aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog1009
-rw-r--r--ReleaseNotes1204
-rw-r--r--changes/272864
-rw-r--r--changes/bastet_v64
-rw-r--r--changes/bug188597
-rw-r--r--changes/bug20424_029_minimal4
-rw-r--r--changes/bug205324
-rw-r--r--changes/bug209634
-rw-r--r--changes/bug21074_downgrade4
-rw-r--r--changes/bug213949
-rw-r--r--changes/bug215093
-rw-r--r--changes/bug2331811
-rw-r--r--changes/bug236037
-rw-r--r--changes/bug236234
-rw-r--r--changes/bug236537
-rw-r--r--changes/bug236624
-rw-r--r--changes/bug236703
-rw-r--r--changes/bug236787
-rw-r--r--changes/bug236815
-rw-r--r--changes/bug236936
-rw-r--r--changes/bug23693.14
-rw-r--r--changes/bug236965
-rw-r--r--changes/bug237393
-rw-r--r--changes/bug237414
-rw-r--r--changes/bug237485
-rw-r--r--changes/bug237516
-rw-r--r--changes/bug237534
-rw-r--r--changes/bug237554
-rw-r--r--changes/bug237574
-rw-r--r--changes/bug237584
-rw-r--r--changes/bug237624
-rw-r--r--changes/bug237744
-rw-r--r--changes/bug237835
-rw-r--r--changes/bug237906
-rw-r--r--changes/bug238166
-rw-r--r--changes/bug238173
-rw-r--r--changes/bug238205
-rw-r--r--changes/bug238615
-rw-r--r--changes/bug238625
-rw-r--r--changes/bug238743
-rw-r--r--changes/bug239524
-rw-r--r--changes/bug239859
-rw-r--r--changes/bug240025
-rw-r--r--changes/bug240255
-rw-r--r--changes/bug240505
-rw-r--r--changes/bug240823
-rw-r--r--changes/bug240867
-rw-r--r--changes/bug240994
-rw-r--r--changes/bug241154
-rw-r--r--changes/bug241504
-rw-r--r--changes/bug241677
-rw-r--r--changes/bug241703
-rw-r--r--changes/bug241984
-rw-r--r--changes/bug242304
-rw-r--r--changes/bug242476
-rw-r--r--changes/bug242623
-rw-r--r--changes/bug242795
-rw-r--r--changes/bug243135
-rw-r--r--changes/bug243453
-rw-r--r--changes/bug2436713
-rw-r--r--changes/bug244243
-rw-r--r--changes/bug244803
-rw-r--r--changes/bug245024
-rw-r--r--changes/bug245264
-rw-r--r--changes/bug245905
-rw-r--r--changes/bug246335
-rw-r--r--changes/bug246343
-rw-r--r--changes/bug246526
-rw-r--r--changes/bug246656
-rw-r--r--changes/bug246667
-rw-r--r--changes/bug246716
-rw-r--r--changes/bug247004
-rw-r--r--changes/bug247366
-rw-r--r--changes/bug24826_0314
-rw-r--r--changes/bug248543
-rw-r--r--changes/bug248594
-rw-r--r--changes/bug248945
-rw-r--r--changes/bug248958
-rw-r--r--changes/bug248988
-rw-r--r--changes/bug249525
-rw-r--r--changes/bug249693
-rw-r--r--changes/bug249724
-rw-r--r--changes/bug249756
-rw-r--r--changes/bug249765
-rw-r--r--changes/bug249787
-rw-r--r--changes/bug250054
-rw-r--r--changes/bug250703
-rw-r--r--changes/bug251055
-rw-r--r--changes/bug252234
-rw-r--r--changes/bug252493
-rw-r--r--changes/bug25249.23
-rw-r--r--changes/bug25296_0325
-rw-r--r--changes/bug254405
-rw-r--r--changes/bug254508
-rw-r--r--changes/bug254745
-rw-r--r--changes/bug256293
-rw-r--r--changes/bug25686_diagnostic4
-rw-r--r--changes/bug257613
-rw-r--r--changes/bug259013
-rw-r--r--changes/bug260075
-rw-r--r--changes/bug260695
-rw-r--r--changes/bug260725
-rw-r--r--changes/bug261167
-rw-r--r--changes/bug261585
-rw-r--r--changes/bug261964
-rw-r--r--changes/bug262695
-rw-r--r--changes/bug262723
-rw-r--r--changes/bug264854
-rw-r--r--changes/bug264973
-rw-r--r--changes/bug26497-backport3
-rw-r--r--changes/bug26535.0295
-rw-r--r--changes/bug26535.0325
-rw-r--r--changes/bug267854
-rw-r--r--changes/bug267873
-rw-r--r--changes/bug268303
-rw-r--r--changes/bug268533
-rw-r--r--changes/bug269244
-rw-r--r--changes/bug269274
-rw-r--r--changes/bug269323
-rw-r--r--changes/bug270814
-rw-r--r--changes/bug270885
-rw-r--r--changes/bug270903
-rw-r--r--changes/bug270933
-rw-r--r--changes/bug271853
-rw-r--r--changes/bug272265
-rw-r--r--changes/bug272953
-rw-r--r--changes/bug273444
-rw-r--r--changes/bug273455
-rw-r--r--changes/bug274183
-rw-r--r--changes/bug274533
-rw-r--r--changes/bug274615
-rw-r--r--changes/bug274633
-rw-r--r--changes/bug274655
-rw-r--r--changes/coveralls3
-rw-r--r--changes/feature183299
-rw-r--r--changes/feature253134
-rw-r--r--changes/feature26372_0294
-rw-r--r--changes/geoip-2017-11-064
-rw-r--r--changes/geoip-2017-12-064
-rw-r--r--changes/geoip-2018-01-054
-rw-r--r--changes/geoip-2018-02-074
-rw-r--r--changes/geoip-2018-03-084
-rw-r--r--changes/geoip-2018-04-034
-rw-r--r--changes/geoip-2018-05-014
-rw-r--r--changes/geoip-2018-06-074
-rw-r--r--changes/geoip-2018-07-034
-rw-r--r--changes/geoip-2018-08-074
-rw-r--r--changes/geoip-october20174
-rw-r--r--changes/hsdescv3_fuzz_more3
-rw-r--r--changes/longclaw_235923
-rw-r--r--changes/stack7
-rw-r--r--changes/task267714
-rw-r--r--changes/ticket210317
-rw-r--r--changes/ticket236375
-rw-r--r--changes/ticket238564
-rw-r--r--changes/ticket239103
-rw-r--r--changes/ticket240974
-rw-r--r--changes/ticket241094
-rw-r--r--changes/ticket241583
-rw-r--r--changes/ticket242543
-rw-r--r--changes/ticket243153
-rw-r--r--changes/ticket244254
-rw-r--r--changes/ticket245003
-rw-r--r--changes/ticket246293
-rw-r--r--changes/ticket246816
-rw-r--r--changes/ticket2490213
-rw-r--r--changes/ticket251224
-rw-r--r--changes/ticket251705
-rw-r--r--changes/ticket252024
-rw-r--r--changes/ticket253234
-rw-r--r--changes/ticket257144
-rw-r--r--changes/ticket260623
-rw-r--r--changes/ticket263433
-rw-r--r--changes/ticket264673
-rw-r--r--changes/ticket265603
-rw-r--r--changes/ticket266474
-rw-r--r--changes/ticket26952-cargo3
-rw-r--r--changes/ticket26952-ccache3
-rw-r--r--changes/ticket270873
-rw-r--r--changes/ticket_248015
-rw-r--r--changes/travis_distcheck4
-rw-r--r--changes/trove-2017-00910
-rw-r--r--changes/trove-2017-0106
-rw-r--r--changes/trove-2017-0118
-rw-r--r--changes/trove-2017-012-part16
-rw-r--r--changes/trove-2017-012-part25
-rw-r--r--changes/trove-2018-001.16
-rw-r--r--changes/trove-2018-0048
188 files changed, 2210 insertions, 861 deletions
diff --git a/ChangeLog b/ChangeLog
index 6ba0b06dd2..82bc8eb212 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,1011 @@
+Changes in version 0.3.2.12 - 2018-09-10
+ Tor 0.3.2.12 backport numerous fixes from later versions of Tor.
+
+ o Minor features (compatibility, backport from 0.3.4.8):
+ - Tell OpenSSL to maintain backward compatibility with previous
+ RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
+ ciphers are disabled by default. Closes ticket 27344.
+
+ o Minor features (continuous integration, backport from 0.3.4.7-rc):
+ - Enable macOS builds in our Travis CI configuration. Closes
+ ticket 24629.
+ - Install libcap-dev and libseccomp2-dev so these optional
+ dependencies get tested on Travis CI. Closes ticket 26560.
+ - Run asciidoc during Travis CI. Implements ticket 27087.
+ - Use ccache in our Travis CI configuration. Closes ticket 26952.
+
+ o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
+ - Use cargo cache in our Travis CI configuration. Closes
+ ticket 26952.
+
+ o Minor features (controller, backport from 0.3.4.6-rc):
+ - The control port now exposes the list of HTTPTunnelPorts and
+ ExtOrPorts via GETINFO net/listeners/httptunnel and
+ net/listeners/extor respectively. Closes ticket 26647.
+
+ o Minor features (directory authorities, backport from 0.3.4.7-rc):
+ - Authorities no longer vote to make the subprotocol version
+ "LinkAuth=1" a requirement: it is unsupportable with NSS, and
+ hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
+
+ o Minor features (geoip):
+ - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
+ Country database. Closes ticket 27089.
+
+ o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
+ - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
+ tell the compiler not to include the system malloc implementation.
+ Fixes bug 20424; bugfix on 0.2.0.20-rc.
+ - Don't try to use a pragma to temporarily disable the
+ -Wunused-const-variable warning if the compiler doesn't support
+ it. Fixes bug 26785; bugfix on 0.3.2.11.
+
+ o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
+ - Silence a spurious compiler warning on the GetAdaptersAddresses
+ function pointer cast. This issue is already fixed by 26481 in
+ 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
+ bugfix on 0.2.3.11-alpha.
+ - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
+ supported, and always fails. Some compilers warn about the
+ function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
+ on 0.2.2.23-alpha.
+
+ o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
+ - Don't link or search for pthreads when building for Windows, even
+ if we are using build environment (like mingw) that provides a
+ pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
+
+ o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
+ - Skip a pair of unreliable key generation tests on Windows, until
+ the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
+ bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
+
+ o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
+ - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
+ - Pass the module flags to distcheck configure, and log the flags
+ before running configure. (Backported to 0.2.9 and later as a
+ precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
+
+ o Minor bugfixes (continuous integration, backport from 0.3.4.8):
+ - When a Travis build fails, and showing a log fails, keep trying to
+ show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
+ - When we use echo in Travis, don't pass a --flag as the first
+ argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
+
+ o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
+ - When voting for recommended versions, make sure that all of the
+ versions are well-formed and parsable. Fixes bug 26485; bugfix
+ on 0.1.1.6-alpha.
+
+ o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
+ - Fix a bug in out sandboxing rules for the openat() syscall.
+ Previously, no openat() call would be permitted, which would break
+ filesystem operations on recent glibc versions. Fixes bug 25440;
+ bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
+
+ o Minor bugfixes (logging, backport from 0.3.4.6-rc):
+ - Improve the log message when connection initiators fail to
+ authenticate direct connections to relays. Fixes bug 26927; bugfix
+ on 0.3.0.1-alpha.
+
+ o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
+ - Fix bug that causes services to not ever rotate their descriptors
+ if they were getting SIGHUPed often. Fixes bug 26932; bugfix
+ on 0.3.2.1-alpha.
+
+ o Minor bugfixes (onion services, backport from 0.3.4.8):
+ - Silence a spurious compiler warning in
+ rend_client_send_introduction(). Fixes bug 27463; bugfix
+ on 0.1.1.2-alpha.
+
+ o Minor bugfixes (rust, backport from 0.3.4.7-rc):
+ - Backport test_rust.sh from master. Fixes bug 26497; bugfix
+ on 0.3.1.5-alpha.
+ - Consistently use ../../.. as a fallback for $abs_top_srcdir in
+ test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
+ - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
+ $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
+
+ o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
+ - Log a protocol warning when single onion services or Tor2web clients
+ fail to authenticate direct connections to relays.
+ Fixes bug 26924; bugfix on 0.2.9.1-alpha.
+
+ o Minor bugfixes (testing, backport from 0.3.4.6-rc):
+ - Disable core dumps in test_bt.sh, to avoid failures in "make
+ distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
+
+ o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
+ - When running make test-network-all, use the mixed+hs-v2 network.
+ (A previous fix to chutney removed v3 onion services from the
+ mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
+ confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
+ - Before running make test-network-all, delete old logs and test
+ result files, to avoid spurious failures. Fixes bug 27295; bugfix
+ on 0.2.7.3-rc.
+
+ o Minor bugfixes (testing, openssl compatibility):
+ - Our "tortls/cert_matches_key" unit test no longer relies on OpenSSL
+ internals. Previously, it relied on unsupported OpenSSL behavior in
+ a way that caused it to crash with OpenSSL 1.0.2p. Fixes bug 27226;
+ bugfix on 0.2.5.1-alpha.
+
+ o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
+ - Our "tortls/cert_matches_key" unit test no longer relies on
+ OpenSSL internals. Previously, it relied on unsupported OpenSSL
+ behavior in a way that caused it to crash with OpenSSL 1.0.2p.
+ Fixes bug 27226; bugfix on 0.2.5.1-alpha.
+
+ o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
+ - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
+ 27185; bugfix on 0.2.2.2-alpha.
+
+
+Changes in version 0.3.2.11 - 2018-07-13
+ Tor 0.3.2.11 moves to a new bridge authority, meaning people running
+ bridge relays should upgrade. We also take this opportunity to backport
+ other minor fixes.
+
+ o Directory authority changes:
+ - The "Bifroest" bridge authority has been retired; the new bridge
+ authority is "Serge", and it is operated by George from the
+ TorBSD project. Closes ticket 26771.
+
+ o Directory authority changes (backport from 0.3.3.7):
+ - Add an IPv6 address for the "dannenberg" directory authority.
+ Closes ticket 26343.
+
+ o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
+ - When directory authorities read a zero-byte bandwidth file, they
+ would previously log a warning with the contents of an
+ uninitialised buffer. They now log a warning about the empty file
+ instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
+
+ o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
+ - Correctly detect when onion services get disabled after HUP. Fixes
+ bug 25761; bugfix on 0.3.2.1.
+
+ o Minor features (sandbox, backport from 0.3.3.4-alpha):
+ - Explicitly permit the poll() system call when the Linux
+ seccomp2-based sandbox is enabled: apparently, some versions of
+ libc use poll() when calling getpwnam(). Closes ticket 25313.
+
+ o Minor feature (continuous integration, backport from 0.3.3.5-rc):
+ - Update the Travis CI configuration to use the stable Rust channel,
+ now that we have decided to require that. Closes ticket 25714.
+
+ o Minor features (continuous integration, backport from 0.3.4.1-alpha):
+ - Our .travis.yml configuration now includes support for testing the
+ results of "make distcheck". (It's not uncommon for "make check"
+ to pass but "make distcheck" to fail.) Closes ticket 25814.
+ - Our Travis CI configuration now integrates with the Coveralls
+ coverage analysis tool. Closes ticket 25818.
+
+ o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
+ - Add several checks to detect whether Tor relays are uploading
+ their descriptors without specifying why they regenerated them.
+ Diagnostic for ticket 25686.
+
+ o Minor features (compilation, backport from 0.3.4.4-rc):
+ - When building Tor, prefer to use Python 3 over Python 2, and more
+ recent (contemplated) versions over older ones. Closes
+ ticket 26372.
+
+ o Minor features (geoip):
+ - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
+ Country database. Closes ticket 26674.
+
+ o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
+ - Upon receiving a malformed connected cell, stop processing the
+ cell immediately. Previously we would mark the connection for
+ close, but continue processing the cell as if the connection were
+ open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
+
+ o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
+ - Allow the nanosleep() system call, which glibc uses to implement
+ sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
+
+ o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
+ - When running the hs_ntor_ref.py test, make sure only to pass
+ strings (rather than "bytes" objects) to the Python subprocess
+ module. Python 3 on Windows seems to require this. Fixes bug
+ 26535; bugfix on 0.3.1.1-alpha.
+ - When running the ntor_ref.py test, make sure only to pass strings
+ (rather than "bytes" objects) to the Python subprocess module.
+ Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
+ on 0.2.5.5-alpha.
+
+ o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
+ - Work around a change in OpenSSL 1.1.1 where return values that
+ would previously indicate "no password" now indicate an empty
+ password. Without this workaround, Tor instances running with
+ OpenSSL 1.1.1 would accept descriptors that other Tor instances
+ would reject. Fixes bug 26116; bugfix on 0.2.5.16.
+
+ o Minor bugfixes (documentation, backport from 0.3.3.5-rc):
+ - Document that the PerConnBW{Rate,Burst} options will fall back to
+ their corresponding consensus parameters only if those parameters
+ are set. Previously we had claimed that these values would always
+ be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
+
+ o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
+ - Fix a compilation warning on some versions of GCC when building
+ code that calls routerinfo_get_my_routerinfo() twice, assuming
+ that the second call will succeed if the first one did. Fixes bug
+ 26269; bugfix on 0.2.8.2-alpha.
+
+ o Minor bugfixes (client, backport from 0.3.4.1-alpha):
+ - Don't consider Tor running as a client if the ControlPort is open,
+ but no actual client ports are open. Fixes bug 26062; bugfix
+ on 0.2.9.4-alpha.
+
+ o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
+ - Prevent a possible out-of-bounds smartlist read in
+ protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
+
+ o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
+ - Fix a very unlikely (impossible, we believe) null pointer
+ dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
+ Coverity; this is CID 1430932.
+
+ o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
+ - Fix a memory leak when a v3 onion service is configured and gets a
+ SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
+ - When parsing the descriptor signature, look for the token plus an
+ extra white-space at the end. This is more correct but also will
+ allow us to support new fields that might start with "signature".
+ Fixes bug 26069; bugfix on 0.3.0.1-alpha.
+
+ o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
+ - Relays now correctly block attempts to re-extend to the previous
+ relay by Ed25519 identity. Previously they would warn in this
+ case, but not actually reject the attempt. Fixes bug 26158; bugfix
+ on 0.3.0.1-alpha.
+
+ o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
+ - Avoid a crash when running with DirPort set but ORPort turned off.
+ Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
+
+ o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
+ - Silence unused-const-variable warnings in zstd.h with some GCC
+ versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
+
+ o Minor bugfixes (testing, backport from 0.3.3.4-alpha):
+ - Avoid intermittent test failures due to a test that had relied on
+ onion service introduction point creation finishing within 5
+ seconds of real clock time. Fixes bug 25450; bugfix
+ on 0.3.1.3-alpha.
+
+ o Minor bugfixes (compilation, backport from 0.3.3.4-alpha):
+ - Fix a C99 compliance issue in our configuration script that caused
+ compilation issues when compiling Tor with certain versions of
+ xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
+
+ o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
+ - Fix a number of small memory leaks identified by coverity. Fixes
+ bug 26467; bugfix on numerous Tor versions.
+
+ o Code simplification and refactoring (backport from 0.3.3.5-rc):
+ - Move the list of default directory authorities to its own file.
+ Closes ticket 24854. Patch by "beastr0".
+
+
+Changes in version 0.3.2.10 - 2018-03-03
+ Tor 0.3.2.10 is the second stable release in the 0.3.2 series. It
+ backports a number of bugfixes, including important fixes for security
+ issues.
+
+ It includes an important security fix for a remote crash attack
+ against directory authorities, tracked as TROVE-2018-001.
+
+ Additionally, it backports a fix for a bug whose severity we have
+ upgraded: Bug 24700, which was fixed in 0.3.3.2-alpha, can be remotely
+ triggered in order to crash relays with a use-after-free pattern. As
+ such, we are now tracking that bug as TROVE-2018-002 and
+ CVE-2018-0491, and backporting it to earlier releases. This bug
+ affected versions 0.3.2.1-alpha through 0.3.2.9, as well as version
+ 0.3.3.1-alpha.
+
+ This release also backports our new system for improved resistance to
+ denial-of-service attacks against relays.
+
+ This release also fixes several minor bugs and annoyances from
+ earlier releases.
+
+ Relays running 0.3.2.x SHOULD upgrade to one of the versions released
+ today, for the fix to TROVE-2018-002. Directory authorities should
+ also upgrade. (Relays on earlier versions might want to update too for
+ the DoS mitigations.)
+
+ o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
+ - Fix a protocol-list handling bug that could be used to remotely crash
+ directory authorities with a null-pointer exception. Fixes bug 25074;
+ bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
+ CVE-2018-0490.
+
+ o Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
+ - Avoid adding the same channel twice in the KIST scheduler pending
+ list, which could lead to remote denial-of-service use-after-free
+ attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.
+
+ o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
+ - Give relays some defenses against the recent network overload. We
+ start with three defenses (default parameters in parentheses).
+ First: if a single client address makes too many concurrent
+ connections (>100), hang up on further connections. Second: if a
+ single client address makes circuits too quickly (more than 3 per
+ second, with an allowed burst of 90) while also having too many
+ connections open (3), refuse new create cells for the next while
+ (1-2 hours). Third: if a client asks to establish a rendezvous
+ point to you directly, ignore the request. These defenses can be
+ manually controlled by new torrc options, but relays will also
+ take guidance from consensus parameters, so there's no need to
+ configure anything manually. Implements ticket 24902.
+
+ o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
+ - Fix an "off by 2" error in counting rendezvous failures on the
+ onion service side. While we thought we would stop the rendezvous
+ attempt after one failed circuit, we were actually making three
+ circuit attempts before giving up. Now switch to a default of 2,
+ and allow the consensus parameter "hs_service_max_rdv_failures" to
+ override. Fixes bug 24895; bugfix on 0.0.6.
+ - New-style (v3) onion services now obey the "max rendezvous circuit
+ attempts" logic. Previously they would make as many rendezvous
+ circuit attempts as they could fit in the MAX_REND_TIMEOUT second
+ window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
+
+ o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
+ - Add Link protocol version 5 to the supported protocols list. Fixes
+ bug 25070; bugfix on 0.3.1.1-alpha.
+
+ o Major bugfixes (relay, backport from 0.3.3.1-alpha):
+ - Fix a set of false positives where relays would consider
+ connections to other relays as being client-only connections (and
+ thus e.g. deserving different link padding schemes) if those
+ relays fell out of the consensus briefly. Now we look only at the
+ initial handshake and whether the connection authenticated as a
+ relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
+
+ o Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
+ - The scheduler subsystem was failing to promptly notice changes in
+ consensus parameters, making it harder to switch schedulers
+ network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
+
+ o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
+ - Make our OOM handler aware of the geoip client history cache so it
+ doesn't fill up the memory. This check is important for IPv6 and
+ our DoS mitigation subsystem. Closes ticket 25122.
+
+ o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
+ - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
+ Previous versions of Tor would not have worked with OpenSSL 1.1.1,
+ since they neither disabled TLS 1.3 nor enabled any of the
+ ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
+ Closes ticket 24978.
+
+ o Minor features (geoip):
+ - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
+ Country database.
+
+ o Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
+ - When logging a failure to create an onion service's descriptor,
+ also log what the problem with the descriptor was. Diagnostic
+ for ticket 24972.
+
+ o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
+ - Use the actual observed address of an incoming relay connection,
+ not the canonical address of the relay from its descriptor, when
+ making decisions about how to handle the incoming connection.
+ Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
+
+ o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
+ - Fix a possible crash on malformed consensus. If a consensus had
+ contained an unparseable protocol line, it could have made clients
+ and relays crash with a null-pointer exception. To exploit this
+ issue, however, an attacker would need to be able to subvert the
+ directory authority system. Fixes bug 25251; bugfix on
+ 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
+
+ o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
+ - Directory authorities, when refusing a descriptor from a rejected
+ relay, now explicitly tell the relay (in its logs) to set a valid
+ ContactInfo address and contact the bad-relays@ mailing list.
+ Fixes bug 25170; bugfix on 0.2.9.1.
+
+ o Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
+ - When building with Rust on OSX, link against libresolv, to work
+ around the issue at https://github.com/rust-lang/rust/issues/46797.
+ Fixes bug 24652; bugfix on 0.3.1.1-alpha.
+
+ o Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
+ - Remove a BUG() statement when a client fetches an onion descriptor
+ that has a lower revision counter than the one in its cache. This
+ can happen in normal circumstances due to HSDir desync. Fixes bug
+ 24976; bugfix on 0.3.2.1-alpha.
+
+ o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
+ - Don't treat inability to store a cached consensus object as a bug:
+ it can happen normally when we are out of disk space. Fixes bug
+ 24859; bugfix on 0.3.1.1-alpha.
+
+ o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
+ - Improve the performance of our consensus-diff application code
+ when Tor is built with the --enable-fragile-hardening option set.
+ Fixes bug 24826; bugfix on 0.3.1.1-alpha.
+
+ o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
+ - Don't exit the Tor process if setrlimit() fails to change the file
+ limit (which can happen sometimes on some versions of OSX). Fixes
+ bug 21074; bugfix on 0.0.9pre5.
+
+ o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
+ - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
+ 0.2.9.4-alpha.
+ - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
+ bugfix on 0.2.9.4-alpha.
+
+ o Minor bugfixes (testing, backport from 0.3.3.1-alpha):
+ - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
+ 25005; bugfix on 0.3.2.7-rc.
+
+ o Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
+ - Look at the "HSRend" protocol version, not the "HSDir" protocol
+ version, when deciding whether a consensus entry can support the
+ v3 onion service protocol as a rendezvous point. Fixes bug 25105;
+ bugfix on 0.3.2.1-alpha.
+
+ o Code simplification and refactoring (backport from 0.3.3.3-alpha):
+ - Update the "rust dependencies" submodule to be a project-level
+ repository, rather than a user repository. Closes ticket 25323.
+
+ o Documentation (backport from 0.3.3.1-alpha)
+ - Document that operators who run more than one relay or bridge are
+ expected to set MyFamily and ContactInfo correctly. Closes
+ ticket 24526.
+
+
+Changes in version 0.3.2.9 - 2018-01-09
+ Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
+
+ The 0.3.2 series includes our long-anticipated new onion service
+ design, with numerous security features. (For more information, see
+ our blog post at https://blog.torproject.org/fall-harvest.) We also
+ have a new circuit scheduler algorithm for improved performance on
+ relays everywhere (see https://blog.torproject.org/kist-and-tell),
+ along with many smaller features and bugfixes.
+
+ Per our stable release policy, we plan to support each stable release
+ series for at least the next nine months, or for three months after
+ the first stable release of the next series: whichever is longer. If
+ you need a release with long-term support, we recommend that you stay
+ with the 0.2.9 series.
+
+ Below is a list of the changes since 0.3.2.8-rc. For a list of all
+ changes since 0.3.1, see the ReleaseNotes file.
+
+ o Minor features (fallback directory mirrors):
+ - The fallback directory list has been re-generated based on the
+ current status of the network. Tor uses fallback directories to
+ bootstrap when it doesn't yet have up-to-date directory
+ information. Closes ticket 24801.
+ - Make the default DirAuthorityFallbackRate 0.1, so that clients
+ prefer to bootstrap from fallback directory mirrors. This is a
+ follow-up to 24679, which removed weights from the default
+ fallbacks. Implements ticket 24681.
+
+ o Minor features (geoip):
+ - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
+ Country database.
+
+ o Minor bugfixes (address selection):
+ - When the fascist_firewall_choose_address_ functions don't find a
+ reachable address, set the returned address to the null address
+ and port. This is a precautionary measure, because some callers do
+ not check the return value. Fixes bug 24736; bugfix
+ on 0.2.8.2-alpha.
+
+ o Minor bugfixes (compilation):
+ - Resolve a few shadowed-variable warnings in the onion service
+ code. Fixes bug 24634; bugfix on 0.3.2.1-alpha.
+
+ o Minor bugfixes (portability, msvc):
+ - Fix a bug in the bit-counting parts of our timing-wheel code on
+ MSVC. (Note that MSVC is still not a supported build platform, due
+ to cyptographic timing channel risks.) Fixes bug 24633; bugfix
+ on 0.2.9.1-alpha.
+
+
+Changes in version 0.3.2.8-rc - 2017-12-21
+ Tor 0.3.2.8-rc fixes a pair of bugs in the KIST and KISTLite
+ schedulers that had led servers under heavy load to overload their
+ outgoing connections. All relay operators running earlier 0.3.2.x
+ versions should upgrade. This version also includes a mitigation for
+ over-full DESTROY queues leading to out-of-memory conditions: if it
+ works, we will soon backport it to earlier release series.
+
+ This is the second release candidate in the 0.3.2 series. If we find
+ no new bugs or regression here, then the first stable 0.3.2 release
+ will be nearly identical to this.
+
+ o Major bugfixes (KIST, scheduler):
+ - The KIST scheduler did not correctly account for data already
+ enqueued in each connection's send socket buffer, particularly in
+ cases when the TCP/IP congestion window was reduced between
+ scheduler calls. This situation lead to excessive per-connection
+ buffering in the kernel, and a potential memory DoS. Fixes bug
+ 24665; bugfix on 0.3.2.1-alpha.
+
+ o Minor features (geoip):
+ - Update geoip and geoip6 to the December 6 2017 Maxmind GeoLite2
+ Country database.
+
+ o Minor bugfixes (hidden service v3):
+ - Bump hsdir_spread_store parameter from 3 to 4 in order to increase
+ the probability of reaching a service for a client missing
+ microdescriptors. Fixes bug 24425; bugfix on 0.3.2.1-alpha.
+
+ o Minor bugfixes (memory usage):
+ - When queuing DESTROY cells on a channel, only queue the circuit-id
+ and reason fields: not the entire 514-byte cell. This fix should
+ help mitigate any bugs or attacks that fill up these queues, and
+ free more RAM for other uses. Fixes bug 24666; bugfix
+ on 0.2.5.1-alpha.
+
+ o Minor bugfixes (scheduler, KIST):
+ - Use a sane write limit for KISTLite when writing onto a connection
+ buffer instead of using INT_MAX and shoving as much as it can.
+ Because the OOM handler cleans up circuit queues, we are better
+ off at keeping them in that queue instead of the connection's
+ buffer. Fixes bug 24671; bugfix on 0.3.2.1-alpha.
+
+
+Changes in version 0.3.2.7-rc - 2017-12-14
+ Tor 0.3.2.7-rc fixes various bugs in earlier versions of Tor,
+ including some that could affect reliability or correctness.
+
+ This is the first release candidate in the 0.3.2 series. If we find no
+ new bugs or regression here, then the first stable 0.3.2. release will
+ be nearly identical to this.
+
+ o Major bugfixes (circuit prediction):
+ - Fix circuit prediction logic so that a client doesn't treat a port
+ as being "handled" by a circuit if that circuit already has
+ isolation settings on it. This change should make Tor clients more
+ responsive by improving their chances of having a pre-created
+ circuit ready for use when a request arrives. Fixes bug 18859;
+ bugfix on 0.2.3.3-alpha.
+
+ o Minor features (logging):
+ - Provide better warnings when the getrandom() syscall fails. Closes
+ ticket 24500.
+
+ o Minor features (portability):
+ - Tor now compiles correctly on arm64 with libseccomp-dev installed.
+ (It doesn't yet work with the sandbox enabled.) Closes
+ ticket 24424.
+
+ o Minor bugfixes (bridge clients, bootstrap):
+ - Retry directory downloads when we get our first bridge descriptor
+ during bootstrap or while reconnecting to the network. Keep
+ retrying every time we get a bridge descriptor, until we have a
+ reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
+ - Stop delaying bridge descriptor fetches when we have cached bridge
+ descriptors. Instead, only delay bridge descriptor fetches when we
+ have at least one reachable bridge. Fixes part of bug 24367;
+ bugfix on 0.2.0.3-alpha.
+ - Stop delaying directory fetches when we have cached bridge
+ descriptors. Instead, only delay bridge descriptor fetches when
+ all our bridges are definitely unreachable. Fixes part of bug
+ 24367; bugfix on 0.2.0.3-alpha.
+
+ o Minor bugfixes (compilation):
+ - Fix a signed/unsigned comparison warning introduced by our fix to
+ TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
+
+ o Minor bugfixes (correctness):
+ - Fix several places in our codebase where a C compiler would be
+ likely to eliminate a check, based on assuming that undefined
+ behavior had not happened elsewhere in the code. These cases are
+ usually a sign of redundant checking or dubious arithmetic. Found
+ by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
+ Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
+ Tor versions.
+
+ o Minor bugfixes (onion service v3):
+ - Fix a race where an onion service would launch a new intro circuit
+ after closing an old one, but fail to register it before freeing
+ the previously closed circuit. This bug was making the service
+ unable to find the established intro circuit and thus not upload
+ its descriptor, thus making a service unavailable for up to 24
+ hours. Fixes bug 23603; bugfix on 0.3.2.1-alpha.
+
+ o Minor bugfixes (scheduler, KIST):
+ - Properly set the scheduler state of an unopened channel in the
+ KIST scheduler main loop. This prevents a harmless but annoying
+ log warning. Fixes bug 24502; bugfix on 0.3.2.4-alpha.
+ - Avoid a possible integer overflow when computing the available
+ space on the TCP buffer of a channel. This had no security
+ implications; but could make KIST allow too many cells on a
+ saturated connection. Fixes bug 24590; bugfix on 0.3.2.1-alpha.
+ - Downgrade to "info" a harmless warning about the monotonic time
+ moving backwards: This can happen on platform not supporting
+ monotonic time. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
+
+
+Changes in version 0.3.2.6-alpha - 2017-12-01
+ This version of Tor is the latest in the 0.3.2 alpha series. It
+ includes fixes for several important security issues. All Tor users
+ should upgrade to this release, or to one of the other releases coming
+ out today.
+
+ o Major bugfixes (security):
+ - Fix a denial of service bug where an attacker could use a
+ malformed directory object to cause a Tor instance to pause while
+ OpenSSL would try to read a passphrase from the terminal. (Tor
+ instances run without a terminal, which is the case for most Tor
+ packages, are not impacted.) Fixes bug 24246; bugfix on every
+ version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
+ Found by OSS-Fuzz as testcase 6360145429790720.
+ - Fix a denial of service issue where an attacker could crash a
+ directory authority using a malformed router descriptor. Fixes bug
+ 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
+ and CVE-2017-8820.
+ - When checking for replays in the INTRODUCE1 cell data for a
+ (legacy) onion service, correctly detect replays in the RSA-
+ encrypted part of the cell. We were previously checking for
+ replays on the entire cell, but those can be circumvented due to
+ the malleability of Tor's legacy hybrid encryption. This fix helps
+ prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
+ 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
+ and CVE-2017-8819.
+
+ o Major bugfixes (security, onion service v2):
+ - Fix a use-after-free error that could crash v2 Tor onion services
+ when they failed to open circuits while expiring introduction
+ points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
+ also tracked as TROVE-2017-013 and CVE-2017-8823.
+
+ o Major bugfixes (security, relay):
+ - When running as a relay, make sure that we never build a path
+ through ourselves, even in the case where we have somehow lost the
+ version of our descriptor appearing in the consensus. Fixes part
+ of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
+ as TROVE-2017-012 and CVE-2017-8822.
+ - When running as a relay, make sure that we never choose ourselves
+ as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
+ issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
+
+ o Minor feature (relay statistics):
+ - Change relay bandwidth reporting stats interval from 4 hours to 24
+ hours in order to reduce the efficiency of guard discovery
+ attacks. Fixes ticket 23856.
+
+ o Minor features (directory authority):
+ - Add an IPv6 address for the "bastet" directory authority. Closes
+ ticket 24394.
+
+ o Minor bugfixes (client):
+ - By default, do not enable storage of client-side DNS values. These
+ values were unused by default previously, but they should not have
+ been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
+
+
+Changes in version 0.3.2.5-alpha - 2017-11-22
+ Tor 0.3.2.5-alpha is the fifth alpha release in the 0.3.2.x series. It
+ fixes several stability and reliability bugs, including a fix for
+ intermittent bootstrapping failures that some people have been seeing
+ since the 0.3.0.x series.
+
+ Please test this alpha out -- many of these fixes will soon be
+ backported to stable Tor versions if no additional bugs are found
+ in them.
+
+ o Major bugfixes (bootstrapping):
+ - Fetch descriptors aggressively whenever we lack enough to build
+ circuits, regardless of how many descriptors we are missing.
+ Previously, we would delay launching the fetch when we had fewer
+ than 15 missing descriptors, even if some of those descriptors
+ were blocking circuits from building. Fixes bug 23985; bugfix on
+ 0.1.1.11-alpha. The effects of this bug became worse in
+ 0.3.0.3-alpha, when we began treating missing descriptors from our
+ primary guards as a reason to delay circuits.
+ - Don't try fetching microdescriptors from relays that have failed
+ to deliver them in the past. Fixes bug 23817; bugfix
+ on 0.3.0.1-alpha.
+
+ o Minor features (directory authority):
+ - Make the "Exit" flag assignment only depend on whether the exit
+ policy allows connections to ports 80 and 443. Previously relays
+ would get the Exit flag if they allowed connections to one of
+ these ports and also port 6667. Resolves ticket 23637.
+
+ o Minor features (geoip):
+ - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
+ Country database.
+
+ o Minor features (linux seccomp2 sandbox):
+ - Update the sandbox rules so that they should now work correctly
+ with Glibc 2.26. Closes ticket 24315.
+
+ o Minor features (logging):
+ - Downgrade a pair of log messages that could occur when an exit's
+ resolver gave us an unusual (but not forbidden) response. Closes
+ ticket 24097.
+ - Improve the message we log when re-enabling circuit build timeouts
+ after having received a consensus. Closes ticket 20963.
+
+ o Minor bugfixes (compilation):
+ - Fix a memory leak warning in one of the libevent-related
+ configuration tests that could occur when manually specifying
+ -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
+ Found and patched by Alex Xu.
+ - When detecting OpenSSL on Windows from our configure script, make
+ sure to try linking with the ws2_32 library. Fixes bug 23783;
+ bugfix on 0.3.2.2-alpha.
+
+ o Minor bugfixes (control port, linux seccomp2 sandbox):
+ - Avoid a crash when attempting to use the seccomp2 sandbox together
+ with the OwningControllerProcess feature. Fixes bug 24198; bugfix
+ on 0.2.5.1-alpha.
+
+ o Minor bugfixes (control port, onion services):
+ - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
+ HS_DESC event when a service is not able to upload a descriptor.
+ Fixes bug 24230; bugfix on 0.2.7.1-alpha.
+
+ o Minor bugfixes (directory cache):
+ - Recover better from empty or corrupt files in the consensus cache
+ directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
+ - When a consensus diff calculation is only partially successful,
+ only record the successful parts as having succeeded. Partial
+ success can happen if (for example) one compression method fails
+ but the others succeed. Previously we misrecorded all the
+ calculations as having succeeded, which would later cause a
+ nonfatal assertion failure. Fixes bug 24086; bugfix
+ on 0.3.1.1-alpha.
+
+ o Minor bugfixes (logging):
+ - Only log once if we notice that KIST support is gone. Fixes bug
+ 24158; bugfix on 0.3.2.1-alpha.
+ - Suppress a log notice when relay descriptors arrive. We already
+ have a bootstrap progress for this so no need to log notice
+ everytime tor receives relay descriptors. Microdescriptors behave
+ the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
+
+ o Minor bugfixes (network layer):
+ - When closing a connection via close_connection_immediately(), we
+ mark it as "not blocked on bandwidth", to prevent later calls from
+ trying to unblock it, and give it permission to read. This fixes a
+ backtrace warning that can happen on relays under various
+ circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
+
+ o Minor bugfixes (onion services):
+ - The introduction circuit was being timed out too quickly while
+ waiting for the rendezvous circuit to complete. Keep the intro
+ circuit around longer instead of timing out and reopening new ones
+ constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
+ - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
+ so it matches dir-spec.txt. Fixes bug 24262; bugfix
+ on 0.3.1.1-alpha.
+ - Silence a warning about failed v3 onion descriptor uploads that
+ can happen naturally under certain edge cases. Fixes part of bug
+ 23662; bugfix on 0.3.2.1-alpha.
+
+ o Minor bugfixes (tests):
+ - Fix a memory leak in one of the bridge-distribution test cases.
+ Fixes bug 24345; bugfix on 0.3.2.3-alpha.
+ - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
+ to correctly handle cases where a caller gives it an RSA key of
+ under 160 bits. (This is not actually a bug in Tor itself, but
+ rather in our fuzzing code.) Fixes bug 24247; bugfix on
+ 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
+
+ o Documentation:
+ - Add notes in man page regarding OS support for the various
+ scheduler types. Attempt to use less jargon in the scheduler
+ section. Closes ticket 24254.
+
+
+Changes in version 0.3.2.4-alpha - 2017-11-08
+ Tor 0.3.2.4-alpha is the fourth alpha release in the 0.3.2.x series.
+ It fixes several stability and reliability bugs, especially including
+ a major reliability issue that has been plaguing fast exit relays in
+ recent months.
+
+ o Major bugfixes (exit relays, DNS):
+ - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
+ making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
+ 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
+ identifying and finding a workaround to this bug and to Moritz,
+ Arthur Edelstein, and Roger for helping to track it down and
+ analyze it.
+
+ o Major bugfixes (scheduler, channel):
+ - Stop processing scheduled channels if they closed while flushing
+ cells. This can happen if the write on the connection fails
+ leading to the channel being closed while in the scheduler loop.
+ Fixes bug 23751; bugfix on 0.3.2.1-alpha.
+
+ o Minor features (logging, scheduler):
+ - Introduce a SCHED_BUG() function to log extra information about
+ the scheduler state if we ever catch a bug in the scheduler.
+ Closes ticket 23753.
+
+ o Minor features (removed deprecations):
+ - The ClientDNSRejectInternalAddresses flag can once again be set in
+ non-testing Tor networks, so long as they do not use the default
+ directory authorities. This change also removes the deprecation of
+ this flag from 0.2.9.2-alpha. Closes ticket 21031.
+
+ o Minor features (testing):
+ - Our fuzzing tests now test the encrypted portions of v3 onion
+ service descriptors. Implements more of 21509.
+
+ o Minor bugfixes (directory client):
+ - On failure to download directory information, delay retry attempts
+ by a random amount based on the "decorrelated jitter" algorithm.
+ Our previous delay algorithm tended to produce extra-long delays
+ too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
+
+ o Minor bugfixes (IPv6, v3 single onion services):
+ - Remove buggy code for IPv6-only v3 single onion services, and
+ reject attempts to configure them. This release supports IPv4,
+ dual-stack, and IPv6-only v3 onion services; and IPv4 and dual-
+ stack v3 single onion services. Fixes bug 23820; bugfix
+ on 0.3.2.1-alpha.
+
+ o Minor bugfixes (logging, relay):
+ - Give only a protocol warning when the ed25519 key is not
+ consistent between the descriptor and microdescriptor of a relay.
+ This can happen, for instance, if the relay has been flagged
+ NoEdConsensus. Fixes bug 24025; bugfix on 0.3.2.1-alpha.
+
+ o Minor bugfixes (manpage, onion service):
+ - Document that the HiddenServiceNumIntroductionPoints option is
+ 0-10 for v2 services and 0-20 for v3 services. Fixes bug 24115;
+ bugfix on 0.3.2.1-alpha.
+
+ o Minor bugfixes (memory leaks):
+ - Fix a minor memory leak at exit in the KIST scheduler. This bug
+ should have no user-visible impact. Fixes bug 23774; bugfix
+ on 0.3.2.1-alpha.
+ - Fix a memory leak when decrypting a badly formatted v3 onion
+ service descriptor. Fixes bug 24150; bugfix on 0.3.2.1-alpha.
+ Found by OSS-Fuzz; this is OSS-Fuzz issue 3994.
+
+ o Minor bugfixes (onion services):
+ - Cache some needed onion service client information instead of
+ constantly computing it over and over again. Fixes bug 23623;
+ bugfix on 0.3.2.1-alpha.
+ - Properly retry HSv3 descriptor fetches when missing required
+ directory information. Fixes bug 23762; bugfix on 0.3.2.1-alpha.
+
+ o Minor bugfixes (path selection):
+ - When selecting relays by bandwidth, avoid a rounding error that
+ could sometimes cause load to be imbalanced incorrectly.
+ Previously, we would always round upwards; now, we round towards
+ the nearest integer. This had the biggest effect when a relay's
+ weight adjustments should have given it weight 0, but it got
+ weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
+ - When calculating the fraction of nodes that have descriptors, and
+ all nodes in the network have zero bandwidths, count the number of
+ nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
+ - Actually log the total bandwidth in compute_weighted_bandwidths().
+ Fixes bug 24170; bugfix on 0.2.4.3-alpha.
+
+ o Minor bugfixes (relay, crash):
+ - Avoid a crash when transitioning from client mode to bridge mode.
+ Previously, we would launch the worker threads whenever our
+ "public server" mode changed, but not when our "server" mode
+ changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
+
+ o Minor bugfixes (testing):
+ - Fix a spurious fuzzing-only use of an uninitialized value. Found
+ by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
+ - Test that IPv6-only clients can use microdescriptors when running
+ "make test-network-all". Requires chutney master 61c28b9 or later.
+ Closes ticket 24109.
+
+
+Changes in version 0.3.2.3-alpha - 2017-10-27
+ Tor 0.3.2.3-alpha is the third release in the 0.3.2 series. It fixes
+ numerous small bugs in earlier versions of 0.3.2.x, and adds a new
+ directory authority, Bastet.
+
+ o Directory authority changes:
+ - Add "Bastet" as a ninth directory authority to the default list.
+ Closes ticket 23910.
+ - The directory authority "Longclaw" has changed its IP address.
+ Closes ticket 23592.
+
+ o Minor features (bridge):
+ - Bridge relays can now set the BridgeDistribution config option to
+ add a "bridge-distribution-request" line to their bridge
+ descriptor, which tells BridgeDB how they'd like their bridge
+ address to be given out. (Note that as of Oct 2017, BridgeDB does
+ not yet implement this feature.) As a side benefit, this feature
+ provides a way to distinguish bridge descriptors from non-bridge
+ descriptors. Implements tickets 18329.
+
+ o Minor features (client, entry guards):
+ - Improve log messages when missing descriptors for primary guards.
+ Resolves ticket 23670.
+
+ o Minor features (geoip):
+ - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
+ Country database.
+
+ o Minor bugfixes (bridge):
+ - Overwrite the bridge address earlier in the process of retrieving
+ its descriptor, to make sure we reach it on the configured
+ address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
+
+ o Minor bugfixes (documentation):
+ - Document better how to read gcov, and what our gcov postprocessing
+ scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
+
+ o Minor bugfixes (entry guards):
+ - Tor now updates its guard state when it reads a consensus
+ regardless of whether it's missing descriptors. That makes tor use
+ its primary guards to fetch descriptors in some edge cases where
+ it would previously have used fallback directories. Fixes bug
+ 23862; bugfix on 0.3.0.1-alpha.
+
+ o Minor bugfixes (hidden service client):
+ - When handling multiple SOCKS request for the same .onion address,
+ only fetch the service descriptor once.
+ - When a descriptor fetch fails with a non-recoverable error, close
+ all pending SOCKS requests for that .onion. Fixes bug 23653;
+ bugfix on 0.3.2.1-alpha.
+
+ o Minor bugfixes (hidden service):
+ - Always regenerate missing hidden service public key files. Prior
+ to this, if the public key was deleted from disk, it wouldn't get
+ recreated. Fixes bug 23748; bugfix on 0.3.2.2-alpha. Patch
+ from "cathugger".
+ - Make sure that we have a usable ed25519 key when the intro point
+ relay supports ed25519 link authentication. Fixes bug 24002;
+ bugfix on 0.3.2.1-alpha.
+
+ o Minor bugfixes (hidden service, v2):
+ - When reloading configured hidden services, copy all information
+ from the old service object. Previously, some data was omitted,
+ causing delays in descriptor upload, and other bugs. Fixes bug
+ 23790; bugfix on 0.2.1.9-alpha.
+
+ o Minor bugfixes (memory safety, defensive programming):
+ - Clear the target address when node_get_prim_orport() returns
+ early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
+
+ o Minor bugfixes (relay):
+ - Avoid a BUG warning when receiving a dubious CREATE cell while an
+ option transition is in progress. Fixes bug 23952; bugfix
+ on 0.3.2.1-alpha.
+
+ o Minor bugfixes (testing):
+ - Adjust the GitLab CI configuration to more closely match that of
+ Travis CI. Fixes bug 23757; bugfix on 0.3.2.2-alpha.
+ - Prevent scripts/test/coverage from attempting to move gcov output
+ to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
+ - When running unit tests as root, skip a test that would fail
+ because it expects a permissions error. This affects some
+ continuous integration setups. Fixes bug 23758; bugfix
+ on 0.3.2.2-alpha.
+ - Stop unconditionally mirroring the tor repository in GitLab CI.
+ This prevented developers from enabling GitLab CI on master. Fixes
+ bug 23755; bugfix on 0.3.2.2-alpha.
+ - Fix the hidden service v3 descriptor decoding fuzzing to use the
+ latest decoding API correctly. Fixes bug 21509; bugfix
+ on 0.3.2.1-alpha.
+
+ o Minor bugfixes (warnings):
+ - When we get an HTTP request on a SOCKS port, tell the user about
+ the new HTTPTunnelPort option. Previously, we would give a "Tor is
+ not an HTTP Proxy" message, which stopped being true when
+ HTTPTunnelPort was introduced. Fixes bug 23678; bugfix
+ on 0.3.2.1-alpha.
+
+
Changes in version 0.3.2.2-alpha - 2017-09-29
Tor 0.3.2.2-alpha is the second release in the 0.3.2 series. This
release fixes several minor bugs in the new scheduler and next-
@@ -25243,4 +26251,3 @@ Changes in version 0.0.2pre13 - 2003-10-19
- If --DebugLogFile is specified, log to it at -l debug
- If --LogFile is specified, use it instead of commandline
- If --RunAsDaemon is set, tor forks and backgrounds on startup
-
diff --git a/ReleaseNotes b/ReleaseNotes
index 07a3881acb..74b26123b8 100644
--- a/ReleaseNotes
+++ b/ReleaseNotes
@@ -2,6 +2,1207 @@ This document summarizes new features and bugfixes in each stable release
of Tor. If you want to see more detailed descriptions of the changes in
each development snapshot, see the ChangeLog file.
+Changes in version 0.3.2.12 - 2018-09-10
+ Tor 0.3.2.12 backport numerous fixes from later versions of Tor.
+
+ o Minor features (compatibility, backport from 0.3.4.8):
+ - Tell OpenSSL to maintain backward compatibility with previous
+ RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
+ ciphers are disabled by default. Closes ticket 27344.
+
+ o Minor features (continuous integration, backport from 0.3.4.7-rc):
+ - Enable macOS builds in our Travis CI configuration. Closes
+ ticket 24629.
+ - Install libcap-dev and libseccomp2-dev so these optional
+ dependencies get tested on Travis CI. Closes ticket 26560.
+ - Run asciidoc during Travis CI. Implements ticket 27087.
+ - Use ccache in our Travis CI configuration. Closes ticket 26952.
+
+ o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
+ - Use cargo cache in our Travis CI configuration. Closes
+ ticket 26952.
+
+ o Minor features (controller, backport from 0.3.4.6-rc):
+ - The control port now exposes the list of HTTPTunnelPorts and
+ ExtOrPorts via GETINFO net/listeners/httptunnel and
+ net/listeners/extor respectively. Closes ticket 26647.
+
+ o Minor features (directory authorities, backport from 0.3.4.7-rc):
+ - Authorities no longer vote to make the subprotocol version
+ "LinkAuth=1" a requirement: it is unsupportable with NSS, and
+ hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
+
+ o Minor features (geoip):
+ - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
+ Country database. Closes ticket 27089.
+
+ o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
+ - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
+ tell the compiler not to include the system malloc implementation.
+ Fixes bug 20424; bugfix on 0.2.0.20-rc.
+ - Don't try to use a pragma to temporarily disable the
+ -Wunused-const-variable warning if the compiler doesn't support
+ it. Fixes bug 26785; bugfix on 0.3.2.11.
+
+ o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
+ - Silence a spurious compiler warning on the GetAdaptersAddresses
+ function pointer cast. This issue is already fixed by 26481 in
+ 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
+ bugfix on 0.2.3.11-alpha.
+ - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
+ supported, and always fails. Some compilers warn about the
+ function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
+ on 0.2.2.23-alpha.
+
+ o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
+ - Don't link or search for pthreads when building for Windows, even
+ if we are using build environment (like mingw) that provides a
+ pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
+
+ o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
+ - Skip a pair of unreliable key generation tests on Windows, until
+ the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
+ bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
+
+ o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
+ - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
+ - Pass the module flags to distcheck configure, and log the flags
+ before running configure. (Backported to 0.2.9 and later as a
+ precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
+
+ o Minor bugfixes (continuous integration, backport from 0.3.4.8):
+ - When a Travis build fails, and showing a log fails, keep trying to
+ show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
+ - When we use echo in Travis, don't pass a --flag as the first
+ argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
+
+ o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
+ - When voting for recommended versions, make sure that all of the
+ versions are well-formed and parsable. Fixes bug 26485; bugfix
+ on 0.1.1.6-alpha.
+
+ o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
+ - Fix a bug in out sandboxing rules for the openat() syscall.
+ Previously, no openat() call would be permitted, which would break
+ filesystem operations on recent glibc versions. Fixes bug 25440;
+ bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
+
+ o Minor bugfixes (logging, backport from 0.3.4.6-rc):
+ - Improve the log message when connection initiators fail to
+ authenticate direct connections to relays. Fixes bug 26927; bugfix
+ on 0.3.0.1-alpha.
+
+ o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
+ - Fix bug that causes services to not ever rotate their descriptors
+ if they were getting SIGHUPed often. Fixes bug 26932; bugfix
+ on 0.3.2.1-alpha.
+
+ o Minor bugfixes (onion services, backport from 0.3.4.8):
+ - Silence a spurious compiler warning in
+ rend_client_send_introduction(). Fixes bug 27463; bugfix
+ on 0.1.1.2-alpha.
+
+ o Minor bugfixes (rust, backport from 0.3.4.7-rc):
+ - Backport test_rust.sh from master. Fixes bug 26497; bugfix
+ on 0.3.1.5-alpha.
+ - Consistently use ../../.. as a fallback for $abs_top_srcdir in
+ test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
+ - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
+ $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
+
+ o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
+ - Log a protocol warning when single onion services or Tor2web clients
+ fail to authenticate direct connections to relays.
+ Fixes bug 26924; bugfix on 0.2.9.1-alpha.
+
+ o Minor bugfixes (testing, backport from 0.3.4.6-rc):
+ - Disable core dumps in test_bt.sh, to avoid failures in "make
+ distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
+
+ o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
+ - When running make test-network-all, use the mixed+hs-v2 network.
+ (A previous fix to chutney removed v3 onion services from the
+ mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
+ confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
+ - Before running make test-network-all, delete old logs and test
+ result files, to avoid spurious failures. Fixes bug 27295; bugfix
+ on 0.2.7.3-rc.
+
+ o Minor bugfixes (testing, openssl compatibility):
+ - Our "tortls/cert_matches_key" unit test no longer relies on OpenSSL
+ internals. Previously, it relied on unsupported OpenSSL behavior in
+ a way that caused it to crash with OpenSSL 1.0.2p. Fixes bug 27226;
+ bugfix on 0.2.5.1-alpha.
+
+ o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
+ - Our "tortls/cert_matches_key" unit test no longer relies on
+ OpenSSL internals. Previously, it relied on unsupported OpenSSL
+ behavior in a way that caused it to crash with OpenSSL 1.0.2p.
+ Fixes bug 27226; bugfix on 0.2.5.1-alpha.
+
+ o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
+ - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
+ 27185; bugfix on 0.2.2.2-alpha.
+
+
+Changes in version 0.3.2.11 - 2018-07-13
+ Tor 0.3.2.11 moves to a new bridge authority, meaning people running
+ bridge relays should upgrade. We also take this opportunity to backport
+ other minor fixes.
+
+ o Directory authority changes:
+ - The "Bifroest" bridge authority has been retired; the new bridge
+ authority is "Serge", and it is operated by George from the
+ TorBSD project. Closes ticket 26771.
+
+ o Directory authority changes (backport from 0.3.3.7):
+ - Add an IPv6 address for the "dannenberg" directory authority.
+ Closes ticket 26343.
+
+ o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
+ - When directory authorities read a zero-byte bandwidth file, they
+ would previously log a warning with the contents of an
+ uninitialised buffer. They now log a warning about the empty file
+ instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
+
+ o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
+ - Correctly detect when onion services get disabled after HUP. Fixes
+ bug 25761; bugfix on 0.3.2.1.
+
+ o Minor features (sandbox, backport from 0.3.3.4-alpha):
+ - Explicitly permit the poll() system call when the Linux
+ seccomp2-based sandbox is enabled: apparently, some versions of
+ libc use poll() when calling getpwnam(). Closes ticket 25313.
+
+ o Minor feature (continuous integration, backport from 0.3.3.5-rc):
+ - Update the Travis CI configuration to use the stable Rust channel,
+ now that we have decided to require that. Closes ticket 25714.
+
+ o Minor features (continuous integration, backport from 0.3.4.1-alpha):
+ - Our .travis.yml configuration now includes support for testing the
+ results of "make distcheck". (It's not uncommon for "make check"
+ to pass but "make distcheck" to fail.) Closes ticket 25814.
+ - Our Travis CI configuration now integrates with the Coveralls
+ coverage analysis tool. Closes ticket 25818.
+
+ o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
+ - Add several checks to detect whether Tor relays are uploading
+ their descriptors without specifying why they regenerated them.
+ Diagnostic for ticket 25686.
+
+ o Minor features (compilation, backport from 0.3.4.4-rc):
+ - When building Tor, prefer to use Python 3 over Python 2, and more
+ recent (contemplated) versions over older ones. Closes
+ ticket 26372.
+
+ o Minor features (geoip):
+ - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
+ Country database. Closes ticket 26674.
+
+ o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
+ - Upon receiving a malformed connected cell, stop processing the
+ cell immediately. Previously we would mark the connection for
+ close, but continue processing the cell as if the connection were
+ open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
+
+ o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
+ - Allow the nanosleep() system call, which glibc uses to implement
+ sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
+
+ o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
+ - When running the hs_ntor_ref.py test, make sure only to pass
+ strings (rather than "bytes" objects) to the Python subprocess
+ module. Python 3 on Windows seems to require this. Fixes bug
+ 26535; bugfix on 0.3.1.1-alpha.
+ - When running the ntor_ref.py test, make sure only to pass strings
+ (rather than "bytes" objects) to the Python subprocess module.
+ Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
+ on 0.2.5.5-alpha.
+
+ o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
+ - Work around a change in OpenSSL 1.1.1 where return values that
+ would previously indicate "no password" now indicate an empty
+ password. Without this workaround, Tor instances running with
+ OpenSSL 1.1.1 would accept descriptors that other Tor instances
+ would reject. Fixes bug 26116; bugfix on 0.2.5.16.
+
+ o Minor bugfixes (documentation, backport from 0.3.3.5-rc):
+ - Document that the PerConnBW{Rate,Burst} options will fall back to
+ their corresponding consensus parameters only if those parameters
+ are set. Previously we had claimed that these values would always
+ be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
+
+ o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
+ - Fix a compilation warning on some versions of GCC when building
+ code that calls routerinfo_get_my_routerinfo() twice, assuming
+ that the second call will succeed if the first one did. Fixes bug
+ 26269; bugfix on 0.2.8.2-alpha.
+
+ o Minor bugfixes (client, backport from 0.3.4.1-alpha):
+ - Don't consider Tor running as a client if the ControlPort is open,
+ but no actual client ports are open. Fixes bug 26062; bugfix
+ on 0.2.9.4-alpha.
+
+ o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
+ - Prevent a possible out-of-bounds smartlist read in
+ protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
+
+ o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
+ - Fix a very unlikely (impossible, we believe) null pointer
+ dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
+ Coverity; this is CID 1430932.
+
+ o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
+ - Fix a memory leak when a v3 onion service is configured and gets a
+ SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
+ - When parsing the descriptor signature, look for the token plus an
+ extra white-space at the end. This is more correct but also will
+ allow us to support new fields that might start with "signature".
+ Fixes bug 26069; bugfix on 0.3.0.1-alpha.
+
+ o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
+ - Relays now correctly block attempts to re-extend to the previous
+ relay by Ed25519 identity. Previously they would warn in this
+ case, but not actually reject the attempt. Fixes bug 26158; bugfix
+ on 0.3.0.1-alpha.
+
+ o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
+ - Avoid a crash when running with DirPort set but ORPort turned off.
+ Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
+
+ o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
+ - Silence unused-const-variable warnings in zstd.h with some GCC
+ versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
+
+ o Minor bugfixes (testing, backport from 0.3.3.4-alpha):
+ - Avoid intermittent test failures due to a test that had relied on
+ onion service introduction point creation finishing within 5
+ seconds of real clock time. Fixes bug 25450; bugfix
+ on 0.3.1.3-alpha.
+
+ o Minor bugfixes (compilation, backport from 0.3.3.4-alpha):
+ - Fix a C99 compliance issue in our configuration script that caused
+ compilation issues when compiling Tor with certain versions of
+ xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
+
+ o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
+ - Fix a number of small memory leaks identified by coverity. Fixes
+ bug 26467; bugfix on numerous Tor versions.
+
+ o Code simplification and refactoring (backport from 0.3.3.5-rc):
+ - Move the list of default directory authorities to its own file.
+ Closes ticket 24854. Patch by "beastr0".
+
+
+Changes in version 0.3.2.10 - 2018-03-03
+ Tor 0.3.2.10 is the second stable release in the 0.3.2 series. It
+ backports a number of bugfixes, including important fixes for security
+ issues.
+
+ It includes an important security fix for a remote crash attack
+ against directory authorities, tracked as TROVE-2018-001.
+
+ Additionally, it backports a fix for a bug whose severity we have
+ upgraded: Bug 24700, which was fixed in 0.3.3.2-alpha, can be remotely
+ triggered in order to crash relays with a use-after-free pattern. As
+ such, we are now tracking that bug as TROVE-2018-002 and
+ CVE-2018-0491, and backporting it to earlier releases. This bug
+ affected versions 0.3.2.1-alpha through 0.3.2.9, as well as version
+ 0.3.3.1-alpha.
+
+ This release also backports our new system for improved resistance to
+ denial-of-service attacks against relays.
+
+ This release also fixes several minor bugs and annoyances from
+ earlier releases.
+
+ Relays running 0.3.2.x SHOULD upgrade to one of the versions released
+ today, for the fix to TROVE-2018-002. Directory authorities should
+ also upgrade. (Relays on earlier versions might want to update too for
+ the DoS mitigations.)
+
+ o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
+ - Fix a protocol-list handling bug that could be used to remotely crash
+ directory authorities with a null-pointer exception. Fixes bug 25074;
+ bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
+ CVE-2018-0490.
+
+ o Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
+ - Avoid adding the same channel twice in the KIST scheduler pending
+ list, which could lead to remote denial-of-service use-after-free
+ attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.
+
+ o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
+ - Give relays some defenses against the recent network overload. We
+ start with three defenses (default parameters in parentheses).
+ First: if a single client address makes too many concurrent
+ connections (>100), hang up on further connections. Second: if a
+ single client address makes circuits too quickly (more than 3 per
+ second, with an allowed burst of 90) while also having too many
+ connections open (3), refuse new create cells for the next while
+ (1-2 hours). Third: if a client asks to establish a rendezvous
+ point to you directly, ignore the request. These defenses can be
+ manually controlled by new torrc options, but relays will also
+ take guidance from consensus parameters, so there's no need to
+ configure anything manually. Implements ticket 24902.
+
+ o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
+ - Fix an "off by 2" error in counting rendezvous failures on the
+ onion service side. While we thought we would stop the rendezvous
+ attempt after one failed circuit, we were actually making three
+ circuit attempts before giving up. Now switch to a default of 2,
+ and allow the consensus parameter "hs_service_max_rdv_failures" to
+ override. Fixes bug 24895; bugfix on 0.0.6.
+ - New-style (v3) onion services now obey the "max rendezvous circuit
+ attempts" logic. Previously they would make as many rendezvous
+ circuit attempts as they could fit in the MAX_REND_TIMEOUT second
+ window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
+
+ o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
+ - Add Link protocol version 5 to the supported protocols list. Fixes
+ bug 25070; bugfix on 0.3.1.1-alpha.
+
+ o Major bugfixes (relay, backport from 0.3.3.1-alpha):
+ - Fix a set of false positives where relays would consider
+ connections to other relays as being client-only connections (and
+ thus e.g. deserving different link padding schemes) if those
+ relays fell out of the consensus briefly. Now we look only at the
+ initial handshake and whether the connection authenticated as a
+ relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
+
+ o Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
+ - The scheduler subsystem was failing to promptly notice changes in
+ consensus parameters, making it harder to switch schedulers
+ network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
+
+ o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
+ - Make our OOM handler aware of the geoip client history cache so it
+ doesn't fill up the memory. This check is important for IPv6 and
+ our DoS mitigation subsystem. Closes ticket 25122.
+
+ o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
+ - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
+ Previous versions of Tor would not have worked with OpenSSL 1.1.1,
+ since they neither disabled TLS 1.3 nor enabled any of the
+ ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
+ Closes ticket 24978.
+
+ o Minor features (geoip):
+ - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
+ Country database.
+
+ o Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
+ - When logging a failure to create an onion service's descriptor,
+ also log what the problem with the descriptor was. Diagnostic
+ for ticket 24972.
+
+ o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
+ - Use the actual observed address of an incoming relay connection,
+ not the canonical address of the relay from its descriptor, when
+ making decisions about how to handle the incoming connection.
+ Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
+
+ o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
+ - Fix a possible crash on malformed consensus. If a consensus had
+ contained an unparseable protocol line, it could have made clients
+ and relays crash with a null-pointer exception. To exploit this
+ issue, however, an attacker would need to be able to subvert the
+ directory authority system. Fixes bug 25251; bugfix on
+ 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
+
+ o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
+ - Directory authorities, when refusing a descriptor from a rejected
+ relay, now explicitly tell the relay (in its logs) to set a valid
+ ContactInfo address and contact the bad-relays@ mailing list.
+ Fixes bug 25170; bugfix on 0.2.9.1.
+
+ o Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
+ - When building with Rust on OSX, link against libresolv, to work
+ around the issue at https://github.com/rust-lang/rust/issues/46797.
+ Fixes bug 24652; bugfix on 0.3.1.1-alpha.
+
+ o Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
+ - Remove a BUG() statement when a client fetches an onion descriptor
+ that has a lower revision counter than the one in its cache. This
+ can happen in normal circumstances due to HSDir desync. Fixes bug
+ 24976; bugfix on 0.3.2.1-alpha.
+
+ o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
+ - Don't treat inability to store a cached consensus object as a bug:
+ it can happen normally when we are out of disk space. Fixes bug
+ 24859; bugfix on 0.3.1.1-alpha.
+
+ o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
+ - Improve the performance of our consensus-diff application code
+ when Tor is built with the --enable-fragile-hardening option set.
+ Fixes bug 24826; bugfix on 0.3.1.1-alpha.
+
+ o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
+ - Don't exit the Tor process if setrlimit() fails to change the file
+ limit (which can happen sometimes on some versions of OSX). Fixes
+ bug 21074; bugfix on 0.0.9pre5.
+
+ o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
+ - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
+ 0.2.9.4-alpha.
+ - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
+ bugfix on 0.2.9.4-alpha.
+
+ o Minor bugfixes (testing, backport from 0.3.3.1-alpha):
+ - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
+ 25005; bugfix on 0.3.2.7-rc.
+
+ o Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
+ - Look at the "HSRend" protocol version, not the "HSDir" protocol
+ version, when deciding whether a consensus entry can support the
+ v3 onion service protocol as a rendezvous point. Fixes bug 25105;
+ bugfix on 0.3.2.1-alpha.
+
+ o Code simplification and refactoring (backport from 0.3.3.3-alpha):
+ - Update the "rust dependencies" submodule to be a project-level
+ repository, rather than a user repository. Closes ticket 25323.
+
+ o Documentation (backport from 0.3.3.1-alpha)
+ - Document that operators who run more than one relay or bridge are
+ expected to set MyFamily and ContactInfo correctly. Closes
+ ticket 24526.
+
+
+Changes in version 0.3.2.9 - 2018-01-09
+ Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
+
+ The 0.3.2 series includes our long-anticipated new onion service
+ design, with numerous security features. (For more information, see
+ our blog post at https://blog.torproject.org/fall-harvest.) We also
+ have a new circuit scheduler algorithm for improved performance on
+ relays everywhere (see https://blog.torproject.org/kist-and-tell),
+ along with many smaller features and bugfixes.
+
+ Per our stable release policy, we plan to support each stable release
+ series for at least the next nine months, or for three months after
+ the first stable release of the next series: whichever is longer. If
+ you need a release with long-term support, we recommend that you stay
+ with the 0.2.9 series.
+
+ Below is a list of the changes since 0.3.1.7. For a list of all
+ changes since 0.3.2.8-rc, see the ChangeLog file.
+
+ o Directory authority changes:
+ - Add "Bastet" as a ninth directory authority to the default list.
+ Closes ticket 23910.
+ - The directory authority "Longclaw" has changed its IP address.
+ Closes ticket 23592.
+ - Remove longclaw's IPv6 address, as it will soon change. Authority
+ IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
+ 3/8 directory authorities with IPv6 addresses, but there are also
+ 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
+ - Add an IPv6 address for the "bastet" directory authority. Closes
+ ticket 24394.
+
+ o Major features (next-generation onion services):
+ - Tor now supports the next-generation onion services protocol for
+ clients and services! As part of this release, the core of
+ proposal 224 has been implemented and is available for
+ experimentation and testing by our users. This newer version of
+ onion services ("v3") features many improvements over the legacy
+ system, including:
+
+ a) Better crypto (replaced SHA1/DH/RSA1024
+ with SHA3/ed25519/curve25519)
+
+ b) Improved directory protocol, leaking much less information to
+ directory servers.
+
+ c) Improved directory protocol, with smaller surface for
+ targeted attacks.
+
+ d) Better onion address security against impersonation.
+
+ e) More extensible introduction/rendezvous protocol.
+
+ f) A cleaner and more modular codebase.
+
+ You can identify a next-generation onion address by its length:
+ they are 56 characters long, as in
+ "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
+
+ In the future, we will release more options and features for v3
+ onion services, but we first need a testing period, so that the
+ current codebase matures and becomes more robust. Planned features
+ include: offline keys, advanced client authorization, improved
+ guard algorithms, and statistics. For full details, see
+ proposal 224.
+
+ Legacy ("v2") onion services will still work for the foreseeable
+ future, and will remain the default until this new codebase gets
+ tested and hardened. Service operators who want to experiment with
+ the new system can use the 'HiddenServiceVersion 3' torrc
+ directive along with the regular onion service configuration
+ options. For more information, see our blog post at
+ "https://blog.torproject.org/fall-harvest". Enjoy!
+
+ o Major feature (scheduler, channel):
+ - Tor now uses new schedulers to decide which circuits should
+ deliver cells first, in order to improve congestion at relays. The
+ first type is called "KIST" ("Kernel Informed Socket Transport"),
+ and is only available on Linux-like systems: it uses feedback from
+ the kernel to prevent the kernel's TCP buffers from growing too
+ full. The second new scheduler type is called "KISTLite": it
+ behaves the same as KIST, but runs on systems without kernel
+ support for inspecting TCP implementation details. The old
+ scheduler is still available, under the name "Vanilla". To change
+ the default scheduler preference order, use the new "Schedulers"
+ option. (The default preference order is "KIST,KISTLite,Vanilla".)
+
+ Matt Traudt implemented KIST, based on research by Rob Jansen,
+ John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
+ more information, see the design paper at
+ http://www.robgjansen.com/publications/kist-sec2014.pdf and the
+ followup implementation paper at https://arxiv.org/abs/1709.01044.
+ Closes ticket 12541. For more information, see our blog post at
+ "https://blog.torproject.org/kist-and-tell".
+
+ o Major bugfixes (security, general):
+ - Fix a denial of service bug where an attacker could use a
+ malformed directory object to cause a Tor instance to pause while
+ OpenSSL would try to read a passphrase from the terminal. (Tor
+ instances run without a terminal, which is the case for most Tor
+ packages, are not impacted.) Fixes bug 24246; bugfix on every
+ version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
+ Found by OSS-Fuzz as testcase 6360145429790720.
+
+ o Major bugfixes (security, directory authority):
+ - Fix a denial of service issue where an attacker could crash a
+ directory authority using a malformed router descriptor. Fixes bug
+ 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
+ and CVE-2017-8820.
+
+ o Major bugfixes (security, onion service v2):
+ - Fix a use-after-free error that could crash v2 Tor onion services
+ when they failed to open circuits while expiring introduction
+ points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
+ also tracked as TROVE-2017-013 and CVE-2017-8823.
+ - When checking for replays in the INTRODUCE1 cell data for a
+ (legacy) onion service, correctly detect replays in the RSA-
+ encrypted part of the cell. We were previously checking for
+ replays on the entire cell, but those can be circumvented due to
+ the malleability of Tor's legacy hybrid encryption. This fix helps
+ prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
+ 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
+ and CVE-2017-8819.
+
+ o Major bugfixes (security, relay):
+ - When running as a relay, make sure that we never build a path
+ through ourselves, even in the case where we have somehow lost the
+ version of our descriptor appearing in the consensus. Fixes part
+ of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
+ as TROVE-2017-012 and CVE-2017-8822.
+ - When running as a relay, make sure that we never choose ourselves
+ as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
+ issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
+
+ o Major bugfixes (bootstrapping):
+ - Fetch descriptors aggressively whenever we lack enough to build
+ circuits, regardless of how many descriptors we are missing.
+ Previously, we would delay launching the fetch when we had fewer
+ than 15 missing descriptors, even if some of those descriptors
+ were blocking circuits from building. Fixes bug 23985; bugfix on
+ 0.1.1.11-alpha. The effects of this bug became worse in
+ 0.3.0.3-alpha, when we began treating missing descriptors from our
+ primary guards as a reason to delay circuits.
+ - Don't try fetching microdescriptors from relays that have failed
+ to deliver them in the past. Fixes bug 23817; bugfix
+ on 0.3.0.1-alpha.
+
+ o Major bugfixes (circuit prediction):
+ - Fix circuit prediction logic so that a client doesn't treat a port
+ as being "handled" by a circuit if that circuit already has
+ isolation settings on it. This change should make Tor clients more
+ responsive by improving their chances of having a pre-created
+ circuit ready for use when a request arrives. Fixes bug 18859;
+ bugfix on 0.2.3.3-alpha.
+
+ o Major bugfixes (exit relays, DNS):
+ - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
+ making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
+ 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
+ identifying and finding a workaround to this bug and to Moritz,
+ Arthur Edelstein, and Roger for helping to track it down and
+ analyze it.
+
+ o Major bugfixes (relay, crash, assertion failure):
+ - Fix a timing-based assertion failure that could occur when the
+ circuit out-of-memory handler freed a connection's output buffer.
+ Fixes bug 23690; bugfix on 0.2.6.1-alpha.
+
+ o Major bugfixes (usability, control port):
+ - Report trusted clock skew indications as bootstrap errors, so
+ controllers can more easily alert users when their clocks are
+ wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
+
+ o Minor features (bridge):
+ - Bridge relays can now set the BridgeDistribution config option to
+ add a "bridge-distribution-request" line to their bridge
+ descriptor, which tells BridgeDB how they'd like their bridge
+ address to be given out. (Note that as of Oct 2017, BridgeDB does
+ not yet implement this feature.) As a side benefit, this feature
+ provides a way to distinguish bridge descriptors from non-bridge
+ descriptors. Implements tickets 18329.
+ - When handling the USERADDR command on an ExtOrPort, warn when the
+ transports provides a USERADDR with no port. In a future version,
+ USERADDR commands of this format may be rejected. Detects problems
+ related to ticket 23080.
+
+ o Minor features (bug detection):
+ - Log a warning message with a stack trace for any attempt to call
+ get_options() during option validation. This pattern has caused
+ subtle bugs in the past. Closes ticket 22281.
+
+ o Minor features (build, compilation):
+ - The "check-changes" feature is now part of the "make check" tests;
+ we'll use it to try to prevent misformed changes files from
+ accumulating. Closes ticket 23564.
+ - Tor builds should now fail if there are any mismatches between the
+ C type representing a configuration variable and the C type the
+ data-driven parser uses to store a value there. Previously, we
+ needed to check these by hand, which sometimes led to mistakes.
+ Closes ticket 23643.
+
+ o Minor features (client):
+ - You can now use Tor as a tunneled HTTP proxy: use the new
+ HTTPTunnelPort option to open a port that accepts HTTP CONNECT
+ requests. Closes ticket 22407.
+ - Add an extra check to make sure that we always use the newer guard
+ selection code for picking our guards. Closes ticket 22779.
+ - When downloading (micro)descriptors, don't split the list into
+ multiple requests unless we want at least 32 descriptors.
+ Previously, we split at 4, not 32, which led to significant
+ overhead in HTTP request size and degradation in compression
+ performance. Closes ticket 23220.
+ - Improve log messages when missing descriptors for primary guards.
+ Resolves ticket 23670.
+
+ o Minor features (command line):
+ - Add a new commandline option, --key-expiration, which prints when
+ the current signing key is going to expire. Implements ticket
+ 17639; patch by Isis Lovecruft.
+
+ o Minor features (control port):
+ - If an application tries to use the control port as an HTTP proxy,
+ respond with a meaningful "This is the Tor control port" message,
+ and log the event. Closes ticket 1667. Patch from Ravi
+ Chandra Padmala.
+ - Provide better error message for GETINFO desc/(id|name) when not
+ fetching router descriptors. Closes ticket 5847. Patch by
+ Kevin Butler.
+ - Add GETINFO "{desc,md}/download-enabled", to inform the controller
+ whether Tor will try to download router descriptors and
+ microdescriptors respectively. Closes ticket 22684.
+ - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
+ so controllers can tell whether the geoip databases are loaded.
+ Closes ticket 23237.
+ - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
+ events. Closes ticket 19254. Patch by "DonnchaC".
+
+ o Minor features (development support):
+ - Developers can now generate a call-graph for Tor using the
+ "calltool" python program, which post-processes object dumps. It
+ should work okay on many Linux and OSX platforms, and might work
+ elsewhere too. To run it, install calltool from
+ https://gitweb.torproject.org/user/nickm/calltool.git and run
+ "make callgraph". Closes ticket 19307.
+
+ o Minor features (directory authority):
+ - Make the "Exit" flag assignment only depend on whether the exit
+ policy allows connections to ports 80 and 443. Previously relays
+ would get the Exit flag if they allowed connections to one of
+ these ports and also port 6667. Resolves ticket 23637.
+
+ o Minor features (ed25519):
+ - Add validation function to checks for torsion components in
+ ed25519 public keys, used by prop224 client-side code. Closes
+ ticket 22006. Math help by Ian Goldberg.
+
+ o Minor features (exit relay, DNS):
+ - Improve the clarity and safety of the log message from evdns when
+ receiving an apparently spoofed DNS reply. Closes ticket 3056.
+
+ o Minor features (fallback directory mirrors):
+ - The fallback directory list has been re-generated based on the
+ current status of the network. Tor uses fallback directories to
+ bootstrap when it doesn't yet have up-to-date directory
+ information. Closes ticket 24801.
+ - Make the default DirAuthorityFallbackRate 0.1, so that clients
+ prefer to bootstrap from fallback directory mirrors. This is a
+ follow-up to 24679, which removed weights from the default
+ fallbacks. Implements ticket 24681.
+
+ o Minor features (geoip):
+ - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
+ Country database.
+
+ o Minor features (integration, hardening):
+ - Add a new NoExec option to prevent Tor from running other
+ programs. When this option is set to 1, Tor will never try to run
+ another program, regardless of the settings of
+ PortForwardingHelper, ClientTransportPlugin, or
+ ServerTransportPlugin. Once NoExec is set, it cannot be disabled
+ without restarting Tor. Closes ticket 22976.
+
+ o Minor features (linux seccomp2 sandbox):
+ - Update the sandbox rules so that they should now work correctly
+ with Glibc 2.26. Closes ticket 24315.
+
+ o Minor features (logging):
+ - Provide better warnings when the getrandom() syscall fails. Closes
+ ticket 24500.
+ - Downgrade a pair of log messages that could occur when an exit's
+ resolver gave us an unusual (but not forbidden) response. Closes
+ ticket 24097.
+ - Improve the message we log when re-enabling circuit build timeouts
+ after having received a consensus. Closes ticket 20963.
+ - Log more circuit information whenever we are about to try to
+ package a relay cell on a circuit with a nonexistent n_chan.
+ Attempt to diagnose ticket 8185.
+ - Improve info-level log identification of particular circuits, to
+ help with debugging. Closes ticket 23645.
+ - Improve the warning message for specifying a relay by nickname.
+ The previous message implied that nickname registration was still
+ part of the Tor network design, which it isn't. Closes
+ ticket 20488.
+ - If the sandbox filter fails to load, suggest to the user that
+ their kernel might not support seccomp2. Closes ticket 23090.
+
+ o Minor features (onion service, circuit, logging):
+ - Improve logging of many callsite in the circuit subsystem to print
+ the circuit identifier(s).
+ - Log when we cleanup an intro point from a service so we know when
+ and for what reason it happened. Closes ticket 23604.
+
+ o Minor features (portability):
+ - Tor now compiles correctly on arm64 with libseccomp-dev installed.
+ (It doesn't yet work with the sandbox enabled.) Closes
+ ticket 24424.
+ - Check at configure time whether uint8_t is the same type as
+ unsigned char. Lots of existing code already makes this
+ assumption, and there could be strict aliasing issues if the
+ assumption is violated. Closes ticket 22410.
+
+ o Minor features (relay):
+ - When choosing which circuits can be expired as unused, consider
+ circuits from clients even if those clients used regular CREATE
+ cells to make them; and do not consider circuits from relays even
+ if they were made with CREATE_FAST. Part of ticket 22805.
+ - Reject attempts to use relative file paths when RunAsDaemon is
+ set. Previously, Tor would accept these, but the directory-
+ changing step of RunAsDaemon would give strange and/or confusing
+ results. Closes ticket 22731.
+
+ o Minor features (relay statistics):
+ - Change relay bandwidth reporting stats interval from 4 hours to 24
+ hours in order to reduce the efficiency of guard discovery
+ attacks. Fixes ticket 23856.
+
+ o Minor features (reverted deprecations):
+ - The ClientDNSRejectInternalAddresses flag can once again be set in
+ non-testing Tor networks, so long as they do not use the default
+ directory authorities. This change also removes the deprecation of
+ this flag from 0.2.9.2-alpha. Closes ticket 21031.
+
+ o Minor features (robustness):
+ - Change several fatal assertions when flushing buffers into non-
+ fatal assertions, to prevent any recurrence of 23690.
+
+ o Minor features (startup, safety):
+ - When configured to write a PID file, Tor now exits if it is unable
+ to do so. Previously, it would warn and continue. Closes
+ ticket 20119.
+
+ o Minor features (static analysis):
+ - The BUG() macro has been changed slightly so that Coverity no
+ longer complains about dead code if the bug is impossible. Closes
+ ticket 23054.
+
+ o Minor features (testing):
+ - Our fuzzing tests now test the encrypted portions of v3 onion
+ service descriptors. Implements more of 21509.
+ - Add a unit test to make sure that our own generated platform
+ string will be accepted by directory authorities. Closes
+ ticket 22109.
+ - The default chutney network tests now include tests for the v3
+ onion service design. Make sure you have the latest version of
+ chutney if you want to run these. Closes ticket 22437.
+ - Add a unit test to verify that we can parse a hardcoded v2 onion
+ service descriptor. Closes ticket 15554.
+
+ o Minor bugfixes (address selection):
+ - When the fascist_firewall_choose_address_ functions don't find a
+ reachable address, set the returned address to the null address
+ and port. This is a precautionary measure, because some callers do
+ not check the return value. Fixes bug 24736; bugfix
+ on 0.2.8.2-alpha.
+
+ o Minor bugfixes (bootstrapping):
+ - When warning about state file clock skew, report the correct
+ direction for the detected skew. Fixes bug 23606; bugfix
+ on 0.2.8.1-alpha.
+
+ o Minor bugfixes (bridge clients, bootstrap):
+ - Retry directory downloads when we get our first bridge descriptor
+ during bootstrap or while reconnecting to the network. Keep
+ retrying every time we get a bridge descriptor, until we have a
+ reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
+ - Stop delaying bridge descriptor fetches when we have cached bridge
+ descriptors. Instead, only delay bridge descriptor fetches when we
+ have at least one reachable bridge. Fixes part of bug 24367;
+ bugfix on 0.2.0.3-alpha.
+ - Stop delaying directory fetches when we have cached bridge
+ descriptors. Instead, only delay bridge descriptor fetches when
+ all our bridges are definitely unreachable. Fixes part of bug
+ 24367; bugfix on 0.2.0.3-alpha.
+
+ o Minor bugfixes (bridge):
+ - Overwrite the bridge address earlier in the process of retrieving
+ its descriptor, to make sure we reach it on the configured
+ address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
+
+ o Minor bugfixes (build, compilation):
+ - Fix a compilation warning when building with zstd support on
+ 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
+ and fixed by Andreas Stieger.
+ - When searching for OpenSSL, don't accept any OpenSSL library that
+ lacks TLSv1_1_method(): Tor doesn't build with those versions.
+ Additionally, look in /usr/local/opt/openssl, if it's present.
+ These changes together repair the default build on OSX systems
+ with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
+ - Fix a signed/unsigned comparison warning introduced by our fix to
+ TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
+ - Fix a memory leak warning in one of the libevent-related
+ configuration tests that could occur when manually specifying
+ -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
+ Found and patched by Alex Xu.
+ - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
+ Fixes bug 22895; bugfix on 0.2.7.2-alpha.
+
+ o Minor bugfixes (certificate handling):
+ - Fix a time handling bug in Tor certificates set to expire after
+ the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
+ Coverity as CID 1415728.
+
+ o Minor bugfixes (client):
+ - By default, do not enable storage of client-side DNS values. These
+ values were unused by default previously, but they should not have
+ been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
+
+ o Minor bugfixes (client, usability):
+ - Refrain from needlessly rejecting SOCKS5-with-hostnames and
+ SOCKS4a requests that contain IP address strings, even when
+ SafeSocks in enabled, as this prevents user from connecting to
+ known IP addresses without relying on DNS for resolving. SafeSocks
+ still rejects SOCKS connections that connect to IP addresses when
+ those addresses are _not_ encoded as hostnames. Fixes bug 22461;
+ bugfix on Tor 0.2.6.2-alpha.
+
+ o Minor bugfixes (code correctness):
+ - Call htons() in extend_cell_format() for encoding a 16-bit value.
+ Previously we used ntohs(), which happens to behave the same on
+ all the platforms we support, but which isn't really correct.
+ Fixes bug 23106; bugfix on 0.2.4.8-alpha.
+ - For defense-in-depth, make the controller's write_escaped_data()
+ function robust to extremely long inputs. Fixes bug 19281; bugfix
+ on 0.1.1.1-alpha. Reported by Guido Vranken.
+ - Fix several places in our codebase where a C compiler would be
+ likely to eliminate a check, based on assuming that undefined
+ behavior had not happened elsewhere in the code. These cases are
+ usually a sign of redundant checking or dubious arithmetic. Found
+ by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
+ Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
+ Tor versions.
+
+ o Minor bugfixes (compression):
+ - Handle a pathological case when decompressing Zstandard data when
+ the output buffer size is zero. Fixes bug 23551; bugfix
+ on 0.3.1.1-alpha.
+
+ o Minor bugfixes (consensus expiry):
+ - Check for adequate directory information correctly. Previously, Tor
+ would reconsider whether it had sufficient directory information
+ every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
+
+ o Minor bugfixes (control port, linux seccomp2 sandbox):
+ - Avoid a crash when attempting to use the seccomp2 sandbox together
+ with the OwningControllerProcess feature. Fixes bug 24198; bugfix
+ on 0.2.5.1-alpha.
+
+ o Minor bugfixes (control port, onion services):
+ - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
+ HS_DESC event when a service is not able to upload a descriptor.
+ Fixes bug 24230; bugfix on 0.2.7.1-alpha.
+
+ o Minor bugfixes (directory cache):
+ - Recover better from empty or corrupt files in the consensus cache
+ directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
+ - When a consensus diff calculation is only partially successful,
+ only record the successful parts as having succeeded. Partial
+ success can happen if (for example) one compression method fails
+ but the others succeed. Previously we misrecorded all the
+ calculations as having succeeded, which would later cause a
+ nonfatal assertion failure. Fixes bug 24086; bugfix
+ on 0.3.1.1-alpha.
+
+ o Minor bugfixes (directory client):
+ - On failure to download directory information, delay retry attempts
+ by a random amount based on the "decorrelated jitter" algorithm.
+ Our previous delay algorithm tended to produce extra-long delays
+ too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
+
+ o Minor bugfixes (directory protocol):
+ - Directory servers now include a "Date:" http header for response
+ codes other than 200. Clients starting with a skewed clock and a
+ recent consensus were getting "304 Not modified" responses from
+ directory authorities, so without the Date header, the client
+ would never hear about a wrong clock. Fixes bug 23499; bugfix
+ on 0.0.8rc1.
+ - Make clients wait for 6 seconds before trying to download a
+ consensus from an authority. Fixes bug 17750; bugfix
+ on 0.2.8.1-alpha.
+
+ o Minor bugfixes (documentation):
+ - Document better how to read gcov, and what our gcov postprocessing
+ scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
+ - Fix manpage to not refer to the obsolete (and misspelled)
+ UseEntryGuardsAsDirectoryGuards parameter in the description of
+ NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
+
+ o Minor bugfixes (DoS-resistance):
+ - If future code asks if there are any running bridges, without
+ checking if bridges are enabled, log a BUG warning rather than
+ crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
+
+ o Minor bugfixes (entry guards):
+ - Tor now updates its guard state when it reads a consensus
+ regardless of whether it's missing descriptors. That makes tor use
+ its primary guards to fetch descriptors in some edge cases where
+ it would previously have used fallback directories. Fixes bug
+ 23862; bugfix on 0.3.0.1-alpha.
+
+ o Minor bugfixes (format strictness):
+ - Restrict several data formats to decimal. Previously, the
+ BuildTimeHistogram entries in the state file, the "bw=" entries in
+ the bandwidth authority file, and the process IDs passed to the
+ __OwningControllerProcess option could all be specified in hex or
+ octal as well as in decimal. This was not an intentional feature.
+ Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
+ and 0.2.2.28-beta.
+
+ o Minor bugfixes (heartbeat):
+ - If we fail to write a heartbeat message, schedule a retry for the
+ minimum heartbeat interval number of seconds in the future. Fixes
+ bug 19476; bugfix on 0.2.3.1-alpha.
+
+ o Minor bugfixes (logging):
+ - Suppress a log notice when relay descriptors arrive. We already
+ have a bootstrap progress for this so no need to log notice
+ everytime tor receives relay descriptors. Microdescriptors behave
+ the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
+ - Remove duplicate log messages regarding opening non-local
+ SocksPorts upon parsing config and opening listeners at startup.
+ Fixes bug 4019; bugfix on 0.2.3.3-alpha.
+ - Use a more comprehensible log message when telling the user
+ they've excluded every running exit node. Fixes bug 7890; bugfix
+ on 0.2.2.25-alpha.
+ - When logging the number of descriptors we intend to download per
+ directory request, do not log a number higher than then the number
+ of descriptors we're fetching in total. Fixes bug 19648; bugfix
+ on 0.1.1.8-alpha.
+ - When warning about a directory owned by the wrong user, log the
+ actual name of the user owning the directory. Previously, we'd log
+ the name of the process owner twice. Fixes bug 23487; bugfix
+ on 0.2.9.1-alpha.
+ - Fix some messages on unexpected errors from the seccomp2 library.
+ Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
+ - The tor specification says hop counts are 1-based, so fix two log
+ messages that mistakenly logged 0-based hop counts. Fixes bug
+ 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
+ Credit to Xiaofan Li for reporting this issue.
+
+ o Minor bugfixes (logging, relay shutdown, annoyance):
+ - When a circuit is marked for close, do not attempt to package any
+ cells for channels on that circuit. Previously, we would detect
+ this condition lower in the call stack, when we noticed that the
+ circuit had no attached channel, and log an annoying message.
+ Fixes bug 8185; bugfix on 0.2.5.4-alpha.
+
+ o Minor bugfixes (memory safety, defensive programming):
+ - Clear the target address when node_get_prim_orport() returns
+ early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
+
+ o Minor bugfixes (memory usage):
+ - When queuing DESTROY cells on a channel, only queue the circuit-id
+ and reason fields: not the entire 514-byte cell. This fix should
+ help mitigate any bugs or attacks that fill up these queues, and
+ free more RAM for other uses. Fixes bug 24666; bugfix
+ on 0.2.5.1-alpha.
+
+ o Minor bugfixes (network layer):
+ - When closing a connection via close_connection_immediately(), we
+ mark it as "not blocked on bandwidth", to prevent later calls from
+ trying to unblock it, and give it permission to read. This fixes a
+ backtrace warning that can happen on relays under various
+ circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
+
+ o Minor bugfixes (onion services):
+ - The introduction circuit was being timed out too quickly while
+ waiting for the rendezvous circuit to complete. Keep the intro
+ circuit around longer instead of timing out and reopening new ones
+ constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
+ - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
+ so it matches dir-spec.txt. Fixes bug 24262; bugfix
+ on 0.3.1.1-alpha.
+ - When handling multiple SOCKS request for the same .onion address,
+ only fetch the service descriptor once.
+ - Avoid a possible double close of a circuit by the intro point on
+ error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
+ bugfix on 0.3.0.1-alpha.
+ - When reloading configured onion services, copy all information
+ from the old service object. Previously, some data was omitted,
+ causing delays in descriptor upload, and other bugs. Fixes bug
+ 23790; bugfix on 0.2.1.9-alpha.
+
+ o Minor bugfixes (path selection):
+ - When selecting relays by bandwidth, avoid a rounding error that
+ could sometimes cause load to be imbalanced incorrectly.
+ Previously, we would always round upwards; now, we round towards
+ the nearest integer. This had the biggest effect when a relay's
+ weight adjustments should have given it weight 0, but it got
+ weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
+ - When calculating the fraction of nodes that have descriptors, and
+ all nodes in the network have zero bandwidths, count the number of
+ nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
+ - Actually log the total bandwidth in compute_weighted_bandwidths().
+ Fixes bug 24170; bugfix on 0.2.4.3-alpha.
+
+ o Minor bugfixes (portability):
+ - Stop using the PATH_MAX variable, which is not defined on GNU
+ Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
+ - Fix a bug in the bit-counting parts of our timing-wheel code on
+ MSVC. (Note that MSVC is still not a supported build platform, due
+ to cyptographic timing channel risks.) Fixes bug 24633; bugfix
+ on 0.2.9.1-alpha.
+
+ o Minor bugfixes (relay):
+ - When uploading our descriptor for the first time after startup,
+ report the reason for uploading as "Tor just started" rather than
+ leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
+ - Avoid unnecessary calls to directory_fetches_from_authorities() on
+ relays, to prevent spurious address resolutions and descriptor
+ rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
+ bugfix on in 0.2.8.1-alpha.
+ - Avoid a crash when transitioning from client mode to bridge mode.
+ Previously, we would launch the worker threads whenever our
+ "public server" mode changed, but not when our "server" mode
+ changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
+
+ o Minor bugfixes (testing):
+ - Fix a spurious fuzzing-only use of an uninitialized value. Found
+ by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
+ - Test that IPv6-only clients can use microdescriptors when running
+ "make test-network-all". Requires chutney master 61c28b9 or later.
+ Closes ticket 24109.
+ - Prevent scripts/test/coverage from attempting to move gcov output
+ to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
+ - Capture and detect several "Result does not fit" warnings in unit
+ tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
+ on 0.2.9.3-alpha.
+ - Fix additional channelpadding unit test failures by using mocked
+ time instead of actual time for all tests. Fixes bug 23608; bugfix
+ on 0.3.1.1-alpha.
+ - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
+ to correctly handle cases where a caller gives it an RSA key of
+ under 160 bits. (This is not actually a bug in Tor itself, but
+ rather in our fuzzing code.) Fixes bug 24247; bugfix on
+ 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
+ - Fix a broken unit test for the OutboundAddress option: the parsing
+ function was never returning an error on failure. Fixes bug 23366;
+ bugfix on 0.3.0.3-alpha.
+ - Fix a signed-integer overflow in the unit tests for
+ dir/download_status_random_backoff, which was untriggered until we
+ fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
+
+ o Minor bugfixes (usability, control port):
+ - Stop making an unnecessary routerlist check in NETINFO clock skew
+ detection; this was preventing clients from reporting NETINFO clock
+ skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
+
+ o Code simplification and refactoring:
+ - Remove various ways of testing circuits and connections for
+ "clientness"; instead, favor channel_is_client(). Part of
+ ticket 22805.
+ - Extract the code for handling newly-open channels into a separate
+ function from the general code to handle channel state
+ transitions. This change simplifies our callgraph, reducing the
+ size of the largest strongly connected component by roughly a
+ factor of two. Closes ticket 22608.
+ - Remove dead code for largely unused statistics on the number of
+ times we've attempted various public key operations. Fixes bug
+ 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
+ - Remove several now-obsolete functions for asking about old
+ variants directory authority status. Closes ticket 22311; patch
+ from "huyvq".
+ - Remove some of the code that once supported "Named" and "Unnamed"
+ routers. Authorities no longer vote for these flags. Closes
+ ticket 22215.
+ - Rename the obsolete malleable hybrid_encrypt functions used in TAP
+ and old hidden services, to indicate that they aren't suitable for
+ new protocols or formats. Closes ticket 23026.
+ - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
+ 22521. Patch from Neel Chauhan.
+ - Split the enormous circuit_send_next_onion_skin() function into
+ multiple subfunctions. Closes ticket 22804.
+ - Split the portions of the buffer.c module that handle particular
+ protocols into separate modules. Part of ticket 23149.
+ - Use our test macros more consistently, to produce more useful
+ error messages when our unit tests fail. Add coccinelle patches to
+ allow us to re-check for test macro uses. Closes ticket 22497.
+
+ o Deprecated features:
+ - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
+ now deprecated; they do not apply to relays, and they have had no
+ effect on clients since 0.2.8.x. Closes ticket 19704.
+ - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
+ only applies to direct unencrypted HTTP connections to your
+ directory server, which your Tor probably isn't using. Closes
+ ticket 20575.
+
+ o Documentation:
+ - Add notes in man page regarding OS support for the various
+ scheduler types. Attempt to use less jargon in the scheduler
+ section. Closes ticket 24254.
+ - Clarify that the Address option is entirely about setting an
+ advertised IPv4 address. Closes ticket 18891.
+ - Clarify the manpage's use of the term "address" to clarify what
+ kind of address is intended. Closes ticket 21405.
+ - Document that onion service subdomains are allowed, and ignored.
+ Closes ticket 18736.
+ - Clarify in the manual that "Sandbox 1" is only supported on Linux
+ kernels. Closes ticket 22677.
+ - Document all values of PublishServerDescriptor in the manpage.
+ Closes ticket 15645.
+ - Improve the documentation for the directory port part of the
+ DirAuthority line. Closes ticket 20152.
+ - Restore documentation for the authorities' "approved-routers"
+ file. Closes ticket 21148.
+
+ o Removed features:
+ - The AllowDotExit option has been removed as unsafe. It has been
+ deprecated since 0.2.9.2-alpha. Closes ticket 23426.
+ - The ClientDNSRejectInternalAddresses flag can no longer be set on
+ non-testing networks. It has been deprecated since 0.2.9.2-alpha.
+ Closes ticket 21031.
+ - The controller API no longer includes an AUTHDIR_NEWDESCS event:
+ nobody was using it any longer. Closes ticket 22377.
+
+
Changes in version 0.2.8.15 - 2017-09-18
Tor 0.2.8.15 backports a collection of bugfixes from later
Tor series.
@@ -9775,7 +10976,7 @@ Changes in version 0.2.1.31 - 2011-10-26
circuit EXTEND request. Now relays can protect clients from the
CVE-2011-2768 issue even if the clients haven't upgraded yet.
- Bridges now refuse CREATE or CREATE_FAST cells on OR connections
- that they initiated. Relays could distinguish incoming bridge
+ that they initiated. Relays could distinguish incoming bridge
connections from client connections, creating another avenue for
enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
Found by "frosty_un".
@@ -16394,4 +17595,3 @@ Changes in version 0.0.2pre13 - 2003-10-19
- If --DebugLogFile is specified, log to it at -l debug
- If --LogFile is specified, use it instead of commandline
- If --RunAsDaemon is set, tor forks and backgrounds on startup
-
diff --git a/changes/27286 b/changes/27286
deleted file mode 100644
index 5f5f7a4ae7..0000000000
--- a/changes/27286
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (directory authorities):
- - Authorities no longer vote to make the subprotocol version "LinkAuth=1"
- a requirement: it is unsupportable with NSS, and hasn't been needed
- since Tor 0.3.0.1-alpha. Closes ticket 27286.
diff --git a/changes/bastet_v6 b/changes/bastet_v6
deleted file mode 100644
index ee4e2c8094..0000000000
--- a/changes/bastet_v6
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (directory authority):
- - Add an IPv6 address for the "bastet" directory authority.
- Closes ticket 24394.
-
diff --git a/changes/bug18859 b/changes/bug18859
deleted file mode 100644
index 1fe5bc2107..0000000000
--- a/changes/bug18859
+++ /dev/null
@@ -1,7 +0,0 @@
- o Major bugfixes (circuit prediction):
- - Fix circuit prediction logic so that a client doesn't treat a stream as
- being "handled" by a circuit if that circuit already has isolation
- settings on it that might make it incompatible with the stream. This
- change should make Tor clients more responsive by improving their
- chances of having a pre-created circuit ready for use when a new client
- request arrives. Fixes bug 18859; bugfix on 0.2.3.3-alpha.
diff --git a/changes/bug20424_029_minimal b/changes/bug20424_029_minimal
deleted file mode 100644
index eb7886233e..0000000000
--- a/changes/bug20424_029_minimal
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (compilation):
- - When compiling with --enable-openbsd-malloc or --enable-tcmalloc, tell
- the compiler not to include the system malloc implementation. Fixes bug
- 20424; bugfix on 0.2.0.20-rc.
diff --git a/changes/bug20532 b/changes/bug20532
deleted file mode 100644
index 7c190ea032..0000000000
--- a/changes/bug20532
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (bridges):
- - Overwrite the bridge address earlier in the process of directly
- retrieving its descriptor, to make sure we reach it on the configured
- address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
diff --git a/changes/bug20963 b/changes/bug20963
deleted file mode 100644
index a65c58399c..0000000000
--- a/changes/bug20963
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (logging):
- - Improve the message we log when re-enabling circuit build timeouts
- after having received a consensus. Closes ticket 20963.
-
diff --git a/changes/bug21074_downgrade b/changes/bug21074_downgrade
deleted file mode 100644
index 1bc1f8523a..0000000000
--- a/changes/bug21074_downgrade
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (portability):
- - Don't exit the Tor process if setrlimit() fails to change the file
- limit (which can happen sometimes on some versions of OSX). Fixes
- bug 21074; bugfix on 0.0.9pre5.
diff --git a/changes/bug21394 b/changes/bug21394
deleted file mode 100644
index e5452e20ba..0000000000
--- a/changes/bug21394
+++ /dev/null
@@ -1,9 +0,0 @@
- o Major bugfixes (Exit nodes):
- - Fix an issue causing high-bandwidth exit nodes to fail a majority
- or all of their DNS requests, making them basically unsuitable for
- regular usage in Tor circuits. The problem is related to
- libevent's DNS handling, but we can work around it in Tor. Fixes
- bugs 21394 and 18580; bugfix on 0.1.2.2-alpha which introduced
- eventdns. Credit goes to Dhalgren for identifying and finding a
- workaround to this bug and to gamambel, arthuredelstein and
- arma in helping to track it down and analyze it.
diff --git a/changes/bug21509 b/changes/bug21509
deleted file mode 100644
index 593a01ef20..0000000000
--- a/changes/bug21509
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (hidden service v3, fuzzing):
- - Fix the hidden service v3 descriptor decoding fuzzing to use the latest
- decoding API correctly. Fixes bug 21509; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug23318 b/changes/bug23318
deleted file mode 100644
index 7fcb8d4487..0000000000
--- a/changes/bug23318
+++ /dev/null
@@ -1,11 +0,0 @@
- o Minor bugfixes (path selection):
- - When selecting relays by bandwidth, avoid a rounding error that
- could sometimes cause load to be imbalanced incorrectly. Previously,
- we would always round upwards; now, we round towards the nearest
- integer. This had the biggest effect when a relay's weight adjustments
- should have given it weight 0, but it got weight 1 instead.
- Fixes bug 23318; bugfix on 0.2.4.3-alpha.
- - When calculating the fraction of nodes that have descriptors, and all
- all nodes in the network have zero bandwidths, count the number of nodes
- instead.
- Fixes bug 23318; bugfix on 0.2.4.10-alpha.
diff --git a/changes/bug23603 b/changes/bug23603
deleted file mode 100644
index dfb2052c9a..0000000000
--- a/changes/bug23603
+++ /dev/null
@@ -1,7 +0,0 @@
- o Minor bugfixes (hidden service v3):
- - Fix a race between the circuit close and free where the service would
- launch a new intro circuit after the close, and then fail to register it
- before the free of the previously closed circuit. This was making the
- service unable to find the established intro circuit and thus not upload
- its descriptor. It can make a service unavailable for up to 24 hours.
- Fixes bug 23603; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug23623 b/changes/bug23623
deleted file mode 100644
index 1e2e5c2ac0..0000000000
--- a/changes/bug23623
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (onion services):
- - Cache some needed onion service client information instead of
- continuously computing it over and over again. Fixes bug 23623; bugfix
- on 0.3.2.1-alpha.
diff --git a/changes/bug23653 b/changes/bug23653
deleted file mode 100644
index 81760cbb82..0000000000
--- a/changes/bug23653
+++ /dev/null
@@ -1,7 +0,0 @@
- o Minor bugfixes (hidden service client):
- - When getting multiple SOCKS request for the same .onion address, don't
- trigger multiple descriptor fetches.
- - When the descriptor fetch fails with an internal error, no more HSDir to
- query or we aren't allowed to fetch (FetchHidServDescriptors 0), close
- all pending SOCKS request for that .onion. Fixes bug 23653; bugfix on
- 0.3.2.1-alpha.
diff --git a/changes/bug23662 b/changes/bug23662
deleted file mode 100644
index 1000bde3d6..0000000000
--- a/changes/bug23662
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (onion services):
- - Silence a warning about failed v3 onion descriptor uploads since it can
- happen naturally under certain edge-cases. Fixes part of bug 23662;
- bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug23670 b/changes/bug23670
deleted file mode 100644
index 039bc39478..0000000000
--- a/changes/bug23670
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor features (entry guards):
- - Improve logs issued when we are missing descriptors of primary guards.
- Resolves ticket 23670.
diff --git a/changes/bug23678 b/changes/bug23678
deleted file mode 100644
index 8138ea71ea..0000000000
--- a/changes/bug23678
+++ /dev/null
@@ -1,7 +0,0 @@
- o Minor bugfixes (warnings):
- - When we get an HTTP request on a SOCKS port, tell the user about
- the new HTTPTunnelPort option. Previously, we would give a
- "Tor is not an HTTP Proxy" message, which stopped being true when
- HTTPTunnelPort was introduced. Fixes bug 23678; bugfix on
- 0.3.2.1-alpha.
-
diff --git a/changes/bug23681 b/changes/bug23681
deleted file mode 100644
index e317f36d50..0000000000
--- a/changes/bug23681
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (hidden service client):
- - The introduction circuit was being timed out too quickly while waiting
- for the rendezvous circuit to complete. Keep the intro circuit around
- longer instead of timing out and reopening new ones constantly. Fixes
- bug 23681; bugfix on 0.2.4.8-alpha.
diff --git a/changes/bug23693 b/changes/bug23693
deleted file mode 100644
index 796398be51..0000000000
--- a/changes/bug23693
+++ /dev/null
@@ -1,6 +0,0 @@
- o Minor bugfixes (relay, crash):
- - Avoid a crash when transitioning from client mode to bridge mode.
- Previously, we would launch the worker threads whenever our "public
- server" mode changed, but not when our "server" mode changed.
- Fixes bug 23693; bugfix on 0.2.6.3-alpha.
-
diff --git a/changes/bug23693.1 b/changes/bug23693.1
deleted file mode 100644
index 4b16788814..0000000000
--- a/changes/bug23693.1
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (relay, crash):
- - Avoid a crash when running with DirPort set but ORPort tuned off.
- Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
-
diff --git a/changes/bug23696 b/changes/bug23696
deleted file mode 100644
index c5d18583d4..0000000000
--- a/changes/bug23696
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfix (KIST scheduler):
- - Downgrade a warning to log info when the monotonic time diff is
- negative. This can happen on platform not supporting monotonic time. The
- scheduler recovers from this without any problem. Fixes bug 23696;
- bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug23739 b/changes/bug23739
deleted file mode 100644
index 3207b5eaf3..0000000000
--- a/changes/bug23739
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (documentation):
- - Document better how to read gcov and what our postprocessing scripts do.
- Fixes bug 23739; bugfix on 0.2.9.1-alpha.
diff --git a/changes/bug23741 b/changes/bug23741
deleted file mode 100644
index 92f06f5270..0000000000
--- a/changes/bug23741
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (testing):
- - Prevent scripts/test/coverage from attempting to move gcov
- output to the root directory. Fixes bug 23741; bugfix on
- 0.2.5.1-alpha.
diff --git a/changes/bug23748 b/changes/bug23748
deleted file mode 100644
index 0bd3f3f8ff..0000000000
--- a/changes/bug23748
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (hidden service):
- - Always make sure the hidden service generate the public key file if it
- is missing. Prior to this, if the public key was deleted from disk, it
- wouldn't get recreated. Fixes bug 23748; bugfix on 0.3.2.2-alpha.
- Patch from "cathugger".
diff --git a/changes/bug23751 b/changes/bug23751
deleted file mode 100644
index 2fd7021664..0000000000
--- a/changes/bug23751
+++ /dev/null
@@ -1,6 +0,0 @@
- o Minor bugfixes (scheduler, channel):
- - Ignore channels that have been closed while flushing cells. This can
- happen if the write on the connection fails leading to the channel being
- closed while in the scheduler loop. This is not a complete fix, it is a
- bandaid until we are able to refactor those interactions. Fixes bug
- 23751; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug23753 b/changes/bug23753
deleted file mode 100644
index 8782a8e2d0..0000000000
--- a/changes/bug23753
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (logging, scheduler):
- - Introduce a SCHED_BUG() function to log extra information about the
- scheduler state if we ever catch a bug in the scheduler. Closes ticket
- 23753.
diff --git a/changes/bug23755 b/changes/bug23755
deleted file mode 100644
index 98f0970344..0000000000
--- a/changes/bug23755
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (testing):
- - Stop unconditionally mirroring the tor repository in GitLab CI.
- This prevented developers from enabling GitLab CI on master.
- Fixes bug 23755; bugfix on 0.3.2.2-alpha.
diff --git a/changes/bug23757 b/changes/bug23757
deleted file mode 100644
index 02507a0b4d..0000000000
--- a/changes/bug23757
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (testing):
- - Adjust the GitLab CI configuration to more closely match that of Travis
- CI. Fixes bug 23757; bugfix on 0.3.2.2-alpha.
-
diff --git a/changes/bug23758 b/changes/bug23758
deleted file mode 100644
index 565791e8f4..0000000000
--- a/changes/bug23758
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (testing):
- - Skip a test that would fail if run as root (because it expects a
- permissions error). This affects some continuous integration setups.
- Fixes bug 23758; bugfix on 0.3.2.2-alpha.
diff --git a/changes/bug23762 b/changes/bug23762
deleted file mode 100644
index 741a88e21f..0000000000
--- a/changes/bug23762
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (hidden service v3):
- - Properly retry HSv3 descriptor fetches in the case where we were initially
- missing required directory information. Fixes bug 23762; bugfix on
- 0.3.2.1-alpha.
diff --git a/changes/bug23774 b/changes/bug23774
deleted file mode 100644
index 2ea5c0122a..0000000000
--- a/changes/bug23774
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (memory leak):
- - Fix a minor memory-leak-at-exit in the KIST scheduler. This
- bug should have no user-visible impact. Fixes bug 23774;
- bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug23783 b/changes/bug23783
deleted file mode 100644
index 98c583a12b..0000000000
--- a/changes/bug23783
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (compilation, windows):
- - When detecting OpenSSL on Windows from our configure script, make sure
- to try linking with the ws2_32 library. Fixes bug 23783; bugfix on
- 0.3.2.2-alpha.
-
diff --git a/changes/bug23790 b/changes/bug23790
deleted file mode 100644
index 5ebe77f806..0000000000
--- a/changes/bug23790
+++ /dev/null
@@ -1,6 +0,0 @@
- o Minor bugfixes (hidden service v2):
- - When reloading tor (HUP) configured with hidden service(s), some
- information weren't copy to the new service object. One problem with
- this was that tor would wait at least the RendPostPeriod time before
- uploading the descriptor if the reload happened before the descriptor
- needed to be published. Fixes bug 23790; bugfix on 0.2.1.9-alpha.
diff --git a/changes/bug23816 b/changes/bug23816
deleted file mode 100644
index 6139dec9e8..0000000000
--- a/changes/bug23816
+++ /dev/null
@@ -1,6 +0,0 @@
- o Minor bugfixes (directory client):
- - On failure to download directory information, delay retry attempts
- by a random amount based on the "decorrelated jitter" algorithm.
- Our previous delay algorithm tended to produce extra-long delays too
- easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
-
diff --git a/changes/bug23817 b/changes/bug23817
deleted file mode 100644
index 4740942799..0000000000
--- a/changes/bug23817
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (descriptors):
- - Don't try fetching microdescriptors from relays that have failed to
- deliver them in the past. Fixes bug 23817; bugfix on 0.3.0.1-alpha.
diff --git a/changes/bug23820 b/changes/bug23820
deleted file mode 100644
index 4e920d0498..0000000000
--- a/changes/bug23820
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (IPv6, v3 single onion services):
- - Remove buggy code for IPv6-only v3 single onion services, and reject
- attempts to configure them. This release supports IPv4, dual-stack, and
- IPv6-only v3 hidden services; and IPv4 and dual-stack v3 single onion
- services. Fixes bug 23820; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug23861 b/changes/bug23861
deleted file mode 100644
index c6f017640d..0000000000
--- a/changes/bug23861
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (logging, relay):
- - Suppress a log notice when relay descriptors arrive. We already have a
- bootstrap progress for this so no need to log notice everytime tor
- receives relay descriptors. Microdescriptors behave the same. Fixes bug
- 23861; bugfix on 0.2.8.2-alpha.
diff --git a/changes/bug23862 b/changes/bug23862
deleted file mode 100644
index 301ce73672..0000000000
--- a/changes/bug23862
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (entry guards):
- - Tor now updates its guard state when it reads a consensus regardless of
- whether it's missing descriptors. That makes tor use its primary guards
- to fetch descriptors in some edge cases where it would have used fallback
- directories in the past. Fixes bug 23862; bugfix on 0.3.0.1-alpha. \ No newline at end of file
diff --git a/changes/bug23874 b/changes/bug23874
deleted file mode 100644
index bf6620553d..0000000000
--- a/changes/bug23874
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (memory safety):
- - Clear the address when node_get_prim_orport() returns early.
- Fixes bug 23874; bugfix on 0.2.8.2-alpha.
diff --git a/changes/bug23952 b/changes/bug23952
deleted file mode 100644
index ab1462e522..0000000000
--- a/changes/bug23952
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (relay):
- - Avoid a BUG warning when receiving a dubious CREATE cell while
- an option transition is in progress. Fixes bug 23952; bugfix on
- 0.3.2.1-alpha.
diff --git a/changes/bug23985 b/changes/bug23985
deleted file mode 100644
index 9cb5937962..0000000000
--- a/changes/bug23985
+++ /dev/null
@@ -1,9 +0,0 @@
- o Minor bugfixes (bootstrapping):
- - Fetch descriptors aggressively whenever we lack enough
- to build circuits, regardless of how many descriptors we are missing.
- Previously, we would delay launching the fetch when we had fewer than
- 15 missing descriptors, even if some of those descriptors were
- blocking circuits from building. Fixes bug 23985; bugfix on
- 0.1.1.11-alpha. The effects of this bug became worse in 0.3.0.3-alpha,
- when we began treating missing descriptors from our primary guards
- as a reason to delay circuits.
diff --git a/changes/bug24002 b/changes/bug24002
deleted file mode 100644
index cdb6081110..0000000000
--- a/changes/bug24002
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (hidden service):
- - Make sure that we have a usable ed25519 key when the intro point relay
- does support ed25519 link authentication. We do check for an empty key
- when the relay does not support it so this makes it nice and symmetric.
- Fixes bug 24002; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug24025 b/changes/bug24025
deleted file mode 100644
index 1d7841af53..0000000000
--- a/changes/bug24025
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (logging, relay):
- - Downgrade a warning to a protocol warning in the case the ed25519 key is
- not consistent between the descriptor and micro descriptor of a relay.
- This can happen for instance if the relay has been flagged
- NoEdConsensus. Fixes bug 24025; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug24050 b/changes/bug24050
deleted file mode 100644
index d184a77ac0..0000000000
--- a/changes/bug24050
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (client):
- - By default, do not enable storage of client-side DNS values.
- These values were unused by default previously, but they should
- not have been cached at all. Fixes bug 24050; bugfix on
- 0.2.6.3-alpha.
diff --git a/changes/bug24082 b/changes/bug24082
deleted file mode 100644
index 1523239351..0000000000
--- a/changes/bug24082
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (testing):
- - Fix a spurious fuzzing-only use of an uninitialized value.
- Found by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
diff --git a/changes/bug24086 b/changes/bug24086
deleted file mode 100644
index 2ae0b37e65..0000000000
--- a/changes/bug24086
+++ /dev/null
@@ -1,7 +0,0 @@
- o Minor bugfixes (directory cache):
- - When a consensus diff calculation is only partially successful, only
- record the successful parts as having succeeded. Partial success
- can happen if (for example) one compression method fails but
- the others succeed. Previously we misrecorded all the calculations as
- having succeeded, which would later cause a nonfatal assertion failure.
- Fixes bug 24086; bugfix on 0.3.1.1-alpha.
diff --git a/changes/bug24099 b/changes/bug24099
deleted file mode 100644
index dca3992664..0000000000
--- a/changes/bug24099
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (directory cache):
- - Recover better from empty or corrupt files in the consensus cache
- directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
-
diff --git a/changes/bug24115 b/changes/bug24115
deleted file mode 100644
index 767f13840b..0000000000
--- a/changes/bug24115
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (manpage, hidden service):
- - Mention that the HiddenServiceNumIntroductionPoints option is 0-10 for
- v2 service and 0-20 for v3 service. Fixes bug 24115; bugfix on
- 0.3.2.1-alpha.
diff --git a/changes/bug24150 b/changes/bug24150
deleted file mode 100644
index cfda7c40da..0000000000
--- a/changes/bug24150
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (v3 onion services):
- - Fix a memory leak when decrypting a badly formatted v3 onion
- service descriptor. Fixes bug 24150; bugfix on 0.3.2.1-alpha.
- Found by OSS-Fuzz; this is OSS-Fuzz issue 3994.
diff --git a/changes/bug24167 b/changes/bug24167
deleted file mode 100644
index fd0d87efff..0000000000
--- a/changes/bug24167
+++ /dev/null
@@ -1,7 +0,0 @@
- o Minor bugfixes (network layer):
- - When closing a connection via close_connection_immediately(), we
- mark it as "not blocked on bandwidth", to prevent later calls
- from trying to unblock it, and give it permission to read. This
- fixes a backtrace warning that can happen on relays under various
- circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
-
diff --git a/changes/bug24170 b/changes/bug24170
deleted file mode 100644
index d3d7347693..0000000000
--- a/changes/bug24170
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (path selection):
- - Actually log the total bandwidth in compute_weighted_bandwidths().
- Fixes bug 24170; bugfix on 0.2.4.3-alpha.
diff --git a/changes/bug24198 b/changes/bug24198
deleted file mode 100644
index 6790706872..0000000000
--- a/changes/bug24198
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (controller, linux seccomp2 sandbox):
- - Avoid a crash when attempting to use the seccomp2 sandbox
- together with the OwningControllerProcess feature.
- Fixes bug 24198; bugfix on 0.2.5.1-alpha.
diff --git a/changes/bug24230 b/changes/bug24230
deleted file mode 100644
index b08c4cde24..0000000000
--- a/changes/bug24230
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (control port, hidden service):
- - Control port was reporting the action "UPLOAD_FAILED" instead of
- "FAILED" for the HS_DESC event when a service was not able to upload a
- descriptor. Fixes bug 24230; bugfix on 0.2.7.1-alpha.
diff --git a/changes/bug24247 b/changes/bug24247
deleted file mode 100644
index 1f4ddcdde2..0000000000
--- a/changes/bug24247
+++ /dev/null
@@ -1,6 +0,0 @@
- o Minor bugfixes (fuzzing):
- - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(), to
- correctly handle cases where a caller gives it an RSA key of under 160
- bits. (This is not actually a bug in Tor itself, but wrather in our
- fuzzing code.) Fixes bug 24247; bugfix on 0.3.0.3-alpha.
- Found by OSS-Fuzz as issue 4177.
diff --git a/changes/bug24262 b/changes/bug24262
deleted file mode 100644
index eee69512e4..0000000000
--- a/changes/bug24262
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (hidden service):
- - Fix the consensus parameter "hsdir-interval" to "hsdir_interval" so it
- matches the dir-spec.txt. Fixes bug 24262; bugfix on 0.3.1.1-alpha.
diff --git a/changes/bug24279 b/changes/bug24279
deleted file mode 100644
index ab2932b341..0000000000
--- a/changes/bug24279
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (compilation, hardening):
- - Fix a memory leak warning in one of the libevent-related
- configuration tests that could occur when manually specifying
- -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
- Found and patched by Alex Xu.
diff --git a/changes/bug24313 b/changes/bug24313
deleted file mode 100644
index b927ec3ba6..0000000000
--- a/changes/bug24313
+++ /dev/null
@@ -1,5 +0,0 @@
- o Major bugfixes (security, hidden service v2):
- - Fix a use-after-free error that could crash v2 Tor hidden services
- when it failed to open circuits while expiring introductions
- points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This
- issue is also tracked as TROVE-2017-013 and CVE-2017-8823.
diff --git a/changes/bug24345 b/changes/bug24345
deleted file mode 100644
index 22eb412514..0000000000
--- a/changes/bug24345
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (tests):
- - Fix a unit test in one of the bridge-distribution test cases.
- Fixes bug 24345; bugfix on 0.3.2.3-alpha.
diff --git a/changes/bug24367 b/changes/bug24367
deleted file mode 100644
index 09ef3bb877..0000000000
--- a/changes/bug24367
+++ /dev/null
@@ -1,13 +0,0 @@
- o Minor bugfixes (bridge clients, bootstrap):
- - Retry directory downloads when we get our first bridge descriptor
- during bootstrap or while reconnecting to the network. Keep retrying
- every time we get a bridge descriptor, until we have a reachable bridge.
- Fixes bug 24367; bugfix on 0.2.0.3-alpha.
- - Stop delaying bridge descriptor fetches when we have cached bridge
- descriptors. Instead, only delay bridge descriptor fetches when we
- have at least one reachable bridge.
- Fixes bug 24367; bugfix on 0.2.0.3-alpha.
- - Stop delaying directory fetches when we have cached bridge descriptors.
- Instead, only delay bridge descriptor fetches when all our bridges are
- definitely unreachable.
- Fixes bug 24367; bugfix on 0.2.0.3-alpha.
diff --git a/changes/bug24424 b/changes/bug24424
deleted file mode 100644
index 63c2d39ba1..0000000000
--- a/changes/bug24424
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor features (portability):
- - Tor now compiles correctly on arm64 with libseccomp-dev installed.
- (It doesn't yet work with the sandbox enabled.) Closes ticket 24424.
diff --git a/changes/bug24480 b/changes/bug24480
deleted file mode 100644
index 94e5b91a0c..0000000000
--- a/changes/bug24480
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (compilation):
- - Fix a signed/unsigned comparison warning introduced by our
- fix to TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
diff --git a/changes/bug24502 b/changes/bug24502
deleted file mode 100644
index 3fa6fb58dd..0000000000
--- a/changes/bug24502
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (scheduler):
- - Properly set the scheduler state of an unopened channel in the KIST
- scheduler main loop. This prevents a harmless but annoying log warning.
- Fixes bug 24502; bugfix on 0.3.2.4-alpha.
diff --git a/changes/bug24526 b/changes/bug24526
deleted file mode 100644
index 4d69defa9b..0000000000
--- a/changes/bug24526
+++ /dev/null
@@ -1,4 +0,0 @@
- o Documentation:
- - Document that operators who run more than one relay or bridge are
- expected to set MyFamily and ContactInfo correctly. Closes ticket
- 24526.
diff --git a/changes/bug24590 b/changes/bug24590
deleted file mode 100644
index 77e039f8d2..0000000000
--- a/changes/bug24590
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (scheduler, KIST):
- - Avoid a possible integer overflow when computing the available space on
- the TCP buffer of a channel. This has no security implications but can
- make KIST not behave properly by allowing more cells on a already
- saturated connection. Fixes bug 24590; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug24633 b/changes/bug24633
deleted file mode 100644
index 028c7cc143..0000000000
--- a/changes/bug24633
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (portability, msvc):
- - Fix a bug in the bit-counting parts of our timing-wheel code on
- MSVC. (Note that MSVC is still not a supported build platform,
- due to cyptographic timing channel risks.) Fixes bug 24633;
- bugfix on 0.2.9.1-alpha.
diff --git a/changes/bug24634 b/changes/bug24634
deleted file mode 100644
index ac82b94fbb..0000000000
--- a/changes/bug24634
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (compilation):
- - Resolve a few shadowed-variable warnings in the onion service code.
- Fixes bug 24634; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug24652 b/changes/bug24652
deleted file mode 100644
index 6e35e259e9..0000000000
--- a/changes/bug24652
+++ /dev/null
@@ -1,6 +0,0 @@
- o Minor bugfixes (build, compatibility, rust, OSX):
-
- - When building with Rust on OSX, link against libresolv, to
- work around the issue at
- https://github.com/rust-lang/rust/issues/46797. Fixes bug
- 24652; bugfix on 0.3.1.1-alpha.
diff --git a/changes/bug24665 b/changes/bug24665
deleted file mode 100644
index f950d9dd01..0000000000
--- a/changes/bug24665
+++ /dev/null
@@ -1,6 +0,0 @@
- o Major bugfixes (KIST, scheduler):
- - The KIST scheduler did not correctly account for data already enqueued
- in each connection's send socket buffer, particularly in cases when the
- TCP/IP congestion window was reduced between scheduler calls. This
- situation lead to excessive per-connection buffering in the kernel, and
- a potential memory DoS. Fixes bug 24665; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug24666 b/changes/bug24666
deleted file mode 100644
index 830775f5f6..0000000000
--- a/changes/bug24666
+++ /dev/null
@@ -1,7 +0,0 @@
- o Minor bugfixes (memory usage):
-
- - When queuing DESTROY cells on a channel, only queue the
- circuit-id and reason fields: not the entire 514-byte
- cell. This fix should help mitigate any bugs or attacks that
- fill up these queues, and free more RAM for other uses. Fixes
- bug 24666; bugfix on 0.2.5.1-alpha.
diff --git a/changes/bug24671 b/changes/bug24671
deleted file mode 100644
index 34d09e704d..0000000000
--- a/changes/bug24671
+++ /dev/null
@@ -1,6 +0,0 @@
- o Minor bugfixes (scheduler, KIST):
- - Use a sane write limit for KISTLite when writing onto a connection
- buffer instead of using INT_MAX and shoving as much as it can. Because
- the OOM handler cleans up circuit queues, we are better off at keeping
- them in that queue instead of the connection's buffer. Fixes bug 24671;
- bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug24700 b/changes/bug24700
deleted file mode 100644
index 74dc581a0b..0000000000
--- a/changes/bug24700
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (scheduler, KIST):
- - Avoid adding the same channel twice in the KIST scheduler pending list
- wasting CPU cycles at handling the same channel twice. Fixes bug 24700;
- bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug24736 b/changes/bug24736
deleted file mode 100644
index 632560932a..0000000000
--- a/changes/bug24736
+++ /dev/null
@@ -1,6 +0,0 @@
- o Minor bugfixes (address selection):
- - When the fascist_firewall_choose_address_ functions don't find a
- reachable address, set the returned address to the null address and port.
- This is a precautionary measure, because some callers do not check the
- return value.
- Fixes bug 24736; bugfix on 0.2.8.2-alpha.
diff --git a/changes/bug24826_031 b/changes/bug24826_031
deleted file mode 100644
index 3d4a66184a..0000000000
--- a/changes/bug24826_031
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (performance, fragile-hardening):
- - Improve the performance of our consensus-diff application code when Tor
- is built with the --enable-fragile-hardening option set. Fixes bug
- 24826; bugfix on 0.3.1.1-alpha.
diff --git a/changes/bug24854 b/changes/bug24854
deleted file mode 100644
index 64e10772e0..0000000000
--- a/changes/bug24854
+++ /dev/null
@@ -1,3 +0,0 @@
- o Code simplification and refactoring:
- - Move the list of default directory authorities to their own file for
- inclusion using the C preprocessor. Closes ticket 24854. Patch by "beastr0".
diff --git a/changes/bug24859 b/changes/bug24859
deleted file mode 100644
index 122109d650..0000000000
--- a/changes/bug24859
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (logging):
- - Don't treat inability to store a cached consensus object as a
- bug: it can happen normally when we are out of disk space.
- Fixes bug 24859; bugfix on 0.3.1.1-alpha.
diff --git a/changes/bug24894 b/changes/bug24894
deleted file mode 100644
index b08cdce1f0..0000000000
--- a/changes/bug24894
+++ /dev/null
@@ -1,5 +0,0 @@
- o Major bugfixes (v3 onion services):
- - New-style (v3) onion services now obey the "max rendezvous circuit
- attempts" logic. Previously they would make as many rendezvous
- circuit attempts as they could fit in the MAX_REND_TIMEOUT second
- window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug24895 b/changes/bug24895
deleted file mode 100644
index 7edde94a0b..0000000000
--- a/changes/bug24895
+++ /dev/null
@@ -1,8 +0,0 @@
- o Major bugfixes (onion services):
- - Fix an "off by 2" error in counting rendezvous failures on the onion
- service side. While we thought we would stop the rendezvous attempt
- after one failed circuit, we were actually making three circuit attempts
- before giving up. Now switch to a default of 2, and allow the consensus
- parameter "hs_service_max_rdv_failures" to override. Fixes bug 24895;
- bugfix on 0.0.6.
-
diff --git a/changes/bug24898 b/changes/bug24898
deleted file mode 100644
index f64340d71b..0000000000
--- a/changes/bug24898
+++ /dev/null
@@ -1,8 +0,0 @@
- o Major bugfixes (relays):
- - Fix a set of false positives where relays would consider connections
- to other relays as being client-only connections (and thus e.g.
- deserving different link padding schemes) if those relays fell out
- of the consensus briefly. Now we look only at the initial handshake
- and whether the connection authenticated as a relay. Fixes bug
- 24898; bugfix on 0.3.1.1-alpha.
-
diff --git a/changes/bug24952 b/changes/bug24952
deleted file mode 100644
index 93174c04f5..0000000000
--- a/changes/bug24952
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfix (channel connection):
- - The accurate address of a connection is real_addr, not the addr member.
- TLS Channel remote address is now real_addr content instead of addr
- member. Fixes bug 24952; bugfix on 707c1e2e26 in 0.2.4.11-alpha.
- Patch by "ffmancera".
diff --git a/changes/bug24969 b/changes/bug24969
deleted file mode 100644
index 46b2bae6f4..0000000000
--- a/changes/bug24969
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (Linux seccomp2 sandbox):
- - Allow the nanosleep() system call, which glibc uses to implement
- sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
diff --git a/changes/bug24972 b/changes/bug24972
deleted file mode 100644
index 5adf970abf..0000000000
--- a/changes/bug24972
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (logging, diagnostic):
- - When logging a failure to check a hidden service's certificate,
- also log what the problem with the certificate was. Diagnostic
- for ticket 24972.
diff --git a/changes/bug24975 b/changes/bug24975
deleted file mode 100644
index 32a5dfc929..0000000000
--- a/changes/bug24975
+++ /dev/null
@@ -1,6 +0,0 @@
- o Major bugfixes (scheduler, consensus):
- - A logic in the code was preventing the scheduler subystem to properly
- make a decision based on the latest consensus when it arrives. This lead
- to the scheduler failing to notice any consensus parameters that might
- have changed between consensuses. Fixes bug 24975; bugfix on
- 0.3.2.1-alpha.
diff --git a/changes/bug24976 b/changes/bug24976
deleted file mode 100644
index 9c3be86eab..0000000000
--- a/changes/bug24976
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (hidden service v3 client):
- - Remove a BUG() statement which can be triggered in normal circumstances
- where a client fetches a descriptor that has a lower revision counter
- than the one in its cache. This can happen due to HSDir desync. Fixes
- bug 24976; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug24978 b/changes/bug24978
deleted file mode 100644
index 5dc45c7442..0000000000
--- a/changes/bug24978
+++ /dev/null
@@ -1,7 +0,0 @@
- o Minor features (compatibility, OpenSSL):
- - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
- Previous versions of Tor would not have worked with OpenSSL
- 1.1.1, since they neither disabled TLS 1.3 nor enabled any of the
- ciphersuites it requires. Here we enable the TLS 1.3 ciphersuites.
- Closes ticket 24978.
-
diff --git a/changes/bug25005 b/changes/bug25005
deleted file mode 100644
index dedf283aa9..0000000000
--- a/changes/bug25005
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (unit tests):
- - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
- 25005; bugfix on 0.3.2.7-rc.
-
diff --git a/changes/bug25070 b/changes/bug25070
deleted file mode 100644
index c2f4e58c45..0000000000
--- a/changes/bug25070
+++ /dev/null
@@ -1,3 +0,0 @@
- o Major bugfixes (protocol versions):
- - Add Link protocol version 5 to the supported protocols list.
- Fixes bug 25070; bugfix on 0.3.1.1-alpha.
diff --git a/changes/bug25105 b/changes/bug25105
deleted file mode 100644
index 36d1a5f16f..0000000000
--- a/changes/bug25105
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (v3 onion services):
- - Look at the "HSRend" protocol version, not the "HSDir" protocol
- version, when deciding whether a consensus entry can support
- the v3 onion service protocol as a rendezvous point.
- Fixes bug 25105; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug25223 b/changes/bug25223
deleted file mode 100644
index fdd5563500..0000000000
--- a/changes/bug25223
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (DoS mitigation):
- - Make sure we don't modify consensus parameters if we aren't a public
- relay when a new consensus arrives. Fixes bug 25223; bugfix on
- 0.3.3.2-alpha.
diff --git a/changes/bug25249 b/changes/bug25249
deleted file mode 100644
index b4153eeaef..0000000000
--- a/changes/bug25249
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (spec conformance):
- - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
- 0.2.9.4-alpha.
diff --git a/changes/bug25249.2 b/changes/bug25249.2
deleted file mode 100644
index 9058c11071..0000000000
--- a/changes/bug25249.2
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (spec conformance):
- - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
- bugfix on 0.2.9.4-alpha.
diff --git a/changes/bug25296_032 b/changes/bug25296_032
deleted file mode 100644
index f60048ca66..0000000000
--- a/changes/bug25296_032
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (documentation):
- - Document that the PerConnBW{Rate,Burst} options will fall back to their
- corresponding consensus parameters only if those parameters are
- set. Previously we had claimed that these values would always be
- set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
diff --git a/changes/bug25440 b/changes/bug25440
deleted file mode 100644
index f8d9dd4fab..0000000000
--- a/changes/bug25440
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (linux seccomp2 sandbox):
- - Fix a bug in out sandboxing rules for the openat() syscall.
- Previously, no openat() call would be permitted, which would break
- filesystem operations on recent glibc versions. Fixes bug 25440;
- bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
diff --git a/changes/bug25450 b/changes/bug25450
deleted file mode 100644
index ae14135a72..0000000000
--- a/changes/bug25450
+++ /dev/null
@@ -1,8 +0,0 @@
- o Minor bugfixes (testing):
- - Avoid intermittent test failures due to relying on hidden service
- introductory point creation within 5 seconds of real clock time. The
- time limit for the test has been increased to 500 seconds, which may
- still result in intermittent failures (e.g. if the system doing the
- testing enters sleep/hibernation or experiences some other clock jump).
- However, this should elliminate test failures currently happening on
- developer and CI systems. Fixes bug 25450; bugfix on 0.3.1.3-alpha.
diff --git a/changes/bug25474 b/changes/bug25474
deleted file mode 100644
index 7d3bd1c5f5..0000000000
--- a/changes/bug25474
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (compilation):
- - Fix a c99 compliance issue in our configuration script that was
- causing compilation issues when compiling Tor with certain
- versions of xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
-
diff --git a/changes/bug25629 b/changes/bug25629
deleted file mode 100644
index 190928a941..0000000000
--- a/changes/bug25629
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (C correctness):
- - Fix a very unlikely null pointer dereference. Fixes bug 25629;
- bugfix on 0.2.9.15. Found by Coverity; this is CID 1430932.
diff --git a/changes/bug25686_diagnostic b/changes/bug25686_diagnostic
deleted file mode 100644
index 96323145d8..0000000000
--- a/changes/bug25686_diagnostic
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (relay, diagnostic):
- - Add several checks to detect whether Tor relays are uploading their
- descriptors without specifying why they regenerated. Diagnostic for
- ticket 25686.
diff --git a/changes/bug25761 b/changes/bug25761
deleted file mode 100644
index 096fadcf09..0000000000
--- a/changes/bug25761
+++ /dev/null
@@ -1,3 +0,0 @@
- o Major bugfixes (onion service):
- - Correctly detect when onion services get disabled after HUP.
- Fixes bug 25761; bugfix on 0.3.2.1.
diff --git a/changes/bug25901 b/changes/bug25901
deleted file mode 100644
index 3ad30c7676..0000000000
--- a/changes/bug25901
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (hidden service v3):
- - Fix a memory leak when an hidden service v3 is configured and gets a
- SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug26007 b/changes/bug26007
deleted file mode 100644
index efcd15084d..0000000000
--- a/changes/bug26007
+++ /dev/null
@@ -1,5 +0,0 @@
- o Major bugfixes (directory authorities, security):
- - When directory authorities read a zero-byte bandwidth file, they log
- a warning with the contents of an uninitialised buffer. Log a warning
- about the empty file instead.
- Fixes bug 26007; bugfix on 0.2.2.1-alpha.
diff --git a/changes/bug26069 b/changes/bug26069
deleted file mode 100644
index 192e97d782..0000000000
--- a/changes/bug26069
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (hidden service v3):
- - When parsing the descriptor signature, look for the token plus an extra
- white-space at the end. This is more correct but also will allow us to
- support new fields that might start with "signature". Fixes bug 26069;
- bugfix on 0.3.0.1-alpha.
diff --git a/changes/bug26072 b/changes/bug26072
deleted file mode 100644
index 2489e4fbb5..0000000000
--- a/changes/bug26072
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (correctness, client):
- - Upon receiving a malformed connected cell, stop processing the cell
- immediately. Previously we would mark the connection for close, but
- continue processing the cell as if the connection were open. Fixes bug
- 26072; bugfix on 0.2.4.7-alpha.
diff --git a/changes/bug26116 b/changes/bug26116
deleted file mode 100644
index 3bfde74f77..0000000000
--- a/changes/bug26116
+++ /dev/null
@@ -1,7 +0,0 @@
- o Minor bugfixes (compatibility, openssl):
- - Work around a change in OpenSSL 1.1.1 where
- return values that would previously indicate "no password" now
- indicate an empty password. Without this workaround, Tor instances
- running with OpenSSL 1.1.1 would accept descriptors that other Tor
- instances would reject. Fixes bug 26116; bugfix on 0.2.5.16.
-
diff --git a/changes/bug26158 b/changes/bug26158
deleted file mode 100644
index 0d74cf1167..0000000000
--- a/changes/bug26158
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (relay):
- - Relays now correctly block attempts to re-extend to the previous
- relay by Ed25519 identity. Previously they would warn in this case,
- but not actually reject the attempt. Fixes bug 26158; bugfix on
- 0.3.0.1-alpha.
diff --git a/changes/bug26196 b/changes/bug26196
deleted file mode 100644
index 47fcffa0f8..0000000000
--- a/changes/bug26196
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (hardening):
- - Prevent a possible out-of-bounds smartlist read in
- protover_compute_vote(). Fixes bug 26196; bugfix on
- 0.2.9.4-alpha.
diff --git a/changes/bug26269 b/changes/bug26269
deleted file mode 100644
index 73dcdbf5c5..0000000000
--- a/changes/bug26269
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (compilation):
- - Fix a compilation warning on some versions of GCC when
- building code that calls routerinfo_get_my_routerinfo() twice,
- assuming that the second call will succeed if the first one did.
- Fixes bug 26269; bugfix on 0.2.8.2-alpha.
diff --git a/changes/bug26272 b/changes/bug26272
deleted file mode 100644
index 9dcf42f0e1..0000000000
--- a/changes/bug26272
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (compilation):
- - Silence unused-const-variable warnings in zstd.h on some gcc versions.
- Fixes bug 26272; bugfix on 0.3.1.1-alpha.
diff --git a/changes/bug26485 b/changes/bug26485
deleted file mode 100644
index 5a40b7a78e..0000000000
--- a/changes/bug26485
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (directory authority):
- - When voting for recommended versions, make sure that all of the
- versions are well-formed and parsable. Fixes bug 26485; bugfix on
- 0.1.1.6-alpha.
diff --git a/changes/bug26497 b/changes/bug26497
deleted file mode 100644
index d0c05ff3e4..0000000000
--- a/changes/bug26497
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (rust):
- - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
- $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
diff --git a/changes/bug26497-backport b/changes/bug26497-backport
deleted file mode 100644
index 1d86e01bf3..0000000000
--- a/changes/bug26497-backport
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (rust):
- - Backport test_rust.sh from master.
- Fixes bug 26497; bugfix on 0.3.1.5-alpha.
diff --git a/changes/bug26535.029 b/changes/bug26535.029
deleted file mode 100644
index 111b539f17..0000000000
--- a/changes/bug26535.029
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (testing, compatibility):
- - When running the ntor_ref.py test, make sure only to pass strings
- (rather than "bytes" objects) to the Python subprocess module.
- Python 3 on Windows seems to require this. Fixes bug 26535; bugfix on
- 0.2.5.5-alpha.
diff --git a/changes/bug26535.032 b/changes/bug26535.032
deleted file mode 100644
index 395d08d816..0000000000
--- a/changes/bug26535.032
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (testing, compatibility):
- - When running the hs_ntor_ref.py test, make sure only to pass strings
- (rather than "bytes" objects) to the Python subprocess module.
- Python 3 on Windows seems to require this. Fixes bug 26535; bugfix on
- 0.3.1.1-alpha.
diff --git a/changes/bug26785 b/changes/bug26785
deleted file mode 100644
index e6392fcbdd..0000000000
--- a/changes/bug26785
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (compilation, portability):
- - Don't try to use a pragma to temporarily disable
- -Wunused-const-variable if the compiler doesn't support it.
- Fixes bug 26785; bugfix on 0.3.2.11.
diff --git a/changes/bug26787 b/changes/bug26787
deleted file mode 100644
index b32e519a93..0000000000
--- a/changes/bug26787
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (testing):
- - Disable core dumps in test_bt.sh, to avoid failures in "make
- distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
diff --git a/changes/bug26830 b/changes/bug26830
deleted file mode 100644
index c002f19530..0000000000
--- a/changes/bug26830
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (continuous integration):
- - Skip an unreliable key generation test on Windows, until the underlying
- issue in bug 26076 is resolved. Fixes bug 26830; bugfix on 0.2.7.3-rc.
diff --git a/changes/bug26853 b/changes/bug26853
deleted file mode 100644
index 6ee47789b9..0000000000
--- a/changes/bug26853
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (continuous integration):
- - Skip an unreliable key expiration test on Windows, until the underlying
- issue in bug 26076 is resolved. Fixes bug 26853; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug26924 b/changes/bug26924
deleted file mode 100644
index 882db56b40..0000000000
--- a/changes/bug26924
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (single onion services, Tor2web):
- - Log a protocol warning when single onion services or Tor2web clients
- fail to authenticate direct connections to relays.
- Fixes bug 26924; bugfix on 0.2.9.1-alpha.
diff --git a/changes/bug26927 b/changes/bug26927
deleted file mode 100644
index cd035bba8e..0000000000
--- a/changes/bug26927
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (logging):
- - Improve the log message when connection initiators fail to authenticate
- direct connections to relays.
- Fixes bug 26927; bugfix on 0.3.0.1-alpha.
diff --git a/changes/bug26932 b/changes/bug26932
deleted file mode 100644
index 7d9481dcd3..0000000000
--- a/changes/bug26932
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (onion services):
- - Fix bug that causes services to not ever rotate their descriptors if they
- were getting SIGHUPed often. Fixes bug 26932; bugfix on 0.3.2.1-alpha. \ No newline at end of file
diff --git a/changes/bug27081 b/changes/bug27081
deleted file mode 100644
index 74e0efbd29..0000000000
--- a/changes/bug27081
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (compilation, windows):
- - Don't link or search for pthreads when building for Windows, even if we
- are using build environment (like mingw) that provides a pthreads
- library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
diff --git a/changes/bug27088 b/changes/bug27088
deleted file mode 100644
index d4d3b292c5..0000000000
--- a/changes/bug27088
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (continuous integration):
- - Pass the module flags to distcheck configure, and
- log the flags before running configure. (Backported
- to 0.2.9 and later as a precaution.)
- Fixes bug 27088; bugfix on 0.3.4.1-alpha.
diff --git a/changes/bug27090 b/changes/bug27090
deleted file mode 100644
index 3d119a9c30..0000000000
--- a/changes/bug27090
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (continuous integration):
- - Build with zstd on macOS.
- Fixes bug 27090; bugfix on 0.3.1.5-alpha.
diff --git a/changes/bug27093 b/changes/bug27093
deleted file mode 100644
index 6c097f1196..0000000000
--- a/changes/bug27093
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (rust):
- - Consistently use ../../.. as a fallback for $abs_top_srcdir in
- test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
diff --git a/changes/bug27185 b/changes/bug27185
deleted file mode 100644
index 79221b3df4..0000000000
--- a/changes/bug27185
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (Windows, compilation):
- - Silence a compilation warning on MSVC 2017 and clang-cl.
- Fixes bug 27185; bugfix on 0.2.2.2-alpha.
diff --git a/changes/bug27226 b/changes/bug27226
deleted file mode 100644
index 9030773cd5..0000000000
--- a/changes/bug27226
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (testing, openssl compatibility):
- - Our "tortls/cert_matches_key" unit test no longer relies on OpenSSL
- internals. Previously, it relied on unsupported OpenSSL behavior in
- a way that caused it to crash with OpenSSL 1.0.2p. Fixes bug 27226;
- bugfix on 0.2.5.1-alpha.
diff --git a/changes/bug27295 b/changes/bug27295
deleted file mode 100644
index c5a364877a..0000000000
--- a/changes/bug27295
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (testing, chutney):
- - Before running make test-network-all, delete old logs and test result
- files, to avoid spurious failures. Fixes bug 27295; bugfix on 0.2.7.3-rc.
diff --git a/changes/bug27344 b/changes/bug27344
deleted file mode 100644
index 9f66855586..0000000000
--- a/changes/bug27344
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (compatibility):
- - Tell OpenSSL to maintain backward compatibility with previous
- RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these ciphers
- are disabled by default. Closes ticket 27344.
diff --git a/changes/bug27345 b/changes/bug27345
deleted file mode 100644
index d98f4afbcc..0000000000
--- a/changes/bug27345
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (testing):
- - When running make test-network-all, use the mixed+hs-v2 network.
- (A previous fix to chutney removed v3 onion services from the
- mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
- confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
diff --git a/changes/bug27418 b/changes/bug27418
deleted file mode 100644
index 1d99497dc4..0000000000
--- a/changes/bug27418
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (continuous integration):
- - When we use echo in Travis, don't pass a --flag as the first argument.
- Fixes bug 27418; bugfix on 0.3.4.7-rc.
diff --git a/changes/bug27453 b/changes/bug27453
deleted file mode 100644
index 4501346d2c..0000000000
--- a/changes/bug27453
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (continuous integration):
- - When a Travis build fails, and showing a log fails, keep trying to
- show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
diff --git a/changes/bug27461 b/changes/bug27461
deleted file mode 100644
index 3571ee816a..0000000000
--- a/changes/bug27461
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (compilation):
- - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
- supported, and always fails. Some compilers warn about the function
- pointer cast on 64-bit Windows.
- Fixes bug 27461; bugfix on 0.2.2.23-alpha.
diff --git a/changes/bug27463 b/changes/bug27463
deleted file mode 100644
index 073acdd997..0000000000
--- a/changes/bug27463
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (onion services):
- - Silence a spurious compiler warning in rend_client_send_introduction().
- Fixes bug 27463; bugfix on 0.1.1.2-alpha.
diff --git a/changes/bug27465 b/changes/bug27465
deleted file mode 100644
index 743b35130f..0000000000
--- a/changes/bug27465
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfixes (compilation):
- - Silence a spurious compiler warning on the GetAdaptersAddresses
- function pointer cast. This issue is already fixed by 26481 in
- 0.3.5 and later, by removing the lookup and cast.
- Fixes bug 27465; bugfix on 0.2.3.11-alpha.
diff --git a/changes/coveralls b/changes/coveralls
deleted file mode 100644
index 7fa69bb2b4..0000000000
--- a/changes/coveralls
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor features (continuous integration):
- - Our Travis CI configuration now integrates with the Coveralls coverage
- analysis tool. Closes ticket 25818.
diff --git a/changes/feature18329 b/changes/feature18329
deleted file mode 100644
index 1dabf50244..0000000000
--- a/changes/feature18329
+++ /dev/null
@@ -1,9 +0,0 @@
- o Minor features (bridge):
- - Bridge relays can now set the BridgeDistribution config option to
- add a "bridge-distribution-request" line to their bridge descriptor,
- which tells BridgeDB how they'd like their bridge address to be
- given out. (Note that as of Oct 2017, BridgeDB does not yet implement
- this feature.) As a side benefit, this feature provides a way
- to distinguish bridge descriptors from non-bridge descriptors.
- Implements tickets 18329.
-
diff --git a/changes/feature25313 b/changes/feature25313
deleted file mode 100644
index 90f421169f..0000000000
--- a/changes/feature25313
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (sandbox):
- - Explicitly permit the poll() system call when the Linux seccomp2-based
- sandbox is enabled: apparently, some versions of libc use poll() when
- calling getpwnam(). Closes ticket 25313.
diff --git a/changes/feature26372_029 b/changes/feature26372_029
deleted file mode 100644
index 150ac30555..0000000000
--- a/changes/feature26372_029
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (compilation):
-
- - When building Tor, prefer to use Python 3 over Python 2, and more
- recent (contemplated) versions over older ones. Closes ticket 26372.
diff --git a/changes/geoip-2017-11-06 b/changes/geoip-2017-11-06
deleted file mode 100644
index f034be9006..0000000000
--- a/changes/geoip-2017-11-06
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (geoip):
- - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
- Country database.
-
diff --git a/changes/geoip-2017-12-06 b/changes/geoip-2017-12-06
deleted file mode 100644
index ae4fb1149f..0000000000
--- a/changes/geoip-2017-12-06
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (geoip):
- - Update geoip and geoip6 to the December 6 2017 Maxmind GeoLite2
- Country database.
-
diff --git a/changes/geoip-2018-01-05 b/changes/geoip-2018-01-05
deleted file mode 100644
index 59aba02d09..0000000000
--- a/changes/geoip-2018-01-05
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (geoip):
- - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
- Country database.
-
diff --git a/changes/geoip-2018-02-07 b/changes/geoip-2018-02-07
deleted file mode 100644
index f45228fd76..0000000000
--- a/changes/geoip-2018-02-07
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (geoip):
- - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
- Country database.
-
diff --git a/changes/geoip-2018-03-08 b/changes/geoip-2018-03-08
deleted file mode 100644
index d9696aab53..0000000000
--- a/changes/geoip-2018-03-08
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (geoip):
- - Update geoip and geoip6 to the March 8 2018 Maxmind GeoLite2
- Country database. Closes ticket 25469.
-
diff --git a/changes/geoip-2018-04-03 b/changes/geoip-2018-04-03
deleted file mode 100644
index 987cc450bf..0000000000
--- a/changes/geoip-2018-04-03
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (geoip):
- - Update geoip and geoip6 to the April 3 2018 Maxmind GeoLite2
- Country database. Closes ticket 25718.
-
diff --git a/changes/geoip-2018-05-01 b/changes/geoip-2018-05-01
deleted file mode 100644
index 1528bb0c31..0000000000
--- a/changes/geoip-2018-05-01
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (geoip):
- - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2
- Country database. Closes ticket 26104.
-
diff --git a/changes/geoip-2018-06-07 b/changes/geoip-2018-06-07
deleted file mode 100644
index 0f8cff97af..0000000000
--- a/changes/geoip-2018-06-07
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (geoip):
- - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
- Country database. Closes ticket 26351.
-
diff --git a/changes/geoip-2018-07-03 b/changes/geoip-2018-07-03
deleted file mode 100644
index e921d63c99..0000000000
--- a/changes/geoip-2018-07-03
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (geoip):
- - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
- Country database. Closes ticket 26674.
-
diff --git a/changes/geoip-2018-08-07 b/changes/geoip-2018-08-07
deleted file mode 100644
index 9ddbe7b1b2..0000000000
--- a/changes/geoip-2018-08-07
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (geoip):
- - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
- Country database. Closes ticket 27089.
-
diff --git a/changes/geoip-october2017 b/changes/geoip-october2017
deleted file mode 100644
index 11f623e85f..0000000000
--- a/changes/geoip-october2017
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (geoip):
- - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
- Country database.
-
diff --git a/changes/hsdescv3_fuzz_more b/changes/hsdescv3_fuzz_more
deleted file mode 100644
index 25626bb9a4..0000000000
--- a/changes/hsdescv3_fuzz_more
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor features (testing):
- - Our fuzzing tests now test the encrypted portions of the
- v3 hidden service descriptors. Implements more of 21509.
diff --git a/changes/longclaw_23592 b/changes/longclaw_23592
deleted file mode 100644
index 91e2da8972..0000000000
--- a/changes/longclaw_23592
+++ /dev/null
@@ -1,3 +0,0 @@
- o Directory authority changes:
- - The directory authority "Longclaw" has changed its IP address.
- Closes ticket 23592.
diff --git a/changes/stack b/changes/stack
deleted file mode 100644
index ffdf536cb9..0000000000
--- a/changes/stack
+++ /dev/null
@@ -1,7 +0,0 @@
- o Minor bugfixes (correctness):
- - Fix several places in our codebase where a C compiler would be likely
- to eliminate a check, based on assuming that undefined behavior had not
- happened elsewhere in the code. These cases are usually a sign of
- redundant checking, or dubious arithmetic. Found by Georg Koppen using
- the "STACK" tool from Wang, Zeldovich, Kaashoek, and
- Solar-Lezama. Fixes bug 24423; bugfix on various Tor versions.
diff --git a/changes/task26771 b/changes/task26771
deleted file mode 100644
index fd700900f7..0000000000
--- a/changes/task26771
+++ /dev/null
@@ -1,4 +0,0 @@
- o Directory authority changes:
- - The "Bifroest" bridge authority has been retired; the new bridge
- authority is "Serge", and it is operated by George from the
- TorBSD project. Closes ticket 26771.
diff --git a/changes/ticket21031 b/changes/ticket21031
deleted file mode 100644
index b081fb018f..0000000000
--- a/changes/ticket21031
+++ /dev/null
@@ -1,7 +0,0 @@
- o Minor features (removed deprecations):
- - The ClientDNSRejectInternalAddresses flag can once again be set in
- non-testing Tor networks, so long as they do not use the default
- directory authorities.
- This change also removes the deprecation of this
- flag in 0.2.9.2-alpha. Closes ticket 21031.
-
diff --git a/changes/ticket23637 b/changes/ticket23637
deleted file mode 100644
index 0c524f34c3..0000000000
--- a/changes/ticket23637
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor features (directory authority):
- - Make the "Exit" flag assignment only depend on whether the exit
- policy allows connections to ports 80 and 443. Previously relays
- would get the Exit flag if they allowed connections to one of
- these ports and also port 6667. Resolves ticket 23637.
diff --git a/changes/ticket23856 b/changes/ticket23856
deleted file mode 100644
index 049da18d06..0000000000
--- a/changes/ticket23856
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor feature (relay statistics):
- - Change relay bandwidth reporting stats interval from 4 hours to 24 hours
- in order to reduce the efficiency of guard discovery attacks. Fixes
- ticket 23856.
diff --git a/changes/ticket23910 b/changes/ticket23910
deleted file mode 100644
index eb38fcf32f..0000000000
--- a/changes/ticket23910
+++ /dev/null
@@ -1,3 +0,0 @@
- o Directory authority changes:
- - Add bastet as a ninth directory authority to the default list. Closes
- ticket 23910.
diff --git a/changes/ticket24097 b/changes/ticket24097
deleted file mode 100644
index 36547a8ddb..0000000000
--- a/changes/ticket24097
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (logging):
- - Downgrade a pair of log messages that could occur when an exit's
- resolver gave us an unusual (but not forbidden) response.
- Closes ticket 24097.
diff --git a/changes/ticket24109 b/changes/ticket24109
deleted file mode 100644
index f66271817d..0000000000
--- a/changes/ticket24109
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (integration tests):
- - Test that IPv6-only clients can use microdescriptors when running
- "make test-network-all". Requires chutney master 61c28b9 or later.
- Closes ticket 24109.
diff --git a/changes/ticket24158 b/changes/ticket24158
deleted file mode 100644
index 3cdc06afae..0000000000
--- a/changes/ticket24158
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (logging):
- Only log about no longer having KIST support once. Fixes bug 24158; bugfix
- on 0.3.2
diff --git a/changes/ticket24254 b/changes/ticket24254
deleted file mode 100644
index 98d5d6bacd..0000000000
--- a/changes/ticket24254
+++ /dev/null
@@ -1,3 +0,0 @@
- o Documentation:
- Add notes in man page regarding OS support for the various scheduler types.
- Attempt to use less jargon in the scheduler section. Closes ticket 24254.
diff --git a/changes/ticket24315 b/changes/ticket24315
deleted file mode 100644
index df34dbf412..0000000000
--- a/changes/ticket24315
+++ /dev/null
@@ -1,3 +0,0 @@
- o Major features (linux seccomp2 sandbox):
- - Update the sandbox rules so that they should now work correctly with
- Glibc 2.26. Closes ticket 24315.
diff --git a/changes/ticket24425 b/changes/ticket24425
deleted file mode 100644
index aa6f082bcc..0000000000
--- a/changes/ticket24425
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (hidden service v3):
- - Bump hsdir_spread_store parameter from 3 to 4 in order to increase the
- probability of reaching a service for a client missing microdescriptors.
- Fixes bug 24425; bugfix on 0.3.2.1-alpha.
diff --git a/changes/ticket24500 b/changes/ticket24500
deleted file mode 100644
index b49b7a5551..0000000000
--- a/changes/ticket24500
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor features (logging):
- - Provide better warnings when the getrandom() syscall fails.
- Closes ticket 24500.
diff --git a/changes/ticket24629 b/changes/ticket24629
deleted file mode 100644
index 482c0a1a6d..0000000000
--- a/changes/ticket24629
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor features (continuous integration):
- - Enable macOS builds in our Travis CI configuration.
- Closes ticket 24629.
diff --git a/changes/ticket24681 b/changes/ticket24681
deleted file mode 100644
index cc0a42b2e0..0000000000
--- a/changes/ticket24681
+++ /dev/null
@@ -1,6 +0,0 @@
- o Minor features (fallback directory mirrors):
- - Make the default DirAuthorityFallbackRate 0.1, so that clients on the
- public tor network prefer to bootstrap off fallback directory mirrors.
- This is a follow-up to 24679, which removed weights from the default
- fallbacks.
- Implements ticket 24681.
diff --git a/changes/ticket24902 b/changes/ticket24902
deleted file mode 100644
index 1a2ef95cc9..0000000000
--- a/changes/ticket24902
+++ /dev/null
@@ -1,13 +0,0 @@
- o Major features (denial of service mitigation):
- - Give relays some defenses against the recent network overload. We start
- with three defenses (default parameters in parentheses). First: if a
- single client address makes too many concurrent connections (>100), hang
- up on further connections. Second: if a single client address makes
- circuits too quickly (more than 3 per second, with an allowed burst of
- 90) while also having too many connections open (3), refuse new create
- cells for the next while (1-2 hours). Third: if a client asks to
- establish a rendezvous point to you directly, ignore the request. These
- defenses can be manually controlled by new torrc options, but relays
- will also take guidance from consensus parameters, so there's no need to
- configure anything manually. Implements ticket 24902.
-
diff --git a/changes/ticket25122 b/changes/ticket25122
deleted file mode 100644
index 2921811b22..0000000000
--- a/changes/ticket25122
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor feature (geoip cache):
- - Make our OOM handler aware of the geoip client history cache so it
- doesn't fill up the memory which is especially important for IPv6 and
- our DoS mitigation subsystem. Closes ticket 25122.
diff --git a/changes/ticket25170 b/changes/ticket25170
deleted file mode 100644
index 0652139400..0000000000
--- a/changes/ticket25170
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor bugfix (directory authority, documentation):
- - When a fingerprint or network address is marked as rejected, the
- returned message by the authority now explicitly mention to set a valid
- ContactInfo address and contact the bad-relays@ mailing list. Fixes bug
- 25170; bugfix on 0.2.9.1.
diff --git a/changes/ticket25202 b/changes/ticket25202
deleted file mode 100644
index ba64abad7b..0000000000
--- a/changes/ticket25202
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor bugfixes (DoS mitigation):
- - Add extra safety checks when refilling the circuit creation bucket to
- ensure we never set a value that is above the allowed burst. Fixes
- bug 25202; bugfix on 0.3.3.2-alpha.
diff --git a/changes/ticket25323 b/changes/ticket25323
deleted file mode 100644
index 836825de5d..0000000000
--- a/changes/ticket25323
+++ /dev/null
@@ -1,4 +0,0 @@
- o Code simplification and refactoring:
- - Update the "rust dependencies" submodule to be an project-level
- repository, rather than a user repository. Closes ticket 25323.
-
diff --git a/changes/ticket25714 b/changes/ticket25714
deleted file mode 100644
index 63823fc6ca..0000000000
--- a/changes/ticket25714
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor feature (continuous integration):
- - Update the Travis CI configuration to use the stable Rust
- channel, now that we have decided to require that. Closes
- ticket 25714.
diff --git a/changes/ticket26062 b/changes/ticket26062
deleted file mode 100644
index 1ee49d8608..0000000000
--- a/changes/ticket26062
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (client):
- - Don't consider Tor running as a client if the ControlPort is open. Fixes
- bug 26062; bugfix on 0.2.9.4-alpha.
diff --git a/changes/ticket26343 b/changes/ticket26343
deleted file mode 100644
index ab5f332ee6..0000000000
--- a/changes/ticket26343
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor features (directory authority):
- - Add an IPv6 address for the "dannenberg" directory
- authority. Closes ticket 26343.
diff --git a/changes/ticket26467 b/changes/ticket26467
deleted file mode 100644
index 45883786c2..0000000000
--- a/changes/ticket26467
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor bugfixes (memory, correctness):
- - Fix a number of small memory leaks identified by coverity. Fixes
- bug 26467; bugfix on numerous Tor versions.
diff --git a/changes/ticket26560 b/changes/ticket26560
deleted file mode 100644
index 5b4fb1bfe7..0000000000
--- a/changes/ticket26560
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor features (continuous integration):
- - Install libcap-dev and libseccomp2-dev so these optional
- dependencies get tested on Travis CI. Closes ticket 26560.
diff --git a/changes/ticket26647 b/changes/ticket26647
deleted file mode 100644
index 1c2e917c6d..0000000000
--- a/changes/ticket26647
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (controller):
- - The control port now exposes the list of HTTPTunnelPorts and
- ExtOrPorts via GETINFO net/listeners/httptunnel and net/listeners/extor
- respectively. Closes ticket 26647.
diff --git a/changes/ticket26952-cargo b/changes/ticket26952-cargo
deleted file mode 100644
index e1efdfcd74..0000000000
--- a/changes/ticket26952-cargo
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor features (continuous integration, rust):
- - Use cargo cache in our Travis CI configuration.
- Closes ticket 26952.
diff --git a/changes/ticket26952-ccache b/changes/ticket26952-ccache
deleted file mode 100644
index edc115e9de..0000000000
--- a/changes/ticket26952-ccache
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor features (continuous integration):
- - Use ccache in our Travis CI configuration.
- Closes ticket 26952.
diff --git a/changes/ticket27087 b/changes/ticket27087
deleted file mode 100644
index b8af70aaa0..0000000000
--- a/changes/ticket27087
+++ /dev/null
@@ -1,3 +0,0 @@
- o Minor features (continuous integration):
- - Run asciidoc during Travis CI.
- Implements ticket 27087.
diff --git a/changes/ticket_24801 b/changes/ticket_24801
deleted file mode 100644
index f5f6c831af..0000000000
--- a/changes/ticket_24801
+++ /dev/null
@@ -1,5 +0,0 @@
- o Minor features (new fallback directories):
- - The fallback directory list has been re-generated based on the
- current status of the network. Tor uses fallback directories to
- bootstrap it doesn't yet have up-to-date directory
- information. Closes ticket 24801.
diff --git a/changes/travis_distcheck b/changes/travis_distcheck
deleted file mode 100644
index 0f278fe7ee..0000000000
--- a/changes/travis_distcheck
+++ /dev/null
@@ -1,4 +0,0 @@
- o Minor features (continuous integration):
- - Our .travis.yml configuration now includes support for testing
- the results of "make distcheck". (It's not uncommon for "make check" to
- pass but "make distcheck" to fail.) Closes ticket 25814.
diff --git a/changes/trove-2017-009 b/changes/trove-2017-009
deleted file mode 100644
index 166a5faec6..0000000000
--- a/changes/trove-2017-009
+++ /dev/null
@@ -1,10 +0,0 @@
- o Major bugfixes (security):
- - When checking for replays in the INTRODUCE1 cell data for a (legacy)
- hiddden service, correctly detect replays in the RSA-encrypted part of
- the cell. We were previously checking for replays on the entire cell,
- but those can be circumvented due to the malleability of Tor's legacy
- hybrid encryption. This fix helps prevent a traffic confirmation
- attack. Fixes bug 24244; bugfix on 0.2.4.1-alpha. This issue is also
- tracked as TROVE-2017-009 and CVE-2017-8819.
-
-
diff --git a/changes/trove-2017-010 b/changes/trove-2017-010
deleted file mode 100644
index d5bf9333da..0000000000
--- a/changes/trove-2017-010
+++ /dev/null
@@ -1,6 +0,0 @@
- o Major bugfixes (security):
- - Fix a denial-of-service issue where an attacker could crash
- a directory authority using a malformed router descriptor.
- Fixes bug 24245; bugfix on 0.2.9.4-alpha. Also tracked
- as TROVE-2017-010 and CVE-2017-8820.
-
diff --git a/changes/trove-2017-011 b/changes/trove-2017-011
deleted file mode 100644
index 82d20d9e78..0000000000
--- a/changes/trove-2017-011
+++ /dev/null
@@ -1,8 +0,0 @@
- o Major bugfixes (security):
- - Fix a denial of service bug where an attacker could use a malformed
- directory object to cause a Tor instance to pause while OpenSSL would
- try to read a passphrase from the terminal. (If the terminal was not
- available, tor would continue running.) Fixes bug 24246; bugfix on
- every version of Tor. Also tracked as TROVE-2017-011 and
- CVE-2017-8821. Found by OSS-Fuzz as testcase 6360145429790720.
-
diff --git a/changes/trove-2017-012-part1 b/changes/trove-2017-012-part1
deleted file mode 100644
index 9fccc2cf65..0000000000
--- a/changes/trove-2017-012-part1
+++ /dev/null
@@ -1,6 +0,0 @@
- o Major bugfixes (security, relay):
- - When running as a relay, make sure that we never build a path through
- ourselves, even in the case where we have somehow lost the version of
- our descriptor appearing in the consensus. Fixes part of bug 21534;
- bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
- and CVE-2017-8822.
diff --git a/changes/trove-2017-012-part2 b/changes/trove-2017-012-part2
deleted file mode 100644
index ed994c5b02..0000000000
--- a/changes/trove-2017-012-part2
+++ /dev/null
@@ -1,5 +0,0 @@
- o Major bugfixes (security, relay):
- - When running as a relay, make sure that we never ever choose ourselves
- as a guard. Previously, this was possible. Fixes part of bug 21534;
- bugfix on 0.3.0.1-alpha. This issue is also tracked as TROVE-2017-012
- and CVE-2017-8822.
diff --git a/changes/trove-2018-001.1 b/changes/trove-2018-001.1
deleted file mode 100644
index f0ee92f409..0000000000
--- a/changes/trove-2018-001.1
+++ /dev/null
@@ -1,6 +0,0 @@
- o Major bugfixes (denial-of-service, directory authority):
- - Fix a protocol-list handling bug that could be used to remotely crash
- directory authorities with a null-pointer exception. Fixes bug 25074;
- bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001.
-
-
diff --git a/changes/trove-2018-004 b/changes/trove-2018-004
deleted file mode 100644
index 37e0a89b0d..0000000000
--- a/changes/trove-2018-004
+++ /dev/null
@@ -1,8 +0,0 @@
- o Minor bugfixes (denial-of-service):
- - Fix a possible crash on malformed consensus. If a consensus had
- contained an unparseable protocol line, it could have made clients
- and relays crash with a null-pointer exception. To exploit this
- issue, however, an attacker would need to be able to subvert the
- directory-authority system. Fixes bug 25251; bugfix on
- 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
-