003 features added in 0.2.0.13-alpha.
21006 - Fix several remotely triggerable asserts based on DirPort requests
21007 for a v2 or v3 networkstatus object before we were prepared. This
21008 was particularly bad for 0.2.0.13 and later bridge relays, who
21009 would never have a v2 networkstatus and would thus always crash
21010 when used. Bugfixes on 0.2.0.x.
21011 - Estimate the v3 networkstatus size more accurately, rather than
21012 estimating it at zero bytes and giving it artificially high priority
21013 compared to other directory requests. Bugfix on 0.2.0.x.
21016 - Fix configure.in logic for cross-compilation.
21017 - When we load a bridge descriptor from the cache, and it was
21018 previously unreachable, mark it as retriable so we won't just
21019 ignore it. Also, try fetching a new copy immediately. Bugfixes
21021 - The bridge GeoIP stats were counting other relays, for example
21022 self-reachability and authority-reachability tests.
21025 - Support compilation to target iPhone; patch from cjacker huang.
21026 To build for iPhone, pass the --enable-iphone option to configure.
21029 Changes in version 0.2.0.14-alpha - 2007-12-23
21031 - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
21032 without a datadirectory from a previous Tor install. Reported
21034 - Fix a crash when we fetch a descriptor that turns out to be
21035 unexpected (it used to be in our networkstatus when we started
21036 fetching it, but it isn't in our current networkstatus), and we
21037 aren't using bridges. Bugfix on 0.2.0.x.
21038 - Fix a crash when accessing hidden services: it would work the first
21039 time you use a given introduction point for your service, but
21040 on subsequent requests we'd be using garbage memory. Fixed by
21041 Karsten Loesing. Bugfix on 0.2.0.13-alpha.
21042 - Fix a crash when we load a bridge descriptor from disk but we don't
21043 currently have a Bridge line for it in our torrc. Bugfix on
21047 - If bridge authorities set BridgePassword, they will serve a
21048 snapshot of known bridge routerstatuses from their DirPort to
21049 anybody who knows that password. Unset by default.
21052 - Make the unit tests build again.
21053 - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
21054 - Make PublishServerDescriptor default to 1, so the default doesn't
21055 have to change as we invent new directory protocol versions.
21056 - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
21057 be included unless sys/time.h is already included. Fixes
21058 bug 553. Bugfix on 0.2.0.x.
21059 - If we receive a general-purpose descriptor and then receive an
21060 identical bridge-purpose descriptor soon after, don't discard
21061 the next one as a duplicate.
21064 - If BridgeRelay is set to 1, then the default for
21065 PublishServerDescriptor is now "bridge" rather than "v2,v3".
21066 - If the user sets RelayBandwidthRate but doesn't set
21067 RelayBandwidthBurst, then make them equal rather than erroring out.
21070 Changes in version 0.2.0.13-alpha - 2007-12-21
21071 Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
21072 Goodell, fixes many more bugs, and adds a lot of infrastructure for
21075 o New directory authorities:
21076 - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
21080 - Only update guard status (usable / not usable) once we have
21081 enough directory information. This was causing us to always pick
21082 two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
21083 causing us to discard all our guards on startup if we hadn't been
21084 running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
21085 - Purge old entries from the "rephist" database and the hidden
21086 service descriptor databases even when DirPort is zero. Bugfix
21088 - We were ignoring our RelayBandwidthRate for the first 30 seconds
21089 after opening a circuit -- even a relayed circuit. Bugfix on
21091 - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
21092 requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
21093 crashing or mis-answering these types of requests.
21094 - Relays were publishing their server descriptor to v1 and v2
21095 directory authorities, but they didn't try publishing to v3-only
21096 authorities. Fix this; and also stop publishing to v1 authorities.
21098 - When we were reading router descriptors from cache, we were ignoring
21099 the annotations -- so for example we were reading in bridge-purpose
21100 descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
21101 - When we decided to send a 503 response to a request for servers, we
21102 were then also sending the server descriptors: this defeats the
21103 whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
21106 - Bridge relays now behave like clients with respect to time
21107 intervals for downloading new consensus documents -- otherwise they
21108 stand out. Bridge users now wait until the end of the interval,
21109 so their bridge relay will be sure to have a new consensus document.
21110 - Three new config options (AlternateDirAuthority,
21111 AlternateBridgeAuthority, and AlternateHSAuthority) that let the
21112 user selectively replace the default directory authorities by type,
21113 rather than the all-or-nothing replacement that DirServer offers.
21114 - Tor can now be configured to read a GeoIP file from disk in one
21115 of two formats. This can be used by controllers to map IP addresses
21116 to countries. Eventually, it may support exit-by-country.
21117 - When possible, bridge relays remember which countries users
21118 are coming from, and report aggregate information in their
21119 extra-info documents, so that the bridge authorities can learn
21120 where Tor is blocked.
21121 - Bridge directory authorities now do reachability testing on the
21122 bridges they know. They provide router status summaries to the
21123 controller via "getinfo ns/purpose/bridge", and also dump summaries
21124 to a file periodically.
21125 - Stop fetching directory info so aggressively if your DirPort is
21126 on but your ORPort is off; stop fetching v2 dir info entirely.
21127 You can override these choices with the new FetchDirInfoEarly
21131 - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
21132 consensus documents when there are too many relays at a single
21133 IP address. Now clear it in v2 network status documents too, and
21134 also clear it in routerinfo_t when the relay is no longer listed
21135 in the relevant networkstatus document.
21136 - Don't crash if we get an unexpected value for the
21137 PublishServerDescriptor config option. Reported by Matt Edman;
21138 bugfix on 0.2.0.9-alpha.
21139 - Our new v2 hidden service descriptor format allows descriptors
21140 that have no introduction points. But Tor crashed when we tried
21141 to build a descriptor with no intro points (and it would have
21142 crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
21143 by Karsten Loesing.
21144 - Fix building with dmalloc 5.5.2 with glibc.
21145 - Reject uploaded descriptors and extrainfo documents if they're
21146 huge. Otherwise we'll cache them all over the network and it'll
21147 clog everything up. Reported by Aljosha Judmayer.
21148 - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
21149 via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
21150 - When the DANGEROUS_VERSION controller status event told us we're
21151 running an obsolete version, it used the string "OLD" to describe
21152 it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
21153 "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
21154 - If we can't expand our list of entry guards (e.g. because we're
21155 using bridges or we have StrictEntryNodes set), don't mark relays
21156 down when they fail a directory request. Otherwise we're too quick
21157 to mark all our entry points down. Bugfix on 0.1.2.x.
21158 - Fix handling of hex nicknames when answering controller requests for
21159 networkstatus by name, or when deciding whether to warn about unknown
21160 routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
21161 - Fix a couple of hard-to-trigger autoconf problems that could result
21162 in really weird results on platforms whose sys/types.h files define
21163 nonstandard integer types. Bugfix on 0.1.2.x.
21164 - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
21165 - Don't crash on name lookup when we have no current consensus. Fixes
21166 bug 538; bugfix on 0.2.0.x.
21167 - Only Tors that want to mirror the v2 directory info should
21168 create the "cached-status" directory in their datadir. (All Tors
21169 used to create it.) Bugfix on 0.2.0.9-alpha.
21170 - Directory authorities should only automatically download Extra Info
21171 documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
21174 - On the USR1 signal, when dmalloc is in use, log the top 10 memory
21175 consumers. (We already do this on HUP.)
21176 - Authorities and caches fetch the v2 networkstatus documents
21177 less often, now that v3 is encouraged.
21178 - Add a new config option BridgeRelay that specifies you want to
21179 be a bridge relay. Right now the only difference is that it makes
21180 you answer begin_dir requests, and it makes you cache dir info,
21181 even if your DirPort isn't on.
21182 - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
21183 ask about source, timestamp of arrival, purpose, etc. We need
21184 something like this to help Vidalia not do GeoIP lookups on bridge
21186 - Allow multiple HashedControlPassword config lines, to support
21187 multiple controller passwords.
21188 - Authorities now decide whether they're authoritative for a given
21189 router based on the router's purpose.
21190 - New config options AuthDirBadDir and AuthDirListBadDirs for
21191 authorities to mark certain relays as "bad directories" in the
21192 networkstatus documents. Also supports the "!baddir" directive in
21193 the approved-routers file.
21196 Changes in version 0.2.0.12-alpha - 2007-11-16
21197 This twelfth development snapshot fixes some more build problems as
21198 well as a few minor bugs.
21201 - Make it build on OpenBSD again. Patch from tup.
21202 - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
21203 package-building for Red Hat, OS X, etc.
21205 o Minor bugfixes (on 0.1.2.x):
21206 - Changing the ExitPolicyRejectPrivate setting should cause us to
21207 rebuild our server descriptor.
21209 o Minor bugfixes (on 0.2.0.x):
21210 - When we're lacking a consensus, don't try to perform rendezvous
21211 operations. Reported by Karsten Loesing.
21212 - Fix a small memory leak whenever we decide against using a
21213 newly picked entry guard. Reported by Mike Perry.
21214 - When authorities detected more than two relays running on the same
21215 IP address, they were clearing all the status flags but forgetting
21216 to clear the "hsdir" flag. So clients were being told that a
21217 given relay was the right choice for a v2 hsdir lookup, yet they
21218 never had its descriptor because it was marked as 'not running'
21220 - If we're trying to fetch a bridge descriptor and there's no way
21221 the bridge authority could help us (for example, we don't know
21222 a digest, or there is no bridge authority), don't be so eager to
21223 fall back to asking the bridge authority.
21224 - If we're using bridges or have strictentrynodes set, and our
21225 chosen exit is in the same family as all our bridges/entry guards,
21226 then be flexible about families.
21229 - When we negotiate a v2 link-layer connection (not yet implemented),
21230 accept RELAY_EARLY cells and turn them into RELAY cells if we've
21231 negotiated a v1 connection for their next step. Initial code for
21235 Changes in version 0.2.0.11-alpha - 2007-11-12
21236 This eleventh development snapshot fixes some build problems with
21237 the previous snapshot. It also includes a more secure-by-default exit
21238 policy for relays, fixes an enormous memory leak for exit relays, and
21239 fixes another bug where servers were falling out of the directory list.
21242 - Exit policies now reject connections that are addressed to a
21243 relay's public (external) IP address too, unless
21244 ExitPolicyRejectPrivate is turned off. We do this because too
21245 many relays are running nearby to services that trust them based
21246 on network address. Bugfix on 0.1.2.x.
21249 - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
21250 on every successful resolve. Reported by Mike Perry; bugfix
21252 - On authorities, never downgrade to old router descriptors simply
21253 because they're listed in the consensus. This created a catch-22
21254 where we wouldn't list a new descriptor because there was an
21255 old one in the consensus, and we couldn't get the new one in the
21256 consensus because we wouldn't list it. Possible fix for bug 548.
21257 Also, this might cause bug 543 to appear on authorities; if so,
21258 we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
21260 o Packaging fixes on 0.2.0.10-alpha:
21261 - We were including instructions about what to do with the
21262 src/config/fallback-consensus file, but we weren't actually
21263 including it in the tarball. Disable all of that for now.
21266 - Allow people to say PreferTunnelledDirConns rather than
21267 PreferTunneledDirConns, for those alternate-spellers out there.
21270 - Don't reevaluate all the information from our consensus document
21271 just because we've downloaded a v2 networkstatus that we intend
21272 to cache. Fixes bug 545; bugfix on 0.2.0.x.
21275 Changes in version 0.2.0.10-alpha - 2007-11-10
21276 This tenth development snapshot adds a third v3 directory authority
21277 run by Mike Perry, adds most of Karsten Loesing's new hidden service
21278 descriptor format, fixes a bad crash bug and new bridge bugs introduced
21279 in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
21280 fixes some minor memory leaks in previous 0.2.0.x snapshots, and
21281 addresses many more minor issues.
21283 o New directory authorities:
21284 - Set up ides (run by Mike Perry) as the third v3 directory authority.
21287 - Allow tunnelled directory connections to ask for an encrypted
21288 "begin_dir" connection or an anonymized "uses a full Tor circuit"
21289 connection independently. Now we can make anonymized begin_dir
21290 connections for (e.g.) more secure hidden service posting and
21292 - More progress on proposal 114: code from Karsten Loesing to
21293 implement new hidden service descriptor format.
21294 - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
21295 accommodate the growing number of servers that use the default
21296 and are reaching it.
21297 - Directory authorities use a new formula for selecting which nodes
21298 to advertise as Guards: they must be in the top 7/8 in terms of
21299 how long we have known about them, and above the median of those
21300 nodes in terms of weighted fractional uptime.
21301 - Make "not enough dir info yet" warnings describe *why* Tor feels
21302 it doesn't have enough directory info yet.
21305 - Stop servers from crashing if they set a Family option (or
21306 maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
21308 - Make bridge users work again -- the move to v3 directories in
21309 0.2.0.9-alpha had introduced a number of bugs that made bridges
21310 no longer work for clients.
21311 - When the clock jumps forward a lot, do not allow the bandwidth
21312 buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
21314 o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
21315 - When the consensus lists a router descriptor that we previously were
21316 mirroring, but that we considered non-canonical, reload the
21317 descriptor as canonical. This fixes bug 543 where Tor servers
21318 would start complaining after a few days that they don't have
21319 enough directory information to build a circuit.
21320 - Consider replacing the current consensus when certificates arrive
21321 that make the pending consensus valid. Previously, we were only
21322 considering replacement when the new certs _didn't_ help.
21323 - Fix an assert error on startup if we didn't already have the
21324 consensus and certs cached in our datadirectory: we were caching
21325 the consensus in consensus_waiting_for_certs but then free'ing it
21327 - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
21328 Request) if we need more v3 certs but we've already got pending
21329 requests for all of them.
21330 - Correctly back off from failing certificate downloads. Fixes
21332 - Authorities don't vote on the Running flag if they have been running
21333 for less than 30 minutes themselves. Fixes bug 547, where a newly
21334 started authority would vote that everyone was down.
21336 o New requirements:
21337 - Drop support for OpenSSL version 0.9.6. Just about nobody was using
21338 it, it had no AES, and it hasn't seen any security patches since
21342 - Clients now hold circuitless TLS connections open for 1.5 times
21343 MaxCircuitDirtiness (15 minutes), since it is likely that they'll
21344 rebuild a new circuit over them within that timeframe. Previously,
21345 they held them open only for KeepalivePeriod (5 minutes).
21346 - Use "If-Modified-Since" to avoid retrieving consensus
21347 networkstatuses that we already have.
21348 - When we have no consensus, check FallbackNetworkstatusFile (defaults
21349 to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
21350 we start knowing some directory caches.
21351 - When we receive a consensus from the future, warn about skew.
21352 - Improve skew reporting: try to give the user a better log message
21353 about how skewed they are, and how much this matters.
21354 - When we have a certificate for an authority, believe that
21355 certificate's claims about the authority's IP address.
21356 - New --quiet command-line option to suppress the default console log.
21357 Good in combination with --hash-password.
21358 - Authorities send back an X-Descriptor-Not-New header in response to
21359 an accepted-but-discarded descriptor upload. Partially implements
21361 - Make the log message for "tls error. breaking." more useful.
21362 - Better log messages about certificate downloads, to attempt to
21363 track down the second incarnation of bug 546.
21365 o Minor features (bridges):
21366 - If bridge users set UpdateBridgesFromAuthority, but the digest
21367 they ask for is a 404 from the bridge authority, they now fall
21368 back to trying the bridge directly.
21369 - Bridges now use begin_dir to publish their server descriptor to
21370 the bridge authority, even when they haven't set TunnelDirConns.
21372 o Minor features (controller):
21373 - When reporting clock skew, and we know that the clock is _at least
21374 as skewed_ as some value, but we don't know the actual value,
21375 report the value as a "minimum skew."
21378 - Update linux-tor-prio.sh script to allow QoS based on the uid of
21379 the Tor process. Patch from Marco Bonetti with tweaks from Mike
21383 - Refuse to start if both ORPort and UseBridges are set. Bugfix
21384 on 0.2.0.x, suggested by Matt Edman.
21385 - Don't stop fetching descriptors when FetchUselessDescriptors is
21386 set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
21387 reported by tup and ioerror.
21388 - Better log message on vote from unknown authority.
21389 - Don't log "Launching 0 request for 0 router" message.
21391 o Minor bugfixes (memory leaks):
21392 - Stop leaking memory every time we parse a v3 certificate. Bugfix
21394 - Stop leaking memory every time we load a v3 certificate. Bugfix
21395 on 0.2.0.1-alpha. Fixes bug 536.
21396 - Stop leaking a cached networkstatus on exit. Bugfix on
21398 - Stop leaking voter information every time we free a consensus.
21399 Bugfix on 0.2.0.3-alpha.
21400 - Stop leaking signed data every time we check a voter signature.
21401 Bugfix on 0.2.0.3-alpha.
21402 - Stop leaking a signature every time we fail to parse a consensus or
21403 a vote. Bugfix on 0.2.0.3-alpha.
21404 - Stop leaking v2_download_status_map on shutdown. Bugfix on
21406 - Stop leaking conn->nickname every time we make a connection to a
21407 Tor relay without knowing its expected identity digest (e.g. when
21408 using bridges). Bugfix on 0.2.0.3-alpha.
21410 - Minor bugfixes (portability):
21411 - Run correctly on platforms where rlim_t is larger than unsigned
21412 long, and/or where the real limit for number of open files is
21413 OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
21414 particular, these may be needed for OS X 10.5.
21417 Changes in version 0.1.2.18 - 2007-10-28
21418 Tor 0.1.2.18 fixes many problems including crash bugs, problems with
21419 hidden service introduction that were causing huge delays, and a big
21420 bug that was causing some servers to disappear from the network status
21421 lists for a few hours each day.
21423 o Major bugfixes (crashes):
21424 - If a connection is shut down abruptly because of something that
21425 happened inside connection_flushed_some(), do not call
21426 connection_finished_flushing(). Should fix bug 451:
21427 "connection_stop_writing: Assertion conn->write_event failed"
21428 Bugfix on 0.1.2.7-alpha.
21429 - Fix possible segfaults in functions called from
21430 rend_process_relay_cell().
21432 o Major bugfixes (hidden services):
21433 - Hidden services were choosing introduction points uniquely by
21434 hexdigest, but when constructing the hidden service descriptor
21435 they merely wrote the (potentially ambiguous) nickname.
21436 - Clients now use the v2 intro format for hidden service
21437 connections: they specify their chosen rendezvous point by identity
21438 digest rather than by (potentially ambiguous) nickname. These
21439 changes could speed up hidden service connections dramatically.
21441 o Major bugfixes (other):
21442 - Stop publishing a new server descriptor just because we get a
21443 HUP signal. This led (in a roundabout way) to some servers getting
21444 dropped from the networkstatus lists for a few hours each day.
21445 - When looking for a circuit to cannibalize, consider family as well
21446 as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
21447 circuit cannibalization).
21448 - When a router wasn't listed in a new networkstatus, we were leaving
21449 the flags for that router alone -- meaning it remained Named,
21450 Running, etc -- even though absence from the networkstatus means
21451 that it shouldn't be considered to exist at all anymore. Now we
21452 clear all the flags for routers that fall out of the networkstatus
21453 consensus. Fixes bug 529.
21456 - Don't try to access (or alter) the state file when running
21457 --list-fingerprint or --verify-config or --hash-password. Resolves
21459 - When generating information telling us how to extend to a given
21460 router, do not try to include the nickname if it is
21461 absent. Resolves bug 467.
21462 - Fix a user-triggerable segfault in expand_filename(). (There isn't
21463 a way to trigger this remotely.)
21464 - When sending a status event to the controller telling it that an
21465 OR address is reachable, set the port correctly. (Previously we
21466 were reporting the dir port.)
21467 - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
21468 command. Bugfix on 0.1.2.17.
21469 - When loading bandwidth history, do not believe any information in
21470 the future. Fixes bug 434.
21471 - When loading entry guard information, do not believe any information
21473 - When we have our clock set far in the future and generate an
21474 onion key, then re-set our clock to be correct, we should not stop
21475 the onion key from getting rotated.
21476 - On some platforms, accept() can return a broken address. Detect
21477 this more quietly, and deal accordingly. Fixes bug 483.
21478 - It's not actually an error to find a non-pending entry in the DNS
21479 cache when canceling a pending resolve. Don't log unless stuff
21480 is fishy. Resolves bug 463.
21481 - Don't reset trusted dir server list when we set a configuration
21482 option. Patch from Robert Hogan.
21483 - Don't try to create the datadir when running --verify-config or
21484 --hash-password. Resolves bug 540.
21487 Changes in version 0.2.0.9-alpha - 2007-10-24
21488 This ninth development snapshot switches clients to the new v3 directory
21489 system; allows servers to be listed in the network status even when they
21490 have the same nickname as a registered server; and fixes many other
21491 bugs including a big one that was causing some servers to disappear
21492 from the network status lists for a few hours each day.
21494 o Major features (directory system):
21495 - Clients now download v3 consensus networkstatus documents instead
21496 of v2 networkstatus documents. Clients and caches now base their
21497 opinions about routers on these consensus documents. Clients only
21498 download router descriptors listed in the consensus.
21499 - Authorities now list servers who have the same nickname as
21500 a different named server, but list them with a new flag,
21501 "Unnamed". Now we can list servers that happen to pick the same
21502 nickname as a server that registered two years ago and then
21503 disappeared. Partially implements proposal 122.
21504 - If the consensus lists a router as "Unnamed", the name is assigned
21505 to a different router: do not identify the router by that name.
21506 Partially implements proposal 122.
21507 - Authorities can now come to a consensus on which method to use to
21508 compute the consensus. This gives us forward compatibility.
21511 - Stop publishing a new server descriptor just because we HUP or
21512 when we find our DirPort to be reachable but won't actually publish
21513 it. New descriptors without any real changes are dropped by the
21514 authorities, and can screw up our "publish every 18 hours" schedule.
21516 - When a router wasn't listed in a new networkstatus, we were leaving
21517 the flags for that router alone -- meaning it remained Named,
21518 Running, etc -- even though absence from the networkstatus means
21519 that it shouldn't be considered to exist at all anymore. Now we
21520 clear all the flags for routers that fall out of the networkstatus
21521 consensus. Fixes bug 529; bugfix on 0.1.2.x.
21522 - Fix awful behavior in DownloadExtraInfo option where we'd fetch
21523 extrainfo documents and then discard them immediately for not
21524 matching the latest router. Bugfix on 0.2.0.1-alpha.
21526 o Minor features (v3 directory protocol):
21527 - Allow tor-gencert to generate a new certificate without replacing
21529 - Allow certificates to include an address.
21530 - When we change our directory-cache settings, reschedule all voting
21531 and download operations.
21532 - Reattempt certificate downloads immediately on failure, as long as
21533 we haven't failed a threshold number of times yet.
21534 - Delay retrying consensus downloads while we're downloading
21535 certificates to verify the one we just got. Also, count getting a
21536 consensus that we already have (or one that isn't valid) as a failure,
21537 and count failing to get the certificates after 20 minutes as a
21539 - Build circuits and download descriptors even if our consensus is a
21540 little expired. (This feature will go away once authorities are
21543 o Minor features (router descriptor cache):
21544 - If we find a cached-routers file that's been sitting around for more
21545 than 28 days unmodified, then most likely it's a leftover from
21546 when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
21548 - When we (as a cache) download a descriptor because it was listed
21549 in a consensus, remember when the consensus was supposed to expire,
21550 and don't expire the descriptor until then.
21552 o Minor features (performance):
21553 - Call routerlist_remove_old_routers() much less often. This should
21554 speed startup, especially on directory caches.
21555 - Don't try to launch new descriptor downloads quite so often when we
21556 already have enough directory information to build circuits.
21557 - Base64 decoding was actually showing up on our profile when parsing
21558 the initial descriptor file; switch to an in-process all-at-once
21559 implementation that's about 3.5x times faster than calling out to
21562 o Minor features (compilation):
21563 - Detect non-ASCII platforms (if any still exist) and refuse to
21564 build there: some of our code assumes that 'A' is 65 and so on.
21566 o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
21567 - Make the "next period" votes into "current period" votes immediately
21568 after publishing the consensus; avoid a heisenbug that made them
21569 stick around indefinitely.
21570 - When we discard a vote as a duplicate, do not report this as
21572 - Treat missing v3 keys or certificates as an error when running as a
21573 v3 directory authority.
21574 - When we're configured to be a v3 authority, but we're only listed
21575 as a non-v3 authority in our DirServer line for ourself, correct
21577 - If an authority doesn't have a qualified hostname, just put
21578 its address in the vote. This fixes the problem where we referred to
21579 "moria on moria:9031."
21580 - Distinguish between detached signatures for the wrong period, and
21581 detached signatures for a divergent vote.
21582 - Fix a small memory leak when computing a consensus.
21583 - When there's no consensus, we were forming a vote every 30
21584 minutes, but writing the "valid-after" line in our vote based
21585 on our configured V3AuthVotingInterval: so unless the intervals
21586 matched up, we immediately rejected our own vote because it didn't
21587 start at the voting interval that caused us to construct a vote.
21589 o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
21590 - Delete unverified-consensus when the real consensus is set.
21591 - Consider retrying a consensus networkstatus fetch immediately
21592 after one fails: don't wait 60 seconds to notice.
21593 - When fetching a consensus as a cache, wait until a newer consensus
21594 should exist before trying to replace the current one.
21595 - Use a more forgiving schedule for retrying failed consensus
21596 downloads than for other types.
21598 o Minor bugfixes (other directory issues):
21599 - Correct the implementation of "download votes by digest." Bugfix on
21601 - Authorities no longer send back "400 you're unreachable please fix
21602 it" errors to Tor servers that aren't online all the time. We're
21603 supposed to tolerate these servers now. Bugfix on 0.1.2.x.
21605 o Minor bugfixes (controller):
21606 - Don't reset trusted dir server list when we set a configuration
21607 option. Patch from Robert Hogan; bugfix on 0.1.2.x.
21608 - Respond to INT and TERM SIGNAL commands before we execute the
21609 signal, in case the signal shuts us down. We had a patch in
21610 0.1.2.1-alpha that tried to do this by queueing the response on
21611 the connection's buffer before shutting down, but that really
21612 isn't the same thing at all. Bug located by Matt Edman.
21614 o Minor bugfixes (misc):
21615 - Correctly check for bad options to the "PublishServerDescriptor"
21616 config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
21617 - Stop leaking memory on failing case of base32_decode, and make
21618 it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
21619 - Don't try to download extrainfo documents when we're trying to
21620 fetch enough directory info to build a circuit: having enough
21621 info should get priority. Bugfix on 0.2.0.x.
21622 - Don't complain that "your server has not managed to confirm that its
21623 ports are reachable" if we haven't been able to build any circuits
21624 yet. Bug found by spending four hours without a v3 consensus. Bugfix
21626 - Detect the reason for failing to mmap a descriptor file we just
21627 wrote, and give a more useful log message. Fixes bug 533. Bugfix
21630 o Code simplifications and refactoring:
21631 - Remove support for the old bw_accounting file: we've been storing
21632 bandwidth accounting information in the state file since
21633 0.1.2.5-alpha. This may result in bandwidth accounting errors
21634 if you try to upgrade from 0.1.1.x or earlier, or if you try to
21635 downgrade to 0.1.1.x or earlier.
21636 - New convenience code to locate a file within the DataDirectory.
21637 - Move non-authority functionality out of dirvote.c.
21638 - Refactor the arguments for router_pick_{directory_|trusteddir}server
21639 so that they all take the same named flags.
21642 - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
21643 Unix users an easy way to script their Tor process (e.g. by
21644 adjusting bandwidth based on the time of the day).
21647 Changes in version 0.2.0.8-alpha - 2007-10-12
21648 This eighth development snapshot fixes a crash bug that's been bothering
21649 us since February 2007, lets bridge authorities store a list of bridge
21650 descriptors they've seen, gets v3 directory voting closer to working,
21651 starts caching v3 directory consensus documents on directory mirrors,
21652 and fixes a variety of smaller issues including some minor memory leaks.
21654 o Major features (router descriptor cache):
21655 - Store routers in a file called cached-descriptors instead of in
21656 cached-routers. Initialize cached-descriptors from cached-routers
21657 if the old format is around. The new format allows us to store
21658 annotations along with descriptors.
21659 - Use annotations to record the time we received each descriptor, its
21660 source, and its purpose.
21661 - Disable the SETROUTERPURPOSE controller command: it is now
21663 - Controllers should now specify cache=no or cache=yes when using
21664 the +POSTDESCRIPTOR command.
21665 - Bridge authorities now write bridge descriptors to disk, meaning
21666 we can export them to other programs and begin distributing them
21669 o Major features (directory authorities):
21670 - When a v3 authority is missing votes or signatures, it now tries
21672 - Directory authorities track weighted fractional uptime as well as
21673 weighted mean-time-between failures. WFU is suitable for deciding
21674 whether a node is "usually up", while MTBF is suitable for deciding
21675 whether a node is "likely to stay up." We need both, because
21676 "usually up" is a good requirement for guards, while "likely to
21677 stay up" is a good requirement for long-lived connections.
21679 o Major features (v3 directory system):
21680 - Caches now download v3 network status documents as needed,
21681 and download the descriptors listed in them.
21682 - All hosts now attempt to download and keep fresh v3 authority
21683 certificates, and re-attempt after failures.
21684 - More internal-consistency checks for vote parsing.
21686 o Major bugfixes (crashes):
21687 - If a connection is shut down abruptly because of something that
21688 happened inside connection_flushed_some(), do not call
21689 connection_finished_flushing(). Should fix bug 451. Bugfix on
21692 o Major bugfixes (performance):
21693 - Fix really bad O(n^2) performance when parsing a long list of
21694 routers: Instead of searching the entire list for an "extra-info "
21695 string which usually wasn't there, once for every routerinfo
21696 we read, just scan lines forward until we find one we like.
21698 - When we add data to a write buffer in response to the data on that
21699 write buffer getting low because of a flush, do not consider the
21700 newly added data as a candidate for immediate flushing, but rather
21701 make it wait until the next round of writing. Otherwise, we flush
21702 and refill recursively, and a single greedy TLS connection can
21703 eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
21705 o Minor features (v3 authority system):
21706 - Add more ways for tools to download the votes that lead to the
21708 - Send a 503 when low on bandwidth and a vote, consensus, or
21709 certificate is requested.
21710 - If-modified-since is now implemented properly for all kinds of
21711 certificate requests.
21713 o Minor bugfixes (network statuses):
21714 - Tweak the implementation of proposal 109 slightly: allow at most
21715 two Tor servers on the same IP address, except if it's the location
21716 of a directory authority, in which case allow five. Bugfix on
21719 o Minor bugfixes (controller):
21720 - When sending a status event to the controller telling it that an
21721 OR address is reachable, set the port correctly. (Previously we
21722 were reporting the dir port.) Bugfix on 0.1.2.x.
21724 o Minor bugfixes (v3 directory system):
21725 - Fix logic to look up a cert by its signing key digest. Bugfix on
21727 - Only change the reply to a vote to "OK" if it's not already
21728 set. This gets rid of annoying "400 OK" log messages, which may
21729 have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
21730 - When we get a valid consensus, recompute the voting schedule.
21731 - Base the valid-after time of a vote on the consensus voting
21732 schedule, not on our preferred schedule.
21733 - Make the return values and messages from signature uploads and
21734 downloads more sensible.
21735 - Fix a memory leak when serving votes and consensus documents, and
21736 another when serving certificates.
21738 o Minor bugfixes (performance):
21739 - Use a slightly simpler string hashing algorithm (copying Python's
21740 instead of Java's) and optimize our digest hashing algorithm to take
21741 advantage of 64-bit platforms and to remove some possibly-costly
21743 - Fix a minor memory leak whenever we parse guards from our state
21744 file. Bugfix on 0.2.0.7-alpha.
21745 - Fix a minor memory leak whenever we write out a file. Bugfix on
21747 - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
21748 command. Bugfix on 0.2.0.5-alpha.
21750 o Minor bugfixes (portability):
21751 - On some platforms, accept() can return a broken address. Detect
21752 this more quietly, and deal accordingly. Fixes bug 483.
21753 - Stop calling tor_strlower() on uninitialized memory in some cases.
21754 Bugfix in 0.2.0.7-alpha.
21756 o Minor bugfixes (usability):
21757 - Treat some 403 responses from directory servers as INFO rather than
21758 WARN-severity events.
21759 - It's not actually an error to find a non-pending entry in the DNS
21760 cache when canceling a pending resolve. Don't log unless stuff is
21761 fishy. Resolves bug 463.
21763 o Minor bugfixes (anonymity):
21764 - Never report that we've used more bandwidth than we're willing to
21765 relay: it leaks how much non-relay traffic we're using. Resolves
21767 - When looking for a circuit to cannibalize, consider family as well
21768 as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
21769 circuit cannibalization).
21771 o Code simplifications and refactoring:
21772 - Make a bunch of functions static. Remove some dead code.
21773 - Pull out about a third of the really big routerlist.c; put it in a
21774 new module, networkstatus.c.
21775 - Merge the extra fields in local_routerstatus_t back into
21776 routerstatus_t: we used to need one routerstatus_t for each
21777 authority's opinion, plus a local_routerstatus_t for the locally
21778 computed consensus opinion. To save space, we put the locally
21779 modified fields into local_routerstatus_t, and only the common
21780 stuff into routerstatus_t. But once v3 directories are in use,
21781 clients and caches will no longer need to hold authority opinions;
21782 thus, the rationale for keeping the types separate is now gone.
21783 - Make the code used to reschedule and reattempt downloads more
21785 - Turn all 'Are we a directory server/mirror?' logic into a call to
21787 - Remove the code to generate the oldest (v1) directory format.
21788 The code has been disabled since 0.2.0.5-alpha.
21791 Changes in version 0.2.0.7-alpha - 2007-09-21
21792 This seventh development snapshot makes bridges work again, makes bridge
21793 authorities work for the first time, fixes two huge performance flaws
21794 in hidden services, and fixes a variety of minor issues.
21796 o New directory authorities:
21797 - Set up moria1 and tor26 as the first v3 directory authorities. See
21798 doc/spec/dir-spec.txt for details on the new directory design.
21800 o Major bugfixes (crashes):
21801 - Fix possible segfaults in functions called from
21802 rend_process_relay_cell(). Bugfix on 0.1.2.x.
21804 o Major bugfixes (bridges):
21805 - Fix a bug that made servers send a "404 Not found" in response to
21806 attempts to fetch their server descriptor. This caused Tor servers
21807 to take many minutes to establish reachability for their DirPort,
21808 and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
21809 - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
21810 users configure that and specify a bridge with an identity
21811 fingerprint, now they will lookup the bridge descriptor at the
21812 default bridge authority via a one-hop tunnel, but once circuits
21813 are established they will switch to a three-hop tunnel for later
21814 connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
21816 o Major bugfixes (hidden services):
21817 - Hidden services were choosing introduction points uniquely by
21818 hexdigest, but when constructing the hidden service descriptor
21819 they merely wrote the (potentially ambiguous) nickname.
21820 - Clients now use the v2 intro format for hidden service
21821 connections: they specify their chosen rendezvous point by identity
21822 digest rather than by (potentially ambiguous) nickname. Both
21823 are bugfixes on 0.1.2.x, and they could speed up hidden service
21824 connections dramatically. Thanks to Karsten Loesing.
21826 o Minor features (security):
21827 - As a client, do not believe any server that tells us that an
21828 address maps to an internal address space.
21829 - Make it possible to enable HashedControlPassword and
21830 CookieAuthentication at the same time.
21832 o Minor features (guard nodes):
21833 - Tag every guard node in our state file with the version that
21834 we believe added it, or with our own version if we add it. This way,
21835 if a user temporarily runs an old version of Tor and then switches
21836 back to a new one, she doesn't automatically lose her guards.
21838 o Minor features (speed):
21839 - When implementing AES counter mode, update only the portions of the
21840 counter buffer that need to change, and don't keep separate
21841 network-order and host-order counters when they are the same (i.e.,
21842 on big-endian hosts.)
21844 o Minor features (controller):
21845 - Accept LF instead of CRLF on controller, since some software has a
21846 hard time generating real Internet newlines.
21847 - Add GETINFO values for the server status events
21848 "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
21851 o Removed features:
21852 - Routers no longer include bandwidth-history lines in their
21853 descriptors; this information is already available in extra-info
21854 documents, and including it in router descriptors took up 60%
21855 (!) of compressed router descriptor downloads. Completes
21856 implementation of proposal 104.
21857 - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
21858 and TorControl.py, as they use the old v0 controller protocol,
21859 and are obsoleted by TorFlow anyway.
21860 - Drop support for v1 rendezvous descriptors, since we never used
21861 them anyway, and the code has probably rotted by now. Based on
21862 patch from Karsten Loesing.
21863 - On OSX, stop warning the user that kqueue support in libevent is
21864 "experimental", since it seems to have worked fine for ages.
21867 - When generating information telling us how to extend to a given
21868 router, do not try to include the nickname if it is absent. Fixes
21869 bug 467. Bugfix on 0.2.0.3-alpha.
21870 - Fix a user-triggerable (but not remotely-triggerable) segfault
21871 in expand_filename(). Bugfix on 0.1.2.x.
21872 - Fix a memory leak when freeing incomplete requests from DNSPort.
21873 Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
21874 - Don't try to access (or alter) the state file when running
21875 --list-fingerprint or --verify-config or --hash-password. (Resolves
21876 bug 499.) Bugfix on 0.1.2.x.
21877 - Servers used to decline to publish their DirPort if their
21878 BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
21879 were below a threshold. Now they only look at BandwidthRate and
21880 RelayBandwidthRate. Bugfix on 0.1.2.x.
21881 - Remove an optimization in the AES counter-mode code that assumed
21882 that the counter never exceeded 2^68. When the counter can be set
21883 arbitrarily as an IV (as it is by Karsten's new hidden services
21884 code), this assumption no longer holds. Bugfix on 0.1.2.x.
21885 - Resume listing "AUTHORITY" flag for authorities in network status.
21886 Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
21888 o Code simplifications and refactoring:
21889 - Revamp file-writing logic so we don't need to have the entire
21890 contents of a file in memory at once before we write to disk. Tor,
21892 - Turn "descriptor store" into a full-fledged type.
21893 - Move all NT services code into a separate source file.
21894 - Unify all code that computes medians, percentile elements, etc.
21895 - Get rid of a needless malloc when parsing address policies.
21898 Changes in version 0.1.2.17 - 2007-08-30
21899 Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
21900 X bundles. Vidalia 0.0.14 makes authentication required for the
21901 ControlPort in the default configuration, which addresses important
21902 security risks. Everybody who uses Vidalia (or another controller)
21905 In addition, this Tor update fixes major load balancing problems with
21906 path selection, which should speed things up a lot once many people
21909 o Major bugfixes (security):
21910 - We removed support for the old (v0) control protocol. It has been
21911 deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
21912 become more of a headache than it's worth.
21914 o Major bugfixes (load balancing):
21915 - When choosing nodes for non-guard positions, weight guards
21916 proportionally less, since they already have enough load. Patch
21918 - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
21919 will allow fast Tor servers to get more attention.
21920 - When we're upgrading from an old Tor version, forget our current
21921 guards and pick new ones according to the new weightings. These
21922 three load balancing patches could raise effective network capacity
21923 by a factor of four. Thanks to Mike Perry for measurements.
21925 o Major bugfixes (stream expiration):
21926 - Expire not-yet-successful application streams in all cases if
21927 they've been around longer than SocksTimeout. Right now there are
21928 some cases where the stream will live forever, demanding a new
21929 circuit every 15 seconds. Fixes bug 454; reported by lodger.
21931 o Minor features (controller):
21932 - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
21933 is valid before any authentication has been received. It tells
21934 a controller what kind of authentication is expected, and what
21935 protocol is spoken. Implements proposal 119.
21937 o Minor bugfixes (performance):
21938 - Save on most routerlist_assert_ok() calls in routerlist.c, thus
21939 greatly speeding up loading cached-routers from disk on startup.
21940 - Disable sentinel-based debugging for buffer code: we squashed all
21941 the bugs that this was supposed to detect a long time ago, and now
21942 its only effect is to change our buffer sizes from nice powers of
21943 two (which platform mallocs tend to like) to values slightly over
21944 powers of two (which make some platform mallocs sad).
21946 o Minor bugfixes (misc):
21947 - If exit bandwidth ever exceeds one third of total bandwidth, then
21948 use the correct formula to weight exit nodes when choosing paths.
21949 Based on patch from Mike Perry.
21950 - Choose perfectly fairly among routers when choosing by bandwidth and
21951 weighting by fraction of bandwidth provided by exits. Previously, we
21952 would choose with only approximate fairness, and correct ourselves
21953 if we ran off the end of the list.
21954 - If we require CookieAuthentication but we fail to write the
21955 cookie file, we would warn but not exit, and end up in a state
21956 where no controller could authenticate. Now we exit.
21957 - If we require CookieAuthentication, stop generating a new cookie
21958 every time we change any piece of our config.
21959 - Refuse to start with certain directory authority keys, and
21960 encourage people using them to stop.
21961 - Terminate multi-line control events properly. Original patch
21963 - Fix a minor memory leak when we fail to find enough suitable
21964 servers to choose a circuit.
21965 - Stop leaking part of the descriptor when we run into a particularly
21966 unparseable piece of it.
21969 Changes in version 0.2.0.6-alpha - 2007-08-26
21970 This sixth development snapshot features a new Vidalia version in the
21971 Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
21972 the ControlPort in the default configuration, which addresses important
21975 In addition, this snapshot fixes major load balancing problems
21976 with path selection, which should speed things up a lot once many
21977 people have upgraded. The directory authorities also use a new
21978 mean-time-between-failure approach to tracking which servers are stable,
21979 rather than just looking at the most recent uptime.
21981 o New directory authorities:
21982 - Set up Tonga as the default bridge directory authority.
21985 - Directory authorities now track servers by weighted
21986 mean-times-between-failures. When we have 4 or more days of data,
21987 use measured MTBF rather than declared uptime to decide whether
21988 to call a router Stable. Implements proposal 108.
21990 o Major bugfixes (load balancing):
21991 - When choosing nodes for non-guard positions, weight guards
21992 proportionally less, since they already have enough load. Patch
21994 - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
21995 will allow fast Tor servers to get more attention.
21996 - When we're upgrading from an old Tor version, forget our current
21997 guards and pick new ones according to the new weightings. These
21998 three load balancing patches could raise effective network capacity
21999 by a factor of four. Thanks to Mike Perry for measurements.
22001 o Major bugfixes (descriptor parsing):
22002 - Handle unexpected whitespace better in malformed descriptors. Bug
22003 found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
22006 - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
22007 GETINFO for Torstat to use until it can switch to using extrainfos.
22008 - Optionally (if built with -DEXPORTMALLINFO) export the output
22009 of mallinfo via http, as tor/mallinfo.txt. Only accessible
22013 - Do not intermix bridge routers with controller-added
22014 routers. (Bugfix on 0.2.0.x)
22015 - Do not fail with an assert when accept() returns an unexpected
22016 address family. Addresses but does not wholly fix bug 483. (Bugfix
22018 - Let directory authorities startup even when they can't generate
22019 a descriptor immediately, e.g. because they don't know their
22021 - Stop putting the authentication cookie in a file called "0"
22022 in your working directory if you don't specify anything for the
22023 new CookieAuthFile option. Reported by Matt Edman.
22024 - Make it possible to read the PROTOCOLINFO response in a way that
22025 conforms to our control-spec. Reported by Matt Edman.
22026 - Fix a minor memory leak when we fail to find enough suitable
22027 servers to choose a circuit. Bugfix on 0.1.2.x.
22028 - Stop leaking part of the descriptor when we run into a particularly
22029 unparseable piece of it. Bugfix on 0.1.2.x.
22030 - Unmap the extrainfo cache file on exit.
22033 Changes in version 0.2.0.5-alpha - 2007-08-19
22034 This fifth development snapshot fixes compilation on Windows again;
22035 fixes an obnoxious client-side bug that slowed things down and put
22036 extra load on the network; gets us closer to using the v3 directory
22037 voting scheme; makes it easier for Tor controllers to use cookie-based
22038 authentication; and fixes a variety of other bugs.
22040 o Removed features:
22041 - Version 1 directories are no longer generated in full. Instead,
22042 authorities generate and serve "stub" v1 directories that list
22043 no servers. This will stop Tor versions 0.1.0.x and earlier from
22044 working, but (for security reasons) nobody should be running those
22047 o Major bugfixes (compilation, 0.2.0.x):
22048 - Try to fix Win32 compilation again: improve checking for IPv6 types.
22049 - Try to fix MSVC compilation: build correctly on platforms that do
22050 not define s6_addr16 or s6_addr32.
22051 - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
22054 o Major bugfixes (stream expiration):
22055 - Expire not-yet-successful application streams in all cases if
22056 they've been around longer than SocksTimeout. Right now there are
22057 some cases where the stream will live forever, demanding a new
22058 circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
22059 reported by lodger.
22061 o Minor features (directory servers):
22062 - When somebody requests a list of statuses or servers, and we have
22063 none of those, return a 404 rather than an empty 200.
22065 o Minor features (directory voting):
22066 - Store v3 consensus status consensuses on disk, and reload them
22069 o Minor features (security):
22070 - Warn about unsafe ControlPort configurations.
22071 - Refuse to start with certain directory authority keys, and
22072 encourage people using them to stop.
22074 o Minor features (controller):
22075 - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
22076 is valid before any authentication has been received. It tells
22077 a controller what kind of authentication is expected, and what
22078 protocol is spoken. Implements proposal 119.
22079 - New config option CookieAuthFile to choose a new location for the
22080 cookie authentication file, and config option
22081 CookieAuthFileGroupReadable to make it group-readable.
22083 o Minor features (unit testing):
22084 - Add command-line arguments to unit-test executable so that we can
22085 invoke any chosen test from the command line rather than having
22086 to run the whole test suite at once; and so that we can turn on
22087 logging for the unit tests.
22089 o Minor bugfixes (on 0.1.2.x):
22090 - If we require CookieAuthentication but we fail to write the
22091 cookie file, we would warn but not exit, and end up in a state
22092 where no controller could authenticate. Now we exit.
22093 - If we require CookieAuthentication, stop generating a new cookie
22094 every time we change any piece of our config.
22095 - When loading bandwidth history, do not believe any information in
22096 the future. Fixes bug 434.
22097 - When loading entry guard information, do not believe any information
22099 - When we have our clock set far in the future and generate an
22100 onion key, then re-set our clock to be correct, we should not stop
22101 the onion key from getting rotated.
22102 - Clean up torrc sample config file.
22103 - Do not automatically run configure from autogen.sh. This
22104 non-standard behavior tended to annoy people who have built other
22107 o Minor bugfixes (on 0.2.0.x):
22108 - Fix a bug with AutomapHostsOnResolve that would always cause
22109 the second request to fail. Bug reported by Kate. Bugfix on
22111 - Fix a bug in ADDRMAP controller replies that would sometimes
22112 try to print a NULL. Patch from tup.
22113 - Read v3 directory authority keys from the right location.
22114 - Numerous bugfixes to directory voting code.
22117 Changes in version 0.1.2.16 - 2007-08-01
22118 Tor 0.1.2.16 fixes a critical security vulnerability that allows a
22119 remote attacker in certain situations to rewrite the user's torrc
22120 configuration file. This can completely compromise anonymity of users
22121 in most configurations, including those running the Vidalia bundles,
22122 TorK, etc. Or worse.
22124 o Major security fixes:
22125 - Close immediately after missing authentication on control port;
22126 do not allow multiple authentication attempts.
22129 Changes in version 0.2.0.4-alpha - 2007-08-01
22130 This fourth development snapshot fixes a critical security vulnerability
22131 for most users, specifically those running Vidalia, TorK, etc. Everybody
22132 should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
22134 o Major security fixes:
22135 - Close immediately after missing authentication on control port;
22136 do not allow multiple authentication attempts.
22138 o Major bugfixes (compilation):
22139 - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
22142 o Minor features (performance):
22143 - Be even more aggressive about releasing RAM from small
22144 empty buffers. Thanks to our free-list code, this shouldn't be too
22145 performance-intensive.
22146 - Disable sentinel-based debugging for buffer code: we squashed all
22147 the bugs that this was supposed to detect a long time ago, and
22148 now its only effect is to change our buffer sizes from nice
22149 powers of two (which platform mallocs tend to like) to values
22150 slightly over powers of two (which make some platform mallocs sad).
22151 - Log malloc statistics from mallinfo() on platforms where it
22155 Changes in version 0.2.0.3-alpha - 2007-07-29
22156 This third development snapshot introduces new experimental
22157 blocking-resistance features and a preliminary version of the v3
22158 directory voting design, and includes many other smaller features
22162 - The first pieces of our "bridge" design for blocking-resistance
22163 are implemented. People can run bridge directory authorities;
22164 people can run bridges; and people can configure their Tor clients
22165 with a set of bridges to use as the first hop into the Tor network.
22166 See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
22168 - Create listener connections before we setuid to the configured
22169 User and Group. Now non-Windows users can choose port values
22170 under 1024, start Tor as root, and have Tor bind those ports
22171 before it changes to another UID. (Windows users could already
22173 - Added a new ConstrainedSockets config option to set SO_SNDBUF and
22174 SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
22175 on "vserver" accounts. (Patch from coderman.)
22176 - Be even more aggressive about separating local traffic from relayed
22177 traffic when RelayBandwidthRate is set. (Refines proposal 111.)
22179 o Major features (experimental):
22180 - First cut of code for "v3 dir voting": directory authorities will
22181 vote on a common network status document rather than each publishing
22182 their own opinion. This code needs more testing and more corner-case
22183 handling before it's ready for use.
22186 - Directory authorities now call routers Fast if their bandwidth is
22187 at least 100KB/s, and consider their bandwidth adequate to be a
22188 Guard if it is at least 250KB/s, no matter the medians. This fix
22189 complements proposal 107. [Bugfix on 0.1.2.x]
22190 - Directory authorities now never mark more than 3 servers per IP as
22191 Valid and Running. (Implements proposal 109, by Kevin Bauer and
22193 - Minor change to organizationName and commonName generation
22194 procedures in TLS certificates during Tor handshakes, to invalidate
22195 some earlier censorware approaches. This is not a long-term
22196 solution, but applying it will give us a bit of time to look into
22197 the epidemiology of countermeasures as they spread.
22199 o Major bugfixes (directory):
22200 - Rewrite directory tokenization code to never run off the end of
22201 a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
22203 o Minor features (controller):
22204 - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
22205 match requests to applications. (Patch from Robert Hogan.)
22206 - Report address and port correctly on connections to DNSPort. (Patch
22207 from Robert Hogan.)
22208 - Add a RESOLVE command to launch hostname lookups. (Original patch
22209 from Robert Hogan.)
22210 - Add GETINFO status/enough-dir-info to let controllers tell whether
22211 Tor has downloaded sufficient directory information. (Patch
22213 - You can now use the ControlSocket option to tell Tor to listen for
22214 controller connections on Unix domain sockets on systems that
22215 support them. (Patch from Peter Palfrader.)
22216 - STREAM NEW events are generated for DNSPort requests and for
22217 tunneled directory connections. (Patch from Robert Hogan.)
22218 - New "GETINFO address-mappings/*" command to get address mappings
22219 with expiry information. "addr-mappings/*" is now deprecated.
22222 o Minor features (misc):
22223 - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
22225 - The tor-gencert tool for v3 directory authorities now creates all
22226 files as readable to the file creator only, and write-protects
22227 the authority identity key.
22228 - When dumping memory usage, list bytes used in buffer memory
22230 - When running with dmalloc, dump more stats on hup and on exit.
22231 - Directory authorities now fail quickly and (relatively) harmlessly
22232 if they generate a network status document that is somehow
22235 o Traffic load balancing improvements:
22236 - If exit bandwidth ever exceeds one third of total bandwidth, then
22237 use the correct formula to weight exit nodes when choosing paths.
22238 (Based on patch from Mike Perry.)
22239 - Choose perfectly fairly among routers when choosing by bandwidth and
22240 weighting by fraction of bandwidth provided by exits. Previously, we
22241 would choose with only approximate fairness, and correct ourselves
22242 if we ran off the end of the list. [Bugfix on 0.1.2.x]
22244 o Performance improvements:
22245 - Be more aggressive with freeing buffer RAM or putting it on the
22247 - Use Critical Sections rather than Mutexes for synchronizing threads
22248 on win32; Mutexes are heavier-weight, and designed for synchronizing
22251 o Deprecated and removed features:
22252 - RedirectExits is now deprecated.
22253 - Stop allowing address masks that do not correspond to bit prefixes.
22254 We have warned about these for a really long time; now it's time
22255 to reject them. (Patch from croup.)
22257 o Minor bugfixes (directory):
22258 - Fix another crash bug related to extra-info caching. (Bug found by
22259 Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
22260 - Directories no longer return a "304 not modified" when they don't
22261 have the networkstatus the client asked for. Also fix a memory
22262 leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
22263 - We had accidentally labelled 0.1.2.x directory servers as not
22264 suitable for begin_dir requests, and had labelled no directory
22265 servers as suitable for uploading extra-info documents. [Bugfix
22268 o Minor bugfixes (dns):
22269 - Fix a crash when DNSPort is set more than once. (Patch from Robert
22270 Hogan.) [Bugfix on 0.2.0.2-alpha]
22271 - Add DNSPort connections to the global connection list, so that we
22272 can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
22274 - Fix a dangling reference that could lead to a crash when DNSPort is
22275 changed or closed (Patch from Robert Hogan.) [Bugfix on
22278 o Minor bugfixes (controller):
22279 - Provide DNS expiry times in GMT, not in local time. For backward
22280 compatibility, ADDRMAP events only provide GMT expiry in an extended
22281 field. "GETINFO address-mappings" always does the right thing.
22282 - Use CRLF line endings properly in NS events.
22283 - Terminate multi-line control events properly. (Original patch
22284 from tup.) [Bugfix on 0.1.2.x-alpha]
22285 - Do not include spaces in SOURCE_ADDR fields in STREAM
22286 events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
22289 Changes in version 0.1.2.15 - 2007-07-17
22290 Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
22291 problems, fixes compilation on BSD, and fixes a variety of other
22292 bugs. Everybody should upgrade.
22294 o Major bugfixes (compilation):
22295 - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
22297 o Major bugfixes (crashes):
22298 - Try even harder not to dereference the first character after
22299 an mmap(). Reported by lodger.
22300 - Fix a crash bug in directory authorities when we re-number the
22301 routerlist while inserting a new router.
22302 - When the cached-routers file is an even multiple of the page size,
22303 don't run off the end and crash. (Fixes bug 455; based on idea
22305 - Fix eventdns.c behavior on Solaris: It is critical to include
22306 orconfig.h _before_ sys/types.h, so that we can get the expected
22307 definition of _FILE_OFFSET_BITS.
22309 o Major bugfixes (security):
22310 - Fix a possible buffer overrun when using BSD natd support. Bug
22312 - When sending destroy cells from a circuit's origin, don't include
22313 the reason for tearing down the circuit. The spec says we didn't,
22314 and now we actually don't. Reported by lodger.
22315 - Keep streamids from different exits on a circuit separate. This
22316 bug may have allowed other routers on a given circuit to inject
22317 cells into streams. Reported by lodger; fixes bug 446.
22318 - If there's a never-before-connected-to guard node in our list,
22319 never choose any guards past it. This way we don't expand our
22320 guard list unless we need to.
22322 o Minor bugfixes (guard nodes):
22323 - Weight guard selection by bandwidth, so that low-bandwidth nodes
22324 don't get overused as guards.
22326 o Minor bugfixes (directory):
22327 - Correctly count the number of authorities that recommend each
22328 version. Previously, we were under-counting by 1.
22329 - Fix a potential crash bug when we load many server descriptors at
22330 once and some of them make others of them obsolete. Fixes bug 458.
22332 o Minor bugfixes (hidden services):
22333 - Stop tearing down the whole circuit when the user asks for a
22334 connection to a port that the hidden service didn't configure.
22337 o Minor bugfixes (misc):
22338 - On Windows, we were preventing other processes from reading
22339 cached-routers while Tor was running. Reported by janbar.
22340 - Fix a possible (but very unlikely) bug in picking routers by
22341 bandwidth. Add a log message to confirm that it is in fact
22342 unlikely. Patch from lodger.
22343 - Backport a couple of memory leak fixes.
22344 - Backport miscellaneous cosmetic bugfixes.
22347 Changes in version 0.2.0.2-alpha - 2007-06-02
22348 o Major bugfixes on 0.2.0.1-alpha:
22349 - Fix an assertion failure related to servers without extra-info digests.
22350 Resolves bugs 441 and 442.
22352 o Minor features (directory):
22353 - Support "If-Modified-Since" when answering HTTP requests for
22354 directories, running-routers documents, and network-status documents.
22355 (There's no need to support it for router descriptors, since those
22356 are downloaded by descriptor digest.)
22358 o Minor build issues:
22359 - Clear up some MIPSPro compiler warnings.
22360 - When building from a tarball on a machine that happens to have SVK
22361 installed, report the micro-revision as whatever version existed
22362 in the tarball, not as "x".
22365 Changes in version 0.2.0.1-alpha - 2007-06-01
22366 This early development snapshot provides new features for people running
22367 Tor as both a client and a server (check out the new RelayBandwidth
22368 config options); lets Tor run as a DNS proxy; and generally moves us
22369 forward on a lot of fronts.
22371 o Major features, server usability:
22372 - New config options RelayBandwidthRate and RelayBandwidthBurst:
22373 a separate set of token buckets for relayed traffic. Right now
22374 relayed traffic is defined as answers to directory requests, and
22375 OR connections that don't have any local circuits on them.
22377 o Major features, client usability:
22378 - A client-side DNS proxy feature to replace the need for
22379 dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
22380 for DNS requests on port 9999, use the Tor network to resolve them
22381 anonymously, and send the reply back like a regular DNS server.
22382 The code still only implements a subset of DNS.
22383 - Make PreferTunneledDirConns and TunnelDirConns work even when
22384 we have no cached directory info. This means Tor clients can now
22385 do all of their connections protected by TLS.
22387 o Major features, performance and efficiency:
22388 - Directory authorities accept and serve "extra info" documents for
22389 routers. These documents contain fields from router descriptors
22390 that aren't usually needed, and that use a lot of excess
22391 bandwidth. Once these fields are removed from router descriptors,
22392 the bandwidth savings should be about 60%. [Partially implements
22394 - Servers upload extra-info documents to any authority that accepts
22395 them. Authorities (and caches that have been configured to download
22396 extra-info documents) download them as needed. [Partially implements
22398 - Change the way that Tor buffers data that it is waiting to write.
22399 Instead of queueing data cells in an enormous ring buffer for each
22400 client->OR or OR->OR connection, we now queue cells on a separate
22401 queue for each circuit. This lets us use less slack memory, and
22402 will eventually let us be smarter about prioritizing different kinds
22404 - Use memory pools to allocate cells with better speed and memory
22405 efficiency, especially on platforms where malloc() is inefficient.
22406 - Stop reading on edge connections when their corresponding circuit
22407 buffers are full; start again as the circuits empty out.
22409 o Major features, other:
22410 - Add an HSAuthorityRecordStats option that hidden service authorities
22411 can use to track statistics of overall hidden service usage without
22412 logging information that would be very useful to an attacker.
22413 - Start work implementing multi-level keys for directory authorities:
22414 Add a standalone tool to generate key certificates. (Proposal 103.)
22417 - Directory authorities now call routers Stable if they have an
22418 uptime of at least 30 days, even if that's not the median uptime
22419 in the network. Implements proposal 107, suggested by Kevin Bauer
22422 o Minor fixes (resource management):
22423 - Count the number of open sockets separately from the number
22424 of active connection_t objects. This will let us avoid underusing
22425 our allocated connection limit.
22426 - We no longer use socket pairs to link an edge connection to an
22427 anonymous directory connection or a DirPort test connection.
22428 Instead, we track the link internally and transfer the data
22429 in-process. This saves two sockets per "linked" connection (at the
22430 client and at the server), and avoids the nasty Windows socketpair()
22432 - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
22433 for every single inactive connection_t. Free items from the
22434 4k/16k-buffer free lists when they haven't been used for a while.
22436 o Minor features (build):
22437 - Make autoconf search for libevent, openssl, and zlib consistently.
22438 - Update deprecated macros in configure.in.
22439 - When warning about missing headers, tell the user to let us
22440 know if the compile succeeds anyway, so we can downgrade the
22442 - Include the current subversion revision as part of the version
22443 string: either fetch it directly if we're in an SVN checkout, do
22444 some magic to guess it if we're in an SVK checkout, or use
22445 the last-detected version if we're building from a .tar.gz.
22446 Use this version consistently in log messages.
22448 o Minor features (logging):
22449 - Always prepend "Bug: " to any log message about a bug.
22450 - Put a platform string (e.g. "Linux i686") in the startup log
22451 message, so when people paste just their logs, we know if it's
22452 OpenBSD or Windows or what.
22453 - When logging memory usage, break down memory used in buffers by
22456 o Minor features (directory system):
22457 - New config option V2AuthoritativeDirectory that all directory
22458 authorities should set. This will let future authorities choose
22459 not to serve V2 directory information.
22460 - Directory authorities allow multiple router descriptors and/or extra
22461 info documents to be uploaded in a single go. This will make
22462 implementing proposal 104 simpler.
22464 o Minor features (controller):
22465 - Add a new config option __DisablePredictedCircuits designed for
22466 use by the controller, when we don't want Tor to build any circuits
22468 - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
22469 so we can exit from the middle of the circuit.
22470 - Implement "getinfo status/circuit-established".
22471 - Implement "getinfo status/version/..." so a controller can tell
22472 whether the current version is recommended, and whether any versions
22473 are good, and how many authorities agree. (Patch from shibz.)
22475 o Minor features (hidden services):
22476 - Allow multiple HiddenServicePort directives with the same virtual
22477 port; when they occur, the user is sent round-robin to one
22478 of the target ports chosen at random. Partially fixes bug 393 by
22479 adding limited ad-hoc round-robining.
22481 o Minor features (other):
22483 - Add a new AutomapHostsOnResolve option: when it is enabled, any
22484 resolve request for hosts matching a given pattern causes Tor to
22485 generate an internal virtual address mapping for that host. This
22486 allows DNSPort to work sensibly with hidden service users. By
22487 default, .exit and .onion addresses are remapped; the list of
22488 patterns can be reconfigured with AutomapHostsSuffixes.
22489 - Add an "-F" option to tor-resolve to force a resolve for a .onion
22490 address. Thanks to the AutomapHostsOnResolve option, this is no
22491 longer a completely silly thing to do.
22492 - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
22493 now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
22494 - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
22495 minus 1 byte: the actual maximum declared bandwidth.
22497 o Removed features:
22498 - Removed support for the old binary "version 0" controller protocol.
22499 This has been deprecated since 0.1.1, and warnings have been issued
22500 since 0.1.2. When we encounter a v0 control message, we now send
22501 back an error and close the connection.
22502 - Remove the old "dns worker" server DNS code: it hasn't been default
22503 since 0.1.2.2-alpha, and all the servers seem to be using the new
22506 o Minor bugfixes (portability):
22507 - Even though Windows is equally happy with / and \ as path separators,
22508 try to use \ consistently on Windows and / consistently on Unix: it
22509 makes the log messages nicer.
22510 - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
22511 - Read resolv.conf files correctly on platforms where read() returns
22512 partial results on small file reads.
22514 o Minor bugfixes (directory):
22515 - Correctly enforce that elements of directory objects do not appear
22516 more often than they are allowed to appear.
22517 - When we are reporting the DirServer line we just parsed, we were
22518 logging the second stanza of the key fingerprint, not the first.
22520 o Minor bugfixes (logging):
22521 - When we hit an EOF on a log (probably because we're shutting down),
22522 don't try to remove the log from the list: just mark it as
22523 unusable. (Bulletproofs against bug 222.)
22525 o Minor bugfixes (other):
22526 - In the exitlist script, only consider the most recently published
22527 server descriptor for each server. Also, when the user requests
22528 a list of servers that _reject_ connections to a given address,
22529 explicitly exclude the IPs that also have servers that accept
22530 connections to that address. (Resolves bug 405.)
22531 - Stop allowing hibernating servers to be "stable" or "fast".
22532 - On Windows, we were preventing other processes from reading
22533 cached-routers while Tor was running. (Reported by janbar)
22534 - Make the NodeFamilies config option work. (Reported by
22535 lodger -- it has never actually worked, even though we added it
22537 - Check return values from pthread_mutex functions.
22538 - Don't save non-general-purpose router descriptors to the disk cache,
22539 because we have no way of remembering what their purpose was when
22541 - Add even more asserts to hunt down bug 417.
22542 - Build without verbose warnings even on (not-yet-released) gcc 4.2.
22543 - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
22544 Add a log message to confirm that it is in fact unlikely.
22546 o Minor bugfixes (controller):
22547 - Make 'getinfo fingerprint' return a 551 error if we're not a
22548 server, so we match what the control spec claims we do. Reported
22550 - Fix a typo in an error message when extendcircuit fails that
22551 caused us to not follow the \r\n-based delimiter protocol. Reported
22554 o Code simplifications and refactoring:
22555 - Stop passing around circuit_t and crypt_path_t pointers that are
22556 implicit in other procedure arguments.
22557 - Drop the old code to choke directory connections when the
22558 corresponding OR connections got full: thanks to the cell queue
22559 feature, OR conns don't get full any more.
22560 - Make dns_resolve() handle attaching connections to circuits
22561 properly, so the caller doesn't have to.
22562 - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
22563 - Keep the connection array as a dynamic smartlist_t, rather than as
22564 a fixed-sized array. This is important, as the number of connections
22565 is becoming increasingly decoupled from the number of sockets.
22568 Changes in version 0.1.2.14 - 2007-05-25
22569 Tor 0.1.2.14 changes the addresses of two directory authorities (this
22570 change especially affects those who serve or use hidden services),
22571 and fixes several other crash- and security-related bugs.
22573 o Directory authority changes:
22574 - Two directory authorities (moria1 and moria2) just moved to new
22575 IP addresses. This change will particularly affect those who serve
22576 or use hidden services.
22578 o Major bugfixes (crashes):
22579 - If a directory server runs out of space in the connection table
22580 as it's processing a begin_dir request, it will free the exit stream
22581 but leave it attached to the circuit, leading to unpredictable
22582 behavior. (Reported by seeess, fixes bug 425.)
22583 - Fix a bug in dirserv_remove_invalid() that would cause authorities
22584 to corrupt memory under some really unlikely scenarios.
22585 - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
22586 - Avoid segfaults when reading from mmaped descriptor file. (Reported
22589 o Major bugfixes (security):
22590 - When choosing an entry guard for a circuit, avoid using guards
22591 that are in the same family as the chosen exit -- not just guards
22592 that are exactly the chosen exit. (Reported by lodger.)
22594 o Major bugfixes (resource management):
22595 - If a directory authority is down, skip it when deciding where to get
22596 networkstatus objects or descriptors. Otherwise we keep asking
22597 every 10 seconds forever. Fixes bug 384.
22598 - Count it as a failure if we fetch a valid network-status but we
22599 don't want to keep it. Otherwise we'll keep fetching it and keep
22600 not wanting to keep it. Fixes part of bug 422.
22601 - If all of our dirservers have given us bad or no networkstatuses
22602 lately, then stop hammering them once per minute even when we
22603 think they're failed. Fixes another part of bug 422.
22606 - Actually set the purpose correctly for descriptors inserted with
22607 purpose=controller.
22608 - When we have k non-v2 authorities in our DirServer config,
22609 we ignored the last k authorities in the list when updating our
22611 - Correctly back-off from requesting router descriptors that we are
22612 having a hard time downloading.
22613 - Read resolv.conf files correctly on platforms where read() returns
22614 partial results on small file reads.
22615 - Don't rebuild the entire router store every time we get 32K of
22616 routers: rebuild it when the journal gets very large, or when
22617 the gaps in the store get very large.
22620 - When routers publish SVN revisions in their router descriptors,
22621 authorities now include those versions correctly in networkstatus
22623 - Warn when using a version of libevent before 1.3b to run a server on
22624 OSX or BSD: these versions interact badly with userspace threads.
22627 Changes in version 0.1.2.13 - 2007-04-24
22628 This release features some major anonymity fixes, such as safer path
22629 selection; better client performance; faster bootstrapping, better
22630 address detection, and better DNS support for servers; write limiting as
22631 well as read limiting to make servers easier to run; and a huge pile of
22632 other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
22634 Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
22635 of the Freenode IRC network, remembering his patience and vision for
22636 free speech on the Internet.
22639 - Fix a memory leak when we ask for "all" networkstatuses and we
22640 get one we don't recognize.
22641 - Add more asserts to hunt down bug 417.
22642 - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
22645 Changes in version 0.1.2.12-rc - 2007-03-16
22647 - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
22648 directory information requested inside Tor connections (i.e. via
22649 begin_dir cells). It only triggered when the same connection was
22650 serving other data at the same time. Reported by seeess.
22653 - When creating a circuit via the controller, send a 'launched'
22654 event when we're done, so we follow the spec better.
22657 Changes in version 0.1.2.11-rc - 2007-03-15
22658 o Minor bugfixes (controller), reported by daejees:
22659 - Correct the control spec to match how the code actually responds
22660 to 'getinfo addr-mappings/*'.
22661 - The control spec described a GUARDS event, but the code
22662 implemented a GUARD event. Standardize on GUARD, but let people
22663 ask for GUARDS too.
22666 Changes in version 0.1.2.10-rc - 2007-03-07
22667 o Major bugfixes (Windows):
22668 - Do not load the NT services library functions (which may not exist)
22669 just to detect if we're a service trying to shut down. Now we run
22670 on Win98 and friends again.
22672 o Minor bugfixes (other):
22673 - Clarify a couple of log messages.
22674 - Fix a misleading socks5 error number.
22677 Changes in version 0.1.2.9-rc - 2007-03-02
22678 o Major bugfixes (Windows):
22679 - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
22680 of the usual GCC "%llu". This prevents a bug when saving 64-bit
22681 int configuration values: the high-order 32 bits would get
22682 truncated. In particular, we were being bitten by the default
22683 MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
22684 and maybe also bug 397.)
22686 o Minor bugfixes (performance):
22687 - Use OpenSSL's AES implementation on platforms where it's faster.
22688 This could save us as much as 10% CPU usage.
22690 o Minor bugfixes (server):
22691 - Do not rotate onion key immediately after setting it for the first
22694 o Minor bugfixes (directory authorities):
22695 - Stop calling servers that have been hibernating for a long time
22696 "stable". Also, stop letting hibernating or obsolete servers affect
22697 uptime and bandwidth cutoffs.
22698 - Stop listing hibernating servers in the v1 directory.
22700 o Minor bugfixes (hidden services):
22701 - Upload hidden service descriptors slightly less often, to reduce
22702 load on authorities.
22704 o Minor bugfixes (other):
22705 - Fix an assert that could trigger if a controller quickly set then
22706 cleared EntryNodes. Bug found by Udo van den Heuvel.
22707 - On architectures where sizeof(int)>4, still clamp declarable bandwidth
22709 - Fix a potential race condition in the rpm installer. Found by
22711 - Try to fix eventdns warnings once and for all: do not treat a dns rcode
22712 of 2 as indicating that the server is completely bad; it sometimes
22713 means that the server is just bad for the request in question. (may fix
22714 the last of bug 326.)
22715 - Disable encrypted directory connections when we don't have a server
22716 descriptor for the destination. We'll get this working again in
22720 Changes in version 0.1.2.8-beta - 2007-02-26
22721 o Major bugfixes (crashes):
22722 - Stop crashing when the controller asks us to resetconf more than
22723 one config option at once. (Vidalia 0.0.11 does this.)
22724 - Fix a crash that happened on Win98 when we're given command-line
22725 arguments: don't try to load NT service functions from advapi32.dll
22726 except when we need them. (Bug introduced in 0.1.2.7-alpha;
22728 - Fix a longstanding obscure crash bug that could occur when
22729 we run out of DNS worker processes. (Resolves bug 390.)
22731 o Major bugfixes (hidden services):
22732 - Correctly detect whether hidden service descriptor downloads are
22733 in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
22735 o Major bugfixes (accounting):
22736 - When we start during an accounting interval before it's time to wake
22737 up, remember to wake up at the correct time. (May fix bug 342.)
22739 o Minor bugfixes (controller):
22740 - Give the controller END_STREAM_REASON_DESTROY events _before_ we
22741 clear the corresponding on_circuit variable, and remember later
22742 that we don't need to send a redundant CLOSED event. Resolves part
22744 - Report events where a resolve succeeded or where we got a socks
22745 protocol error correctly, rather than calling both of them
22747 - Change reported stream target addresses to IP consistently when
22748 we finally get the IP from an exit node.
22749 - Send log messages to the controller even if they happen to be very
22752 o Minor bugfixes (other):
22753 - Display correct results when reporting which versions are
22754 recommended, and how recommended they are. (Resolves bug 383.)
22755 - Improve our estimates for directory bandwidth to be less random:
22756 guess that an unrecognized directory will have the average bandwidth
22757 from all known directories, not that it will have the average
22758 bandwidth from those directories earlier than it on the list.
22759 - If we start a server with ClientOnly 1, then set ClientOnly to 0
22760 and hup, stop triggering an assert based on an empty onion_key.
22761 - On platforms with no working mmap() equivalent, don't warn the
22762 user when cached-routers doesn't exist.
22763 - Warn the user when mmap() [or its equivalent] fails for some reason
22764 other than file-not-found.
22765 - Don't warn the user when cached-routers.new doesn't exist: that's
22766 perfectly fine when starting up for the first time.
22767 - When EntryNodes are configured, rebuild the guard list to contain,
22768 in order: the EntryNodes that were guards before; the rest of the
22769 EntryNodes; the nodes that were guards before.
22770 - Mask out all signals in sub-threads; only the libevent signal
22771 handler should be processing them. This should prevent some crashes
22772 on some machines using pthreads. (Patch from coderman.)
22773 - Fix switched arguments on memset in the implementation of
22774 tor_munmap() for systems with no mmap() call.
22775 - When Tor receives a router descriptor that it asked for, but
22776 no longer wants (because it has received fresh networkstatuses
22777 in the meantime), do not warn the user. Cache the descriptor if
22778 we're a cache; drop it if we aren't.
22779 - Make earlier entry guards _really_ get retried when the network
22781 - On a malformed DNS reply, always give an error to the corresponding
22783 - Build with recent libevents on platforms that do not define the
22784 nonstandard types "u_int8_t" and friends.
22786 o Minor features (controller):
22787 - Warn the user when an application uses the obsolete binary v0
22788 control protocol. We're planning to remove support for it during
22789 the next development series, so it's good to give people some
22791 - Add STREAM_BW events to report per-entry-stream bandwidth
22792 use. (Patch from Robert Hogan.)
22793 - Rate-limit SIGNEWNYM signals in response to controllers that
22794 impolitely generate them for every single stream. (Patch from
22795 mwenge; closes bug 394.)
22796 - Make REMAP stream events have a SOURCE (cache or exit), and
22797 make them generated in every case where we get a successful
22798 connected or resolved cell.
22800 o Minor bugfixes (performance):
22801 - Call router_have_min_dir_info half as often. (This is showing up in
22802 some profiles, but not others.)
22803 - When using GCC, make log_debug never get called at all, and its
22804 arguments never get evaluated, when no debug logs are configured.
22805 (This is showing up in some profiles, but not others.)
22808 - Remove some never-implemented options. Mark PathlenCoinWeight as
22810 - Implement proposal 106: Stop requiring clients to have well-formed
22811 certificates; stop checking nicknames in certificates. (Clients
22812 have certificates so that they can look like Tor servers, but in
22813 the future we might want to allow them to look like regular TLS
22814 clients instead. Nicknames in certificates serve no purpose other
22815 than making our protocol easier to recognize on the wire.)
22816 - Revise messages on handshake failure again to be even more clear about
22817 which are incoming connections and which are outgoing.
22818 - Discard any v1 directory info that's over 1 month old (for
22819 directories) or over 1 week old (for running-routers lists).
22820 - Do not warn when individual nodes in the configuration's EntryNodes,
22821 ExitNodes, etc are down: warn only when all possible nodes
22822 are down. (Fixes bug 348.)
22823 - Always remove expired routers and networkstatus docs before checking
22824 whether we have enough information to build circuits. (Fixes
22826 - Put a lower-bound on MaxAdvertisedBandwidth.
22829 Changes in version 0.1.2.7-alpha - 2007-02-06
22830 o Major bugfixes (rate limiting):
22831 - Servers decline directory requests much more aggressively when
22832 they're low on bandwidth. Otherwise they end up queueing more and
22833 more directory responses, which can't be good for latency.
22834 - But never refuse directory requests from local addresses.
22835 - Fix a memory leak when sending a 503 response for a networkstatus
22837 - Be willing to read or write on local connections (e.g. controller
22838 connections) even when the global rate limiting buckets are empty.
22839 - If our system clock jumps back in time, don't publish a negative
22840 uptime in the descriptor. Also, don't let the global rate limiting
22841 buckets go absurdly negative.
22842 - Flush local controller connection buffers periodically as we're
22843 writing to them, so we avoid queueing 4+ megabytes of data before
22846 o Major bugfixes (NT services):
22847 - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
22848 command-line flag so that admins can override the default by saying
22849 "tor --service install --user "SomeUser"". This will not affect
22850 existing installed services. Also, warn the user that the service
22851 will look for its configuration file in the service user's
22852 %appdata% directory. (We can't do the 'hardwire the user's appdata
22853 directory' trick any more, since we may not have read access to that
22856 o Major bugfixes (other):
22857 - Previously, we would cache up to 16 old networkstatus documents
22858 indefinitely, if they came from nontrusted authorities. Now we
22859 discard them if they are more than 10 days old.
22860 - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
22862 - Detect and reject malformed DNS responses containing circular
22864 - If exits are rare enough that we're not marking exits as guards,
22865 ignore exit bandwidth when we're deciding the required bandwidth
22867 - When we're handling a directory connection tunneled over Tor,
22868 don't fill up internal memory buffers with all the data we want
22869 to tunnel; instead, only add it if the OR connection that will
22870 eventually receive it has some room for it. (This can lead to
22871 slowdowns in tunneled dir connections; a better solution will have
22872 to wait for 0.2.0.)
22874 o Minor bugfixes (dns):
22875 - Add some defensive programming to eventdns.c in an attempt to catch
22876 possible memory-stomping bugs.
22877 - Detect and reject DNS replies containing IPv4 or IPv6 records with
22878 an incorrect number of bytes. (Previously, we would ignore the
22880 - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
22881 in the correct order, and doesn't crash.
22882 - Free memory held in recently-completed DNS lookup attempts on exit.
22883 This was not a memory leak, but may have been hiding memory leaks.
22884 - Handle TTL values correctly on reverse DNS lookups.
22885 - Treat failure to parse resolv.conf as an error.
22887 o Minor bugfixes (other):
22888 - Fix crash with "tor --list-fingerprint" (reported by seeess).
22889 - When computing clock skew from directory HTTP headers, consider what
22890 time it was when we finished asking for the directory, not what
22892 - Expire socks connections if they spend too long waiting for the
22893 handshake to finish. Previously we would let them sit around for
22894 days, if the connecting application didn't close them either.
22895 - And if the socks handshake hasn't started, don't send a
22896 "DNS resolve socks failed" handshake reply; just close it.
22897 - Stop using C functions that OpenBSD's linker doesn't like.
22898 - Don't launch requests for descriptors unless we have networkstatuses
22899 from at least half of the authorities. This delays the first
22900 download slightly under pathological circumstances, but can prevent
22901 us from downloading a bunch of descriptors we don't need.
22902 - Do not log IPs with TLS failures for incoming TLS
22903 connections. (Fixes bug 382.)
22904 - If the user asks to use invalid exit nodes, be willing to use
22906 - Stop using the reserved ac_cv namespace in our configure script.
22907 - Call stat() slightly less often; use fstat() when possible.
22908 - Refactor the way we handle pending circuits when an OR connection
22909 completes or fails, in an attempt to fix a rare crash bug.
22910 - Only rewrite a conn's address based on X-Forwarded-For: headers
22911 if it's a parseable public IP address; and stop adding extra quotes
22912 to the resulting address.
22915 - Weight directory requests by advertised bandwidth. Now we can
22916 let servers enable write limiting but still allow most clients to
22917 succeed at their directory requests. (We still ignore weights when
22918 choosing a directory authority; I hope this is a feature.)
22921 - Create a new file ReleaseNotes which was the old ChangeLog. The
22922 new ChangeLog file now includes the summaries for all development
22924 - Check for addresses with invalid characters at the exit as well
22925 as at the client, and warn less verbosely when they fail. You can
22926 override this by setting ServerDNSAllowNonRFC953Addresses to 1.
22927 - Adapt a patch from goodell to let the contrib/exitlist script
22928 take arguments rather than require direct editing.
22929 - Inform the server operator when we decide not to advertise a
22930 DirPort due to AccountingMax enabled or a low BandwidthRate. It
22931 was confusing Zax, so now we're hopefully more helpful.
22932 - Bring us one step closer to being able to establish an encrypted
22933 directory tunnel without knowing a descriptor first. Still not
22934 ready yet. As part of the change, now assume we can use a
22935 create_fast cell if we don't know anything about a router.
22936 - Allow exit nodes to use nameservers running on ports other than 53.
22937 - Servers now cache reverse DNS replies.
22938 - Add an --ignore-missing-torrc command-line option so that we can
22939 get the "use sensible defaults if the configuration file doesn't
22940 exist" behavior even when specifying a torrc location on the command
22943 o Minor features (controller):
22944 - Track reasons for OR connection failure; make these reasons
22945 available via the controller interface. (Patch from Mike Perry.)
22946 - Add a SOCKS_BAD_HOSTNAME client status event so controllers
22947 can learn when clients are sending malformed hostnames to Tor.
22948 - Clean up documentation for controller status events.
22949 - Add a REMAP status to stream events to note that a stream's
22950 address has changed because of a cached address or a MapAddress
22954 Changes in version 0.1.2.6-alpha - 2007-01-09
22956 - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
22957 connection handles more than 4 gigs in either direction, we crash.
22958 - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
22959 advertised exit node, somebody might try to exit from us when
22960 we're bootstrapping and before we've built our descriptor yet.
22961 Refuse the connection rather than crashing.
22964 - Warn if we (as a server) find that we've resolved an address that we
22965 weren't planning to resolve.
22966 - Warn that using select() on any libevent version before 1.1 will be
22967 unnecessarily slow (even for select()).
22968 - Flush ERR-level controller status events just like we currently
22969 flush ERR-level log events, so that a Tor shutdown doesn't prevent
22970 the controller from learning about current events.
22972 o Minor features (more controller status events):
22973 - Implement EXTERNAL_ADDRESS server status event so controllers can
22974 learn when our address changes.
22975 - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
22976 can learn when directories reject our descriptor.
22977 - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
22978 can learn when a client application is speaking a non-socks protocol
22980 - Implement DANGEROUS_SOCKS client status event so controllers
22981 can learn when a client application is leaking DNS addresses.
22982 - Implement BUG general status event so controllers can learn when
22983 Tor is unhappy about its internal invariants.
22984 - Implement CLOCK_SKEW general status event so controllers can learn
22985 when Tor thinks the system clock is set incorrectly.
22986 - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
22987 server status events so controllers can learn when their descriptors
22988 are accepted by a directory.
22989 - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
22990 server status events so controllers can learn about Tor's progress in
22991 deciding whether it's reachable from the outside.
22992 - Implement BAD_LIBEVENT general status event so controllers can learn
22993 when we have a version/method combination in libevent that needs to
22995 - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
22996 and DNS_USELESS server status events so controllers can learn
22997 about changes to DNS server status.
22999 o Minor features (directory):
23000 - Authorities no longer recommend exits as guards if this would shift
23001 too much load to the exit nodes.
23004 Changes in version 0.1.2.5-alpha - 2007-01-06
23006 - Enable write limiting as well as read limiting. Now we sacrifice
23007 capacity if we're pushing out lots of directory traffic, rather
23008 than overrunning the user's intended bandwidth limits.
23009 - Include TLS overhead when counting bandwidth usage; previously, we
23010 would count only the bytes sent over TLS, but not the bytes used
23012 - Support running the Tor service with a torrc not in the same
23013 directory as tor.exe and default to using the torrc located in
23014 the %appdata%\Tor\ of the user who installed the service. Patch
23016 - Servers now check for the case when common DNS requests are going to
23017 wildcarded addresses (i.e. all getting the same answer), and change
23018 their exit policy to reject *:* if it's happening.
23019 - Implement BEGIN_DIR cells, so we can connect to the directory
23020 server via TLS to do encrypted directory requests rather than
23021 plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
23022 config options if you like.
23024 o Minor features (config and docs):
23025 - Start using the state file to store bandwidth accounting data:
23026 the bw_accounting file is now obsolete. We'll keep generating it
23027 for a while for people who are still using 0.1.2.4-alpha.
23028 - Try to batch changes to the state file so that we do as few
23029 disk writes as possible while still storing important things in
23031 - The state file and the bw_accounting file get saved less often when
23032 the AvoidDiskWrites config option is set.
23033 - Make PIDFile work on Windows (untested).
23034 - Add internal descriptions for a bunch of configuration options:
23035 accessible via controller interface and in comments in saved
23037 - Reject *:563 (NNTPS) in the default exit policy. We already reject
23038 NNTP by default, so this seems like a sensible addition.
23039 - Clients now reject hostnames with invalid characters. This should
23040 avoid some inadvertent info leaks. Add an option
23041 AllowNonRFC953Hostnames to disable this behavior, in case somebody
23042 is running a private network with hosts called @, !, and #.
23043 - Add a maintainer script to tell us which options are missing
23044 documentation: "make check-docs".
23045 - Add a new address-spec.txt document to describe our special-case
23046 addresses: .exit, .onion, and .noconnnect.
23048 o Minor features (DNS):
23049 - Ongoing work on eventdns infrastructure: now it has dns server
23050 and ipv6 support. One day Tor will make use of it.
23051 - Add client-side caching for reverse DNS lookups.
23052 - Add support to tor-resolve tool for reverse lookups and SOCKS5.
23053 - When we change nameservers or IP addresses, reset and re-launch
23054 our tests for DNS hijacking.
23056 o Minor features (directory):
23057 - Authorities now specify server versions in networkstatus. This adds
23058 about 2% to the size of compressed networkstatus docs, and allows
23059 clients to tell which servers support BEGIN_DIR and which don't.
23060 The implementation is forward-compatible with a proposed future
23061 protocol version scheme not tied to Tor versions.
23062 - DirServer configuration lines now have an orport= option so
23063 clients can open encrypted tunnels to the authorities without
23064 having downloaded their descriptors yet. Enabled for moria1,
23065 moria2, tor26, and lefkada now in the default configuration.
23066 - Directory servers are more willing to send a 503 "busy" if they
23067 are near their write limit, especially for v1 directory requests.
23068 Now they can use their limited bandwidth for actual Tor traffic.
23069 - Clients track responses with status 503 from dirservers. After a
23070 dirserver has given us a 503, we try not to use it until an hour has
23071 gone by, or until we have no dirservers that haven't given us a 503.
23072 - When we get a 503 from a directory, and we're not a server, we don't
23073 count the failure against the total number of failures allowed
23074 for the thing we're trying to download.
23075 - Report X-Your-Address-Is correctly from tunneled directory
23076 connections; don't report X-Your-Address-Is when it's an internal
23077 address; and never believe reported remote addresses when they're
23079 - Protect against an unlikely DoS attack on directory servers.
23080 - Add a BadDirectory flag to network status docs so that authorities
23081 can (eventually) tell clients about caches they believe to be
23084 o Minor features (controller):
23085 - Have GETINFO dir/status/* work on hosts with DirPort disabled.
23086 - Reimplement GETINFO so that info/names stays in sync with the
23088 - Implement "GETINFO fingerprint".
23089 - Implement "SETEVENTS GUARD" so controllers can get updates on
23090 entry guard status as it changes.
23092 o Minor features (clean up obsolete pieces):
23093 - Remove some options that have been deprecated since at least
23094 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
23095 SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
23096 to set log options.
23097 - We no longer look for identity and onion keys in "identity.key" and
23098 "onion.key" -- these were replaced by secret_id_key and
23099 secret_onion_key in 0.0.8pre1.
23100 - We no longer require unrecognized directory entries to be
23103 o Major bugfixes (security):
23104 - Stop sending the HttpProxyAuthenticator string to directory
23105 servers when directory connections are tunnelled through Tor.
23106 - Clients no longer store bandwidth history in the state file.
23107 - Do not log introduction points for hidden services if SafeLogging
23109 - When generating bandwidth history, round down to the nearest
23110 1k. When storing accounting data, round up to the nearest 1k.
23111 - When we're running as a server, remember when we last rotated onion
23112 keys, so that we will rotate keys once they're a week old even if
23113 we never stay up for a week ourselves.
23115 o Major bugfixes (other):
23116 - Fix a longstanding bug in eventdns that prevented the count of
23117 timed-out resolves from ever being reset. This bug caused us to
23118 give up on a nameserver the third time it timed out, and try it
23119 10 seconds later... and to give up on it every time it timed out
23121 - Take out the '5 second' timeout from the connection retry
23122 schedule. Now the first connect attempt will wait a full 10
23123 seconds before switching to a new circuit. Perhaps this will help
23124 a lot. Based on observations from Mike Perry.
23125 - Fix a bug on the Windows implementation of tor_mmap_file() that
23126 would prevent the cached-routers file from ever loading. Reported
23130 - Fix an assert failure when a directory authority sets
23131 AuthDirRejectUnlisted and then receives a descriptor from an
23132 unlisted router. Reported by seeess.
23133 - Avoid a double-free when parsing malformed DirServer lines.
23134 - Fix a bug when a BSD-style PF socket is first used. Patch from
23136 - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
23137 to resolve an address at a given exit node even when they ask for
23139 - Servers no longer ever list themselves in their "family" line,
23140 even if configured to do so. This makes it easier to configure
23141 family lists conveniently.
23142 - When running as a server, don't fall back to 127.0.0.1 when no
23143 nameservers are configured in /etc/resolv.conf; instead, make the
23144 user fix resolv.conf or specify nameservers explicitly. (Resolves
23146 - Stop accepting certain malformed ports in configured exit policies.
23147 - Don't re-write the fingerprint file every restart, unless it has
23149 - Stop warning when a single nameserver fails: only warn when _all_ of
23150 our nameservers have failed. Also, when we only have one nameserver,
23151 raise the threshold for deciding that the nameserver is dead.
23152 - Directory authorities now only decide that routers are reachable
23153 if their identity keys are as expected.
23154 - When the user uses bad syntax in the Log config line, stop
23155 suggesting other bad syntax as a replacement.
23156 - Correctly detect ipv6 DNS capability on OpenBSD.
23158 o Minor bugfixes (controller):
23159 - Report the circuit number correctly in STREAM CLOSED events. Bug
23160 reported by Mike Perry.
23161 - Do not report bizarre values for results of accounting GETINFOs
23162 when the last second's write or read exceeds the allotted bandwidth.
23163 - Report "unrecognized key" rather than an empty string when the
23164 controller tries to fetch a networkstatus that doesn't exist.
23167 Changes in version 0.1.1.26 - 2006-12-14
23168 o Security bugfixes:
23169 - Stop sending the HttpProxyAuthenticator string to directory
23170 servers when directory connections are tunnelled through Tor.
23171 - Clients no longer store bandwidth history in the state file.
23172 - Do not log introduction points for hidden services if SafeLogging
23176 - Fix an assert failure when a directory authority sets
23177 AuthDirRejectUnlisted and then receives a descriptor from an
23178 unlisted router (reported by seeess).
23181 Changes in version 0.1.2.4-alpha - 2006-12-03
23183 - Add support for using natd; this allows FreeBSDs earlier than
23184 5.1.2 to have ipfw send connections through Tor without using
23185 SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
23188 - Make all connections to addresses of the form ".noconnect"
23189 immediately get closed. This lets application/controller combos
23190 successfully test whether they're talking to the same Tor by
23191 watching for STREAM events.
23192 - Make cross.sh cross-compilation script work even when autogen.sh
23193 hasn't been run. (Patch from Michael Mohr.)
23194 - Statistics dumped by -USR2 now include a breakdown of public key
23195 operations, for profiling.
23198 - Fix a major leak when directory authorities parse their
23199 approved-routers list, a minor memory leak when we fail to pick
23200 an exit node, and a few rare leaks on errors.
23201 - Handle TransPort connections even when the server sends data before
23202 the client sends data. Previously, the connection would just hang
23203 until the client sent data. (Patch from tup based on patch from
23205 - Avoid assert failure when our cached-routers file is empty on
23209 - Don't log spurious warnings when we see a circuit close reason we
23210 don't recognize; it's probably just from a newer version of Tor.
23211 - Have directory authorities allow larger amounts of drift in uptime
23212 without replacing the server descriptor: previously, a server that
23213 restarted every 30 minutes could have 48 "interesting" descriptors
23215 - Start linking to the Tor specification and Tor reference manual
23216 correctly in the Windows installer.
23217 - Add Vidalia to the OS X uninstaller script, so when we uninstall
23218 Tor/Privoxy we also uninstall Vidalia.
23219 - Resume building on Irix64, and fix a lot of warnings from its
23220 MIPSpro C compiler.
23221 - Don't corrupt last_guessed_ip in router_new_address_suggestion()
23222 when we're running as a client.
23225 Changes in version 0.1.1.25 - 2006-11-04
23227 - When a client asks us to resolve (rather than connect to)
23228 an address, and we have a cached answer, give them the cached
23229 answer. Previously, we would give them no answer at all.
23230 - We were building exactly the wrong circuits when we predict
23231 hidden service requirements, meaning Tor would have to build all
23232 its circuits on demand.
23233 - If none of our live entry guards have a high uptime, but we
23234 require a guard with a high uptime, try adding a new guard before
23235 we give up on the requirement. This patch should make long-lived
23236 connections more stable on average.
23237 - When testing reachability of our DirPort, don't launch new
23238 tests when there's already one in progress -- unreachable
23239 servers were stacking up dozens of testing streams.
23241 o Security bugfixes:
23242 - When the user sends a NEWNYM signal, clear the client-side DNS
23243 cache too. Otherwise we continue to act on previous information.
23246 - Avoid a memory corruption bug when creating a hash table for
23248 - Avoid possibility of controller-triggered crash when misusing
23249 certain commands from a v0 controller on platforms that do not
23250 handle printf("%s",NULL) gracefully.
23251 - Avoid infinite loop on unexpected controller input.
23252 - Don't log spurious warnings when we see a circuit close reason we
23253 don't recognize; it's probably just from a newer version of Tor.
23254 - Add Vidalia to the OS X uninstaller script, so when we uninstall
23255 Tor/Privoxy we also uninstall Vidalia.
23258 Changes in version 0.1.2.3-alpha - 2006-10-29
23260 - Prepare for servers to publish descriptors less often: never
23261 discard a descriptor simply for being too old until either it is
23262 recommended by no authorities, or until we get a better one for
23263 the same router. Make caches consider retaining old recommended
23264 routers for even longer.
23265 - If most authorities set a BadExit flag for a server, clients
23266 don't think of it as a general-purpose exit. Clients only consider
23267 authorities that advertise themselves as listing bad exits.
23268 - Directory servers now provide 'Pragma: no-cache' and 'Expires'
23269 headers for content, so that we can work better in the presence of
23270 caching HTTP proxies.
23271 - Allow authorities to list nodes as bad exits by fingerprint or by
23274 o Minor features, controller:
23275 - Add a REASON field to CIRC events; for backward compatibility, this
23276 field is sent only to controllers that have enabled the extended
23277 event format. Also, add additional reason codes to explain why
23278 a given circuit has been destroyed or truncated. (Patches from
23280 - Add a REMOTE_REASON field to extended CIRC events to tell the
23281 controller about why a remote OR told us to close a circuit.
23282 - Stream events also now have REASON and REMOTE_REASON fields,
23283 working much like those for circuit events.
23284 - There's now a GETINFO ns/... field so that controllers can ask Tor
23285 about the current status of a router.
23286 - A new event type "NS" to inform a controller when our opinion of
23287 a router's status has changed.
23288 - Add a GETINFO events/names and GETINFO features/names so controllers
23289 can tell which events and features are supported.
23290 - A new CLEARDNSCACHE signal to allow controllers to clear the
23291 client-side DNS cache without expiring circuits.
23293 o Security bugfixes:
23294 - When the user sends a NEWNYM signal, clear the client-side DNS
23295 cache too. Otherwise we continue to act on previous information.
23298 - Avoid sending junk to controllers or segfaulting when a controller
23299 uses EVENT_NEW_DESC with verbose nicknames.
23300 - Stop triggering asserts if the controller tries to extend hidden
23301 service circuits (reported by mwenge).
23302 - Avoid infinite loop on unexpected controller input.
23303 - When the controller does a "GETINFO network-status", tell it
23304 about even those routers whose descriptors are very old, and use
23305 long nicknames where appropriate.
23306 - Change NT service functions to be loaded on demand. This lets us
23307 build with MinGW without breaking Tor for Windows 98 users.
23308 - Do DirPort reachability tests less often, since a single test
23309 chews through many circuits before giving up.
23310 - In the hidden service example in torrc.sample, stop recommending
23311 esoteric and discouraged hidden service options.
23312 - When stopping an NT service, wait up to 10 sec for it to actually
23313 stop. Patch from Matt Edman; resolves bug 295.
23314 - Fix handling of verbose nicknames with ORCONN controller events:
23315 make them show up exactly when requested, rather than exactly when
23317 - When reporting verbose nicknames in entry_guards_getinfo(), avoid
23318 printing a duplicate "$" in the keys we send (reported by mwenge).
23319 - Correctly set maximum connection limit on Cygwin. (This time
23321 - Try to detect Windows correctly when cross-compiling.
23322 - Detect the size of the routers file correctly even if it is
23323 corrupted (on systems without mmap) or not page-aligned (on systems
23324 with mmap). This bug was harmless.
23325 - Sometimes we didn't bother sending a RELAY_END cell when an attempt
23326 to open a stream fails; now we do in more cases. This should
23327 make clients able to find a good exit faster in some cases, since
23328 unhandleable requests will now get an error rather than timing out.
23329 - Resolve two memory leaks when rebuilding the on-disk router cache
23330 (reported by fookoowa).
23331 - Clean up minor code warnings suggested by the MIPSpro C compiler,
23332 and reported by some Centos users.
23333 - Controller signals now work on non-Unix platforms that don't define
23334 SIGUSR1 and SIGUSR2 the way we expect.
23335 - Patch from Michael Mohr to contrib/cross.sh, so it checks more
23336 values before failing, and always enables eventdns.
23337 - Libevent-1.2 exports, but does not define in its headers, strlcpy.
23338 Try to fix this in configure.in by checking for most functions
23339 before we check for libevent.
23342 Changes in version 0.1.2.2-alpha - 2006-10-07
23344 - Make our async eventdns library on-by-default for Tor servers,
23345 and plan to deprecate the separate dnsworker threads.
23346 - Add server-side support for "reverse" DNS lookups (using PTR
23347 records so clients can determine the canonical hostname for a given
23348 IPv4 address). Only supported by servers using eventdns; servers
23349 now announce in their descriptors whether they support eventdns.
23350 - Specify and implement client-side SOCKS5 interface for reverse DNS
23351 lookups (see doc/socks-extensions.txt).
23352 - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
23353 connect to directory servers through Tor. Previously, clients needed
23354 to find Tor exits to make private connections to directory servers.
23355 - Avoid choosing Exit nodes for entry or middle hops when the
23356 total bandwidth available from non-Exit nodes is much higher than
23357 the total bandwidth available from Exit nodes.
23358 - Workaround for name servers (like Earthlink's) that hijack failing
23359 DNS requests and replace the no-such-server answer with a "helpful"
23360 redirect to an advertising-driven search portal. Also work around
23361 DNS hijackers who "helpfully" decline to hijack known-invalid
23362 RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
23363 lets you turn it off.
23364 - Send out a burst of long-range padding cells once we've established
23365 that we're reachable. Spread them over 4 circuits, so hopefully
23366 a few will be fast. This exercises our bandwidth and bootstraps
23367 us into the directory more quickly.
23369 o New/improved config options:
23370 - Add new config option "ResolvConf" to let the server operator
23371 choose an alternate resolve.conf file when using eventdns.
23372 - Add an "EnforceDistinctSubnets" option to control our "exclude
23373 servers on the same /16" behavior. It's still on by default; this
23374 is mostly for people who want to operate private test networks with
23375 all the machines on the same subnet.
23376 - If one of our entry guards is on the ExcludeNodes list, or the
23377 directory authorities don't think it's a good guard, treat it as
23378 if it were unlisted: stop using it as a guard, and throw it off
23379 the guards list if it stays that way for a long time.
23380 - Allow directory authorities to be marked separately as authorities
23381 for the v1 directory protocol, the v2 directory protocol, and
23382 as hidden service directories, to make it easier to retire old
23383 authorities. V1 authorities should set "HSAuthoritativeDir 1"
23384 to continue being hidden service authorities too.
23385 - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
23387 o Minor features, controller:
23388 - Fix CIRC controller events so that controllers can learn the
23389 identity digests of non-Named servers used in circuit paths.
23390 - Let controllers ask for more useful identifiers for servers. Instead
23391 of learning identity digests for un-Named servers and nicknames
23392 for Named servers, the new identifiers include digest, nickname,
23393 and indication of Named status. Off by default; see control-spec.txt
23394 for more information.
23395 - Add a "getinfo address" controller command so it can display Tor's
23396 best guess to the user.
23397 - New controller event to alert the controller when our server
23398 descriptor has changed.
23399 - Give more meaningful errors on controller authentication failure.
23401 o Minor features, other:
23402 - When asked to resolve a hostname, don't use non-exit servers unless
23403 requested to do so. This allows servers with broken DNS to be
23404 useful to the network.
23405 - Divide eventdns log messages into warn and info messages.
23406 - Reserve the nickname "Unnamed" for routers that can't pick
23407 a hostname: any router can call itself Unnamed; directory
23408 authorities will never allocate Unnamed to any particular router;
23409 clients won't believe that any router is the canonical Unnamed.
23410 - Only include function names in log messages for info/debug messages.
23411 For notice/warn/err, the content of the message should be clear on
23412 its own, and printing the function name only confuses users.
23413 - Avoid some false positives during reachability testing: don't try
23414 to test via a server that's on the same /24 as us.
23415 - If we fail to build a circuit to an intended enclave, and it's
23416 not mandatory that we use that enclave, stop wanting it.
23417 - When eventdns is enabled, allow multithreaded builds on NetBSD and
23418 OpenBSD. (We had previously disabled threads on these platforms
23419 because they didn't have working thread-safe resolver functions.)
23421 o Major bugfixes, anonymity/security:
23422 - If a client asked for a server by name, and there's a named server
23423 in our network-status but we don't have its descriptor yet, we
23424 could return an unnamed server instead.
23425 - Fix NetBSD bug that could allow someone to force uninitialized RAM
23426 to be sent to a server's DNS resolver. This only affects NetBSD
23427 and other platforms that do not bounds-check tolower().
23428 - Reject (most) attempts to use Tor circuits with length one. (If
23429 many people start using Tor as a one-hop proxy, exit nodes become
23430 a more attractive target for compromise.)
23431 - Just because your DirPort is open doesn't mean people should be
23432 able to remotely teach you about hidden service descriptors. Now
23433 only accept rendezvous posts if you've got HSAuthoritativeDir set.
23435 o Major bugfixes, other:
23436 - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
23437 - When a client asks the server to resolve (not connect to)
23438 an address, and it has a cached answer, give them the cached answer.
23439 Previously, the server would give them no answer at all.
23440 - Allow really slow clients to not hang up five minutes into their
23441 directory downloads (suggested by Adam J. Richter).
23442 - We were building exactly the wrong circuits when we anticipated
23443 hidden service requirements, meaning Tor would have to build all
23444 its circuits on demand.
23445 - Avoid crashing when we mmap a router cache file of size 0.
23446 - When testing reachability of our DirPort, don't launch new
23447 tests when there's already one in progress -- unreachable
23448 servers were stacking up dozens of testing streams.
23450 o Minor bugfixes, correctness:
23451 - If we're a directory mirror and we ask for "all" network status
23452 documents, we would discard status documents from authorities
23453 we don't recognize.
23454 - Avoid a memory corruption bug when creating a hash table for
23456 - Avoid controller-triggered crash when misusing certain commands
23457 from a v0 controller on platforms that do not handle
23458 printf("%s",NULL) gracefully.
23459 - Don't crash when a controller sends a third argument to an
23460 "extendcircuit" request.
23461 - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
23462 response; fix error code when "getinfo dir/status/" fails.
23463 - Avoid crash when telling controller stream-status and a stream
23465 - Patch from Adam Langley to fix assert() in eventdns.c.
23466 - Fix a debug log message in eventdns to say "X resolved to Y"
23467 instead of "X resolved to X".
23468 - Make eventdns give strings for DNS errors, not just error numbers.
23469 - Track unreachable entry guards correctly: don't conflate
23470 'unreachable by us right now' with 'listed as down by the directory
23471 authorities'. With the old code, if a guard was unreachable by
23472 us but listed as running, it would clog our guard list forever.
23473 - Behave correctly in case we ever have a network with more than
23474 2GB/s total advertised capacity.
23475 - Make TrackExitHosts case-insensitive, and fix the behavior of
23476 ".suffix" TrackExitHosts items to avoid matching in the middle of
23478 - Finally fix the openssl warnings from newer gccs that believe that
23479 ignoring a return value is okay, but casting a return value and
23480 then ignoring it is a sign of madness.
23481 - Prevent the contrib/exitlist script from printing the same
23482 result more than once.
23483 - Patch from Steve Hildrey: Generate network status correctly on
23484 non-versioning dirservers.
23485 - Don't listen to the X-Your-Address-Is hint if you did the lookup
23486 via Tor; otherwise you'll think you're the exit node's IP address.
23488 o Minor bugfixes, performance:
23489 - Two small performance improvements on parsing descriptors.
23490 - Major performance improvement on inserting descriptors: change
23491 algorithm from O(n^2) to O(n).
23492 - Make the common memory allocation path faster on machines where
23493 malloc(0) returns a pointer.
23494 - Start remembering X-Your-Address-Is directory hints even if you're
23495 a client, so you can become a server more smoothly.
23496 - Avoid duplicate entries on MyFamily line in server descriptor.
23498 o Packaging, features:
23499 - Remove architecture from OS X builds. The official builds are
23500 now universal binaries.
23501 - The Debian package now uses --verify-config when (re)starting,
23502 to distinguish configuration errors from other errors.
23503 - Update RPMs to require libevent 1.1b.
23505 o Packaging, bugfixes:
23506 - Patches so Tor builds with MinGW on Windows.
23507 - Patches so Tor might run on Cygwin again.
23508 - Resume building on non-gcc compilers and ancient gcc. Resume
23509 building with the -O0 compile flag. Resume building cleanly on
23511 - Run correctly on OS X platforms with case-sensitive filesystems.
23512 - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
23513 - Add autoconf checks so Tor can build on Solaris x86 again.
23516 - Documented (and renamed) ServerDNSSearchDomains and
23517 ServerDNSResolvConfFile options.
23518 - Be clearer that the *ListenAddress directives can be repeated
23522 Changes in version 0.1.1.24 - 2006-09-29
23524 - Allow really slow clients to not hang up five minutes into their
23525 directory downloads (suggested by Adam J. Richter).
23526 - Fix major performance regression from 0.1.0.x: instead of checking
23527 whether we have enough directory information every time we want to
23528 do something, only check when the directory information has changed.
23529 This should improve client CPU usage by 25-50%.
23530 - Don't crash if, after a server has been running for a while,
23531 it can't resolve its hostname.
23534 - Allow Tor to start when RunAsDaemon is set but no logs are set.
23535 - Don't crash when the controller receives a third argument to an
23536 "extendcircuit" request.
23537 - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
23538 response; fix error code when "getinfo dir/status/" fails.
23539 - Fix configure.in to not produce broken configure files with
23540 more recent versions of autoconf. Thanks to Clint for his auto*
23542 - Fix security bug on NetBSD that could allow someone to force
23543 uninitialized RAM to be sent to a server's DNS resolver. This
23544 only affects NetBSD and other platforms that do not bounds-check
23546 - Warn user when using libevent 1.1a or earlier with win32 or kqueue
23547 methods: these are known to be buggy.
23548 - If we're a directory mirror and we ask for "all" network status
23549 documents, we would discard status documents from authorities
23550 we don't recognize.
23553 Changes in version 0.1.2.1-alpha - 2006-08-27
23555 - Add "eventdns" async dns library from Adam Langley, tweaked to
23556 build on OSX and Windows. Only enabled if you pass the
23557 --enable-eventdns argument to configure.
23558 - Allow servers with no hostname or IP address to learn their
23559 IP address by asking the directory authorities. This code only
23560 kicks in when you would normally have exited with a "no address"
23561 error. Nothing's authenticated, so use with care.
23562 - Rather than waiting a fixed amount of time between retrying
23563 application connections, we wait only 5 seconds for the first,
23564 10 seconds for the second, and 15 seconds for each retry after
23565 that. Hopefully this will improve the expected user experience.
23566 - Patch from Tup to add support for transparent AP connections:
23567 this basically bundles the functionality of trans-proxy-tor
23568 into the Tor mainline. Now hosts with compliant pf/netfilter
23569 implementations can redirect TCP connections straight to Tor
23570 without diverting through SOCKS. Needs docs.
23571 - Busy directory servers save lots of memory by spooling server
23572 descriptors, v1 directories, and v2 networkstatus docs to buffers
23573 as needed rather than en masse. Also mmap the cached-routers
23574 files, so we don't need to keep the whole thing in memory too.
23575 - Automatically avoid picking more than one node from the same
23576 /16 network when constructing a circuit.
23577 - Revise and clean up the torrc.sample that we ship with; add
23578 a section for BandwidthRate and BandwidthBurst.
23581 - Split circuit_t into origin_circuit_t and or_circuit_t, and
23582 split connection_t into edge, or, dir, control, and base structs.
23583 These will save quite a bit of memory on busy servers, and they'll
23584 also help us track down bugs in the code and bugs in the spec.
23585 - Experimentally re-enable kqueue on OSX when using libevent 1.1b
23586 or later. Log when we are doing this, so we can diagnose it when
23587 it fails. (Also, recommend libevent 1.1b for kqueue and
23588 win32 methods; deprecate libevent 1.0b harder; make libevent
23589 recommendation system saner.)
23590 - Start being able to build universal binaries on OS X (thanks
23592 - Export the default exit policy via the control port, so controllers
23593 don't need to guess what it is / will be later.
23594 - Add a man page entry for ProtocolWarnings.
23595 - Add TestVia config option to the man page.
23596 - Remove even more protocol-related warnings from Tor server logs,
23597 such as bad TLS handshakes and malformed begin cells.
23598 - Stop fetching descriptors if you're not a dir mirror and you
23599 haven't tried to establish any circuits lately. [This currently
23600 causes some dangerous behavior, because when you start up again
23601 you'll use your ancient server descriptors.]
23602 - New DirPort behavior: if you have your dirport set, you download
23603 descriptors aggressively like a directory mirror, whether or not
23604 your ORPort is set.
23605 - Get rid of the router_retry_connections notion. Now routers
23606 no longer try to rebuild long-term connections to directory
23607 authorities, and directory authorities no longer try to rebuild
23608 long-term connections to all servers. We still don't hang up
23609 connections in these two cases though -- we need to look at it
23610 more carefully to avoid flapping, and we likely need to wait til
23611 0.1.1.x is obsolete.
23612 - Drop compatibility with obsolete Tors that permit create cells
23613 to have the wrong circ_id_type.
23614 - Re-enable per-connection rate limiting. Get rid of the "OP
23615 bandwidth" concept. Lay groundwork for "bandwidth classes" --
23616 separate global buckets that apply depending on what sort of conn
23618 - Start publishing one minute or so after we find our ORPort
23619 to be reachable. This will help reduce the number of descriptors
23620 we have for ourselves floating around, since it's quite likely
23621 other things (e.g. DirPort) will change during that minute too.
23622 - Fork the v1 directory protocol into its own spec document,
23623 and mark dir-spec.txt as the currently correct (v2) spec.
23626 - When we find our DirPort to be reachable, publish a new descriptor
23627 so we'll tell the world (reported by pnx).
23628 - Publish a new descriptor after we hup/reload. This is important
23629 if our config has changed such that we'll want to start advertising
23630 our DirPort now, etc.
23631 - Allow Tor to start when RunAsDaemon is set but no logs are set.
23632 - When we have a state file we cannot parse, tell the user and
23633 move it aside. Now we avoid situations where the user starts
23634 Tor in 1904, Tor writes a state file with that timestamp in it,
23635 the user fixes her clock, and Tor refuses to start.
23636 - Fix configure.in to not produce broken configure files with
23637 more recent versions of autoconf. Thanks to Clint for his auto*
23639 - "tor --verify-config" now exits with -1(255) or 0 depending on
23640 whether the config options are bad or good.
23641 - Resolve bug 321 when using dnsworkers: append a period to every
23642 address we resolve at the exit node, so that we do not accidentally
23643 pick up local addresses, and so that failing searches are retried
23644 in the resolver search domains. (This is already solved for
23645 eventdns.) (This breaks Blossom servers for now.)
23646 - If we are using an exit enclave and we can't connect, e.g. because
23647 its webserver is misconfigured to not listen on localhost, then
23648 back off and try connecting from somewhere else before we fail.
23651 - Start compiling on MinGW on Windows (patches from Mike Chiussi).
23652 - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
23653 - Fix bug 314: Tor clients issued "unsafe socks" warnings even
23654 when the IP address is mapped through MapAddress to a hostname.
23655 - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
23656 useless IPv6 DNS resolves.
23657 - Patch suggested by Karsten Loesing: respond to SIGNAL command
23658 before we execute the signal, in case the signal shuts us down.
23659 - Clean up AllowInvalidNodes man page entry.
23660 - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
23661 - Add more asserts to track down an assert error on a windows Tor
23662 server with connection_add being called with socket == -1.
23663 - Handle reporting OR_CONN_EVENT_NEW events to the controller.
23664 - Fix misleading log messages: an entry guard that is "unlisted",
23665 as well as not known to be "down" (because we've never heard
23666 of it), is not therefore "up".
23667 - Remove code to special-case "-cvs" ending, since it has not
23668 actually mattered since 0.0.9.
23669 - Make our socks5 handling more robust to broken socks clients:
23670 throw out everything waiting on the buffer in between socks
23671 handshake phases, since they can't possibly (so the theory
23672 goes) have predicted what we plan to respond to them.
23675 Changes in version 0.1.1.23 - 2006-07-30
23677 - Fast Tor servers, especially exit nodes, were triggering asserts
23678 due to a bug in handling the list of pending DNS resolves. Some
23679 bugs still remain here; we're hunting them.
23680 - Entry guards could crash clients by sending unexpected input.
23681 - More fixes on reachability testing: if you find yourself reachable,
23682 then don't ever make any client requests (so you stop predicting
23683 circuits), then hup or have your clock jump, then later your IP
23684 changes, you won't think circuits are working, so you won't try to
23685 test reachability, so you won't publish.
23688 - Avoid a crash if the controller does a resetconf firewallports
23689 and then a setconf fascistfirewall=1.
23690 - Avoid an integer underflow when the dir authority decides whether
23691 a router is stable: we might wrongly label it stable, and compute
23692 a slightly wrong median stability, when a descriptor is published
23694 - Fix a place where we might trigger an assert if we can't build our
23695 own server descriptor yet.
23698 Changes in version 0.1.1.22 - 2006-07-05
23700 - Fix a big bug that was causing servers to not find themselves
23701 reachable if they changed IP addresses. Since only 0.1.1.22+
23702 servers can do reachability testing correctly, now we automatically
23703 make sure to test via one of these.
23704 - Fix to allow clients and mirrors to learn directory info from
23705 descriptor downloads that get cut off partway through.
23706 - Directory authorities had a bug in deciding if a newly published
23707 descriptor was novel enough to make everybody want a copy -- a few
23708 servers seem to be publishing new descriptors many times a minute.
23710 - Fix a rare bug that was causing some servers to complain about
23711 "closing wedged cpuworkers" and skip some circuit create requests.
23712 - Make the Exit flag in directory status documents actually work.
23715 Changes in version 0.1.1.21 - 2006-06-10
23716 o Crash and assert fixes from 0.1.1.20:
23717 - Fix a rare crash on Tor servers that have enabled hibernation.
23718 - Fix a seg fault on startup for Tor networks that use only one
23719 directory authority.
23720 - Fix an assert from a race condition that occurs on Tor servers
23721 while exiting, where various threads are trying to log that they're
23722 exiting, and delete the logs, at the same time.
23723 - Make our unit tests pass again on certain obscure platforms.
23726 - Add support for building SUSE RPM packages.
23727 - Speed up initial bootstrapping for clients: if we are making our
23728 first ever connection to any entry guard, then don't mark it down
23730 - When only one Tor server in the network is labelled as a guard,
23731 and we've already picked him, we would cycle endlessly picking him
23732 again, being unhappy about it, etc. Now we specifically exclude
23733 current guards when picking a new guard.
23734 - Servers send create cells more reliably after the TLS connection
23735 is established: we were sometimes forgetting to send half of them
23736 when we had more than one pending.
23737 - If we get a create cell that asks us to extend somewhere, but the
23738 Tor server there doesn't match the expected digest, we now send
23739 a destroy cell back, rather than silently doing nothing.
23740 - Make options->RedirectExit work again.
23741 - Make cookie authentication for the controller work again.
23742 - Stop being picky about unusual characters in the arguments to
23743 mapaddress. It's none of our business.
23744 - Add a new config option "TestVia" that lets you specify preferred
23745 middle hops to use for test circuits. Perhaps this will let me
23746 debug the reachability problems better.
23748 o Log / documentation fixes:
23749 - If we're a server and some peer has a broken TLS certificate, don't
23750 log about it unless ProtocolWarnings is set, i.e., we want to hear
23751 about protocol violations by others.
23752 - Fix spelling of VirtualAddrNetwork in man page.
23753 - Add a better explanation at the top of the autogenerated torrc file
23754 about what happened to our old torrc.
23757 Changes in version 0.1.1.20 - 2006-05-23
23759 - Downgrade a log severity where servers complain that they're
23761 - Avoid a compile warning on FreeBSD.
23762 - Remove string size limit on NEWDESC messages; solve bug 291.
23763 - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
23764 more thoroughly when we're running on windows.
23767 Changes in version 0.1.1.19-rc - 2006-05-03
23769 - Regenerate our local descriptor if it's dirty and we try to use
23770 it locally (e.g. if it changes during reachability detection).
23771 - If we setconf our ORPort to 0, we continued to listen on the
23772 old ORPort and receive connections.
23773 - Avoid a second warning about machine/limits.h on Debian
23775 - Be willing to add our own routerinfo into the routerlist.
23776 Now authorities will include themselves in their directories
23777 and network-statuses.
23778 - Stop trying to upload rendezvous descriptors to every
23779 directory authority: only try the v1 authorities.
23780 - Servers no longer complain when they think they're not
23781 registered with the directory authorities. There were too many
23783 - Backport dist-rpm changes so rpms can be built without errors.
23786 - Implement an option, VirtualAddrMask, to set which addresses
23787 get handed out in response to mapaddress requests. This works
23788 around a bug in tsocks where 127.0.0.0/8 is never socksified.
23791 Changes in version 0.1.1.18-rc - 2006-04-10
23793 - Work harder to download live network-statuses from all the
23794 directory authorities we know about. Improve the threshold
23795 decision logic so we're more robust to edge cases.
23796 - When fetching rendezvous descriptors, we were willing to ask
23797 v2 authorities too, which would always return 404.
23800 - Stop listing down or invalid nodes in the v1 directory. This will
23801 reduce its bulk by about 1/3, and reduce load on directory
23803 - When deciding whether a router is Fast or Guard-worthy, consider
23804 his advertised BandwidthRate and not just the BandwidthCapacity.
23805 - No longer ship INSTALL and README files -- they are useless now.
23806 - Force rpmbuild to behave and honor target_cpu.
23807 - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
23808 - Start to include translated versions of the tor-doc-*.html
23809 files, along with the screenshots. Still needs more work.
23810 - Start sending back 512 and 451 errors if mapaddress fails,
23811 rather than not sending anything back at all.
23812 - When we fail to bind or listen on an incoming or outgoing
23813 socket, we should close it before failing. otherwise we just
23814 leak it. (thanks to weasel for finding.)
23815 - Allow "getinfo dir/status/foo" to work, as long as your DirPort
23816 is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
23817 - Make NoPublish (even though deprecated) work again.
23818 - Fix a minor security flaw where a versioning auth dirserver
23819 could list a recommended version many times in a row to make
23820 clients more convinced that it's recommended.
23821 - Fix crash bug if there are two unregistered servers running
23822 with the same nickname, one of them is down, and you ask for
23823 them by nickname in your EntryNodes or ExitNodes. Also, try
23824 to pick the one that's running rather than an arbitrary one.
23825 - Fix an infinite loop we could hit if we go offline for too long.
23826 - Complain when we hit WSAENOBUFS on recv() or write() too.
23827 Perhaps this will help us hunt the bug.
23828 - If you're not a versioning dirserver, don't put the string
23829 "client-versions \nserver-versions \n" in your network-status.
23830 - Lower the minimum required number of file descriptors to 1000,
23831 so we can have some overhead for Valgrind on Linux, where the
23832 default ulimit -n is 1024.
23835 - Add tor.dizum.com as the fifth authoritative directory server.
23836 - Add a new config option FetchUselessDescriptors, off by default,
23837 for when you plan to run "exitlist" on your client and you want
23838 to know about even the non-running descriptors.
23841 Changes in version 0.1.1.17-rc - 2006-03-28
23843 - Clients and servers since 0.1.1.10-alpha have been expiring
23844 connections whenever they are idle for 5 minutes and they *do*
23845 have circuits on them. Oops. With this new version, clients will
23846 discard their previous entry guard choices and avoid choosing
23847 entry guards running these flawed versions.
23848 - Fix memory leak when uncompressing concatenated zlib streams. This
23849 was causing substantial leaks over time on Tor servers.
23850 - The v1 directory was including servers as much as 48 hours old,
23851 because that's how the new routerlist->routers works. Now only
23852 include them if they're 20 hours old or less.
23855 - Resume building on irix64, netbsd 2.0, etc.
23856 - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
23858 - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
23859 and it is confusing some users.
23860 - Mirrors stop caching the v1 directory so often.
23861 - Make the max number of old descriptors that a cache will hold
23862 rise with the number of directory authorities, so we can scale.
23863 - Change our win32 uname() hack to be more forgiving about what
23864 win32 versions it thinks it's found.
23867 - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
23869 - When the controller's *setconf commands fail, collect an error
23870 message in a string and hand it back to the controller.
23871 - Make the v2 dir's "Fast" flag based on relative capacity, just
23872 like "Stable" is based on median uptime. Name everything in the
23873 top 7/8 Fast, and only the top 1/2 gets to be a Guard.
23874 - Log server fingerprint on startup, so new server operators don't
23875 have to go hunting around their filesystem for it.
23876 - Return a robots.txt on our dirport to discourage google indexing.
23877 - Let the controller ask for GETINFO dir/status/foo so it can ask
23878 directly rather than connecting to the dir port. Only works when
23879 dirport is set for now.
23881 o New config options rather than constants in the code:
23882 - SocksTimeout: How long do we let a socks connection wait
23883 unattached before we fail it?
23884 - CircuitBuildTimeout: Cull non-open circuits that were born
23885 at least this many seconds ago.
23886 - CircuitIdleTimeout: Cull open clean circuits that were born
23887 at least this many seconds ago.
23890 Changes in version 0.1.1.16-rc - 2006-03-18
23891 o Bugfixes on 0.1.1.15-rc:
23892 - Fix assert when the controller asks to attachstream a connect-wait
23893 or resolve-wait stream.
23894 - Now do address rewriting when the controller asks us to attach
23895 to a particular circuit too. This will let Blossom specify
23896 "moria2.exit" without having to learn what moria2's IP address is.
23897 - Make the "tor --verify-config" command-line work again, so people
23898 can automatically check if their torrc will parse.
23899 - Authoritative dirservers no longer require an open connection from
23900 a server to consider him "reachable". We need this change because
23901 when we add new auth dirservers, old servers won't know not to
23903 - Let Tor build on Sun CC again.
23904 - Fix an off-by-one buffer size in dirserv.c that magically never
23905 hit our three authorities but broke sjmurdoch's own tor network.
23906 - If we as a directory mirror don't know of any v1 directory
23907 authorities, then don't try to cache any v1 directories.
23908 - Stop warning about unknown servers in our family when they are
23909 given as hex digests.
23910 - Stop complaining as quickly to the server operator that he
23911 hasn't registered his nickname/key binding.
23912 - Various cleanups so we can add new V2 Auth Dirservers.
23913 - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
23914 reflect the updated flags in our v2 dir protocol.
23915 - Resume allowing non-printable characters for exit streams (both
23916 for connecting and for resolving). Now we tolerate applications
23917 that don't follow the RFCs. But continue to block malformed names
23920 o Bugfixes on 0.1.0.x:
23921 - Fix assert bug in close_logs(): when we close and delete logs,
23922 remove them all from the global "logfiles" list.
23923 - Fix minor integer overflow in calculating when we expect to use up
23924 our bandwidth allocation before hibernating.
23925 - Fix a couple of bugs in OpenSSL detection. Also, deal better when
23926 there are multiple SSLs installed with different versions.
23927 - When we try to be a server and Address is not explicitly set and
23928 our hostname resolves to a private IP address, try to use an
23929 interface address if it has a public address. Now Windows machines
23930 that think of themselves as localhost can work by default.
23933 - Let the controller ask for GETINFO dir/server/foo so it can ask
23934 directly rather than connecting to the dir port.
23935 - Let the controller tell us about certain router descriptors
23936 that it doesn't want Tor to use in circuits. Implement
23937 SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
23938 - New config option SafeSocks to reject all application connections
23939 using unsafe socks protocols. Defaults to off.
23942 Changes in version 0.1.1.15-rc - 2006-03-11
23943 o Bugfixes and cleanups:
23944 - When we're printing strings from the network, don't try to print
23945 non-printable characters. This protects us against shell escape
23946 sequence exploits, and also against attacks to fool humans into
23947 misreading their logs.
23948 - Fix a bug where Tor would fail to establish any connections if you
23949 left it off for 24 hours and then started it: we were happy with
23950 the obsolete network statuses, but they all referred to router
23951 descriptors that were too old to fetch, so we ended up with no
23952 valid router descriptors.
23953 - Fix a seg fault in the controller's "getinfo orconn-status"
23954 command while listing status on incoming handshaking connections.
23955 Introduce a status name "NEW" for these connections.
23956 - If we get a linelist or linelist_s config option from the torrc
23957 (e.g. ExitPolicy) and it has no value, warn and skip rather than
23958 silently resetting it to its default.
23959 - Don't abandon entry guards until they've been down or gone for
23961 - Cleaner and quieter log messages.
23964 - New controller signal NEWNYM that makes new application requests
23965 use clean circuits.
23966 - Add a new circuit purpose 'controller' to let the controller ask
23967 for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
23968 controller command to let you specify the purpose if you're
23969 starting a new circuit. Add a new SETCIRCUITPURPOSE controller
23970 command to let you change a circuit's purpose after it's been
23972 - Accept "private:*" in routerdesc exit policies; not generated yet
23973 because older Tors do not understand it.
23974 - Add BSD-style contributed startup script "rc.subr" from Peter
23978 Changes in version 0.1.1.14-alpha - 2006-02-20
23979 o Bugfixes on 0.1.1.x:
23980 - Don't die if we ask for a stdout or stderr log (even implicitly)
23981 and we're set to RunAsDaemon -- just warn.
23982 - We still had a few bugs in the OR connection rotation code that
23983 caused directory servers to slowly aggregate connections to other
23984 fast Tor servers. This time for sure!
23985 - Make log entries on Win32 include the name of the function again.
23986 - We were treating a pair of exit policies if they were equal even
23987 if one said accept and the other said reject -- causing us to
23988 not always publish a new descriptor since we thought nothing
23990 - Retry pending server downloads as well as pending networkstatus
23991 downloads when we unexpectedly get a socks request.
23992 - We were ignoring the IS_FAST flag in the directory status,
23993 meaning we were willing to pick trivial-bandwidth nodes for "fast"
23995 - If the controller's SAVECONF command fails (e.g. due to file
23996 permissions), let the controller know that it failed.
23999 - If we're trying to be a Tor server and running Windows 95/98/ME
24000 as a server, explain that we'll likely crash.
24001 - When we're a server, a client asks for an old-style directory,
24002 and our write bucket is empty, don't give it to him. This way
24003 small servers can continue to serve the directory *sometimes*,
24004 without getting overloaded.
24005 - Compress exit policies even more -- look for duplicate lines
24007 - Clients now honor the "guard" flag in the router status when
24008 picking entry guards, rather than looking at is_fast or is_stable.
24009 - Retain unrecognized lines in $DATADIR/state file, so that we can
24010 be forward-compatible.
24011 - Generate 18.0.0.0/8 address policy format in descs when we can;
24012 warn when the mask is not reducible to a bit-prefix.
24013 - Let the user set ControlListenAddress in the torrc. This can be
24014 dangerous, but there are some cases (like a secured LAN) where it
24016 - Split ReachableAddresses into ReachableDirAddresses and
24017 ReachableORAddresses, so we can restrict Dir conns to port 80
24018 and OR conns to port 443.
24019 - Now we can target arch and OS in rpm builds (contributed by
24020 Phobos). Also make the resulting dist-rpm filename match the
24022 - New config options to help controllers: FetchServerDescriptors
24023 and FetchHidServDescriptors for whether to fetch server
24024 info and hidserv info or let the controller do it, and
24025 PublishServerDescriptor and PublishHidServDescriptors.
24026 - Also let the controller set the __AllDirActionsPrivate config
24027 option if you want all directory fetches/publishes to happen via
24028 Tor (it assumes your controller bootstraps your circuits).
24031 Changes in version 0.1.0.17 - 2006-02-17
24032 o Crash bugfixes on 0.1.0.x:
24033 - When servers with a non-zero DirPort came out of hibernation,
24034 sometimes they would trigger an assert.
24036 o Other important bugfixes:
24037 - On platforms that don't have getrlimit (like Windows), we were
24038 artificially constraining ourselves to a max of 1024
24039 connections. Now just assume that we can handle as many as 15000
24040 connections. Hopefully this won't cause other problems.
24042 o Backported features:
24043 - When we're a server, a client asks for an old-style directory,
24044 and our write bucket is empty, don't give it to him. This way
24045 small servers can continue to serve the directory *sometimes*,
24046 without getting overloaded.
24047 - Whenever you get a 503 in response to a directory fetch, try
24048 once more. This will become important once servers start sending
24049 503's whenever they feel busy.
24050 - Fetch a new directory every 120 minutes, not every 40 minutes.
24051 Now that we have hundreds of thousands of users running the old
24052 directory algorithm, it's starting to hurt a lot.
24053 - Bump up the period for forcing a hidden service descriptor upload
24054 from 20 minutes to 1 hour.
24057 Changes in version 0.1.1.13-alpha - 2006-02-09
24058 o Crashes in 0.1.1.x:
24059 - When you tried to setconf ORPort via the controller, Tor would
24060 crash. So people using TorCP to become a server were sad.
24061 - Solve (I hope) the stack-smashing bug that we were seeing on fast
24062 servers. The problem appears to be something do with OpenSSL's
24063 random number generation, or how we call it, or something. Let me
24064 know if the crashes continue.
24065 - Turn crypto hardware acceleration off by default, until we find
24066 somebody smart who can test it for us. (It appears to produce
24067 seg faults in at least some cases.)
24068 - Fix a rare assert error when we've tried all intro points for
24069 a hidden service and we try fetching the service descriptor again:
24070 "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
24073 - Fix a major load balance bug: we were round-robining in 16 KB
24074 chunks, and servers with bandwidthrate of 20 KB, while downloading
24075 a 600 KB directory, would starve their other connections. Now we
24076 try to be a bit more fair.
24077 - Dir authorities and mirrors were never expiring the newest
24078 descriptor for each server, causing memory and directory bloat.
24079 - Fix memory-bloating and connection-bloating bug on servers: We
24080 were never closing any connection that had ever had a circuit on
24081 it, because we were checking conn->n_circuits == 0, yet we had a
24082 bug that let it go negative.
24083 - Make Tor work using squid as your http proxy again -- squid
24084 returns an error if you ask for a URL that's too long, and it uses
24085 a really generic error message. Plus, many people are behind a
24086 transparent squid so they don't even realize it.
24087 - On platforms that don't have getrlimit (like Windows), we were
24088 artificially constraining ourselves to a max of 1024
24089 connections. Now just assume that we can handle as many as 15000
24090 connections. Hopefully this won't cause other problems.
24091 - Add a new config option ExitPolicyRejectPrivate which defaults to
24092 1. This means all exit policies will begin with rejecting private
24093 addresses, unless the server operator explicitly turns it off.
24096 - Clients no longer download descriptors for non-running
24098 - Before we add new directory authorities, we should make it
24099 clear that only v1 authorities should receive/publish hidden
24100 service descriptors.
24103 - As soon as we've fetched some more directory info, immediately
24104 try to download more server descriptors. This way we don't have
24105 a 10 second pause during initial bootstrapping.
24106 - Remove even more loud log messages that the server operator can't
24108 - When we're running an obsolete or un-recommended version, make
24109 the log message more clear about what the problem is and what
24110 versions *are* still recommended.
24111 - Provide a more useful warn message when our onion queue gets full:
24112 the CPU is too slow or the exit policy is too liberal.
24113 - Don't warn when we receive a 503 from a dirserver/cache -- this
24114 will pave the way for them being able to refuse if they're busy.
24115 - When we fail to bind a listener, try to provide a more useful
24116 log message: e.g., "Is Tor already running?"
24117 - Adjust tor-spec to parameterize cell and key lengths. Now Ian
24118 Goldberg can prove things about our handshake protocol more
24120 - MaxConn has been obsolete for a while now. Document the ConnLimit
24121 config option, which is a *minimum* number of file descriptors
24122 that must be available else Tor refuses to start.
24123 - Apply Matt Ghali's --with-syslog-facility patch to ./configure
24124 if you log to syslog and want something other than LOG_DAEMON.
24125 - Make dirservers generate a separate "guard" flag to mean,
24126 "would make a good entry guard". Make clients parse it and vote
24127 on it. Not used by clients yet.
24128 - Implement --with-libevent-dir option to ./configure. Also, improve
24129 search techniques to find libevent, and use those for openssl too.
24130 - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
24131 - Only start testing reachability once we've established a
24132 circuit. This will make startup on dirservers less noisy.
24133 - Don't try to upload hidden service descriptors until we have
24134 established a circuit.
24135 - Fix the controller's "attachstream 0" command to treat conn like
24136 it just connected, doing address remapping, handling .exit and
24137 .onion idioms, and so on. Now we're more uniform in making sure
24138 that the controller hears about new and closing connections.
24141 Changes in version 0.1.1.12-alpha - 2006-01-11
24142 o Bugfixes on 0.1.1.x:
24143 - The fix to close duplicate server connections was closing all
24144 Tor client connections if they didn't establish a circuit
24145 quickly enough. Oops.
24146 - Fix minor memory issue (double-free) that happened on exit.
24148 o Bugfixes on 0.1.0.x:
24149 - Tor didn't warn when it failed to open a log file.
24152 Changes in version 0.1.1.11-alpha - 2006-01-10
24153 o Crashes in 0.1.1.x:
24154 - Include all the assert/crash fixes from 0.1.0.16.
24155 - If you start Tor and then quit very quickly, there were some
24156 races that tried to free things that weren't allocated yet.
24157 - Fix a rare memory stomp if you're running hidden services.
24158 - Fix segfault when specifying DirServer in config without nickname.
24159 - Fix a seg fault when you finish connecting to a server but at
24160 that moment you dump his server descriptor.
24161 - Extendcircuit and Attachstream controller commands would
24162 assert/crash if you don't give them enough arguments.
24163 - Fix an assert error when we're out of space in the connection_list
24164 and we try to post a hidden service descriptor (reported by weasel).
24165 - If you specify a relative torrc path and you set RunAsDaemon in
24166 your torrc, then it chdir()'s to the new directory. If you HUP,
24167 it tries to load the new torrc location, fails, and exits.
24168 The fix: no longer allow a relative path to torrc using -f.
24171 - Implement "entry guards": automatically choose a handful of entry
24172 nodes and stick with them for all circuits. Only pick new guards
24173 when the ones you have are unsuitable, and if the old guards
24174 become suitable again, switch back. This will increase security
24175 dramatically against certain end-point attacks. The EntryNodes
24176 config option now provides some hints about which entry guards you
24177 want to use most; and StrictEntryNodes means to only use those.
24178 - New directory logic: download by descriptor digest, not by
24179 fingerprint. Caches try to download all listed digests from
24180 authorities; clients try to download "best" digests from caches.
24181 This avoids partitioning and isolating attacks better.
24182 - Make the "stable" router flag in network-status be the median of
24183 the uptimes of running valid servers, and make clients pay
24184 attention to the network-status flags. Thus the cutoff adapts
24185 to the stability of the network as a whole, making IRC, IM, etc
24186 connections more reliable.
24189 - Tor servers with dynamic IP addresses were needing to wait 18
24190 hours before they could start doing reachability testing using
24191 the new IP address and ports. This is because they were using
24192 the internal descriptor to learn what to test, yet they were only
24193 rebuilding the descriptor once they decided they were reachable.
24194 - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
24195 to download certain server descriptors, throw them away, and then
24196 fetch them again after 30 minutes. Now mirrors throw away these
24197 server descriptors so clients can't get them.
24198 - We were leaving duplicate connections to other ORs open for a week,
24199 rather than closing them once we detect a duplicate. This only
24200 really affected authdirservers, but it affected them a lot.
24201 - Spread the authdirservers' reachability testing over the entire
24202 testing interval, so we don't try to do 500 TLS's at once every
24206 - If the network is down, and we try to connect to a conn because
24207 we have a circuit in mind, and we timeout (30 seconds) because the
24208 network never answers, we were expiring the circuit, but we weren't
24209 obsoleting the connection or telling the entry_guards functions.
24210 - Some Tor servers process billions of cells per day. These statistics
24211 need to be uint64_t's.
24212 - Check for integer overflows in more places, when adding elements
24213 to smartlists. This could possibly prevent a buffer overflow
24214 on malicious huge inputs. I don't see any, but I haven't looked
24216 - ReachableAddresses kept growing new "reject *:*" lines on every
24218 - When you "setconf log" via the controller, it should remove all
24219 logs. We were automatically adding back in a "log notice stdout".
24220 - Newly bootstrapped Tor networks couldn't establish hidden service
24221 circuits until they had nodes with high uptime. Be more tolerant.
24222 - We were marking servers down when they could not answer every piece
24223 of the directory request we sent them. This was far too harsh.
24224 - Fix the torify (tsocks) config file to not use Tor for localhost
24226 - Directory authorities now go to the proper authority when asking for
24227 a networkstatus, even when they want a compressed one.
24228 - Fix a harmless bug that was causing Tor servers to log
24229 "Got an end because of misc error, but we're not an AP. Closing."
24230 - Authorities were treating their own descriptor changes as cosmetic,
24231 meaning the descriptor available in the network-status and the
24232 descriptor that clients downloaded were different.
24233 - The OS X installer was adding a symlink for tor_resolve but
24234 the binary was called tor-resolve (reported by Thomas Hardly).
24235 - Workaround a problem with some http proxies where they refuse GET
24236 requests that specify "Content-Length: 0" (reported by Adrian).
24237 - Fix wrong log message when you add a "HiddenServiceNodes" config
24238 line without any HiddenServiceDir line (reported by Chris Thomas).
24241 - Write the TorVersion into the state file so we have a prayer of
24242 keeping forward and backward compatibility.
24243 - Revive the FascistFirewall config option rather than eliminating it:
24244 now it's a synonym for ReachableAddresses *:80,*:443.
24245 - Clients choose directory servers from the network status lists,
24246 not from their internal list of router descriptors. Now they can
24247 go to caches directly rather than needing to go to authorities
24249 - Directory authorities ignore router descriptors that have only
24250 cosmetic differences: do this for 0.1.0.x servers now too.
24251 - Add a new flag to network-status indicating whether the server
24252 can answer v2 directory requests too.
24253 - Authdirs now stop whining so loudly about bad descriptors that
24254 they fetch from other dirservers. So when there's a log complaint,
24255 it's for sure from a freshly uploaded descriptor.
24256 - Reduce memory requirements in our structs by changing the order
24258 - There used to be two ways to specify your listening ports in a
24259 server descriptor: on the "router" line and with a separate "ports"
24260 line. Remove support for the "ports" line.
24261 - New config option "AuthDirRejectUnlisted" for auth dirservers as
24262 a panic button: if we get flooded with unusable servers we can
24263 revert to only listing servers in the approved-routers file.
24264 - Auth dir servers can now mark a fingerprint as "!reject" or
24265 "!invalid" in the approved-routers file (as its nickname), to
24266 refuse descriptors outright or include them but marked as invalid.
24267 - Servers store bandwidth history across restarts/crashes.
24268 - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
24269 get a better idea of why their circuits failed. Not used yet.
24270 - Directory mirrors now cache up to 16 unrecognized network-status
24271 docs. Now we can add new authdirservers and they'll be cached too.
24272 - When picking a random directory, prefer non-authorities if any
24274 - New controller option "getinfo desc/all-recent" to fetch the
24275 latest server descriptor for every router that Tor knows about.
24278 Changes in version 0.1.0.16 - 2006-01-02
24279 o Crash bugfixes on 0.1.0.x:
24280 - On Windows, build with a libevent patch from "I-M Weasel" to avoid
24281 corrupting the heap, losing FDs, or crashing when we need to resize
24282 the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
24283 - It turns out sparc64 platforms crash on unaligned memory access
24284 too -- so detect and avoid this.
24285 - Handle truncated compressed data correctly (by detecting it and
24287 - Fix possible-but-unlikely free(NULL) in control.c.
24288 - When we were closing connections, there was a rare case that
24289 stomped on memory, triggering seg faults and asserts.
24290 - Avoid potential infinite recursion when building a descriptor. (We
24291 don't know that it ever happened, but better to fix it anyway.)
24292 - We were neglecting to unlink marked circuits from soon-to-close OR
24293 connections, which caused some rare scribbling on freed memory.
24294 - Fix a memory stomping race bug when closing the joining point of two
24295 rendezvous circuits.
24296 - Fix an assert in time parsing found by Steven Murdoch.
24298 o Other bugfixes on 0.1.0.x:
24299 - When we're doing reachability testing, provide more useful log
24300 messages so the operator knows what to expect.
24301 - Do not check whether DirPort is reachable when we are suppressing
24302 advertising it because of hibernation.
24303 - When building with -static or on Solaris, we sometimes needed -ldl.
24304 - When we're deciding whether a stream has enough circuits around
24305 that can handle it, count the freshly dirty ones and not the ones
24306 that are so dirty they won't be able to handle it.
24307 - When we're expiring old circuits, we had a logic error that caused
24308 us to close new rendezvous circuits rather than old ones.
24309 - Give a more helpful log message when you try to change ORPort via
24310 the controller: you should upgrade Tor if you want that to work.
24311 - We were failing to parse Tor versions that start with "Tor ".
24312 - Tolerate faulty streams better: when a stream fails for reason
24313 exitpolicy, stop assuming that the router is lying about his exit
24314 policy. When a stream fails for reason misc, allow it to retry just
24315 as if it was resolvefailed. When a stream has failed three times,
24316 reset its failure count so we can try again and get all three tries.
24319 Changes in version 0.1.1.10-alpha - 2005-12-11
24320 o Correctness bugfixes on 0.1.0.x:
24321 - On Windows, build with a libevent patch from "I-M Weasel" to avoid
24322 corrupting the heap, losing FDs, or crashing when we need to resize
24323 the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
24324 - Stop doing the complex voodoo overkill checking for insecure
24325 Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
24326 - When we were closing connections, there was a rare case that
24327 stomped on memory, triggering seg faults and asserts.
24328 - We were neglecting to unlink marked circuits from soon-to-close OR
24329 connections, which caused some rare scribbling on freed memory.
24330 - When we're deciding whether a stream has enough circuits around
24331 that can handle it, count the freshly dirty ones and not the ones
24332 that are so dirty they won't be able to handle it.
24333 - Recover better from TCP connections to Tor servers that are
24334 broken but don't tell you (it happens!); and rotate TLS
24335 connections once a week.
24336 - When we're expiring old circuits, we had a logic error that caused
24337 us to close new rendezvous circuits rather than old ones.
24338 - Fix a scary-looking but apparently harmless bug where circuits
24339 would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
24340 servers, and never switch to state CIRCUIT_STATE_OPEN.
24341 - When building with -static or on Solaris, we sometimes needed to
24343 - Give a useful message when people run Tor as the wrong user,
24344 rather than telling them to start chowning random directories.
24345 - We were failing to inform the controller about new .onion streams.
24347 o Security bugfixes on 0.1.0.x:
24348 - Refuse server descriptors if the fingerprint line doesn't match
24349 the included identity key. Tor doesn't care, but other apps (and
24350 humans) might actually be trusting the fingerprint line.
24351 - We used to kill the circuit when we receive a relay command we
24352 don't recognize. Now we just drop it.
24353 - Start obeying our firewall options more rigorously:
24354 . If we can't get to a dirserver directly, try going via Tor.
24355 . Don't ever try to connect (as a client) to a place our
24356 firewall options forbid.
24357 . If we specify a proxy and also firewall options, obey the
24358 firewall options even when we're using the proxy: some proxies
24359 can only proxy to certain destinations.
24360 - Fix a bug found by Lasse Overlier: when we were making internal
24361 circuits (intended to be cannibalized later for rendezvous and
24362 introduction circuits), we were picking them so that they had
24363 useful exit nodes. There was no need for this, and it actually
24364 aids some statistical attacks.
24365 - Start treating internal circuits and exit circuits separately.
24366 It's important to keep them separate because internal circuits
24367 have their last hops picked like middle hops, rather than like
24368 exit hops. So exiting on them will break the user's expectations.
24370 o Bugfixes on 0.1.1.x:
24371 - Take out the mis-feature where we tried to detect IP address
24372 flapping for people with DynDNS, and chose not to upload a new
24373 server descriptor sometimes.
24374 - Try to be compatible with OpenSSL 0.9.6 again.
24375 - Log fix: when the controller is logging about .onion addresses,
24376 sometimes it didn't include the ".onion" part of the address.
24377 - Don't try to modify options->DirServers internally -- if the
24378 user didn't specify any, just add the default ones directly to
24379 the trusted dirserver list. This fixes a bug where people running
24380 controllers would use SETCONF on some totally unrelated config
24381 option, and Tor would start yelling at them about changing their
24383 - Let the controller's redirectstream command specify a port, in
24384 case the controller wants to change that too.
24385 - When we requested a pile of server descriptors, we sometimes
24386 accidentally launched a duplicate request for the first one.
24387 - Bugfix for trackhostexits: write down the fingerprint of the
24388 chosen exit, not its nickname, because the chosen exit might not
24390 - When parsing foo.exit, if foo is unknown, and we are leaving
24391 circuits unattached, set the chosen_exit field and leave the
24392 address empty. This matters because controllers got confused
24394 - Directory authorities no longer try to download server
24395 descriptors that they know they will reject.
24397 o Features and updates:
24398 - Replace balanced trees with hash tables: this should make stuff
24399 significantly faster.
24400 - Resume using the AES counter-mode implementation that we ship,
24401 rather than OpenSSL's. Ours is significantly faster.
24402 - Many other CPU and memory improvements.
24403 - Add a new config option FastFirstHopPK (on by default) so clients
24404 do a trivial crypto handshake for their first hop, since TLS has
24405 already taken care of confidentiality and authentication.
24406 - Add a new config option TestSocks so people can see if their
24407 applications are using socks4, socks4a, socks5-with-ip, or
24408 socks5-with-hostname. This way they don't have to keep mucking
24409 with tcpdump and wondering if something got cached somewhere.
24410 - Warn when listening on a public address for socks. I suspect a
24411 lot of people are setting themselves up as open socks proxies,
24412 and they have no idea that jerks on the Internet are using them,
24413 since they simply proxy the traffic into the Tor network.
24414 - Add "private:*" as an alias in configuration for policies. Now
24415 you can simplify your exit policy rather than needing to list
24416 every single internal or nonroutable network space.
24417 - Add a new controller event type that allows controllers to get
24418 all server descriptors that were uploaded to a router in its role
24419 as authoritative dirserver.
24420 - Start shipping socks-extensions.txt, tor-doc-unix.html,
24421 tor-doc-server.html, and stylesheet.css in the tarball.
24422 - Stop shipping tor-doc.html in the tarball.
24425 Changes in version 0.1.1.9-alpha - 2005-11-15
24426 o Usability improvements:
24427 - Start calling it FooListenAddress rather than FooBindAddress,
24428 since few of our users know what it means to bind an address
24430 - Reduce clutter in server logs. We're going to try to make
24431 them actually usable now. New config option ProtocolWarnings that
24432 lets you hear about how _other Tors_ are breaking the protocol. Off
24434 - Divide log messages into logging domains. Once we put some sort
24435 of interface on this, it will let people looking at more verbose
24436 log levels specify the topics they want to hear more about.
24437 - Make directory servers return better http 404 error messages
24438 instead of a generic "Servers unavailable".
24439 - Check for even more Windows version flags when writing the platform
24440 string in server descriptors, and note any we don't recognize.
24441 - Clean up more of the OpenSSL memory when exiting, so we can detect
24442 memory leaks better.
24443 - Make directory authorities be non-versioning, non-naming by
24444 default. Now we can add new directory servers without requiring
24445 their operators to pay close attention.
24446 - When logging via syslog, include the pid whenever we provide
24447 a log entry. Suggested by Todd Fries.
24449 o Performance improvements:
24450 - Directory servers now silently throw away new descriptors that
24451 haven't changed much if the timestamps are similar. We do this to
24452 tolerate older Tor servers that upload a new descriptor every 15
24453 minutes. (It seemed like a good idea at the time.)
24454 - Inline bottleneck smartlist functions; use fast versions by default.
24455 - Add a "Map from digest to void*" abstraction digestmap_t so we
24456 can do less hex encoding/decoding. Use it in router_get_by_digest()
24457 to resolve a performance bottleneck.
24458 - Allow tor_gzip_uncompress to extract as much as possible from
24459 truncated compressed data. Try to extract as many
24460 descriptors as possible from truncated http responses (when
24461 DIR_PURPOSE_FETCH_ROUTERDESC).
24462 - Make circ->onionskin a pointer, not a static array. moria2 was using
24463 125000 circuit_t's after it had been up for a few weeks, which
24464 translates to 20+ megs of wasted space.
24465 - The private half of our EDH handshake keys are now chosen out
24466 of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
24468 o Security improvements:
24469 - Start making directory caches retain old routerinfos, so soon
24470 clients can start asking by digest of descriptor rather than by
24471 fingerprint of server.
24472 - Add half our entropy from RAND_poll in OpenSSL. This knows how
24473 to use egd (if present), openbsd weirdness (if present), vms/os2
24474 weirdness (if we ever port there), and more in the future.
24476 o Bugfixes on 0.1.0.x:
24477 - Do round-robin writes of at most 16 kB per write. This might be
24478 more fair on loaded Tor servers, and it might resolve our Windows
24479 crash bug. It might also slow things down.
24480 - Our TLS handshakes were generating a single public/private
24481 keypair for the TLS context, rather than making a new one for
24482 each new connections. Oops. (But we were still rotating them
24483 periodically, so it's not so bad.)
24484 - When we were cannibalizing a circuit with a particular exit
24485 node in mind, we weren't checking to see if that exit node was
24486 already present earlier in the circuit. Oops.
24487 - When a Tor server's IP changes (e.g. from a dyndns address),
24488 upload a new descriptor so clients will learn too.
24489 - Really busy servers were keeping enough circuits open on stable
24490 connections that they were wrapping around the circuit_id
24491 space. (It's only two bytes.) This exposed a bug where we would
24492 feel free to reuse a circuit_id even if it still exists but has
24493 been marked for close. Try to fix this bug. Some bug remains.
24494 - If we would close a stream early (e.g. it asks for a .exit that
24495 we know would refuse it) but the LeaveStreamsUnattached config
24496 option is set by the controller, then don't close it.
24498 o Bugfixes on 0.1.1.8-alpha:
24499 - Fix a big pile of memory leaks, some of them serious.
24500 - Do not try to download a routerdesc if we would immediately reject
24502 - Resume inserting a newline between all router descriptors when
24503 generating (old style) signed directories, since our spec says
24505 - When providing content-type application/octet-stream for
24506 server descriptors using .z, we were leaving out the
24507 content-encoding header. Oops. (Everything tolerated this just
24508 fine, but that doesn't mean we need to be part of the problem.)
24509 - Fix a potential seg fault in getconf and getinfo using version 1
24510 of the controller protocol.
24511 - Avoid crash: do not check whether DirPort is reachable when we
24512 are suppressing it because of hibernation.
24513 - Make --hash-password not crash on exit.
24516 Changes in version 0.1.1.8-alpha - 2005-10-07
24517 o New features (major):
24518 - Clients don't download or use the directory anymore. Now they
24519 download and use network-statuses from the trusted dirservers,
24520 and fetch individual server descriptors as needed from mirrors.
24521 See dir-spec.txt for all the gory details.
24522 - Be more conservative about whether to advertise our DirPort.
24523 The main change is to not advertise if we're running at capacity
24524 and either a) we could hibernate or b) our capacity is low and
24525 we're using a default DirPort.
24526 - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
24528 o New features (minor):
24529 - Try to be smart about when to retry network-status and
24530 server-descriptor fetches. Still needs some tuning.
24531 - Stop parsing, storing, or using running-routers output (but
24532 mirrors still cache and serve it).
24533 - Consider a threshold of versioning dirservers (dirservers who have
24534 an opinion about which Tor versions are still recommended) before
24535 deciding whether to warn the user that he's obsolete.
24536 - Dirservers can now reject/invalidate by key and IP, with the
24537 config options "AuthDirInvalid" and "AuthDirReject". This is
24538 useful since currently we automatically list servers as running
24539 and usable even if we know they're jerks.
24540 - Provide dire warnings to any users who set DirServer; move it out
24541 of torrc.sample and into torrc.complete.
24542 - Add MyFamily to torrc.sample in the server section.
24543 - Add nicknames to the DirServer line, so we can refer to them
24544 without requiring all our users to memorize their IP addresses.
24545 - When we get an EOF or a timeout on a directory connection, note
24546 how many bytes of serverdesc we are dropping. This will help
24547 us determine whether it is smart to parse incomplete serverdesc
24549 - Add a new function to "change pseudonyms" -- that is, to stop
24550 using any currently-dirty circuits for new streams, so we don't
24551 link new actions to old actions. Currently it's only called on
24552 HUP (or SIGNAL RELOAD).
24553 - On sighup, if UseHelperNodes changed to 1, use new circuits.
24554 - Start using RAND_bytes rather than RAND_pseudo_bytes from
24555 OpenSSL. Also, reseed our entropy every hour, not just at
24556 startup. And entropy in 512-bit chunks, not 160-bit chunks.
24558 o Fixes on 0.1.1.7-alpha:
24559 - Nobody ever implemented EVENT_ADDRMAP for control protocol
24560 version 0, so don't let version 0 controllers ask for it.
24561 - If you requested something with too many newlines via the
24562 v1 controller protocol, you could crash tor.
24563 - Fix a number of memory leaks, including some pretty serious ones.
24564 - Re-enable DirPort testing again, so Tor servers will be willing
24565 to advertise their DirPort if it's reachable.
24566 - On TLS handshake, only check the other router's nickname against
24567 its expected nickname if is_named is set.
24569 o Fixes forward-ported from 0.1.0.15:
24570 - Don't crash when we don't have any spare file descriptors and we
24571 try to spawn a dns or cpu worker.
24572 - Make the numbers in read-history and write-history into uint64s,
24573 so they don't overflow and publish negatives in the descriptor.
24575 o Fixes on 0.1.0.x:
24576 - For the OS X package's modified privoxy config file, comment
24577 out the "logfile" line so we don't log everything passed
24579 - We were whining about using socks4 or socks5-with-local-lookup
24580 even when it's an IP in the "virtual" range we designed exactly
24582 - We were leaking some memory every time the client changes IPs.
24583 - Never call free() on tor_malloc()d memory. This will help us
24584 use dmalloc to detect memory leaks.
24585 - Check for named servers when looking them up by nickname;
24586 warn when we'recalling a non-named server by its nickname;
24587 don't warn twice about the same name.
24588 - Try to list MyFamily elements by key, not by nickname, and warn
24589 if we've not heard of the server.
24590 - Make windows platform detection (uname equivalent) smarter.
24591 - It turns out sparc64 doesn't like unaligned access either.
24594 Changes in version 0.1.0.15 - 2005-09-23
24595 o Bugfixes on 0.1.0.x:
24596 - Reject ports 465 and 587 (spam targets) in default exit policy.
24597 - Don't crash when we don't have any spare file descriptors and we
24598 try to spawn a dns or cpu worker.
24599 - Get rid of IgnoreVersion undocumented config option, and make us
24600 only warn, never exit, when we're running an obsolete version.
24601 - Don't try to print a null string when your server finds itself to
24602 be unreachable and the Address config option is empty.
24603 - Make the numbers in read-history and write-history into uint64s,
24604 so they don't overflow and publish negatives in the descriptor.
24605 - Fix a minor memory leak in smartlist_string_remove().
24606 - We were only allowing ourselves to upload a server descriptor at
24607 most every 20 minutes, even if it changed earlier than that.
24608 - Clean up log entries that pointed to old URLs.
24611 Changes in version 0.1.1.7-alpha - 2005-09-14
24612 o Fixes on 0.1.1.6-alpha:
24613 - Exit servers were crashing when people asked them to make a
24614 connection to an address not in their exit policy.
24615 - Looking up a non-existent stream for a v1 control connection would
24617 - Fix a seg fault if we ask a dirserver for a descriptor by
24618 fingerprint but he doesn't know about him.
24619 - SETCONF was appending items to linelists, not clearing them.
24620 - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
24621 out and refuse the setconf if it would fail.
24622 - Downgrade the dirserver log messages when whining about
24626 - Add Peter Palfrader's check-tor script to tor/contrib/
24627 It lets you easily check whether a given server (referenced by
24628 nickname) is reachable by you.
24629 - Numerous changes to move towards client-side v2 directories. Not
24632 o Fixes on 0.1.0.x:
24633 - If the user gave tor an odd number of command-line arguments,
24634 we were silently ignoring the last one. Now we complain and fail.
24635 [This wins the oldest-bug prize -- this bug has been present since
24636 November 2002, as released in Tor 0.0.0.]
24637 - Do not use unaligned memory access on alpha, mips, or mipsel.
24638 It *works*, but is very slow, so we treat them as if it doesn't.
24639 - Retry directory requests if we fail to get an answer we like
24640 from a given dirserver (we were retrying before, but only if
24641 we fail to connect).
24642 - When writing the RecommendedVersions line, sort them first.
24643 - When the client asked for a rendezvous port that the hidden
24644 service didn't want to provide, we were sending an IP address
24645 back along with the end cell. Fortunately, it was zero. But stop
24647 - Correct "your server is reachable" log entries to indicate that
24648 it was self-testing that told us so.
24651 Changes in version 0.1.1.6-alpha - 2005-09-09
24652 o Fixes on 0.1.1.5-alpha:
24653 - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
24654 - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
24655 - Fix bug with tor_memmem finding a match at the end of the string.
24656 - Make unit tests run without segfaulting.
24657 - Resolve some solaris x86 compile warnings.
24658 - Handle duplicate lines in approved-routers files without warning.
24659 - Fix bug where as soon as a server refused any requests due to his
24660 exit policy (e.g. when we ask for localhost and he tells us that's
24661 127.0.0.1 and he won't do it), we decided he wasn't obeying his
24662 exit policy using him for any exits.
24663 - Only do openssl hardware accelerator stuff if openssl version is
24666 o New controller features/fixes:
24667 - Add a "RESETCONF" command so you can set config options like
24668 AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
24669 a config option in the torrc with no value, then it clears it
24670 entirely (rather than setting it to its default).
24671 - Add a "GETINFO config-file" to tell us where torrc is.
24672 - Avoid sending blank lines when GETINFO replies should be empty.
24673 - Add a QUIT command for the controller (for using it manually).
24674 - Fix a bug in SAVECONF that was adding default dirservers and
24675 other redundant entries to the torrc file.
24677 o Start on the new directory design:
24678 - Generate, publish, cache, serve new network-status format.
24679 - Publish individual descriptors (by fingerprint, by "all", and by
24681 - Publish client and server recommended versions separately.
24682 - Allow tor_gzip_uncompress() to handle multiple concatenated
24683 compressed strings. Serve compressed groups of router
24684 descriptors. The compression logic here could be more
24686 - Distinguish v1 authorities (all currently trusted directories)
24687 from v2 authorities (all trusted directories).
24688 - Change DirServers config line to note which dirs are v1 authorities.
24689 - Add configuration option "V1AuthoritativeDirectory 1" which
24690 moria1, moria2, and tor26 should set.
24691 - Remove option when getting directory cache to see whether they
24692 support running-routers; they all do now. Replace it with one
24693 to see whether caches support v2 stuff.
24696 - Dirservers now do their own external reachability testing of each
24697 Tor server, and only list them as running if they've been found to
24698 be reachable. We also send back warnings to the server's logs if
24699 it uploads a descriptor that we already believe is unreachable.
24700 - Implement exit enclaves: if we know an IP address for the
24701 destination, and there's a running Tor server at that address
24702 which allows exit to the destination, then extend the circuit to
24703 that exit first. This provides end-to-end encryption and end-to-end
24704 authentication. Also, if the user wants a .exit address or enclave,
24705 use 4 hops rather than 3, and cannibalize a general circ for it
24707 - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
24708 controller. Also, rotate dns and cpu workers if the controller
24709 changes options that will affect them; and initialize the dns
24710 worker cache tree whether or not we start out as a server.
24711 - Only upload a new server descriptor when options change, 18
24712 hours have passed, uptime is reset, or bandwidth changes a lot.
24713 - Check [X-]Forwarded-For headers in HTTP requests when generating
24714 log messages. This lets people run dirservers (and caches) behind
24715 Apache but still know which IP addresses are causing warnings.
24717 o Config option changes:
24718 - Replace (Fascist)Firewall* config options with a new
24719 ReachableAddresses option that understands address policies.
24720 For example, "ReachableAddresses *:80,*:443"
24721 - Get rid of IgnoreVersion undocumented config option, and make us
24722 only warn, never exit, when we're running an obsolete version.
24723 - Make MonthlyAccountingStart config option truly obsolete now.
24725 o Fixes on 0.1.0.x:
24726 - Reject ports 465 and 587 in the default exit policy, since
24727 people have started using them for spam too.
24728 - It turns out we couldn't bootstrap a network since we added
24729 reachability detection in 0.1.0.1-rc. Good thing the Tor network
24730 has never gone down. Add an AssumeReachable config option to let
24731 servers and dirservers bootstrap. When we're trying to build a
24732 high-uptime or high-bandwidth circuit but there aren't enough
24733 suitable servers, try being less picky rather than simply failing.
24734 - Our logic to decide if the OR we connected to was the right guy
24735 was brittle and maybe open to a mitm for unverified routers.
24736 - We weren't cannibalizing circuits correctly for
24737 CIRCUIT_PURPOSE_C_ESTABLISH_REND and
24738 CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
24739 build those from scratch. This should make hidden services faster.
24740 - Predict required circuits better, with an eye toward making hidden
24741 services faster on the service end.
24742 - Retry streams if the exit node sends back a 'misc' failure. This
24743 should result in fewer random failures. Also, after failing
24744 from resolve failed or misc, reset the num failures, so we give
24745 it a fair shake next time we try.
24746 - Clean up the rendezvous warn log msgs, and downgrade some to info.
24747 - Reduce severity on logs about dns worker spawning and culling.
24748 - When we're shutting down and we do something like try to post a
24749 server descriptor or rendezvous descriptor, don't complain that
24750 we seem to be unreachable. Of course we are, we're shutting down.
24751 - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
24752 We don't use them yet, but maybe one day our DNS resolver will be
24753 able to discover them.
24754 - Make ContactInfo mandatory for authoritative directory servers.
24755 - Require server descriptors to list IPv4 addresses -- hostnames
24756 are no longer allowed. This also fixes some potential security
24757 problems with people providing hostnames as their address and then
24758 preferentially resolving them to partition users.
24759 - Change log line for unreachability to explicitly suggest /etc/hosts
24760 as the culprit. Also make it clearer what IP address and ports we're
24761 testing for reachability.
24762 - Put quotes around user-supplied strings when logging so users are
24763 more likely to realize if they add bad characters (like quotes)
24765 - Let auth dir servers start without specifying an Address config
24767 - Make unit tests (and other invocations that aren't the real Tor)
24768 run without launching listeners, creating subdirectories, and so on.
24771 Changes in version 0.1.1.5-alpha - 2005-08-08
24772 o Bugfixes included in 0.1.0.14.
24774 o Bugfixes on 0.1.0.x:
24775 - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
24776 torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
24777 it would silently using ignore the 6668.
24780 Changes in version 0.1.0.14 - 2005-08-08
24781 o Bugfixes on 0.1.0.x:
24782 - Fix the other half of the bug with crypto handshakes
24784 - Fix an assert trigger if you send a 'signal term' via the
24785 controller when it's listening for 'event info' messages.
24788 Changes in version 0.1.1.4-alpha - 2005-08-04
24789 o Bugfixes included in 0.1.0.13.
24792 - Improve tor_gettimeofday() granularity on windows.
24793 - Make clients regenerate their keys when their IP address changes.
24794 - Implement some more GETINFO goodness: expose helper nodes, config
24795 options, getinfo keys.
24798 Changes in version 0.1.0.13 - 2005-08-04
24799 o Bugfixes on 0.1.0.x:
24800 - Fix a critical bug in the security of our crypto handshakes.
24801 - Fix a size_t underflow in smartlist_join_strings2() that made
24802 it do bad things when you hand it an empty smartlist.
24803 - Fix Windows installer to ship Tor license (thanks to Aphex for
24804 pointing out this oversight) and put a link to the doc directory
24806 - Explicitly set no-unaligned-access for sparc: it turns out the
24807 new gcc's let you compile broken code, but that doesn't make it
24811 Changes in version 0.1.1.3-alpha - 2005-07-23
24812 o Bugfixes on 0.1.1.2-alpha:
24813 - Fix a bug in handling the controller's "post descriptor"
24815 - Fix several bugs in handling the controller's "extend circuit"
24817 - Fix a bug in handling the controller's "stream status" event.
24818 - Fix an assert failure if we have a controller listening for
24819 circuit events and we go offline.
24820 - Re-allow hidden service descriptors to publish 0 intro points.
24821 - Fix a crash when generating your hidden service descriptor if
24822 you don't have enough intro points already.
24824 o New features on 0.1.1.2-alpha:
24825 - New controller function "getinfo accounting", to ask how
24826 many bytes we've used in this time period.
24827 - Experimental support for helper nodes: a lot of the risk from
24828 a small static adversary comes because users pick new random
24829 nodes every time they rebuild a circuit. Now users will try to
24830 stick to the same small set of entry nodes if they can. Not
24831 enabled by default yet.
24833 o Bugfixes on 0.1.0.12:
24834 - If you're an auth dir server, always publish your dirport,
24835 even if you haven't yet found yourself to be reachable.
24836 - Fix a size_t underflow in smartlist_join_strings2() that made
24837 it do bad things when you hand it an empty smartlist.
24840 Changes in version 0.1.0.12 - 2005-07-18
24841 o New directory servers:
24842 - tor26 has changed IP address.
24844 o Bugfixes on 0.1.0.x:
24845 - Fix a possible double-free in tor_gzip_uncompress().
24846 - When --disable-threads is set, do not search for or link against
24847 pthreads libraries.
24848 - Don't trigger an assert if an authoritative directory server
24849 claims its dirport is 0.
24850 - Fix bug with removing Tor as an NT service: some people were
24851 getting "The service did not return an error." Thanks to Matt
24855 Changes in version 0.1.1.2-alpha - 2005-07-15
24856 o New directory servers:
24857 - tor26 has changed IP address.
24859 o Bugfixes on 0.1.0.x, crashes/leaks:
24860 - Port the servers-not-obeying-their-exit-policies fix from
24862 - Fix an fd leak in start_daemon().
24863 - On Windows, you can't always reopen a port right after you've
24864 closed it. So change retry_listeners() to only close and re-open
24865 ports that have changed.
24866 - Fix a possible double-free in tor_gzip_uncompress().
24868 o Bugfixes on 0.1.0.x, usability:
24869 - When tor_socketpair() fails in Windows, give a reasonable
24870 Windows-style errno back.
24871 - Let people type "tor --install" as well as "tor -install" when
24873 want to make it an NT service.
24874 - NT service patch from Matt Edman to improve error messages.
24875 - When the controller asks for a config option with an abbreviated
24876 name, give the full name in our response.
24877 - Correct the man page entry on TrackHostExitsExpire.
24878 - Looks like we were never delivering deflated (i.e. compressed)
24879 running-routers lists, even when asked. Oops.
24880 - When --disable-threads is set, do not search for or link against
24881 pthreads libraries.
24883 o Bugfixes on 0.1.1.x:
24884 - Fix a seg fault with autodetecting which controller version is
24888 - New hidden service descriptor format: put a version in it, and
24889 let people specify introduction/rendezvous points that aren't
24890 in "the directory" (which is subjective anyway).
24891 - Allow the DEBUG controller event to work again. Mark certain log
24892 entries as "don't tell this to controllers", so we avoid cycles.
24895 Changes in version 0.1.0.11 - 2005-06-30
24896 o Bugfixes on 0.1.0.x:
24897 - Fix major security bug: servers were disregarding their
24898 exit policies if clients behaved unexpectedly.
24899 - Make OS X init script check for missing argument, so we don't
24900 confuse users who invoke it incorrectly.
24901 - Fix a seg fault in "tor --hash-password foo".
24902 - The MAPADDRESS control command was broken.
24905 Changes in version 0.1.1.1-alpha - 2005-06-29
24907 - Make OS X init script check for missing argument, so we don't
24908 confuse users who invoke it incorrectly.
24909 - Fix a seg fault in "tor --hash-password foo".
24910 - Fix a possible way to DoS dirservers.
24911 - When we complain that your exit policy implicitly allows local or
24912 private address spaces, name them explicitly so operators can
24914 - Make the log message less scary when all the dirservers are
24915 temporarily unreachable.
24916 - We were printing the number of idle dns workers incorrectly when
24920 - Revised controller protocol (version 1) that uses ascii rather
24921 than binary. Add supporting libraries in python and java so you
24922 can use the controller from your applications without caring how
24923 our protocol works.
24924 - Spiffy new support for crypto hardware accelerators. Can somebody
24928 Changes in version 0.0.9.10 - 2005-06-16
24929 o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
24930 - Refuse relay cells that claim to have a length larger than the
24931 maximum allowed. This prevents a potential attack that could read
24932 arbitrary memory (e.g. keys) from an exit server's process
24936 Changes in version 0.1.0.10 - 2005-06-14
24937 o Allow a few EINVALs from libevent before dying. Warn on kqueue with
24938 libevent before 1.1a.
24941 Changes in version 0.1.0.9-rc - 2005-06-09
24943 - Reset buf->highwater every time buf_shrink() is called, not just on
24944 a successful shrink. This was causing significant memory bloat.
24945 - Fix buffer overflow when checking hashed passwords.
24946 - Security fix: if seeding the RNG on Win32 fails, quit.
24947 - Allow seeding the RNG on Win32 even when you're not running as
24949 - Disable threading on Solaris too. Something is wonky with it,
24950 cpuworkers, and reentrant libs.
24951 - Reenable the part of the code that tries to flush as soon as an
24952 OR outbuf has a full TLS record available. Perhaps this will make
24953 OR outbufs not grow as huge except in rare cases, thus saving lots
24954 of CPU time plus memory.
24955 - Reject malformed .onion addresses rather then passing them on as
24956 normal web requests.
24957 - Adapt patch from Adam Langley: fix possible memory leak in
24958 tor_lookup_hostname().
24959 - Initialize libevent later in the startup process, so the logs are
24960 already established by the time we start logging libevent warns.
24961 - Use correct errno on win32 if libevent fails.
24962 - Check and warn about known-bad/slow libevent versions.
24963 - Pay more attention to the ClientOnly config option.
24964 - Have torctl.in/tor.sh.in check for location of su binary (needed
24966 - Correct/add man page entries for LongLivedPorts, ExitPolicy,
24967 KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
24968 HttpProxyAuthenticator
24969 - Stop warning about sigpipes in the logs. We're going to
24970 pretend that getting these occasionally is normal and fine.
24971 - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
24973 installer screens; and don't put stuff into StartupItems unless
24974 the user asks you to.
24975 - Require servers that use the default dirservers to have public IP
24976 addresses. We have too many servers that are configured with private
24977 IPs and their admins never notice the log entries complaining that
24978 their descriptors are being rejected.
24979 - Add OSX uninstall instructions. An actual uninstall script will
24983 Changes in version 0.1.0.8-rc - 2005-05-23
24985 - It turns out that kqueue on OS X 10.3.9 was causing kernel
24986 panics. Disable kqueue on all OS X Tors.
24987 - Fix RPM: remove duplicate line accidentally added to the rpm
24989 - Disable threads on openbsd too, since its gethostaddr is not
24991 - Tolerate libevent 0.8 since it still works, even though it's
24993 - Enable building on Red Hat 9.0 again.
24994 - Allow the middle hop of the testing circuit to be running any
24995 version, now that most of them have the bugfix to let them connect
24996 to unknown servers. This will allow reachability testing to work
24997 even when 0.0.9.7-0.0.9.9 become obsolete.
24998 - Handle relay cells with rh.length too large. This prevents
24999 a potential attack that could read arbitrary memory (maybe even
25000 keys) from the exit server's process.
25001 - We screwed up the dirport reachability testing when we don't yet
25002 have a cached version of the directory. Hopefully now fixed.
25003 - Clean up router_load_single_router() (used by the controller),
25004 so it doesn't seg fault on error.
25005 - Fix a minor memory leak when somebody establishes an introduction
25006 point at your Tor server.
25007 - If a socks connection ends because read fails, don't warn that
25008 you're not sending a socks reply back.
25011 - Add HttpProxyAuthenticator config option too, that works like
25012 the HttpsProxyAuthenticator config option.
25013 - Encode hashed controller passwords in hex instead of base64,
25014 to make it easier to write controllers.
25017 Changes in version 0.1.0.7-rc - 2005-05-17
25019 - Fix a bug in the OS X package installer that prevented it from
25020 installing on Tiger.
25021 - Fix a script bug in the OS X package installer that made it
25022 complain during installation.
25023 - Find libevent even if it's hiding in /usr/local/ and your
25024 CFLAGS and LDFLAGS don't tell you to look there.
25025 - Be able to link with libevent as a shared library (the default
25026 after 1.0d), even if it's hiding in /usr/local/lib and even
25027 if you haven't added /usr/local/lib to your /etc/ld.so.conf,
25028 assuming you're running gcc. Otherwise fail and give a useful
25030 - Fix a bug in the RPM packager: set home directory for _tor to
25031 something more reasonable when first installing.
25032 - Free a minor amount of memory that is still reachable on exit.
25035 Changes in version 0.1.0.6-rc - 2005-05-14
25037 - Implement --disable-threads configure option. Disable threads on
25038 netbsd by default, because it appears to have no reentrant resolver
25040 - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
25041 release (1.1) detects and disables kqueue if it's broken.
25042 - Append default exit policy before checking for implicit internal
25043 addresses. Now we don't log a bunch of complaints on startup
25044 when using the default exit policy.
25045 - Some people were putting "Address " in their torrc, and they had
25046 a buggy resolver that resolved " " to 0.0.0.0. Oops.
25047 - If DataDir is ~/.tor, and that expands to /.tor, then default to
25048 LOCALSTATEDIR/tor instead.
25049 - Fix fragmented-message bug in TorControl.py.
25050 - Resolve a minor bug which would prevent unreachable dirports
25051 from getting suppressed in the published descriptor.
25052 - When the controller gave us a new descriptor, we weren't resolving
25053 it immediately, so Tor would think its address was 0.0.0.0 until
25054 we fetched a new directory.
25055 - Fix an uppercase/lowercase case error in suppressing a bogus
25056 libevent warning on some Linuxes.
25059 - Begin scrubbing sensitive strings from logs by default. Turn off
25060 the config option SafeLogging if you need to do debugging.
25061 - Switch to a new buffer management algorithm, which tries to avoid
25062 reallocing and copying quite as much. In first tests it looks like
25063 it uses *more* memory on average, but less cpu.
25064 - First cut at support for "create-fast" cells. Clients can use
25065 these when extending to their first hop, since the TLS already
25066 provides forward secrecy and authentication. Not enabled on
25068 - When dirservers refuse a router descriptor, we now log its
25069 contactinfo, platform, and the poster's IP address.
25070 - Call tor_free_all instead of connections_free_all after forking, to
25071 save memory on systems that need to fork.
25072 - Whine at you if you're a server and you don't set your contactinfo.
25073 - Implement --verify-config command-line option to check if your torrc
25074 is valid without actually launching Tor.
25075 - Rewrite address "serifos.exit" to "localhost.serifos.exit"
25076 rather than just rejecting it.
25079 Changes in version 0.1.0.5-rc - 2005-04-27
25081 - Stop trying to print a null pointer if an OR conn fails because
25082 we didn't like its cert.
25084 - Switch our internal buffers implementation to use a ring buffer,
25085 to hopefully improve performance for fast servers a lot.
25086 - Add HttpsProxyAuthenticator support (basic auth only), based
25087 on patch from Adam Langley.
25088 - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
25089 the fast servers that have been joining lately.
25090 - Give hidden service accesses extra time on the first attempt,
25091 since 60 seconds is often only barely enough. This might improve
25093 - Improve performance for dirservers: stop re-parsing the whole
25094 directory every time you regenerate it.
25095 - Add more debugging info to help us find the weird dns freebsd
25096 pthreads bug; cleaner debug messages to help track future issues.
25099 Changes in version 0.0.9.9 - 2005-04-23
25100 o Bugfixes on 0.0.9.x:
25101 - If unofficial Tor clients connect and send weird TLS certs, our
25102 Tor server triggers an assert. This release contains a minimal
25103 backport from the broader fix that we put into 0.1.0.4-rc.
25106 Changes in version 0.1.0.4-rc - 2005-04-23
25108 - If unofficial Tor clients connect and send weird TLS certs, our
25109 Tor server triggers an assert. Stop asserting, and start handling
25110 TLS errors better in other situations too.
25111 - When the controller asks us to tell it about all the debug-level
25112 logs, it turns out we were generating debug-level logs while
25113 telling it about them, which turns into a bad loop. Now keep
25114 track of whether you're sending a debug log to the controller,
25115 and don't log when you are.
25116 - Fix the "postdescriptor" feature of the controller interface: on
25117 non-complete success, only say "done" once.
25119 - Clients are now willing to load balance over up to 2mB, not 1mB,
25120 of advertised bandwidth capacity.
25121 - Add a NoPublish config option, so you can be a server (e.g. for
25122 testing running Tor servers in other Tor networks) without
25123 publishing your descriptor to the primary dirservers.
25126 Changes in version 0.1.0.3-rc - 2005-04-08
25127 o Improvements on 0.1.0.2-rc:
25128 - Client now retries when streams end early for 'hibernating' or
25129 'resource limit' reasons, rather than failing them.
25130 - More automated handling for dirserver operators:
25131 - Automatically approve nodes running 0.1.0.2-rc or later,
25132 now that the the reachability detection stuff is working.
25133 - Now we allow two unverified servers with the same nickname
25134 but different keys. But if a nickname is verified, only that
25135 nickname+key are allowed.
25136 - If you're an authdirserver connecting to an address:port,
25137 and it's not the OR you were expecting, forget about that
25138 descriptor. If he *was* the one you were expecting, then forget
25139 about all other descriptors for that address:port.
25140 - Allow servers to publish descriptors from 12 hours in the future.
25141 Corollary: only whine about clock skew from the dirserver if
25142 he's a trusted dirserver (since now even verified servers could
25143 have quite wrong clocks).
25144 - Adjust maximum skew and age for rendezvous descriptors: let skew
25145 be 48 hours rather than 90 minutes.
25146 - Efficiency improvements:
25147 - Keep a big splay tree of (circid,orconn)->circuit mappings to make
25148 it much faster to look up a circuit for each relay cell.
25149 - Remove most calls to assert_all_pending_dns_resolves_ok(),
25150 since they're eating our cpu on exit nodes.
25151 - Stop wasting time doing a case insensitive comparison for every
25152 dns name every time we do any lookup. Canonicalize the names to
25153 lowercase and be done with it.
25154 - Start sending 'truncated' cells back rather than destroy cells,
25155 if the circuit closes in front of you. This means we won't have
25156 to abandon partially built circuits.
25157 - Only warn once per nickname from add_nickname_list_to_smartlist
25158 per failure, so an entrynode or exitnode choice that's down won't
25160 - Put a note in the torrc about abuse potential with the default
25162 - Revise control spec and implementation to allow all log messages to
25163 be sent to controller with their severities intact (suggested by
25164 Matt Edman). Update TorControl to handle new log event types.
25165 - Provide better explanation messages when controller's POSTDESCRIPTOR
25167 - Stop putting nodename in the Platform string in server descriptors.
25168 It doesn't actually help, and it is confusing/upsetting some people.
25170 o Bugfixes on 0.1.0.2-rc:
25171 - We were printing the host mask wrong in exit policies in server
25172 descriptors. This isn't a critical bug though, since we were still
25173 obeying the exit policy internally.
25174 - Fix Tor when compiled with libevent but without pthreads: move
25175 connection_unregister() from _connection_free() to
25177 - Fix an assert trigger (already fixed in 0.0.9.x): when we have
25178 the rare mysterious case of accepting a conn on 0.0.0.0:0, then
25179 when we look through the connection array, we'll find any of the
25180 cpu/dnsworkers. This is no good.
25182 o Bugfixes on 0.0.9.8:
25183 - Fix possible bug on threading platforms (e.g. win32) which was
25184 leaking a file descriptor whenever a cpuworker or dnsworker died.
25185 - When using preferred entry or exit nodes, ignore whether the
25186 circuit wants uptime or capacity. They asked for the nodes, they
25188 - chdir() to your datadirectory at the *end* of the daemonize process,
25189 not the beginning. This was a problem because the first time you
25190 run tor, if your datadir isn't there, and you have runasdaemon set
25191 to 1, it will try to chdir to it before it tries to create it. Oops.
25192 - Handle changed router status correctly when dirserver reloads
25193 fingerprint file. We used to be dropping all unverified descriptors
25194 right then. The bug was hidden because we would immediately
25195 fetch a directory from another dirserver, which would include the
25196 descriptors we just dropped.
25197 - When we're connecting to an OR and he's got a different nickname/key
25198 than we were expecting, only complain loudly if we're an OP or a
25199 dirserver. Complaining loudly to the OR admins just confuses them.
25200 - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
25201 artificially capped at 500kB.
25204 Changes in version 0.0.9.8 - 2005-04-07
25205 o Bugfixes on 0.0.9.x:
25206 - We have a bug that I haven't found yet. Sometimes, very rarely,
25207 cpuworkers get stuck in the 'busy' state, even though the cpuworker
25208 thinks of itself as idle. This meant that no new circuits ever got
25209 established. Here's a workaround to kill any cpuworker that's been
25210 busy for more than 100 seconds.
25213 Changes in version 0.1.0.2-rc - 2005-04-01
25214 o Bugfixes on 0.1.0.1-rc:
25215 - Fixes on reachability detection:
25216 - Don't check for reachability while hibernating.
25217 - If ORPort is reachable but DirPort isn't, still publish the
25218 descriptor, but zero out DirPort until it's found reachable.
25219 - When building testing circs for ORPort testing, use only
25220 high-bandwidth nodes, so fewer circuits fail.
25221 - Complain about unreachable ORPort separately from unreachable
25222 DirPort, so the user knows what's going on.
25223 - Make sure we only conclude ORPort reachability if we didn't
25224 initiate the conn. Otherwise we could falsely conclude that
25225 we're reachable just because we connected to the guy earlier
25226 and he used that same pipe to extend to us.
25227 - Authdirservers shouldn't do ORPort reachability detection,
25228 since they're in clique mode, so it will be rare to find a
25229 server not already connected to them.
25230 - When building testing circuits, always pick middle hops running
25231 Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
25232 bug. (This is a kludge; it will go away when 0.0.9.x becomes
25234 - When we decide we're reachable, actually publish our descriptor
25236 - Fix bug in redirectstream in the controller.
25237 - Fix the state descriptor strings so logs don't claim edge streams
25238 are in a different state than they actually are.
25239 - Use recent libevent features when possible (this only really affects
25240 win32 and osx right now, because the new libevent with these
25241 features hasn't been released yet). Add code to suppress spurious
25243 - Prevent possible segfault in connection_close_unattached_ap().
25244 - Fix newlines on torrc in win32.
25245 - Improve error msgs when tor-resolve fails.
25247 o Improvements on 0.0.9.x:
25248 - New experimental script tor/contrib/ExerciseServer.py (needs more
25249 work) that uses the controller interface to build circuits and
25250 fetch pages over them. This will help us bootstrap servers that
25251 have lots of capacity but haven't noticed it yet.
25252 - New experimental script tor/contrib/PathDemo.py (needs more work)
25253 that uses the controller interface to let you choose whole paths
25255 "<hostname>.<path,separated by dots>.<length of path>.path"
25256 - When we've connected to an OR and handshaked but didn't like
25257 the result, we were closing the conn without sending destroy
25258 cells back for pending circuits. Now send those destroys.
25261 Changes in version 0.0.9.7 - 2005-04-01
25262 o Bugfixes on 0.0.9.x:
25263 - Fix another race crash bug (thanks to Glenn Fink for reporting).
25264 - Compare identity to identity, not to nickname, when extending to
25265 a router not already in the directory. This was preventing us from
25266 extending to unknown routers. Oops.
25267 - Make sure to create OS X Tor user in <500 range, so we aren't
25268 creating actual system users.
25269 - Note where connection-that-hasn't-sent-end was marked, and fix
25270 a few really loud instances of this harmless bug (it's fixed more
25274 Changes in version 0.1.0.1-rc - 2005-03-28
25276 - Add reachability testing. Your Tor server will automatically try
25277 to see if its ORPort and DirPort are reachable from the outside,
25278 and it won't upload its descriptor until it decides they are.
25279 - Handle unavailable hidden services better. Handle slow or busy
25280 hidden services better.
25281 - Add support for CONNECTing through https proxies, with "HttpsProxy"
25283 - New exit policy: accept most low-numbered ports, rather than
25284 rejecting most low-numbered ports.
25285 - More Tor controller support (still experimental). See
25286 http://tor.eff.org/doc/control-spec.txt for all the new features,
25287 including signals to emulate unix signals from any platform;
25288 redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
25289 closestream; closecircuit; etc.
25290 - Make nt services work and start on startup on win32 (based on
25291 patch by Matt Edman).
25292 - Add a new AddressMap config directive to rewrite incoming socks
25293 addresses. This lets you, for example, declare an implicit
25294 required exit node for certain sites.
25295 - Add a new TrackHostExits config directive to trigger addressmaps
25296 for certain incoming socks addresses -- for sites that break when
25297 your exit keeps changing (based on patch by Mike Perry).
25298 - Redo the client-side dns cache so it's just an addressmap too.
25299 - Notice when our IP changes, and reset stats/uptime/reachability.
25300 - When an application is using socks5, give him the whole variety of
25301 potential socks5 responses (connect refused, host unreachable, etc),
25302 rather than just "success" or "failure".
25303 - A more sane version numbering system. See
25304 http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
25305 - New contributed script "exitlist": a simple python script to
25306 parse directories and find Tor nodes that exit to listed
25308 - New contributed script "privoxy-tor-toggle" to toggle whether
25309 Privoxy uses Tor. Seems to be configured for Debian by default.
25310 - Report HTTP reasons to client when getting a response from directory
25311 servers -- so you can actually know what went wrong.
25312 - New config option MaxAdvertisedBandwidth which lets you advertise
25313 a low bandwidthrate (to not attract as many circuits) while still
25314 allowing a higher bandwidthrate in reality.
25316 o Robustness/stability fixes:
25317 - Make Tor use Niels Provos's libevent instead of its current
25318 poll-but-sometimes-select mess. This will let us use faster async
25319 cores (like epoll, kpoll, and /dev/poll), and hopefully work better
25321 - pthread support now too. This was forced because when we forked,
25322 we ended up wasting a lot of duplicate ram over time. Also switch
25323 to foo_r versions of some library calls to allow reentry and
25325 - Better handling for heterogeneous / unreliable nodes:
25326 - Annotate circuits w/ whether they aim to contain high uptime nodes
25327 and/or high capacity nodes. When building circuits, choose
25329 - This means that every single node in an intro rend circuit,
25330 not just the last one, will have a minimum uptime.
25331 - New config option LongLivedPorts to indicate application streams
25332 that will want high uptime circuits.
25333 - Servers reset uptime when a dir fetch entirely fails. This
25334 hopefully reflects stability of the server's network connectivity.
25335 - If somebody starts his tor server in Jan 2004 and then fixes his
25336 clock, don't make his published uptime be a year.
25337 - Reset published uptime when you wake up from hibernation.
25338 - Introduce a notion of 'internal' circs, which are chosen without
25339 regard to the exit policy of the last hop. Intro and rendezvous
25340 circs must be internal circs, to avoid leaking information. Resolve
25341 and connect streams can use internal circs if they want.
25342 - New circuit pooling algorithm: make sure to have enough circs around
25343 to satisfy any predicted ports, and also make sure to have 2 internal
25344 circs around if we've required internal circs lately (and with high
25345 uptime if we've seen that lately too).
25346 - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
25347 which describes how often we retry making new circuits if current
25348 ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
25349 how long we're willing to make use of an already-dirty circuit.
25350 - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
25351 circ as necessary, if there are any completed ones lying around
25352 when we try to launch one.
25353 - Make hidden services try to establish a rendezvous for 30 seconds,
25354 rather than for n (where n=3) attempts to build a circuit.
25355 - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
25356 "ShutdownWaitLength".
25357 - Try to be more zealous about calling connection_edge_end when
25358 things go bad with edge conns in connection.c.
25359 - Revise tor-spec to add more/better stream end reasons.
25360 - Revise all calls to connection_edge_end to avoid sending "misc",
25361 and to take errno into account where possible.
25364 - Fix a race condition that can trigger an assert, when we have a
25365 pending create cell and an OR connection fails right then.
25366 - Fix several double-mark-for-close bugs, e.g. where we were finding
25367 a conn for a cell even if that conn is already marked for close.
25368 - Make sequence of log messages when starting on win32 with no config
25369 file more reasonable.
25370 - When choosing an exit node for a new non-internal circ, don't take
25371 into account whether it'll be useful for any pending x.onion
25372 addresses -- it won't.
25373 - Turn addr_policy_compare from a tristate to a quadstate; this should
25374 help address our "Ah, you allow 1.2.3.4:80. You are a good choice
25375 for google.com" problem.
25376 - Make "platform" string in descriptor more accurate for Win32 servers,
25377 so it's not just "unknown platform".
25378 - Fix an edge case in parsing config options (thanks weasel).
25379 If they say "--" on the commandline, it's not an option.
25380 - Reject odd-looking addresses at the client (e.g. addresses that
25381 contain a colon), rather than having the server drop them because
25383 - tor-resolve requests were ignoring .exit if there was a working circuit
25384 they could use instead.
25385 - REUSEADDR on normal platforms means you can rebind to the port
25386 right after somebody else has let it go. But REUSEADDR on win32
25387 means to let you bind to the port _even when somebody else
25388 already has it bound_! So, don't do that on Win32.
25389 - Change version parsing logic: a version is "obsolete" if it is not
25390 recommended and (1) there is a newer recommended version in the
25391 same series, or (2) there are no recommended versions in the same
25392 series, but there are some recommended versions in a newer series.
25393 A version is "new" if it is newer than any recommended version in
25395 - Stop most cases of hanging up on a socks connection without sending
25399 - Require BandwidthRate to be at least 20kB/s for servers.
25400 - When a dirserver causes you to give a warn, mention which dirserver
25402 - New config option DirAllowPrivateAddresses for authdirservers.
25403 Now by default they refuse router descriptors that have non-IP or
25404 private-IP addresses.
25405 - Stop publishing socksport in the directory, since it's not
25406 actually meant to be public. For compatibility, publish a 0 there
25408 - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
25409 smart" value, that is low for servers and high for clients.
25410 - If our clock jumps forward by 100 seconds or more, assume something
25411 has gone wrong with our network and abandon all not-yet-used circs.
25412 - Warn when exit policy implicitly allows local addresses.
25413 - If we get an incredibly skewed timestamp from a dirserver mirror
25414 that isn't a verified OR, don't warn -- it's probably him that's
25416 - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
25417 cookies to disk and doesn't log each web request to disk. (Thanks
25418 to Brett Carrington for pointing this out.)
25419 - When a client asks us for a dir mirror and we don't have one,
25420 launch an attempt to get a fresh one.
25421 - If we're hibernating and we get a SIGINT, exit immediately.
25422 - Add --with-dmalloc ./configure option, to track memory leaks.
25423 - And try to free all memory on closing, so we can detect what
25425 - Cache local dns resolves correctly even when they're .exit
25427 - Give a better warning when some other server advertises an
25428 ORPort that is actually an apache running ssl.
25429 - Add "opt hibernating 1" to server descriptor to make it clearer
25430 whether the server is hibernating.
25433 Changes in version 0.0.9.6 - 2005-03-24
25434 o Bugfixes on 0.0.9.x (crashes and asserts):
25435 - Add new end stream reasons to maintenance branch. Fix bug where
25436 reason (8) could trigger an assert. Prevent bug from recurring.
25437 - Apparently win32 stat wants paths to not end with a slash.
25438 - Fix assert triggers in assert_cpath_layer_ok(), where we were
25439 blowing away the circuit that conn->cpath_layer points to, then
25440 checking to see if the circ is well-formed. Backport check to make
25441 sure we dont use the cpath on a closed connection.
25442 - Prevent circuit_resume_edge_reading_helper() from trying to package
25443 inbufs for marked-for-close streams.
25444 - Don't crash on hup if your options->address has become unresolvable.
25445 - Some systems (like OS X) sometimes accept() a connection and tell
25446 you the remote host is 0.0.0.0:0. If this happens, due to some
25447 other mis-features, we get confused; so refuse the conn for now.
25449 o Bugfixes on 0.0.9.x (other):
25450 - Fix harmless but scary "Unrecognized content encoding" warn message.
25451 - Add new stream error reason: TORPROTOCOL reason means "you are not
25452 speaking a version of Tor I understand; say bye-bye to your stream."
25453 - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
25454 into the future, now that we are more tolerant of skew. This
25455 resolves a bug where a Tor server would refuse to cache a directory
25456 because all the directories it gets are too far in the future;
25457 yet the Tor server never logs any complaints about clock skew.
25458 - Mac packaging magic: make man pages useable, and do not overwrite
25459 existing torrc files.
25460 - Make OS X log happily to /var/log/tor/tor.log
25463 Changes in version 0.0.9.5 - 2005-02-22
25464 o Bugfixes on 0.0.9.x:
25465 - Fix an assert race at exit nodes when resolve requests fail.
25466 - Stop picking unverified dir mirrors--it only leads to misery.
25467 - Patch from Matt Edman to make NT services work better. Service
25468 support is still not compiled into the executable by default.
25469 - Patch from Dmitri Bely so the Tor service runs better under
25470 the win32 SYSTEM account.
25471 - Make tor-resolve actually work (?) on Win32.
25472 - Fix a sign bug when getrlimit claims to have 4+ billion
25473 file descriptors available.
25474 - Stop refusing to start when bandwidthburst == bandwidthrate.
25475 - When create cells have been on the onion queue more than five
25476 seconds, just send back a destroy and take them off the list.
25479 Changes in version 0.0.9.4 - 2005-02-03
25480 o Bugfixes on 0.0.9:
25481 - Fix an assert bug that took down most of our servers: when
25482 a server claims to have 1 GB of bandwidthburst, don't
25484 - Don't crash as badly if we have spawned the max allowed number
25485 of dnsworkers, or we're out of file descriptors.
25486 - Block more file-sharing ports in the default exit policy.
25487 - MaxConn is now automatically set to the hard limit of max
25488 file descriptors we're allowed (ulimit -n), minus a few for
25490 - Give a clearer message when servers need to raise their
25491 ulimit -n when they start running out of file descriptors.
25492 - SGI Compatibility patches from Jan Schaumann.
25493 - Tolerate a corrupt cached directory better.
25494 - When a dirserver hasn't approved your server, list which one.
25495 - Go into soft hibernation after 95% of the bandwidth is used,
25496 not 99%. This is especially important for daily hibernators who
25497 have a small accounting max. Hopefully it will result in fewer
25498 cut connections when the hard hibernation starts.
25499 - Load-balance better when using servers that claim more than
25500 800kB/s of capacity.
25501 - Make NT services work (experimental, only used if compiled in).
25504 Changes in version 0.0.9.3 - 2005-01-21
25505 o Bugfixes on 0.0.9:
25506 - Backport the cpu use fixes from main branch, so busy servers won't
25507 need as much processor time.
25508 - Work better when we go offline and then come back, or when we
25509 run Tor at boot before the network is up. We do this by
25510 optimistically trying to fetch a new directory whenever an
25511 application request comes in and we think we're offline -- the
25512 human is hopefully a good measure of when the network is back.
25513 - Backport some minimal hidserv bugfixes: keep rend circuits open as
25514 long as you keep using them; actually publish hidserv descriptors
25515 shortly after they change, rather than waiting 20-40 minutes.
25516 - Enable Mac startup script by default.
25517 - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
25518 - When you update AllowUnverifiedNodes or FirewallPorts via the
25519 controller's setconf feature, we were always appending, never
25521 - When you update HiddenServiceDir via setconf, it was screwing up
25522 the order of reading the lines, making it fail.
25523 - Do not rewrite a cached directory back to the cache; otherwise we
25524 will think it is recent and not fetch a newer one on startup.
25525 - Workaround for webservers that lie about Content-Encoding: Tor
25526 now tries to autodetect compressed directories and compression
25527 itself. This lets us Proxypass dir fetches through apache.
25530 Changes in version 0.0.9.2 - 2005-01-04
25531 o Bugfixes on 0.0.9 (crashes and asserts):
25532 - Fix an assert on startup when the disk is full and you're logging
25534 - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
25535 style address, then we'd crash.
25536 - Fix an assert trigger when the running-routers string we get from
25537 a dirserver is broken.
25538 - Make worker threads start and run on win32. Now win32 servers
25540 - Bandaid (not actually fix, but now it doesn't crash) an assert
25541 where the dns worker dies mysteriously and the main Tor process
25542 doesn't remember anything about the address it was resolving.
25544 o Bugfixes on 0.0.9 (Win32):
25545 - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
25546 name out of the warning/assert messages.
25547 - Fix a superficial "unhandled error on read" bug on win32.
25548 - The win32 installer no longer requires a click-through for our
25549 license, since our Free Software license grants rights but does not
25551 - Win32: When connecting to a dirserver fails, try another one
25552 immediately. (This was already working for non-win32 Tors.)
25553 - Stop trying to parse $HOME on win32 when hunting for default
25555 - Make tor-resolve.c work on win32 by calling network_init().
25557 o Bugfixes on 0.0.9 (other):
25558 - Make 0.0.9.x build on Solaris again.
25559 - Due to a fencepost error, we were blowing away the \n when reporting
25560 confvalue items in the controller. So asking for multiple config
25561 values at once couldn't work.
25562 - When listing circuits that are pending on an opening OR connection,
25563 if we're an OR we were listing circuits that *end* at us as
25564 being pending on every listener, dns/cpu worker, etc. Stop that.
25565 - Dirservers were failing to create 'running-routers' or 'directory'
25566 strings if we had more than some threshold of routers. Fix them so
25567 they can handle any number of routers.
25568 - Fix a superficial "Duplicate mark for close" bug.
25569 - Stop checking for clock skew for OR connections, even for servers.
25570 - Fix a fencepost error that was chopping off the last letter of any
25571 nickname that is the maximum allowed nickname length.
25572 - Update URLs in log messages so they point to the new website.
25573 - Fix a potential problem in mangling server private keys while
25574 writing to disk (not triggered yet, as far as we know).
25575 - Include the licenses for other free software we include in Tor,
25576 now that we're shipping binary distributions more regularly.
25579 Changes in version 0.0.9.1 - 2004-12-15
25580 o Bugfixes on 0.0.9:
25581 - Make hibernation actually work.
25582 - Make HashedControlPassword config option work.
25583 - When we're reporting event circuit status to a controller,
25584 don't use the stream status code.
25587 Changes in version 0.0.9 - 2004-12-12
25589 - Clean up manpage and torrc.sample file.
25590 - Clean up severities and text of log warnings.
25592 - Make servers trigger an assert when they enter hibernation.
25595 Changes in version 0.0.9rc7 - 2004-12-08
25596 o Bugfixes on 0.0.9rc:
25597 - Fix a stack-trashing crash when an exit node begins hibernating.
25598 - Avoid looking at unallocated memory while considering which
25599 ports we need to build circuits to cover.
25600 - Stop a sigpipe: when an 'end' cell races with eof from the app,
25601 we shouldn't hold-open-until-flush if the eof arrived first.
25602 - Fix a bug with init_cookie_authentication() in the controller.
25603 - When recommending new-format log lines, if the upper bound is
25604 LOG_ERR, leave it implicit.
25606 o Bugfixes on 0.0.8.1:
25607 - Fix a whole slew of memory leaks.
25608 - Fix isspace() and friends so they still make Solaris happy
25609 but also so they don't trigger asserts on win32.
25610 - Fix parse_iso_time on platforms without strptime (eg win32).
25611 - win32: tolerate extra "readable" events better.
25612 - win32: when being multithreaded, leave parent fdarray open.
25613 - Make unit tests work on win32.
25616 Changes in version 0.0.9rc6 - 2004-12-06
25617 o Bugfixes on 0.0.9pre:
25618 - Clean up some more integer underflow opportunities (not exploitable
25620 - While hibernating, hup should not regrow our listeners.
25621 - Send an end to the streams we close when we hibernate, rather
25622 than just chopping them off.
25623 - React to eof immediately on non-open edge connections.
25625 o Bugfixes on 0.0.8.1:
25626 - Calculate timeout for waiting for a connected cell from the time
25627 we sent the begin cell, not from the time the stream started. If
25628 it took a long time to establish the circuit, we would time out
25629 right after sending the begin cell.
25630 - Fix router_compare_addr_to_addr_policy: it was not treating a port
25631 of * as always matching, so we were picking reject *:* nodes as
25632 exit nodes too. Oops.
25635 - New circuit building strategy: keep a list of ports that we've
25636 used in the past 6 hours, and always try to have 2 circuits open
25637 or on the way that will handle each such port. Seed us with port
25638 80 so web users won't complain that Tor is "slow to start up".
25639 - Make kill -USR1 dump more useful stats about circuits.
25640 - When warning about retrying or giving up, print the address, so
25641 the user knows which one it's talking about.
25642 - If you haven't used a clean circuit in an hour, throw it away,
25643 just to be on the safe side. (This means after 6 hours a totally
25644 unused Tor client will have no circuits open.)
25647 Changes in version 0.0.9rc5 - 2004-12-01
25648 o Bugfixes on 0.0.8.1:
25649 - Disallow NDEBUG. We don't ever want anybody to turn off debug.
25650 - Let resolve conns retry/expire also, rather than sticking around
25652 - If we are using select, make sure we stay within FD_SETSIZE.
25654 o Bugfixes on 0.0.9pre:
25655 - Fix integer underflow in tor_vsnprintf() that may be exploitable,
25656 but doesn't seem to be currently; thanks to Ilja van Sprundel for
25658 - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
25659 instead. Impose minima and maxima for all *Period options; impose
25660 even tighter maxima for fetching if we are a caching dirserver.
25661 Clip rather than rejecting.
25662 - Fetch cached running-routers from servers that serve it (that is,
25663 authdirservers and servers running 0.0.9rc5-cvs or later.)
25666 - Accept *:706 (silc) in default exit policy.
25667 - Implement new versioning format for post 0.1.
25668 - Support "foo.nickname.exit" addresses, to let Alice request the
25669 address "foo" as viewed by exit node "nickname". Based on a patch
25671 - Make tor --version --version dump the cvs Id of every file.
25674 Changes in version 0.0.9rc4 - 2004-11-28
25675 o Bugfixes on 0.0.8.1:
25676 - Make windows sockets actually non-blocking (oops), and handle
25677 win32 socket errors better.
25679 o Bugfixes on 0.0.9rc1:
25680 - Actually catch the -USR2 signal.
25683 Changes in version 0.0.9rc3 - 2004-11-25
25684 o Bugfixes on 0.0.8.1:
25685 - Flush the log file descriptor after we print "Tor opening log file",
25686 so we don't see those messages days later.
25688 o Bugfixes on 0.0.9rc1:
25689 - Make tor-resolve work again.
25690 - Avoid infinite loop in tor-resolve if tor hangs up on it.
25691 - Fix an assert trigger for clients/servers handling resolves.
25694 Changes in version 0.0.9rc2 - 2004-11-24
25695 o Bugfixes on 0.0.9rc1:
25696 - I broke socks5 support while fixing the eof bug.
25697 - Allow unitless bandwidths and intervals; they default to bytes
25699 - New servers don't start out hibernating; they are active until
25700 they run out of bytes, so they have a better estimate of how
25701 long it takes, and so their operators can know they're working.
25704 Changes in version 0.0.9rc1 - 2004-11-23
25705 o Bugfixes on 0.0.8.1:
25706 - Finally fix a bug that's been plaguing us for a year:
25707 With high load, circuit package window was reaching 0. Whenever
25708 we got a circuit-level sendme, we were reading a lot on each
25709 socket, but only writing out a bit. So we would eventually reach
25710 eof. This would be noticed and acted on even when there were still
25711 bytes sitting in the inbuf.
25712 - When poll() is interrupted, we shouldn't believe the revents values.
25714 o Bugfixes on 0.0.9pre6:
25715 - Fix hibernate bug that caused pre6 to be broken.
25716 - Don't keep rephist info for routers that haven't had activity for
25717 24 hours. (This matters now that clients have keys, since we track
25719 - Never call close_temp_logs while validating log options.
25720 - Fix backslash-escaping on tor.sh.in and torctl.in.
25723 - Implement weekly/monthly/daily accounting: now you specify your
25724 hibernation properties by
25725 AccountingMax N bytes|KB|MB|GB|TB
25726 AccountingStart day|week|month [day] HH:MM
25727 Defaults to "month 1 0:00".
25728 - Let bandwidth and interval config options be specified as 5 bytes,
25729 kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
25730 - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
25731 get back to normal.)
25732 - If your requested entry or exit node has advertised bandwidth 0,
25734 - Be more greedy about filling up relay cells -- we try reading again
25735 once we've processed the stuff we read, in case enough has arrived
25736 to fill the last cell completely.
25737 - Apply NT service patch from Osamu Fujino. Still needs more work.
25740 Changes in version 0.0.9pre6 - 2004-11-15
25741 o Bugfixes on 0.0.8.1:
25742 - Fix assert failure on malformed socks4a requests.
25743 - Use identity comparison, not nickname comparison, to choose which
25744 half of circuit-ID-space each side gets to use. This is needed
25745 because sometimes we think of a router as a nickname, and sometimes
25746 as a hex ID, and we can't predict what the other side will do.
25747 - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
25748 write() call will fail and we handle it there.
25749 - Add a FAST_SMARTLIST define to optionally inline smartlist_get
25750 and smartlist_len, which are two major profiling offenders.
25752 o Bugfixes on 0.0.9pre5:
25753 - Fix a bug in read_all that was corrupting config files on windows.
25754 - When we're raising the max number of open file descriptors to
25755 'unlimited', don't log that we just raised it to '-1'.
25756 - Include event code with events, as required by control-spec.txt.
25757 - Don't give a fingerprint when clients do --list-fingerprint:
25758 it's misleading, because it will never be the same again.
25759 - Stop using strlcpy in tor_strndup, since it was slowing us
25761 - Remove warn on startup about missing cached-directory file.
25762 - Make kill -USR1 work again.
25763 - Hibernate if we start tor during the "wait for wakeup-time" phase
25764 of an accounting interval. Log our hibernation plans better.
25765 - Authoritative dirservers now also cache their directory, so they
25766 have it on start-up.
25769 - Fetch running-routers; cache running-routers; compress
25770 running-routers; serve compressed running-routers.z
25771 - Add NSI installer script contributed by J Doe.
25772 - Commit VC6 and VC7 workspace/project files.
25773 - Commit a tor.spec for making RPM files, with help from jbash.
25774 - Add contrib/torctl.in contributed by Glenn Fink.
25775 - Implement the control-spec's SAVECONF command, to write your
25776 configuration to torrc.
25777 - Get cookie authentication for the controller closer to working.
25778 - Include control-spec.txt in the tarball.
25779 - When set_conf changes our server descriptor, upload a new copy.
25780 But don't upload it too often if there are frequent changes.
25781 - Document authentication config in man page, and document signals
25783 - Clean up confusing parts of man page and torrc.sample.
25784 - Make expand_filename handle ~ and ~username.
25785 - Use autoconf to enable largefile support where necessary. Use
25786 ftello where available, since ftell can fail at 2GB.
25787 - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
25788 log more informatively.
25789 - Give a slightly more useful output for "tor -h".
25790 - Refuse application socks connections to port 0.
25791 - Check clock skew for verified servers, but allow unverified
25792 servers and clients to have any clock skew.
25793 - Break DirFetchPostPeriod into:
25794 - DirFetchPeriod for fetching full directory,
25795 - StatusFetchPeriod for fetching running-routers,
25796 - DirPostPeriod for posting server descriptor,
25797 - RendPostPeriod for posting hidden service descriptors.
25798 - Make sure the hidden service descriptors are at a random offset
25799 from each other, to hinder linkability.
25802 Changes in version 0.0.9pre5 - 2004-11-09
25803 o Bugfixes on 0.0.9pre4:
25804 - Fix a seg fault in unit tests (doesn't affect main program).
25805 - Fix an assert bug where a hidden service provider would fail if
25806 the first hop of his rendezvous circuit was down.
25807 - Hidden service operators now correctly handle version 1 style
25808 INTRODUCE1 cells (nobody generates them still, so not a critical
25810 - If do_hup fails, actually notice.
25811 - Handle more errnos from accept() without closing the listener.
25812 Some OpenBSD machines were closing their listeners because
25813 they ran out of file descriptors.
25814 - Send resolve cells to exit routers that are running a new
25815 enough version of the resolve code to work right.
25816 - Better handling of winsock includes on non-MSV win32 compilers.
25817 - Some people had wrapped their tor client/server in a script
25818 that would restart it whenever it died. This did not play well
25819 with our "shut down if your version is obsolete" code. Now people
25820 don't fetch a new directory if their local cached version is
25822 - Make our autogen.sh work on ksh as well as bash.
25825 - Hibernation: New config option "AccountingMaxKB" lets you
25826 set how many KBytes per month you want to allow your server to
25827 consume. Rather than spreading those bytes out evenly over the
25828 month, we instead hibernate for some of the month and pop up
25829 at a deterministic time, work until the bytes are consumed, then
25830 hibernate again. Config option "MonthlyAccountingStart" lets you
25831 specify which day of the month your billing cycle starts on.
25832 - Control interface: a separate program can now talk to your
25833 client/server over a socket, and get/set config options, receive
25834 notifications of circuits and streams starting/finishing/dying,
25835 bandwidth used, etc. The next step is to get some GUIs working.
25836 Let us know if you want to help out. See doc/control-spec.txt .
25837 - Ship a contrib/tor-control.py as an example script to interact
25838 with the control port.
25839 - "tor --hash-password zzyxz" will output a salted password for
25840 use in authenticating to the control interface.
25841 - New log format in config:
25842 "Log minsev[-maxsev] stdout|stderr|syslog" or
25843 "Log minsev[-maxsev] file /var/foo"
25846 - DirPolicy config option, to let people reject incoming addresses
25847 from their dirserver.
25848 - "tor --list-fingerprint" will list your identity key fingerprint
25850 - Add "pass" target for RedirectExit, to make it easier to break
25851 out of a sequence of RedirectExit rules.
25852 - Clients now generate a TLS cert too, in preparation for having
25853 them act more like real nodes.
25854 - Ship src/win32/ in the tarball, so people can use it to build.
25855 - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
25857 - New "router-status" line in directory, to better bind each verified
25858 nickname to its identity key.
25859 - Deprecate unofficial config option abbreviations, and abbreviations
25860 not on the command line.
25861 - Add a pure-C tor-resolve implementation.
25862 - Use getrlimit and friends to ensure we can reach MaxConn (currently
25863 1024) file descriptors.
25865 o Code security improvements, inspired by Ilja:
25866 - Replace sprintf with snprintf. (I think they were all safe, but
25868 - Replace strcpy/strncpy with strlcpy in more places.
25869 - Avoid strcat; use snprintf or strlcat instead.
25870 - snprintf wrapper with consistent (though not C99) overflow behavior.
25873 Changes in version 0.0.9pre4 - 2004-10-17
25874 o Bugfixes on 0.0.9pre3:
25875 - If the server doesn't specify an exit policy, use the real default
25876 exit policy, not reject *:*.
25877 - Ignore fascistfirewall when uploading/downloading hidden service
25878 descriptors, since we go through Tor for those; and when using
25879 an HttpProxy, since we assume it can reach them all.
25880 - When looking for an authoritative dirserver, use only the ones
25881 configured at boot. Don't bother looking in the directory.
25882 - The rest of the fix for get_default_conf_file() on older win32.
25883 - Make 'Routerfile' config option obsolete.
25886 - New 'MyFamily nick1,...' config option for a server to
25887 specify other servers that shouldn't be used in the same circuit
25888 with it. Only believed if nick1 also specifies us.
25889 - New 'NodeFamily nick1,nick2,...' config option for a client to
25890 specify nodes that it doesn't want to use in the same circuit.
25891 - New 'Redirectexit pattern address:port' config option for a
25892 server to redirect exit connections, e.g. to a local squid.
25895 Changes in version 0.0.9pre3 - 2004-10-13
25896 o Bugfixes on 0.0.8.1:
25897 - Better torrc example lines for dirbindaddress and orbindaddress.
25898 - Improved bounds checking on parsed ints (e.g. config options and
25899 the ones we find in directories.)
25900 - Better handling of size_t vs int, so we're more robust on 64
25902 - Fix the rest of the bug where a newly started OR would appear
25903 as unverified even after we've added his fingerprint and hupped
25905 - Fix a bug from 0.0.7: when read() failed on a stream, we would
25906 close it without sending back an end. So 'connection refused'
25907 would simply be ignored and the user would get no response.
25909 o Bugfixes on 0.0.9pre2:
25910 - Serving the cached-on-disk directory to people is bad. We now
25911 provide no directory until we've fetched a fresh one.
25912 - Workaround for bug on windows where cached-directories get crlf
25914 - Make get_default_conf_file() work on older windows too.
25915 - If we write a *:* exit policy line in the descriptor, don't write
25916 any more exit policy lines.
25919 - Use only 0.0.9pre1 and later servers for resolve cells.
25920 - Make the dirservers file obsolete.
25921 - Include a dir-signing-key token in directories to tell the
25922 parsing entity which key is being used to sign.
25923 - Remove the built-in bulky default dirservers string.
25924 - New config option "Dirserver %s:%d [fingerprint]", which can be
25925 repeated as many times as needed. If no dirservers specified,
25926 default to moria1,moria2,tor26.
25927 - Make moria2 advertise a dirport of 80, so people behind firewalls
25928 will be able to get a directory.
25929 - Http proxy support
25930 - Dirservers translate requests for http://%s:%d/x to /x
25931 - You can specify "HttpProxy %s[:%d]" and all dir fetches will
25932 be routed through this host.
25933 - Clients ask for /tor/x rather than /x for new enough dirservers.
25934 This way we can one day coexist peacefully with apache.
25935 - Clients specify a "Host: %s%d" http header, to be compatible
25936 with more proxies, and so running squid on an exit node can work.
25939 Changes in version 0.0.8.1 - 2004-10-13
25941 - Fix a seg fault that can be triggered remotely for Tor
25942 clients/servers with an open dirport.
25943 - Fix a rare assert trigger, where routerinfos for entries in
25944 our cpath would expire while we're building the path.
25945 - Fix a bug in OutboundBindAddress so it (hopefully) works.
25946 - Fix a rare seg fault for people running hidden services on
25947 intermittent connections.
25948 - Fix a bug in parsing opt keywords with objects.
25949 - Fix a stale pointer assert bug when a stream detaches and
25951 - Fix a string format vulnerability (probably not exploitable)
25952 in reporting stats locally.
25953 - Fix an assert trigger: sometimes launching circuits can fail
25954 immediately, e.g. because too many circuits have failed recently.
25955 - Fix a compile warning on 64 bit platforms.
25958 Changes in version 0.0.9pre2 - 2004-10-03
25960 - Make fetching a cached directory work for 64-bit platforms too.
25961 - Make zlib.h a required header, not an optional header.
25964 Changes in version 0.0.9pre1 - 2004-10-01
25966 - Stop using separate defaults for no-config-file and
25967 empty-config-file. Now you have to explicitly turn off SocksPort,
25968 if you don't want it open.
25969 - Fix a bug in OutboundBindAddress so it (hopefully) works.
25970 - Improve man page to mention more of the 0.0.8 features.
25971 - Fix a rare seg fault for people running hidden services on
25972 intermittent connections.
25973 - Change our file IO stuff (especially wrt OpenSSL) so win32 is
25975 - Fix more dns related bugs: send back resolve_failed and end cells
25976 more reliably when the resolve fails, rather than closing the
25977 circuit and then trying to send the cell. Also attach dummy resolve
25978 connections to a circuit *before* calling dns_resolve(), to fix
25979 a bug where cached answers would never be sent in RESOLVED cells.
25980 - When we run out of disk space, or other log writing error, don't
25981 crash. Just stop logging to that log and continue.
25982 - We were starting to daemonize before we opened our logs, so if
25983 there were any problems opening logs, we would complain to stderr,
25984 which wouldn't work, and then mysteriously exit.
25985 - Fix a rare bug where sometimes a verified OR would connect to us
25986 before he'd uploaded his descriptor, which would cause us to
25987 assign conn->nickname as though he's unverified. Now we look through
25988 the fingerprint list to see if he's there.
25989 - Fix a rare assert trigger, where routerinfos for entries in
25990 our cpath would expire while we're building the path.
25993 - Clients can ask dirservers for /dir.z to get a compressed version
25994 of the directory. Only works for servers running 0.0.9, of course.
25995 - Make clients cache directories and use them to seed their router
25996 lists at startup. This means clients have a datadir again.
25997 - Configuration infrastructure support for warning on obsolete
25999 - Respond to content-encoding headers by trying to uncompress as
26001 - Reply with a deflated directory when a client asks for "dir.z".
26002 We could use allow-encodings instead, but allow-encodings isn't
26003 specified in HTTP 1.0.
26004 - Raise the max dns workers from 50 to 100.
26005 - Discourage people from setting their dirfetchpostperiod more often
26006 than once per minute.
26007 - Protect dirservers from overzealous descriptor uploading -- wait
26008 10 seconds after directory gets dirty, before regenerating.
26011 Changes in version 0.0.8 - 2004-08-25
26012 o Port it to SunOS 5.9 / Athena
26015 Changes in version 0.0.8rc2 - 2004-08-20
26016 o Make it compile on cygwin again.
26017 o When picking unverified routers, skip those with low uptime and/or
26018 low bandwidth, depending on what properties you care about.
26021 Changes in version 0.0.8rc1 - 2004-08-18
26022 o Changes from 0.0.7.3:
26024 - Fix assert triggers: if the other side returns an address 0.0.0.0,
26025 don't put it into the client dns cache.
26026 - If a begin failed due to exit policy, but we believe the IP address
26027 should have been allowed, switch that router to exitpolicy reject *:*
26028 until we get our next directory.
26030 - Clients choose nodes proportional to advertised bandwidth.
26031 - Avoid using nodes with low uptime as introduction points.
26032 - Handle servers with dynamic IP addresses: don't replace
26033 options->Address with the resolved one at startup, and
26034 detect our address right before we make a routerinfo each time.
26035 - 'FascistFirewall' option to pick dirservers and ORs on specific
26036 ports; plus 'FirewallPorts' config option to tell FascistFirewall
26037 which ports are open. (Defaults to 80,443)
26038 - Be more aggressive about trying to make circuits when the network
26039 has changed (e.g. when you unsuspend your laptop).
26040 - Check for time skew on http headers; report date in response to
26042 - If the entrynode config line has only one node, don't pick it as
26044 - Add strict{entry|exit}nodes config options. If set to 1, then
26045 we refuse to build circuits that don't include the specified entry
26047 - OutboundBindAddress config option, to bind to a specific
26048 IP address for outgoing connect()s.
26049 - End truncated log entries (e.g. directories) with "[truncated]".
26051 o Patches to 0.0.8preX:
26053 - Patches to compile and run on win32 again (maybe)?
26054 - Fix crash when looking for ~/.torrc with no $HOME set.
26055 - Fix a race bug in the unit tests.
26056 - Handle verified/unverified name collisions better when new
26057 routerinfo's arrive in a directory.
26058 - Sometimes routers were getting entered into the stats before
26059 we'd assigned their identity_digest. Oops.
26060 - Only pick and establish intro points after we've gotten a
26063 - AllowUnverifiedNodes config option to let circuits choose no-name
26064 routers in entry,middle,exit,introduction,rendezvous positions.
26065 Allow middle and rendezvous positions by default.
26066 - Add a man page for tor-resolve.
26069 Changes in version 0.0.7.3 - 2004-08-12
26070 o Stop dnsworkers from triggering an assert failure when you
26071 ask them to resolve the host "".
26074 Changes in version 0.0.8pre3 - 2004-08-09
26075 o Changes from 0.0.7.2:
26076 - Allow multiple ORs with same nickname in routerlist -- now when
26077 people give us one identity key for a nickname, then later
26078 another, we don't constantly complain until the first expires.
26079 - Remember used bandwidth (both in and out), and publish 15-minute
26080 snapshots for the past day into our descriptor.
26081 - You can now fetch $DIRURL/running-routers to get just the
26082 running-routers line, not the whole descriptor list. (But
26083 clients don't use this yet.)
26084 - When people mistakenly use Tor as an http proxy, point them
26085 at the tor-doc.html rather than the INSTALL.
26086 - Remove our mostly unused -- and broken -- hex_encode()
26087 function. Use base16_encode() instead. (Thanks to Timo Lindfors
26088 for pointing out this bug.)
26089 - Rotate onion keys every 12 hours, not every 2 hours, so we have
26090 fewer problems with people using the wrong key.
26091 - Change the default exit policy to reject the default edonkey,
26092 kazaa, gnutella ports.
26093 - Add replace_file() to util.[ch] to handle win32's rename().
26095 o Changes from 0.0.8preX:
26096 - Fix two bugs in saving onion keys to disk when rotating, so
26097 hopefully we'll get fewer people using old onion keys.
26098 - Fix an assert error that was making SocksPolicy not work.
26099 - Be willing to expire routers that have an open dirport -- it's
26100 just the authoritative dirservers we want to not forget.
26101 - Reject tor-resolve requests for .onion addresses early, so we
26102 don't build a whole rendezvous circuit and then fail.
26103 - When you're warning a server that he's unverified, don't cry
26104 wolf unpredictably.
26105 - Fix a race condition: don't try to extend onto a connection
26106 that's still handshaking.
26107 - For servers in clique mode, require the conn to be open before
26108 you'll choose it for your path.
26109 - Fix some cosmetic bugs about duplicate mark-for-close, lack of
26110 end relay cell, etc.
26111 - Measure bandwidth capacity over the last 24 hours, not just 12
26112 - Bugfix: authoritative dirservers were making and signing a new
26113 directory for each client, rather than reusing the cached one.
26116 Changes in version 0.0.8pre2 - 2004-08-04
26117 o Changes from 0.0.7.2:
26119 - Check directory signature _before_ you decide whether you're
26120 you're running an obsolete version and should exit.
26121 - Check directory signature _before_ you parse the running-routers
26122 list to decide who's running or verified.
26123 - Bugfixes and features:
26124 - Check return value of fclose while writing to disk, so we don't
26125 end up with broken files when servers run out of disk space.
26126 - Log a warning if the user uses an unsafe socks variant, so people
26127 are more likely to learn about privoxy or socat.
26128 - Dirservers now include RFC1123-style dates in the HTTP headers,
26129 which one day we will use to better detect clock skew.
26131 o Changes from 0.0.8pre1:
26132 - Make it compile without warnings again on win32.
26133 - Log a warning if you're running an unverified server, to let you
26134 know you might want to get it verified.
26135 - Only pick a default nickname if you plan to be a server.
26138 Changes in version 0.0.8pre1 - 2004-07-23
26140 - Made our unit tests compile again on OpenBSD 3.5, and tor
26141 itself compile again on OpenBSD on a sparc64.
26142 - We were neglecting milliseconds when logging on win32, so
26143 everything appeared to happen at the beginning of each second.
26145 o Protocol changes:
26146 - 'Extend' relay cell payloads now include the digest of the
26147 intended next hop's identity key. Now we can verify that we're
26148 extending to the right router, and also extend to routers we
26149 hadn't heard of before.
26152 - Tor nodes can now act as relays (with an advertised ORPort)
26153 without being manually verified by the dirserver operators.
26154 - Uploaded descriptors of unverified routers are now accepted
26155 by the dirservers, and included in the directory.
26156 - Verified routers are listed by nickname in the running-routers
26157 list; unverified routers are listed as "$<fingerprint>".
26158 - We now use hash-of-identity-key in most places rather than
26159 nickname or addr:port, for improved security/flexibility.
26160 - To avoid Sybil attacks, paths still use only verified servers.
26161 But now we have a chance to play around with hybrid approaches.
26162 - Nodes track bandwidth usage to estimate capacity (not used yet).
26163 - ClientOnly option for nodes that never want to become servers.
26164 - Directory caching.
26165 - "AuthoritativeDir 1" option for the official dirservers.
26166 - Now other nodes (clients and servers) will cache the latest
26167 directory they've pulled down.
26168 - They can enable their DirPort to serve it to others.
26169 - Clients will pull down a directory from any node with an open
26170 DirPort, and check the signature/timestamp correctly.
26171 - Authoritative dirservers now fetch directories from other
26172 authdirservers, to stay better synced.
26173 - Running-routers list tells who's down also, along with noting
26174 if they're verified (listed by nickname) or unverified (listed
26176 - Allow dirservers to serve running-router list separately.
26177 This isn't used yet.
26178 - ORs connect-on-demand to other ORs
26179 - If you get an extend cell to an OR you're not connected to,
26180 connect, handshake, and forward the create cell.
26181 - The authoritative dirservers stay connected to everybody,
26182 and everybody stays connected to 0.0.7 servers, but otherwise
26183 clients/servers expire unused connections after 5 minutes.
26184 - When servers get a sigint, they delay 30 seconds (refusing new
26185 connections) then exit. A second sigint causes immediate exit.
26186 - File and name management:
26187 - Look for .torrc if no CONFDIR "torrc" is found.
26188 - If no datadir is defined, then choose, make, and secure ~/.tor
26190 - If torrc not found, exitpolicy reject *:*.
26191 - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
26192 - If no nickname is defined, derive default from hostname.
26193 - Rename secret key files, e.g. identity.key -> secret_id_key,
26194 to discourage people from mailing their identity key to tor-ops.
26195 - Refuse to build a circuit before the directory has arrived --
26196 it won't work anyway, since you won't know the right onion keys
26198 - Try other dirservers immediately if the one you try is down. This
26199 should tolerate down dirservers better now.
26200 - Parse tor version numbers so we can do an is-newer-than check
26201 rather than an is-in-the-list check.
26202 - New socks command 'resolve', to let us shim gethostbyname()
26204 - A 'tor_resolve' script to access the socks resolve functionality.
26205 - A new socks-extensions.txt doc file to describe our
26206 interpretation and extensions to the socks protocols.
26207 - Add a ContactInfo option, which gets published in descriptor.
26208 - Publish OR uptime in descriptor (and thus in directory) too.
26209 - Write tor version at the top of each log file
26210 - New docs in the tarball:
26212 - Document that you should proxy your SSL traffic too.
26215 Changes in version 0.0.7.2 - 2004-07-07
26216 o A better fix for the 0.0.0.0 problem, that will hopefully
26217 eliminate the remaining related assertion failures.
26220 Changes in version 0.0.7.1 - 2004-07-04
26221 o When an address resolves to 0.0.0.0, treat it as a failed resolve,
26222 since internally we use 0.0.0.0 to signify "not yet resolved".
26225 Changes in version 0.0.7 - 2004-06-07
26226 o Updated the man page to reflect the new features.
26229 Changes in version 0.0.7rc2 - 2004-06-06
26230 o Changes from 0.0.7rc1:
26231 - Make it build on Win32 again.
26232 o Changes from 0.0.6.2:
26233 - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
26237 Changes in version 0.0.7rc1 - 2004-06-02
26239 - On sighup, we were adding another log without removing the first
26240 one. So log messages would get duplicated n times for n sighups.
26241 - Several cases of using a connection after we'd freed it. The
26242 problem was that connections that are pending resolve are in both
26243 the pending_resolve tree, and also the circuit's resolving_streams
26244 list. When you want to remove one, you must remove it from both.
26245 - Fix a double-mark-for-close where an end cell arrived for a
26246 resolving stream, and then the resolve failed.
26247 - Check directory signatures based on name of signer, not on whom
26248 we got the directory from. This will let us cache directories more
26251 - Crank up some of our constants to handle more users.
26254 Changes in version 0.0.7pre1 - 2004-06-02
26255 o Fixes for crashes and other obnoxious bugs:
26256 - Fix an epipe bug: sometimes when directory connections failed
26257 to connect, we would give them a chance to flush before closing
26259 - When we detached from a circuit because of resolvefailed, we
26260 would immediately try the same circuit twice more, and then
26261 give up on the resolve thinking we'd tried three different
26263 - Limit the number of intro circuits we'll attempt to build for a
26264 hidden service per 15-minute period.
26265 - Check recommended-software string *early*, before actually parsing
26266 the directory. Thus we can detect an obsolete version and exit,
26267 even if the new directory format doesn't parse.
26268 o Fixes for security bugs:
26269 - Remember which nodes are dirservers when you startup, and if a
26270 random OR enables his dirport, don't automatically assume he's
26271 a trusted dirserver.
26273 - Directory connections were asking the wrong poll socket to
26274 start writing, and not asking themselves to start writing.
26275 - When we detached from a circuit because we sent a begin but
26276 didn't get a connected, we would use it again the first time;
26277 but after that we would correctly switch to a different one.
26278 - Stop warning when the first onion decrypt attempt fails; they
26279 will sometimes legitimately fail now that we rotate keys.
26280 - Override unaligned-access-ok check when $host_cpu is ia64 or
26281 arm. Apparently they allow it but the kernel whines.
26282 - Dirservers try to reconnect periodically too, in case connections
26284 - Fix some memory leaks in directory servers.
26285 - Allow backslash in Win32 filenames.
26286 - Made Tor build complain-free on FreeBSD, hopefully without
26287 breaking other BSD builds. We'll see.
26289 - Doxygen markup on all functions and global variables.
26290 - Make directory functions update routerlist, not replace it. So
26291 now directory disagreements are not so critical a problem.
26292 - Remove the upper limit on number of descriptors in a dirserver's
26293 directory (not that we were anywhere close).
26294 - Allow multiple logfiles at different severity ranges.
26295 - Allow *BindAddress to specify ":port" rather than setting *Port
26296 separately. Allow multiple instances of each BindAddress config
26297 option, so you can bind to multiple interfaces if you want.
26298 - Allow multiple exit policy lines, which are processed in order.
26299 Now we don't need that huge line with all the commas in it.
26300 - Enable accept/reject policies on SOCKS connections, so you can bind
26301 to 0.0.0.0 but still control who can use your OP.
26304 Changes in version 0.0.6.2 - 2004-05-16
26305 o Our integrity-checking digest was checking only the most recent cell,
26306 not the previous cells like we'd thought.
26307 Thanks to Stefan Mark for finding the flaw!
26310 Changes in version 0.0.6.1 - 2004-05-06
26311 o Fix two bugs in our AES counter-mode implementation (this affected
26312 onion-level stream encryption, but not TLS-level). It turns
26313 out we were doing something much more akin to a 16-character
26314 polyalphabetic cipher. Oops.
26315 Thanks to Stefan Mark for finding the flaw!
26316 o Retire moria3 as a directory server, and add tor26 as a directory
26320 Changes in version 0.0.6 - 2004-05-02
26321 [version bump only]
26324 Changes in version 0.0.6rc4 - 2004-05-01
26325 o Update the built-in dirservers list to use the new directory format
26326 o Fix a rare seg fault: if a node offering a hidden service attempts
26327 to build a circuit to Alice's rendezvous point and fails before it
26328 reaches the last hop, it retries with a different circuit, but
26330 o Handle windows socket errors correctly.
26333 Changes in version 0.0.6rc3 - 2004-04-28
26334 o Don't expire non-general excess circuits (if we had enough
26335 circuits open, we were expiring rendezvous circuits -- even
26336 when they had a stream attached. oops.)
26337 o Fetch randomness from /dev/urandom better (not via fopen/fread)
26338 o Better debugging for tls errors
26339 o Some versions of openssl have an SSL_pending function that erroneously
26340 returns bytes when there is a non-application record pending.
26341 o Set Content-Type on the directory and hidserv descriptor.
26342 o Remove IVs from cipher code, since AES-ctr has none.
26343 o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
26344 o We were using an array of length zero in a few places.
26345 o win32's gethostbyname can't resolve an IP to an IP.
26346 o win32's close can't close a socket.
26349 Changes in version 0.0.6rc2 - 2004-04-26
26350 o Fix a bug where we were closing tls connections intermittently.
26351 It turns out openssl keeps its errors around -- so if an error
26352 happens, and you don't ask about it, and then another openssl
26353 operation happens and succeeds, and you ask if there was an error,
26354 it tells you about the first error. Fun fun.
26355 o Fix a bug that's been lurking since 27 may 03 (!)
26356 When passing back a destroy cell, we would use the wrong circ id.
26357 'Mostly harmless', but still worth fixing.
26358 o Since we don't support truncateds much, don't bother sending them;
26359 just close the circ.
26360 o check for <machine/limits.h> so we build on NetBSD again (I hope).
26361 o don't crash if a conn that sent a begin has suddenly lost its circuit
26362 (this was quite rare).
26365 Changes in version 0.0.6rc1 - 2004-04-25
26366 o We now rotate link (tls context) keys and onion keys.
26367 o CREATE cells now include oaep padding, so you can tell
26368 if you decrypted them correctly.
26369 o Add bandwidthburst to server descriptor.
26370 o Directories now say which dirserver signed them.
26371 o Use a tor_assert macro that logs failed assertions too.
26374 Changes in version 0.0.6pre5 - 2004-04-18
26375 o changes from 0.0.6pre4:
26376 - make tor build on broken freebsd 5.2 installs
26377 - fix a failed assert when you try an intro point, get a nack, and try
26378 a second one and it works.
26379 - when alice uses a port that the hidden service doesn't accept,
26380 it now sends back an end cell (denied by exit policy). otherwise
26381 alice would just have to wait to time out.
26382 - fix another rare bug: when we had tried all the intro
26383 points for a hidden service, we fetched the descriptor
26384 again, but we left our introcirc thinking it had already
26385 sent an intro, so it kept waiting for a response...
26386 - bugfix: when you sleep your hidden-service laptop, as soon
26387 as it wakes up it tries to upload a service descriptor, but
26388 socketpair fails for some reason (localhost not up yet?).
26389 now we simply give up on that upload, and we'll try again later.
26390 i'd still like to find the bug though.
26391 - if an intro circ waiting for an ack dies before getting one, then
26393 - we were reusing stale service descriptors and refetching usable
26397 Changes in version 0.0.6pre4 - 2004-04-14
26398 o changes from 0.0.6pre3:
26399 - when bob fails to connect to the rendezvous point, and his
26400 circ didn't fail because of the rendezvous point itself, then
26401 he retries a couple of times
26402 - we expire introduction and rendezvous circs more thoroughly
26403 (sometimes they were hanging around forever)
26404 - we expire unattached rendezvous streams that have been around
26405 too long (they were sticking around forever).
26406 - fix a measly fencepost error that was crashing everybody with
26410 Changes in version 0.0.6pre3 - 2004-04-14
26411 o changes from 0.0.6pre2:
26412 - make hup work again
26413 - fix some memory leaks for dirservers
26414 - allow more skew in rendezvous descriptor timestamps, to help
26415 handle people like blanu who don't know what time it is
26416 - normal circs are 3 hops, but some rend/intro circs are 4, if
26417 the initiator doesn't get to choose the last hop
26418 - send acks for introductions, so alice can know whether to try
26420 - bob publishes intro points more correctly
26421 o changes from 0.0.5:
26422 - fix an assert trigger that's been plaguing us since the days
26423 of 0.0.2prexx (thanks weasel!)
26424 - retry stream correctly when we fail to connect because of
26425 exit-policy-reject (should try another) or can't-resolve-address
26426 (also should try another, because dns on random internet servers
26428 - when we hup a dirserver and we've *removed* a server from the
26429 approved-routers list, now we remove that server from the
26430 in-memory directories too
26433 Changes in version 0.0.6pre2 - 2004-04-08
26434 o We fixed our base32 implementation. Now it works on all architectures.
26437 Changes in version 0.0.6pre1 - 2004-04-08
26439 - Hidden services and rendezvous points are implemented. Go to
26440 http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
26441 hidden services. (This only works via a socks4a proxy such as
26442 Privoxy, and currently it's quite slow.)
26445 Changes in version 0.0.5 - 2004-03-30
26446 [version bump only]
26449 Changes in version 0.0.5rc3 - 2004-03-29
26450 o Install torrc as torrc.sample -- we no longer clobber your
26452 o Re-enable recommendedversion checking (we broke it in rc2, oops)
26453 o Add in a 'notice' log level for things the operator should hear
26454 but that aren't warnings
26457 Changes in version 0.0.5rc2 - 2004-03-29
26458 o Hold socks connection open until reply is flushed (if possible)
26459 o Make exit nodes resolve IPs to IPs immediately, rather than asking
26460 the dns farm to do it.
26461 o Fix c99 aliasing warnings in rephist.c
26462 o Don't include server descriptors that are older than 24 hours in the
26464 o Give socks 'reject' replies their whole 15s to attempt to flush,
26465 rather than seeing the 60s timeout and assuming the flush had failed.
26466 o Clean automake droppings from the cvs repository
26469 Changes in version 0.0.5rc1 - 2004-03-28
26470 o Fix mangled-state bug in directory fetching (was causing sigpipes).
26471 o Only build circuits after we've fetched the directory: clients were
26472 using only the directory servers before they'd fetched a directory.
26473 This also means longer startup time; so it goes.
26474 o Fix an assert trigger where an OP would fail to handshake, and we'd
26475 expect it to have a nickname.
26476 o Work around a tsocks bug: do a socks reject when AP connection dies
26477 early, else tsocks goes into an infinite loop.
26480 Changes in version 0.0.4 - 2004-03-26
26481 o When connecting to a dirserver or OR and the network is down,
26485 Changes in version 0.0.3 - 2004-03-26
26486 o Warn and fail if server chose a nickname with illegal characters
26487 o Port to Solaris and Sparc:
26488 - include missing header fcntl.h
26489 - have autoconf find -lsocket -lnsl automatically
26490 - deal with hardware word alignment
26491 - make uname() work (solaris has a different return convention)
26492 - switch from using signal() to sigaction()
26493 o Preliminary work on reputation system:
26494 - Keep statistics on success/fail of connect attempts; they're published
26495 by kill -USR1 currently.
26496 - Add a RunTesting option to try to learn link state by creating test
26497 circuits, even when SocksPort is off.
26498 - Remove unused open circuits when there are too many.
26501 Changes in version 0.0.2 - 2004-03-19
26502 - Include strlcpy and strlcat for safer string ops
26503 - define INADDR_NONE so we compile (but still not run) on solaris
26506 Changes in version 0.0.2pre27 - 2004-03-14
26508 - Allow internal tor networks (we were rejecting internal IPs,
26509 now we allow them if they're set explicitly).
26510 - And fix a few endian issues.
26513 Changes in version 0.0.2pre26 - 2004-03-14
26515 - If a stream times out after 15s without a connected cell, don't
26516 try that circuit again: try a new one.
26517 - Retry streams at most 4 times. Then give up.
26518 - When a dirserver gets a descriptor from an unknown router, it
26519 logs its fingerprint (so the dirserver operator can choose to
26520 accept it even without mail from the server operator).
26521 - Inform unapproved servers when we reject their descriptors.
26522 - Make tor build on Windows again. It works as a client, who knows
26524 - Clearer instructions in the torrc for how to set up a server.
26525 - Be more efficient about reading fd's when our global token bucket
26526 (used for rate limiting) becomes empty.
26528 - Stop asserting that computers always go forward in time. It's
26530 - When we sent a cell (e.g. destroy) and then marked an OR connection
26531 expired, we might close it before finishing a flush if the other
26532 side isn't reading right then.
26533 - Don't allow dirservers to start if they haven't defined
26534 RecommendedVersions
26535 - We were caching transient dns failures. Oops.
26536 - Prevent servers from publishing an internal IP as their address.
26537 - Address a strcat vulnerability in circuit.c
26540 Changes in version 0.0.2pre25 - 2004-03-04
26542 - Put the OR's IP in its router descriptor, not its fqdn. That way
26543 we'll stop being stalled by gethostbyname for nodes with flaky dns,
26546 - If the user typed in an address that didn't resolve, the server
26550 Changes in version 0.0.2pre24 - 2004-03-03
26552 - Fix an assertion failure in dns.c, where we were trying to dequeue
26553 a pending dns resolve even if it wasn't pending
26554 - Fix a spurious socks5 warning about still trying to write after the
26555 connection is finished.
26556 - Hold certain marked_for_close connections open until they're finished
26557 flushing, rather than losing bytes by closing them too early.
26558 - Correctly report the reason for ending a stream
26559 - Remove some duplicate calls to connection_mark_for_close
26560 - Put switch_id and start_daemon earlier in the boot sequence, so it
26561 will actually try to chdir() to options.DataDirectory
26562 - Make 'make test' exit(1) if a test fails; fix some unit tests
26563 - Make tor fail when you use a config option it doesn't know about,
26564 rather than warn and continue.
26565 - Make --version work
26566 - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
26569 Changes in version 0.0.2pre23 - 2004-02-29
26571 - Print a statement when the first circ is finished, so the user
26572 knows it's working.
26573 - If a relay cell is unrecognized at the end of the circuit,
26574 send back a destroy. (So attacks to mutate cells are more
26576 - New config option 'excludenodes' to avoid certain nodes for circuits.
26577 - When it daemonizes, it chdir's to the DataDirectory rather than "/",
26578 so you can collect coredumps there.
26580 - Fix a bug in tls flushing where sometimes data got wedged and
26581 didn't flush until more data got sent. Hopefully this bug was
26582 a big factor in the random delays we were seeing.
26583 - Make 'connected' cells include the resolved IP, so the client
26584 dns cache actually gets populated.
26585 - Disallow changing from ORPort=0 to ORPort>0 on hup.
26586 - When we time-out on a stream and detach from the circuit, send an
26587 end cell down it first.
26588 - Only warn about an unknown router (in exitnodes, entrynodes,
26589 excludenodes) after we've fetched a directory.
26592 Changes in version 0.0.2pre22 - 2004-02-26
26594 - Servers publish less revealing uname information in descriptors.
26595 - More memory tracking and assertions, to crash more usefully when
26597 - If the default torrc isn't there, just use some default defaults.
26598 Plus provide an internal dirservers file if they don't have one.
26599 - When the user tries to use Tor as an http proxy, give them an http
26600 501 failure explaining that we're a socks proxy.
26601 - Dump a new router.desc on hup, to help confused people who change
26602 their exit policies and then wonder why router.desc doesn't reflect
26604 - Clean up the generic tor.sh init script that we ship with.
26606 - If the exit stream is pending on the resolve, and a destroy arrives,
26607 then the stream wasn't getting removed from the pending list. I
26608 think this was the one causing recent server crashes.
26609 - Use a more robust poll on OSX 10.3, since their poll is flaky.
26610 - When it couldn't resolve any dirservers, it was useless from then on.
26611 Now it reloads the RouterFile (or default dirservers) if it has no
26613 - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
26614 many users don't even *have* a /usr/local/sbin/.
26617 Changes in version 0.0.2pre21 - 2004-02-18
26619 - There's a ChangeLog file that actually reflects the changelog.
26620 - There's a 'torify' wrapper script, with an accompanying
26621 tor-tsocks.conf, that simplifies the process of using tsocks for
26622 tor. It even has a man page.
26623 - The tor binary gets installed to sbin rather than bin now.
26624 - Retry streams where the connected cell hasn't arrived in 15 seconds
26625 - Clean up exit policy handling -- get the default out of the torrc,
26626 so we can update it without forcing each server operator to fix
26628 - Allow imaps and pop3s in default exit policy
26630 - Prevent picking middleman nodes as the last node in the circuit
26633 Changes in version 0.0.2pre20 - 2004-01-30
26635 - We now have a deb package, and it's in debian unstable. Go to
26636 it, apt-getters. :)
26637 - I've split the TotalBandwidth option into BandwidthRate (how many
26638 bytes per second you want to allow, long-term) and
26639 BandwidthBurst (how many bytes you will allow at once before the cap
26640 kicks in). This better token bucket approach lets you, say, set
26641 BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
26642 performance while not exceeding your monthly bandwidth quota.
26643 - Push out a tls record's worth of data once you've got it, rather
26644 than waiting until you've read everything waiting to be read. This
26645 may improve performance by pipelining better. We'll see.
26646 - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
26647 from failed circuits (if they haven't been connected yet) and attach
26649 - Expire old streams that haven't managed to connect. Some day we'll
26650 have them reattach to new circuits instead.
26653 - Fix several memory leaks that were causing servers to become bloated
26655 - Fix a few very rare assert triggers. A few more remain.
26656 - Setuid to User _before_ complaining about running as root.
26659 Changes in version 0.0.2pre19 - 2004-01-07
26661 - Fix deadlock condition in dns farm. We were telling a child to die by
26662 closing the parent's file descriptor to him. But newer children were
26663 inheriting the open file descriptor from the parent, and since they
26664 weren't closing it, the socket never closed, so the child never read
26665 eof, so he never knew to exit. Similarly, dns workers were holding
26666 open other sockets, leading to all sorts of chaos.
26667 - New cleaner daemon() code for forking and backgrounding.
26668 - If you log to a file, it now prints an entry at the top of the
26669 logfile so you know it's working.
26670 - The onionskin challenge length was 30 bytes longer than necessary.
26671 - Started to patch up the spec so it's not quite so out of date.
26674 Changes in version 0.0.2pre18 - 2004-01-02
26676 - Fix endian issues with the 'integrity' field in the relay header.
26677 - Fix a potential bug where connections in state
26678 AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
26681 Changes in version 0.0.2pre17 - 2003-12-30
26683 - Made --debuglogfile (or any second log file, actually) work.
26684 - Resolved an edge case in get_unique_circ_id_by_conn where a smart
26685 adversary could force us into an infinite loop.
26688 - Each onionskin handshake now includes a hash of the computed key,
26689 to prove the server's identity and help perfect forward secrecy.
26690 - Changed cell size from 256 to 512 bytes (working toward compatibility
26692 - Changed cell length to 2 bytes, and moved it to the relay header.
26693 - Implemented end-to-end integrity checking for the payloads of
26695 - Separated streamid from 'recognized' (otherwise circuits will get
26696 messed up when we try to have streams exit from the middle). We
26697 use the integrity-checking to confirm that a cell is addressed to
26699 - Randomize the initial circid and streamid values, so an adversary who
26700 breaks into a node can't learn how many circuits or streams have
26704 Changes in version 0.0.2pre16 - 2003-12-14
26706 - Fixed a bug that made HUP trigger an assert
26707 - Fixed a bug where a circuit that immediately failed wasn't being
26708 counted as a failed circuit in counting retries.
26711 - Now we close the circuit when we get a truncated cell: otherwise we're
26712 open to an anonymity attack where a bad node in the path truncates
26713 the circuit and then we open streams at him.
26714 - Add port ranges to exit policies
26715 - Add a conservative default exit policy
26716 - Warn if you're running tor as root
26717 - on HUP, retry OR connections and close/rebind listeners
26718 - options.EntryNodes: try these nodes first when picking the first node
26719 - options.ExitNodes: if your best choices happen to include any of
26720 your preferred exit nodes, you choose among just those preferred
26722 - options.ExcludedNodes: nodes that are never picked in path building
26725 Changes in version 0.0.2pre15 - 2003-12-03
26726 o Robustness and bugfixes:
26727 - Sometimes clients would cache incorrect DNS resolves, which would
26728 really screw things up.
26729 - An OP that goes offline would slowly leak all its sockets and stop
26731 - A wide variety of bugfixes in exit node selection, exit policy
26732 handling, and processing pending streams when a new circuit is
26734 - Pick nodes for a path only from those the directory says are up
26735 - Choose randomly from all running dirservers, not always the first one
26736 - Increase allowed http header size for directory fetch.
26737 - Stop writing to stderr (if we're daemonized it will be closed).
26738 - Enable -g always, so cores will be more useful to me.
26739 - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
26742 - Wrote a man page. It lists commonly used options.
26745 - Change default loglevel to warn.
26746 - Make PidFile default to null rather than littering in your CWD.
26747 - OnionRouter config option is now obsolete. Instead it just checks
26749 - Moved to a single unified torrc file for both clients and servers.
26752 Changes in version 0.0.2pre14 - 2003-11-29
26753 o Robustness and bugfixes:
26754 - Force the admin to make the DataDirectory himself
26755 - to get ownership/permissions right
26756 - so clients no longer make a DataDirectory and then never use it
26757 - fix bug where a client who was offline for 45 minutes would never
26758 pull down a directory again
26759 - fix (or at least hide really well) the dns assert bug that was
26760 causing server crashes
26761 - warnings and improved robustness wrt clockskew for certs
26762 - use the native daemon(3) to daemonize, when available
26763 - exit if bind() fails
26764 - exit if neither socksport nor orport is defined
26765 - include our own tor_timegm (Win32 doesn't have its own)
26766 - bugfix for win32 with lots of connections
26767 - fix minor bias in PRNG
26768 - make dirserver more robust to corrupt cached directory
26771 - Wrote the design document (woo)
26773 o Circuit building and exit policies:
26774 - Circuits no longer try to use nodes that the directory has told them
26776 - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
26777 bitcounts (18.0.0.0/8).
26778 - Make AP connections standby for a circuit if no suitable circuit
26779 exists, rather than failing
26780 - Circuits choose exit node based on addr/port, exit policies, and
26781 which AP connections are standing by
26782 - Bump min pathlen from 2 to 3
26783 - Relay end cells have a payload to describe why the stream ended.
26784 - If the stream failed because of exit policy, try again with a new
26786 - Clients have a dns cache to remember resolved addresses.
26787 - Notice more quickly when we have no working circuits
26790 - APPort is now called SocksPort
26791 - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
26793 - RecommendedVersions is now a config variable rather than
26794 hardcoded (for dirservers)
26795 - Reloads config on HUP
26796 - Usage info on -h or --help
26797 - If you set User and Group config vars, it'll setu/gid to them.
26800 Changes in version 0.0.2pre13 - 2003-10-19
26801 o General stability:
26802 - SSL_write no longer fails when it returns WANTWRITE and the number
26803 of bytes in the buf has changed by the next SSL_write call.
26804 - Fix segfault fetching directory when network is down
26805 - Fix a variety of minor memory leaks
26806 - Dirservers reload the fingerprints file on HUP, so I don't have
26807 to take down the network when I approve a new router
26808 - Default server config file has explicit Address line to specify fqdn
26811 - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
26812 - Make listener connections not ever alloc bufs
26814 o Autoconf improvements:
26815 - don't clobber an external CFLAGS in ./configure
26816 - Make install now works
26817 - create var/lib/tor on make install
26818 - autocreate a tor.sh initscript to help distribs
26819 - autocreate the torrc and sample-server-torrc with correct paths
26821 o Log files and Daemonizing now work:
26822 - If --DebugLogFile is specified, log to it at -l debug
26823 - If --LogFile is specified, use it instead of commandline
26824 - If --RunAsDaemon is set, tor forks and backgrounds on startup