ChangeLog 483 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545
  1. Changes in version 0.2.2.17-alpha - 2010-09-30
  2. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  3. to use one-hop circuits (which can put the exit relays at higher risk,
  4. plus unbalance the network); fixes a big bug in bandwidth accounting
  5. for relays that want to limit their monthly bandwidth use; fixes a
  6. big pile of bugs in how clients tolerate temporary network failure;
  7. and makes our adaptive circuit build timeout feature (which improves
  8. client performance if your network is fast while not breaking things
  9. if your network is slow) better handle bad networks.
  10. o Major features:
  11. - Exit relays now try harder to block exit attempts from unknown
  12. relays, to make it harder for people to use them as one-hop proxies
  13. a la tortunnel. Controlled by the refuseunknownexits consensus
  14. parameter (currently enabled), or you can override it on your
  15. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  16. o Major bugfixes (0.2.1.x and earlier):
  17. - Fix a bug in bandwidth accounting that could make us use twice
  18. the intended bandwidth when our interval start changes due to
  19. daylight saving time. Now we tolerate skew in stored vs computed
  20. interval starts: if the start of the period changes by no more than
  21. 50% of the period's duration, we remember bytes that we transferred
  22. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  23. - Always search the Windows system directory for system DLLs, and
  24. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  25. - When you're using bridges and your network goes away and your
  26. bridges get marked as down, recover when you attempt a new socks
  27. connection (if the network is back), rather than waiting up to an
  28. hour to try fetching new descriptors for your bridges. Bugfix on
  29. 0.2.0.3-alpha; fixes bug 1981.
  30. o Major bugfixes (on 0.2.2.x):
  31. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  32. bug 1797.
  33. - Fix a segfault that could happen when operating a bridge relay with
  34. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  35. - The consensus bandwidth-weights (used by clients to choose fast
  36. relays) entered an unexpected edge case in September where
  37. Exits were much scarcer than Guards, resulting in bad weight
  38. recommendations. Now we compute them using new constraints that
  39. should succeed in all cases. Also alter directory authorities to
  40. not include the bandwidth-weights line if they fail to produce
  41. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  42. - When weighting bridges during path selection, we used to trust
  43. the bandwidths they provided in their descriptor, only capping them
  44. at 10MB/s. This turned out to be problematic for two reasons:
  45. Bridges could claim to handle a lot more traffic then they
  46. actually would, thus making more clients pick them and have a
  47. pretty effective DoS attack. The other issue is that new bridges
  48. that might not have a good estimate for their bw capacity yet
  49. would not get used at all unless no other bridges are available
  50. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  51. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  52. - Ignore cannibalized circuits when recording circuit build times.
  53. This should provide for a minor performance improvement for hidden
  54. service users using 0.2.2.14-alpha, and should remove two spurious
  55. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  56. - Simplify the logic that causes us to decide if the network is
  57. unavailable for purposes of recording circuit build times. If we
  58. receive no cells whatsoever for the entire duration of a circuit's
  59. full measured lifetime, the network is probably down. Also ignore
  60. one-hop directory fetching circuit timeouts when calculating our
  61. circuit build times. These changes should hopefully reduce the
  62. cases where we see ridiculous circuit build timeouts for people
  63. with spotty wireless connections. Fixes part of bug 1772; bugfix
  64. on 0.2.2.2-alpha.
  65. - Prevent the circuit build timeout from becoming larger than
  66. the maximum build time we have ever seen. Also, prevent the time
  67. period for measurement circuits from becoming larger than twice that
  68. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  69. o Minor features:
  70. - When we run out of directory information such that we can't build
  71. circuits, but then get enough that we can build circuits, log when
  72. we actually construct a circuit, so the user has a better chance of
  73. knowing what's going on. Fixes bug 1362.
  74. - Be more generous with how much bandwidth we'd use up (with
  75. accounting enabled) before entering "soft hibernation". Previously,
  76. we'd refuse new connections and circuits once we'd used up 95% of
  77. our allotment. Now, we use up 95% of our allotment, AND make sure
  78. that we have no more than 500MB (or 3 hours of expected traffic,
  79. whichever is lower) remaining before we enter soft hibernation.
  80. - If we've configured EntryNodes and our network goes away and/or all
  81. our entrynodes get marked down, optimistically retry them all when
  82. a new socks application request appears. Fixes bug 1882.
  83. - Add some more defensive programming for architectures that can't
  84. handle unaligned integer accesses. We don't know of any actual bugs
  85. right now, but that's the best time to fix them. Fixes bug 1943.
  86. - Support line continuations in the torrc config file. If a line
  87. ends with a single backslash character, the newline is ignored, and
  88. the configuration value is treated as continuing on the next line.
  89. Resolves bug 1929.
  90. o Minor bugfixes (on 0.2.1.x and earlier):
  91. - For bandwidth accounting, calculate our expected bandwidth rate
  92. based on the time during which we were active and not in
  93. soft-hibernation during the last interval. Previously, we were
  94. also considering the time spent in soft-hibernation. If this
  95. was a long time, we would wind up underestimating our bandwidth
  96. by a lot, and skewing our wakeup time towards the start of the
  97. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  98. o Minor bugfixes (on 0.2.2.x):
  99. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  100. which were disabled by the circuit build timeout changes in
  101. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  102. - Make sure we don't warn about missing bandwidth weights when
  103. choosing bridges or other relays not in the consensus. Bugfix on
  104. 0.2.2.10-alpha; fixes bug 1805.
  105. - In our logs, do not double-report signatures from unrecognized
  106. authorities both as "from unknown authority" and "not
  107. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  108. Changes in version 0.2.2.16-alpha - 2010-09-17
  109. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  110. evident at exit relays), and also continues to resolve all the little
  111. bugs that have been filling up trac lately.
  112. o Major bugfixes (stream-level fairness):
  113. - When receiving a circuit-level SENDME for a blocked circuit, try
  114. to package cells fairly from all the streams that had previously
  115. been blocked on that circuit. Previously, we had started with the
  116. oldest stream, and allowed each stream to potentially exhaust
  117. the circuit's package window. This gave older streams on any
  118. given circuit priority over newer ones. Fixes bug 1937. Detected
  119. originally by Camilo Viecco. This bug was introduced before the
  120. first Tor release, in svn commit r152: it is the new winner of
  121. the longest-lived bug prize.
  122. - When the exit relay got a circuit-level sendme cell, it started
  123. reading on the exit streams, even if had 500 cells queued in the
  124. circuit queue already, so the circuit queue just grew and grew in
  125. some cases. We fix this by not re-enabling reading on receipt of a
  126. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  127. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  128. "yetonetime".
  129. - Newly created streams were allowed to read cells onto circuits,
  130. even if the circuit's cell queue was blocked and waiting to drain.
  131. This created potential unfairness, as older streams would be
  132. blocked, but newer streams would gladly fill the queue completely.
  133. We add code to detect this situation and prevent any stream from
  134. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  135. fixes bug 1298.
  136. o Minor features:
  137. - Update to the September 1 2010 Maxmind GeoLite Country database.
  138. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  139. not. This would lead to a cookie that is still not group readable.
  140. Closes bug 1843. Suggested by katmagic.
  141. - When logging a rate-limited warning, we now mention how many messages
  142. got suppressed since the last warning.
  143. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  144. do individual connection-level rate limiting of clients. The torrc
  145. config options with the same names trump the consensus params, if
  146. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  147. consensus params which were broken from 0.2.2.7-alpha through
  148. 0.2.2.14-alpha. Closes bug 1947.
  149. - When a router changes IP address or port, authorities now launch
  150. a new reachability test for it. Implements ticket 1899.
  151. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  152. 2 no signature, 4 required" messages about consensus signatures
  153. easier to read, and make sure they get logged at the same severity
  154. as the messages explaining which keys are which. Fixes bug 1290.
  155. - Don't warn when we have a consensus that we can't verify because
  156. of missing certificates, unless those certificates are ones
  157. that we have been trying and failing to download. Fixes bug 1145.
  158. - If you configure your bridge with a known identity fingerprint,
  159. and the bridge authority is unreachable (as it is in at least
  160. one country now), fall back to directly requesting the descriptor
  161. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  162. closes bug 1138.
  163. - When building with --enable-gcc-warnings on OpenBSD, disable
  164. warnings in system headers. This makes --enable-gcc-warnings
  165. pass on OpenBSD 4.8.
  166. o Minor bugfixes (on 0.2.1.x and earlier):
  167. - Authorities will now attempt to download consensuses if their
  168. own efforts to make a live consensus have failed. This change
  169. means authorities that restart will fetch a valid consensus, and
  170. it means authorities that didn't agree with the current consensus
  171. will still fetch and serve it if it has enough signatures. Bugfix
  172. on 0.2.0.9-alpha; fixes bug 1300.
  173. - Ensure DNS requests launched by "RESOLVE" commands from the
  174. controller respect the __LeaveStreamsUnattached setconf options. The
  175. same goes for requests launched via DNSPort or transparent
  176. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  177. - Allow handshaking OR connections to take a full KeepalivePeriod
  178. seconds to handshake. Previously, we would close them after
  179. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  180. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  181. for analysis help.
  182. - Rate-limit "Failed to hand off onionskin" warnings.
  183. - Never relay a cell for a circuit we have already destroyed.
  184. Between marking a circuit as closeable and finally closing it,
  185. it may have been possible for a few queued cells to get relayed,
  186. even though they would have been immediately dropped by the next
  187. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  188. - Never queue a cell for a circuit that's already been marked
  189. for close.
  190. - Never vote for a server as "Running" if we have a descriptor for
  191. it claiming to be hibernating, and that descriptor was published
  192. more recently than our last contact with the server. Bugfix on
  193. 0.2.0.3-alpha; fixes bug 911.
  194. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  195. bug 1848.
  196. o Minor bugfixes (on 0.2.2.x):
  197. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  198. down if a directory fetch fails and you've configured either
  199. bridges or EntryNodes. The intent was to mark the relay as down
  200. _unless_ you're using bridges or EntryNodes, since if you are
  201. then you could quickly run out of entry points.
  202. - Fix the Windows directory-listing code. A bug introduced in
  203. 0.2.2.14-alpha could make Windows directory servers forget to load
  204. some of their cached v2 networkstatus files.
  205. - Really allow clients to use relays as bridges. Fixes bug 1776;
  206. bugfix on 0.2.2.15-alpha.
  207. - Demote a warn to info that happens when the CellStatistics option
  208. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  209. Reported by Moritz Bartl.
  210. - On Windows, build correctly either with or without Unicode support.
  211. This is necessary so that Tor can support fringe platforms like
  212. Windows 98 (which has no Unicode), or Windows CE (which has no
  213. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  214. o Testing
  215. - Add a unit test for cross-platform directory-listing code.
  216. Changes in version 0.2.2.15-alpha - 2010-08-18
  217. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  218. fixes a variety of other bugs that were preventing performance
  219. experiments from moving forward, fixes several bothersome memory leaks,
  220. and generally closes a lot of smaller bugs that have been filling up
  221. trac lately.
  222. o Major bugfixes:
  223. - Stop assigning the HSDir flag to relays that disable their
  224. DirPort (and thus will refuse to answer directory requests). This
  225. fix should dramatically improve the reachability of hidden services:
  226. hidden services and hidden service clients pick six HSDir relays
  227. to store and retrieve the hidden service descriptor, and currently
  228. about half of the HSDir relays will refuse to work. Bugfix on
  229. 0.2.0.10-alpha; fixes part of bug 1693.
  230. - The PerConnBWRate and Burst config options, along with the
  231. bwconnrate and bwconnburst consensus params, initialized each conn's
  232. token bucket values only when the connection is established. Now we
  233. update them if the config options change, and update them every time
  234. we get a new consensus. Otherwise we can encounter an ugly edge
  235. case where we initialize an OR conn to client-level bandwidth,
  236. but then later the relay joins the consensus and we leave it
  237. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  238. - Fix a regression that caused Tor to rebind its ports if it receives
  239. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  240. o Major features:
  241. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  242. should give us approximately 40-50% more Guard-flagged nodes,
  243. improving the anonymity the Tor network can provide and also
  244. decreasing the dropoff in throughput that relays experience when
  245. they first get the Guard flag.
  246. - Allow enabling or disabling the *Statistics config options while
  247. Tor is running.
  248. o Minor features:
  249. - Update to the August 1 2010 Maxmind GeoLite Country database.
  250. - Have the controller interface give a more useful message than
  251. "Internal Error" in response to failed GETINFO requests.
  252. - Warn when the same option is provided more than once in a torrc
  253. file, on the command line, or in a single SETCONF statement, and
  254. the option is one that only accepts a single line. Closes bug 1384.
  255. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  256. Patch from mingw-san.
  257. - Add support for the country code "{??}" in torrc options like
  258. ExcludeNodes, to indicate all routers of unknown country. Closes
  259. bug 1094.
  260. - Relays report the number of bytes spent on answering directory
  261. requests in extra-info descriptors similar to {read,write}-history.
  262. Implements enhancement 1790.
  263. o Minor bugfixes (on 0.2.1.x and earlier):
  264. - Complain if PublishServerDescriptor is given multiple arguments that
  265. include 0 or 1. This configuration will be rejected in the future.
  266. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  267. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  268. Bugfix on 0.2.0.13-alpha; closes bug 928.
  269. - Change "Application request when we're believed to be offline."
  270. notice to "Application request when we haven't used client
  271. functionality lately.", to clarify that it's not an error. Bugfix
  272. on 0.0.9.3; fixes bug 1222.
  273. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  274. would return "551 Internal error" rather than "552 Unrecognized key
  275. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  276. - Users can't configure a regular relay to be their bridge. It didn't
  277. work because when Tor fetched the bridge descriptor, it found
  278. that it already had it, and didn't realize that the purpose of the
  279. descriptor had changed. Now we replace routers with a purpose other
  280. than bridge with bridge descriptors when fetching them. Bugfix on
  281. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  282. refetch the descriptor with router purpose 'general', disabling
  283. it as a bridge.
  284. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  285. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  286. on 0.2.0.10-alpha; fixes bug 1808.
  287. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  288. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  289. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  290. Servers can start sending this code when enough clients recognize
  291. it. Also update the spec to reflect this new reason. Bugfix on
  292. 0.1.0.1-rc; fixes part of bug 1793.
  293. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  294. when we switch from being a public relay to a bridge. Otherwise
  295. there will still be clients that see the relay in their consensus,
  296. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  297. 932 even more.
  298. - Instead of giving an assertion failure on an internal mismatch
  299. on estimated freelist size, just log a BUG warning and try later.
  300. Mitigates but does not fix bug 1125.
  301. - Fix an assertion failure that could occur in caches or bridge users
  302. when using a very short voting interval on a testing network.
  303. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  304. o Minor bugfixes (on 0.2.2.x):
  305. - Alter directory authorities to always consider Exit-flagged nodes
  306. as potential Guard nodes in their votes. The actual decision to
  307. use Exits as Guards is done in the consensus bandwidth weights.
  308. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  309. - When the controller is reporting the purpose of circuits that
  310. didn't finish building before the circuit build timeout, it was
  311. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  312. - Our libevent version parsing code couldn't handle versions like
  313. 1.4.14b-stable and incorrectly warned the user about using an
  314. old and broken version of libevent. Treat 1.4.14b-stable like
  315. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  316. on 0.2.2.1-alpha.
  317. - Don't use substitution references like $(VAR:MOD) when
  318. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  319. '$(:x)' to 'x' rather than the empty string. This bites us in
  320. doc/ when configured with --disable-asciidoc. Bugfix on
  321. 0.2.2.9-alpha; fixes bug 1773.
  322. - Remove a spurious hidden service server-side log notice about
  323. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  324. bug 1741.
  325. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  326. fixes bug 1832.
  327. - Correctly report written bytes on linked connections. Found while
  328. implementing 1790. Bugfix on 0.2.2.4-alpha.
  329. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  330. one in dirvote_add_signatures_to_pending_consensus(), and one every
  331. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  332. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  333. o Code simplifications and refactoring:
  334. - Take a first step towards making or.h smaller by splitting out
  335. function definitions for all source files in src/or/. Leave
  336. structures and defines in or.h for now.
  337. - Remove a bunch of unused function declarations as well as a block of
  338. #if 0'd code from the unit tests. Closes bug 1824.
  339. - New unit tests for exit-port history statistics; refactored exit
  340. statistics code to be more easily tested.
  341. - Remove the old debian/ directory from the main Tor distribution.
  342. The official Tor-for-debian git repository lives at the URL
  343. https://git.torproject.org/debian/tor.git
  344. Changes in version 0.2.2.14-alpha - 2010-07-12
  345. Tor 0.2.2.14-alpha greatly improves client-side handling of
  346. circuit build timeouts, which are used to estimate speed and improve
  347. performance. We also move to a much better GeoIP database, port Tor to
  348. Windows CE, introduce new compile flags that improve code security,
  349. add an eighth v3 directory authority, and address a lot of more
  350. minor issues.
  351. o Major bugfixes:
  352. - Tor directory authorities no longer crash when started with a
  353. cached-microdesc-consensus file in their data directory. Bugfix
  354. on 0.2.2.6-alpha; fixes bug 1532.
  355. - Treat an unset $HOME like an empty $HOME rather than triggering an
  356. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  357. - Ignore negative and large circuit build timeout values that can
  358. happen during a suspend or hibernate. These values caused various
  359. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  360. - Alter calculation of Pareto distribution parameter 'Xm' for
  361. Circuit Build Timeout learning to use the weighted average of the
  362. top N=3 modes (because we have three entry guards). Considering
  363. multiple modes should improve the timeout calculation in some cases,
  364. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  365. fixes bug 1335.
  366. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  367. right censored distribution model. This approach improves over the
  368. synthetic timeout generation approach that was producing insanely
  369. high timeout values. Now we calculate build timeouts using truncated
  370. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  371. - Do not close circuits that are under construction when they reach
  372. the circuit build timeout. Instead, leave them building (but do not
  373. use them) for up until the time corresponding to the 95th percentile
  374. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  375. to provide better data for the new Pareto model. This percentile
  376. can be controlled by the consensus.
  377. o Major features:
  378. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  379. June 2009 ip-to-country GeoIP db) for our statistics that count
  380. how many users relays are seeing from each country. Now we have
  381. more accurate data for many African countries.
  382. - Port Tor to build and run correctly on Windows CE systems, using
  383. the wcecompat library. Contributed by Valerio Lupi.
  384. - New "--enable-gcc-hardening" ./configure flag (off by default)
  385. to turn on gcc compile time hardening options. It ensures
  386. that signed ints have defined behavior (-fwrapv), enables
  387. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  388. with canaries (-fstack-protector-all), turns on ASLR protection if
  389. supported by the kernel (-fPIE, -pie), and adds additional security
  390. related warnings. Verified to work on Mac OS X and Debian Lenny.
  391. - New "--enable-linker-hardening" ./configure flag (off by default)
  392. to turn on ELF specific hardening features (relro, now). This does
  393. not work with Mac OS X or any other non-ELF binary format.
  394. o New directory authorities:
  395. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  396. authority.
  397. o Minor features:
  398. - New config option "WarnUnsafeSocks 0" disables the warning that
  399. occurs whenever Tor receives only an IP address instead of a
  400. hostname. Setups that do DNS locally over Tor are fine, and we
  401. shouldn't spam the logs in that case.
  402. - Convert the HACKING file to asciidoc, and add a few new sections
  403. to it, explaining how we use Git, how we make changelogs, and
  404. what should go in a patch.
  405. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  406. event, to give information on the current rate of circuit timeouts
  407. over our stored history.
  408. - Add ability to disable circuit build time learning via consensus
  409. parameter and via a LearnCircuitBuildTimeout config option. Also
  410. automatically disable circuit build time calculation if we are
  411. either a AuthoritativeDirectory, or if we fail to write our state
  412. file. Fixes bug 1296.
  413. - More gracefully handle corrupt state files, removing asserts
  414. in favor of saving a backup and resetting state.
  415. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  416. system headers.
  417. o Minor bugfixes:
  418. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  419. enabled.
  420. - When a2x fails, mention that the user could disable manpages instead
  421. of trying to fix their asciidoc installation.
  422. - Where available, use Libevent 2.0's periodic timers so that our
  423. once-per-second cleanup code gets called even more closely to
  424. once per second than it would otherwise. Fixes bug 943.
  425. - If you run a bridge that listens on multiple IP addresses, and
  426. some user configures a bridge address that uses a different IP
  427. address than your bridge writes in its router descriptor, and the
  428. user doesn't specify an identity key, their Tor would discard the
  429. descriptor because "it isn't one of our configured bridges", and
  430. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  431. Bugfix on 0.2.0.3-alpha.
  432. - If OpenSSL fails to make a duplicate of a private or public key, log
  433. an error message and try to exit cleanly. May help with debugging
  434. if bug 1209 ever remanifests.
  435. - Save a couple bytes in memory allocation every time we escape
  436. certain characters in a string. Patch from Florian Zumbiehl.
  437. - Make it explicit that we don't cannibalize one-hop circuits. This
  438. happens in the wild, but doesn't turn out to be a problem because
  439. we fortunately don't use those circuits. Many thanks to outofwords
  440. for the initial analysis and to swissknife who confirmed that
  441. two-hop circuits are actually created.
  442. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  443. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  444. - Eliminate a case where a circuit build time warning was displayed
  445. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  446. Changes in version 0.2.1.26 - 2010-05-02
  447. Tor 0.2.1.26 addresses the recent connection and memory overload
  448. problems we've been seeing on relays, especially relays with their
  449. DirPort open. If your relay has been crashing, or you turned it off
  450. because it used too many resources, give this release a try.
  451. This release also fixes yet another instance of broken OpenSSL libraries
  452. that was causing some relays to drop out of the consensus.
  453. o Major bugfixes:
  454. - Teach relays to defend themselves from connection overload. Relays
  455. now close idle circuits early if it looks like they were intended
  456. for directory fetches. Relays are also more aggressive about closing
  457. TLS connections that have no circuits on them. Such circuits are
  458. unlikely to be re-used, and tens of thousands of them were piling
  459. up at the fast relays, causing the relays to run out of sockets
  460. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  461. their directory fetches over TLS).
  462. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  463. that claim to be earlier than 0.9.8m, but which have in reality
  464. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  465. behavior. Possible fix for some cases of bug 1346.
  466. - Directory mirrors were fetching relay descriptors only from v2
  467. directory authorities, rather than v3 authorities like they should.
  468. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  469. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  470. o Minor bugfixes:
  471. - Finally get rid of the deprecated and now harmful notion of "clique
  472. mode", where directory authorities maintain TLS connections to
  473. every other relay.
  474. o Testsuite fixes:
  475. - In the util/threads test, no longer free the test_mutex before all
  476. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  477. - The master thread could starve the worker threads quite badly on
  478. certain systems, causing them to run only partially in the allowed
  479. window. This resulted in test failures. Now the master thread sleeps
  480. occasionally for a few microseconds while the two worker-threads
  481. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  482. Changes in version 0.2.2.13-alpha - 2010-04-24
  483. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  484. problems we've been seeing on relays, especially relays with their
  485. DirPort open. If your relay has been crashing, or you turned it off
  486. because it used too many resources, give this release a try.
  487. o Major bugfixes:
  488. - Teach relays to defend themselves from connection overload. Relays
  489. now close idle circuits early if it looks like they were intended
  490. for directory fetches. Relays are also more aggressive about closing
  491. TLS connections that have no circuits on them. Such circuits are
  492. unlikely to be re-used, and tens of thousands of them were piling
  493. up at the fast relays, causing the relays to run out of sockets
  494. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  495. their directory fetches over TLS).
  496. o Minor features:
  497. - Finally get rid of the deprecated and now harmful notion of "clique
  498. mode", where directory authorities maintain TLS connections to
  499. every other relay.
  500. - Directory authorities now do an immediate reachability check as soon
  501. as they hear about a new relay. This change should slightly reduce
  502. the time between setting up a relay and getting listed as running
  503. in the consensus. It should also improve the time between setting
  504. up a bridge and seeing use by bridge users.
  505. - Directory authorities no longer launch a TLS connection to every
  506. relay as they startup. Now that we have 2k+ descriptors cached,
  507. the resulting network hiccup is becoming a burden. Besides,
  508. authorities already avoid voting about Running for the first half
  509. hour of their uptime.
  510. Changes in version 0.2.2.12-alpha - 2010-04-20
  511. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  512. handle and vote on descriptors. It was causing relays to drop out of
  513. the consensus.
  514. o Major bugfixes:
  515. - Many relays have been falling out of the consensus lately because
  516. not enough authorities know about their descriptor for them to get
  517. a majority of votes. When we deprecated the v2 directory protocol,
  518. we got rid of the only way that v3 authorities can hear from each
  519. other about other descriptors. Now authorities examine every v3
  520. vote for new descriptors, and fetch them from that authority. Bugfix
  521. on 0.2.1.23.
  522. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  523. and a warning in or.h related to bandwidth_weight_rule_t that
  524. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  525. 0.2.2.11-alpha.
  526. - Fix a segfault on relays when DirReqStatistics is enabled
  527. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  528. 0.2.2.11-alpha.
  529. o Minor bugfixes:
  530. - Demote a confusing TLS warning that relay operators might get when
  531. someone tries to talk to their OrPort. It is neither the operator's
  532. fault nor can they do anything about it. Fixes bug 1364; bugfix
  533. on 0.2.0.14-alpha.
  534. Changes in version 0.2.2.11-alpha - 2010-04-15
  535. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  536. libraries that was causing some relays to drop out of the consensus.
  537. o Major bugfixes:
  538. - Directory mirrors were fetching relay descriptors only from v2
  539. directory authorities, rather than v3 authorities like they should.
  540. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  541. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  542. - Fix a parsing error that made every possible value of
  543. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  544. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  545. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  546. about the option without breaking older ones.
  547. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  548. that claim to be earlier than 0.9.8m, but which have in reality
  549. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  550. behavior. Possible fix for some cases of bug 1346.
  551. o Minor features:
  552. - Experiment with a more aggressive approach to preventing clients
  553. from making one-hop exit streams. Exit relays who want to try it
  554. out can set "RefuseUnknownExits 1" in their torrc, and then look
  555. for "Attempt by %s to open a stream" log messages. Let us know
  556. how it goes!
  557. - Add support for statically linking zlib by specifying
  558. --enable-static-zlib, to go with our support for statically linking
  559. openssl and libevent. Resolves bug 1358.
  560. o Minor bugfixes:
  561. - Fix a segfault that happens whenever a Tor client that is using
  562. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  563. fixes bug 1341.
  564. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  565. out the first line. Fixes bug 1295.
  566. - When building the manpage from a tarball, we required asciidoc, but
  567. the asciidoc -> roff/html conversion was already done for the
  568. tarball. Make 'make' complain only when we need asciidoc (either
  569. because we're compiling directly from git, or because we altered
  570. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  571. - When none of the directory authorities vote on any params, Tor
  572. segfaulted when trying to make the consensus from the votes. We
  573. didn't trigger the bug in practice, because authorities do include
  574. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  575. o Testsuite fixes:
  576. - In the util/threads test, no longer free the test_mutex before all
  577. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  578. - The master thread could starve the worker threads quite badly on
  579. certain systems, causing them to run only partially in the allowed
  580. window. This resulted in test failures. Now the master thread sleeps
  581. occasionally for a few microseconds while the two worker-threads
  582. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  583. Changes in version 0.2.2.10-alpha - 2010-03-07
  584. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  585. could prevent relays from guessing their IP address correctly. It also
  586. starts the groundwork for another client-side performance boost, since
  587. currently we're not making efficient use of relays that have both the
  588. Guard flag and the Exit flag.
  589. o Major bugfixes:
  590. - Fix a regression from our patch for bug 1244 that caused relays
  591. to guess their IP address incorrectly if they didn't set Address
  592. in their torrc and/or their address fails to resolve. Bugfix on
  593. 0.2.2.9-alpha; fixes bug 1269.
  594. o Major features (performance):
  595. - Directory authorities now compute consensus weightings that instruct
  596. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  597. and no flag. Clients that use these weightings will distribute
  598. network load more evenly across these different relay types. The
  599. weightings are in the consensus so we can change them globally in
  600. the future. Extra thanks to "outofwords" for finding some nasty
  601. security bugs in the first implementation of this feature.
  602. o Minor features (performance):
  603. - Always perform router selections using weighted relay bandwidth,
  604. even if we don't need a high capacity circuit at the time. Non-fast
  605. circuits now only differ from fast ones in that they can use relays
  606. not marked with the Fast flag. This "feature" could turn out to
  607. be a horrible bug; we should investigate more before it goes into
  608. a stable release.
  609. o Minor features:
  610. - Allow disabling building of the manpages. Skipping the manpage
  611. speeds up the build considerably.
  612. o Minor bugfixes (on 0.2.2.x):
  613. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  614. Bugfix on 0.2.2.9-alpha.
  615. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  616. config option. Bugfix on 0.2.2.7-alpha.
  617. - Ship the asciidoc-helper file in the tarball, so that people can
  618. build from source if they want to, and touching the .1.txt files
  619. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  620. o Minor bugfixes (on 0.2.1.x or earlier):
  621. - Fix a dereference-then-NULL-check sequence when publishing
  622. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  623. bug 1255.
  624. - Fix another dereference-then-NULL-check sequence. Bugfix on
  625. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  626. - Make sure we treat potentially not NUL-terminated strings correctly.
  627. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  628. o Code simplifications and refactoring:
  629. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  630. compliant. Based on a patch from Christian Kujau.
  631. - Don't use sed in asciidoc-helper anymore.
  632. - Make the build process fail if asciidoc cannot be found and
  633. building with asciidoc isn't disabled.
  634. Changes in version 0.2.2.9-alpha - 2010-02-22
  635. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  636. location of a directory authority, and cleans up a bunch of small bugs.
  637. o Directory authority changes:
  638. - Change IP address for dannenberg (v3 directory authority), and
  639. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  640. service directory authority) from the list.
  641. o Major bugfixes:
  642. - Make Tor work again on the latest OS X: when deciding whether to
  643. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  644. version at run-time, not compile time. We need to do this because
  645. Apple doesn't update its dev-tools headers when it updates its
  646. libraries in a security patch.
  647. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  648. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  649. a memory leak when requesting a hidden service descriptor we've
  650. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  651. by aakova.
  652. - Authorities could be tricked into giving out the Exit flag to relays
  653. that didn't allow exiting to any ports. This bug could screw
  654. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  655. 1238. Bug discovered by Martin Kowalczyk.
  656. - When freeing a session key, zero it out completely. We only zeroed
  657. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  658. patched by ekir. Fixes bug 1254.
  659. o Minor bugfixes:
  660. - Fix static compilation by listing the openssl libraries in the right
  661. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  662. - Resume handling .exit hostnames in a special way: originally we
  663. stripped the .exit part and used the requested exit relay. In
  664. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  665. if you use a .exit address then Tor will pass it on to the exit
  666. relay. Now we reject the .exit stream outright, since that behavior
  667. might be more expected by the user. Found and diagnosed by Scott
  668. Bennett and Downie on or-talk.
  669. - Don't spam the controller with events when we have no file
  670. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  671. for log messages was already solved from bug 748.)
  672. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  673. "memcpyfail".
  674. - Make the DNSPort option work with libevent 2.x. Don't alter the
  675. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  676. - Emit a GUARD DROPPED controller event for a case we missed.
  677. - Make more fields in the controller protocol case-insensitive, since
  678. control-spec.txt said they were.
  679. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  680. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  681. - Fix a spec conformance issue: the network-status-version token
  682. must be the first token in a v3 consensus or vote. Discovered by
  683. parakeep. Bugfix on 0.2.0.3-alpha.
  684. o Code simplifications and refactoring:
  685. - Generate our manpage and HTML documentation using Asciidoc. This
  686. change should make it easier to maintain the documentation, and
  687. produce nicer HTML.
  688. - Remove the --enable-iphone option. According to reports from Marco
  689. Bonetti, Tor builds fine without any special tweaking on recent
  690. iPhone SDK versions.
  691. - Removed some unnecessary files from the source distribution. The
  692. AUTHORS file has now been merged into the people page on the
  693. website. The roadmaps and design doc can now be found in the
  694. projects directory in svn.
  695. - Enabled various circuit build timeout constants to be controlled
  696. by consensus parameters. Also set better defaults for these
  697. parameters based on experimentation on broadband and simulated
  698. high latency links.
  699. o Minor features:
  700. - The 'EXTENDCIRCUIT' control port command can now be used with
  701. a circ id of 0 and no path. This feature will cause Tor to build
  702. a new 'fast' general purpose circuit using its own path selection
  703. algorithms.
  704. - Added a BUILDTIMEOUT_SET controller event to describe changes
  705. to the circuit build timeout.
  706. - Future-proof the controller protocol a bit by ignoring keyword
  707. arguments we do not recognize.
  708. - Expand homedirs passed to tor-checkkey. This should silence a
  709. coverity complaint about passing a user-supplied string into
  710. open() without checking it.
  711. Changes in version 0.2.1.25 - 2010-03-16
  712. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  713. prevent relays from guessing their IP address correctly. It also fixes
  714. several minor potential security bugs.
  715. o Major bugfixes:
  716. - Fix a regression from our patch for bug 1244 that caused relays
  717. to guess their IP address incorrectly if they didn't set Address
  718. in their torrc and/or their address fails to resolve. Bugfix on
  719. 0.2.1.23; fixes bug 1269.
  720. - When freeing a session key, zero it out completely. We only zeroed
  721. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  722. patched by ekir. Fixes bug 1254.
  723. o Minor bugfixes:
  724. - Fix a dereference-then-NULL-check sequence when publishing
  725. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  726. bug 1255.
  727. - Fix another dereference-then-NULL-check sequence. Bugfix on
  728. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  729. - Make sure we treat potentially not NUL-terminated strings correctly.
  730. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  731. Changes in version 0.2.1.24 - 2010-02-21
  732. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  733. for sure!
  734. o Minor bugfixes:
  735. - Work correctly out-of-the-box with even more vendor-patched versions
  736. of OpenSSL. In particular, make it so Debian and OS X don't need
  737. customized patches to run/build.
  738. Changes in version 0.2.1.23 - 2010-02-13
  739. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  740. again on the latest OS X, and updates the location of a directory
  741. authority.
  742. o Major bugfixes (performance):
  743. - We were selecting our guards uniformly at random, and then weighting
  744. which of our guards we'd use uniformly at random. This imbalance
  745. meant that Tor clients were severely limited on throughput (and
  746. probably latency too) by the first hop in their circuit. Now we
  747. select guards weighted by currently advertised bandwidth. We also
  748. automatically discard guards picked using the old algorithm. Fixes
  749. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  750. o Major bugfixes:
  751. - Make Tor work again on the latest OS X: when deciding whether to
  752. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  753. version at run-time, not compile time. We need to do this because
  754. Apple doesn't update its dev-tools headers when it updates its
  755. libraries in a security patch.
  756. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  757. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  758. a memory leak when requesting a hidden service descriptor we've
  759. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  760. by aakova.
  761. o Directory authority changes:
  762. - Change IP address for dannenberg (v3 directory authority), and
  763. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  764. service directory authority) from the list.
  765. o Minor bugfixes:
  766. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  767. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  768. o Minor features:
  769. - Avoid a mad rush at the beginning of each month when each client
  770. rotates half of its guards. Instead we spread the rotation out
  771. throughout the month, but we still avoid leaving a precise timestamp
  772. in the state file about when we first picked the guard. Improves
  773. over the behavior introduced in 0.1.2.17.
  774. Changes in version 0.2.2.8-alpha - 2010-01-26
  775. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  776. causing bridge relays to disappear. If you're running a bridge,
  777. please upgrade.
  778. o Major bugfixes:
  779. - Fix a memory corruption bug on bridges that occured during the
  780. inclusion of stats data in extra-info descriptors. Also fix the
  781. interface for geoip_get_bridge_stats* to prevent similar bugs in
  782. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  783. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  784. o Minor bugfixes:
  785. - Ignore OutboundBindAddress when connecting to localhost.
  786. Connections to localhost need to come _from_ localhost, or else
  787. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  788. refuse to listen.
  789. Changes in version 0.2.2.7-alpha - 2010-01-19
  790. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  791. as laying the groundwork for further relay-side performance fixes. It
  792. also starts cleaning up client behavior with respect to the EntryNodes,
  793. ExitNodes, and StrictNodes config options.
  794. This release also rotates two directory authority keys, due to a
  795. security breach of some of the Torproject servers.
  796. o Directory authority changes:
  797. - Rotate keys (both v3 identity and relay identity) for moria1
  798. and gabelmoo.
  799. o Major features (performance):
  800. - We were selecting our guards uniformly at random, and then weighting
  801. which of our guards we'd use uniformly at random. This imbalance
  802. meant that Tor clients were severely limited on throughput (and
  803. probably latency too) by the first hop in their circuit. Now we
  804. select guards weighted by currently advertised bandwidth. We also
  805. automatically discard guards picked using the old algorithm. Fixes
  806. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  807. - When choosing which cells to relay first, relays can now favor
  808. circuits that have been quiet recently, to provide lower latency
  809. for low-volume circuits. By default, relays enable or disable this
  810. feature based on a setting in the consensus. You can override
  811. this default by using the new "CircuitPriorityHalflife" config
  812. option. Design and code by Ian Goldberg, Can Tang, and Chris
  813. Alexander.
  814. - Add separate per-conn write limiting to go with the per-conn read
  815. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  816. but never per-conn write limits.
  817. - New consensus params "bwconnrate" and "bwconnburst" to let us
  818. rate-limit client connections as they enter the network. It's
  819. controlled in the consensus so we can turn it on and off for
  820. experiments. It's starting out off. Based on proposal 163.
  821. o Major features (relay selection options):
  822. - Switch to a StrictNodes config option, rather than the previous
  823. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  824. "StrictExcludeNodes" option.
  825. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  826. change during a config reload, mark and discard all our origin
  827. circuits. This fix should address edge cases where we change the
  828. config options and but then choose a circuit that we created before
  829. the change.
  830. - If EntryNodes or ExitNodes are set, be more willing to use an
  831. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  832. they get it.
  833. - Make EntryNodes config option much more aggressive even when
  834. StrictNodes is not set. Before it would prepend your requested
  835. entrynodes to your list of guard nodes, but feel free to use others
  836. after that. Now it chooses only from your EntryNodes if any of
  837. those are available, and only falls back to others if a) they're
  838. all down and b) StrictNodes is not set.
  839. - Now we refresh your entry guards from EntryNodes at each consensus
  840. fetch -- rather than just at startup and then they slowly rot as
  841. the network changes.
  842. o Major bugfixes:
  843. - Stop bridge directory authorities from answering dbg-stability.txt
  844. directory queries, which would let people fetch a list of all
  845. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  846. o Minor features:
  847. - Log a notice when we get a new control connection. Now it's easier
  848. for security-conscious users to recognize when a local application
  849. is knocking on their controller door. Suggested by bug 1196.
  850. - New config option "CircuitStreamTimeout" to override our internal
  851. timeout schedule for how many seconds until we detach a stream from
  852. a circuit and try a new circuit. If your network is particularly
  853. slow, you might want to set this to a number like 60.
  854. - New controller command "getinfo config-text". It returns the
  855. contents that Tor would write if you send it a SAVECONF command,
  856. so the controller can write the file to disk itself.
  857. - New options for SafeLogging to allow scrubbing only log messages
  858. generated while acting as a relay.
  859. - Ship the bridges spec file in the tarball too.
  860. - Avoid a mad rush at the beginning of each month when each client
  861. rotates half of its guards. Instead we spread the rotation out
  862. throughout the month, but we still avoid leaving a precise timestamp
  863. in the state file about when we first picked the guard. Improves
  864. over the behavior introduced in 0.1.2.17.
  865. o Minor bugfixes (compiling):
  866. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  867. hides it. Bugfix on 0.2.2.6-alpha.
  868. - Fix compilation on Solaris by removing support for the
  869. DisableAllSwap config option. Solaris doesn't have an rlimit for
  870. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  871. 0.2.2.6-alpha.
  872. o Minor bugfixes (crashes):
  873. - Do not segfault when writing buffer stats when we haven't observed
  874. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  875. 0.2.2.1-alpha.
  876. - If we're in the pathological case where there's no exit bandwidth
  877. but there is non-exit bandwidth, or no guard bandwidth but there
  878. is non-guard bandwidth, don't crash during path selection. Bugfix
  879. on 0.2.0.3-alpha.
  880. - Fix an impossible-to-actually-trigger buffer overflow in relay
  881. descriptor generation. Bugfix on 0.1.0.15.
  882. o Minor bugfixes (privacy):
  883. - Fix an instance where a Tor directory mirror might accidentally
  884. log the IP address of a misbehaving Tor client. Bugfix on
  885. 0.1.0.1-rc.
  886. - Don't list Windows capabilities in relay descriptors. We never made
  887. use of them, and maybe it's a bad idea to publish them. Bugfix
  888. on 0.1.1.8-alpha.
  889. o Minor bugfixes (other):
  890. - Resolve an edge case in path weighting that could make us misweight
  891. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  892. - Fix statistics on client numbers by country as seen by bridges that
  893. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  894. intervals instead of variable 12-to-48-hour intervals.
  895. - After we free an internal connection structure, overwrite it
  896. with a different memory value than we use for overwriting a freed
  897. internal circuit structure. Should help with debugging. Suggested
  898. by bug 1055.
  899. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  900. too.
  901. o Removed features:
  902. - Remove the HSAuthorityRecordStats option that version 0 hidden
  903. service authorities could have used to track statistics of overall
  904. hidden service usage.
  905. Changes in version 0.2.1.22 - 2010-01-19
  906. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  907. authorities -- it would tell you its whole history of bridge descriptors
  908. if you make the right directory request. This stable update also
  909. rotates two of the seven v3 directory authority keys and locations.
  910. o Directory authority changes:
  911. - Rotate keys (both v3 identity and relay identity) for moria1
  912. and gabelmoo.
  913. o Major bugfixes:
  914. - Stop bridge directory authorities from answering dbg-stability.txt
  915. directory queries, which would let people fetch a list of all
  916. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  917. Changes in version 0.2.1.21 - 2009-12-21
  918. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  919. library. If you use Tor on Linux / Unix and you're getting SSL
  920. renegotiation errors, upgrading should help. We also recommend an
  921. upgrade if you're an exit relay.
  922. o Major bugfixes:
  923. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  924. handshake from working unless we explicitly tell OpenSSL that we
  925. are using SSL renegotiation safely. We are, of course, but OpenSSL
  926. 0.9.8l won't work unless we say we are.
  927. - Avoid crashing if the client is trying to upload many bytes and the
  928. circuit gets torn down at the same time, or if the flip side
  929. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  930. o Minor bugfixes:
  931. - Do not refuse to learn about authority certs and v2 networkstatus
  932. documents that are older than the latest consensus. This bug might
  933. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  934. Spotted and fixed by xmux.
  935. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  936. trigger platform-specific option misparsing case found by Coverity
  937. Scan.
  938. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  939. trigger assert. Fixes bug 1173.
  940. Changes in version 0.2.2.6-alpha - 2009-11-19
  941. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  942. support for the new lower-footprint "microdescriptor" directory design,
  943. future-proofing our consensus format against new hash functions or
  944. other changes, and an Android port. It also makes Tor compatible with
  945. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  946. o Major features:
  947. - Directory authorities can now create, vote on, and serve multiple
  948. parallel formats of directory data as part of their voting process.
  949. Partially implements Proposal 162: "Publish the consensus in
  950. multiple flavors".
  951. - Directory authorities can now agree on and publish small summaries
  952. of router information that clients can use in place of regular
  953. server descriptors. This transition will eventually allow clients
  954. to use far less bandwidth for downloading information about the
  955. network. Begins the implementation of Proposal 158: "Clients
  956. download consensus + microdescriptors".
  957. - The directory voting system is now extensible to use multiple hash
  958. algorithms for signatures and resource selection. Newer formats
  959. are signed with SHA256, with a possibility for moving to a better
  960. hash algorithm in the future.
  961. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  962. current and future memory pages via mlockall(). On supported
  963. platforms (modern Linux and probably BSD but not Windows or OS X),
  964. this should effectively disable any and all attempts to page out
  965. memory. This option requires that you start your Tor as root --
  966. if you use DisableAllSwap, please consider using the User option
  967. to properly reduce the privileges of your Tor.
  968. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  969. to help Tor build correctly for Android phones.
  970. o Major bugfixes:
  971. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  972. handshake from working unless we explicitly tell OpenSSL that we
  973. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  974. won't work unless we say we are.
  975. o Minor bugfixes:
  976. - Fix a crash bug when trying to initialize the evdns module in
  977. Libevent 2. Bugfix on 0.2.1.16-rc.
  978. - Stop logging at severity 'warn' when some other Tor client tries
  979. to establish a circuit with us using weak DH keys. It's a protocol
  980. violation, but that doesn't mean ordinary users need to hear about
  981. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  982. - Do not refuse to learn about authority certs and v2 networkstatus
  983. documents that are older than the latest consensus. This bug might
  984. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  985. Spotted and fixed by xmux.
  986. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  987. - If all authorities restart at once right before a consensus vote,
  988. nobody will vote about "Running", and clients will get a consensus
  989. with no usable relays. Instead, authorities refuse to build a
  990. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  991. - If your relay can't keep up with the number of incoming create
  992. cells, it would log one warning per failure into your logs. Limit
  993. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  994. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  995. on 0.2.0.3-alpha; fixes bug 1113.
  996. - Fix a memory leak on directory authorities during voting that was
  997. introduced in 0.2.2.1-alpha. Found via valgrind.
  998. Changes in version 0.2.1.20 - 2009-10-15
  999. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  1000. services at once, prepares for more performance improvements, and
  1001. fixes a bunch of smaller bugs.
  1002. The Windows and OS X bundles also include a more recent Vidalia,
  1003. and switch from Privoxy to Polipo.
  1004. The OS X installers are now drag and drop. It's best to un-install
  1005. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  1006. you want to upgrade, you'll need to update the paths for Tor and Polipo
  1007. in the Vidalia Settings window.
  1008. o Major bugfixes:
  1009. - Send circuit or stream sendme cells when our window has decreased
  1010. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  1011. by Karsten when testing the "reduce circuit window" performance
  1012. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  1013. before the release of Tor 0.0.0. This is the new winner of the
  1014. oldest-bug prize.
  1015. - Fix a remotely triggerable memory leak when a consensus document
  1016. contains more than one signature from the same voter. Bugfix on
  1017. 0.2.0.3-alpha.
  1018. - Avoid segfault in rare cases when finishing an introduction circuit
  1019. as a client and finding out that we don't have an introduction key
  1020. for it. Fixes bug 1073. Reported by Aaron Swartz.
  1021. o Major features:
  1022. - Tor now reads the "circwindow" parameter out of the consensus,
  1023. and uses that value for its circuit package window rather than the
  1024. default of 1000 cells. Begins the implementation of proposal 168.
  1025. o New directory authorities:
  1026. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  1027. authority.
  1028. - Move moria1 and tonga to alternate IP addresses.
  1029. o Minor bugfixes:
  1030. - Fix a signed/unsigned compile warning in 0.2.1.19.
  1031. - Fix possible segmentation fault on directory authorities. Bugfix on
  1032. 0.2.1.14-rc.
  1033. - Fix an extremely rare infinite recursion bug that could occur if
  1034. we tried to log a message after shutting down the log subsystem.
  1035. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  1036. - Fix an obscure bug where hidden services on 64-bit big-endian
  1037. systems might mis-read the timestamp in v3 introduce cells, and
  1038. refuse to connect back to the client. Discovered by "rotor".
  1039. Bugfix on 0.2.1.6-alpha.
  1040. - We were triggering a CLOCK_SKEW controller status event whenever
  1041. we connect via the v2 connection protocol to any relay that has
  1042. a wrong clock. Instead, we should only inform the controller when
  1043. it's a trusted authority that claims our clock is wrong. Bugfix
  1044. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  1045. - We were telling the controller about CHECKING_REACHABILITY and
  1046. REACHABILITY_FAILED status events whenever we launch a testing
  1047. circuit or notice that one has failed. Instead, only tell the
  1048. controller when we want to inform the user of overall success or
  1049. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  1050. by SwissTorExit.
  1051. - Don't warn when we're using a circuit that ends with a node
  1052. excluded in ExcludeExitNodes, but the circuit is not used to access
  1053. the outside world. This should help fix bug 1090. Bugfix on
  1054. 0.2.1.6-alpha.
  1055. - Work around a small memory leak in some versions of OpenSSL that
  1056. stopped the memory used by the hostname TLS extension from being
  1057. freed.
  1058. o Minor features:
  1059. - Add a "getinfo status/accepted-server-descriptor" controller
  1060. command, which is the recommended way for controllers to learn
  1061. whether our server descriptor has been successfully received by at
  1062. least on directory authority. Un-recommend good-server-descriptor
  1063. getinfo and status events until we have a better design for them.
  1064. Changes in version 0.2.2.5-alpha - 2009-10-11
  1065. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  1066. o Major bugfixes:
  1067. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  1068. o New directory authorities:
  1069. - Move dizum to an alternate IP address.
  1070. Changes in version 0.2.2.4-alpha - 2009-10-10
  1071. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  1072. introduces a new unit test framework, shifts directry authority
  1073. addresses around to reduce the impact from recent blocking events,
  1074. and fixes a few smaller bugs.
  1075. o Major bugfixes:
  1076. - Fix several more asserts in the circuit_build_times code, for
  1077. example one that causes Tor to fail to start once we have
  1078. accumulated 5000 build times in the state file. Bugfixes on
  1079. 0.2.2.2-alpha; fixes bug 1108.
  1080. o New directory authorities:
  1081. - Move moria1 and Tonga to alternate IP addresses.
  1082. o Minor features:
  1083. - Log SSL state transitions at debug level during handshake, and
  1084. include SSL states in error messages. This may help debug future
  1085. SSL handshake issues.
  1086. - Add a new "Handshake" log domain for activities that happen
  1087. during the TLS handshake.
  1088. - Revert to the "June 3 2009" ip-to-country file. The September one
  1089. seems to have removed most US IP addresses.
  1090. - Directory authorities now reject Tor relays with versions less than
  1091. 0.1.2.14. This step cuts out four relays from the current network,
  1092. none of which are very big.
  1093. o Minor bugfixes:
  1094. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  1095. on 0.2.2.1-alpha.
  1096. - Fix two memory leaks in the error case of
  1097. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  1098. - Don't count one-hop circuits when we're estimating how long it
  1099. takes circuits to build on average. Otherwise we'll set our circuit
  1100. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  1101. - Directory authorities no longer change their opinion of, or vote on,
  1102. whether a router is Running, unless they have themselves been
  1103. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  1104. Fixes bug 1023.
  1105. o Code simplifications and refactoring:
  1106. - Revise our unit tests to use the "tinytest" framework, so we
  1107. can run tests in their own processes, have smarter setup/teardown
  1108. code, and so on. The unit test code has moved to its own
  1109. subdirectory, and has been split into multiple modules.
  1110. Changes in version 0.2.2.3-alpha - 2009-09-23
  1111. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  1112. o Major bugfixes:
  1113. - Fix an overzealous assert in our new circuit build timeout code.
  1114. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  1115. o Minor bugfixes:
  1116. - If the networkstatus consensus tells us that we should use a
  1117. negative circuit package window, ignore it. Otherwise we'll
  1118. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  1119. Changes in version 0.2.2.2-alpha - 2009-09-21
  1120. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  1121. clients: Tor tracks the average time it takes to build a circuit, and
  1122. avoids using circuits that take too long to build. For fast connections,
  1123. this feature can cut your expected latency in half. For slow or flaky
  1124. connections, it could ruin your Tor experience. Let us know if it does!
  1125. o Major features:
  1126. - Tor now tracks how long it takes to build client-side circuits
  1127. over time, and adapts its timeout to local network performance.
  1128. Since a circuit that takes a long time to build will also provide
  1129. bad performance, we get significant latency improvements by
  1130. discarding the slowest 20% of circuits. Specifically, Tor creates
  1131. circuits more aggressively than usual until it has enough data
  1132. points for a good timeout estimate. Implements proposal 151.
  1133. We are especially looking for reports (good and bad) from users with
  1134. both EDGE and broadband connections that can move from broadband
  1135. to EDGE and find out if the build-time data in the .tor/state gets
  1136. reset without loss of Tor usability. You should also see a notice
  1137. log message telling you that Tor has reset its timeout.
  1138. - Directory authorities can now vote on arbitary integer values as
  1139. part of the consensus process. This is designed to help set
  1140. network-wide parameters. Implements proposal 167.
  1141. - Tor now reads the "circwindow" parameter out of the consensus,
  1142. and uses that value for its circuit package window rather than the
  1143. default of 1000 cells. Begins the implementation of proposal 168.
  1144. o Major bugfixes:
  1145. - Fix a remotely triggerable memory leak when a consensus document
  1146. contains more than one signature from the same voter. Bugfix on
  1147. 0.2.0.3-alpha.
  1148. o Minor bugfixes:
  1149. - Fix an extremely rare infinite recursion bug that could occur if
  1150. we tried to log a message after shutting down the log subsystem.
  1151. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  1152. - Fix parsing for memory or time units given without a space between
  1153. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  1154. - A networkstatus vote must contain exactly one signature. Spec
  1155. conformance issue. Bugfix on 0.2.0.3-alpha.
  1156. - Fix an obscure bug where hidden services on 64-bit big-endian
  1157. systems might mis-read the timestamp in v3 introduce cells, and
  1158. refuse to connect back to the client. Discovered by "rotor".
  1159. Bugfix on 0.2.1.6-alpha.
  1160. - We were triggering a CLOCK_SKEW controller status event whenever
  1161. we connect via the v2 connection protocol to any relay that has
  1162. a wrong clock. Instead, we should only inform the controller when
  1163. it's a trusted authority that claims our clock is wrong. Bugfix
  1164. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  1165. - We were telling the controller about CHECKING_REACHABILITY and
  1166. REACHABILITY_FAILED status events whenever we launch a testing
  1167. circuit or notice that one has failed. Instead, only tell the
  1168. controller when we want to inform the user of overall success or
  1169. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  1170. by SwissTorExit.
  1171. - Don't warn when we're using a circuit that ends with a node
  1172. excluded in ExcludeExitNodes, but the circuit is not used to access
  1173. the outside world. This should help fix bug 1090, but more problems
  1174. remain. Bugfix on 0.2.1.6-alpha.
  1175. - Work around a small memory leak in some versions of OpenSSL that
  1176. stopped the memory used by the hostname TLS extension from being
  1177. freed.
  1178. - Make our 'torify' script more portable; if we have only one of
  1179. 'torsocks' or 'tsocks' installed, don't complain to the user;
  1180. and explain our warning about tsocks better.
  1181. o Minor features:
  1182. - Add a "getinfo status/accepted-server-descriptor" controller
  1183. command, which is the recommended way for controllers to learn
  1184. whether our server descriptor has been successfully received by at
  1185. least on directory authority. Un-recommend good-server-descriptor
  1186. getinfo and status events until we have a better design for them.
  1187. - Update to the "September 4 2009" ip-to-country file.
  1188. Changes in version 0.2.2.1-alpha - 2009-08-26
  1189. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  1190. Tor clients to bootstrap on networks where only port 80 is reachable,
  1191. makes it more straightforward to support hardware crypto accelerators,
  1192. and starts the groundwork for gathering stats safely at relays.
  1193. o Security fixes:
  1194. - Start the process of disabling ".exit" address notation, since it
  1195. can be used for a variety of esoteric application-level attacks
  1196. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  1197. on 0.0.9rc5.
  1198. o New directory authorities:
  1199. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  1200. authority.
  1201. o Major features:
  1202. - New AccelName and AccelDir options add support for dynamic OpenSSL
  1203. hardware crypto acceleration engines.
  1204. - Tor now supports tunneling all of its outgoing connections over
  1205. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  1206. configuration options. Code by Christopher Davis.
  1207. o Major bugfixes:
  1208. - Send circuit or stream sendme cells when our window has decreased
  1209. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  1210. by Karsten when testing the "reduce circuit window" performance
  1211. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  1212. before the release of Tor 0.0.0. This is the new winner of the
  1213. oldest-bug prize.
  1214. o New options for gathering stats safely:
  1215. - Directories that set "DirReqStatistics 1" write statistics on
  1216. directory request to disk every 24 hours. As compared to the
  1217. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  1218. 1) stats are written to disk exactly every 24 hours; 2) estimated
  1219. shares of v2 and v3 requests are determined as mean values, not at
  1220. the end of a measurement period; 3) unresolved requests are listed
  1221. with country code '??'; 4) directories also measure download times.
  1222. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  1223. number of exit streams and transferred bytes per port to disk every
  1224. 24 hours.
  1225. - Relays that set "CellStatistics 1" write statistics on how long
  1226. cells spend in their circuit queues to disk every 24 hours.
  1227. - Entry nodes that set "EntryStatistics 1" write statistics on the
  1228. rough number and origins of connecting clients to disk every 24
  1229. hours.
  1230. - Relays that write any of the above statistics to disk and set
  1231. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  1232. their extra-info documents.
  1233. o Minor features:
  1234. - New --digests command-line switch to output the digests of the
  1235. source files Tor was built with.
  1236. - The "torify" script now uses torsocks where available.
  1237. - The memarea code now uses a sentinel value at the end of each area
  1238. to make sure nothing writes beyond the end of an area. This might
  1239. help debug some conceivable causes of bug 930.
  1240. - Time and memory units in the configuration file can now be set to
  1241. fractional units. For example, "2.5 GB" is now a valid value for
  1242. AccountingMax.
  1243. - Certain Tor clients (such as those behind check.torproject.org) may
  1244. want to fetch the consensus in an extra early manner. To enable this
  1245. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  1246. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  1247. as only certain clients who must have this information sooner should
  1248. set this option.
  1249. - Instead of adding the svn revision to the Tor version string, report
  1250. the git commit (when we're building from a git checkout).
  1251. o Minor bugfixes:
  1252. - If any the v3 certs we download are unparseable, we should actually
  1253. notice the failure so we don't retry indefinitely. Bugfix on
  1254. 0.2.0.x; reported by "rotator".
  1255. - If the cached cert file is unparseable, warn but don't exit.
  1256. - Fix possible segmentation fault on directory authorities. Bugfix on
  1257. 0.2.1.14-rc.
  1258. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  1259. Might help diagnosing bug 1051.
  1260. o Deprecated and removed features:
  1261. - The controller no longer accepts the old obsolete "addr-mappings/"
  1262. or "unregistered-servers-" GETINFO values.
  1263. - Hidden services no longer publish version 0 descriptors, and clients
  1264. do not request or use version 0 descriptors. However, the old hidden
  1265. service authorities still accept and serve version 0 descriptors
  1266. when contacted by older hidden services/clients.
  1267. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  1268. always on; using them is necessary for correct forward-compatible
  1269. controllers.
  1270. - Remove support for .noconnect style addresses. Nobody was using
  1271. them, and they provided another avenue for detecting Tor users
  1272. via application-level web tricks.
  1273. o Packaging changes:
  1274. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  1275. installer bundles. See
  1276. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  1277. for details of what's new in Vidalia 0.2.3.
  1278. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  1279. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  1280. configuration file, rather than the old Privoxy.
  1281. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  1282. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  1283. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  1284. better compatibility with OS X 10.6, aka Snow Leopard.
  1285. - OS X Vidalia Bundle: The multi-package installer is now replaced
  1286. by a simple drag and drop to the /Applications folder. This change
  1287. occurred with the upgrade to Vidalia 0.2.3.
  1288. Changes in version 0.2.1.19 - 2009-07-28
  1289. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  1290. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  1291. o Major bugfixes:
  1292. - Make accessing hidden services on 0.2.1.x work right again.
  1293. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  1294. part of patch provided by "optimist".
  1295. o Minor features:
  1296. - When a relay/bridge is writing out its identity key fingerprint to
  1297. the "fingerprint" file and to its logs, write it without spaces. Now
  1298. it will look like the fingerprints in our bridges documentation,
  1299. and confuse fewer users.
  1300. o Minor bugfixes:
  1301. - Relays no longer publish a new server descriptor if they change
  1302. their MaxAdvertisedBandwidth config option but it doesn't end up
  1303. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  1304. fixes bug 1026. Patch from Sebastian.
  1305. - Avoid leaking memory every time we get a create cell but we have
  1306. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  1307. fixes bug 1034. Reported by BarkerJr.
  1308. Changes in version 0.2.1.18 - 2009-07-24
  1309. Tor 0.2.1.18 lays the foundations for performance improvements,
  1310. adds status events to help users diagnose bootstrap problems, adds
  1311. optional authentication/authorization for hidden services, fixes a
  1312. variety of potential anonymity problems, and includes a huge pile of
  1313. other features and bug fixes.
  1314. o Build fixes:
  1315. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  1316. Changes in version 0.2.1.17-rc - 2009-07-07
  1317. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  1318. candidate for the 0.2.1.x series. It lays the groundwork for further
  1319. client performance improvements, and also fixes a big bug with directory
  1320. authorities that were causing them to assign Guard and Stable flags
  1321. poorly.
  1322. The Windows bundles also finally include the geoip database that we
  1323. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  1324. should actually install Torbutton rather than giving you a cryptic
  1325. failure message (oops).
  1326. o Major features:
  1327. - Clients now use the bandwidth values in the consensus, rather than
  1328. the bandwidth values in each relay descriptor. This approach opens
  1329. the door to more accurate bandwidth estimates once the directory
  1330. authorities start doing active measurements. Implements more of
  1331. proposal 141.
  1332. o Major bugfixes:
  1333. - When Tor clients restart after 1-5 days, they discard all their
  1334. cached descriptors as too old, but they still use the cached
  1335. consensus document. This approach is good for robustness, but
  1336. bad for performance: since they don't know any bandwidths, they
  1337. end up choosing at random rather than weighting their choice by
  1338. speed. Fixed by the above feature of putting bandwidths in the
  1339. consensus. Bugfix on 0.2.0.x.
  1340. - Directory authorities were neglecting to mark relays down in their
  1341. internal histories if the relays fall off the routerlist without
  1342. ever being found unreachable. So there were relays in the histories
  1343. that haven't been seen for eight months, and are listed as being
  1344. up for eight months. This wreaked havoc on the "median wfu"
  1345. and "median mtbf" calculations, in turn making Guard and Stable
  1346. flags very wrong, hurting network performance. Fixes bugs 696 and
  1347. 969. Bugfix on 0.2.0.6-alpha.
  1348. o Minor bugfixes:
  1349. - Serve the DirPortFrontPage page even when we have been approaching
  1350. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  1351. - The control port would close the connection before flushing long
  1352. replies, such as the network consensus, if a QUIT command was issued
  1353. before the reply had completed. Now, the control port flushes all
  1354. pending replies before closing the connection. Also fixed a spurious
  1355. warning when a QUIT command is issued after a malformed or rejected
  1356. AUTHENTICATE command, but before the connection was closed. Patch
  1357. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  1358. - When we can't find an intro key for a v2 hidden service descriptor,
  1359. fall back to the v0 hidden service descriptor and log a bug message.
  1360. Workaround for bug 1024.
  1361. - Fix a log message that did not respect the SafeLogging option.
  1362. Resolves bug 1027.
  1363. o Minor features:
  1364. - If we're a relay and we change our IP address, be more verbose
  1365. about the reason that made us change. Should help track down
  1366. further bugs for relays on dynamic IP addresses.
  1367. Changes in version 0.2.0.35 - 2009-06-24
  1368. o Security fix:
  1369. - Avoid crashing in the presence of certain malformed descriptors.
  1370. Found by lark, and by automated fuzzing.
  1371. - Fix an edge case where a malicious exit relay could convince a
  1372. controller that the client's DNS question resolves to an internal IP
  1373. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1374. o Major bugfixes:
  1375. - Finally fix the bug where dynamic-IP relays disappear when their
  1376. IP address changes: directory mirrors were mistakenly telling
  1377. them their old address if they asked via begin_dir, so they
  1378. never got an accurate answer about their new address, so they
  1379. just vanished after a day. For belt-and-suspenders, relays that
  1380. don't set Address in their config now avoid using begin_dir for
  1381. all direct connections. Should fix bugs 827, 883, and 900.
  1382. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1383. that would occur on some exit nodes when DNS failures and timeouts
  1384. occurred in certain patterns. Fix for bug 957.
  1385. o Minor bugfixes:
  1386. - When starting with a cache over a few days old, do not leak
  1387. memory for the obsolete router descriptors in it. Bugfix on
  1388. 0.2.0.33; fixes bug 672.
  1389. - Hidden service clients didn't use a cached service descriptor that
  1390. was older than 15 minutes, but wouldn't fetch a new one either,
  1391. because there was already one in the cache. Now, fetch a v2
  1392. descriptor unless the same descriptor was added to the cache within
  1393. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1394. Changes in version 0.2.1.16-rc - 2009-06-20
  1395. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  1396. a bunch of minor bugs.
  1397. o Security fixes:
  1398. - Fix an edge case where a malicious exit relay could convince a
  1399. controller that the client's DNS question resolves to an internal IP
  1400. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1401. o Major performance improvements (on 0.2.0.x):
  1402. - Disable and refactor some debugging checks that forced a linear scan
  1403. over the whole server-side DNS cache. These accounted for over 50%
  1404. of CPU time on a relatively busy exit node's gprof profile. Found
  1405. by Jacob.
  1406. - Disable some debugging checks that appeared in exit node profile
  1407. data.
  1408. o Minor features:
  1409. - Update to the "June 3 2009" ip-to-country file.
  1410. - Do not have tor-resolve automatically refuse all .onion addresses;
  1411. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  1412. o Minor bugfixes (on 0.2.0.x):
  1413. - Log correct error messages for DNS-related network errors on
  1414. Windows.
  1415. - Fix a race condition that could cause crashes or memory corruption
  1416. when running as a server with a controller listening for log
  1417. messages.
  1418. - Avoid crashing when we have a policy specified in a DirPolicy or
  1419. SocksPolicy or ReachableAddresses option with ports set on it,
  1420. and we re-load the policy. May fix bug 996.
  1421. - Hidden service clients didn't use a cached service descriptor that
  1422. was older than 15 minutes, but wouldn't fetch a new one either,
  1423. because there was already one in the cache. Now, fetch a v2
  1424. descriptor unless the same descriptor was added to the cache within
  1425. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1426. o Minor bugfixes (on 0.2.1.x):
  1427. - Don't warn users about low port and hibernation mix when they
  1428. provide a *ListenAddress directive to fix that. Bugfix on
  1429. 0.2.1.15-rc.
  1430. - When switching back and forth between bridge mode, do not start
  1431. gathering GeoIP data until two hours have passed.
  1432. - Do not complain that the user has requested an excluded node as
  1433. an exit when the node is not really an exit. This could happen
  1434. because the circuit was for testing, or an introduction point.
  1435. Fix for bug 984.
  1436. Changes in version 0.2.1.15-rc - 2009-05-25
  1437. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  1438. series. It fixes a major bug on fast exit relays, as well as a variety
  1439. of more minor bugs.
  1440. o Major bugfixes (on 0.2.0.x):
  1441. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1442. that would occur on some exit nodes when DNS failures and timeouts
  1443. occurred in certain patterns. Fix for bug 957.
  1444. o Minor bugfixes (on 0.2.0.x):
  1445. - Actually return -1 in the error case for read_bandwidth_usage().
  1446. Harmless bug, since we currently don't care about the return value
  1447. anywhere. Bugfix on 0.2.0.9-alpha.
  1448. - Provide a more useful log message if bug 977 (related to buffer
  1449. freelists) ever reappears, and do not crash right away.
  1450. - Fix an assertion failure on 64-bit platforms when we allocated
  1451. memory right up to the end of a memarea, then realigned the memory
  1452. one step beyond the end. Fixes a possible cause of bug 930.
  1453. - Protect the count of open sockets with a mutex, so we can't
  1454. corrupt it when two threads are closing or opening sockets at once.
  1455. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  1456. - Don't allow a bridge to publish its router descriptor to a
  1457. non-bridge directory authority. Fixes part of bug 932.
  1458. - When we change to or from being a bridge, reset our counts of
  1459. client usage by country. Fixes bug 932.
  1460. - Fix a bug that made stream bandwidth get misreported to the
  1461. controller.
  1462. - Stop using malloc_usable_size() to use more area than we had
  1463. actually allocated: it was safe, but made valgrind really unhappy.
  1464. - Fix a memory leak when v3 directory authorities load their keys
  1465. and cert from disk. Bugfix on 0.2.0.1-alpha.
  1466. o Minor bugfixes (on 0.2.1.x):
  1467. - Fix use of freed memory when deciding to mark a non-addable
  1468. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  1469. Changes in version 0.2.1.14-rc - 2009-04-12
  1470. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  1471. series. It begins fixing some major performance problems, and also
  1472. finally addresses the bug that was causing relays on dynamic IP
  1473. addresses to fall out of the directory.
  1474. o Major features:
  1475. - Clients replace entry guards that were chosen more than a few months
  1476. ago. This change should significantly improve client performance,
  1477. especially once more people upgrade, since relays that have been
  1478. a guard for a long time are currently overloaded.
  1479. o Major bugfixes (on 0.2.0):
  1480. - Finally fix the bug where dynamic-IP relays disappear when their
  1481. IP address changes: directory mirrors were mistakenly telling
  1482. them their old address if they asked via begin_dir, so they
  1483. never got an accurate answer about their new address, so they
  1484. just vanished after a day. For belt-and-suspenders, relays that
  1485. don't set Address in their config now avoid using begin_dir for
  1486. all direct connections. Should fix bugs 827, 883, and 900.
  1487. - Relays were falling out of the networkstatus consensus for
  1488. part of a day if they changed their local config but the
  1489. authorities discarded their new descriptor as "not sufficiently
  1490. different". Now directory authorities accept a descriptor as changed
  1491. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  1492. patch by Sebastian.
  1493. - Avoid crashing in the presence of certain malformed descriptors.
  1494. Found by lark, and by automated fuzzing.
  1495. o Minor features:
  1496. - When generating circuit events with verbose nicknames for
  1497. controllers, try harder to look up nicknames for routers on a
  1498. circuit. (Previously, we would look in the router descriptors we had
  1499. for nicknames, but not in the consensus.) Partial fix for bug 941.
  1500. - If the bridge config line doesn't specify a port, assume 443.
  1501. This makes bridge lines a bit smaller and easier for users to
  1502. understand.
  1503. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  1504. bytes (aka 20KB/s), to match our documentation. Also update
  1505. directory authorities so they always assign the Fast flag to relays
  1506. with 20KB/s of capacity. Now people running relays won't suddenly
  1507. find themselves not seeing any use, if the network gets faster
  1508. on average.
  1509. - Update to the "April 3 2009" ip-to-country file.
  1510. o Minor bugfixes:
  1511. - Avoid trying to print raw memory to the logs when we decide to
  1512. give up on downloading a given relay descriptor. Bugfix on
  1513. 0.2.1.9-alpha.
  1514. - In tor-resolve, when the Tor client to use is specified by
  1515. <hostname>:<port>, actually use the specified port rather than
  1516. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  1517. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  1518. - When starting with a cache over a few days old, do not leak
  1519. memory for the obsolete router descriptors in it. Bugfix on
  1520. 0.2.0.33.
  1521. - Avoid double-free on list of successfully uploaded hidden
  1522. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  1523. - Change memarea_strndup() implementation to work even when
  1524. duplicating a string at the end of a page. This bug was
  1525. harmless for now, but could have meant crashes later. Fix by
  1526. lark. Bugfix on 0.2.1.1-alpha.
  1527. - Limit uploaded directory documents to be 16M rather than 500K.
  1528. The directory authorities were refusing v3 consensus votes from
  1529. other authorities, since the votes are now 504K. Fixes bug 959;
  1530. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  1531. - Directory authorities should never send a 503 "busy" response to
  1532. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  1533. bug 959.
  1534. Changes in version 0.2.1.13-alpha - 2009-03-09
  1535. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  1536. cleanups. We're finally getting close to a release candidate.
  1537. o Major bugfixes:
  1538. - Correctly update the list of which countries we exclude as
  1539. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  1540. lark. Bugfix on 0.2.1.6-alpha.
  1541. o Minor bugfixes (on 0.2.0.x and earlier):
  1542. - Automatically detect MacOSX versions earlier than 10.4.0, and
  1543. disable kqueue from inside Tor when running with these versions.
  1544. We previously did this from the startup script, but that was no
  1545. help to people who didn't use the startup script. Resolves bug 863.
  1546. - When we had picked an exit node for a connection, but marked it as
  1547. "optional", and it turned out we had no onion key for the exit,
  1548. stop wanting that exit and try again. This situation may not
  1549. be possible now, but will probably become feasible with proposal
  1550. 158. Spotted by rovv. Fixes another case of bug 752.
  1551. - Clients no longer cache certificates for authorities they do not
  1552. recognize. Bugfix on 0.2.0.9-alpha.
  1553. - When we can't transmit a DNS request due to a network error, retry
  1554. it after a while, and eventually transmit a failing response to
  1555. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  1556. - If the controller claimed responsibility for a stream, but that
  1557. stream never finished making its connection, it would live
  1558. forever in circuit_wait state. Now we close it after SocksTimeout
  1559. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  1560. - Drop begin cells to a hidden service if they come from the middle
  1561. of a circuit. Patch from lark.
  1562. - When we erroneously receive two EXTEND cells for the same circuit
  1563. ID on the same connection, drop the second. Patch from lark.
  1564. - Fix a crash that occurs on exit nodes when a nameserver request
  1565. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  1566. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  1567. bug 929.
  1568. - Do not assume that a stack-allocated character array will be
  1569. 64-bit aligned on platforms that demand that uint64_t access is
  1570. aligned. Possible fix for bug 604.
  1571. - Parse dates and IPv4 addresses in a locale- and libc-independent
  1572. manner, to avoid platform-dependent behavior on malformed input.
  1573. - Build correctly when configured to build outside the main source
  1574. path. Patch from Michael Gold.
  1575. - We were already rejecting relay begin cells with destination port
  1576. of 0. Now also reject extend cells with destination port or address
  1577. of 0. Suggested by lark.
  1578. o Minor bugfixes (on 0.2.1.x):
  1579. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  1580. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  1581. - If we're an exit node, scrub the IP address to which we are exiting
  1582. in the logs. Bugfix on 0.2.1.8-alpha.
  1583. o Minor features:
  1584. - On Linux, use the prctl call to re-enable core dumps when the user
  1585. is option is set.
  1586. - New controller event NEWCONSENSUS that lists the networkstatus
  1587. lines for every recommended relay. Now controllers like Torflow
  1588. can keep up-to-date on which relays they should be using.
  1589. - Update to the "February 26 2009" ip-to-country file.
  1590. Changes in version 0.2.0.34 - 2009-02-08
  1591. Tor 0.2.0.34 features several more security-related fixes. You should
  1592. upgrade, especially if you run an exit relay (remote crash) or a
  1593. directory authority (remote infinite loop), or you're on an older
  1594. (pre-XP) or not-recently-patched Windows (remote exploit).
  1595. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  1596. have many known flaws, and nobody should be using them. You should
  1597. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  1598. stop using those packages and upgrade anyway.
  1599. o Security fixes:
  1600. - Fix an infinite-loop bug on handling corrupt votes under certain
  1601. circumstances. Bugfix on 0.2.0.8-alpha.
  1602. - Fix a temporary DoS vulnerability that could be performed by
  1603. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1604. - Avoid a potential crash on exit nodes when processing malformed
  1605. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  1606. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1607. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1608. o Minor bugfixes:
  1609. - Fix compilation on systems where time_t is a 64-bit integer.
  1610. Patch from Matthias Drochner.
  1611. - Don't consider expiring already-closed client connections. Fixes
  1612. bug 893. Bugfix on 0.0.2pre20.
  1613. Changes in version 0.2.1.12-alpha - 2009-02-08
  1614. Tor 0.2.1.12-alpha features several more security-related fixes. You
  1615. should upgrade, especially if you run an exit relay (remote crash) or
  1616. a directory authority (remote infinite loop), or you're on an older
  1617. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  1618. includes a big pile of minor bugfixes and cleanups.
  1619. o Security fixes:
  1620. - Fix an infinite-loop bug on handling corrupt votes under certain
  1621. circumstances. Bugfix on 0.2.0.8-alpha.
  1622. - Fix a temporary DoS vulnerability that could be performed by
  1623. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1624. - Avoid a potential crash on exit nodes when processing malformed
  1625. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  1626. o Minor bugfixes:
  1627. - Let controllers actually ask for the "clients_seen" event for
  1628. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  1629. reported by Matt Edman.
  1630. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  1631. 0.2.1.11-alpha.
  1632. - Fix a bug in address parsing that was preventing bridges or hidden
  1633. service targets from being at IPv6 addresses.
  1634. - Solve a bug that kept hardware crypto acceleration from getting
  1635. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  1636. 0.0.9pre6.
  1637. - Remove a bash-ism from configure.in to build properly on non-Linux
  1638. platforms. Bugfix on 0.2.1.1-alpha.
  1639. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  1640. headers. Bugfix on 0.2.0.10-alpha.
  1641. - Don't consider expiring already-closed client connections. Fixes
  1642. bug 893. Bugfix on 0.0.2pre20.
  1643. - Fix another interesting corner-case of bug 891 spotted by rovv:
  1644. Previously, if two hosts had different amounts of clock drift, and
  1645. one of them created a new connection with just the wrong timing,
  1646. the other might decide to deprecate the new connection erroneously.
  1647. Bugfix on 0.1.1.13-alpha.
  1648. - Resolve a very rare crash bug that could occur when the user forced
  1649. a nameserver reconfiguration during the middle of a nameserver
  1650. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  1651. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  1652. Bugfix on 0.2.1.7-alpha.
  1653. - If we're using bridges and our network goes away, be more willing
  1654. to forgive our bridges and try again when we get an application
  1655. request. Bugfix on 0.2.0.x.
  1656. o Minor features:
  1657. - Support platforms where time_t is 64 bits long. (Congratulations,
  1658. NetBSD!) Patch from Matthias Drochner.
  1659. - Add a 'getinfo status/clients-seen' controller command, in case
  1660. controllers want to hear clients_seen events but connect late.
  1661. o Build changes:
  1662. - Disable GCC's strict alias optimization by default, to avoid the
  1663. likelihood of its introducing subtle bugs whenever our code violates
  1664. the letter of C99's alias rules.
  1665. Changes in version 0.2.0.33 - 2009-01-21
  1666. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  1667. useful to users. It also finally fixes a bug where a relay or client
  1668. that's been off for many days would take a long time to bootstrap.
  1669. This update also fixes an important security-related bug reported by
  1670. Ilja van Sprundel. You should upgrade. (We'll send out more details
  1671. about the bug once people have had some time to upgrade.)
  1672. o Security fixes:
  1673. - Fix a heap-corruption bug that may be remotely triggerable on
  1674. some platforms. Reported by Ilja van Sprundel.
  1675. o Major bugfixes:
  1676. - When a stream at an exit relay is in state "resolving" or
  1677. "connecting" and it receives an "end" relay cell, the exit relay
  1678. would silently ignore the end cell and not close the stream. If
  1679. the client never closes the circuit, then the exit relay never
  1680. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  1681. reported by "wood".
  1682. - When sending CREATED cells back for a given circuit, use a 64-bit
  1683. connection ID to find the right connection, rather than an addr:port
  1684. combination. Now that we can have multiple OR connections between
  1685. the same ORs, it is no longer possible to use addr:port to uniquely
  1686. identify a connection.
  1687. - Bridge relays that had DirPort set to 0 would stop fetching
  1688. descriptors shortly after startup, and then briefly resume
  1689. after a new bandwidth test and/or after publishing a new bridge
  1690. descriptor. Bridge users that try to bootstrap from them would
  1691. get a recent networkstatus but would get descriptors from up to
  1692. 18 hours earlier, meaning most of the descriptors were obsolete
  1693. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1694. - Prevent bridge relays from serving their 'extrainfo' document
  1695. to anybody who asks, now that extrainfo docs include potentially
  1696. sensitive aggregated client geoip summaries. Bugfix on
  1697. 0.2.0.13-alpha.
  1698. - If the cached networkstatus consensus is more than five days old,
  1699. discard it rather than trying to use it. In theory it could be
  1700. useful because it lists alternate directory mirrors, but in practice
  1701. it just means we spend many minutes trying directory mirrors that
  1702. are long gone from the network. Also discard router descriptors as
  1703. we load them if they are more than five days old, since the onion
  1704. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  1705. o Minor bugfixes:
  1706. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1707. could make gcc generate non-functional binary search code. Bugfix
  1708. on 0.2.0.10-alpha.
  1709. - Build correctly on platforms without socklen_t.
  1710. - Compile without warnings on solaris.
  1711. - Avoid potential crash on internal error during signature collection.
  1712. Fixes bug 864. Patch from rovv.
  1713. - Correct handling of possible malformed authority signing key
  1714. certificates with internal signature types. Fixes bug 880.
  1715. Bugfix on 0.2.0.3-alpha.
  1716. - Fix a hard-to-trigger resource leak when logging credential status.
  1717. CID 349.
  1718. - When we can't initialize DNS because the network is down, do not
  1719. automatically stop Tor from starting. Instead, we retry failed
  1720. dns_init() every 10 minutes, and change the exit policy to reject
  1721. *:* until one succeeds. Fixes bug 691.
  1722. - Use 64 bits instead of 32 bits for connection identifiers used with
  1723. the controller protocol, to greatly reduce risk of identifier reuse.
  1724. - When we're choosing an exit node for a circuit, and we have
  1725. no pending streams, choose a good general exit rather than one that
  1726. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1727. - Fix another case of assuming, when a specific exit is requested,
  1728. that we know more than the user about what hosts it allows.
  1729. Fixes one case of bug 752. Patch from rovv.
  1730. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1731. seconds. Warn the user if lower values are given in the
  1732. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1733. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1734. user if lower values are given in the configuration. Bugfix on
  1735. 0.1.1.17-rc. Patch by Sebastian.
  1736. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  1737. the cache because we already had a v0 descriptor with the same ID.
  1738. Bugfix on 0.2.0.18-alpha.
  1739. - Fix a race condition when freeing keys shared between main thread
  1740. and CPU workers that could result in a memory leak. Bugfix on
  1741. 0.1.0.1-rc. Fixes bug 889.
  1742. - Send a valid END cell back when a client tries to connect to a
  1743. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1744. 840. Patch from rovv.
  1745. - Check which hops rendezvous stream cells are associated with to
  1746. prevent possible guess-the-streamid injection attacks from
  1747. intermediate hops. Fixes another case of bug 446. Based on patch
  1748. from rovv.
  1749. - If a broken client asks a non-exit router to connect somewhere,
  1750. do not even do the DNS lookup before rejecting the connection.
  1751. Fixes another case of bug 619. Patch from rovv.
  1752. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1753. using the wrong onion key), we were dropping it and letting the
  1754. client time out. Now actually answer with a destroy cell. Fixes
  1755. bug 904. Bugfix on 0.0.2pre8.
  1756. o Minor bugfixes (hidden services):
  1757. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  1758. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  1759. o Minor features:
  1760. - Report the case where all signatures in a detached set are rejected
  1761. differently than the case where there is an error handling the
  1762. detached set.
  1763. - When we realize that another process has modified our cached
  1764. descriptors, print out a more useful error message rather than
  1765. triggering an assertion. Fixes bug 885. Patch from Karsten.
  1766. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1767. case on outgoing DNS requests randomly, and reject responses that do
  1768. not match the case correctly. This logic can be disabled with the
  1769. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  1770. of servers that do not reliably preserve case in replies. See
  1771. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1772. for more info.
  1773. - Check DNS replies for more matching fields to better resist DNS
  1774. poisoning.
  1775. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1776. compress cells, which are basically all encrypted, compressed, or
  1777. both.
  1778. Changes in version 0.2.1.11-alpha - 2009-01-20
  1779. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  1780. week it will take a long time to bootstrap again" bug. It also fixes
  1781. an important security-related bug reported by Ilja van Sprundel. You
  1782. should upgrade. (We'll send out more details about the bug once people
  1783. have had some time to upgrade.)
  1784. o Security fixes:
  1785. - Fix a heap-corruption bug that may be remotely triggerable on
  1786. some platforms. Reported by Ilja van Sprundel.
  1787. o Major bugfixes:
  1788. - Discard router descriptors as we load them if they are more than
  1789. five days old. Otherwise if Tor is off for a long time and then
  1790. starts with cached descriptors, it will try to use the onion
  1791. keys in those obsolete descriptors when building circuits. Bugfix
  1792. on 0.2.0.x. Fixes bug 887.
  1793. o Minor features:
  1794. - Try to make sure that the version of Libevent we're running with
  1795. is binary-compatible with the one we built with. May address bug
  1796. 897 and others.
  1797. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  1798. for bug 905. Bugfix on 0.2.1.7-alpha.
  1799. - Add a new --enable-local-appdata configuration switch to change
  1800. the default location of the datadir on win32 from APPDATA to
  1801. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  1802. entirely. Patch from coderman.
  1803. o Minor bugfixes:
  1804. - Make outbound DNS packets respect the OutboundBindAddress setting.
  1805. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  1806. - When our circuit fails at the first hop (e.g. we get a destroy
  1807. cell back), avoid using that OR connection anymore, and also
  1808. tell all the one-hop directory requests waiting for it that they
  1809. should fail. Bugfix on 0.2.1.3-alpha.
  1810. - In the torify(1) manpage, mention that tsocks will leak your
  1811. DNS requests.
  1812. Changes in version 0.2.1.10-alpha - 2009-01-06
  1813. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  1814. would make the bridge relay not so useful if it had DirPort set to 0,
  1815. and one that could let an attacker learn a little bit of information
  1816. about the bridge's users), and a bug that would cause your Tor relay
  1817. to ignore a circuit create request it can't decrypt (rather than reply
  1818. with an error). It also fixes a wide variety of other bugs.
  1819. o Major bugfixes:
  1820. - If the cached networkstatus consensus is more than five days old,
  1821. discard it rather than trying to use it. In theory it could
  1822. be useful because it lists alternate directory mirrors, but in
  1823. practice it just means we spend many minutes trying directory
  1824. mirrors that are long gone from the network. Helps bug 887 a bit;
  1825. bugfix on 0.2.0.x.
  1826. - Bridge relays that had DirPort set to 0 would stop fetching
  1827. descriptors shortly after startup, and then briefly resume
  1828. after a new bandwidth test and/or after publishing a new bridge
  1829. descriptor. Bridge users that try to bootstrap from them would
  1830. get a recent networkstatus but would get descriptors from up to
  1831. 18 hours earlier, meaning most of the descriptors were obsolete
  1832. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1833. - Prevent bridge relays from serving their 'extrainfo' document
  1834. to anybody who asks, now that extrainfo docs include potentially
  1835. sensitive aggregated client geoip summaries. Bugfix on
  1836. 0.2.0.13-alpha.
  1837. o Minor features:
  1838. - New controller event "clients_seen" to report a geoip-based summary
  1839. of which countries we've seen clients from recently. Now controllers
  1840. like Vidalia can show bridge operators that they're actually making
  1841. a difference.
  1842. - Build correctly against versions of OpenSSL 0.9.8 or later built
  1843. without support for deprecated functions.
  1844. - Update to the "December 19 2008" ip-to-country file.
  1845. o Minor bugfixes (on 0.2.0.x):
  1846. - Authorities now vote for the Stable flag for any router whose
  1847. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  1848. - Do not remove routers as too old if we do not have any consensus
  1849. document. Bugfix on 0.2.0.7-alpha.
  1850. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1851. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1852. - When an exit relay resolves a stream address to a local IP address,
  1853. do not just keep retrying that same exit relay over and
  1854. over. Instead, just close the stream. Addresses bug 872. Bugfix
  1855. on 0.2.0.32. Patch from rovv.
  1856. - If a hidden service sends us an END cell, do not consider
  1857. retrying the connection; just close it. Patch from rovv.
  1858. - When we made bridge authorities stop serving bridge descriptors over
  1859. unencrypted links, we also broke DirPort reachability testing for
  1860. bridges. So bridges with a non-zero DirPort were printing spurious
  1861. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  1862. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1863. using the wrong onion key), we were dropping it and letting the
  1864. client time out. Now actually answer with a destroy cell. Fixes
  1865. bug 904. Bugfix on 0.0.2pre8.
  1866. - Squeeze 2-5% out of client performance (according to oprofile) by
  1867. improving the implementation of some policy-manipulation functions.
  1868. o Minor bugfixes (on 0.2.1.x):
  1869. - Make get_interface_address() function work properly again; stop
  1870. guessing the wrong parts of our address as our address.
  1871. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  1872. send on that circuit. Otherwise we might violate the proposal-110
  1873. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  1874. thanks to Karsten.
  1875. - When we're sending non-EXTEND cells to the first hop in a circuit,
  1876. for example to use an encrypted directory connection, we don't need
  1877. to use RELAY_EARLY cells: the first hop knows what kind of cell
  1878. it is, and nobody else can even see the cell type. Conserving
  1879. RELAY_EARLY cells makes it easier to cannibalize circuits like
  1880. this later.
  1881. - Stop logging nameserver addresses in reverse order.
  1882. - If we are retrying a directory download slowly over and over, do
  1883. not automatically give up after the 254th failure. Bugfix on
  1884. 0.2.1.9-alpha.
  1885. - Resume reporting accurate "stream end" reasons to the local control
  1886. port. They were lost in the changes for Proposal 148. Bugfix on
  1887. 0.2.1.9-alpha.
  1888. o Deprecated and removed features:
  1889. - The old "tor --version --version" command, which would print out
  1890. the subversion "Id" of most of the source files, is now removed. It
  1891. turned out to be less useful than we'd expected, and harder to
  1892. maintain.
  1893. o Code simplifications and refactoring:
  1894. - Change our header file guard macros to be less likely to conflict
  1895. with system headers. Adam Langley noticed that we were conflicting
  1896. with log.h on Android.
  1897. - Tool-assisted documentation cleanup. Nearly every function or
  1898. static variable in Tor should have its own documentation now.
  1899. Changes in version 0.2.1.9-alpha - 2008-12-25
  1900. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  1901. o New directory authorities:
  1902. - gabelmoo (the authority run by Karsten Loesing) now has a new
  1903. IP address.
  1904. o Security fixes:
  1905. - Never use a connection with a mismatched address to extend a
  1906. circuit, unless that connection is canonical. A canonical
  1907. connection is one whose address is authenticated by the router's
  1908. identity key, either in a NETINFO cell or in a router descriptor.
  1909. - Avoid a possible memory corruption bug when receiving hidden service
  1910. descriptors. Bugfix on 0.2.1.6-alpha.
  1911. o Major bugfixes:
  1912. - Fix a logic error that would automatically reject all but the first
  1913. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  1914. part of bug 813/868. Bug spotted by coderman.
  1915. - When a stream at an exit relay is in state "resolving" or
  1916. "connecting" and it receives an "end" relay cell, the exit relay
  1917. would silently ignore the end cell and not close the stream. If
  1918. the client never closes the circuit, then the exit relay never
  1919. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  1920. reported by "wood".
  1921. - When we can't initialize DNS because the network is down, do not
  1922. automatically stop Tor from starting. Instead, retry failed
  1923. dns_init() every 10 minutes, and change the exit policy to reject
  1924. *:* until one succeeds. Fixes bug 691.
  1925. o Minor features:
  1926. - Give a better error message when an overzealous init script says
  1927. "sudo -u username tor --user username". Makes Bug 882 easier for
  1928. users to diagnose.
  1929. - When a directory authority gives us a new guess for our IP address,
  1930. log which authority we used. Hopefully this will help us debug
  1931. the recent complaints about bad IP address guesses.
  1932. - Detect svn revision properly when we're using git-svn.
  1933. - Try not to open more than one descriptor-downloading connection
  1934. to an authority at once. This should reduce load on directory
  1935. authorities. Fixes bug 366.
  1936. - Add cross-certification to newly generated certificates, so that
  1937. a signing key is enough information to look up a certificate.
  1938. Partial implementation of proposal 157.
  1939. - Start serving certificates by <identity digest, signing key digest>
  1940. pairs. Partial implementation of proposal 157.
  1941. - Clients now never report any stream end reason except 'MISC'.
  1942. Implements proposal 148.
  1943. - On platforms with a maximum syslog string length, truncate syslog
  1944. messages to that length ourselves, rather than relying on the
  1945. system to do it for us.
  1946. - Optimize out calls to time(NULL) that occur for every IO operation,
  1947. or for every cell. On systems where time() is a slow syscall,
  1948. this fix will be slightly helpful.
  1949. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  1950. - When we download a descriptor that we then immediately (as
  1951. a directory authority) reject, do not retry downloading it right
  1952. away. Should save some bandwidth on authorities. Fix for bug
  1953. 888. Patch by Sebastian Hahn.
  1954. - When a download gets us zero good descriptors, do not notify
  1955. Tor that new directory information has arrived.
  1956. - Avoid some nasty corner cases in the logic for marking connections
  1957. as too old or obsolete or noncanonical for circuits. Partial
  1958. bugfix on bug 891.
  1959. o Minor features (controller):
  1960. - New CONSENSUS_ARRIVED event to note when a new consensus has
  1961. been fetched and validated.
  1962. - When we realize that another process has modified our cached
  1963. descriptors file, print out a more useful error message rather
  1964. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  1965. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  1966. controllers to prevent SIGHUP from reloading the
  1967. configuration. Fixes bug 856.
  1968. o Minor bugfixes:
  1969. - Resume using the correct "REASON=" stream when telling the
  1970. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  1971. - When a canonical connection appears later in our internal list
  1972. than a noncanonical one for a given OR ID, always use the
  1973. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  1974. Spotted by rovv.
  1975. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1976. seconds. Warn the user if lower values are given in the
  1977. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1978. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1979. user if lower values are given in the configuration. Bugfix on
  1980. 0.1.1.17-rc. Patch by Sebastian.
  1981. - Fix a race condition when freeing keys shared between main thread
  1982. and CPU workers that could result in a memory leak. Bugfix on
  1983. 0.1.0.1-rc. Fixes bug 889.
  1984. o Minor bugfixes (hidden services):
  1985. - Do not throw away existing introduction points on SIGHUP (bugfix on
  1986. 0.0.6pre1); also, do not stall hidden services because we're
  1987. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  1988. by John Brooks. Patch by Karsten. Fixes bug 874.
  1989. - Fix a memory leak when we decline to add a v2 rendezvous
  1990. descriptor to the cache because we already had a v0 descriptor
  1991. with the same ID. Bugfix on 0.2.0.18-alpha.
  1992. o Deprecated and removed features:
  1993. - RedirectExits has been removed. It was deprecated since
  1994. 0.2.0.3-alpha.
  1995. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  1996. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  1997. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  1998. o Code simplifications and refactoring:
  1999. - Rename the confusing or_is_obsolete field to the more appropriate
  2000. is_bad_for_new_circs, and move it to or_connection_t where it
  2001. belongs.
  2002. - Move edge-only flags from connection_t to edge_connection_t: not
  2003. only is this better coding, but on machines of plausible alignment,
  2004. it should save 4-8 bytes per connection_t. "Every little bit helps."
  2005. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  2006. for consistency; keep old option working for backward compatibility.
  2007. - Simplify the code for finding connections to use for a circuit.
  2008. Changes in version 0.2.1.8-alpha - 2008-12-08
  2009. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  2010. builds better on unusual platforms like Solaris and old OS X, and
  2011. fixes a variety of other issues.
  2012. o Major features:
  2013. - New DirPortFrontPage option that takes an html file and publishes
  2014. it as "/" on the DirPort. Now relay operators can provide a
  2015. disclaimer without needing to set up a separate webserver. There's
  2016. a sample disclaimer in contrib/tor-exit-notice.html.
  2017. o Security fixes:
  2018. - When the client is choosing entry guards, now it selects at most
  2019. one guard from a given relay family. Otherwise we could end up with
  2020. all of our entry points into the network run by the same operator.
  2021. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  2022. o Major bugfixes:
  2023. - Fix a DOS opportunity during the voting signature collection process
  2024. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  2025. - Fix a possible segfault when establishing an exit connection. Bugfix
  2026. on 0.2.1.5-alpha.
  2027. o Minor bugfixes:
  2028. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  2029. bug 859.
  2030. - Made Tor a little less aggressive about deleting expired
  2031. certificates. Partial fix for bug 854.
  2032. - Stop doing unaligned memory access that generated bus errors on
  2033. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  2034. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  2035. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  2036. - Make USR2 log-level switch take effect immediately. Bugfix on
  2037. 0.1.2.8-beta.
  2038. - If one win32 nameserver fails to get added, continue adding the
  2039. rest, and don't automatically fail.
  2040. - Use fcntl() for locking when flock() is not available. Should fix
  2041. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  2042. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  2043. could make gcc generate non-functional binary search code. Bugfix
  2044. on 0.2.0.10-alpha.
  2045. - Build correctly on platforms without socklen_t.
  2046. - Avoid potential crash on internal error during signature collection.
  2047. Fixes bug 864. Patch from rovv.
  2048. - Do not use C's stdio library for writing to log files. This will
  2049. improve logging performance by a minute amount, and will stop
  2050. leaking fds when our disk is full. Fixes bug 861.
  2051. - Stop erroneous use of O_APPEND in cases where we did not in fact
  2052. want to re-seek to the end of a file before every last write().
  2053. - Correct handling of possible malformed authority signing key
  2054. certificates with internal signature types. Fixes bug 880. Bugfix
  2055. on 0.2.0.3-alpha.
  2056. - Fix a hard-to-trigger resource leak when logging credential status.
  2057. CID 349.
  2058. o Minor features:
  2059. - Directory mirrors no longer fetch the v1 directory or
  2060. running-routers files. They are obsolete, and nobody asks for them
  2061. anymore. This is the first step to making v1 authorities obsolete.
  2062. o Minor features (controller):
  2063. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  2064. bug 858.
  2065. Changes in version 0.2.0.32 - 2008-11-20
  2066. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  2067. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  2068. a smaller security flaw that might allow an attacker to access local
  2069. services, further improves hidden service performance, and fixes a
  2070. variety of other issues.
  2071. o Security fixes:
  2072. - The "User" and "Group" config options did not clear the
  2073. supplementary group entries for the Tor process. The "User" option
  2074. is now more robust, and we now set the groups to the specified
  2075. user's primary group. The "Group" option is now ignored. For more
  2076. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  2077. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  2078. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  2079. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  2080. consistently obeyed: if an exit relay refuses a stream because its
  2081. exit policy doesn't allow it, we would remember what IP address
  2082. the relay said the destination address resolves to, even if it's
  2083. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  2084. o Major bugfixes:
  2085. - Fix a DOS opportunity during the voting signature collection process
  2086. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  2087. o Major bugfixes (hidden services):
  2088. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  2089. we were failing the whole hidden service request when the v0
  2090. descriptor fetch fails, even if the v2 fetch is still pending and
  2091. might succeed. Similarly, if the last v2 fetch fails, we were
  2092. failing the whole hidden service request even if a v0 fetch is
  2093. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  2094. - When extending a circuit to a hidden service directory to upload a
  2095. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  2096. requests failed, because the router descriptor has not been
  2097. downloaded yet. In these cases, do not attempt to upload the
  2098. rendezvous descriptor, but wait until the router descriptor is
  2099. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  2100. descriptor from a hidden service directory for which the router
  2101. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  2102. on 0.2.0.10-alpha.
  2103. o Minor bugfixes:
  2104. - Fix several infrequent memory leaks spotted by Coverity.
  2105. - When testing for libevent functions, set the LDFLAGS variable
  2106. correctly. Found by Riastradh.
  2107. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  2108. bootstrapping with tunneled directory connections. Bugfix on
  2109. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  2110. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  2111. and we know that server B rejects most-but-not all connections to
  2112. port 80, we would previously reject the connection. Now, we assume
  2113. the user knows what they were asking for. Fixes bug 752. Bugfix
  2114. on 0.0.9rc5. Diagnosed by BarkerJr.
  2115. - If we overrun our per-second write limits a little, count this as
  2116. having used up our write allocation for the second, and choke
  2117. outgoing directory writes. Previously, we had only counted this when
  2118. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  2119. Bugfix on 0.2.0.x (??).
  2120. - Remove the old v2 directory authority 'lefkada' from the default
  2121. list. It has been gone for many months.
  2122. - Stop doing unaligned memory access that generated bus errors on
  2123. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  2124. - Make USR2 log-level switch take effect immediately. Bugfix on
  2125. 0.1.2.8-beta.
  2126. o Minor bugfixes (controller):
  2127. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  2128. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  2129. Changes in version 0.2.1.7-alpha - 2008-11-08
  2130. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  2131. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  2132. a smaller security flaw that might allow an attacker to access local
  2133. services, adds better defense against DNS poisoning attacks on exit
  2134. relays, further improves hidden service performance, and fixes a
  2135. variety of other issues.
  2136. o Security fixes:
  2137. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  2138. consistently obeyed: if an exit relay refuses a stream because its
  2139. exit policy doesn't allow it, we would remember what IP address
  2140. the relay said the destination address resolves to, even if it's
  2141. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  2142. - The "User" and "Group" config options did not clear the
  2143. supplementary group entries for the Tor process. The "User" option
  2144. is now more robust, and we now set the groups to the specified
  2145. user's primary group. The "Group" option is now ignored. For more
  2146. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  2147. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  2148. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  2149. - Do not use or believe expired v3 authority certificates. Patch
  2150. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  2151. o Minor features:
  2152. - Now NodeFamily and MyFamily config options allow spaces in
  2153. identity fingerprints, so it's easier to paste them in.
  2154. Suggested by Lucky Green.
  2155. - Implement the 0x20 hack to better resist DNS poisoning: set the
  2156. case on outgoing DNS requests randomly, and reject responses that do
  2157. not match the case correctly. This logic can be disabled with the
  2158. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  2159. of servers that do not reliably preserve case in replies. See
  2160. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  2161. for more info.
  2162. - Preserve case in replies to DNSPort requests in order to support
  2163. the 0x20 hack for resisting DNS poisoning attacks.
  2164. o Hidden service performance improvements:
  2165. - When the client launches an introduction circuit, retry with a
  2166. new circuit after 30 seconds rather than 60 seconds.
  2167. - Launch a second client-side introduction circuit in parallel
  2168. after a delay of 15 seconds (based on work by Christian Wilms).
  2169. - Hidden services start out building five intro circuits rather
  2170. than three, and when the first three finish they publish a service
  2171. descriptor using those. Now we publish our service descriptor much
  2172. faster after restart.
  2173. o Minor bugfixes:
  2174. - Minor fix in the warning messages when you're having problems
  2175. bootstrapping; also, be more forgiving of bootstrap problems when
  2176. we're still making incremental progress on a given bootstrap phase.
  2177. - When we're choosing an exit node for a circuit, and we have
  2178. no pending streams, choose a good general exit rather than one that
  2179. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  2180. - Send a valid END cell back when a client tries to connect to a
  2181. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  2182. 840. Patch from rovv.
  2183. - If a broken client asks a non-exit router to connect somewhere,
  2184. do not even do the DNS lookup before rejecting the connection.
  2185. Fixes another case of bug 619. Patch from rovv.
  2186. - Fix another case of assuming, when a specific exit is requested,
  2187. that we know more than the user about what hosts it allows.
  2188. Fixes another case of bug 752. Patch from rovv.
  2189. - Check which hops rendezvous stream cells are associated with to
  2190. prevent possible guess-the-streamid injection attacks from
  2191. intermediate hops. Fixes another case of bug 446. Based on patch
  2192. from rovv.
  2193. - Avoid using a negative right-shift when comparing 32-bit
  2194. addresses. Possible fix for bug 845 and bug 811.
  2195. - Make the assert_circuit_ok() function work correctly on circuits that
  2196. have already been marked for close.
  2197. - Fix read-off-the-end-of-string error in unit tests when decoding
  2198. introduction points.
  2199. - Fix uninitialized size field for memory area allocation: may improve
  2200. memory performance during directory parsing.
  2201. - Treat duplicate certificate fetches as failures, so that we do
  2202. not try to re-fetch an expired certificate over and over and over.
  2203. - Do not say we're fetching a certificate when we'll in fact skip it
  2204. because of a pending download.
  2205. Changes in version 0.2.1.6-alpha - 2008-09-30
  2206. Tor 0.2.1.6-alpha further improves performance and robustness of
  2207. hidden services, starts work on supporting per-country relay selection,
  2208. and fixes a variety of smaller issues.
  2209. o Major features:
  2210. - Implement proposal 121: make it possible to build hidden services
  2211. that only certain clients are allowed to connect to. This is
  2212. enforced at several points, so that unauthorized clients are unable
  2213. to send INTRODUCE cells to the service, or even (depending on the
  2214. type of authentication) to learn introduction points. This feature
  2215. raises the bar for certain kinds of active attacks against hidden
  2216. services. Code by Karsten Loesing.
  2217. - Relays now store and serve v2 hidden service descriptors by default,
  2218. i.e., the new default value for HidServDirectoryV2 is 1. This is
  2219. the last step in proposal 114, which aims to make hidden service
  2220. lookups more reliable.
  2221. - Start work to allow node restrictions to include country codes. The
  2222. syntax to exclude nodes in a country with country code XX is
  2223. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  2224. refinement to decide what config options should take priority if
  2225. you ask to both use a particular node and exclude it.
  2226. - Allow ExitNodes list to include IP ranges and country codes, just
  2227. like the Exclude*Nodes lists. Patch from Robert Hogan.
  2228. o Major bugfixes:
  2229. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  2230. Tor to fail to start if you had it configured to use a bridge
  2231. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  2232. - When extending a circuit to a hidden service directory to upload a
  2233. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  2234. requests failed, because the router descriptor had not been
  2235. downloaded yet. In these cases, we now wait until the router
  2236. descriptor is downloaded, and then retry. Likewise, clients
  2237. now skip over a hidden service directory if they don't yet have
  2238. its router descriptor, rather than futilely requesting it and
  2239. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  2240. on 0.2.0.10-alpha.
  2241. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  2242. we were failing the whole hidden service request when the v0
  2243. descriptor fetch fails, even if the v2 fetch is still pending and
  2244. might succeed. Similarly, if the last v2 fetch fails, we were
  2245. failing the whole hidden service request even if a v0 fetch is
  2246. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  2247. - DNS replies need to have names matching their requests, but
  2248. these names should be in the questions section, not necessarily
  2249. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  2250. o Minor features:
  2251. - Update to the "September 1 2008" ip-to-country file.
  2252. - Allow ports 465 and 587 in the default exit policy again. We had
  2253. rejected them in 0.1.0.15, because back in 2005 they were commonly
  2254. misconfigured and ended up as spam targets. We hear they are better
  2255. locked down these days.
  2256. - Use a lockfile to make sure that two Tor processes are not
  2257. simultaneously running with the same datadir.
  2258. - Serve the latest v3 networkstatus consensus via the control
  2259. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  2260. - Better logging about stability/reliability calculations on directory
  2261. servers.
  2262. - Drop the requirement to have an open dir port for storing and
  2263. serving v2 hidden service descriptors.
  2264. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  2265. help debug WFU and MTBF calculations.
  2266. - Implement most of Proposal 152: allow specialized servers to permit
  2267. single-hop circuits, and clients to use those servers to build
  2268. single-hop circuits when using a specialized controller. Patch
  2269. from Josh Albrecht. Resolves feature request 768.
  2270. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  2271. people find host:port too confusing.
  2272. - Make TrackHostExit mappings expire a while after their last use, not
  2273. after their creation. Patch from Robert Hogan.
  2274. - Provide circuit purposes along with circuit events to the controller.
  2275. o Minor bugfixes:
  2276. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  2277. Reported by Tas.
  2278. - Fixed some memory leaks -- some quite frequent, some almost
  2279. impossible to trigger -- based on results from Coverity.
  2280. - When testing for libevent functions, set the LDFLAGS variable
  2281. correctly. Found by Riastradh.
  2282. - Fix an assertion bug in parsing policy-related options; possible fix
  2283. for bug 811.
  2284. - Catch and report a few more bootstrapping failure cases when Tor
  2285. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  2286. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  2287. bootstrapping with tunneled directory connections. Bugfix on
  2288. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  2289. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  2290. and we know that server B rejects most-but-not all connections to
  2291. port 80, we would previously reject the connection. Now, we assume
  2292. the user knows what they were asking for. Fixes bug 752. Bugfix
  2293. on 0.0.9rc5. Diagnosed by BarkerJr.
  2294. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  2295. service directories if they have no advertised dir port. Bugfix
  2296. on 0.2.0.10-alpha.
  2297. - If we overrun our per-second write limits a little, count this as
  2298. having used up our write allocation for the second, and choke
  2299. outgoing directory writes. Previously, we had only counted this when
  2300. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  2301. Bugfix on 0.2.0.x (??).
  2302. - Avoid a "0 divided by 0" calculation when calculating router uptime
  2303. at directory authorities. Bugfix on 0.2.0.8-alpha.
  2304. - Make DNS resolved controller events into "CLOSED", not
  2305. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  2306. bug 807.
  2307. - Fix a bug where an unreachable relay would establish enough
  2308. reachability testing circuits to do a bandwidth test -- if
  2309. we already have a connection to the middle hop of the testing
  2310. circuit, then it could establish the last hop by using the existing
  2311. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  2312. circuits no longer use entry guards in 0.2.1.3-alpha.
  2313. - If we have correct permissions on $datadir, we complain to stdout
  2314. and fail to start. But dangerous permissions on
  2315. $datadir/cached-status/ would cause us to open a log and complain
  2316. there. Now complain to stdout and fail to start in both cases. Fixes
  2317. bug 820, reported by seeess.
  2318. - Remove the old v2 directory authority 'lefkada' from the default
  2319. list. It has been gone for many months.
  2320. o Code simplifications and refactoring:
  2321. - Revise the connection_new functions so that a more typesafe variant
  2322. exists. This will work better with Coverity, and let us find any
  2323. actual mistakes we're making here.
  2324. - Refactor unit testing logic so that dmalloc can be used sensibly
  2325. with unit tests to check for memory leaks.
  2326. - Move all hidden-service related fields from connection and circuit
  2327. structure to substructures: this way they won't eat so much memory.
  2328. Changes in version 0.2.0.31 - 2008-09-03
  2329. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  2330. a big bug we're seeing where in rare cases traffic from one Tor stream
  2331. gets mixed into another stream, and fixes a variety of smaller issues.
  2332. o Major bugfixes:
  2333. - Make sure that two circuits can never exist on the same connection
  2334. with the same circuit ID, even if one is marked for close. This
  2335. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  2336. - Relays now reject risky extend cells: if the extend cell includes
  2337. a digest of all zeroes, or asks to extend back to the relay that
  2338. sent the extend cell, tear down the circuit. Ideas suggested
  2339. by rovv.
  2340. - If not enough of our entry guards are available so we add a new
  2341. one, we might use the new one even if it overlapped with the
  2342. current circuit's exit relay (or its family). Anonymity bugfix
  2343. pointed out by rovv.
  2344. o Minor bugfixes:
  2345. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2346. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2347. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2348. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2349. - Pick size of default geoip filename string correctly on windows.
  2350. Fixes bug 806. Bugfix on 0.2.0.30.
  2351. - Make the autoconf script accept the obsolete --with-ssl-dir
  2352. option as an alias for the actually-working --with-openssl-dir
  2353. option. Fix the help documentation to recommend --with-openssl-dir.
  2354. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2355. - When using the TransPort option on OpenBSD, and using the User
  2356. option to change UID and drop privileges, make sure to open
  2357. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  2358. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  2359. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  2360. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  2361. on the client side when connecting to a hidden service. Bugfix
  2362. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  2363. - When closing an application-side connection because its circuit is
  2364. getting torn down, generate the stream event correctly. Bugfix on
  2365. 0.1.2.x. Anonymous patch.
  2366. Changes in version 0.2.1.5-alpha - 2008-08-31
  2367. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  2368. in a lot of the infrastructure for adding authorization to hidden
  2369. services, lays the groundwork for having clients read their load
  2370. balancing information out of the networkstatus consensus rather than
  2371. the individual router descriptors, addresses two potential anonymity
  2372. issues, and fixes a variety of smaller issues.
  2373. o Major features:
  2374. - Convert many internal address representations to optionally hold
  2375. IPv6 addresses.
  2376. - Generate and accept IPv6 addresses in many protocol elements.
  2377. - Make resolver code handle nameservers located at ipv6 addresses.
  2378. - Begin implementation of proposal 121 ("Client authorization for
  2379. hidden services"): configure hidden services with client
  2380. authorization, publish descriptors for them, and configure
  2381. authorization data for hidden services at clients. The next
  2382. step is to actually access hidden services that perform client
  2383. authorization.
  2384. - More progress toward proposal 141: Network status consensus
  2385. documents and votes now contain bandwidth information for each
  2386. router and a summary of that router's exit policy. Eventually this
  2387. will be used by clients so that they do not have to download every
  2388. known descriptor before building circuits.
  2389. o Major bugfixes (on 0.2.0.x and before):
  2390. - When sending CREATED cells back for a given circuit, use a 64-bit
  2391. connection ID to find the right connection, rather than an addr:port
  2392. combination. Now that we can have multiple OR connections between
  2393. the same ORs, it is no longer possible to use addr:port to uniquely
  2394. identify a connection.
  2395. - Relays now reject risky extend cells: if the extend cell includes
  2396. a digest of all zeroes, or asks to extend back to the relay that
  2397. sent the extend cell, tear down the circuit. Ideas suggested
  2398. by rovv.
  2399. - If not enough of our entry guards are available so we add a new
  2400. one, we might use the new one even if it overlapped with the
  2401. current circuit's exit relay (or its family). Anonymity bugfix
  2402. pointed out by rovv.
  2403. o Minor bugfixes:
  2404. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2405. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2406. - When using the TransPort option on OpenBSD, and using the User
  2407. option to change UID and drop privileges, make sure to open /dev/pf
  2408. before dropping privileges. Fixes bug 782. Patch from Christopher
  2409. Davis. Bugfix on 0.1.2.1-alpha.
  2410. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2411. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2412. - Add a missing safe_str() call for a debug log message.
  2413. - Use 64 bits instead of 32 bits for connection identifiers used with
  2414. the controller protocol, to greatly reduce risk of identifier reuse.
  2415. - Make the autoconf script accept the obsolete --with-ssl-dir
  2416. option as an alias for the actually-working --with-openssl-dir
  2417. option. Fix the help documentation to recommend --with-openssl-dir.
  2418. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2419. o Minor features:
  2420. - Rate-limit too-many-sockets messages: when they happen, they happen
  2421. a lot. Resolves bug 748.
  2422. - Resist DNS poisoning a little better by making sure that names in
  2423. answer sections match.
  2424. - Print the SOCKS5 error message string as well as the error code
  2425. when a tor-resolve request fails. Patch from Jacob.
  2426. Changes in version 0.2.1.4-alpha - 2008-08-04
  2427. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  2428. o Major bugfixes:
  2429. - The address part of exit policies was not correctly written
  2430. to router descriptors. This generated router descriptors that failed
  2431. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  2432. on 0.2.1.3-alpha.
  2433. - Tor triggered a false assert when extending a circuit to a relay
  2434. but we already have a connection open to that relay. Noticed by
  2435. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  2436. o Minor bugfixes:
  2437. - Fix a hidden service logging bug: in some edge cases, the router
  2438. descriptor of a previously picked introduction point becomes
  2439. obsolete and we need to give up on it rather than continually
  2440. complaining that it has become obsolete. Observed by xiando. Bugfix
  2441. on 0.2.1.3-alpha.
  2442. o Removed features:
  2443. - Take out the TestVia config option, since it was a workaround for
  2444. a bug that was fixed in Tor 0.1.1.21.
  2445. Changes in version 0.2.1.3-alpha - 2008-08-03
  2446. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  2447. infinite-length circuit attacks (see proposal 110); fixes a bug that
  2448. might cause exit relays to corrupt streams they send back; allows
  2449. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  2450. ExcludeExitNodes config options; and fixes a big pile of bugs.
  2451. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  2452. - Send a bootstrap problem "warn" event on the first problem if the
  2453. reason is NO_ROUTE (that is, our network is down).
  2454. o Major features:
  2455. - Implement most of proposal 110: The first K cells to be sent
  2456. along a circuit are marked as special "early" cells; only K "early"
  2457. cells will be allowed. Once this code is universal, we can block
  2458. certain kinds of DOS attack by requiring that EXTEND commands must
  2459. be sent using an "early" cell.
  2460. o Major bugfixes:
  2461. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  2462. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  2463. on the client side when connecting to a hidden service. Bugfix
  2464. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  2465. - Ensure that two circuits can never exist on the same connection
  2466. with the same circuit ID, even if one is marked for close. This
  2467. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  2468. o Minor features:
  2469. - When relays do their initial bandwidth measurement, don't limit
  2470. to just our entry guards for the test circuits. Otherwise we tend
  2471. to have multiple test circuits going through a single entry guard,
  2472. which makes our bandwidth test less accurate. Fixes part of bug 654;
  2473. patch contributed by Josh Albrecht.
  2474. - Add an ExcludeExitNodes option so users can list a set of nodes
  2475. that should be be excluded from the exit node position, but
  2476. allowed elsewhere. Implements proposal 151.
  2477. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  2478. ExcludeNodes and ExcludeExitNodes lists.
  2479. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  2480. be more efficient. Formerly it was quadratic in the number of
  2481. servers; now it should be linear. Fixes bug 509.
  2482. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  2483. and n_conn_id_digest fields into a separate structure that's
  2484. only needed when the circuit has not yet attached to an n_conn.
  2485. o Minor bugfixes:
  2486. - Change the contrib/tor.logrotate script so it makes the new
  2487. logs as "_tor:_tor" rather than the default, which is generally
  2488. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  2489. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2490. warnings (occasionally), but it can also cause the compiler to
  2491. eliminate error-checking code. Suggested by Peter Gutmann.
  2492. - When a hidden service is giving up on an introduction point candidate
  2493. that was not included in the last published rendezvous descriptor,
  2494. don't reschedule publication of the next descriptor. Fixes bug 763.
  2495. Bugfix on 0.0.9.3.
  2496. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  2497. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  2498. and nobody claims to be using them. Fixes bug 754. Bugfix on
  2499. 0.1.0.1-rc. Patch from Christian Wilms.
  2500. - Fix a small alignment and memory-wasting bug on buffer chunks.
  2501. Spotted by rovv.
  2502. o Minor bugfixes (controller):
  2503. - When closing an application-side connection because its circuit
  2504. is getting torn down, generate the stream event correctly.
  2505. Bugfix on 0.1.2.x. Anonymous patch.
  2506. o Removed features:
  2507. - Remove all backward-compatibility code to support relays running
  2508. versions of Tor so old that they no longer work at all on the
  2509. Tor network.
  2510. Changes in version 0.2.0.30 - 2008-07-15
  2511. o Minor bugfixes:
  2512. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2513. warnings (occasionally), but it can also cause the compiler to
  2514. eliminate error-checking code. Suggested by Peter Gutmann.
  2515. Changes in version 0.2.0.29-rc - 2008-07-08
  2516. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  2517. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  2518. o Major bugfixes:
  2519. - If you have more than one bridge but don't know their keys,
  2520. you would only launch a request for the descriptor of the first one
  2521. on your list. (Tor considered launching requests for the others, but
  2522. found that it already had a connection on the way for $0000...0000
  2523. so it didn't open another.) Bugfix on 0.2.0.x.
  2524. - If you have more than one bridge but don't know their keys, and the
  2525. connection to one of the bridges failed, you would cancel all
  2526. pending bridge connections. (After all, they all have the same
  2527. digest.) Bugfix on 0.2.0.x.
  2528. - When a hidden service was trying to establish an introduction point,
  2529. and Tor had built circuits preemptively for such purposes, we
  2530. were ignoring all the preemptive circuits and launching a new one
  2531. instead. Bugfix on 0.2.0.14-alpha.
  2532. - When a hidden service was trying to establish an introduction point,
  2533. and Tor *did* manage to reuse one of the preemptively built
  2534. circuits, it didn't correctly remember which one it used,
  2535. so it asked for another one soon after, until there were no
  2536. more preemptive circuits, at which point it launched one from
  2537. scratch. Bugfix on 0.0.9.x.
  2538. - Make directory servers include the X-Your-Address-Is: http header in
  2539. their responses even for begin_dir conns. Now clients who only
  2540. ever use begin_dir connections still have a way to learn their IP
  2541. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  2542. o Minor bugfixes:
  2543. - Fix a macro/CPP interaction that was confusing some compilers:
  2544. some GCCs don't like #if/#endif pairs inside macro arguments.
  2545. Fixes bug 707.
  2546. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  2547. Fixes bug 704; fix from Steven Murdoch.
  2548. - When opening /dev/null in finish_daemonize(), do not pass the
  2549. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  2550. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  2551. - Correctly detect transparent proxy support on Linux hosts that
  2552. require in.h to be included before netfilter_ipv4.h. Patch
  2553. from coderman.
  2554. - Disallow session resumption attempts during the renegotiation
  2555. stage of the v2 handshake protocol. Clients should never be trying
  2556. session resumption at this point, but apparently some did, in
  2557. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  2558. found by Geoff Goodell.
  2559. Changes in version 0.2.1.2-alpha - 2008-06-20
  2560. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  2561. make it easier to set up your own private Tor network; fixes several
  2562. big bugs with using more than one bridge relay; fixes a big bug with
  2563. offering hidden services quickly after Tor starts; and uses a better
  2564. API for reporting potential bootstrapping problems to the controller.
  2565. o Major features:
  2566. - New TestingTorNetwork config option to allow adjustment of
  2567. previously constant values that, while reasonable, could slow
  2568. bootstrapping. Implements proposal 135. Patch from Karsten.
  2569. o Major bugfixes:
  2570. - If you have more than one bridge but don't know their digests,
  2571. you would only learn a request for the descriptor of the first one
  2572. on your list. (Tor considered launching requests for the others, but
  2573. found that it already had a connection on the way for $0000...0000
  2574. so it didn't open another.) Bugfix on 0.2.0.x.
  2575. - If you have more than one bridge but don't know their digests,
  2576. and the connection to one of the bridges failed, you would cancel
  2577. all pending bridge connections. (After all, they all have the
  2578. same digest.) Bugfix on 0.2.0.x.
  2579. - When establishing a hidden service, introduction points that
  2580. originate from cannibalized circuits are completely ignored and not
  2581. included in rendezvous service descriptors. This might be another
  2582. reason for delay in making a hidden service available. Bugfix
  2583. from long ago (0.0.9.x?)
  2584. o Minor features:
  2585. - Allow OpenSSL to use dynamic locks if it wants.
  2586. - When building a consensus, do not include routers that are down.
  2587. This will cut down 30% to 40% on consensus size. Implements
  2588. proposal 138.
  2589. - In directory authorities' approved-routers files, allow
  2590. fingerprints with or without space.
  2591. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  2592. controller can query our current bootstrap state in case it attaches
  2593. partway through and wants to catch up.
  2594. - Send an initial "Starting" bootstrap status event, so we have a
  2595. state to start out in.
  2596. o Minor bugfixes:
  2597. - Asking for a conditional consensus at .../consensus/<fingerprints>
  2598. would crash a dirserver if it did not already have a
  2599. consensus. Bugfix on 0.2.1.1-alpha.
  2600. - Clean up some macro/CPP interactions: some GCC versions don't like
  2601. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  2602. 0.2.0.x.
  2603. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  2604. - Directory authorities shouldn't complain about bootstrapping
  2605. problems just because they do a lot of reachability testing and
  2606. some of the connection attempts fail.
  2607. - Start sending "count" and "recommendation" key/value pairs in
  2608. bootstrap problem status events, so the controller can hear about
  2609. problems even before Tor decides they're worth reporting for sure.
  2610. - If you're using bridges, generate "bootstrap problem" warnings
  2611. as soon as you run out of working bridges, rather than waiting
  2612. for ten failures -- which will never happen if you have less than
  2613. ten bridges.
  2614. - If we close our OR connection because there's been a circuit
  2615. pending on it for too long, we were telling our bootstrap status
  2616. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  2617. Changes in version 0.2.1.1-alpha - 2008-06-13
  2618. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  2619. were making the Tor process bloat especially on Linux; makes our TLS
  2620. handshake blend in better; sends "bootstrap phase" status events to
  2621. the controller, so it can keep the user informed of progress (and
  2622. problems) fetching directory information and establishing circuits;
  2623. and adds a variety of smaller features.
  2624. o Major features:
  2625. - More work on making our TLS handshake blend in: modify the list
  2626. of ciphers advertised by OpenSSL in client mode to even more
  2627. closely resemble a common web browser. We cheat a little so that
  2628. we can advertise ciphers that the locally installed OpenSSL doesn't
  2629. know about.
  2630. - Start sending "bootstrap phase" status events to the controller,
  2631. so it can keep the user informed of progress fetching directory
  2632. information and establishing circuits. Also inform the controller
  2633. if we think we're stuck at a particular bootstrap phase. Implements
  2634. proposal 137.
  2635. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  2636. cross-platform entropy collection again. We used to use it, then
  2637. stopped using it because of a bug that could crash systems that
  2638. called RAND_poll when they had a lot of fds open. It looks like the
  2639. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  2640. at startup, and to call RAND_poll() when we reseed later only if
  2641. we have a non-buggy OpenSSL version.
  2642. o Major bugfixes:
  2643. - When we choose to abandon a new entry guard because we think our
  2644. older ones might be better, close any circuits pending on that
  2645. new entry guard connection. This fix should make us recover much
  2646. faster when our network is down and then comes back. Bugfix on
  2647. 0.1.2.8-beta; found by lodger.
  2648. o Memory fixes and improvements:
  2649. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  2650. to avoid unused RAM in buffer chunks and memory pools.
  2651. - Speed up parsing and cut down on memory fragmentation by using
  2652. stack-style allocations for parsing directory objects. Previously,
  2653. this accounted for over 40% of allocations from within Tor's code
  2654. on a typical directory cache.
  2655. - Use a Bloom filter rather than a digest-based set to track which
  2656. descriptors we need to keep around when we're cleaning out old
  2657. router descriptors. This speeds up the computation significantly,
  2658. and may reduce fragmentation.
  2659. - Reduce the default smartlist size from 32 to 16; it turns out that
  2660. most smartlists hold around 8-12 elements tops.
  2661. - Make dumpstats() log the fullness and size of openssl-internal
  2662. buffers.
  2663. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  2664. patch to their OpenSSL, turn it on to save memory on servers. This
  2665. patch will (with any luck) get included in a mainline distribution
  2666. before too long.
  2667. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  2668. compress cells, which are basically all encrypted, compressed,
  2669. or both.
  2670. o Minor bugfixes:
  2671. - Stop reloading the router list from disk for no reason when we
  2672. run out of reachable directory mirrors. Once upon a time reloading
  2673. it would set the 'is_running' flag back to 1 for them. It hasn't
  2674. done that for a long time.
  2675. - In very rare situations new hidden service descriptors were
  2676. published earlier than 30 seconds after the last change to the
  2677. service. (We currently think that a hidden service descriptor
  2678. that's been stable for 30 seconds is worth publishing.)
  2679. o Minor features:
  2680. - Allow separate log levels to be configured for different logging
  2681. domains. For example, this allows one to log all notices, warnings,
  2682. or errors, plus all memory management messages of level debug or
  2683. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  2684. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  2685. and stop using a warning that had become unfixably verbose under
  2686. GCC 4.3.
  2687. - New --hush command-line option similar to --quiet. While --quiet
  2688. disables all logging to the console on startup, --hush limits the
  2689. output to messages of warning and error severity.
  2690. - Servers support a new URL scheme for consensus downloads that
  2691. allows the client to specify which authorities are trusted.
  2692. The server then only sends the consensus if the client will trust
  2693. it. Otherwise a 404 error is sent back. Clients use this
  2694. new scheme when the server supports it (meaning it's running
  2695. 0.2.1.1-alpha or later). Implements proposal 134.
  2696. - New configure/torrc options (--enable-geoip-stats,
  2697. DirRecordUsageByCountry) to record how many IPs we've served
  2698. directory info to in each country code, how many status documents
  2699. total we've sent to each country code, and what share of the total
  2700. directory requests we should expect to see.
  2701. - Use the TLS1 hostname extension to more closely resemble browser
  2702. behavior.
  2703. - Lots of new unit tests.
  2704. - Add a macro to implement the common pattern of iterating through
  2705. two parallel lists in lockstep.
  2706. Changes in version 0.2.0.28-rc - 2008-06-13
  2707. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  2708. performance bug, and fixes a bunch of smaller bugs.
  2709. o Anonymity fixes:
  2710. - Fix a bug where, when we were choosing the 'end stream reason' to
  2711. put in our relay end cell that we send to the exit relay, Tor
  2712. clients on Windows were sometimes sending the wrong 'reason'. The
  2713. anonymity problem is that exit relays may be able to guess whether
  2714. the client is running Windows, thus helping partition the anonymity
  2715. set. Down the road we should stop sending reasons to exit relays,
  2716. or otherwise prevent future versions of this bug.
  2717. o Major bugfixes:
  2718. - While setting up a hidden service, some valid introduction circuits
  2719. were overlooked and abandoned. This might be the reason for
  2720. the long delay in making a hidden service available. Bugfix on
  2721. 0.2.0.14-alpha.
  2722. o Minor features:
  2723. - Update to the "June 9 2008" ip-to-country file.
  2724. - Run 'make test' as part of 'make dist', so we stop releasing so
  2725. many development snapshots that fail their unit tests.
  2726. o Minor bugfixes:
  2727. - When we're checking if we have enough dir info for each relay
  2728. to begin establishing circuits, make sure that we actually have
  2729. the descriptor listed in the consensus, not just any descriptor.
  2730. Bugfix on 0.1.2.x.
  2731. - Bridge relays no longer print "xx=0" in their extrainfo document
  2732. for every single country code in the geoip db. Bugfix on
  2733. 0.2.0.27-rc.
  2734. - Only warn when we fail to load the geoip file if we were planning to
  2735. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  2736. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  2737. Tor won't realize it should publish a new relay descriptor. Fixes
  2738. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  2739. - When we haven't had any application requests lately, don't bother
  2740. logging that we have expired a bunch of descriptors. Bugfix
  2741. on 0.1.2.x.
  2742. - Make relay cells written on a connection count as non-padding when
  2743. tracking how long a connection has been in use. Bugfix on
  2744. 0.2.0.1-alpha. Spotted by lodger.
  2745. - Fix unit tests in 0.2.0.27-rc.
  2746. - Fix compile on Windows.
  2747. Changes in version 0.2.0.27-rc - 2008-06-03
  2748. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  2749. release candidates. In particular, we now include an IP-to-country
  2750. GeoIP database, so controllers can easily look up what country a
  2751. given relay is in, and so bridge relays can give us some sanitized
  2752. summaries about which countries are making use of bridges. (See proposal
  2753. 126-geoip-fetching.txt for details.)
  2754. o Major features:
  2755. - Include an IP-to-country GeoIP file in the tarball, so bridge
  2756. relays can report sanitized summaries of the usage they're seeing.
  2757. o Minor features:
  2758. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  2759. Robert Hogan. Fixes the first part of bug 681.
  2760. - Make bridge authorities never serve extrainfo docs.
  2761. - Add support to detect Libevent versions in the 1.4.x series
  2762. on mingw.
  2763. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  2764. - Include a new contrib/tor-exit-notice.html file that exit relay
  2765. operators can put on their website to help reduce abuse queries.
  2766. o Minor bugfixes:
  2767. - When tunneling an encrypted directory connection, and its first
  2768. circuit fails, do not leave it unattached and ask the controller
  2769. to deal. Fixes the second part of bug 681.
  2770. - Make bridge authorities correctly expire old extrainfo documents
  2771. from time to time.
  2772. Changes in version 0.2.0.26-rc - 2008-05-13
  2773. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  2774. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  2775. should upgrade, whether they're running Debian or not.
  2776. o Major security fixes:
  2777. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  2778. moria1 V3 directory authorities. The old keys were generated with
  2779. a vulnerable version of Debian's OpenSSL package, and must be
  2780. considered compromised. Other authorities' keys were not generated
  2781. with an affected version of OpenSSL.
  2782. o Major bugfixes:
  2783. - List authority signatures as "unrecognized" based on DirServer
  2784. lines, not on cert cache. Bugfix on 0.2.0.x.
  2785. o Minor features:
  2786. - Add a new V3AuthUseLegacyKey option to make it easier for
  2787. authorities to change their identity keys if they have to.
  2788. Changes in version 0.2.0.25-rc - 2008-04-23
  2789. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  2790. o Major bugfixes:
  2791. - Remember to initialize threading before initializing logging.
  2792. Otherwise, many BSD-family implementations will crash hard on
  2793. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  2794. o Minor bugfixes:
  2795. - Authorities correctly free policies on bad servers on
  2796. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  2797. Changes in version 0.2.0.24-rc - 2008-04-22
  2798. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  2799. v3 directory authority, makes relays with dynamic IP addresses and no
  2800. DirPort notice more quickly when their IP address changes, fixes a few
  2801. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  2802. o New directory authorities:
  2803. - Take lefkada out of the list of v3 directory authorities, since
  2804. it has been down for months.
  2805. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  2806. authority.
  2807. o Major bugfixes:
  2808. - Detect address changes more quickly on non-directory mirror
  2809. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  2810. o Minor features (security):
  2811. - Reject requests for reverse-dns lookup of names that are in
  2812. a private address space. Patch from lodger.
  2813. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  2814. from lodger.
  2815. o Minor bugfixes (crashes):
  2816. - Avoid a rare assert that can trigger when Tor doesn't have much
  2817. directory information yet and it tries to fetch a v2 hidden
  2818. service descriptor. Fixes bug 651, reported by nwf.
  2819. - Initialize log mutex before initializing dmalloc. Otherwise,
  2820. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  2821. - Use recursive pthread mutexes in order to avoid deadlock when
  2822. logging debug-level messages to a controller. Bug spotted by nwf,
  2823. bugfix on 0.2.0.16-alpha.
  2824. o Minor bugfixes (resource management):
  2825. - Keep address policies from leaking memory: start their refcount
  2826. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  2827. - Free authority certificates on exit, so they don't look like memory
  2828. leaks. Bugfix on 0.2.0.19-alpha.
  2829. - Free static hashtables for policy maps and for TLS connections on
  2830. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  2831. - Avoid allocating extra space when computing consensuses on 64-bit
  2832. platforms. Bug spotted by aakova.
  2833. o Minor bugfixes (misc):
  2834. - Do not read the configuration file when we've only been told to
  2835. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  2836. based on patch from Sebastian Hahn.
  2837. - Exit relays that are used as a client can now reach themselves
  2838. using the .exit notation, rather than just launching an infinite
  2839. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  2840. - When attempting to open a logfile fails, tell us why.
  2841. - Fix a dumb bug that was preventing us from knowing that we should
  2842. preemptively build circuits to handle expected directory requests.
  2843. Fixes bug 660. Bugfix on 0.1.2.x.
  2844. - Warn less verbosely about clock skew from netinfo cells from
  2845. untrusted sources. Fixes bug 663.
  2846. - Make controller stream events for DNS requests more consistent,
  2847. by adding "new stream" events for DNS requests, and removing
  2848. spurious "stream closed" events" for cached reverse resolves.
  2849. Patch from mwenge. Fixes bug 646.
  2850. - Correctly notify one-hop connections when a circuit build has
  2851. failed. Possible fix for bug 669. Found by lodger.
  2852. Changes in version 0.2.0.23-rc - 2008-03-24
  2853. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  2854. makes bootstrapping faster if the first directory mirror you contact
  2855. is down. The bundles also include the new Vidalia 0.1.2 release.
  2856. o Major bugfixes:
  2857. - When a tunneled directory request is made to a directory server
  2858. that's down, notice after 30 seconds rather than 120 seconds. Also,
  2859. fail any begindir streams that are pending on it, so they can
  2860. retry elsewhere. This was causing multi-minute delays on bootstrap.
  2861. Changes in version 0.2.0.22-rc - 2008-03-18
  2862. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  2863. enables encrypted directory connections by default for non-relays, fixes
  2864. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  2865. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  2866. o Major features:
  2867. - Enable encrypted directory connections by default for non-relays,
  2868. so censor tools that block Tor directory connections based on their
  2869. plaintext patterns will no longer work. This means Tor works in
  2870. certain censored countries by default again.
  2871. o Major bugfixes:
  2872. - Make sure servers always request certificates from clients during
  2873. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  2874. - Do not enter a CPU-eating loop when a connection is closed in
  2875. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  2876. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  2877. - Fix assertion failure that could occur when a blocked circuit
  2878. became unblocked, and it had pending client DNS requests. Bugfix
  2879. on 0.2.0.1-alpha. Fixes bug 632.
  2880. o Minor bugfixes (on 0.1.2.x):
  2881. - Generate "STATUS_SERVER" events rather than misspelled
  2882. "STATUS_SEVER" events. Caught by mwenge.
  2883. - When counting the number of bytes written on a TLS connection,
  2884. look at the BIO actually used for writing to the network, not
  2885. at the BIO used (sometimes) to buffer data for the network.
  2886. Looking at different BIOs could result in write counts on the
  2887. order of ULONG_MAX. Fixes bug 614.
  2888. - On Windows, correctly detect errors when listing the contents of
  2889. a directory. Fix from lodger.
  2890. o Minor bugfixes (on 0.2.0.x):
  2891. - Downgrade "sslv3 alert handshake failure" message to INFO.
  2892. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  2893. left BandwidthRate and BandwidthBurst at the default, we would be
  2894. silently limited by those defaults. Now raise them to match the
  2895. RelayBandwidth* values.
  2896. - Fix the SVK version detection logic to work correctly on a branch.
  2897. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  2898. CPUs. Fixes bug 625.
  2899. - Logging functions now check that the passed severity is sane.
  2900. - Use proper log levels in the testsuite call of
  2901. get_interface_address6().
  2902. - When using a nonstandard malloc, do not use the platform values for
  2903. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  2904. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  2905. 16k pages on ia64.
  2906. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  2907. - Avoid double-marked-for-close warning when certain kinds of invalid
  2908. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  2909. for bug 617. Bugfix on 0.2.0.1-alpha.
  2910. - Make sure that the "NULL-means-reject *:*" convention is followed by
  2911. all the policy manipulation functions, avoiding some possible crash
  2912. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  2913. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  2914. actually works, and doesn't warn about every single reverse lookup.
  2915. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  2916. o Minor features:
  2917. - Only log guard node status when guard node status has changed.
  2918. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  2919. make "INFO" 75% less verbose.
  2920. Changes in version 0.2.0.21-rc - 2008-03-02
  2921. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  2922. makes Tor work well with Vidalia again, fixes a rare assert bug,
  2923. and fixes a pair of more minor bugs. The bundles also include Vidalia
  2924. 0.1.0 and Torbutton 1.1.16.
  2925. o Major bugfixes:
  2926. - The control port should declare that it requires password auth
  2927. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  2928. bugfix on 0.2.0.20-rc. Fixes bug 615.
  2929. - Downgrade assert in connection_buckets_decrement() to a log message.
  2930. This may help us solve bug 614, and in any case will make its
  2931. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  2932. - We were sometimes miscounting the number of bytes read from the
  2933. network, causing our rate limiting to not be followed exactly.
  2934. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  2935. o Minor bugfixes:
  2936. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  2937. OpenSSL versions should have been working fine. Diagnosis and patch
  2938. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  2939. Bugfix on 0.2.0.20-rc.
  2940. Changes in version 0.2.0.20-rc - 2008-02-24
  2941. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  2942. makes more progress towards normalizing Tor's TLS handshake, makes
  2943. hidden services work better again, helps relays bootstrap if they don't
  2944. know their IP address, adds optional support for linking in openbsd's
  2945. allocator or tcmalloc, allows really fast relays to scale past 15000
  2946. sockets, and fixes a bunch of minor bugs reported by Veracode.
  2947. o Major features:
  2948. - Enable the revised TLS handshake based on the one designed by
  2949. Steven Murdoch in proposal 124, as revised in proposal 130. It
  2950. includes version negotiation for OR connections as described in
  2951. proposal 105. The new handshake is meant to be harder for censors
  2952. to fingerprint, and it adds the ability to detect certain kinds of
  2953. man-in-the-middle traffic analysis attacks. The version negotiation
  2954. feature will allow us to improve Tor's link protocol more safely
  2955. in the future.
  2956. - Choose which bridge to use proportional to its advertised bandwidth,
  2957. rather than uniformly at random. This should speed up Tor for
  2958. bridge users. Also do this for people who set StrictEntryNodes.
  2959. - When a TrackHostExits-chosen exit fails too many times in a row,
  2960. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  2961. o Major bugfixes:
  2962. - Resolved problems with (re-)fetching hidden service descriptors.
  2963. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  2964. and 0.2.0.19-alpha.
  2965. - If we only ever used Tor for hidden service lookups or posts, we
  2966. would stop building circuits and start refusing connections after
  2967. 24 hours, since we falsely believed that Tor was dormant. Reported
  2968. by nwf; bugfix on 0.1.2.x.
  2969. - Servers that don't know their own IP address should go to the
  2970. authorities for their first directory fetch, even if their DirPort
  2971. is off or if they don't know they're reachable yet. This will help
  2972. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  2973. - When counting the number of open sockets, count not only the number
  2974. of sockets we have received from the socket() call, but also
  2975. the number we've gotten from accept() and socketpair(). This bug
  2976. made us fail to count all sockets that we were using for incoming
  2977. connections. Bugfix on 0.2.0.x.
  2978. - Fix code used to find strings within buffers, when those strings
  2979. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  2980. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  2981. - Add a new __HashedControlSessionPassword option for controllers
  2982. to use for one-off session password hashes that shouldn't get
  2983. saved to disk by SAVECONF --- Vidalia users were accumulating a
  2984. pile of HashedControlPassword lines in their torrc files, one for
  2985. each time they had restarted Tor and then clicked Save. Make Tor
  2986. automatically convert "HashedControlPassword" to this new option but
  2987. only when it's given on the command line. Partial fix for bug 586.
  2988. o Minor features (performance):
  2989. - Tune parameters for cell pool allocation to minimize amount of
  2990. RAM overhead used.
  2991. - Add OpenBSD malloc code from phk as an optional malloc
  2992. replacement on Linux: some glibc libraries do very poorly
  2993. with Tor's memory allocation patterns. Pass
  2994. --enable-openbsd-malloc to get the replacement malloc code.
  2995. - Add a --with-tcmalloc option to the configure script to link
  2996. against tcmalloc (if present). Does not yet search for
  2997. non-system include paths.
  2998. - Stop imposing an arbitrary maximum on the number of file descriptors
  2999. used for busy servers. Bug reported by Olaf Selke; patch from
  3000. Sebastian Hahn.
  3001. o Minor features (other):
  3002. - When SafeLogging is disabled, log addresses along with all TLS
  3003. errors.
  3004. - When building with --enable-gcc-warnings, check for whether Apple's
  3005. warning "-Wshorten-64-to-32" is available.
  3006. - Add a --passphrase-fd argument to the tor-gencert command for
  3007. scriptability.
  3008. o Minor bugfixes (memory leaks and code problems):
  3009. - We were leaking a file descriptor if Tor started with a zero-length
  3010. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  3011. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  3012. Dan Kaminsky.
  3013. - We were comparing the raw BridgePassword entry with a base64'ed
  3014. version of it, when handling a "/tor/networkstatus-bridges"
  3015. directory request. Now compare correctly. Noticed by Veracode.
  3016. - Recover from bad tracked-since value in MTBF-history file.
  3017. Should fix bug 537.
  3018. - Alter the code that tries to recover from unhandled write
  3019. errors, to not try to flush onto a socket that's given us
  3020. unhandled errors. Bugfix on 0.1.2.x.
  3021. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  3022. tup. Bugfix on 0.2.0.3-alpha.
  3023. o Minor bugfixes (other):
  3024. - If we have an extra-info document for our server, always make
  3025. it available on the control port, even if we haven't gotten
  3026. a copy of it from an authority yet. Patch from mwenge.
  3027. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  3028. - Directory mirrors no longer include a guess at the client's IP
  3029. address if the connection appears to be coming from the same /24
  3030. network; it was producing too many wrong guesses.
  3031. - Make the new hidden service code respect the SafeLogging setting.
  3032. Bugfix on 0.2.0.x. Patch from Karsten.
  3033. - When starting as an authority, do not overwrite all certificates
  3034. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  3035. - If we're trying to flush the last bytes on a connection (for
  3036. example, when answering a directory request), reset the
  3037. time-to-give-up timeout every time we manage to write something
  3038. on the socket. Bugfix on 0.1.2.x.
  3039. - Change the behavior of "getinfo status/good-server-descriptor"
  3040. so it doesn't return failure when any authority disappears.
  3041. - Even though the man page said that "TrackHostExits ." should
  3042. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  3043. - Report TLS "zero return" case as a "clean close" and "IO error"
  3044. as a "close". Stop calling closes "unexpected closes": existing
  3045. Tors don't use SSL_close(), so having a connection close without
  3046. the TLS shutdown handshake is hardly unexpected.
  3047. - Send NAMESERVER_STATUS messages for a single failed nameserver
  3048. correctly.
  3049. o Code simplifications and refactoring:
  3050. - Remove the tor_strpartition function: its logic was confused,
  3051. and it was only used for one thing that could be implemented far
  3052. more easily.
  3053. Changes in version 0.2.0.19-alpha - 2008-02-09
  3054. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  3055. handshake, makes path selection for relays more secure and IP address
  3056. guessing more robust, and generally fixes a lot of bugs in preparation
  3057. for calling the 0.2.0 branch stable.
  3058. o Major features:
  3059. - Do not include recognizeable strings in the commonname part of
  3060. Tor's x509 certificates.
  3061. o Major bugfixes:
  3062. - If we're a relay, avoid picking ourselves as an introduction point,
  3063. a rendezvous point, or as the final hop for internal circuits. Bug
  3064. reported by taranis and lodger. Bugfix on 0.1.2.x.
  3065. - Patch from "Andrew S. Lists" to catch when we contact a directory
  3066. mirror at IP address X and he says we look like we're coming from
  3067. IP address X. Bugfix on 0.1.2.x.
  3068. o Minor features (security):
  3069. - Be more paranoid about overwriting sensitive memory on free(),
  3070. as a defensive programming tactic to ensure forward secrecy.
  3071. o Minor features (directory authority):
  3072. - Actually validate the options passed to AuthDirReject,
  3073. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  3074. - Reject router descriptors with out-of-range bandwidthcapacity or
  3075. bandwidthburst values.
  3076. o Minor features (controller):
  3077. - Reject controller commands over 1MB in length. This keeps rogue
  3078. processes from running us out of memory.
  3079. o Minor features (misc):
  3080. - Give more descriptive well-formedness errors for out-of-range
  3081. hidden service descriptor/protocol versions.
  3082. - Make memory debugging information describe more about history
  3083. of cell allocation, so we can help reduce our memory use.
  3084. o Deprecated features (controller):
  3085. - The status/version/num-versioning and status/version/num-concurring
  3086. GETINFO options are no longer useful in the v3 directory protocol:
  3087. treat them as deprecated, and warn when they're used.
  3088. o Minor bugfixes:
  3089. - When our consensus networkstatus has been expired for a while, stop
  3090. being willing to build circuits using it. Fixes bug 401. Bugfix
  3091. on 0.1.2.x.
  3092. - Directory caches now fetch certificates from all authorities
  3093. listed in a networkstatus consensus, even when they do not
  3094. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  3095. - When connecting to a bridge without specifying its key, insert
  3096. the connection into the identity-to-connection map as soon as
  3097. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  3098. - Detect versions of OS X where malloc_good_size() is present in the
  3099. library but never actually declared. Resolves bug 587. Bugfix
  3100. on 0.2.0.x.
  3101. - Stop incorrectly truncating zlib responses to directory authority
  3102. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  3103. - Stop recommending that every server operator send mail to tor-ops.
  3104. Resolves bug 597. Bugfix on 0.1.2.x.
  3105. - Don't trigger an assert if we start a directory authority with a
  3106. private IP address (like 127.0.0.1).
  3107. - Avoid possible failures when generating a directory with routers
  3108. with over-long versions strings, or too many flags set. Bugfix
  3109. on 0.1.2.x.
  3110. - If an attempt to launch a DNS resolve request over the control
  3111. port fails because we have overrun the limit on the number of
  3112. connections, tell the controller that the request has failed.
  3113. - Avoid using too little bandwidth when our clock skips a few
  3114. seconds. Bugfix on 0.1.2.x.
  3115. - Fix shell error when warning about missing packages in configure
  3116. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  3117. - Do not become confused when receiving a spurious VERSIONS-like
  3118. cell from a confused v1 client. Bugfix on 0.2.0.x.
  3119. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  3120. introduction points for a hidden service have failed. Patch from
  3121. Karsten Loesing. Bugfix on 0.2.0.x.
  3122. o Code simplifications and refactoring:
  3123. - Remove some needless generality from cpuworker code, for improved
  3124. type-safety.
  3125. - Stop overloading the circuit_t.onionskin field for both "onionskin
  3126. from a CREATE cell that we are waiting for a cpuworker to be
  3127. assigned" and "onionskin from an EXTEND cell that we are going to
  3128. send to an OR as soon as we are connected". Might help with bug 600.
  3129. - Add an in-place version of aes_crypt() so that we can avoid doing a
  3130. needless memcpy() call on each cell payload.
  3131. Changes in version 0.2.0.18-alpha - 2008-01-25
  3132. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  3133. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  3134. that can warn or reject connections to ports generally associated with
  3135. vulnerable-plaintext protocols.
  3136. o New directory authorities:
  3137. - Set up dannenberg (run by CCC) as the sixth v3 directory
  3138. authority.
  3139. o Major bugfixes:
  3140. - Fix a major memory leak when attempting to use the v2 TLS
  3141. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  3142. - We accidentally enabled the under-development v2 TLS handshake
  3143. code, which was causing log entries like "TLS error while
  3144. renegotiating handshake". Disable it again. Resolves bug 590.
  3145. - We were computing the wrong Content-Length: header for directory
  3146. responses that need to be compressed on the fly, causing clients
  3147. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  3148. fixes bug 593.
  3149. o Major features:
  3150. - Avoid going directly to the directory authorities even if you're a
  3151. relay, if you haven't found yourself reachable yet or if you've
  3152. decided not to advertise your dirport yet. Addresses bug 556.
  3153. - If we've gone 12 hours since our last bandwidth check, and we
  3154. estimate we have less than 50KB bandwidth capacity but we could
  3155. handle more, do another bandwidth test.
  3156. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  3157. Tor can warn and/or refuse connections to ports commonly used with
  3158. vulnerable-plaintext protocols. Currently we warn on ports 23,
  3159. 109, 110, and 143, but we don't reject any.
  3160. o Minor bugfixes:
  3161. - When we setconf ClientOnly to 1, close any current OR and Dir
  3162. listeners. Reported by mwenge.
  3163. - When we get a consensus that's been signed by more people than
  3164. we expect, don't log about it; it's not a big deal. Reported
  3165. by Kyle Williams.
  3166. o Minor features:
  3167. - Don't answer "/tor/networkstatus-bridges" directory requests if
  3168. the request isn't encrypted.
  3169. - Make "ClientOnly 1" config option disable directory ports too.
  3170. - Patches from Karsten Loesing to make v2 hidden services more
  3171. robust: work even when there aren't enough HSDir relays available;
  3172. retry when a v2 rend desc fetch fails; but don't retry if we
  3173. already have a usable v0 rend desc.
  3174. Changes in version 0.2.0.17-alpha - 2008-01-17
  3175. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  3176. o Compile fixes:
  3177. - Make the tor-gencert man page get included correctly in the tarball.
  3178. Changes in version 0.2.0.16-alpha - 2008-01-17
  3179. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  3180. Loesing, and generally cleans up a lot of features and minor bugs.
  3181. o New directory authorities:
  3182. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  3183. authority.
  3184. o Major performance improvements:
  3185. - Switch our old ring buffer implementation for one more like that
  3186. used by free Unix kernels. The wasted space in a buffer with 1mb
  3187. of data will now be more like 8k than 1mb. The new implementation
  3188. also avoids realloc();realloc(); patterns that can contribute to
  3189. memory fragmentation.
  3190. o Minor features:
  3191. - Configuration files now accept C-style strings as values. This
  3192. helps encode characters not allowed in the current configuration
  3193. file format, such as newline or #. Addresses bug 557.
  3194. - Although we fixed bug 539 (where servers would send HTTP status 503
  3195. responses _and_ send a body too), there are still servers out
  3196. there that haven't upgraded. Therefore, make clients parse such
  3197. bodies when they receive them.
  3198. - When we're not serving v2 directory information, there is no reason
  3199. to actually keep any around. Remove the obsolete files and directory
  3200. on startup if they are very old and we aren't going to serve them.
  3201. o Minor performance improvements:
  3202. - Reference-count and share copies of address policy entries; only 5%
  3203. of them were actually distinct.
  3204. - Never walk through the list of logs if we know that no log is
  3205. interested in a given message.
  3206. o Minor bugfixes:
  3207. - When an authority has not signed a consensus, do not try to
  3208. download a nonexistent "certificate with key 00000000". Bugfix
  3209. on 0.2.0.x. Fixes bug 569.
  3210. - Fix a rare assert error when we're closing one of our threads:
  3211. use a mutex to protect the list of logs, so we never write to the
  3212. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  3213. bug 575, which is kind of the revenge of bug 222.
  3214. - Patch from Karsten Loesing to complain less at both the client
  3215. and the relay when a relay used to have the HSDir flag but doesn't
  3216. anymore, and we try to upload a hidden service descriptor.
  3217. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  3218. 0.2.0.15-alpha.
  3219. - Do not try to download missing certificates until we have tried
  3220. to check our fallback consensus. Fixes bug 583.
  3221. - Make bridges round reported GeoIP stats info up to the nearest
  3222. estimate, not down. Now we can distinguish between "0 people from
  3223. this country" and "1 person from this country".
  3224. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  3225. - Avoid possible segfault if key generation fails in
  3226. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  3227. - Avoid segfault in the case where a badly behaved v2 versioning
  3228. directory sends a signed networkstatus with missing client-versions.
  3229. Bugfix on 0.1.2.
  3230. - Avoid segfaults on certain complex invocations of
  3231. router_get_by_hexdigest(). Bugfix on 0.1.2.
  3232. - Correct bad index on array access in parse_http_time(). Bugfix
  3233. on 0.2.0.
  3234. - Fix possible bug in vote generation when server versions are present
  3235. but client versions are not.
  3236. - Fix rare bug on REDIRECTSTREAM control command when called with no
  3237. port set: it could erroneously report an error when none had
  3238. happened.
  3239. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  3240. compressing large objects and find ourselves with more than 4k
  3241. left over. Bugfix on 0.2.0.
  3242. - Fix a small memory leak when setting up a hidden service.
  3243. - Fix a few memory leaks that could in theory happen under bizarre
  3244. error conditions.
  3245. - Fix an assert if we post a general-purpose descriptor via the
  3246. control port but that descriptor isn't mentioned in our current
  3247. network consensus. Bug reported by Jon McLachlan; bugfix on
  3248. 0.2.0.9-alpha.
  3249. o Minor features (controller):
  3250. - Get NS events working again. Patch from tup.
  3251. - The GETCONF command now escapes and quotes configuration values
  3252. that don't otherwise fit into the torrc file.
  3253. - The SETCONF command now handles quoted values correctly.
  3254. o Minor features (directory authorities):
  3255. - New configuration options to override default maximum number of
  3256. servers allowed on a single IP address. This is important for
  3257. running a test network on a single host.
  3258. - Actually implement the -s option to tor-gencert.
  3259. - Add a manual page for tor-gencert.
  3260. o Minor features (bridges):
  3261. - Bridge authorities no longer serve bridge descriptors over
  3262. unencrypted connections.
  3263. o Minor features (other):
  3264. - Add hidden services and DNSPorts to the list of things that make
  3265. Tor accept that it has running ports. Change starting Tor with no
  3266. ports from a fatal error to a warning; we might change it back if
  3267. this turns out to confuse anybody. Fixes bug 579.
  3268. Changes in version 0.1.2.19 - 2008-01-17
  3269. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  3270. exit policy a little bit more conservative so it's safer to run an
  3271. exit relay on a home system, and fixes a variety of smaller issues.
  3272. o Security fixes:
  3273. - Exit policies now reject connections that are addressed to a
  3274. relay's public (external) IP address too, unless
  3275. ExitPolicyRejectPrivate is turned off. We do this because too
  3276. many relays are running nearby to services that trust them based
  3277. on network address.
  3278. o Major bugfixes:
  3279. - When the clock jumps forward a lot, do not allow the bandwidth
  3280. buckets to become negative. Fixes bug 544.
  3281. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3282. on every successful resolve. Reported by Mike Perry.
  3283. - Purge old entries from the "rephist" database and the hidden
  3284. service descriptor database even when DirPort is zero.
  3285. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3286. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3287. crashing or mis-answering these requests.
  3288. - When we decide to send a 503 response to a request for servers, do
  3289. not then also send the server descriptors: this defeats the whole
  3290. purpose. Fixes bug 539.
  3291. o Minor bugfixes:
  3292. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3293. rebuild our server descriptor.
  3294. - Fix handling of hex nicknames when answering controller requests for
  3295. networkstatus by name, or when deciding whether to warn about
  3296. unknown routers in a config option. (Patch from mwenge.)
  3297. - Fix a couple of hard-to-trigger autoconf problems that could result
  3298. in really weird results on platforms whose sys/types.h files define
  3299. nonstandard integer types.
  3300. - Don't try to create the datadir when running --verify-config or
  3301. --hash-password. Resolves bug 540.
  3302. - If we were having problems getting a particular descriptor from the
  3303. directory caches, and then we learned about a new descriptor for
  3304. that router, we weren't resetting our failure count. Reported
  3305. by lodger.
  3306. - Although we fixed bug 539 (where servers would send HTTP status 503
  3307. responses _and_ send a body too), there are still servers out there
  3308. that haven't upgraded. Therefore, make clients parse such bodies
  3309. when they receive them.
  3310. - Run correctly on systems where rlim_t is larger than unsigned long.
  3311. This includes some 64-bit systems.
  3312. - Run correctly on platforms (like some versions of OS X 10.5) where
  3313. the real limit for number of open files is OPEN_FILES, not rlim_max
  3314. from getrlimit(RLIMIT_NOFILES).
  3315. - Avoid a spurious free on base64 failure.
  3316. - Avoid segfaults on certain complex invocations of
  3317. router_get_by_hexdigest().
  3318. - Fix rare bug on REDIRECTSTREAM control command when called with no
  3319. port set: it could erroneously report an error when none had
  3320. happened.
  3321. Changes in version 0.2.0.15-alpha - 2007-12-25
  3322. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  3323. features added in 0.2.0.13-alpha.
  3324. o Major bugfixes:
  3325. - Fix several remotely triggerable asserts based on DirPort requests
  3326. for a v2 or v3 networkstatus object before we were prepared. This
  3327. was particularly bad for 0.2.0.13 and later bridge relays, who
  3328. would never have a v2 networkstatus and would thus always crash
  3329. when used. Bugfixes on 0.2.0.x.
  3330. - Estimate the v3 networkstatus size more accurately, rather than
  3331. estimating it at zero bytes and giving it artificially high priority
  3332. compared to other directory requests. Bugfix on 0.2.0.x.
  3333. o Minor bugfixes:
  3334. - Fix configure.in logic for cross-compilation.
  3335. - When we load a bridge descriptor from the cache, and it was
  3336. previously unreachable, mark it as retriable so we won't just
  3337. ignore it. Also, try fetching a new copy immediately. Bugfixes
  3338. on 0.2.0.13-alpha.
  3339. - The bridge GeoIP stats were counting other relays, for example
  3340. self-reachability and authority-reachability tests.
  3341. o Minor features:
  3342. - Support compilation to target iPhone; patch from cjacker huang.
  3343. To build for iPhone, pass the --enable-iphone option to configure.
  3344. Changes in version 0.2.0.14-alpha - 2007-12-23
  3345. o Major bugfixes:
  3346. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  3347. without a datadirectory from a previous Tor install. Reported
  3348. by Zax.
  3349. - Fix a crash when we fetch a descriptor that turns out to be
  3350. unexpected (it used to be in our networkstatus when we started
  3351. fetching it, but it isn't in our current networkstatus), and we
  3352. aren't using bridges. Bugfix on 0.2.0.x.
  3353. - Fix a crash when accessing hidden services: it would work the first
  3354. time you use a given introduction point for your service, but
  3355. on subsequent requests we'd be using garbage memory. Fixed by
  3356. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  3357. - Fix a crash when we load a bridge descriptor from disk but we don't
  3358. currently have a Bridge line for it in our torrc. Bugfix on
  3359. 0.2.0.13-alpha.
  3360. o Major features:
  3361. - If bridge authorities set BridgePassword, they will serve a
  3362. snapshot of known bridge routerstatuses from their DirPort to
  3363. anybody who knows that password. Unset by default.
  3364. o Minor bugfixes:
  3365. - Make the unit tests build again.
  3366. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  3367. - Make PublishServerDescriptor default to 1, so the default doesn't
  3368. have to change as we invent new directory protocol versions.
  3369. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  3370. be included unless sys/time.h is already included. Fixes
  3371. bug 553. Bugfix on 0.2.0.x.
  3372. - If we receive a general-purpose descriptor and then receive an
  3373. identical bridge-purpose descriptor soon after, don't discard
  3374. the next one as a duplicate.
  3375. o Minor features:
  3376. - If BridgeRelay is set to 1, then the default for
  3377. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  3378. - If the user sets RelayBandwidthRate but doesn't set
  3379. RelayBandwidthBurst, then make them equal rather than erroring out.
  3380. Changes in version 0.2.0.13-alpha - 2007-12-21
  3381. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  3382. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  3383. upcoming features.
  3384. o New directory authorities:
  3385. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  3386. authority.
  3387. o Major bugfixes:
  3388. - Only update guard status (usable / not usable) once we have
  3389. enough directory information. This was causing us to always pick
  3390. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  3391. causing us to discard all our guards on startup if we hadn't been
  3392. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  3393. - Purge old entries from the "rephist" database and the hidden
  3394. service descriptor databases even when DirPort is zero. Bugfix
  3395. on 0.1.2.x.
  3396. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  3397. after opening a circuit -- even a relayed circuit. Bugfix on
  3398. 0.2.0.3-alpha.
  3399. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3400. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3401. crashing or mis-answering these types of requests.
  3402. - Relays were publishing their server descriptor to v1 and v2
  3403. directory authorities, but they didn't try publishing to v3-only
  3404. authorities. Fix this; and also stop publishing to v1 authorities.
  3405. Bugfix on 0.2.0.x.
  3406. - When we were reading router descriptors from cache, we were ignoring
  3407. the annotations -- so for example we were reading in bridge-purpose
  3408. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  3409. - When we decided to send a 503 response to a request for servers, we
  3410. were then also sending the server descriptors: this defeats the
  3411. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  3412. o Major features:
  3413. - Bridge relays now behave like clients with respect to time
  3414. intervals for downloading new consensus documents -- otherwise they
  3415. stand out. Bridge users now wait until the end of the interval,
  3416. so their bridge relay will be sure to have a new consensus document.
  3417. - Three new config options (AlternateDirAuthority,
  3418. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  3419. user selectively replace the default directory authorities by type,
  3420. rather than the all-or-nothing replacement that DirServer offers.
  3421. - Tor can now be configured to read a GeoIP file from disk in one
  3422. of two formats. This can be used by controllers to map IP addresses
  3423. to countries. Eventually, it may support exit-by-country.
  3424. - When possible, bridge relays remember which countries users
  3425. are coming from, and report aggregate information in their
  3426. extra-info documents, so that the bridge authorities can learn
  3427. where Tor is blocked.
  3428. - Bridge directory authorities now do reachability testing on the
  3429. bridges they know. They provide router status summaries to the
  3430. controller via "getinfo ns/purpose/bridge", and also dump summaries
  3431. to a file periodically.
  3432. - Stop fetching directory info so aggressively if your DirPort is
  3433. on but your ORPort is off; stop fetching v2 dir info entirely.
  3434. You can override these choices with the new FetchDirInfoEarly
  3435. config option.
  3436. o Minor bugfixes:
  3437. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  3438. consensus documents when there are too many relays at a single
  3439. IP address. Now clear it in v2 network status documents too, and
  3440. also clear it in routerinfo_t when the relay is no longer listed
  3441. in the relevant networkstatus document.
  3442. - Don't crash if we get an unexpected value for the
  3443. PublishServerDescriptor config option. Reported by Matt Edman;
  3444. bugfix on 0.2.0.9-alpha.
  3445. - Our new v2 hidden service descriptor format allows descriptors
  3446. that have no introduction points. But Tor crashed when we tried
  3447. to build a descriptor with no intro points (and it would have
  3448. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  3449. by Karsten Loesing.
  3450. - Fix building with dmalloc 5.5.2 with glibc.
  3451. - Reject uploaded descriptors and extrainfo documents if they're
  3452. huge. Otherwise we'll cache them all over the network and it'll
  3453. clog everything up. Reported by Aljosha Judmayer.
  3454. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  3455. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  3456. - When the DANGEROUS_VERSION controller status event told us we're
  3457. running an obsolete version, it used the string "OLD" to describe
  3458. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  3459. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  3460. - If we can't expand our list of entry guards (e.g. because we're
  3461. using bridges or we have StrictEntryNodes set), don't mark relays
  3462. down when they fail a directory request. Otherwise we're too quick
  3463. to mark all our entry points down. Bugfix on 0.1.2.x.
  3464. - Fix handling of hex nicknames when answering controller requests for
  3465. networkstatus by name, or when deciding whether to warn about unknown
  3466. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  3467. - Fix a couple of hard-to-trigger autoconf problems that could result
  3468. in really weird results on platforms whose sys/types.h files define
  3469. nonstandard integer types. Bugfix on 0.1.2.x.
  3470. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  3471. - Don't crash on name lookup when we have no current consensus. Fixes
  3472. bug 538; bugfix on 0.2.0.x.
  3473. - Only Tors that want to mirror the v2 directory info should
  3474. create the "cached-status" directory in their datadir. (All Tors
  3475. used to create it.) Bugfix on 0.2.0.9-alpha.
  3476. - Directory authorities should only automatically download Extra Info
  3477. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  3478. o Minor features:
  3479. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  3480. consumers. (We already do this on HUP.)
  3481. - Authorities and caches fetch the v2 networkstatus documents
  3482. less often, now that v3 is encouraged.
  3483. - Add a new config option BridgeRelay that specifies you want to
  3484. be a bridge relay. Right now the only difference is that it makes
  3485. you answer begin_dir requests, and it makes you cache dir info,
  3486. even if your DirPort isn't on.
  3487. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  3488. ask about source, timestamp of arrival, purpose, etc. We need
  3489. something like this to help Vidalia not do GeoIP lookups on bridge
  3490. addresses.
  3491. - Allow multiple HashedControlPassword config lines, to support
  3492. multiple controller passwords.
  3493. - Authorities now decide whether they're authoritative for a given
  3494. router based on the router's purpose.
  3495. - New config options AuthDirBadDir and AuthDirListBadDirs for
  3496. authorities to mark certain relays as "bad directories" in the
  3497. networkstatus documents. Also supports the "!baddir" directive in
  3498. the approved-routers file.
  3499. Changes in version 0.2.0.12-alpha - 2007-11-16
  3500. This twelfth development snapshot fixes some more build problems as
  3501. well as a few minor bugs.
  3502. o Compile fixes:
  3503. - Make it build on OpenBSD again. Patch from tup.
  3504. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  3505. package-building for Red Hat, OS X, etc.
  3506. o Minor bugfixes (on 0.1.2.x):
  3507. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3508. rebuild our server descriptor.
  3509. o Minor bugfixes (on 0.2.0.x):
  3510. - When we're lacking a consensus, don't try to perform rendezvous
  3511. operations. Reported by Karsten Loesing.
  3512. - Fix a small memory leak whenever we decide against using a
  3513. newly picked entry guard. Reported by Mike Perry.
  3514. - When authorities detected more than two relays running on the same
  3515. IP address, they were clearing all the status flags but forgetting
  3516. to clear the "hsdir" flag. So clients were being told that a
  3517. given relay was the right choice for a v2 hsdir lookup, yet they
  3518. never had its descriptor because it was marked as 'not running'
  3519. in the consensus.
  3520. - If we're trying to fetch a bridge descriptor and there's no way
  3521. the bridge authority could help us (for example, we don't know
  3522. a digest, or there is no bridge authority), don't be so eager to
  3523. fall back to asking the bridge authority.
  3524. - If we're using bridges or have strictentrynodes set, and our
  3525. chosen exit is in the same family as all our bridges/entry guards,
  3526. then be flexible about families.
  3527. o Minor features:
  3528. - When we negotiate a v2 link-layer connection (not yet implemented),
  3529. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  3530. negotiated a v1 connection for their next step. Initial code for
  3531. proposal 110.
  3532. Changes in version 0.2.0.11-alpha - 2007-11-12
  3533. This eleventh development snapshot fixes some build problems with
  3534. the previous snapshot. It also includes a more secure-by-default exit
  3535. policy for relays, fixes an enormous memory leak for exit relays, and
  3536. fixes another bug where servers were falling out of the directory list.
  3537. o Security fixes:
  3538. - Exit policies now reject connections that are addressed to a
  3539. relay's public (external) IP address too, unless
  3540. ExitPolicyRejectPrivate is turned off. We do this because too
  3541. many relays are running nearby to services that trust them based
  3542. on network address. Bugfix on 0.1.2.x.
  3543. o Major bugfixes:
  3544. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3545. on every successful resolve. Reported by Mike Perry; bugfix
  3546. on 0.1.2.x.
  3547. - On authorities, never downgrade to old router descriptors simply
  3548. because they're listed in the consensus. This created a catch-22
  3549. where we wouldn't list a new descriptor because there was an
  3550. old one in the consensus, and we couldn't get the new one in the
  3551. consensus because we wouldn't list it. Possible fix for bug 548.
  3552. Also, this might cause bug 543 to appear on authorities; if so,
  3553. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  3554. o Packaging fixes on 0.2.0.10-alpha:
  3555. - We were including instructions about what to do with the
  3556. src/config/fallback-consensus file, but we weren't actually
  3557. including it in the tarball. Disable all of that for now.
  3558. o Minor features:
  3559. - Allow people to say PreferTunnelledDirConns rather than
  3560. PreferTunneledDirConns, for those alternate-spellers out there.
  3561. o Minor bugfixes:
  3562. - Don't reevaluate all the information from our consensus document
  3563. just because we've downloaded a v2 networkstatus that we intend
  3564. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  3565. Changes in version 0.2.0.10-alpha - 2007-11-10
  3566. This tenth development snapshot adds a third v3 directory authority
  3567. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  3568. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  3569. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  3570. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  3571. addresses many more minor issues.
  3572. o New directory authorities:
  3573. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  3574. o Major features:
  3575. - Allow tunnelled directory connections to ask for an encrypted
  3576. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  3577. connection independently. Now we can make anonymized begin_dir
  3578. connections for (e.g.) more secure hidden service posting and
  3579. fetching.
  3580. - More progress on proposal 114: code from Karsten Loesing to
  3581. implement new hidden service descriptor format.
  3582. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  3583. accommodate the growing number of servers that use the default
  3584. and are reaching it.
  3585. - Directory authorities use a new formula for selecting which nodes
  3586. to advertise as Guards: they must be in the top 7/8 in terms of
  3587. how long we have known about them, and above the median of those
  3588. nodes in terms of weighted fractional uptime.
  3589. - Make "not enough dir info yet" warnings describe *why* Tor feels
  3590. it doesn't have enough directory info yet.
  3591. o Major bugfixes:
  3592. - Stop servers from crashing if they set a Family option (or
  3593. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  3594. by Fabian Keil.
  3595. - Make bridge users work again -- the move to v3 directories in
  3596. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  3597. no longer work for clients.
  3598. - When the clock jumps forward a lot, do not allow the bandwidth
  3599. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  3600. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  3601. - When the consensus lists a router descriptor that we previously were
  3602. mirroring, but that we considered non-canonical, reload the
  3603. descriptor as canonical. This fixes bug 543 where Tor servers
  3604. would start complaining after a few days that they don't have
  3605. enough directory information to build a circuit.
  3606. - Consider replacing the current consensus when certificates arrive
  3607. that make the pending consensus valid. Previously, we were only
  3608. considering replacement when the new certs _didn't_ help.
  3609. - Fix an assert error on startup if we didn't already have the
  3610. consensus and certs cached in our datadirectory: we were caching
  3611. the consensus in consensus_waiting_for_certs but then free'ing it
  3612. right after.
  3613. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  3614. Request) if we need more v3 certs but we've already got pending
  3615. requests for all of them.
  3616. - Correctly back off from failing certificate downloads. Fixes
  3617. bug 546.
  3618. - Authorities don't vote on the Running flag if they have been running
  3619. for less than 30 minutes themselves. Fixes bug 547, where a newly
  3620. started authority would vote that everyone was down.
  3621. o New requirements:
  3622. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  3623. it, it had no AES, and it hasn't seen any security patches since
  3624. 2004.
  3625. o Minor features:
  3626. - Clients now hold circuitless TLS connections open for 1.5 times
  3627. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  3628. rebuild a new circuit over them within that timeframe. Previously,
  3629. they held them open only for KeepalivePeriod (5 minutes).
  3630. - Use "If-Modified-Since" to avoid retrieving consensus
  3631. networkstatuses that we already have.
  3632. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  3633. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  3634. we start knowing some directory caches.
  3635. - When we receive a consensus from the future, warn about skew.
  3636. - Improve skew reporting: try to give the user a better log message
  3637. about how skewed they are, and how much this matters.
  3638. - When we have a certificate for an authority, believe that
  3639. certificate's claims about the authority's IP address.
  3640. - New --quiet command-line option to suppress the default console log.
  3641. Good in combination with --hash-password.
  3642. - Authorities send back an X-Descriptor-Not-New header in response to
  3643. an accepted-but-discarded descriptor upload. Partially implements
  3644. fix for bug 535.
  3645. - Make the log message for "tls error. breaking." more useful.
  3646. - Better log messages about certificate downloads, to attempt to
  3647. track down the second incarnation of bug 546.
  3648. o Minor features (bridges):
  3649. - If bridge users set UpdateBridgesFromAuthority, but the digest
  3650. they ask for is a 404 from the bridge authority, they now fall
  3651. back to trying the bridge directly.
  3652. - Bridges now use begin_dir to publish their server descriptor to
  3653. the bridge authority, even when they haven't set TunnelDirConns.
  3654. o Minor features (controller):
  3655. - When reporting clock skew, and we know that the clock is _at least
  3656. as skewed_ as some value, but we don't know the actual value,
  3657. report the value as a "minimum skew."
  3658. o Utilities:
  3659. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  3660. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  3661. Perry.
  3662. o Minor bugfixes:
  3663. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  3664. on 0.2.0.x, suggested by Matt Edman.
  3665. - Don't stop fetching descriptors when FetchUselessDescriptors is
  3666. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  3667. reported by tup and ioerror.
  3668. - Better log message on vote from unknown authority.
  3669. - Don't log "Launching 0 request for 0 router" message.
  3670. o Minor bugfixes (memory leaks):
  3671. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  3672. on 0.2.0.1-alpha.
  3673. - Stop leaking memory every time we load a v3 certificate. Bugfix
  3674. on 0.2.0.1-alpha. Fixes bug 536.
  3675. - Stop leaking a cached networkstatus on exit. Bugfix on
  3676. 0.2.0.3-alpha.
  3677. - Stop leaking voter information every time we free a consensus.
  3678. Bugfix on 0.2.0.3-alpha.
  3679. - Stop leaking signed data every time we check a voter signature.
  3680. Bugfix on 0.2.0.3-alpha.
  3681. - Stop leaking a signature every time we fail to parse a consensus or
  3682. a vote. Bugfix on 0.2.0.3-alpha.
  3683. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  3684. 0.2.0.9-alpha.
  3685. - Stop leaking conn->nickname every time we make a connection to a
  3686. Tor relay without knowing its expected identity digest (e.g. when
  3687. using bridges). Bugfix on 0.2.0.3-alpha.
  3688. - Minor bugfixes (portability):
  3689. - Run correctly on platforms where rlim_t is larger than unsigned
  3690. long, and/or where the real limit for number of open files is
  3691. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  3692. particular, these may be needed for OS X 10.5.
  3693. Changes in version 0.1.2.18 - 2007-10-28
  3694. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  3695. hidden service introduction that were causing huge delays, and a big
  3696. bug that was causing some servers to disappear from the network status
  3697. lists for a few hours each day.
  3698. o Major bugfixes (crashes):
  3699. - If a connection is shut down abruptly because of something that
  3700. happened inside connection_flushed_some(), do not call
  3701. connection_finished_flushing(). Should fix bug 451:
  3702. "connection_stop_writing: Assertion conn->write_event failed"
  3703. Bugfix on 0.1.2.7-alpha.
  3704. - Fix possible segfaults in functions called from
  3705. rend_process_relay_cell().
  3706. o Major bugfixes (hidden services):
  3707. - Hidden services were choosing introduction points uniquely by
  3708. hexdigest, but when constructing the hidden service descriptor
  3709. they merely wrote the (potentially ambiguous) nickname.
  3710. - Clients now use the v2 intro format for hidden service
  3711. connections: they specify their chosen rendezvous point by identity
  3712. digest rather than by (potentially ambiguous) nickname. These
  3713. changes could speed up hidden service connections dramatically.
  3714. o Major bugfixes (other):
  3715. - Stop publishing a new server descriptor just because we get a
  3716. HUP signal. This led (in a roundabout way) to some servers getting
  3717. dropped from the networkstatus lists for a few hours each day.
  3718. - When looking for a circuit to cannibalize, consider family as well
  3719. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3720. circuit cannibalization).
  3721. - When a router wasn't listed in a new networkstatus, we were leaving
  3722. the flags for that router alone -- meaning it remained Named,
  3723. Running, etc -- even though absence from the networkstatus means
  3724. that it shouldn't be considered to exist at all anymore. Now we
  3725. clear all the flags for routers that fall out of the networkstatus
  3726. consensus. Fixes bug 529.
  3727. o Minor bugfixes:
  3728. - Don't try to access (or alter) the state file when running
  3729. --list-fingerprint or --verify-config or --hash-password. Resolves
  3730. bug 499.
  3731. - When generating information telling us how to extend to a given
  3732. router, do not try to include the nickname if it is
  3733. absent. Resolves bug 467.
  3734. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  3735. a way to trigger this remotely.)
  3736. - When sending a status event to the controller telling it that an
  3737. OR address is reachable, set the port correctly. (Previously we
  3738. were reporting the dir port.)
  3739. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3740. command. Bugfix on 0.1.2.17.
  3741. - When loading bandwidth history, do not believe any information in
  3742. the future. Fixes bug 434.
  3743. - When loading entry guard information, do not believe any information
  3744. in the future.
  3745. - When we have our clock set far in the future and generate an
  3746. onion key, then re-set our clock to be correct, we should not stop
  3747. the onion key from getting rotated.
  3748. - On some platforms, accept() can return a broken address. Detect
  3749. this more quietly, and deal accordingly. Fixes bug 483.
  3750. - It's not actually an error to find a non-pending entry in the DNS
  3751. cache when canceling a pending resolve. Don't log unless stuff
  3752. is fishy. Resolves bug 463.
  3753. - Don't reset trusted dir server list when we set a configuration
  3754. option. Patch from Robert Hogan.
  3755. - Don't try to create the datadir when running --verify-config or
  3756. --hash-password. Resolves bug 540.
  3757. Changes in version 0.2.0.9-alpha - 2007-10-24
  3758. This ninth development snapshot switches clients to the new v3 directory
  3759. system; allows servers to be listed in the network status even when they
  3760. have the same nickname as a registered server; and fixes many other
  3761. bugs including a big one that was causing some servers to disappear
  3762. from the network status lists for a few hours each day.
  3763. o Major features (directory system):
  3764. - Clients now download v3 consensus networkstatus documents instead
  3765. of v2 networkstatus documents. Clients and caches now base their
  3766. opinions about routers on these consensus documents. Clients only
  3767. download router descriptors listed in the consensus.
  3768. - Authorities now list servers who have the same nickname as
  3769. a different named server, but list them with a new flag,
  3770. "Unnamed". Now we can list servers that happen to pick the same
  3771. nickname as a server that registered two years ago and then
  3772. disappeared. Partially implements proposal 122.
  3773. - If the consensus lists a router as "Unnamed", the name is assigned
  3774. to a different router: do not identify the router by that name.
  3775. Partially implements proposal 122.
  3776. - Authorities can now come to a consensus on which method to use to
  3777. compute the consensus. This gives us forward compatibility.
  3778. o Major bugfixes:
  3779. - Stop publishing a new server descriptor just because we HUP or
  3780. when we find our DirPort to be reachable but won't actually publish
  3781. it. New descriptors without any real changes are dropped by the
  3782. authorities, and can screw up our "publish every 18 hours" schedule.
  3783. Bugfix on 0.1.2.x.
  3784. - When a router wasn't listed in a new networkstatus, we were leaving
  3785. the flags for that router alone -- meaning it remained Named,
  3786. Running, etc -- even though absence from the networkstatus means
  3787. that it shouldn't be considered to exist at all anymore. Now we
  3788. clear all the flags for routers that fall out of the networkstatus
  3789. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  3790. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  3791. extrainfo documents and then discard them immediately for not
  3792. matching the latest router. Bugfix on 0.2.0.1-alpha.
  3793. o Minor features (v3 directory protocol):
  3794. - Allow tor-gencert to generate a new certificate without replacing
  3795. the signing key.
  3796. - Allow certificates to include an address.
  3797. - When we change our directory-cache settings, reschedule all voting
  3798. and download operations.
  3799. - Reattempt certificate downloads immediately on failure, as long as
  3800. we haven't failed a threshold number of times yet.
  3801. - Delay retrying consensus downloads while we're downloading
  3802. certificates to verify the one we just got. Also, count getting a
  3803. consensus that we already have (or one that isn't valid) as a failure,
  3804. and count failing to get the certificates after 20 minutes as a
  3805. failure.
  3806. - Build circuits and download descriptors even if our consensus is a
  3807. little expired. (This feature will go away once authorities are
  3808. more reliable.)
  3809. o Minor features (router descriptor cache):
  3810. - If we find a cached-routers file that's been sitting around for more
  3811. than 28 days unmodified, then most likely it's a leftover from
  3812. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  3813. routers anyway.
  3814. - When we (as a cache) download a descriptor because it was listed
  3815. in a consensus, remember when the consensus was supposed to expire,
  3816. and don't expire the descriptor until then.
  3817. o Minor features (performance):
  3818. - Call routerlist_remove_old_routers() much less often. This should
  3819. speed startup, especially on directory caches.
  3820. - Don't try to launch new descriptor downloads quite so often when we
  3821. already have enough directory information to build circuits.
  3822. - Base64 decoding was actually showing up on our profile when parsing
  3823. the initial descriptor file; switch to an in-process all-at-once
  3824. implementation that's about 3.5x times faster than calling out to
  3825. OpenSSL.
  3826. o Minor features (compilation):
  3827. - Detect non-ASCII platforms (if any still exist) and refuse to
  3828. build there: some of our code assumes that 'A' is 65 and so on.
  3829. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  3830. - Make the "next period" votes into "current period" votes immediately
  3831. after publishing the consensus; avoid a heisenbug that made them
  3832. stick around indefinitely.
  3833. - When we discard a vote as a duplicate, do not report this as
  3834. an error.
  3835. - Treat missing v3 keys or certificates as an error when running as a
  3836. v3 directory authority.
  3837. - When we're configured to be a v3 authority, but we're only listed
  3838. as a non-v3 authority in our DirServer line for ourself, correct
  3839. the listing.
  3840. - If an authority doesn't have a qualified hostname, just put
  3841. its address in the vote. This fixes the problem where we referred to
  3842. "moria on moria:9031."
  3843. - Distinguish between detached signatures for the wrong period, and
  3844. detached signatures for a divergent vote.
  3845. - Fix a small memory leak when computing a consensus.
  3846. - When there's no concensus, we were forming a vote every 30
  3847. minutes, but writing the "valid-after" line in our vote based
  3848. on our configured V3AuthVotingInterval: so unless the intervals
  3849. matched up, we immediately rejected our own vote because it didn't
  3850. start at the voting interval that caused us to construct a vote.
  3851. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  3852. - Delete unverified-consensus when the real consensus is set.
  3853. - Consider retrying a consensus networkstatus fetch immediately
  3854. after one fails: don't wait 60 seconds to notice.
  3855. - When fetching a consensus as a cache, wait until a newer consensus
  3856. should exist before trying to replace the current one.
  3857. - Use a more forgiving schedule for retrying failed consensus
  3858. downloads than for other types.
  3859. o Minor bugfixes (other directory issues):
  3860. - Correct the implementation of "download votes by digest." Bugfix on
  3861. 0.2.0.8-alpha.
  3862. - Authorities no longer send back "400 you're unreachable please fix
  3863. it" errors to Tor servers that aren't online all the time. We're
  3864. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  3865. o Minor bugfixes (controller):
  3866. - Don't reset trusted dir server list when we set a configuration
  3867. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  3868. - Respond to INT and TERM SIGNAL commands before we execute the
  3869. signal, in case the signal shuts us down. We had a patch in
  3870. 0.1.2.1-alpha that tried to do this by queueing the response on
  3871. the connection's buffer before shutting down, but that really
  3872. isn't the same thing at all. Bug located by Matt Edman.
  3873. o Minor bugfixes (misc):
  3874. - Correctly check for bad options to the "PublishServerDescriptor"
  3875. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  3876. - Stop leaking memory on failing case of base32_decode, and make
  3877. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  3878. - Don't try to download extrainfo documents when we're trying to
  3879. fetch enough directory info to build a circuit: having enough
  3880. info should get priority. Bugfix on 0.2.0.x.
  3881. - Don't complain that "your server has not managed to confirm that its
  3882. ports are reachable" if we haven't been able to build any circuits
  3883. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  3884. on 0.1.2.x.
  3885. - Detect the reason for failing to mmap a descriptor file we just
  3886. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  3887. on 0.1.2.x.
  3888. o Code simplifications and refactoring:
  3889. - Remove support for the old bw_accounting file: we've been storing
  3890. bandwidth accounting information in the state file since
  3891. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  3892. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  3893. downgrade to 0.1.1.x or earlier.
  3894. - New convenience code to locate a file within the DataDirectory.
  3895. - Move non-authority functionality out of dirvote.c.
  3896. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  3897. so that they all take the same named flags.
  3898. o Utilities
  3899. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  3900. Unix users an easy way to script their Tor process (e.g. by
  3901. adjusting bandwidth based on the time of the day).
  3902. Changes in version 0.2.0.8-alpha - 2007-10-12
  3903. This eighth development snapshot fixes a crash bug that's been bothering
  3904. us since February 2007, lets bridge authorities store a list of bridge
  3905. descriptors they've seen, gets v3 directory voting closer to working,
  3906. starts caching v3 directory consensus documents on directory mirrors,
  3907. and fixes a variety of smaller issues including some minor memory leaks.
  3908. o Major features (router descriptor cache):
  3909. - Store routers in a file called cached-descriptors instead of in
  3910. cached-routers. Initialize cached-descriptors from cached-routers
  3911. if the old format is around. The new format allows us to store
  3912. annotations along with descriptors.
  3913. - Use annotations to record the time we received each descriptor, its
  3914. source, and its purpose.
  3915. - Disable the SETROUTERPURPOSE controller command: it is now
  3916. obsolete.
  3917. - Controllers should now specify cache=no or cache=yes when using
  3918. the +POSTDESCRIPTOR command.
  3919. - Bridge authorities now write bridge descriptors to disk, meaning
  3920. we can export them to other programs and begin distributing them
  3921. to blocked users.
  3922. o Major features (directory authorities):
  3923. - When a v3 authority is missing votes or signatures, it now tries
  3924. to fetch them.
  3925. - Directory authorities track weighted fractional uptime as well as
  3926. weighted mean-time-between failures. WFU is suitable for deciding
  3927. whether a node is "usually up", while MTBF is suitable for deciding
  3928. whether a node is "likely to stay up." We need both, because
  3929. "usually up" is a good requirement for guards, while "likely to
  3930. stay up" is a good requirement for long-lived connections.
  3931. o Major features (v3 directory system):
  3932. - Caches now download v3 network status documents as needed,
  3933. and download the descriptors listed in them.
  3934. - All hosts now attempt to download and keep fresh v3 authority
  3935. certificates, and re-attempt after failures.
  3936. - More internal-consistency checks for vote parsing.
  3937. o Major bugfixes (crashes):
  3938. - If a connection is shut down abruptly because of something that
  3939. happened inside connection_flushed_some(), do not call
  3940. connection_finished_flushing(). Should fix bug 451. Bugfix on
  3941. 0.1.2.7-alpha.
  3942. o Major bugfixes (performance):
  3943. - Fix really bad O(n^2) performance when parsing a long list of
  3944. routers: Instead of searching the entire list for an "extra-info "
  3945. string which usually wasn't there, once for every routerinfo
  3946. we read, just scan lines forward until we find one we like.
  3947. Bugfix on 0.2.0.1.
  3948. - When we add data to a write buffer in response to the data on that
  3949. write buffer getting low because of a flush, do not consider the
  3950. newly added data as a candidate for immediate flushing, but rather
  3951. make it wait until the next round of writing. Otherwise, we flush
  3952. and refill recursively, and a single greedy TLS connection can
  3953. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  3954. o Minor features (v3 authority system):
  3955. - Add more ways for tools to download the votes that lead to the
  3956. current consensus.
  3957. - Send a 503 when low on bandwidth and a vote, consensus, or
  3958. certificate is requested.
  3959. - If-modified-since is now implemented properly for all kinds of
  3960. certificate requests.
  3961. o Minor bugfixes (network statuses):
  3962. - Tweak the implementation of proposal 109 slightly: allow at most
  3963. two Tor servers on the same IP address, except if it's the location
  3964. of a directory authority, in which case allow five. Bugfix on
  3965. 0.2.0.3-alpha.
  3966. o Minor bugfixes (controller):
  3967. - When sending a status event to the controller telling it that an
  3968. OR address is reachable, set the port correctly. (Previously we
  3969. were reporting the dir port.) Bugfix on 0.1.2.x.
  3970. o Minor bugfixes (v3 directory system):
  3971. - Fix logic to look up a cert by its signing key digest. Bugfix on
  3972. 0.2.0.7-alpha.
  3973. - Only change the reply to a vote to "OK" if it's not already
  3974. set. This gets rid of annoying "400 OK" log messages, which may
  3975. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  3976. - When we get a valid consensus, recompute the voting schedule.
  3977. - Base the valid-after time of a vote on the consensus voting
  3978. schedule, not on our preferred schedule.
  3979. - Make the return values and messages from signature uploads and
  3980. downloads more sensible.
  3981. - Fix a memory leak when serving votes and consensus documents, and
  3982. another when serving certificates.
  3983. o Minor bugfixes (performance):
  3984. - Use a slightly simpler string hashing algorithm (copying Python's
  3985. instead of Java's) and optimize our digest hashing algorithm to take
  3986. advantage of 64-bit platforms and to remove some possibly-costly
  3987. voodoo.
  3988. - Fix a minor memory leak whenever we parse guards from our state
  3989. file. Bugfix on 0.2.0.7-alpha.
  3990. - Fix a minor memory leak whenever we write out a file. Bugfix on
  3991. 0.2.0.7-alpha.
  3992. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3993. command. Bugfix on 0.2.0.5-alpha.
  3994. o Minor bugfixes (portability):
  3995. - On some platforms, accept() can return a broken address. Detect
  3996. this more quietly, and deal accordingly. Fixes bug 483.
  3997. - Stop calling tor_strlower() on uninitialized memory in some cases.
  3998. Bugfix in 0.2.0.7-alpha.
  3999. o Minor bugfixes (usability):
  4000. - Treat some 403 responses from directory servers as INFO rather than
  4001. WARN-severity events.
  4002. - It's not actually an error to find a non-pending entry in the DNS
  4003. cache when canceling a pending resolve. Don't log unless stuff is
  4004. fishy. Resolves bug 463.
  4005. o Minor bugfixes (anonymity):
  4006. - Never report that we've used more bandwidth than we're willing to
  4007. relay: it leaks how much non-relay traffic we're using. Resolves
  4008. bug 516.
  4009. - When looking for a circuit to cannibalize, consider family as well
  4010. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  4011. circuit cannibalization).
  4012. o Code simplifications and refactoring:
  4013. - Make a bunch of functions static. Remove some dead code.
  4014. - Pull out about a third of the really big routerlist.c; put it in a
  4015. new module, networkstatus.c.
  4016. - Merge the extra fields in local_routerstatus_t back into
  4017. routerstatus_t: we used to need one routerstatus_t for each
  4018. authority's opinion, plus a local_routerstatus_t for the locally
  4019. computed consensus opinion. To save space, we put the locally
  4020. modified fields into local_routerstatus_t, and only the common
  4021. stuff into routerstatus_t. But once v3 directories are in use,
  4022. clients and caches will no longer need to hold authority opinions;
  4023. thus, the rationale for keeping the types separate is now gone.
  4024. - Make the code used to reschedule and reattempt downloads more
  4025. uniform.
  4026. - Turn all 'Are we a directory server/mirror?' logic into a call to
  4027. dirserver_mode().
  4028. - Remove the code to generate the oldest (v1) directory format.
  4029. The code has been disabled since 0.2.0.5-alpha.
  4030. Changes in version 0.2.0.7-alpha - 2007-09-21
  4031. This seventh development snapshot makes bridges work again, makes bridge
  4032. authorities work for the first time, fixes two huge performance flaws
  4033. in hidden services, and fixes a variety of minor issues.
  4034. o New directory authorities:
  4035. - Set up moria1 and tor26 as the first v3 directory authorities. See
  4036. doc/spec/dir-spec.txt for details on the new directory design.
  4037. o Major bugfixes (crashes):
  4038. - Fix possible segfaults in functions called from
  4039. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  4040. o Major bugfixes (bridges):
  4041. - Fix a bug that made servers send a "404 Not found" in response to
  4042. attempts to fetch their server descriptor. This caused Tor servers
  4043. to take many minutes to establish reachability for their DirPort,
  4044. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  4045. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  4046. users configure that and specify a bridge with an identity
  4047. fingerprint, now they will lookup the bridge descriptor at the
  4048. default bridge authority via a one-hop tunnel, but once circuits
  4049. are established they will switch to a three-hop tunnel for later
  4050. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  4051. o Major bugfixes (hidden services):
  4052. - Hidden services were choosing introduction points uniquely by
  4053. hexdigest, but when constructing the hidden service descriptor
  4054. they merely wrote the (potentially ambiguous) nickname.
  4055. - Clients now use the v2 intro format for hidden service
  4056. connections: they specify their chosen rendezvous point by identity
  4057. digest rather than by (potentially ambiguous) nickname. Both
  4058. are bugfixes on 0.1.2.x, and they could speed up hidden service
  4059. connections dramatically. Thanks to Karsten Loesing.
  4060. o Minor features (security):
  4061. - As a client, do not believe any server that tells us that an
  4062. address maps to an internal address space.
  4063. - Make it possible to enable HashedControlPassword and
  4064. CookieAuthentication at the same time.
  4065. o Minor features (guard nodes):
  4066. - Tag every guard node in our state file with the version that
  4067. we believe added it, or with our own version if we add it. This way,
  4068. if a user temporarily runs an old version of Tor and then switches
  4069. back to a new one, she doesn't automatically lose her guards.
  4070. o Minor features (speed):
  4071. - When implementing AES counter mode, update only the portions of the
  4072. counter buffer that need to change, and don't keep separate
  4073. network-order and host-order counters when they are the same (i.e.,
  4074. on big-endian hosts.)
  4075. o Minor features (controller):
  4076. - Accept LF instead of CRLF on controller, since some software has a
  4077. hard time generating real Internet newlines.
  4078. - Add GETINFO values for the server status events
  4079. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  4080. Robert Hogan.
  4081. o Removed features:
  4082. - Routers no longer include bandwidth-history lines in their
  4083. descriptors; this information is already available in extra-info
  4084. documents, and including it in router descriptors took up 60%
  4085. (!) of compressed router descriptor downloads. Completes
  4086. implementation of proposal 104.
  4087. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  4088. and TorControl.py, as they use the old v0 controller protocol,
  4089. and are obsoleted by TorFlow anyway.
  4090. - Drop support for v1 rendezvous descriptors, since we never used
  4091. them anyway, and the code has probably rotted by now. Based on
  4092. patch from Karsten Loesing.
  4093. - On OSX, stop warning the user that kqueue support in libevent is
  4094. "experimental", since it seems to have worked fine for ages.
  4095. o Minor bugfixes:
  4096. - When generating information telling us how to extend to a given
  4097. router, do not try to include the nickname if it is absent. Fixes
  4098. bug 467. Bugfix on 0.2.0.3-alpha.
  4099. - Fix a user-triggerable (but not remotely-triggerable) segfault
  4100. in expand_filename(). Bugfix on 0.1.2.x.
  4101. - Fix a memory leak when freeing incomplete requests from DNSPort.
  4102. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  4103. - Don't try to access (or alter) the state file when running
  4104. --list-fingerprint or --verify-config or --hash-password. (Resolves
  4105. bug 499.) Bugfix on 0.1.2.x.
  4106. - Servers used to decline to publish their DirPort if their
  4107. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  4108. were below a threshold. Now they only look at BandwidthRate and
  4109. RelayBandwidthRate. Bugfix on 0.1.2.x.
  4110. - Remove an optimization in the AES counter-mode code that assumed
  4111. that the counter never exceeded 2^68. When the counter can be set
  4112. arbitrarily as an IV (as it is by Karsten's new hidden services
  4113. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  4114. - Resume listing "AUTHORITY" flag for authorities in network status.
  4115. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  4116. o Code simplifications and refactoring:
  4117. - Revamp file-writing logic so we don't need to have the entire
  4118. contents of a file in memory at once before we write to disk. Tor,
  4119. meet stdio.
  4120. - Turn "descriptor store" into a full-fledged type.
  4121. - Move all NT services code into a separate source file.
  4122. - Unify all code that computes medians, percentile elements, etc.
  4123. - Get rid of a needless malloc when parsing address policies.
  4124. Changes in version 0.1.2.17 - 2007-08-30
  4125. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  4126. X bundles. Vidalia 0.0.14 makes authentication required for the
  4127. ControlPort in the default configuration, which addresses important
  4128. security risks. Everybody who uses Vidalia (or another controller)
  4129. should upgrade.
  4130. In addition, this Tor update fixes major load balancing problems with
  4131. path selection, which should speed things up a lot once many people
  4132. have upgraded.
  4133. o Major bugfixes (security):
  4134. - We removed support for the old (v0) control protocol. It has been
  4135. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  4136. become more of a headache than it's worth.
  4137. o Major bugfixes (load balancing):
  4138. - When choosing nodes for non-guard positions, weight guards
  4139. proportionally less, since they already have enough load. Patch
  4140. from Mike Perry.
  4141. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  4142. will allow fast Tor servers to get more attention.
  4143. - When we're upgrading from an old Tor version, forget our current
  4144. guards and pick new ones according to the new weightings. These
  4145. three load balancing patches could raise effective network capacity
  4146. by a factor of four. Thanks to Mike Perry for measurements.
  4147. o Major bugfixes (stream expiration):
  4148. - Expire not-yet-successful application streams in all cases if
  4149. they've been around longer than SocksTimeout. Right now there are
  4150. some cases where the stream will live forever, demanding a new
  4151. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  4152. o Minor features (controller):
  4153. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  4154. is valid before any authentication has been received. It tells
  4155. a controller what kind of authentication is expected, and what
  4156. protocol is spoken. Implements proposal 119.
  4157. o Minor bugfixes (performance):
  4158. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  4159. greatly speeding up loading cached-routers from disk on startup.
  4160. - Disable sentinel-based debugging for buffer code: we squashed all
  4161. the bugs that this was supposed to detect a long time ago, and now
  4162. its only effect is to change our buffer sizes from nice powers of
  4163. two (which platform mallocs tend to like) to values slightly over
  4164. powers of two (which make some platform mallocs sad).
  4165. o Minor bugfixes (misc):
  4166. - If exit bandwidth ever exceeds one third of total bandwidth, then
  4167. use the correct formula to weight exit nodes when choosing paths.
  4168. Based on patch from Mike Perry.
  4169. - Choose perfectly fairly among routers when choosing by bandwidth and
  4170. weighting by fraction of bandwidth provided by exits. Previously, we
  4171. would choose with only approximate fairness, and correct ourselves
  4172. if we ran off the end of the list.
  4173. - If we require CookieAuthentication but we fail to write the
  4174. cookie file, we would warn but not exit, and end up in a state
  4175. where no controller could authenticate. Now we exit.
  4176. - If we require CookieAuthentication, stop generating a new cookie
  4177. every time we change any piece of our config.
  4178. - Refuse to start with certain directory authority keys, and
  4179. encourage people using them to stop.
  4180. - Terminate multi-line control events properly. Original patch
  4181. from tup.
  4182. - Fix a minor memory leak when we fail to find enough suitable
  4183. servers to choose a circuit.
  4184. - Stop leaking part of the descriptor when we run into a particularly
  4185. unparseable piece of it.
  4186. Changes in version 0.2.0.6-alpha - 2007-08-26
  4187. This sixth development snapshot features a new Vidalia version in the
  4188. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  4189. the ControlPort in the default configuration, which addresses important
  4190. security risks.
  4191. In addition, this snapshot fixes major load balancing problems
  4192. with path selection, which should speed things up a lot once many
  4193. people have upgraded. The directory authorities also use a new
  4194. mean-time-between-failure approach to tracking which servers are stable,
  4195. rather than just looking at the most recent uptime.
  4196. o New directory authorities:
  4197. - Set up Tonga as the default bridge directory authority.
  4198. o Major features:
  4199. - Directory authorities now track servers by weighted
  4200. mean-times-between-failures. When we have 4 or more days of data,
  4201. use measured MTBF rather than declared uptime to decide whether
  4202. to call a router Stable. Implements proposal 108.
  4203. o Major bugfixes (load balancing):
  4204. - When choosing nodes for non-guard positions, weight guards
  4205. proportionally less, since they already have enough load. Patch
  4206. from Mike Perry.
  4207. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  4208. will allow fast Tor servers to get more attention.
  4209. - When we're upgrading from an old Tor version, forget our current
  4210. guards and pick new ones according to the new weightings. These
  4211. three load balancing patches could raise effective network capacity
  4212. by a factor of four. Thanks to Mike Perry for measurements.
  4213. o Major bugfixes (descriptor parsing):
  4214. - Handle unexpected whitespace better in malformed descriptors. Bug
  4215. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  4216. o Minor features:
  4217. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  4218. GETINFO for Torstat to use until it can switch to using extrainfos.
  4219. - Optionally (if built with -DEXPORTMALLINFO) export the output
  4220. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  4221. from localhost.
  4222. o Minor bugfixes:
  4223. - Do not intermix bridge routers with controller-added
  4224. routers. (Bugfix on 0.2.0.x)
  4225. - Do not fail with an assert when accept() returns an unexpected
  4226. address family. Addresses but does not wholly fix bug 483. (Bugfix
  4227. on 0.2.0.x)
  4228. - Let directory authorities startup even when they can't generate
  4229. a descriptor immediately, e.g. because they don't know their
  4230. address.
  4231. - Stop putting the authentication cookie in a file called "0"
  4232. in your working directory if you don't specify anything for the
  4233. new CookieAuthFile option. Reported by Matt Edman.
  4234. - Make it possible to read the PROTOCOLINFO response in a way that
  4235. conforms to our control-spec. Reported by Matt Edman.
  4236. - Fix a minor memory leak when we fail to find enough suitable
  4237. servers to choose a circuit. Bugfix on 0.1.2.x.
  4238. - Stop leaking part of the descriptor when we run into a particularly
  4239. unparseable piece of it. Bugfix on 0.1.2.x.
  4240. - Unmap the extrainfo cache file on exit.
  4241. Changes in version 0.2.0.5-alpha - 2007-08-19
  4242. This fifth development snapshot fixes compilation on Windows again;
  4243. fixes an obnoxious client-side bug that slowed things down and put
  4244. extra load on the network; gets us closer to using the v3 directory
  4245. voting scheme; makes it easier for Tor controllers to use cookie-based
  4246. authentication; and fixes a variety of other bugs.
  4247. o Removed features:
  4248. - Version 1 directories are no longer generated in full. Instead,
  4249. authorities generate and serve "stub" v1 directories that list
  4250. no servers. This will stop Tor versions 0.1.0.x and earlier from
  4251. working, but (for security reasons) nobody should be running those
  4252. versions anyway.
  4253. o Major bugfixes (compilation, 0.2.0.x):
  4254. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  4255. - Try to fix MSVC compilation: build correctly on platforms that do
  4256. not define s6_addr16 or s6_addr32.
  4257. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  4258. Zhou.
  4259. o Major bugfixes (stream expiration):
  4260. - Expire not-yet-successful application streams in all cases if
  4261. they've been around longer than SocksTimeout. Right now there are
  4262. some cases where the stream will live forever, demanding a new
  4263. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  4264. reported by lodger.
  4265. o Minor features (directory servers):
  4266. - When somebody requests a list of statuses or servers, and we have
  4267. none of those, return a 404 rather than an empty 200.
  4268. o Minor features (directory voting):
  4269. - Store v3 consensus status consensuses on disk, and reload them
  4270. on startup.
  4271. o Minor features (security):
  4272. - Warn about unsafe ControlPort configurations.
  4273. - Refuse to start with certain directory authority keys, and
  4274. encourage people using them to stop.
  4275. o Minor features (controller):
  4276. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  4277. is valid before any authentication has been received. It tells
  4278. a controller what kind of authentication is expected, and what
  4279. protocol is spoken. Implements proposal 119.
  4280. - New config option CookieAuthFile to choose a new location for the
  4281. cookie authentication file, and config option
  4282. CookieAuthFileGroupReadable to make it group-readable.
  4283. o Minor features (unit testing):
  4284. - Add command-line arguments to unit-test executable so that we can
  4285. invoke any chosen test from the command line rather than having
  4286. to run the whole test suite at once; and so that we can turn on
  4287. logging for the unit tests.
  4288. o Minor bugfixes (on 0.1.2.x):
  4289. - If we require CookieAuthentication but we fail to write the
  4290. cookie file, we would warn but not exit, and end up in a state
  4291. where no controller could authenticate. Now we exit.
  4292. - If we require CookieAuthentication, stop generating a new cookie
  4293. every time we change any piece of our config.
  4294. - When loading bandwidth history, do not believe any information in
  4295. the future. Fixes bug 434.
  4296. - When loading entry guard information, do not believe any information
  4297. in the future.
  4298. - When we have our clock set far in the future and generate an
  4299. onion key, then re-set our clock to be correct, we should not stop
  4300. the onion key from getting rotated.
  4301. - Clean up torrc sample config file.
  4302. - Do not automatically run configure from autogen.sh. This
  4303. non-standard behavior tended to annoy people who have built other
  4304. programs.
  4305. o Minor bugfixes (on 0.2.0.x):
  4306. - Fix a bug with AutomapHostsOnResolve that would always cause
  4307. the second request to fail. Bug reported by Kate. Bugfix on
  4308. 0.2.0.3-alpha.
  4309. - Fix a bug in ADDRMAP controller replies that would sometimes
  4310. try to print a NULL. Patch from tup.
  4311. - Read v3 directory authority keys from the right location.
  4312. - Numerous bugfixes to directory voting code.
  4313. Changes in version 0.1.2.16 - 2007-08-01
  4314. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  4315. remote attacker in certain situations to rewrite the user's torrc
  4316. configuration file. This can completely compromise anonymity of users
  4317. in most configurations, including those running the Vidalia bundles,
  4318. TorK, etc. Or worse.
  4319. o Major security fixes:
  4320. - Close immediately after missing authentication on control port;
  4321. do not allow multiple authentication attempts.
  4322. Changes in version 0.2.0.4-alpha - 2007-08-01
  4323. This fourth development snapshot fixes a critical security vulnerability
  4324. for most users, specifically those running Vidalia, TorK, etc. Everybody
  4325. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  4326. o Major security fixes:
  4327. - Close immediately after missing authentication on control port;
  4328. do not allow multiple authentication attempts.
  4329. o Major bugfixes (compilation):
  4330. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  4331. defined there.
  4332. o Minor features (performance):
  4333. - Be even more aggressive about releasing RAM from small
  4334. empty buffers. Thanks to our free-list code, this shouldn't be too
  4335. performance-intensive.
  4336. - Disable sentinel-based debugging for buffer code: we squashed all
  4337. the bugs that this was supposed to detect a long time ago, and
  4338. now its only effect is to change our buffer sizes from nice
  4339. powers of two (which platform mallocs tend to like) to values
  4340. slightly over powers of two (which make some platform mallocs sad).
  4341. - Log malloc statistics from mallinfo() on platforms where it
  4342. exists.
  4343. Changes in version 0.2.0.3-alpha - 2007-07-29
  4344. This third development snapshot introduces new experimental
  4345. blocking-resistance features and a preliminary version of the v3
  4346. directory voting design, and includes many other smaller features
  4347. and bugfixes.
  4348. o Major features:
  4349. - The first pieces of our "bridge" design for blocking-resistance
  4350. are implemented. People can run bridge directory authorities;
  4351. people can run bridges; and people can configure their Tor clients
  4352. with a set of bridges to use as the first hop into the Tor network.
  4353. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  4354. details.
  4355. - Create listener connections before we setuid to the configured
  4356. User and Group. Now non-Windows users can choose port values
  4357. under 1024, start Tor as root, and have Tor bind those ports
  4358. before it changes to another UID. (Windows users could already
  4359. pick these ports.)
  4360. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  4361. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  4362. on "vserver" accounts. (Patch from coderman.)
  4363. - Be even more aggressive about separating local traffic from relayed
  4364. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  4365. o Major features (experimental):
  4366. - First cut of code for "v3 dir voting": directory authorities will
  4367. vote on a common network status document rather than each publishing
  4368. their own opinion. This code needs more testing and more corner-case
  4369. handling before it's ready for use.
  4370. o Security fixes:
  4371. - Directory authorities now call routers Fast if their bandwidth is
  4372. at least 100KB/s, and consider their bandwidth adequate to be a
  4373. Guard if it is at least 250KB/s, no matter the medians. This fix
  4374. complements proposal 107. [Bugfix on 0.1.2.x]
  4375. - Directory authorities now never mark more than 3 servers per IP as
  4376. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  4377. Damon McCoy.)
  4378. - Minor change to organizationName and commonName generation
  4379. procedures in TLS certificates during Tor handshakes, to invalidate
  4380. some earlier censorware approaches. This is not a long-term
  4381. solution, but applying it will give us a bit of time to look into
  4382. the epidemiology of countermeasures as they spread.
  4383. o Major bugfixes (directory):
  4384. - Rewrite directory tokenization code to never run off the end of
  4385. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  4386. o Minor features (controller):
  4387. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  4388. match requests to applications. (Patch from Robert Hogan.)
  4389. - Report address and port correctly on connections to DNSPort. (Patch
  4390. from Robert Hogan.)
  4391. - Add a RESOLVE command to launch hostname lookups. (Original patch
  4392. from Robert Hogan.)
  4393. - Add GETINFO status/enough-dir-info to let controllers tell whether
  4394. Tor has downloaded sufficient directory information. (Patch
  4395. from Tup.)
  4396. - You can now use the ControlSocket option to tell Tor to listen for
  4397. controller connections on Unix domain sockets on systems that
  4398. support them. (Patch from Peter Palfrader.)
  4399. - STREAM NEW events are generated for DNSPort requests and for
  4400. tunneled directory connections. (Patch from Robert Hogan.)
  4401. - New "GETINFO address-mappings/*" command to get address mappings
  4402. with expiry information. "addr-mappings/*" is now deprecated.
  4403. (Patch from Tup.)
  4404. o Minor features (misc):
  4405. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  4406. from croup.)
  4407. - The tor-gencert tool for v3 directory authorities now creates all
  4408. files as readable to the file creator only, and write-protects
  4409. the authority identity key.
  4410. - When dumping memory usage, list bytes used in buffer memory
  4411. free-lists.
  4412. - When running with dmalloc, dump more stats on hup and on exit.
  4413. - Directory authorities now fail quickly and (relatively) harmlessly
  4414. if they generate a network status document that is somehow
  4415. malformed.
  4416. o Traffic load balancing improvements:
  4417. - If exit bandwidth ever exceeds one third of total bandwidth, then
  4418. use the correct formula to weight exit nodes when choosing paths.
  4419. (Based on patch from Mike Perry.)
  4420. - Choose perfectly fairly among routers when choosing by bandwidth and
  4421. weighting by fraction of bandwidth provided by exits. Previously, we
  4422. would choose with only approximate fairness, and correct ourselves
  4423. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  4424. o Performance improvements:
  4425. - Be more aggressive with freeing buffer RAM or putting it on the
  4426. memory free lists.
  4427. - Use Critical Sections rather than Mutexes for synchronizing threads
  4428. on win32; Mutexes are heavier-weight, and designed for synchronizing
  4429. between processes.
  4430. o Deprecated and removed features:
  4431. - RedirectExits is now deprecated.
  4432. - Stop allowing address masks that do not correspond to bit prefixes.
  4433. We have warned about these for a really long time; now it's time
  4434. to reject them. (Patch from croup.)
  4435. o Minor bugfixes (directory):
  4436. - Fix another crash bug related to extra-info caching. (Bug found by
  4437. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  4438. - Directories no longer return a "304 not modified" when they don't
  4439. have the networkstatus the client asked for. Also fix a memory
  4440. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  4441. - We had accidentally labelled 0.1.2.x directory servers as not
  4442. suitable for begin_dir requests, and had labelled no directory
  4443. servers as suitable for uploading extra-info documents. [Bugfix
  4444. on 0.2.0.1-alpha]
  4445. o Minor bugfixes (dns):
  4446. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  4447. Hogan.) [Bugfix on 0.2.0.2-alpha]
  4448. - Add DNSPort connections to the global connection list, so that we
  4449. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  4450. on 0.2.0.2-alpha]
  4451. - Fix a dangling reference that could lead to a crash when DNSPort is
  4452. changed or closed (Patch from Robert Hogan.) [Bugfix on
  4453. 0.2.0.2-alpha]
  4454. o Minor bugfixes (controller):
  4455. - Provide DNS expiry times in GMT, not in local time. For backward
  4456. compatibility, ADDRMAP events only provide GMT expiry in an extended
  4457. field. "GETINFO address-mappings" always does the right thing.
  4458. - Use CRLF line endings properly in NS events.
  4459. - Terminate multi-line control events properly. (Original patch
  4460. from tup.) [Bugfix on 0.1.2.x-alpha]
  4461. - Do not include spaces in SOURCE_ADDR fields in STREAM
  4462. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  4463. Changes in version 0.1.2.15 - 2007-07-17
  4464. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  4465. problems, fixes compilation on BSD, and fixes a variety of other
  4466. bugs. Everybody should upgrade.
  4467. o Major bugfixes (compilation):
  4468. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  4469. o Major bugfixes (crashes):
  4470. - Try even harder not to dereference the first character after
  4471. an mmap(). Reported by lodger.
  4472. - Fix a crash bug in directory authorities when we re-number the
  4473. routerlist while inserting a new router.
  4474. - When the cached-routers file is an even multiple of the page size,
  4475. don't run off the end and crash. (Fixes bug 455; based on idea
  4476. from croup.)
  4477. - Fix eventdns.c behavior on Solaris: It is critical to include
  4478. orconfig.h _before_ sys/types.h, so that we can get the expected
  4479. definition of _FILE_OFFSET_BITS.
  4480. o Major bugfixes (security):
  4481. - Fix a possible buffer overrun when using BSD natd support. Bug
  4482. found by croup.
  4483. - When sending destroy cells from a circuit's origin, don't include
  4484. the reason for tearing down the circuit. The spec says we didn't,
  4485. and now we actually don't. Reported by lodger.
  4486. - Keep streamids from different exits on a circuit separate. This
  4487. bug may have allowed other routers on a given circuit to inject
  4488. cells into streams. Reported by lodger; fixes bug 446.
  4489. - If there's a never-before-connected-to guard node in our list,
  4490. never choose any guards past it. This way we don't expand our
  4491. guard list unless we need to.
  4492. o Minor bugfixes (guard nodes):
  4493. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  4494. don't get overused as guards.
  4495. o Minor bugfixes (directory):
  4496. - Correctly count the number of authorities that recommend each
  4497. version. Previously, we were under-counting by 1.
  4498. - Fix a potential crash bug when we load many server descriptors at
  4499. once and some of them make others of them obsolete. Fixes bug 458.
  4500. o Minor bugfixes (hidden services):
  4501. - Stop tearing down the whole circuit when the user asks for a
  4502. connection to a port that the hidden service didn't configure.
  4503. Resolves bug 444.
  4504. o Minor bugfixes (misc):
  4505. - On Windows, we were preventing other processes from reading
  4506. cached-routers while Tor was running. Reported by janbar.
  4507. - Fix a possible (but very unlikely) bug in picking routers by
  4508. bandwidth. Add a log message to confirm that it is in fact
  4509. unlikely. Patch from lodger.
  4510. - Backport a couple of memory leak fixes.
  4511. - Backport miscellaneous cosmetic bugfixes.
  4512. Changes in version 0.2.0.2-alpha - 2007-06-02
  4513. o Major bugfixes on 0.2.0.1-alpha:
  4514. - Fix an assertion failure related to servers without extra-info digests.
  4515. Resolves bugs 441 and 442.
  4516. o Minor features (directory):
  4517. - Support "If-Modified-Since" when answering HTTP requests for
  4518. directories, running-routers documents, and network-status documents.
  4519. (There's no need to support it for router descriptors, since those
  4520. are downloaded by descriptor digest.)
  4521. o Minor build issues:
  4522. - Clear up some MIPSPro compiler warnings.
  4523. - When building from a tarball on a machine that happens to have SVK
  4524. installed, report the micro-revision as whatever version existed
  4525. in the tarball, not as "x".
  4526. Changes in version 0.2.0.1-alpha - 2007-06-01
  4527. This early development snapshot provides new features for people running
  4528. Tor as both a client and a server (check out the new RelayBandwidth
  4529. config options); lets Tor run as a DNS proxy; and generally moves us
  4530. forward on a lot of fronts.
  4531. o Major features, server usability:
  4532. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  4533. a separate set of token buckets for relayed traffic. Right now
  4534. relayed traffic is defined as answers to directory requests, and
  4535. OR connections that don't have any local circuits on them.
  4536. o Major features, client usability:
  4537. - A client-side DNS proxy feature to replace the need for
  4538. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  4539. for DNS requests on port 9999, use the Tor network to resolve them
  4540. anonymously, and send the reply back like a regular DNS server.
  4541. The code still only implements a subset of DNS.
  4542. - Make PreferTunneledDirConns and TunnelDirConns work even when
  4543. we have no cached directory info. This means Tor clients can now
  4544. do all of their connections protected by TLS.
  4545. o Major features, performance and efficiency:
  4546. - Directory authorities accept and serve "extra info" documents for
  4547. routers. These documents contain fields from router descriptors
  4548. that aren't usually needed, and that use a lot of excess
  4549. bandwidth. Once these fields are removed from router descriptors,
  4550. the bandwidth savings should be about 60%. [Partially implements
  4551. proposal 104.]
  4552. - Servers upload extra-info documents to any authority that accepts
  4553. them. Authorities (and caches that have been configured to download
  4554. extra-info documents) download them as needed. [Partially implements
  4555. proposal 104.]
  4556. - Change the way that Tor buffers data that it is waiting to write.
  4557. Instead of queueing data cells in an enormous ring buffer for each
  4558. client->OR or OR->OR connection, we now queue cells on a separate
  4559. queue for each circuit. This lets us use less slack memory, and
  4560. will eventually let us be smarter about prioritizing different kinds
  4561. of traffic.
  4562. - Use memory pools to allocate cells with better speed and memory
  4563. efficiency, especially on platforms where malloc() is inefficient.
  4564. - Stop reading on edge connections when their corresponding circuit
  4565. buffers are full; start again as the circuits empty out.
  4566. o Major features, other:
  4567. - Add an HSAuthorityRecordStats option that hidden service authorities
  4568. can use to track statistics of overall hidden service usage without
  4569. logging information that would be very useful to an attacker.
  4570. - Start work implementing multi-level keys for directory authorities:
  4571. Add a standalone tool to generate key certificates. (Proposal 103.)
  4572. o Security fixes:
  4573. - Directory authorities now call routers Stable if they have an
  4574. uptime of at least 30 days, even if that's not the median uptime
  4575. in the network. Implements proposal 107, suggested by Kevin Bauer
  4576. and Damon McCoy.
  4577. o Minor fixes (resource management):
  4578. - Count the number of open sockets separately from the number
  4579. of active connection_t objects. This will let us avoid underusing
  4580. our allocated connection limit.
  4581. - We no longer use socket pairs to link an edge connection to an
  4582. anonymous directory connection or a DirPort test connection.
  4583. Instead, we track the link internally and transfer the data
  4584. in-process. This saves two sockets per "linked" connection (at the
  4585. client and at the server), and avoids the nasty Windows socketpair()
  4586. workaround.
  4587. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  4588. for every single inactive connection_t. Free items from the
  4589. 4k/16k-buffer free lists when they haven't been used for a while.
  4590. o Minor features (build):
  4591. - Make autoconf search for libevent, openssl, and zlib consistently.
  4592. - Update deprecated macros in configure.in.
  4593. - When warning about missing headers, tell the user to let us
  4594. know if the compile succeeds anyway, so we can downgrade the
  4595. warning.
  4596. - Include the current subversion revision as part of the version
  4597. string: either fetch it directly if we're in an SVN checkout, do
  4598. some magic to guess it if we're in an SVK checkout, or use
  4599. the last-detected version if we're building from a .tar.gz.
  4600. Use this version consistently in log messages.
  4601. o Minor features (logging):
  4602. - Always prepend "Bug: " to any log message about a bug.
  4603. - Put a platform string (e.g. "Linux i686") in the startup log
  4604. message, so when people paste just their logs, we know if it's
  4605. OpenBSD or Windows or what.
  4606. - When logging memory usage, break down memory used in buffers by
  4607. buffer type.
  4608. o Minor features (directory system):
  4609. - New config option V2AuthoritativeDirectory that all directory
  4610. authorities should set. This will let future authorities choose
  4611. not to serve V2 directory information.
  4612. - Directory authorities allow multiple router descriptors and/or extra
  4613. info documents to be uploaded in a single go. This will make
  4614. implementing proposal 104 simpler.
  4615. o Minor features (controller):
  4616. - Add a new config option __DisablePredictedCircuits designed for
  4617. use by the controller, when we don't want Tor to build any circuits
  4618. preemptively.
  4619. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  4620. so we can exit from the middle of the circuit.
  4621. - Implement "getinfo status/circuit-established".
  4622. - Implement "getinfo status/version/..." so a controller can tell
  4623. whether the current version is recommended, and whether any versions
  4624. are good, and how many authorities agree. (Patch from shibz.)
  4625. o Minor features (hidden services):
  4626. - Allow multiple HiddenServicePort directives with the same virtual
  4627. port; when they occur, the user is sent round-robin to one
  4628. of the target ports chosen at random. Partially fixes bug 393 by
  4629. adding limited ad-hoc round-robining.
  4630. o Minor features (other):
  4631. - More unit tests.
  4632. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  4633. resolve request for hosts matching a given pattern causes Tor to
  4634. generate an internal virtual address mapping for that host. This
  4635. allows DNSPort to work sensibly with hidden service users. By
  4636. default, .exit and .onion addresses are remapped; the list of
  4637. patterns can be reconfigured with AutomapHostsSuffixes.
  4638. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  4639. address. Thanks to the AutomapHostsOnResolve option, this is no
  4640. longer a completely silly thing to do.
  4641. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  4642. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  4643. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  4644. minus 1 byte: the actual maximum declared bandwidth.
  4645. o Removed features:
  4646. - Removed support for the old binary "version 0" controller protocol.
  4647. This has been deprecated since 0.1.1, and warnings have been issued
  4648. since 0.1.2. When we encounter a v0 control message, we now send
  4649. back an error and close the connection.
  4650. - Remove the old "dns worker" server DNS code: it hasn't been default
  4651. since 0.1.2.2-alpha, and all the servers seem to be using the new
  4652. eventdns code.
  4653. o Minor bugfixes (portability):
  4654. - Even though Windows is equally happy with / and \ as path separators,
  4655. try to use \ consistently on Windows and / consistently on Unix: it
  4656. makes the log messages nicer.
  4657. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  4658. - Read resolv.conf files correctly on platforms where read() returns
  4659. partial results on small file reads.
  4660. o Minor bugfixes (directory):
  4661. - Correctly enforce that elements of directory objects do not appear
  4662. more often than they are allowed to appear.
  4663. - When we are reporting the DirServer line we just parsed, we were
  4664. logging the second stanza of the key fingerprint, not the first.
  4665. o Minor bugfixes (logging):
  4666. - When we hit an EOF on a log (probably because we're shutting down),
  4667. don't try to remove the log from the list: just mark it as
  4668. unusable. (Bulletproofs against bug 222.)
  4669. o Minor bugfixes (other):
  4670. - In the exitlist script, only consider the most recently published
  4671. server descriptor for each server. Also, when the user requests
  4672. a list of servers that _reject_ connections to a given address,
  4673. explicitly exclude the IPs that also have servers that accept
  4674. connections to that address. (Resolves bug 405.)
  4675. - Stop allowing hibernating servers to be "stable" or "fast".
  4676. - On Windows, we were preventing other processes from reading
  4677. cached-routers while Tor was running. (Reported by janbar)
  4678. - Make the NodeFamilies config option work. (Reported by
  4679. lodger -- it has never actually worked, even though we added it
  4680. in Oct 2004.)
  4681. - Check return values from pthread_mutex functions.
  4682. - Don't save non-general-purpose router descriptors to the disk cache,
  4683. because we have no way of remembering what their purpose was when
  4684. we restart.
  4685. - Add even more asserts to hunt down bug 417.
  4686. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  4687. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  4688. Add a log message to confirm that it is in fact unlikely.
  4689. o Minor bugfixes (controller):
  4690. - Make 'getinfo fingerprint' return a 551 error if we're not a
  4691. server, so we match what the control spec claims we do. Reported
  4692. by daejees.
  4693. - Fix a typo in an error message when extendcircuit fails that
  4694. caused us to not follow the \r\n-based delimiter protocol. Reported
  4695. by daejees.
  4696. o Code simplifications and refactoring:
  4697. - Stop passing around circuit_t and crypt_path_t pointers that are
  4698. implicit in other procedure arguments.
  4699. - Drop the old code to choke directory connections when the
  4700. corresponding OR connections got full: thanks to the cell queue
  4701. feature, OR conns don't get full any more.
  4702. - Make dns_resolve() handle attaching connections to circuits
  4703. properly, so the caller doesn't have to.
  4704. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  4705. - Keep the connection array as a dynamic smartlist_t, rather than as
  4706. a fixed-sized array. This is important, as the number of connections
  4707. is becoming increasingly decoupled from the number of sockets.
  4708. Changes in version 0.1.2.14 - 2007-05-25
  4709. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  4710. change especially affects those who serve or use hidden services),
  4711. and fixes several other crash- and security-related bugs.
  4712. o Directory authority changes:
  4713. - Two directory authorities (moria1 and moria2) just moved to new
  4714. IP addresses. This change will particularly affect those who serve
  4715. or use hidden services.
  4716. o Major bugfixes (crashes):
  4717. - If a directory server runs out of space in the connection table
  4718. as it's processing a begin_dir request, it will free the exit stream
  4719. but leave it attached to the circuit, leading to unpredictable
  4720. behavior. (Reported by seeess, fixes bug 425.)
  4721. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  4722. to corrupt memory under some really unlikely scenarios.
  4723. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  4724. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  4725. by lodger.)
  4726. o Major bugfixes (security):
  4727. - When choosing an entry guard for a circuit, avoid using guards
  4728. that are in the same family as the chosen exit -- not just guards
  4729. that are exactly the chosen exit. (Reported by lodger.)
  4730. o Major bugfixes (resource management):
  4731. - If a directory authority is down, skip it when deciding where to get
  4732. networkstatus objects or descriptors. Otherwise we keep asking
  4733. every 10 seconds forever. Fixes bug 384.
  4734. - Count it as a failure if we fetch a valid network-status but we
  4735. don't want to keep it. Otherwise we'll keep fetching it and keep
  4736. not wanting to keep it. Fixes part of bug 422.
  4737. - If all of our dirservers have given us bad or no networkstatuses
  4738. lately, then stop hammering them once per minute even when we
  4739. think they're failed. Fixes another part of bug 422.
  4740. o Minor bugfixes:
  4741. - Actually set the purpose correctly for descriptors inserted with
  4742. purpose=controller.
  4743. - When we have k non-v2 authorities in our DirServer config,
  4744. we ignored the last k authorities in the list when updating our
  4745. network-statuses.
  4746. - Correctly back-off from requesting router descriptors that we are
  4747. having a hard time downloading.
  4748. - Read resolv.conf files correctly on platforms where read() returns
  4749. partial results on small file reads.
  4750. - Don't rebuild the entire router store every time we get 32K of
  4751. routers: rebuild it when the journal gets very large, or when
  4752. the gaps in the store get very large.
  4753. o Minor features:
  4754. - When routers publish SVN revisions in their router descriptors,
  4755. authorities now include those versions correctly in networkstatus
  4756. documents.
  4757. - Warn when using a version of libevent before 1.3b to run a server on
  4758. OSX or BSD: these versions interact badly with userspace threads.
  4759. Changes in version 0.1.2.13 - 2007-04-24
  4760. This release features some major anonymity fixes, such as safer path
  4761. selection; better client performance; faster bootstrapping, better
  4762. address detection, and better DNS support for servers; write limiting as
  4763. well as read limiting to make servers easier to run; and a huge pile of
  4764. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  4765. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  4766. of the Freenode IRC network, remembering his patience and vision for
  4767. free speech on the Internet.
  4768. o Minor fixes:
  4769. - Fix a memory leak when we ask for "all" networkstatuses and we
  4770. get one we don't recognize.
  4771. - Add more asserts to hunt down bug 417.
  4772. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  4773. Changes in version 0.1.2.12-rc - 2007-03-16
  4774. o Major bugfixes:
  4775. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  4776. directory information requested inside Tor connections (i.e. via
  4777. begin_dir cells). It only triggered when the same connection was
  4778. serving other data at the same time. Reported by seeess.
  4779. o Minor bugfixes:
  4780. - When creating a circuit via the controller, send a 'launched'
  4781. event when we're done, so we follow the spec better.
  4782. Changes in version 0.1.2.11-rc - 2007-03-15
  4783. o Minor bugfixes (controller), reported by daejees:
  4784. - Correct the control spec to match how the code actually responds
  4785. to 'getinfo addr-mappings/*'.
  4786. - The control spec described a GUARDS event, but the code
  4787. implemented a GUARD event. Standardize on GUARD, but let people
  4788. ask for GUARDS too.
  4789. Changes in version 0.1.2.10-rc - 2007-03-07
  4790. o Major bugfixes (Windows):
  4791. - Do not load the NT services library functions (which may not exist)
  4792. just to detect if we're a service trying to shut down. Now we run
  4793. on Win98 and friends again.
  4794. o Minor bugfixes (other):
  4795. - Clarify a couple of log messages.
  4796. - Fix a misleading socks5 error number.
  4797. Changes in version 0.1.2.9-rc - 2007-03-02
  4798. o Major bugfixes (Windows):
  4799. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  4800. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  4801. int configuration values: the high-order 32 bits would get
  4802. truncated. In particular, we were being bitten by the default
  4803. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  4804. and maybe also bug 397.)
  4805. o Minor bugfixes (performance):
  4806. - Use OpenSSL's AES implementation on platforms where it's faster.
  4807. This could save us as much as 10% CPU usage.
  4808. o Minor bugfixes (server):
  4809. - Do not rotate onion key immediately after setting it for the first
  4810. time.
  4811. o Minor bugfixes (directory authorities):
  4812. - Stop calling servers that have been hibernating for a long time
  4813. "stable". Also, stop letting hibernating or obsolete servers affect
  4814. uptime and bandwidth cutoffs.
  4815. - Stop listing hibernating servers in the v1 directory.
  4816. o Minor bugfixes (hidden services):
  4817. - Upload hidden service descriptors slightly less often, to reduce
  4818. load on authorities.
  4819. o Minor bugfixes (other):
  4820. - Fix an assert that could trigger if a controller quickly set then
  4821. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  4822. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  4823. to INT32_MAX.
  4824. - Fix a potential race condition in the rpm installer. Found by
  4825. Stefan Nordhausen.
  4826. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  4827. of 2 as indicating that the server is completely bad; it sometimes
  4828. means that the server is just bad for the request in question. (may fix
  4829. the last of bug 326.)
  4830. - Disable encrypted directory connections when we don't have a server
  4831. descriptor for the destination. We'll get this working again in
  4832. the 0.2.0 branch.
  4833. Changes in version 0.1.2.8-beta - 2007-02-26
  4834. o Major bugfixes (crashes):
  4835. - Stop crashing when the controller asks us to resetconf more than
  4836. one config option at once. (Vidalia 0.0.11 does this.)
  4837. - Fix a crash that happened on Win98 when we're given command-line
  4838. arguments: don't try to load NT service functions from advapi32.dll
  4839. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  4840. resolves bug 389.)
  4841. - Fix a longstanding obscure crash bug that could occur when
  4842. we run out of DNS worker processes. (Resolves bug 390.)
  4843. o Major bugfixes (hidden services):
  4844. - Correctly detect whether hidden service descriptor downloads are
  4845. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  4846. o Major bugfixes (accounting):
  4847. - When we start during an accounting interval before it's time to wake
  4848. up, remember to wake up at the correct time. (May fix bug 342.)
  4849. o Minor bugfixes (controller):
  4850. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  4851. clear the corresponding on_circuit variable, and remember later
  4852. that we don't need to send a redundant CLOSED event. (Resolves part
  4853. 3 of bug 367.)
  4854. - Report events where a resolve succeeded or where we got a socks
  4855. protocol error correctly, rather than calling both of them
  4856. "INTERNAL".
  4857. - Change reported stream target addresses to IP consistently when
  4858. we finally get the IP from an exit node.
  4859. - Send log messages to the controller even if they happen to be very
  4860. long.
  4861. o Minor bugfixes (other):
  4862. - Display correct results when reporting which versions are
  4863. recommended, and how recommended they are. (Resolves bug 383.)
  4864. - Improve our estimates for directory bandwidth to be less random:
  4865. guess that an unrecognized directory will have the average bandwidth
  4866. from all known directories, not that it will have the average
  4867. bandwidth from those directories earlier than it on the list.
  4868. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  4869. and hup, stop triggering an assert based on an empty onion_key.
  4870. - On platforms with no working mmap() equivalent, don't warn the
  4871. user when cached-routers doesn't exist.
  4872. - Warn the user when mmap() [or its equivalent] fails for some reason
  4873. other than file-not-found.
  4874. - Don't warn the user when cached-routers.new doesn't exist: that's
  4875. perfectly fine when starting up for the first time.
  4876. - When EntryNodes are configured, rebuild the guard list to contain,
  4877. in order: the EntryNodes that were guards before; the rest of the
  4878. EntryNodes; the nodes that were guards before.
  4879. - Mask out all signals in sub-threads; only the libevent signal
  4880. handler should be processing them. This should prevent some crashes
  4881. on some machines using pthreads. (Patch from coderman.)
  4882. - Fix switched arguments on memset in the implementation of
  4883. tor_munmap() for systems with no mmap() call.
  4884. - When Tor receives a router descriptor that it asked for, but
  4885. no longer wants (because it has received fresh networkstatuses
  4886. in the meantime), do not warn the user. Cache the descriptor if
  4887. we're a cache; drop it if we aren't.
  4888. - Make earlier entry guards _really_ get retried when the network
  4889. comes back online.
  4890. - On a malformed DNS reply, always give an error to the corresponding
  4891. DNS request.
  4892. - Build with recent libevents on platforms that do not define the
  4893. nonstandard types "u_int8_t" and friends.
  4894. o Minor features (controller):
  4895. - Warn the user when an application uses the obsolete binary v0
  4896. control protocol. We're planning to remove support for it during
  4897. the next development series, so it's good to give people some
  4898. advance warning.
  4899. - Add STREAM_BW events to report per-entry-stream bandwidth
  4900. use. (Patch from Robert Hogan.)
  4901. - Rate-limit SIGNEWNYM signals in response to controllers that
  4902. impolitely generate them for every single stream. (Patch from
  4903. mwenge; closes bug 394.)
  4904. - Make REMAP stream events have a SOURCE (cache or exit), and
  4905. make them generated in every case where we get a successful
  4906. connected or resolved cell.
  4907. o Minor bugfixes (performance):
  4908. - Call router_have_min_dir_info half as often. (This is showing up in
  4909. some profiles, but not others.)
  4910. - When using GCC, make log_debug never get called at all, and its
  4911. arguments never get evaluated, when no debug logs are configured.
  4912. (This is showing up in some profiles, but not others.)
  4913. o Minor features:
  4914. - Remove some never-implemented options. Mark PathlenCoinWeight as
  4915. obsolete.
  4916. - Implement proposal 106: Stop requiring clients to have well-formed
  4917. certificates; stop checking nicknames in certificates. (Clients
  4918. have certificates so that they can look like Tor servers, but in
  4919. the future we might want to allow them to look like regular TLS
  4920. clients instead. Nicknames in certificates serve no purpose other
  4921. than making our protocol easier to recognize on the wire.)
  4922. - Revise messages on handshake failure again to be even more clear about
  4923. which are incoming connections and which are outgoing.
  4924. - Discard any v1 directory info that's over 1 month old (for
  4925. directories) or over 1 week old (for running-routers lists).
  4926. - Do not warn when individual nodes in the configuration's EntryNodes,
  4927. ExitNodes, etc are down: warn only when all possible nodes
  4928. are down. (Fixes bug 348.)
  4929. - Always remove expired routers and networkstatus docs before checking
  4930. whether we have enough information to build circuits. (Fixes
  4931. bug 373.)
  4932. - Put a lower-bound on MaxAdvertisedBandwidth.
  4933. Changes in version 0.1.2.7-alpha - 2007-02-06
  4934. o Major bugfixes (rate limiting):
  4935. - Servers decline directory requests much more aggressively when
  4936. they're low on bandwidth. Otherwise they end up queueing more and
  4937. more directory responses, which can't be good for latency.
  4938. - But never refuse directory requests from local addresses.
  4939. - Fix a memory leak when sending a 503 response for a networkstatus
  4940. request.
  4941. - Be willing to read or write on local connections (e.g. controller
  4942. connections) even when the global rate limiting buckets are empty.
  4943. - If our system clock jumps back in time, don't publish a negative
  4944. uptime in the descriptor. Also, don't let the global rate limiting
  4945. buckets go absurdly negative.
  4946. - Flush local controller connection buffers periodically as we're
  4947. writing to them, so we avoid queueing 4+ megabytes of data before
  4948. trying to flush.
  4949. o Major bugfixes (NT services):
  4950. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  4951. command-line flag so that admins can override the default by saying
  4952. "tor --service install --user "SomeUser"". This will not affect
  4953. existing installed services. Also, warn the user that the service
  4954. will look for its configuration file in the service user's
  4955. %appdata% directory. (We can't do the 'hardwire the user's appdata
  4956. directory' trick any more, since we may not have read access to that
  4957. directory.)
  4958. o Major bugfixes (other):
  4959. - Previously, we would cache up to 16 old networkstatus documents
  4960. indefinitely, if they came from nontrusted authorities. Now we
  4961. discard them if they are more than 10 days old.
  4962. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  4963. Del Vecchio).
  4964. - Detect and reject malformed DNS responses containing circular
  4965. pointer loops.
  4966. - If exits are rare enough that we're not marking exits as guards,
  4967. ignore exit bandwidth when we're deciding the required bandwidth
  4968. to become a guard.
  4969. - When we're handling a directory connection tunneled over Tor,
  4970. don't fill up internal memory buffers with all the data we want
  4971. to tunnel; instead, only add it if the OR connection that will
  4972. eventually receive it has some room for it. (This can lead to
  4973. slowdowns in tunneled dir connections; a better solution will have
  4974. to wait for 0.2.0.)
  4975. o Minor bugfixes (dns):
  4976. - Add some defensive programming to eventdns.c in an attempt to catch
  4977. possible memory-stomping bugs.
  4978. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  4979. an incorrect number of bytes. (Previously, we would ignore the
  4980. extra bytes.)
  4981. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  4982. in the correct order, and doesn't crash.
  4983. - Free memory held in recently-completed DNS lookup attempts on exit.
  4984. This was not a memory leak, but may have been hiding memory leaks.
  4985. - Handle TTL values correctly on reverse DNS lookups.
  4986. - Treat failure to parse resolv.conf as an error.
  4987. o Minor bugfixes (other):
  4988. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  4989. - When computing clock skew from directory HTTP headers, consider what
  4990. time it was when we finished asking for the directory, not what
  4991. time it is now.
  4992. - Expire socks connections if they spend too long waiting for the
  4993. handshake to finish. Previously we would let them sit around for
  4994. days, if the connecting application didn't close them either.
  4995. - And if the socks handshake hasn't started, don't send a
  4996. "DNS resolve socks failed" handshake reply; just close it.
  4997. - Stop using C functions that OpenBSD's linker doesn't like.
  4998. - Don't launch requests for descriptors unless we have networkstatuses
  4999. from at least half of the authorities. This delays the first
  5000. download slightly under pathological circumstances, but can prevent
  5001. us from downloading a bunch of descriptors we don't need.
  5002. - Do not log IPs with TLS failures for incoming TLS
  5003. connections. (Fixes bug 382.)
  5004. - If the user asks to use invalid exit nodes, be willing to use
  5005. unstable ones.
  5006. - Stop using the reserved ac_cv namespace in our configure script.
  5007. - Call stat() slightly less often; use fstat() when possible.
  5008. - Refactor the way we handle pending circuits when an OR connection
  5009. completes or fails, in an attempt to fix a rare crash bug.
  5010. - Only rewrite a conn's address based on X-Forwarded-For: headers
  5011. if it's a parseable public IP address; and stop adding extra quotes
  5012. to the resulting address.
  5013. o Major features:
  5014. - Weight directory requests by advertised bandwidth. Now we can
  5015. let servers enable write limiting but still allow most clients to
  5016. succeed at their directory requests. (We still ignore weights when
  5017. choosing a directory authority; I hope this is a feature.)
  5018. o Minor features:
  5019. - Create a new file ReleaseNotes which was the old ChangeLog. The
  5020. new ChangeLog file now includes the summaries for all development
  5021. versions too.
  5022. - Check for addresses with invalid characters at the exit as well
  5023. as at the client, and warn less verbosely when they fail. You can
  5024. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  5025. - Adapt a patch from goodell to let the contrib/exitlist script
  5026. take arguments rather than require direct editing.
  5027. - Inform the server operator when we decide not to advertise a
  5028. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  5029. was confusing Zax, so now we're hopefully more helpful.
  5030. - Bring us one step closer to being able to establish an encrypted
  5031. directory tunnel without knowing a descriptor first. Still not
  5032. ready yet. As part of the change, now assume we can use a
  5033. create_fast cell if we don't know anything about a router.
  5034. - Allow exit nodes to use nameservers running on ports other than 53.
  5035. - Servers now cache reverse DNS replies.
  5036. - Add an --ignore-missing-torrc command-line option so that we can
  5037. get the "use sensible defaults if the configuration file doesn't
  5038. exist" behavior even when specifying a torrc location on the command
  5039. line.
  5040. o Minor features (controller):
  5041. - Track reasons for OR connection failure; make these reasons
  5042. available via the controller interface. (Patch from Mike Perry.)
  5043. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  5044. can learn when clients are sending malformed hostnames to Tor.
  5045. - Clean up documentation for controller status events.
  5046. - Add a REMAP status to stream events to note that a stream's
  5047. address has changed because of a cached address or a MapAddress
  5048. directive.
  5049. Changes in version 0.1.2.6-alpha - 2007-01-09
  5050. o Major bugfixes:
  5051. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  5052. connection handles more than 4 gigs in either direction, we crash.
  5053. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  5054. advertised exit node, somebody might try to exit from us when
  5055. we're bootstrapping and before we've built our descriptor yet.
  5056. Refuse the connection rather than crashing.
  5057. o Minor bugfixes:
  5058. - Warn if we (as a server) find that we've resolved an address that we
  5059. weren't planning to resolve.
  5060. - Warn that using select() on any libevent version before 1.1 will be
  5061. unnecessarily slow (even for select()).
  5062. - Flush ERR-level controller status events just like we currently
  5063. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  5064. the controller from learning about current events.
  5065. o Minor features (more controller status events):
  5066. - Implement EXTERNAL_ADDRESS server status event so controllers can
  5067. learn when our address changes.
  5068. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  5069. can learn when directories reject our descriptor.
  5070. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  5071. can learn when a client application is speaking a non-socks protocol
  5072. to our SocksPort.
  5073. - Implement DANGEROUS_SOCKS client status event so controllers
  5074. can learn when a client application is leaking DNS addresses.
  5075. - Implement BUG general status event so controllers can learn when
  5076. Tor is unhappy about its internal invariants.
  5077. - Implement CLOCK_SKEW general status event so controllers can learn
  5078. when Tor thinks the system clock is set incorrectly.
  5079. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  5080. server status events so controllers can learn when their descriptors
  5081. are accepted by a directory.
  5082. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  5083. server status events so controllers can learn about Tor's progress in
  5084. deciding whether it's reachable from the outside.
  5085. - Implement BAD_LIBEVENT general status event so controllers can learn
  5086. when we have a version/method combination in libevent that needs to
  5087. be changed.
  5088. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  5089. and DNS_USELESS server status events so controllers can learn
  5090. about changes to DNS server status.
  5091. o Minor features (directory):
  5092. - Authorities no longer recommend exits as guards if this would shift
  5093. too much load to the exit nodes.
  5094. Changes in version 0.1.2.5-alpha - 2007-01-06
  5095. o Major features:
  5096. - Enable write limiting as well as read limiting. Now we sacrifice
  5097. capacity if we're pushing out lots of directory traffic, rather
  5098. than overrunning the user's intended bandwidth limits.
  5099. - Include TLS overhead when counting bandwidth usage; previously, we
  5100. would count only the bytes sent over TLS, but not the bytes used
  5101. to send them.
  5102. - Support running the Tor service with a torrc not in the same
  5103. directory as tor.exe and default to using the torrc located in
  5104. the %appdata%\Tor\ of the user who installed the service. Patch
  5105. from Matt Edman.
  5106. - Servers now check for the case when common DNS requests are going to
  5107. wildcarded addresses (i.e. all getting the same answer), and change
  5108. their exit policy to reject *:* if it's happening.
  5109. - Implement BEGIN_DIR cells, so we can connect to the directory
  5110. server via TLS to do encrypted directory requests rather than
  5111. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  5112. config options if you like.
  5113. o Minor features (config and docs):
  5114. - Start using the state file to store bandwidth accounting data:
  5115. the bw_accounting file is now obsolete. We'll keep generating it
  5116. for a while for people who are still using 0.1.2.4-alpha.
  5117. - Try to batch changes to the state file so that we do as few
  5118. disk writes as possible while still storing important things in
  5119. a timely fashion.
  5120. - The state file and the bw_accounting file get saved less often when
  5121. the AvoidDiskWrites config option is set.
  5122. - Make PIDFile work on Windows (untested).
  5123. - Add internal descriptions for a bunch of configuration options:
  5124. accessible via controller interface and in comments in saved
  5125. options files.
  5126. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  5127. NNTP by default, so this seems like a sensible addition.
  5128. - Clients now reject hostnames with invalid characters. This should
  5129. avoid some inadvertent info leaks. Add an option
  5130. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  5131. is running a private network with hosts called @, !, and #.
  5132. - Add a maintainer script to tell us which options are missing
  5133. documentation: "make check-docs".
  5134. - Add a new address-spec.txt document to describe our special-case
  5135. addresses: .exit, .onion, and .noconnnect.
  5136. o Minor features (DNS):
  5137. - Ongoing work on eventdns infrastructure: now it has dns server
  5138. and ipv6 support. One day Tor will make use of it.
  5139. - Add client-side caching for reverse DNS lookups.
  5140. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  5141. - When we change nameservers or IP addresses, reset and re-launch
  5142. our tests for DNS hijacking.
  5143. o Minor features (directory):
  5144. - Authorities now specify server versions in networkstatus. This adds
  5145. about 2% to the size of compressed networkstatus docs, and allows
  5146. clients to tell which servers support BEGIN_DIR and which don't.
  5147. The implementation is forward-compatible with a proposed future
  5148. protocol version scheme not tied to Tor versions.
  5149. - DirServer configuration lines now have an orport= option so
  5150. clients can open encrypted tunnels to the authorities without
  5151. having downloaded their descriptors yet. Enabled for moria1,
  5152. moria2, tor26, and lefkada now in the default configuration.
  5153. - Directory servers are more willing to send a 503 "busy" if they
  5154. are near their write limit, especially for v1 directory requests.
  5155. Now they can use their limited bandwidth for actual Tor traffic.
  5156. - Clients track responses with status 503 from dirservers. After a
  5157. dirserver has given us a 503, we try not to use it until an hour has
  5158. gone by, or until we have no dirservers that haven't given us a 503.
  5159. - When we get a 503 from a directory, and we're not a server, we don't
  5160. count the failure against the total number of failures allowed
  5161. for the thing we're trying to download.
  5162. - Report X-Your-Address-Is correctly from tunneled directory
  5163. connections; don't report X-Your-Address-Is when it's an internal
  5164. address; and never believe reported remote addresses when they're
  5165. internal.
  5166. - Protect against an unlikely DoS attack on directory servers.
  5167. - Add a BadDirectory flag to network status docs so that authorities
  5168. can (eventually) tell clients about caches they believe to be
  5169. broken.
  5170. o Minor features (controller):
  5171. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  5172. - Reimplement GETINFO so that info/names stays in sync with the
  5173. actual keys.
  5174. - Implement "GETINFO fingerprint".
  5175. - Implement "SETEVENTS GUARD" so controllers can get updates on
  5176. entry guard status as it changes.
  5177. o Minor features (clean up obsolete pieces):
  5178. - Remove some options that have been deprecated since at least
  5179. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  5180. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  5181. to set log options.
  5182. - We no longer look for identity and onion keys in "identity.key" and
  5183. "onion.key" -- these were replaced by secret_id_key and
  5184. secret_onion_key in 0.0.8pre1.
  5185. - We no longer require unrecognized directory entries to be
  5186. preceded by "opt".
  5187. o Major bugfixes (security):
  5188. - Stop sending the HttpProxyAuthenticator string to directory
  5189. servers when directory connections are tunnelled through Tor.
  5190. - Clients no longer store bandwidth history in the state file.
  5191. - Do not log introduction points for hidden services if SafeLogging
  5192. is set.
  5193. - When generating bandwidth history, round down to the nearest
  5194. 1k. When storing accounting data, round up to the nearest 1k.
  5195. - When we're running as a server, remember when we last rotated onion
  5196. keys, so that we will rotate keys once they're a week old even if
  5197. we never stay up for a week ourselves.
  5198. o Major bugfixes (other):
  5199. - Fix a longstanding bug in eventdns that prevented the count of
  5200. timed-out resolves from ever being reset. This bug caused us to
  5201. give up on a nameserver the third time it timed out, and try it
  5202. 10 seconds later... and to give up on it every time it timed out
  5203. after that.
  5204. - Take out the '5 second' timeout from the connection retry
  5205. schedule. Now the first connect attempt will wait a full 10
  5206. seconds before switching to a new circuit. Perhaps this will help
  5207. a lot. Based on observations from Mike Perry.
  5208. - Fix a bug on the Windows implementation of tor_mmap_file() that
  5209. would prevent the cached-routers file from ever loading. Reported
  5210. by John Kimble.
  5211. o Minor bugfixes:
  5212. - Fix an assert failure when a directory authority sets
  5213. AuthDirRejectUnlisted and then receives a descriptor from an
  5214. unlisted router. Reported by seeess.
  5215. - Avoid a double-free when parsing malformed DirServer lines.
  5216. - Fix a bug when a BSD-style PF socket is first used. Patch from
  5217. Fabian Keil.
  5218. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  5219. to resolve an address at a given exit node even when they ask for
  5220. it by name.
  5221. - Servers no longer ever list themselves in their "family" line,
  5222. even if configured to do so. This makes it easier to configure
  5223. family lists conveniently.
  5224. - When running as a server, don't fall back to 127.0.0.1 when no
  5225. nameservers are configured in /etc/resolv.conf; instead, make the
  5226. user fix resolv.conf or specify nameservers explicitly. (Resolves
  5227. bug 363.)
  5228. - Stop accepting certain malformed ports in configured exit policies.
  5229. - Don't re-write the fingerprint file every restart, unless it has
  5230. changed.
  5231. - Stop warning when a single nameserver fails: only warn when _all_ of
  5232. our nameservers have failed. Also, when we only have one nameserver,
  5233. raise the threshold for deciding that the nameserver is dead.
  5234. - Directory authorities now only decide that routers are reachable
  5235. if their identity keys are as expected.
  5236. - When the user uses bad syntax in the Log config line, stop
  5237. suggesting other bad syntax as a replacement.
  5238. - Correctly detect ipv6 DNS capability on OpenBSD.
  5239. o Minor bugfixes (controller):
  5240. - Report the circuit number correctly in STREAM CLOSED events. Bug
  5241. reported by Mike Perry.
  5242. - Do not report bizarre values for results of accounting GETINFOs
  5243. when the last second's write or read exceeds the allotted bandwidth.
  5244. - Report "unrecognized key" rather than an empty string when the
  5245. controller tries to fetch a networkstatus that doesn't exist.
  5246. Changes in version 0.1.1.26 - 2006-12-14
  5247. o Security bugfixes:
  5248. - Stop sending the HttpProxyAuthenticator string to directory
  5249. servers when directory connections are tunnelled through Tor.
  5250. - Clients no longer store bandwidth history in the state file.
  5251. - Do not log introduction points for hidden services if SafeLogging
  5252. is set.
  5253. o Minor bugfixes:
  5254. - Fix an assert failure when a directory authority sets
  5255. AuthDirRejectUnlisted and then receives a descriptor from an
  5256. unlisted router (reported by seeess).
  5257. Changes in version 0.1.2.4-alpha - 2006-12-03
  5258. o Major features:
  5259. - Add support for using natd; this allows FreeBSDs earlier than
  5260. 5.1.2 to have ipfw send connections through Tor without using
  5261. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  5262. o Minor features:
  5263. - Make all connections to addresses of the form ".noconnect"
  5264. immediately get closed. This lets application/controller combos
  5265. successfully test whether they're talking to the same Tor by
  5266. watching for STREAM events.
  5267. - Make cross.sh cross-compilation script work even when autogen.sh
  5268. hasn't been run. (Patch from Michael Mohr.)
  5269. - Statistics dumped by -USR2 now include a breakdown of public key
  5270. operations, for profiling.
  5271. o Major bugfixes:
  5272. - Fix a major leak when directory authorities parse their
  5273. approved-routers list, a minor memory leak when we fail to pick
  5274. an exit node, and a few rare leaks on errors.
  5275. - Handle TransPort connections even when the server sends data before
  5276. the client sends data. Previously, the connection would just hang
  5277. until the client sent data. (Patch from tup based on patch from
  5278. Zajcev Evgeny.)
  5279. - Avoid assert failure when our cached-routers file is empty on
  5280. startup.
  5281. o Minor bugfixes:
  5282. - Don't log spurious warnings when we see a circuit close reason we
  5283. don't recognize; it's probably just from a newer version of Tor.
  5284. - Have directory authorities allow larger amounts of drift in uptime
  5285. without replacing the server descriptor: previously, a server that
  5286. restarted every 30 minutes could have 48 "interesting" descriptors
  5287. per day.
  5288. - Start linking to the Tor specification and Tor reference manual
  5289. correctly in the Windows installer.
  5290. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5291. Tor/Privoxy we also uninstall Vidalia.
  5292. - Resume building on Irix64, and fix a lot of warnings from its
  5293. MIPSpro C compiler.
  5294. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  5295. when we're running as a client.
  5296. Changes in version 0.1.1.25 - 2006-11-04
  5297. o Major bugfixes:
  5298. - When a client asks us to resolve (rather than connect to)
  5299. an address, and we have a cached answer, give them the cached
  5300. answer. Previously, we would give them no answer at all.
  5301. - We were building exactly the wrong circuits when we predict
  5302. hidden service requirements, meaning Tor would have to build all
  5303. its circuits on demand.
  5304. - If none of our live entry guards have a high uptime, but we
  5305. require a guard with a high uptime, try adding a new guard before
  5306. we give up on the requirement. This patch should make long-lived
  5307. connections more stable on average.
  5308. - When testing reachability of our DirPort, don't launch new
  5309. tests when there's already one in progress -- unreachable
  5310. servers were stacking up dozens of testing streams.
  5311. o Security bugfixes:
  5312. - When the user sends a NEWNYM signal, clear the client-side DNS
  5313. cache too. Otherwise we continue to act on previous information.
  5314. o Minor bugfixes:
  5315. - Avoid a memory corruption bug when creating a hash table for
  5316. the first time.
  5317. - Avoid possibility of controller-triggered crash when misusing
  5318. certain commands from a v0 controller on platforms that do not
  5319. handle printf("%s",NULL) gracefully.
  5320. - Avoid infinite loop on unexpected controller input.
  5321. - Don't log spurious warnings when we see a circuit close reason we
  5322. don't recognize; it's probably just from a newer version of Tor.
  5323. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5324. Tor/Privoxy we also uninstall Vidalia.
  5325. Changes in version 0.1.2.3-alpha - 2006-10-29
  5326. o Minor features:
  5327. - Prepare for servers to publish descriptors less often: never
  5328. discard a descriptor simply for being too old until either it is
  5329. recommended by no authorities, or until we get a better one for
  5330. the same router. Make caches consider retaining old recommended
  5331. routers for even longer.
  5332. - If most authorities set a BadExit flag for a server, clients
  5333. don't think of it as a general-purpose exit. Clients only consider
  5334. authorities that advertise themselves as listing bad exits.
  5335. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  5336. headers for content, so that we can work better in the presence of
  5337. caching HTTP proxies.
  5338. - Allow authorities to list nodes as bad exits by fingerprint or by
  5339. address.
  5340. o Minor features, controller:
  5341. - Add a REASON field to CIRC events; for backward compatibility, this
  5342. field is sent only to controllers that have enabled the extended
  5343. event format. Also, add additional reason codes to explain why
  5344. a given circuit has been destroyed or truncated. (Patches from
  5345. Mike Perry)
  5346. - Add a REMOTE_REASON field to extended CIRC events to tell the
  5347. controller about why a remote OR told us to close a circuit.
  5348. - Stream events also now have REASON and REMOTE_REASON fields,
  5349. working much like those for circuit events.
  5350. - There's now a GETINFO ns/... field so that controllers can ask Tor
  5351. about the current status of a router.
  5352. - A new event type "NS" to inform a controller when our opinion of
  5353. a router's status has changed.
  5354. - Add a GETINFO events/names and GETINFO features/names so controllers
  5355. can tell which events and features are supported.
  5356. - A new CLEARDNSCACHE signal to allow controllers to clear the
  5357. client-side DNS cache without expiring circuits.
  5358. o Security bugfixes:
  5359. - When the user sends a NEWNYM signal, clear the client-side DNS
  5360. cache too. Otherwise we continue to act on previous information.
  5361. o Minor bugfixes:
  5362. - Avoid sending junk to controllers or segfaulting when a controller
  5363. uses EVENT_NEW_DESC with verbose nicknames.
  5364. - Stop triggering asserts if the controller tries to extend hidden
  5365. service circuits (reported by mwenge).
  5366. - Avoid infinite loop on unexpected controller input.
  5367. - When the controller does a "GETINFO network-status", tell it
  5368. about even those routers whose descriptors are very old, and use
  5369. long nicknames where appropriate.
  5370. - Change NT service functions to be loaded on demand. This lets us
  5371. build with MinGW without breaking Tor for Windows 98 users.
  5372. - Do DirPort reachability tests less often, since a single test
  5373. chews through many circuits before giving up.
  5374. - In the hidden service example in torrc.sample, stop recommending
  5375. esoteric and discouraged hidden service options.
  5376. - When stopping an NT service, wait up to 10 sec for it to actually
  5377. stop. (Patch from Matt Edman; resolves bug 295.)
  5378. - Fix handling of verbose nicknames with ORCONN controller events:
  5379. make them show up exactly when requested, rather than exactly when
  5380. not requested.
  5381. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  5382. printing a duplicate "$" in the keys we send (reported by mwenge).
  5383. - Correctly set maximum connection limit on Cygwin. (This time
  5384. for sure!)
  5385. - Try to detect Windows correctly when cross-compiling.
  5386. - Detect the size of the routers file correctly even if it is
  5387. corrupted (on systems without mmap) or not page-aligned (on systems
  5388. with mmap). This bug was harmless.
  5389. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  5390. to open a stream fails; now we do in more cases. This should
  5391. make clients able to find a good exit faster in some cases, since
  5392. unhandleable requests will now get an error rather than timing out.
  5393. - Resolve two memory leaks when rebuilding the on-disk router cache
  5394. (reported by fookoowa).
  5395. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  5396. and reported by some Centos users.
  5397. - Controller signals now work on non-Unix platforms that don't define
  5398. SIGUSR1 and SIGUSR2 the way we expect.
  5399. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  5400. values before failing, and always enables eventdns.
  5401. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  5402. Try to fix this in configure.in by checking for most functions
  5403. before we check for libevent.
  5404. Changes in version 0.1.2.2-alpha - 2006-10-07
  5405. o Major features:
  5406. - Make our async eventdns library on-by-default for Tor servers,
  5407. and plan to deprecate the separate dnsworker threads.
  5408. - Add server-side support for "reverse" DNS lookups (using PTR
  5409. records so clients can determine the canonical hostname for a given
  5410. IPv4 address). Only supported by servers using eventdns; servers
  5411. now announce in their descriptors whether they support eventdns.
  5412. - Specify and implement client-side SOCKS5 interface for reverse DNS
  5413. lookups (see doc/socks-extensions.txt).
  5414. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  5415. connect to directory servers through Tor. Previously, clients needed
  5416. to find Tor exits to make private connections to directory servers.
  5417. - Avoid choosing Exit nodes for entry or middle hops when the
  5418. total bandwidth available from non-Exit nodes is much higher than
  5419. the total bandwidth available from Exit nodes.
  5420. - Workaround for name servers (like Earthlink's) that hijack failing
  5421. DNS requests and replace the no-such-server answer with a "helpful"
  5422. redirect to an advertising-driven search portal. Also work around
  5423. DNS hijackers who "helpfully" decline to hijack known-invalid
  5424. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  5425. lets you turn it off.
  5426. - Send out a burst of long-range padding cells once we've established
  5427. that we're reachable. Spread them over 4 circuits, so hopefully
  5428. a few will be fast. This exercises our bandwidth and bootstraps
  5429. us into the directory more quickly.
  5430. o New/improved config options:
  5431. - Add new config option "ResolvConf" to let the server operator
  5432. choose an alternate resolve.conf file when using eventdns.
  5433. - Add an "EnforceDistinctSubnets" option to control our "exclude
  5434. servers on the same /16" behavior. It's still on by default; this
  5435. is mostly for people who want to operate private test networks with
  5436. all the machines on the same subnet.
  5437. - If one of our entry guards is on the ExcludeNodes list, or the
  5438. directory authorities don't think it's a good guard, treat it as
  5439. if it were unlisted: stop using it as a guard, and throw it off
  5440. the guards list if it stays that way for a long time.
  5441. - Allow directory authorities to be marked separately as authorities
  5442. for the v1 directory protocol, the v2 directory protocol, and
  5443. as hidden service directories, to make it easier to retire old
  5444. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  5445. to continue being hidden service authorities too.
  5446. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  5447. o Minor features, controller:
  5448. - Fix CIRC controller events so that controllers can learn the
  5449. identity digests of non-Named servers used in circuit paths.
  5450. - Let controllers ask for more useful identifiers for servers. Instead
  5451. of learning identity digests for un-Named servers and nicknames
  5452. for Named servers, the new identifiers include digest, nickname,
  5453. and indication of Named status. Off by default; see control-spec.txt
  5454. for more information.
  5455. - Add a "getinfo address" controller command so it can display Tor's
  5456. best guess to the user.
  5457. - New controller event to alert the controller when our server
  5458. descriptor has changed.
  5459. - Give more meaningful errors on controller authentication failure.
  5460. o Minor features, other:
  5461. - When asked to resolve a hostname, don't use non-exit servers unless
  5462. requested to do so. This allows servers with broken DNS to be
  5463. useful to the network.
  5464. - Divide eventdns log messages into warn and info messages.
  5465. - Reserve the nickname "Unnamed" for routers that can't pick
  5466. a hostname: any router can call itself Unnamed; directory
  5467. authorities will never allocate Unnamed to any particular router;
  5468. clients won't believe that any router is the canonical Unnamed.
  5469. - Only include function names in log messages for info/debug messages.
  5470. For notice/warn/err, the content of the message should be clear on
  5471. its own, and printing the function name only confuses users.
  5472. - Avoid some false positives during reachability testing: don't try
  5473. to test via a server that's on the same /24 as us.
  5474. - If we fail to build a circuit to an intended enclave, and it's
  5475. not mandatory that we use that enclave, stop wanting it.
  5476. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  5477. OpenBSD. (We had previously disabled threads on these platforms
  5478. because they didn't have working thread-safe resolver functions.)
  5479. o Major bugfixes, anonymity/security:
  5480. - If a client asked for a server by name, and there's a named server
  5481. in our network-status but we don't have its descriptor yet, we
  5482. could return an unnamed server instead.
  5483. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  5484. to be sent to a server's DNS resolver. This only affects NetBSD
  5485. and other platforms that do not bounds-check tolower().
  5486. - Reject (most) attempts to use Tor circuits with length one. (If
  5487. many people start using Tor as a one-hop proxy, exit nodes become
  5488. a more attractive target for compromise.)
  5489. - Just because your DirPort is open doesn't mean people should be
  5490. able to remotely teach you about hidden service descriptors. Now
  5491. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  5492. o Major bugfixes, other:
  5493. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  5494. - When a client asks the server to resolve (not connect to)
  5495. an address, and it has a cached answer, give them the cached answer.
  5496. Previously, the server would give them no answer at all.
  5497. - Allow really slow clients to not hang up five minutes into their
  5498. directory downloads (suggested by Adam J. Richter).
  5499. - We were building exactly the wrong circuits when we anticipated
  5500. hidden service requirements, meaning Tor would have to build all
  5501. its circuits on demand.
  5502. - Avoid crashing when we mmap a router cache file of size 0.
  5503. - When testing reachability of our DirPort, don't launch new
  5504. tests when there's already one in progress -- unreachable
  5505. servers were stacking up dozens of testing streams.
  5506. o Minor bugfixes, correctness:
  5507. - If we're a directory mirror and we ask for "all" network status
  5508. documents, we would discard status documents from authorities
  5509. we don't recognize.
  5510. - Avoid a memory corruption bug when creating a hash table for
  5511. the first time.
  5512. - Avoid controller-triggered crash when misusing certain commands
  5513. from a v0 controller on platforms that do not handle
  5514. printf("%s",NULL) gracefully.
  5515. - Don't crash when a controller sends a third argument to an
  5516. "extendcircuit" request.
  5517. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5518. response; fix error code when "getinfo dir/status/" fails.
  5519. - Avoid crash when telling controller stream-status and a stream
  5520. is detached.
  5521. - Patch from Adam Langley to fix assert() in eventdns.c.
  5522. - Fix a debug log message in eventdns to say "X resolved to Y"
  5523. instead of "X resolved to X".
  5524. - Make eventdns give strings for DNS errors, not just error numbers.
  5525. - Track unreachable entry guards correctly: don't conflate
  5526. 'unreachable by us right now' with 'listed as down by the directory
  5527. authorities'. With the old code, if a guard was unreachable by
  5528. us but listed as running, it would clog our guard list forever.
  5529. - Behave correctly in case we ever have a network with more than
  5530. 2GB/s total advertised capacity.
  5531. - Make TrackExitHosts case-insensitive, and fix the behavior of
  5532. ".suffix" TrackExitHosts items to avoid matching in the middle of
  5533. an address.
  5534. - Finally fix the openssl warnings from newer gccs that believe that
  5535. ignoring a return value is okay, but casting a return value and
  5536. then ignoring it is a sign of madness.
  5537. - Prevent the contrib/exitlist script from printing the same
  5538. result more than once.
  5539. - Patch from Steve Hildrey: Generate network status correctly on
  5540. non-versioning dirservers.
  5541. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  5542. via Tor; otherwise you'll think you're the exit node's IP address.
  5543. o Minor bugfixes, performance:
  5544. - Two small performance improvements on parsing descriptors.
  5545. - Major performance improvement on inserting descriptors: change
  5546. algorithm from O(n^2) to O(n).
  5547. - Make the common memory allocation path faster on machines where
  5548. malloc(0) returns a pointer.
  5549. - Start remembering X-Your-Address-Is directory hints even if you're
  5550. a client, so you can become a server more smoothly.
  5551. - Avoid duplicate entries on MyFamily line in server descriptor.
  5552. o Packaging, features:
  5553. - Remove architecture from OS X builds. The official builds are
  5554. now universal binaries.
  5555. - The Debian package now uses --verify-config when (re)starting,
  5556. to distinguish configuration errors from other errors.
  5557. - Update RPMs to require libevent 1.1b.
  5558. o Packaging, bugfixes:
  5559. - Patches so Tor builds with MinGW on Windows.
  5560. - Patches so Tor might run on Cygwin again.
  5561. - Resume building on non-gcc compilers and ancient gcc. Resume
  5562. building with the -O0 compile flag. Resume building cleanly on
  5563. Debian woody.
  5564. - Run correctly on OS X platforms with case-sensitive filesystems.
  5565. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  5566. - Add autoconf checks so Tor can build on Solaris x86 again.
  5567. o Documentation
  5568. - Documented (and renamed) ServerDNSSearchDomains and
  5569. ServerDNSResolvConfFile options.
  5570. - Be clearer that the *ListenAddress directives can be repeated
  5571. multiple times.
  5572. Changes in version 0.1.1.24 - 2006-09-29
  5573. o Major bugfixes:
  5574. - Allow really slow clients to not hang up five minutes into their
  5575. directory downloads (suggested by Adam J. Richter).
  5576. - Fix major performance regression from 0.1.0.x: instead of checking
  5577. whether we have enough directory information every time we want to
  5578. do something, only check when the directory information has changed.
  5579. This should improve client CPU usage by 25-50%.
  5580. - Don't crash if, after a server has been running for a while,
  5581. it can't resolve its hostname.
  5582. o Minor bugfixes:
  5583. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5584. - Don't crash when the controller receives a third argument to an
  5585. "extendcircuit" request.
  5586. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5587. response; fix error code when "getinfo dir/status/" fails.
  5588. - Fix configure.in to not produce broken configure files with
  5589. more recent versions of autoconf. Thanks to Clint for his auto*
  5590. voodoo.
  5591. - Fix security bug on NetBSD that could allow someone to force
  5592. uninitialized RAM to be sent to a server's DNS resolver. This
  5593. only affects NetBSD and other platforms that do not bounds-check
  5594. tolower().
  5595. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  5596. methods: these are known to be buggy.
  5597. - If we're a directory mirror and we ask for "all" network status
  5598. documents, we would discard status documents from authorities
  5599. we don't recognize.
  5600. Changes in version 0.1.2.1-alpha - 2006-08-27
  5601. o Major features:
  5602. - Add "eventdns" async dns library from Adam Langley, tweaked to
  5603. build on OSX and Windows. Only enabled if you pass the
  5604. --enable-eventdns argument to configure.
  5605. - Allow servers with no hostname or IP address to learn their
  5606. IP address by asking the directory authorities. This code only
  5607. kicks in when you would normally have exited with a "no address"
  5608. error. Nothing's authenticated, so use with care.
  5609. - Rather than waiting a fixed amount of time between retrying
  5610. application connections, we wait only 5 seconds for the first,
  5611. 10 seconds for the second, and 15 seconds for each retry after
  5612. that. Hopefully this will improve the expected user experience.
  5613. - Patch from Tup to add support for transparent AP connections:
  5614. this basically bundles the functionality of trans-proxy-tor
  5615. into the Tor mainline. Now hosts with compliant pf/netfilter
  5616. implementations can redirect TCP connections straight to Tor
  5617. without diverting through SOCKS. Needs docs.
  5618. - Busy directory servers save lots of memory by spooling server
  5619. descriptors, v1 directories, and v2 networkstatus docs to buffers
  5620. as needed rather than en masse. Also mmap the cached-routers
  5621. files, so we don't need to keep the whole thing in memory too.
  5622. - Automatically avoid picking more than one node from the same
  5623. /16 network when constructing a circuit.
  5624. - Revise and clean up the torrc.sample that we ship with; add
  5625. a section for BandwidthRate and BandwidthBurst.
  5626. o Minor features:
  5627. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  5628. split connection_t into edge, or, dir, control, and base structs.
  5629. These will save quite a bit of memory on busy servers, and they'll
  5630. also help us track down bugs in the code and bugs in the spec.
  5631. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  5632. or later. Log when we are doing this, so we can diagnose it when
  5633. it fails. (Also, recommend libevent 1.1b for kqueue and
  5634. win32 methods; deprecate libevent 1.0b harder; make libevent
  5635. recommendation system saner.)
  5636. - Start being able to build universal binaries on OS X (thanks
  5637. to Phobos).
  5638. - Export the default exit policy via the control port, so controllers
  5639. don't need to guess what it is / will be later.
  5640. - Add a man page entry for ProtocolWarnings.
  5641. - Add TestVia config option to the man page.
  5642. - Remove even more protocol-related warnings from Tor server logs,
  5643. such as bad TLS handshakes and malformed begin cells.
  5644. - Stop fetching descriptors if you're not a dir mirror and you
  5645. haven't tried to establish any circuits lately. [This currently
  5646. causes some dangerous behavior, because when you start up again
  5647. you'll use your ancient server descriptors.]
  5648. - New DirPort behavior: if you have your dirport set, you download
  5649. descriptors aggressively like a directory mirror, whether or not
  5650. your ORPort is set.
  5651. - Get rid of the router_retry_connections notion. Now routers
  5652. no longer try to rebuild long-term connections to directory
  5653. authorities, and directory authorities no longer try to rebuild
  5654. long-term connections to all servers. We still don't hang up
  5655. connections in these two cases though -- we need to look at it
  5656. more carefully to avoid flapping, and we likely need to wait til
  5657. 0.1.1.x is obsolete.
  5658. - Drop compatibility with obsolete Tors that permit create cells
  5659. to have the wrong circ_id_type.
  5660. - Re-enable per-connection rate limiting. Get rid of the "OP
  5661. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  5662. separate global buckets that apply depending on what sort of conn
  5663. it is.
  5664. - Start publishing one minute or so after we find our ORPort
  5665. to be reachable. This will help reduce the number of descriptors
  5666. we have for ourselves floating around, since it's quite likely
  5667. other things (e.g. DirPort) will change during that minute too.
  5668. - Fork the v1 directory protocol into its own spec document,
  5669. and mark dir-spec.txt as the currently correct (v2) spec.
  5670. o Major bugfixes:
  5671. - When we find our DirPort to be reachable, publish a new descriptor
  5672. so we'll tell the world (reported by pnx).
  5673. - Publish a new descriptor after we hup/reload. This is important
  5674. if our config has changed such that we'll want to start advertising
  5675. our DirPort now, etc.
  5676. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5677. - When we have a state file we cannot parse, tell the user and
  5678. move it aside. Now we avoid situations where the user starts
  5679. Tor in 1904, Tor writes a state file with that timestamp in it,
  5680. the user fixes her clock, and Tor refuses to start.
  5681. - Fix configure.in to not produce broken configure files with
  5682. more recent versions of autoconf. Thanks to Clint for his auto*
  5683. voodoo.
  5684. - "tor --verify-config" now exits with -1(255) or 0 depending on
  5685. whether the config options are bad or good.
  5686. - Resolve bug 321 when using dnsworkers: append a period to every
  5687. address we resolve at the exit node, so that we do not accidentally
  5688. pick up local addresses, and so that failing searches are retried
  5689. in the resolver search domains. (This is already solved for
  5690. eventdns.) (This breaks Blossom servers for now.)
  5691. - If we are using an exit enclave and we can't connect, e.g. because
  5692. its webserver is misconfigured to not listen on localhost, then
  5693. back off and try connecting from somewhere else before we fail.
  5694. o Minor bugfixes:
  5695. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  5696. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  5697. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  5698. when the IP address is mapped through MapAddress to a hostname.
  5699. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  5700. useless IPv6 DNS resolves.
  5701. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  5702. before we execute the signal, in case the signal shuts us down.
  5703. - Clean up AllowInvalidNodes man page entry.
  5704. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  5705. - Add more asserts to track down an assert error on a windows Tor
  5706. server with connection_add being called with socket == -1.
  5707. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  5708. - Fix misleading log messages: an entry guard that is "unlisted",
  5709. as well as not known to be "down" (because we've never heard
  5710. of it), is not therefore "up".
  5711. - Remove code to special-case "-cvs" ending, since it has not
  5712. actually mattered since 0.0.9.
  5713. - Make our socks5 handling more robust to broken socks clients:
  5714. throw out everything waiting on the buffer in between socks
  5715. handshake phases, since they can't possibly (so the theory
  5716. goes) have predicted what we plan to respond to them.
  5717. Changes in version 0.1.1.23 - 2006-07-30
  5718. o Major bugfixes:
  5719. - Fast Tor servers, especially exit nodes, were triggering asserts
  5720. due to a bug in handling the list of pending DNS resolves. Some
  5721. bugs still remain here; we're hunting them.
  5722. - Entry guards could crash clients by sending unexpected input.
  5723. - More fixes on reachability testing: if you find yourself reachable,
  5724. then don't ever make any client requests (so you stop predicting
  5725. circuits), then hup or have your clock jump, then later your IP
  5726. changes, you won't think circuits are working, so you won't try to
  5727. test reachability, so you won't publish.
  5728. o Minor bugfixes:
  5729. - Avoid a crash if the controller does a resetconf firewallports
  5730. and then a setconf fascistfirewall=1.
  5731. - Avoid an integer underflow when the dir authority decides whether
  5732. a router is stable: we might wrongly label it stable, and compute
  5733. a slightly wrong median stability, when a descriptor is published
  5734. later than now.
  5735. - Fix a place where we might trigger an assert if we can't build our
  5736. own server descriptor yet.
  5737. Changes in version 0.1.1.22 - 2006-07-05
  5738. o Major bugfixes:
  5739. - Fix a big bug that was causing servers to not find themselves
  5740. reachable if they changed IP addresses. Since only 0.1.1.22+
  5741. servers can do reachability testing correctly, now we automatically
  5742. make sure to test via one of these.
  5743. - Fix to allow clients and mirrors to learn directory info from
  5744. descriptor downloads that get cut off partway through.
  5745. - Directory authorities had a bug in deciding if a newly published
  5746. descriptor was novel enough to make everybody want a copy -- a few
  5747. servers seem to be publishing new descriptors many times a minute.
  5748. o Minor bugfixes:
  5749. - Fix a rare bug that was causing some servers to complain about
  5750. "closing wedged cpuworkers" and skip some circuit create requests.
  5751. - Make the Exit flag in directory status documents actually work.
  5752. Changes in version 0.1.1.21 - 2006-06-10
  5753. o Crash and assert fixes from 0.1.1.20:
  5754. - Fix a rare crash on Tor servers that have enabled hibernation.
  5755. - Fix a seg fault on startup for Tor networks that use only one
  5756. directory authority.
  5757. - Fix an assert from a race condition that occurs on Tor servers
  5758. while exiting, where various threads are trying to log that they're
  5759. exiting, and delete the logs, at the same time.
  5760. - Make our unit tests pass again on certain obscure platforms.
  5761. o Other fixes:
  5762. - Add support for building SUSE RPM packages.
  5763. - Speed up initial bootstrapping for clients: if we are making our
  5764. first ever connection to any entry guard, then don't mark it down
  5765. right after that.
  5766. - When only one Tor server in the network is labelled as a guard,
  5767. and we've already picked him, we would cycle endlessly picking him
  5768. again, being unhappy about it, etc. Now we specifically exclude
  5769. current guards when picking a new guard.
  5770. - Servers send create cells more reliably after the TLS connection
  5771. is established: we were sometimes forgetting to send half of them
  5772. when we had more than one pending.
  5773. - If we get a create cell that asks us to extend somewhere, but the
  5774. Tor server there doesn't match the expected digest, we now send
  5775. a destroy cell back, rather than silently doing nothing.
  5776. - Make options->RedirectExit work again.
  5777. - Make cookie authentication for the controller work again.
  5778. - Stop being picky about unusual characters in the arguments to
  5779. mapaddress. It's none of our business.
  5780. - Add a new config option "TestVia" that lets you specify preferred
  5781. middle hops to use for test circuits. Perhaps this will let me
  5782. debug the reachability problems better.
  5783. o Log / documentation fixes:
  5784. - If we're a server and some peer has a broken TLS certificate, don't
  5785. log about it unless ProtocolWarnings is set, i.e., we want to hear
  5786. about protocol violations by others.
  5787. - Fix spelling of VirtualAddrNetwork in man page.
  5788. - Add a better explanation at the top of the autogenerated torrc file
  5789. about what happened to our old torrc.
  5790. Changes in version 0.1.1.20 - 2006-05-23
  5791. o Bugfixes:
  5792. - Downgrade a log severity where servers complain that they're
  5793. invalid.
  5794. - Avoid a compile warning on FreeBSD.
  5795. - Remove string size limit on NEWDESC messages; solve bug 291.
  5796. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  5797. more thoroughly when we're running on windows.
  5798. Changes in version 0.1.1.19-rc - 2006-05-03
  5799. o Minor bugs:
  5800. - Regenerate our local descriptor if it's dirty and we try to use
  5801. it locally (e.g. if it changes during reachability detection).
  5802. - If we setconf our ORPort to 0, we continued to listen on the
  5803. old ORPort and receive connections.
  5804. - Avoid a second warning about machine/limits.h on Debian
  5805. GNU/kFreeBSD.
  5806. - Be willing to add our own routerinfo into the routerlist.
  5807. Now authorities will include themselves in their directories
  5808. and network-statuses.
  5809. - Stop trying to upload rendezvous descriptors to every
  5810. directory authority: only try the v1 authorities.
  5811. - Servers no longer complain when they think they're not
  5812. registered with the directory authorities. There were too many
  5813. false positives.
  5814. - Backport dist-rpm changes so rpms can be built without errors.
  5815. o Features:
  5816. - Implement an option, VirtualAddrMask, to set which addresses
  5817. get handed out in response to mapaddress requests. This works
  5818. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  5819. Changes in version 0.1.1.18-rc - 2006-04-10
  5820. o Major fixes:
  5821. - Work harder to download live network-statuses from all the
  5822. directory authorities we know about. Improve the threshold
  5823. decision logic so we're more robust to edge cases.
  5824. - When fetching rendezvous descriptors, we were willing to ask
  5825. v2 authorities too, which would always return 404.
  5826. o Minor fixes:
  5827. - Stop listing down or invalid nodes in the v1 directory. This will
  5828. reduce its bulk by about 1/3, and reduce load on directory
  5829. mirrors.
  5830. - When deciding whether a router is Fast or Guard-worthy, consider
  5831. his advertised BandwidthRate and not just the BandwidthCapacity.
  5832. - No longer ship INSTALL and README files -- they are useless now.
  5833. - Force rpmbuild to behave and honor target_cpu.
  5834. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  5835. - Start to include translated versions of the tor-doc-*.html
  5836. files, along with the screenshots. Still needs more work.
  5837. - Start sending back 512 and 451 errors if mapaddress fails,
  5838. rather than not sending anything back at all.
  5839. - When we fail to bind or listen on an incoming or outgoing
  5840. socket, we should close it before failing. otherwise we just
  5841. leak it. (thanks to weasel for finding.)
  5842. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  5843. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  5844. - Make NoPublish (even though deprecated) work again.
  5845. - Fix a minor security flaw where a versioning auth dirserver
  5846. could list a recommended version many times in a row to make
  5847. clients more convinced that it's recommended.
  5848. - Fix crash bug if there are two unregistered servers running
  5849. with the same nickname, one of them is down, and you ask for
  5850. them by nickname in your EntryNodes or ExitNodes. Also, try
  5851. to pick the one that's running rather than an arbitrary one.
  5852. - Fix an infinite loop we could hit if we go offline for too long.
  5853. - Complain when we hit WSAENOBUFS on recv() or write() too.
  5854. Perhaps this will help us hunt the bug.
  5855. - If you're not a versioning dirserver, don't put the string
  5856. "client-versions \nserver-versions \n" in your network-status.
  5857. - Lower the minimum required number of file descriptors to 1000,
  5858. so we can have some overhead for Valgrind on Linux, where the
  5859. default ulimit -n is 1024.
  5860. o New features:
  5861. - Add tor.dizum.com as the fifth authoritative directory server.
  5862. - Add a new config option FetchUselessDescriptors, off by default,
  5863. for when you plan to run "exitlist" on your client and you want
  5864. to know about even the non-running descriptors.
  5865. Changes in version 0.1.1.17-rc - 2006-03-28
  5866. o Major fixes:
  5867. - Clients and servers since 0.1.1.10-alpha have been expiring
  5868. connections whenever they are idle for 5 minutes and they *do*
  5869. have circuits on them. Oops. With this new version, clients will
  5870. discard their previous entry guard choices and avoid choosing
  5871. entry guards running these flawed versions.
  5872. - Fix memory leak when uncompressing concatenated zlib streams. This
  5873. was causing substantial leaks over time on Tor servers.
  5874. - The v1 directory was including servers as much as 48 hours old,
  5875. because that's how the new routerlist->routers works. Now only
  5876. include them if they're 20 hours old or less.
  5877. o Minor fixes:
  5878. - Resume building on irix64, netbsd 2.0, etc.
  5879. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  5880. "-Wall -g -O2".
  5881. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  5882. and it is confusing some users.
  5883. - Mirrors stop caching the v1 directory so often.
  5884. - Make the max number of old descriptors that a cache will hold
  5885. rise with the number of directory authorities, so we can scale.
  5886. - Change our win32 uname() hack to be more forgiving about what
  5887. win32 versions it thinks it's found.
  5888. o New features:
  5889. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  5890. server.
  5891. - When the controller's *setconf commands fail, collect an error
  5892. message in a string and hand it back to the controller.
  5893. - Make the v2 dir's "Fast" flag based on relative capacity, just
  5894. like "Stable" is based on median uptime. Name everything in the
  5895. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  5896. - Log server fingerprint on startup, so new server operators don't
  5897. have to go hunting around their filesystem for it.
  5898. - Return a robots.txt on our dirport to discourage google indexing.
  5899. - Let the controller ask for GETINFO dir/status/foo so it can ask
  5900. directly rather than connecting to the dir port. Only works when
  5901. dirport is set for now.
  5902. o New config options rather than constants in the code:
  5903. - SocksTimeout: How long do we let a socks connection wait
  5904. unattached before we fail it?
  5905. - CircuitBuildTimeout: Cull non-open circuits that were born
  5906. at least this many seconds ago.
  5907. - CircuitIdleTimeout: Cull open clean circuits that were born
  5908. at least this many seconds ago.
  5909. Changes in version 0.1.1.16-rc - 2006-03-18
  5910. o Bugfixes on 0.1.1.15-rc:
  5911. - Fix assert when the controller asks to attachstream a connect-wait
  5912. or resolve-wait stream.
  5913. - Now do address rewriting when the controller asks us to attach
  5914. to a particular circuit too. This will let Blossom specify
  5915. "moria2.exit" without having to learn what moria2's IP address is.
  5916. - Make the "tor --verify-config" command-line work again, so people
  5917. can automatically check if their torrc will parse.
  5918. - Authoritative dirservers no longer require an open connection from
  5919. a server to consider him "reachable". We need this change because
  5920. when we add new auth dirservers, old servers won't know not to
  5921. hang up on them.
  5922. - Let Tor build on Sun CC again.
  5923. - Fix an off-by-one buffer size in dirserv.c that magically never
  5924. hit our three authorities but broke sjmurdoch's own tor network.
  5925. - If we as a directory mirror don't know of any v1 directory
  5926. authorities, then don't try to cache any v1 directories.
  5927. - Stop warning about unknown servers in our family when they are
  5928. given as hex digests.
  5929. - Stop complaining as quickly to the server operator that he
  5930. hasn't registered his nickname/key binding.
  5931. - Various cleanups so we can add new V2 Auth Dirservers.
  5932. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  5933. reflect the updated flags in our v2 dir protocol.
  5934. - Resume allowing non-printable characters for exit streams (both
  5935. for connecting and for resolving). Now we tolerate applications
  5936. that don't follow the RFCs. But continue to block malformed names
  5937. at the socks side.
  5938. o Bugfixes on 0.1.0.x:
  5939. - Fix assert bug in close_logs(): when we close and delete logs,
  5940. remove them all from the global "logfiles" list.
  5941. - Fix minor integer overflow in calculating when we expect to use up
  5942. our bandwidth allocation before hibernating.
  5943. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  5944. there are multiple SSLs installed with different versions.
  5945. - When we try to be a server and Address is not explicitly set and
  5946. our hostname resolves to a private IP address, try to use an
  5947. interface address if it has a public address. Now Windows machines
  5948. that think of themselves as localhost can work by default.
  5949. o New features:
  5950. - Let the controller ask for GETINFO dir/server/foo so it can ask
  5951. directly rather than connecting to the dir port.
  5952. - Let the controller tell us about certain router descriptors
  5953. that it doesn't want Tor to use in circuits. Implement
  5954. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  5955. - New config option SafeSocks to reject all application connections
  5956. using unsafe socks protocols. Defaults to off.
  5957. Changes in version 0.1.1.15-rc - 2006-03-11
  5958. o Bugfixes and cleanups:
  5959. - When we're printing strings from the network, don't try to print
  5960. non-printable characters. This protects us against shell escape
  5961. sequence exploits, and also against attacks to fool humans into
  5962. misreading their logs.
  5963. - Fix a bug where Tor would fail to establish any connections if you
  5964. left it off for 24 hours and then started it: we were happy with
  5965. the obsolete network statuses, but they all referred to router
  5966. descriptors that were too old to fetch, so we ended up with no
  5967. valid router descriptors.
  5968. - Fix a seg fault in the controller's "getinfo orconn-status"
  5969. command while listing status on incoming handshaking connections.
  5970. Introduce a status name "NEW" for these connections.
  5971. - If we get a linelist or linelist_s config option from the torrc
  5972. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  5973. silently resetting it to its default.
  5974. - Don't abandon entry guards until they've been down or gone for
  5975. a whole month.
  5976. - Cleaner and quieter log messages.
  5977. o New features:
  5978. - New controller signal NEWNYM that makes new application requests
  5979. use clean circuits.
  5980. - Add a new circuit purpose 'controller' to let the controller ask
  5981. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  5982. controller command to let you specify the purpose if you're
  5983. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  5984. command to let you change a circuit's purpose after it's been
  5985. created.
  5986. - Accept "private:*" in routerdesc exit policies; not generated yet
  5987. because older Tors do not understand it.
  5988. - Add BSD-style contributed startup script "rc.subr" from Peter
  5989. Thoenen.
  5990. Changes in version 0.1.1.14-alpha - 2006-02-20
  5991. o Bugfixes on 0.1.1.x:
  5992. - Don't die if we ask for a stdout or stderr log (even implicitly)
  5993. and we're set to RunAsDaemon -- just warn.
  5994. - We still had a few bugs in the OR connection rotation code that
  5995. caused directory servers to slowly aggregate connections to other
  5996. fast Tor servers. This time for sure!
  5997. - Make log entries on Win32 include the name of the function again.
  5998. - We were treating a pair of exit policies if they were equal even
  5999. if one said accept and the other said reject -- causing us to
  6000. not always publish a new descriptor since we thought nothing
  6001. had changed.
  6002. - Retry pending server downloads as well as pending networkstatus
  6003. downloads when we unexpectedly get a socks request.
  6004. - We were ignoring the IS_FAST flag in the directory status,
  6005. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  6006. connections.
  6007. - If the controller's SAVECONF command fails (e.g. due to file
  6008. permissions), let the controller know that it failed.
  6009. o Features:
  6010. - If we're trying to be a Tor server and running Windows 95/98/ME
  6011. as a server, explain that we'll likely crash.
  6012. - When we're a server, a client asks for an old-style directory,
  6013. and our write bucket is empty, don't give it to him. This way
  6014. small servers can continue to serve the directory *sometimes*,
  6015. without getting overloaded.
  6016. - Compress exit policies even more -- look for duplicate lines
  6017. and remove them.
  6018. - Clients now honor the "guard" flag in the router status when
  6019. picking entry guards, rather than looking at is_fast or is_stable.
  6020. - Retain unrecognized lines in $DATADIR/state file, so that we can
  6021. be forward-compatible.
  6022. - Generate 18.0.0.0/8 address policy format in descs when we can;
  6023. warn when the mask is not reducible to a bit-prefix.
  6024. - Let the user set ControlListenAddress in the torrc. This can be
  6025. dangerous, but there are some cases (like a secured LAN) where it
  6026. makes sense.
  6027. - Split ReachableAddresses into ReachableDirAddresses and
  6028. ReachableORAddresses, so we can restrict Dir conns to port 80
  6029. and OR conns to port 443.
  6030. - Now we can target arch and OS in rpm builds (contributed by
  6031. Phobos). Also make the resulting dist-rpm filename match the
  6032. target arch.
  6033. - New config options to help controllers: FetchServerDescriptors
  6034. and FetchHidServDescriptors for whether to fetch server
  6035. info and hidserv info or let the controller do it, and
  6036. PublishServerDescriptor and PublishHidServDescriptors.
  6037. - Also let the controller set the __AllDirActionsPrivate config
  6038. option if you want all directory fetches/publishes to happen via
  6039. Tor (it assumes your controller bootstraps your circuits).
  6040. Changes in version 0.1.0.17 - 2006-02-17
  6041. o Crash bugfixes on 0.1.0.x:
  6042. - When servers with a non-zero DirPort came out of hibernation,
  6043. sometimes they would trigger an assert.
  6044. o Other important bugfixes:
  6045. - On platforms that don't have getrlimit (like Windows), we were
  6046. artificially constraining ourselves to a max of 1024
  6047. connections. Now just assume that we can handle as many as 15000
  6048. connections. Hopefully this won't cause other problems.
  6049. o Backported features:
  6050. - When we're a server, a client asks for an old-style directory,
  6051. and our write bucket is empty, don't give it to him. This way
  6052. small servers can continue to serve the directory *sometimes*,
  6053. without getting overloaded.
  6054. - Whenever you get a 503 in response to a directory fetch, try
  6055. once more. This will become important once servers start sending
  6056. 503's whenever they feel busy.
  6057. - Fetch a new directory every 120 minutes, not every 40 minutes.
  6058. Now that we have hundreds of thousands of users running the old
  6059. directory algorithm, it's starting to hurt a lot.
  6060. - Bump up the period for forcing a hidden service descriptor upload
  6061. from 20 minutes to 1 hour.
  6062. Changes in version 0.1.1.13-alpha - 2006-02-09
  6063. o Crashes in 0.1.1.x:
  6064. - When you tried to setconf ORPort via the controller, Tor would
  6065. crash. So people using TorCP to become a server were sad.
  6066. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  6067. servers. The problem appears to be something do with OpenSSL's
  6068. random number generation, or how we call it, or something. Let me
  6069. know if the crashes continue.
  6070. - Turn crypto hardware acceleration off by default, until we find
  6071. somebody smart who can test it for us. (It appears to produce
  6072. seg faults in at least some cases.)
  6073. - Fix a rare assert error when we've tried all intro points for
  6074. a hidden service and we try fetching the service descriptor again:
  6075. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  6076. o Major fixes:
  6077. - Fix a major load balance bug: we were round-robining in 16 KB
  6078. chunks, and servers with bandwidthrate of 20 KB, while downloading
  6079. a 600 KB directory, would starve their other connections. Now we
  6080. try to be a bit more fair.
  6081. - Dir authorities and mirrors were never expiring the newest
  6082. descriptor for each server, causing memory and directory bloat.
  6083. - Fix memory-bloating and connection-bloating bug on servers: We
  6084. were never closing any connection that had ever had a circuit on
  6085. it, because we were checking conn->n_circuits == 0, yet we had a
  6086. bug that let it go negative.
  6087. - Make Tor work using squid as your http proxy again -- squid
  6088. returns an error if you ask for a URL that's too long, and it uses
  6089. a really generic error message. Plus, many people are behind a
  6090. transparent squid so they don't even realize it.
  6091. - On platforms that don't have getrlimit (like Windows), we were
  6092. artificially constraining ourselves to a max of 1024
  6093. connections. Now just assume that we can handle as many as 15000
  6094. connections. Hopefully this won't cause other problems.
  6095. - Add a new config option ExitPolicyRejectPrivate which defaults to
  6096. 1. This means all exit policies will begin with rejecting private
  6097. addresses, unless the server operator explicitly turns it off.
  6098. o Major features:
  6099. - Clients no longer download descriptors for non-running
  6100. descriptors.
  6101. - Before we add new directory authorities, we should make it
  6102. clear that only v1 authorities should receive/publish hidden
  6103. service descriptors.
  6104. o Minor features:
  6105. - As soon as we've fetched some more directory info, immediately
  6106. try to download more server descriptors. This way we don't have
  6107. a 10 second pause during initial bootstrapping.
  6108. - Remove even more loud log messages that the server operator can't
  6109. do anything about.
  6110. - When we're running an obsolete or un-recommended version, make
  6111. the log message more clear about what the problem is and what
  6112. versions *are* still recommended.
  6113. - Provide a more useful warn message when our onion queue gets full:
  6114. the CPU is too slow or the exit policy is too liberal.
  6115. - Don't warn when we receive a 503 from a dirserver/cache -- this
  6116. will pave the way for them being able to refuse if they're busy.
  6117. - When we fail to bind a listener, try to provide a more useful
  6118. log message: e.g., "Is Tor already running?"
  6119. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  6120. Goldberg can prove things about our handshake protocol more
  6121. easily.
  6122. - MaxConn has been obsolete for a while now. Document the ConnLimit
  6123. config option, which is a *minimum* number of file descriptors
  6124. that must be available else Tor refuses to start.
  6125. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  6126. if you log to syslog and want something other than LOG_DAEMON.
  6127. - Make dirservers generate a separate "guard" flag to mean,
  6128. "would make a good entry guard". Make clients parse it and vote
  6129. on it. Not used by clients yet.
  6130. - Implement --with-libevent-dir option to ./configure. Also, improve
  6131. search techniques to find libevent, and use those for openssl too.
  6132. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  6133. - Only start testing reachability once we've established a
  6134. circuit. This will make startup on dirservers less noisy.
  6135. - Don't try to upload hidden service descriptors until we have
  6136. established a circuit.
  6137. - Fix the controller's "attachstream 0" command to treat conn like
  6138. it just connected, doing address remapping, handling .exit and
  6139. .onion idioms, and so on. Now we're more uniform in making sure
  6140. that the controller hears about new and closing connections.
  6141. Changes in version 0.1.1.12-alpha - 2006-01-11
  6142. o Bugfixes on 0.1.1.x:
  6143. - The fix to close duplicate server connections was closing all
  6144. Tor client connections if they didn't establish a circuit
  6145. quickly enough. Oops.
  6146. - Fix minor memory issue (double-free) that happened on exit.
  6147. o Bugfixes on 0.1.0.x:
  6148. - Tor didn't warn when it failed to open a log file.
  6149. Changes in version 0.1.1.11-alpha - 2006-01-10
  6150. o Crashes in 0.1.1.x:
  6151. - Include all the assert/crash fixes from 0.1.0.16.
  6152. - If you start Tor and then quit very quickly, there were some
  6153. races that tried to free things that weren't allocated yet.
  6154. - Fix a rare memory stomp if you're running hidden services.
  6155. - Fix segfault when specifying DirServer in config without nickname.
  6156. - Fix a seg fault when you finish connecting to a server but at
  6157. that moment you dump his server descriptor.
  6158. - Extendcircuit and Attachstream controller commands would
  6159. assert/crash if you don't give them enough arguments.
  6160. - Fix an assert error when we're out of space in the connection_list
  6161. and we try to post a hidden service descriptor (reported by weasel).
  6162. - If you specify a relative torrc path and you set RunAsDaemon in
  6163. your torrc, then it chdir()'s to the new directory. If you HUP,
  6164. it tries to load the new torrc location, fails, and exits.
  6165. The fix: no longer allow a relative path to torrc using -f.
  6166. o Major features:
  6167. - Implement "entry guards": automatically choose a handful of entry
  6168. nodes and stick with them for all circuits. Only pick new guards
  6169. when the ones you have are unsuitable, and if the old guards
  6170. become suitable again, switch back. This will increase security
  6171. dramatically against certain end-point attacks. The EntryNodes
  6172. config option now provides some hints about which entry guards you
  6173. want to use most; and StrictEntryNodes means to only use those.
  6174. - New directory logic: download by descriptor digest, not by
  6175. fingerprint. Caches try to download all listed digests from
  6176. authorities; clients try to download "best" digests from caches.
  6177. This avoids partitioning and isolating attacks better.
  6178. - Make the "stable" router flag in network-status be the median of
  6179. the uptimes of running valid servers, and make clients pay
  6180. attention to the network-status flags. Thus the cutoff adapts
  6181. to the stability of the network as a whole, making IRC, IM, etc
  6182. connections more reliable.
  6183. o Major fixes:
  6184. - Tor servers with dynamic IP addresses were needing to wait 18
  6185. hours before they could start doing reachability testing using
  6186. the new IP address and ports. This is because they were using
  6187. the internal descriptor to learn what to test, yet they were only
  6188. rebuilding the descriptor once they decided they were reachable.
  6189. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  6190. to download certain server descriptors, throw them away, and then
  6191. fetch them again after 30 minutes. Now mirrors throw away these
  6192. server descriptors so clients can't get them.
  6193. - We were leaving duplicate connections to other ORs open for a week,
  6194. rather than closing them once we detect a duplicate. This only
  6195. really affected authdirservers, but it affected them a lot.
  6196. - Spread the authdirservers' reachability testing over the entire
  6197. testing interval, so we don't try to do 500 TLS's at once every
  6198. 20 minutes.
  6199. o Minor fixes:
  6200. - If the network is down, and we try to connect to a conn because
  6201. we have a circuit in mind, and we timeout (30 seconds) because the
  6202. network never answers, we were expiring the circuit, but we weren't
  6203. obsoleting the connection or telling the entry_guards functions.
  6204. - Some Tor servers process billions of cells per day. These statistics
  6205. need to be uint64_t's.
  6206. - Check for integer overflows in more places, when adding elements
  6207. to smartlists. This could possibly prevent a buffer overflow
  6208. on malicious huge inputs. I don't see any, but I haven't looked
  6209. carefully.
  6210. - ReachableAddresses kept growing new "reject *:*" lines on every
  6211. setconf/reload.
  6212. - When you "setconf log" via the controller, it should remove all
  6213. logs. We were automatically adding back in a "log notice stdout".
  6214. - Newly bootstrapped Tor networks couldn't establish hidden service
  6215. circuits until they had nodes with high uptime. Be more tolerant.
  6216. - We were marking servers down when they could not answer every piece
  6217. of the directory request we sent them. This was far too harsh.
  6218. - Fix the torify (tsocks) config file to not use Tor for localhost
  6219. connections.
  6220. - Directory authorities now go to the proper authority when asking for
  6221. a networkstatus, even when they want a compressed one.
  6222. - Fix a harmless bug that was causing Tor servers to log
  6223. "Got an end because of misc error, but we're not an AP. Closing."
  6224. - Authorities were treating their own descriptor changes as cosmetic,
  6225. meaning the descriptor available in the network-status and the
  6226. descriptor that clients downloaded were different.
  6227. - The OS X installer was adding a symlink for tor_resolve but
  6228. the binary was called tor-resolve (reported by Thomas Hardly).
  6229. - Workaround a problem with some http proxies where they refuse GET
  6230. requests that specify "Content-Length: 0" (reported by Adrian).
  6231. - Fix wrong log message when you add a "HiddenServiceNodes" config
  6232. line without any HiddenServiceDir line (reported by Chris Thomas).
  6233. o Minor features:
  6234. - Write the TorVersion into the state file so we have a prayer of
  6235. keeping forward and backward compatibility.
  6236. - Revive the FascistFirewall config option rather than eliminating it:
  6237. now it's a synonym for ReachableAddresses *:80,*:443.
  6238. - Clients choose directory servers from the network status lists,
  6239. not from their internal list of router descriptors. Now they can
  6240. go to caches directly rather than needing to go to authorities
  6241. to bootstrap.
  6242. - Directory authorities ignore router descriptors that have only
  6243. cosmetic differences: do this for 0.1.0.x servers now too.
  6244. - Add a new flag to network-status indicating whether the server
  6245. can answer v2 directory requests too.
  6246. - Authdirs now stop whining so loudly about bad descriptors that
  6247. they fetch from other dirservers. So when there's a log complaint,
  6248. it's for sure from a freshly uploaded descriptor.
  6249. - Reduce memory requirements in our structs by changing the order
  6250. of fields.
  6251. - There used to be two ways to specify your listening ports in a
  6252. server descriptor: on the "router" line and with a separate "ports"
  6253. line. Remove support for the "ports" line.
  6254. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  6255. a panic button: if we get flooded with unusable servers we can
  6256. revert to only listing servers in the approved-routers file.
  6257. - Auth dir servers can now mark a fingerprint as "!reject" or
  6258. "!invalid" in the approved-routers file (as its nickname), to
  6259. refuse descriptors outright or include them but marked as invalid.
  6260. - Servers store bandwidth history across restarts/crashes.
  6261. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  6262. get a better idea of why their circuits failed. Not used yet.
  6263. - Directory mirrors now cache up to 16 unrecognized network-status
  6264. docs. Now we can add new authdirservers and they'll be cached too.
  6265. - When picking a random directory, prefer non-authorities if any
  6266. are known.
  6267. - New controller option "getinfo desc/all-recent" to fetch the
  6268. latest server descriptor for every router that Tor knows about.
  6269. Changes in version 0.1.0.16 - 2006-01-02
  6270. o Crash bugfixes on 0.1.0.x:
  6271. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6272. corrupting the heap, losing FDs, or crashing when we need to resize
  6273. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6274. - It turns out sparc64 platforms crash on unaligned memory access
  6275. too -- so detect and avoid this.
  6276. - Handle truncated compressed data correctly (by detecting it and
  6277. giving an error).
  6278. - Fix possible-but-unlikely free(NULL) in control.c.
  6279. - When we were closing connections, there was a rare case that
  6280. stomped on memory, triggering seg faults and asserts.
  6281. - Avoid potential infinite recursion when building a descriptor. (We
  6282. don't know that it ever happened, but better to fix it anyway.)
  6283. - We were neglecting to unlink marked circuits from soon-to-close OR
  6284. connections, which caused some rare scribbling on freed memory.
  6285. - Fix a memory stomping race bug when closing the joining point of two
  6286. rendezvous circuits.
  6287. - Fix an assert in time parsing found by Steven Murdoch.
  6288. o Other bugfixes on 0.1.0.x:
  6289. - When we're doing reachability testing, provide more useful log
  6290. messages so the operator knows what to expect.
  6291. - Do not check whether DirPort is reachable when we are suppressing
  6292. advertising it because of hibernation.
  6293. - When building with -static or on Solaris, we sometimes needed -ldl.
  6294. - When we're deciding whether a stream has enough circuits around
  6295. that can handle it, count the freshly dirty ones and not the ones
  6296. that are so dirty they won't be able to handle it.
  6297. - When we're expiring old circuits, we had a logic error that caused
  6298. us to close new rendezvous circuits rather than old ones.
  6299. - Give a more helpful log message when you try to change ORPort via
  6300. the controller: you should upgrade Tor if you want that to work.
  6301. - We were failing to parse Tor versions that start with "Tor ".
  6302. - Tolerate faulty streams better: when a stream fails for reason
  6303. exitpolicy, stop assuming that the router is lying about his exit
  6304. policy. When a stream fails for reason misc, allow it to retry just
  6305. as if it was resolvefailed. When a stream has failed three times,
  6306. reset its failure count so we can try again and get all three tries.
  6307. Changes in version 0.1.1.10-alpha - 2005-12-11
  6308. o Correctness bugfixes on 0.1.0.x:
  6309. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6310. corrupting the heap, losing FDs, or crashing when we need to resize
  6311. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6312. - Stop doing the complex voodoo overkill checking for insecure
  6313. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  6314. - When we were closing connections, there was a rare case that
  6315. stomped on memory, triggering seg faults and asserts.
  6316. - We were neglecting to unlink marked circuits from soon-to-close OR
  6317. connections, which caused some rare scribbling on freed memory.
  6318. - When we're deciding whether a stream has enough circuits around
  6319. that can handle it, count the freshly dirty ones and not the ones
  6320. that are so dirty they won't be able to handle it.
  6321. - Recover better from TCP connections to Tor servers that are
  6322. broken but don't tell you (it happens!); and rotate TLS
  6323. connections once a week.
  6324. - When we're expiring old circuits, we had a logic error that caused
  6325. us to close new rendezvous circuits rather than old ones.
  6326. - Fix a scary-looking but apparently harmless bug where circuits
  6327. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  6328. servers, and never switch to state CIRCUIT_STATE_OPEN.
  6329. - When building with -static or on Solaris, we sometimes needed to
  6330. build with -ldl.
  6331. - Give a useful message when people run Tor as the wrong user,
  6332. rather than telling them to start chowning random directories.
  6333. - We were failing to inform the controller about new .onion streams.
  6334. o Security bugfixes on 0.1.0.x:
  6335. - Refuse server descriptors if the fingerprint line doesn't match
  6336. the included identity key. Tor doesn't care, but other apps (and
  6337. humans) might actually be trusting the fingerprint line.
  6338. - We used to kill the circuit when we receive a relay command we
  6339. don't recognize. Now we just drop it.
  6340. - Start obeying our firewall options more rigorously:
  6341. . If we can't get to a dirserver directly, try going via Tor.
  6342. . Don't ever try to connect (as a client) to a place our
  6343. firewall options forbid.
  6344. . If we specify a proxy and also firewall options, obey the
  6345. firewall options even when we're using the proxy: some proxies
  6346. can only proxy to certain destinations.
  6347. - Fix a bug found by Lasse Overlier: when we were making internal
  6348. circuits (intended to be cannibalized later for rendezvous and
  6349. introduction circuits), we were picking them so that they had
  6350. useful exit nodes. There was no need for this, and it actually
  6351. aids some statistical attacks.
  6352. - Start treating internal circuits and exit circuits separately.
  6353. It's important to keep them separate because internal circuits
  6354. have their last hops picked like middle hops, rather than like
  6355. exit hops. So exiting on them will break the user's expectations.
  6356. o Bugfixes on 0.1.1.x:
  6357. - Take out the mis-feature where we tried to detect IP address
  6358. flapping for people with DynDNS, and chose not to upload a new
  6359. server descriptor sometimes.
  6360. - Try to be compatible with OpenSSL 0.9.6 again.
  6361. - Log fix: when the controller is logging about .onion addresses,
  6362. sometimes it didn't include the ".onion" part of the address.
  6363. - Don't try to modify options->DirServers internally -- if the
  6364. user didn't specify any, just add the default ones directly to
  6365. the trusted dirserver list. This fixes a bug where people running
  6366. controllers would use SETCONF on some totally unrelated config
  6367. option, and Tor would start yelling at them about changing their
  6368. DirServer lines.
  6369. - Let the controller's redirectstream command specify a port, in
  6370. case the controller wants to change that too.
  6371. - When we requested a pile of server descriptors, we sometimes
  6372. accidentally launched a duplicate request for the first one.
  6373. - Bugfix for trackhostexits: write down the fingerprint of the
  6374. chosen exit, not its nickname, because the chosen exit might not
  6375. be verified.
  6376. - When parsing foo.exit, if foo is unknown, and we are leaving
  6377. circuits unattached, set the chosen_exit field and leave the
  6378. address empty. This matters because controllers got confused
  6379. otherwise.
  6380. - Directory authorities no longer try to download server
  6381. descriptors that they know they will reject.
  6382. o Features and updates:
  6383. - Replace balanced trees with hash tables: this should make stuff
  6384. significantly faster.
  6385. - Resume using the AES counter-mode implementation that we ship,
  6386. rather than OpenSSL's. Ours is significantly faster.
  6387. - Many other CPU and memory improvements.
  6388. - Add a new config option FastFirstHopPK (on by default) so clients
  6389. do a trivial crypto handshake for their first hop, since TLS has
  6390. already taken care of confidentiality and authentication.
  6391. - Add a new config option TestSocks so people can see if their
  6392. applications are using socks4, socks4a, socks5-with-ip, or
  6393. socks5-with-hostname. This way they don't have to keep mucking
  6394. with tcpdump and wondering if something got cached somewhere.
  6395. - Warn when listening on a public address for socks. I suspect a
  6396. lot of people are setting themselves up as open socks proxies,
  6397. and they have no idea that jerks on the Internet are using them,
  6398. since they simply proxy the traffic into the Tor network.
  6399. - Add "private:*" as an alias in configuration for policies. Now
  6400. you can simplify your exit policy rather than needing to list
  6401. every single internal or nonroutable network space.
  6402. - Add a new controller event type that allows controllers to get
  6403. all server descriptors that were uploaded to a router in its role
  6404. as authoritative dirserver.
  6405. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  6406. tor-doc-server.html, and stylesheet.css in the tarball.
  6407. - Stop shipping tor-doc.html in the tarball.
  6408. Changes in version 0.1.1.9-alpha - 2005-11-15
  6409. o Usability improvements:
  6410. - Start calling it FooListenAddress rather than FooBindAddress,
  6411. since few of our users know what it means to bind an address
  6412. or port.
  6413. - Reduce clutter in server logs. We're going to try to make
  6414. them actually usable now. New config option ProtocolWarnings that
  6415. lets you hear about how _other Tors_ are breaking the protocol. Off
  6416. by default.
  6417. - Divide log messages into logging domains. Once we put some sort
  6418. of interface on this, it will let people looking at more verbose
  6419. log levels specify the topics they want to hear more about.
  6420. - Make directory servers return better http 404 error messages
  6421. instead of a generic "Servers unavailable".
  6422. - Check for even more Windows version flags when writing the platform
  6423. string in server descriptors, and note any we don't recognize.
  6424. - Clean up more of the OpenSSL memory when exiting, so we can detect
  6425. memory leaks better.
  6426. - Make directory authorities be non-versioning, non-naming by
  6427. default. Now we can add new directory servers without requiring
  6428. their operators to pay close attention.
  6429. - When logging via syslog, include the pid whenever we provide
  6430. a log entry. Suggested by Todd Fries.
  6431. o Performance improvements:
  6432. - Directory servers now silently throw away new descriptors that
  6433. haven't changed much if the timestamps are similar. We do this to
  6434. tolerate older Tor servers that upload a new descriptor every 15
  6435. minutes. (It seemed like a good idea at the time.)
  6436. - Inline bottleneck smartlist functions; use fast versions by default.
  6437. - Add a "Map from digest to void*" abstraction digestmap_t so we
  6438. can do less hex encoding/decoding. Use it in router_get_by_digest()
  6439. to resolve a performance bottleneck.
  6440. - Allow tor_gzip_uncompress to extract as much as possible from
  6441. truncated compressed data. Try to extract as many
  6442. descriptors as possible from truncated http responses (when
  6443. DIR_PURPOSE_FETCH_ROUTERDESC).
  6444. - Make circ->onionskin a pointer, not a static array. moria2 was using
  6445. 125000 circuit_t's after it had been up for a few weeks, which
  6446. translates to 20+ megs of wasted space.
  6447. - The private half of our EDH handshake keys are now chosen out
  6448. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  6449. o Security improvements:
  6450. - Start making directory caches retain old routerinfos, so soon
  6451. clients can start asking by digest of descriptor rather than by
  6452. fingerprint of server.
  6453. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  6454. to use egd (if present), openbsd weirdness (if present), vms/os2
  6455. weirdness (if we ever port there), and more in the future.
  6456. o Bugfixes on 0.1.0.x:
  6457. - Do round-robin writes of at most 16 kB per write. This might be
  6458. more fair on loaded Tor servers, and it might resolve our Windows
  6459. crash bug. It might also slow things down.
  6460. - Our TLS handshakes were generating a single public/private
  6461. keypair for the TLS context, rather than making a new one for
  6462. each new connections. Oops. (But we were still rotating them
  6463. periodically, so it's not so bad.)
  6464. - When we were cannibalizing a circuit with a particular exit
  6465. node in mind, we weren't checking to see if that exit node was
  6466. already present earlier in the circuit. Oops.
  6467. - When a Tor server's IP changes (e.g. from a dyndns address),
  6468. upload a new descriptor so clients will learn too.
  6469. - Really busy servers were keeping enough circuits open on stable
  6470. connections that they were wrapping around the circuit_id
  6471. space. (It's only two bytes.) This exposed a bug where we would
  6472. feel free to reuse a circuit_id even if it still exists but has
  6473. been marked for close. Try to fix this bug. Some bug remains.
  6474. - If we would close a stream early (e.g. it asks for a .exit that
  6475. we know would refuse it) but the LeaveStreamsUnattached config
  6476. option is set by the controller, then don't close it.
  6477. o Bugfixes on 0.1.1.8-alpha:
  6478. - Fix a big pile of memory leaks, some of them serious.
  6479. - Do not try to download a routerdesc if we would immediately reject
  6480. it as obsolete.
  6481. - Resume inserting a newline between all router descriptors when
  6482. generating (old style) signed directories, since our spec says
  6483. we do.
  6484. - When providing content-type application/octet-stream for
  6485. server descriptors using .z, we were leaving out the
  6486. content-encoding header. Oops. (Everything tolerated this just
  6487. fine, but that doesn't mean we need to be part of the problem.)
  6488. - Fix a potential seg fault in getconf and getinfo using version 1
  6489. of the controller protocol.
  6490. - Avoid crash: do not check whether DirPort is reachable when we
  6491. are suppressing it because of hibernation.
  6492. - Make --hash-password not crash on exit.
  6493. Changes in version 0.1.1.8-alpha - 2005-10-07
  6494. o New features (major):
  6495. - Clients don't download or use the directory anymore. Now they
  6496. download and use network-statuses from the trusted dirservers,
  6497. and fetch individual server descriptors as needed from mirrors.
  6498. See dir-spec.txt for all the gory details.
  6499. - Be more conservative about whether to advertise our DirPort.
  6500. The main change is to not advertise if we're running at capacity
  6501. and either a) we could hibernate or b) our capacity is low and
  6502. we're using a default DirPort.
  6503. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  6504. o New features (minor):
  6505. - Try to be smart about when to retry network-status and
  6506. server-descriptor fetches. Still needs some tuning.
  6507. - Stop parsing, storing, or using running-routers output (but
  6508. mirrors still cache and serve it).
  6509. - Consider a threshold of versioning dirservers (dirservers who have
  6510. an opinion about which Tor versions are still recommended) before
  6511. deciding whether to warn the user that he's obsolete.
  6512. - Dirservers can now reject/invalidate by key and IP, with the
  6513. config options "AuthDirInvalid" and "AuthDirReject". This is
  6514. useful since currently we automatically list servers as running
  6515. and usable even if we know they're jerks.
  6516. - Provide dire warnings to any users who set DirServer; move it out
  6517. of torrc.sample and into torrc.complete.
  6518. - Add MyFamily to torrc.sample in the server section.
  6519. - Add nicknames to the DirServer line, so we can refer to them
  6520. without requiring all our users to memorize their IP addresses.
  6521. - When we get an EOF or a timeout on a directory connection, note
  6522. how many bytes of serverdesc we are dropping. This will help
  6523. us determine whether it is smart to parse incomplete serverdesc
  6524. responses.
  6525. - Add a new function to "change pseudonyms" -- that is, to stop
  6526. using any currently-dirty circuits for new streams, so we don't
  6527. link new actions to old actions. Currently it's only called on
  6528. HUP (or SIGNAL RELOAD).
  6529. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  6530. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  6531. OpenSSL. Also, reseed our entropy every hour, not just at
  6532. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  6533. o Fixes on 0.1.1.7-alpha:
  6534. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  6535. version 0, so don't let version 0 controllers ask for it.
  6536. - If you requested something with too many newlines via the
  6537. v1 controller protocol, you could crash tor.
  6538. - Fix a number of memory leaks, including some pretty serious ones.
  6539. - Re-enable DirPort testing again, so Tor servers will be willing
  6540. to advertise their DirPort if it's reachable.
  6541. - On TLS handshake, only check the other router's nickname against
  6542. its expected nickname if is_named is set.
  6543. o Fixes forward-ported from 0.1.0.15:
  6544. - Don't crash when we don't have any spare file descriptors and we
  6545. try to spawn a dns or cpu worker.
  6546. - Make the numbers in read-history and write-history into uint64s,
  6547. so they don't overflow and publish negatives in the descriptor.
  6548. o Fixes on 0.1.0.x:
  6549. - For the OS X package's modified privoxy config file, comment
  6550. out the "logfile" line so we don't log everything passed
  6551. through privoxy.
  6552. - We were whining about using socks4 or socks5-with-local-lookup
  6553. even when it's an IP in the "virtual" range we designed exactly
  6554. for this case.
  6555. - We were leaking some memory every time the client changes IPs.
  6556. - Never call free() on tor_malloc()d memory. This will help us
  6557. use dmalloc to detect memory leaks.
  6558. - Check for named servers when looking them up by nickname;
  6559. warn when we'recalling a non-named server by its nickname;
  6560. don't warn twice about the same name.
  6561. - Try to list MyFamily elements by key, not by nickname, and warn
  6562. if we've not heard of the server.
  6563. - Make windows platform detection (uname equivalent) smarter.
  6564. - It turns out sparc64 doesn't like unaligned access either.
  6565. Changes in version 0.1.0.15 - 2005-09-23
  6566. o Bugfixes on 0.1.0.x:
  6567. - Reject ports 465 and 587 (spam targets) in default exit policy.
  6568. - Don't crash when we don't have any spare file descriptors and we
  6569. try to spawn a dns or cpu worker.
  6570. - Get rid of IgnoreVersion undocumented config option, and make us
  6571. only warn, never exit, when we're running an obsolete version.
  6572. - Don't try to print a null string when your server finds itself to
  6573. be unreachable and the Address config option is empty.
  6574. - Make the numbers in read-history and write-history into uint64s,
  6575. so they don't overflow and publish negatives in the descriptor.
  6576. - Fix a minor memory leak in smartlist_string_remove().
  6577. - We were only allowing ourselves to upload a server descriptor at
  6578. most every 20 minutes, even if it changed earlier than that.
  6579. - Clean up log entries that pointed to old URLs.
  6580. Changes in version 0.1.1.7-alpha - 2005-09-14
  6581. o Fixes on 0.1.1.6-alpha:
  6582. - Exit servers were crashing when people asked them to make a
  6583. connection to an address not in their exit policy.
  6584. - Looking up a non-existent stream for a v1 control connection would
  6585. cause a segfault.
  6586. - Fix a seg fault if we ask a dirserver for a descriptor by
  6587. fingerprint but he doesn't know about him.
  6588. - SETCONF was appending items to linelists, not clearing them.
  6589. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  6590. out and refuse the setconf if it would fail.
  6591. - Downgrade the dirserver log messages when whining about
  6592. unreachability.
  6593. o New features:
  6594. - Add Peter Palfrader's check-tor script to tor/contrib/
  6595. It lets you easily check whether a given server (referenced by
  6596. nickname) is reachable by you.
  6597. - Numerous changes to move towards client-side v2 directories. Not
  6598. enabled yet.
  6599. o Fixes on 0.1.0.x:
  6600. - If the user gave tor an odd number of command-line arguments,
  6601. we were silently ignoring the last one. Now we complain and fail.
  6602. [This wins the oldest-bug prize -- this bug has been present since
  6603. November 2002, as released in Tor 0.0.0.]
  6604. - Do not use unaligned memory access on alpha, mips, or mipsel.
  6605. It *works*, but is very slow, so we treat them as if it doesn't.
  6606. - Retry directory requests if we fail to get an answer we like
  6607. from a given dirserver (we were retrying before, but only if
  6608. we fail to connect).
  6609. - When writing the RecommendedVersions line, sort them first.
  6610. - When the client asked for a rendezvous port that the hidden
  6611. service didn't want to provide, we were sending an IP address
  6612. back along with the end cell. Fortunately, it was zero. But stop
  6613. that anyway.
  6614. - Correct "your server is reachable" log entries to indicate that
  6615. it was self-testing that told us so.
  6616. Changes in version 0.1.1.6-alpha - 2005-09-09
  6617. o Fixes on 0.1.1.5-alpha:
  6618. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  6619. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  6620. - Fix bug with tor_memmem finding a match at the end of the string.
  6621. - Make unit tests run without segfaulting.
  6622. - Resolve some solaris x86 compile warnings.
  6623. - Handle duplicate lines in approved-routers files without warning.
  6624. - Fix bug where as soon as a server refused any requests due to his
  6625. exit policy (e.g. when we ask for localhost and he tells us that's
  6626. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  6627. exit policy using him for any exits.
  6628. - Only do openssl hardware accelerator stuff if openssl version is
  6629. at least 0.9.7.
  6630. o New controller features/fixes:
  6631. - Add a "RESETCONF" command so you can set config options like
  6632. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  6633. a config option in the torrc with no value, then it clears it
  6634. entirely (rather than setting it to its default).
  6635. - Add a "GETINFO config-file" to tell us where torrc is.
  6636. - Avoid sending blank lines when GETINFO replies should be empty.
  6637. - Add a QUIT command for the controller (for using it manually).
  6638. - Fix a bug in SAVECONF that was adding default dirservers and
  6639. other redundant entries to the torrc file.
  6640. o Start on the new directory design:
  6641. - Generate, publish, cache, serve new network-status format.
  6642. - Publish individual descriptors (by fingerprint, by "all", and by
  6643. "tell me yours").
  6644. - Publish client and server recommended versions separately.
  6645. - Allow tor_gzip_uncompress() to handle multiple concatenated
  6646. compressed strings. Serve compressed groups of router
  6647. descriptors. The compression logic here could be more
  6648. memory-efficient.
  6649. - Distinguish v1 authorities (all currently trusted directories)
  6650. from v2 authorities (all trusted directories).
  6651. - Change DirServers config line to note which dirs are v1 authorities.
  6652. - Add configuration option "V1AuthoritativeDirectory 1" which
  6653. moria1, moria2, and tor26 should set.
  6654. - Remove option when getting directory cache to see whether they
  6655. support running-routers; they all do now. Replace it with one
  6656. to see whether caches support v2 stuff.
  6657. o New features:
  6658. - Dirservers now do their own external reachability testing of each
  6659. Tor server, and only list them as running if they've been found to
  6660. be reachable. We also send back warnings to the server's logs if
  6661. it uploads a descriptor that we already believe is unreachable.
  6662. - Implement exit enclaves: if we know an IP address for the
  6663. destination, and there's a running Tor server at that address
  6664. which allows exit to the destination, then extend the circuit to
  6665. that exit first. This provides end-to-end encryption and end-to-end
  6666. authentication. Also, if the user wants a .exit address or enclave,
  6667. use 4 hops rather than 3, and cannibalize a general circ for it
  6668. if you can.
  6669. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  6670. controller. Also, rotate dns and cpu workers if the controller
  6671. changes options that will affect them; and initialize the dns
  6672. worker cache tree whether or not we start out as a server.
  6673. - Only upload a new server descriptor when options change, 18
  6674. hours have passed, uptime is reset, or bandwidth changes a lot.
  6675. - Check [X-]Forwarded-For headers in HTTP requests when generating
  6676. log messages. This lets people run dirservers (and caches) behind
  6677. Apache but still know which IP addresses are causing warnings.
  6678. o Config option changes:
  6679. - Replace (Fascist)Firewall* config options with a new
  6680. ReachableAddresses option that understands address policies.
  6681. For example, "ReachableAddresses *:80,*:443"
  6682. - Get rid of IgnoreVersion undocumented config option, and make us
  6683. only warn, never exit, when we're running an obsolete version.
  6684. - Make MonthlyAccountingStart config option truly obsolete now.
  6685. o Fixes on 0.1.0.x:
  6686. - Reject ports 465 and 587 in the default exit policy, since
  6687. people have started using them for spam too.
  6688. - It turns out we couldn't bootstrap a network since we added
  6689. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  6690. has never gone down. Add an AssumeReachable config option to let
  6691. servers and dirservers bootstrap. When we're trying to build a
  6692. high-uptime or high-bandwidth circuit but there aren't enough
  6693. suitable servers, try being less picky rather than simply failing.
  6694. - Our logic to decide if the OR we connected to was the right guy
  6695. was brittle and maybe open to a mitm for unverified routers.
  6696. - We weren't cannibalizing circuits correctly for
  6697. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  6698. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  6699. build those from scratch. This should make hidden services faster.
  6700. - Predict required circuits better, with an eye toward making hidden
  6701. services faster on the service end.
  6702. - Retry streams if the exit node sends back a 'misc' failure. This
  6703. should result in fewer random failures. Also, after failing
  6704. from resolve failed or misc, reset the num failures, so we give
  6705. it a fair shake next time we try.
  6706. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  6707. - Reduce severity on logs about dns worker spawning and culling.
  6708. - When we're shutting down and we do something like try to post a
  6709. server descriptor or rendezvous descriptor, don't complain that
  6710. we seem to be unreachable. Of course we are, we're shutting down.
  6711. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  6712. We don't use them yet, but maybe one day our DNS resolver will be
  6713. able to discover them.
  6714. - Make ContactInfo mandatory for authoritative directory servers.
  6715. - Require server descriptors to list IPv4 addresses -- hostnames
  6716. are no longer allowed. This also fixes some potential security
  6717. problems with people providing hostnames as their address and then
  6718. preferentially resolving them to partition users.
  6719. - Change log line for unreachability to explicitly suggest /etc/hosts
  6720. as the culprit. Also make it clearer what IP address and ports we're
  6721. testing for reachability.
  6722. - Put quotes around user-supplied strings when logging so users are
  6723. more likely to realize if they add bad characters (like quotes)
  6724. to the torrc.
  6725. - Let auth dir servers start without specifying an Address config
  6726. option.
  6727. - Make unit tests (and other invocations that aren't the real Tor)
  6728. run without launching listeners, creating subdirectories, and so on.
  6729. Changes in version 0.1.1.5-alpha - 2005-08-08
  6730. o Bugfixes included in 0.1.0.14.
  6731. o Bugfixes on 0.1.0.x:
  6732. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  6733. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  6734. it would silently using ignore the 6668.
  6735. Changes in version 0.1.0.14 - 2005-08-08
  6736. o Bugfixes on 0.1.0.x:
  6737. - Fix the other half of the bug with crypto handshakes
  6738. (CVE-2005-2643).
  6739. - Fix an assert trigger if you send a 'signal term' via the
  6740. controller when it's listening for 'event info' messages.
  6741. Changes in version 0.1.1.4-alpha - 2005-08-04
  6742. o Bugfixes included in 0.1.0.13.
  6743. o Features:
  6744. - Improve tor_gettimeofday() granularity on windows.
  6745. - Make clients regenerate their keys when their IP address changes.
  6746. - Implement some more GETINFO goodness: expose helper nodes, config
  6747. options, getinfo keys.
  6748. Changes in version 0.1.0.13 - 2005-08-04
  6749. o Bugfixes on 0.1.0.x:
  6750. - Fix a critical bug in the security of our crypto handshakes.
  6751. - Fix a size_t underflow in smartlist_join_strings2() that made
  6752. it do bad things when you hand it an empty smartlist.
  6753. - Fix Windows installer to ship Tor license (thanks to Aphex for
  6754. pointing out this oversight) and put a link to the doc directory
  6755. in the start menu.
  6756. - Explicitly set no-unaligned-access for sparc: it turns out the
  6757. new gcc's let you compile broken code, but that doesn't make it
  6758. not-broken.
  6759. Changes in version 0.1.1.3-alpha - 2005-07-23
  6760. o Bugfixes on 0.1.1.2-alpha:
  6761. - Fix a bug in handling the controller's "post descriptor"
  6762. function.
  6763. - Fix several bugs in handling the controller's "extend circuit"
  6764. function.
  6765. - Fix a bug in handling the controller's "stream status" event.
  6766. - Fix an assert failure if we have a controller listening for
  6767. circuit events and we go offline.
  6768. - Re-allow hidden service descriptors to publish 0 intro points.
  6769. - Fix a crash when generating your hidden service descriptor if
  6770. you don't have enough intro points already.
  6771. o New features on 0.1.1.2-alpha:
  6772. - New controller function "getinfo accounting", to ask how
  6773. many bytes we've used in this time period.
  6774. - Experimental support for helper nodes: a lot of the risk from
  6775. a small static adversary comes because users pick new random
  6776. nodes every time they rebuild a circuit. Now users will try to
  6777. stick to the same small set of entry nodes if they can. Not
  6778. enabled by default yet.
  6779. o Bugfixes on 0.1.0.12:
  6780. - If you're an auth dir server, always publish your dirport,
  6781. even if you haven't yet found yourself to be reachable.
  6782. - Fix a size_t underflow in smartlist_join_strings2() that made
  6783. it do bad things when you hand it an empty smartlist.
  6784. Changes in version 0.1.0.12 - 2005-07-18
  6785. o New directory servers:
  6786. - tor26 has changed IP address.
  6787. o Bugfixes on 0.1.0.x:
  6788. - Fix a possible double-free in tor_gzip_uncompress().
  6789. - When --disable-threads is set, do not search for or link against
  6790. pthreads libraries.
  6791. - Don't trigger an assert if an authoritative directory server
  6792. claims its dirport is 0.
  6793. - Fix bug with removing Tor as an NT service: some people were
  6794. getting "The service did not return an error." Thanks to Matt
  6795. Edman for the fix.
  6796. Changes in version 0.1.1.2-alpha - 2005-07-15
  6797. o New directory servers:
  6798. - tor26 has changed IP address.
  6799. o Bugfixes on 0.1.0.x, crashes/leaks:
  6800. - Port the servers-not-obeying-their-exit-policies fix from
  6801. 0.1.0.11.
  6802. - Fix an fd leak in start_daemon().
  6803. - On Windows, you can't always reopen a port right after you've
  6804. closed it. So change retry_listeners() to only close and re-open
  6805. ports that have changed.
  6806. - Fix a possible double-free in tor_gzip_uncompress().
  6807. o Bugfixes on 0.1.0.x, usability:
  6808. - When tor_socketpair() fails in Windows, give a reasonable
  6809. Windows-style errno back.
  6810. - Let people type "tor --install" as well as "tor -install" when
  6811. they
  6812. want to make it an NT service.
  6813. - NT service patch from Matt Edman to improve error messages.
  6814. - When the controller asks for a config option with an abbreviated
  6815. name, give the full name in our response.
  6816. - Correct the man page entry on TrackHostExitsExpire.
  6817. - Looks like we were never delivering deflated (i.e. compressed)
  6818. running-routers lists, even when asked. Oops.
  6819. - When --disable-threads is set, do not search for or link against
  6820. pthreads libraries.
  6821. o Bugfixes on 0.1.1.x:
  6822. - Fix a seg fault with autodetecting which controller version is
  6823. being used.
  6824. o Features:
  6825. - New hidden service descriptor format: put a version in it, and
  6826. let people specify introduction/rendezvous points that aren't
  6827. in "the directory" (which is subjective anyway).
  6828. - Allow the DEBUG controller event to work again. Mark certain log
  6829. entries as "don't tell this to controllers", so we avoid cycles.
  6830. Changes in version 0.1.0.11 - 2005-06-30
  6831. o Bugfixes on 0.1.0.x:
  6832. - Fix major security bug: servers were disregarding their
  6833. exit policies if clients behaved unexpectedly.
  6834. - Make OS X init script check for missing argument, so we don't
  6835. confuse users who invoke it incorrectly.
  6836. - Fix a seg fault in "tor --hash-password foo".
  6837. - The MAPADDRESS control command was broken.
  6838. Changes in version 0.1.1.1-alpha - 2005-06-29
  6839. o Bugfixes:
  6840. - Make OS X init script check for missing argument, so we don't
  6841. confuse users who invoke it incorrectly.
  6842. - Fix a seg fault in "tor --hash-password foo".
  6843. - Fix a possible way to DoS dirservers.
  6844. - When we complain that your exit policy implicitly allows local or
  6845. private address spaces, name them explicitly so operators can
  6846. fix it.
  6847. - Make the log message less scary when all the dirservers are
  6848. temporarily unreachable.
  6849. - We were printing the number of idle dns workers incorrectly when
  6850. culling them.
  6851. o Features:
  6852. - Revised controller protocol (version 1) that uses ascii rather
  6853. than binary. Add supporting libraries in python and java so you
  6854. can use the controller from your applications without caring how
  6855. our protocol works.
  6856. - Spiffy new support for crypto hardware accelerators. Can somebody
  6857. test this?
  6858. Changes in version 0.0.9.10 - 2005-06-16
  6859. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  6860. - Refuse relay cells that claim to have a length larger than the
  6861. maximum allowed. This prevents a potential attack that could read
  6862. arbitrary memory (e.g. keys) from an exit server's process
  6863. (CVE-2005-2050).
  6864. Changes in version 0.1.0.10 - 2005-06-14
  6865. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  6866. libevent before 1.1a.
  6867. Changes in version 0.1.0.9-rc - 2005-06-09
  6868. o Bugfixes:
  6869. - Reset buf->highwater every time buf_shrink() is called, not just on
  6870. a successful shrink. This was causing significant memory bloat.
  6871. - Fix buffer overflow when checking hashed passwords.
  6872. - Security fix: if seeding the RNG on Win32 fails, quit.
  6873. - Allow seeding the RNG on Win32 even when you're not running as
  6874. Administrator.
  6875. - Disable threading on Solaris too. Something is wonky with it,
  6876. cpuworkers, and reentrant libs.
  6877. - Reenable the part of the code that tries to flush as soon as an
  6878. OR outbuf has a full TLS record available. Perhaps this will make
  6879. OR outbufs not grow as huge except in rare cases, thus saving lots
  6880. of CPU time plus memory.
  6881. - Reject malformed .onion addresses rather then passing them on as
  6882. normal web requests.
  6883. - Adapt patch from Adam Langley: fix possible memory leak in
  6884. tor_lookup_hostname().
  6885. - Initialize libevent later in the startup process, so the logs are
  6886. already established by the time we start logging libevent warns.
  6887. - Use correct errno on win32 if libevent fails.
  6888. - Check and warn about known-bad/slow libevent versions.
  6889. - Pay more attention to the ClientOnly config option.
  6890. - Have torctl.in/tor.sh.in check for location of su binary (needed
  6891. on FreeBSD)
  6892. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  6893. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  6894. HttpProxyAuthenticator
  6895. - Stop warning about sigpipes in the logs. We're going to
  6896. pretend that getting these occassionally is normal and fine.
  6897. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  6898. certain
  6899. installer screens; and don't put stuff into StartupItems unless
  6900. the user asks you to.
  6901. - Require servers that use the default dirservers to have public IP
  6902. addresses. We have too many servers that are configured with private
  6903. IPs and their admins never notice the log entries complaining that
  6904. their descriptors are being rejected.
  6905. - Add OSX uninstall instructions. An actual uninstall script will
  6906. come later.
  6907. Changes in version 0.1.0.8-rc - 2005-05-23
  6908. o Bugfixes:
  6909. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  6910. panics. Disable kqueue on all OS X Tors.
  6911. - Fix RPM: remove duplicate line accidentally added to the rpm
  6912. spec file.
  6913. - Disable threads on openbsd too, since its gethostaddr is not
  6914. reentrant either.
  6915. - Tolerate libevent 0.8 since it still works, even though it's
  6916. ancient.
  6917. - Enable building on Red Hat 9.0 again.
  6918. - Allow the middle hop of the testing circuit to be running any
  6919. version, now that most of them have the bugfix to let them connect
  6920. to unknown servers. This will allow reachability testing to work
  6921. even when 0.0.9.7-0.0.9.9 become obsolete.
  6922. - Handle relay cells with rh.length too large. This prevents
  6923. a potential attack that could read arbitrary memory (maybe even
  6924. keys) from the exit server's process.
  6925. - We screwed up the dirport reachability testing when we don't yet
  6926. have a cached version of the directory. Hopefully now fixed.
  6927. - Clean up router_load_single_router() (used by the controller),
  6928. so it doesn't seg fault on error.
  6929. - Fix a minor memory leak when somebody establishes an introduction
  6930. point at your Tor server.
  6931. - If a socks connection ends because read fails, don't warn that
  6932. you're not sending a socks reply back.
  6933. o Features:
  6934. - Add HttpProxyAuthenticator config option too, that works like
  6935. the HttpsProxyAuthenticator config option.
  6936. - Encode hashed controller passwords in hex instead of base64,
  6937. to make it easier to write controllers.
  6938. Changes in version 0.1.0.7-rc - 2005-05-17
  6939. o Bugfixes:
  6940. - Fix a bug in the OS X package installer that prevented it from
  6941. installing on Tiger.
  6942. - Fix a script bug in the OS X package installer that made it
  6943. complain during installation.
  6944. - Find libevent even if it's hiding in /usr/local/ and your
  6945. CFLAGS and LDFLAGS don't tell you to look there.
  6946. - Be able to link with libevent as a shared library (the default
  6947. after 1.0d), even if it's hiding in /usr/local/lib and even
  6948. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  6949. assuming you're running gcc. Otherwise fail and give a useful
  6950. error message.
  6951. - Fix a bug in the RPM packager: set home directory for _tor to
  6952. something more reasonable when first installing.
  6953. - Free a minor amount of memory that is still reachable on exit.
  6954. Changes in version 0.1.0.6-rc - 2005-05-14
  6955. o Bugfixes:
  6956. - Implement --disable-threads configure option. Disable threads on
  6957. netbsd by default, because it appears to have no reentrant resolver
  6958. functions.
  6959. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  6960. release (1.1) detects and disables kqueue if it's broken.
  6961. - Append default exit policy before checking for implicit internal
  6962. addresses. Now we don't log a bunch of complaints on startup
  6963. when using the default exit policy.
  6964. - Some people were putting "Address " in their torrc, and they had
  6965. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  6966. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  6967. LOCALSTATEDIR/tor instead.
  6968. - Fix fragmented-message bug in TorControl.py.
  6969. - Resolve a minor bug which would prevent unreachable dirports
  6970. from getting suppressed in the published descriptor.
  6971. - When the controller gave us a new descriptor, we weren't resolving
  6972. it immediately, so Tor would think its address was 0.0.0.0 until
  6973. we fetched a new directory.
  6974. - Fix an uppercase/lowercase case error in suppressing a bogus
  6975. libevent warning on some Linuxes.
  6976. o Features:
  6977. - Begin scrubbing sensitive strings from logs by default. Turn off
  6978. the config option SafeLogging if you need to do debugging.
  6979. - Switch to a new buffer management algorithm, which tries to avoid
  6980. reallocing and copying quite as much. In first tests it looks like
  6981. it uses *more* memory on average, but less cpu.
  6982. - First cut at support for "create-fast" cells. Clients can use
  6983. these when extending to their first hop, since the TLS already
  6984. provides forward secrecy and authentication. Not enabled on
  6985. clients yet.
  6986. - When dirservers refuse a router descriptor, we now log its
  6987. contactinfo, platform, and the poster's IP address.
  6988. - Call tor_free_all instead of connections_free_all after forking, to
  6989. save memory on systems that need to fork.
  6990. - Whine at you if you're a server and you don't set your contactinfo.
  6991. - Implement --verify-config command-line option to check if your torrc
  6992. is valid without actually launching Tor.
  6993. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  6994. rather than just rejecting it.
  6995. Changes in version 0.1.0.5-rc - 2005-04-27
  6996. o Bugfixes:
  6997. - Stop trying to print a null pointer if an OR conn fails because
  6998. we didn't like its cert.
  6999. o Features:
  7000. - Switch our internal buffers implementation to use a ring buffer,
  7001. to hopefully improve performance for fast servers a lot.
  7002. - Add HttpsProxyAuthenticator support (basic auth only), based
  7003. on patch from Adam Langley.
  7004. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  7005. the fast servers that have been joining lately.
  7006. - Give hidden service accesses extra time on the first attempt,
  7007. since 60 seconds is often only barely enough. This might improve
  7008. robustness more.
  7009. - Improve performance for dirservers: stop re-parsing the whole
  7010. directory every time you regenerate it.
  7011. - Add more debugging info to help us find the weird dns freebsd
  7012. pthreads bug; cleaner debug messages to help track future issues.
  7013. Changes in version 0.0.9.9 - 2005-04-23
  7014. o Bugfixes on 0.0.9.x:
  7015. - If unofficial Tor clients connect and send weird TLS certs, our
  7016. Tor server triggers an assert. This release contains a minimal
  7017. backport from the broader fix that we put into 0.1.0.4-rc.
  7018. Changes in version 0.1.0.4-rc - 2005-04-23
  7019. o Bugfixes:
  7020. - If unofficial Tor clients connect and send weird TLS certs, our
  7021. Tor server triggers an assert. Stop asserting, and start handling
  7022. TLS errors better in other situations too.
  7023. - When the controller asks us to tell it about all the debug-level
  7024. logs, it turns out we were generating debug-level logs while
  7025. telling it about them, which turns into a bad loop. Now keep
  7026. track of whether you're sending a debug log to the controller,
  7027. and don't log when you are.
  7028. - Fix the "postdescriptor" feature of the controller interface: on
  7029. non-complete success, only say "done" once.
  7030. o Features:
  7031. - Clients are now willing to load balance over up to 2mB, not 1mB,
  7032. of advertised bandwidth capacity.
  7033. - Add a NoPublish config option, so you can be a server (e.g. for
  7034. testing running Tor servers in other Tor networks) without
  7035. publishing your descriptor to the primary dirservers.
  7036. Changes in version 0.1.0.3-rc - 2005-04-08
  7037. o Improvements on 0.1.0.2-rc:
  7038. - Client now retries when streams end early for 'hibernating' or
  7039. 'resource limit' reasons, rather than failing them.
  7040. - More automated handling for dirserver operators:
  7041. - Automatically approve nodes running 0.1.0.2-rc or later,
  7042. now that the the reachability detection stuff is working.
  7043. - Now we allow two unverified servers with the same nickname
  7044. but different keys. But if a nickname is verified, only that
  7045. nickname+key are allowed.
  7046. - If you're an authdirserver connecting to an address:port,
  7047. and it's not the OR you were expecting, forget about that
  7048. descriptor. If he *was* the one you were expecting, then forget
  7049. about all other descriptors for that address:port.
  7050. - Allow servers to publish descriptors from 12 hours in the future.
  7051. Corollary: only whine about clock skew from the dirserver if
  7052. he's a trusted dirserver (since now even verified servers could
  7053. have quite wrong clocks).
  7054. - Adjust maximum skew and age for rendezvous descriptors: let skew
  7055. be 48 hours rather than 90 minutes.
  7056. - Efficiency improvements:
  7057. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  7058. it much faster to look up a circuit for each relay cell.
  7059. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  7060. since they're eating our cpu on exit nodes.
  7061. - Stop wasting time doing a case insensitive comparison for every
  7062. dns name every time we do any lookup. Canonicalize the names to
  7063. lowercase and be done with it.
  7064. - Start sending 'truncated' cells back rather than destroy cells,
  7065. if the circuit closes in front of you. This means we won't have
  7066. to abandon partially built circuits.
  7067. - Only warn once per nickname from add_nickname_list_to_smartlist
  7068. per failure, so an entrynode or exitnode choice that's down won't
  7069. yell so much.
  7070. - Put a note in the torrc about abuse potential with the default
  7071. exit policy.
  7072. - Revise control spec and implementation to allow all log messages to
  7073. be sent to controller with their severities intact (suggested by
  7074. Matt Edman). Update TorControl to handle new log event types.
  7075. - Provide better explanation messages when controller's POSTDESCRIPTOR
  7076. fails.
  7077. - Stop putting nodename in the Platform string in server descriptors.
  7078. It doesn't actually help, and it is confusing/upsetting some people.
  7079. o Bugfixes on 0.1.0.2-rc:
  7080. - We were printing the host mask wrong in exit policies in server
  7081. descriptors. This isn't a critical bug though, since we were still
  7082. obeying the exit policy internally.
  7083. - Fix Tor when compiled with libevent but without pthreads: move
  7084. connection_unregister() from _connection_free() to
  7085. connection_free().
  7086. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  7087. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  7088. when we look through the connection array, we'll find any of the
  7089. cpu/dnsworkers. This is no good.
  7090. o Bugfixes on 0.0.9.8:
  7091. - Fix possible bug on threading platforms (e.g. win32) which was
  7092. leaking a file descriptor whenever a cpuworker or dnsworker died.
  7093. - When using preferred entry or exit nodes, ignore whether the
  7094. circuit wants uptime or capacity. They asked for the nodes, they
  7095. get the nodes.
  7096. - chdir() to your datadirectory at the *end* of the daemonize process,
  7097. not the beginning. This was a problem because the first time you
  7098. run tor, if your datadir isn't there, and you have runasdaemon set
  7099. to 1, it will try to chdir to it before it tries to create it. Oops.
  7100. - Handle changed router status correctly when dirserver reloads
  7101. fingerprint file. We used to be dropping all unverified descriptors
  7102. right then. The bug was hidden because we would immediately
  7103. fetch a directory from another dirserver, which would include the
  7104. descriptors we just dropped.
  7105. - When we're connecting to an OR and he's got a different nickname/key
  7106. than we were expecting, only complain loudly if we're an OP or a
  7107. dirserver. Complaining loudly to the OR admins just confuses them.
  7108. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  7109. artificially capped at 500kB.
  7110. Changes in version 0.0.9.8 - 2005-04-07
  7111. o Bugfixes on 0.0.9.x:
  7112. - We have a bug that I haven't found yet. Sometimes, very rarely,
  7113. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  7114. thinks of itself as idle. This meant that no new circuits ever got
  7115. established. Here's a workaround to kill any cpuworker that's been
  7116. busy for more than 100 seconds.
  7117. Changes in version 0.1.0.2-rc - 2005-04-01
  7118. o Bugfixes on 0.1.0.1-rc:
  7119. - Fixes on reachability detection:
  7120. - Don't check for reachability while hibernating.
  7121. - If ORPort is reachable but DirPort isn't, still publish the
  7122. descriptor, but zero out DirPort until it's found reachable.
  7123. - When building testing circs for ORPort testing, use only
  7124. high-bandwidth nodes, so fewer circuits fail.
  7125. - Complain about unreachable ORPort separately from unreachable
  7126. DirPort, so the user knows what's going on.
  7127. - Make sure we only conclude ORPort reachability if we didn't
  7128. initiate the conn. Otherwise we could falsely conclude that
  7129. we're reachable just because we connected to the guy earlier
  7130. and he used that same pipe to extend to us.
  7131. - Authdirservers shouldn't do ORPort reachability detection,
  7132. since they're in clique mode, so it will be rare to find a
  7133. server not already connected to them.
  7134. - When building testing circuits, always pick middle hops running
  7135. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  7136. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  7137. obsolete.)
  7138. - When we decide we're reachable, actually publish our descriptor
  7139. right then.
  7140. - Fix bug in redirectstream in the controller.
  7141. - Fix the state descriptor strings so logs don't claim edge streams
  7142. are in a different state than they actually are.
  7143. - Use recent libevent features when possible (this only really affects
  7144. win32 and osx right now, because the new libevent with these
  7145. features hasn't been released yet). Add code to suppress spurious
  7146. libevent log msgs.
  7147. - Prevent possible segfault in connection_close_unattached_ap().
  7148. - Fix newlines on torrc in win32.
  7149. - Improve error msgs when tor-resolve fails.
  7150. o Improvements on 0.0.9.x:
  7151. - New experimental script tor/contrib/ExerciseServer.py (needs more
  7152. work) that uses the controller interface to build circuits and
  7153. fetch pages over them. This will help us bootstrap servers that
  7154. have lots of capacity but haven't noticed it yet.
  7155. - New experimental script tor/contrib/PathDemo.py (needs more work)
  7156. that uses the controller interface to let you choose whole paths
  7157. via addresses like
  7158. "<hostname>.<path,separated by dots>.<length of path>.path"
  7159. - When we've connected to an OR and handshaked but didn't like
  7160. the result, we were closing the conn without sending destroy
  7161. cells back for pending circuits. Now send those destroys.
  7162. Changes in version 0.0.9.7 - 2005-04-01
  7163. o Bugfixes on 0.0.9.x:
  7164. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  7165. - Compare identity to identity, not to nickname, when extending to
  7166. a router not already in the directory. This was preventing us from
  7167. extending to unknown routers. Oops.
  7168. - Make sure to create OS X Tor user in <500 range, so we aren't
  7169. creating actual system users.
  7170. - Note where connection-that-hasn't-sent-end was marked, and fix
  7171. a few really loud instances of this harmless bug (it's fixed more
  7172. in 0.1.0.x).
  7173. Changes in version 0.1.0.1-rc - 2005-03-28
  7174. o New features:
  7175. - Add reachability testing. Your Tor server will automatically try
  7176. to see if its ORPort and DirPort are reachable from the outside,
  7177. and it won't upload its descriptor until it decides they are.
  7178. - Handle unavailable hidden services better. Handle slow or busy
  7179. hidden services better.
  7180. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  7181. config option.
  7182. - New exit policy: accept most low-numbered ports, rather than
  7183. rejecting most low-numbered ports.
  7184. - More Tor controller support (still experimental). See
  7185. http://tor.eff.org/doc/control-spec.txt for all the new features,
  7186. including signals to emulate unix signals from any platform;
  7187. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  7188. closestream; closecircuit; etc.
  7189. - Make nt services work and start on startup on win32 (based on
  7190. patch by Matt Edman).
  7191. - Add a new AddressMap config directive to rewrite incoming socks
  7192. addresses. This lets you, for example, declare an implicit
  7193. required exit node for certain sites.
  7194. - Add a new TrackHostExits config directive to trigger addressmaps
  7195. for certain incoming socks addresses -- for sites that break when
  7196. your exit keeps changing (based on patch by Mike Perry).
  7197. - Redo the client-side dns cache so it's just an addressmap too.
  7198. - Notice when our IP changes, and reset stats/uptime/reachability.
  7199. - When an application is using socks5, give him the whole variety of
  7200. potential socks5 responses (connect refused, host unreachable, etc),
  7201. rather than just "success" or "failure".
  7202. - A more sane version numbering system. See
  7203. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  7204. - New contributed script "exitlist": a simple python script to
  7205. parse directories and find Tor nodes that exit to listed
  7206. addresses/ports.
  7207. - New contributed script "privoxy-tor-toggle" to toggle whether
  7208. Privoxy uses Tor. Seems to be configured for Debian by default.
  7209. - Report HTTP reasons to client when getting a response from directory
  7210. servers -- so you can actually know what went wrong.
  7211. - New config option MaxAdvertisedBandwidth which lets you advertise
  7212. a low bandwidthrate (to not attract as many circuits) while still
  7213. allowing a higher bandwidthrate in reality.
  7214. o Robustness/stability fixes:
  7215. - Make Tor use Niels Provos's libevent instead of its current
  7216. poll-but-sometimes-select mess. This will let us use faster async
  7217. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  7218. on Windows too.
  7219. - pthread support now too. This was forced because when we forked,
  7220. we ended up wasting a lot of duplicate ram over time. Also switch
  7221. to foo_r versions of some library calls to allow reentry and
  7222. threadsafeness.
  7223. - Better handling for heterogeneous / unreliable nodes:
  7224. - Annotate circuits w/ whether they aim to contain high uptime nodes
  7225. and/or high capacity nodes. When building circuits, choose
  7226. appropriate nodes.
  7227. - This means that every single node in an intro rend circuit,
  7228. not just the last one, will have a minimum uptime.
  7229. - New config option LongLivedPorts to indicate application streams
  7230. that will want high uptime circuits.
  7231. - Servers reset uptime when a dir fetch entirely fails. This
  7232. hopefully reflects stability of the server's network connectivity.
  7233. - If somebody starts his tor server in Jan 2004 and then fixes his
  7234. clock, don't make his published uptime be a year.
  7235. - Reset published uptime when you wake up from hibernation.
  7236. - Introduce a notion of 'internal' circs, which are chosen without
  7237. regard to the exit policy of the last hop. Intro and rendezvous
  7238. circs must be internal circs, to avoid leaking information. Resolve
  7239. and connect streams can use internal circs if they want.
  7240. - New circuit pooling algorithm: make sure to have enough circs around
  7241. to satisfy any predicted ports, and also make sure to have 2 internal
  7242. circs around if we've required internal circs lately (and with high
  7243. uptime if we've seen that lately too).
  7244. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  7245. which describes how often we retry making new circuits if current
  7246. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  7247. how long we're willing to make use of an already-dirty circuit.
  7248. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  7249. circ as necessary, if there are any completed ones lying around
  7250. when we try to launch one.
  7251. - Make hidden services try to establish a rendezvous for 30 seconds,
  7252. rather than for n (where n=3) attempts to build a circuit.
  7253. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  7254. "ShutdownWaitLength".
  7255. - Try to be more zealous about calling connection_edge_end when
  7256. things go bad with edge conns in connection.c.
  7257. - Revise tor-spec to add more/better stream end reasons.
  7258. - Revise all calls to connection_edge_end to avoid sending "misc",
  7259. and to take errno into account where possible.
  7260. o Bug fixes:
  7261. - Fix a race condition that can trigger an assert, when we have a
  7262. pending create cell and an OR connection fails right then.
  7263. - Fix several double-mark-for-close bugs, e.g. where we were finding
  7264. a conn for a cell even if that conn is already marked for close.
  7265. - Make sequence of log messages when starting on win32 with no config
  7266. file more reasonable.
  7267. - When choosing an exit node for a new non-internal circ, don't take
  7268. into account whether it'll be useful for any pending x.onion
  7269. addresses -- it won't.
  7270. - Turn addr_policy_compare from a tristate to a quadstate; this should
  7271. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  7272. for google.com" problem.
  7273. - Make "platform" string in descriptor more accurate for Win32 servers,
  7274. so it's not just "unknown platform".
  7275. - Fix an edge case in parsing config options (thanks weasel).
  7276. If they say "--" on the commandline, it's not an option.
  7277. - Reject odd-looking addresses at the client (e.g. addresses that
  7278. contain a colon), rather than having the server drop them because
  7279. they're malformed.
  7280. - tor-resolve requests were ignoring .exit if there was a working circuit
  7281. they could use instead.
  7282. - REUSEADDR on normal platforms means you can rebind to the port
  7283. right after somebody else has let it go. But REUSEADDR on win32
  7284. means to let you bind to the port _even when somebody else
  7285. already has it bound_! So, don't do that on Win32.
  7286. - Change version parsing logic: a version is "obsolete" if it is not
  7287. recommended and (1) there is a newer recommended version in the
  7288. same series, or (2) there are no recommended versions in the same
  7289. series, but there are some recommended versions in a newer series.
  7290. A version is "new" if it is newer than any recommended version in
  7291. the same series.
  7292. - Stop most cases of hanging up on a socks connection without sending
  7293. the socks reject.
  7294. o Helpful fixes:
  7295. - Require BandwidthRate to be at least 20kB/s for servers.
  7296. - When a dirserver causes you to give a warn, mention which dirserver
  7297. it was.
  7298. - New config option DirAllowPrivateAddresses for authdirservers.
  7299. Now by default they refuse router descriptors that have non-IP or
  7300. private-IP addresses.
  7301. - Stop publishing socksport in the directory, since it's not
  7302. actually meant to be public. For compatibility, publish a 0 there
  7303. for now.
  7304. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  7305. smart" value, that is low for servers and high for clients.
  7306. - If our clock jumps forward by 100 seconds or more, assume something
  7307. has gone wrong with our network and abandon all not-yet-used circs.
  7308. - Warn when exit policy implicitly allows local addresses.
  7309. - If we get an incredibly skewed timestamp from a dirserver mirror
  7310. that isn't a verified OR, don't warn -- it's probably him that's
  7311. wrong.
  7312. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  7313. cookies to disk and doesn't log each web request to disk. (Thanks
  7314. to Brett Carrington for pointing this out.)
  7315. - When a client asks us for a dir mirror and we don't have one,
  7316. launch an attempt to get a fresh one.
  7317. - If we're hibernating and we get a SIGINT, exit immediately.
  7318. - Add --with-dmalloc ./configure option, to track memory leaks.
  7319. - And try to free all memory on closing, so we can detect what
  7320. we're leaking.
  7321. - Cache local dns resolves correctly even when they're .exit
  7322. addresses.
  7323. - Give a better warning when some other server advertises an
  7324. ORPort that is actually an apache running ssl.
  7325. - Add "opt hibernating 1" to server descriptor to make it clearer
  7326. whether the server is hibernating.
  7327. Changes in version 0.0.9.6 - 2005-03-24
  7328. o Bugfixes on 0.0.9.x (crashes and asserts):
  7329. - Add new end stream reasons to maintainance branch. Fix bug where
  7330. reason (8) could trigger an assert. Prevent bug from recurring.
  7331. - Apparently win32 stat wants paths to not end with a slash.
  7332. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  7333. blowing away the circuit that conn->cpath_layer points to, then
  7334. checking to see if the circ is well-formed. Backport check to make
  7335. sure we dont use the cpath on a closed connection.
  7336. - Prevent circuit_resume_edge_reading_helper() from trying to package
  7337. inbufs for marked-for-close streams.
  7338. - Don't crash on hup if your options->address has become unresolvable.
  7339. - Some systems (like OS X) sometimes accept() a connection and tell
  7340. you the remote host is 0.0.0.0:0. If this happens, due to some
  7341. other mis-features, we get confused; so refuse the conn for now.
  7342. o Bugfixes on 0.0.9.x (other):
  7343. - Fix harmless but scary "Unrecognized content encoding" warn message.
  7344. - Add new stream error reason: TORPROTOCOL reason means "you are not
  7345. speaking a version of Tor I understand; say bye-bye to your stream."
  7346. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  7347. into the future, now that we are more tolerant of skew. This
  7348. resolves a bug where a Tor server would refuse to cache a directory
  7349. because all the directories it gets are too far in the future;
  7350. yet the Tor server never logs any complaints about clock skew.
  7351. - Mac packaging magic: make man pages useable, and do not overwrite
  7352. existing torrc files.
  7353. - Make OS X log happily to /var/log/tor/tor.log
  7354. Changes in version 0.0.9.5 - 2005-02-22
  7355. o Bugfixes on 0.0.9.x:
  7356. - Fix an assert race at exit nodes when resolve requests fail.
  7357. - Stop picking unverified dir mirrors--it only leads to misery.
  7358. - Patch from Matt Edman to make NT services work better. Service
  7359. support is still not compiled into the executable by default.
  7360. - Patch from Dmitri Bely so the Tor service runs better under
  7361. the win32 SYSTEM account.
  7362. - Make tor-resolve actually work (?) on Win32.
  7363. - Fix a sign bug when getrlimit claims to have 4+ billion
  7364. file descriptors available.
  7365. - Stop refusing to start when bandwidthburst == bandwidthrate.
  7366. - When create cells have been on the onion queue more than five
  7367. seconds, just send back a destroy and take them off the list.
  7368. Changes in version 0.0.9.4 - 2005-02-03
  7369. o Bugfixes on 0.0.9:
  7370. - Fix an assert bug that took down most of our servers: when
  7371. a server claims to have 1 GB of bandwidthburst, don't
  7372. freak out.
  7373. - Don't crash as badly if we have spawned the max allowed number
  7374. of dnsworkers, or we're out of file descriptors.
  7375. - Block more file-sharing ports in the default exit policy.
  7376. - MaxConn is now automatically set to the hard limit of max
  7377. file descriptors we're allowed (ulimit -n), minus a few for
  7378. logs, etc.
  7379. - Give a clearer message when servers need to raise their
  7380. ulimit -n when they start running out of file descriptors.
  7381. - SGI Compatibility patches from Jan Schaumann.
  7382. - Tolerate a corrupt cached directory better.
  7383. - When a dirserver hasn't approved your server, list which one.
  7384. - Go into soft hibernation after 95% of the bandwidth is used,
  7385. not 99%. This is especially important for daily hibernators who
  7386. have a small accounting max. Hopefully it will result in fewer
  7387. cut connections when the hard hibernation starts.
  7388. - Load-balance better when using servers that claim more than
  7389. 800kB/s of capacity.
  7390. - Make NT services work (experimental, only used if compiled in).
  7391. Changes in version 0.0.9.3 - 2005-01-21
  7392. o Bugfixes on 0.0.9:
  7393. - Backport the cpu use fixes from main branch, so busy servers won't
  7394. need as much processor time.
  7395. - Work better when we go offline and then come back, or when we
  7396. run Tor at boot before the network is up. We do this by
  7397. optimistically trying to fetch a new directory whenever an
  7398. application request comes in and we think we're offline -- the
  7399. human is hopefully a good measure of when the network is back.
  7400. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  7401. long as you keep using them; actually publish hidserv descriptors
  7402. shortly after they change, rather than waiting 20-40 minutes.
  7403. - Enable Mac startup script by default.
  7404. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  7405. - When you update AllowUnverifiedNodes or FirewallPorts via the
  7406. controller's setconf feature, we were always appending, never
  7407. resetting.
  7408. - When you update HiddenServiceDir via setconf, it was screwing up
  7409. the order of reading the lines, making it fail.
  7410. - Do not rewrite a cached directory back to the cache; otherwise we
  7411. will think it is recent and not fetch a newer one on startup.
  7412. - Workaround for webservers that lie about Content-Encoding: Tor
  7413. now tries to autodetect compressed directories and compression
  7414. itself. This lets us Proxypass dir fetches through apache.
  7415. Changes in version 0.0.9.2 - 2005-01-04
  7416. o Bugfixes on 0.0.9 (crashes and asserts):
  7417. - Fix an assert on startup when the disk is full and you're logging
  7418. to a file.
  7419. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  7420. style address, then we'd crash.
  7421. - Fix an assert trigger when the running-routers string we get from
  7422. a dirserver is broken.
  7423. - Make worker threads start and run on win32. Now win32 servers
  7424. may work better.
  7425. - Bandaid (not actually fix, but now it doesn't crash) an assert
  7426. where the dns worker dies mysteriously and the main Tor process
  7427. doesn't remember anything about the address it was resolving.
  7428. o Bugfixes on 0.0.9 (Win32):
  7429. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  7430. name out of the warning/assert messages.
  7431. - Fix a superficial "unhandled error on read" bug on win32.
  7432. - The win32 installer no longer requires a click-through for our
  7433. license, since our Free Software license grants rights but does not
  7434. take any away.
  7435. - Win32: When connecting to a dirserver fails, try another one
  7436. immediately. (This was already working for non-win32 Tors.)
  7437. - Stop trying to parse $HOME on win32 when hunting for default
  7438. DataDirectory.
  7439. - Make tor-resolve.c work on win32 by calling network_init().
  7440. o Bugfixes on 0.0.9 (other):
  7441. - Make 0.0.9.x build on Solaris again.
  7442. - Due to a fencepost error, we were blowing away the \n when reporting
  7443. confvalue items in the controller. So asking for multiple config
  7444. values at once couldn't work.
  7445. - When listing circuits that are pending on an opening OR connection,
  7446. if we're an OR we were listing circuits that *end* at us as
  7447. being pending on every listener, dns/cpu worker, etc. Stop that.
  7448. - Dirservers were failing to create 'running-routers' or 'directory'
  7449. strings if we had more than some threshold of routers. Fix them so
  7450. they can handle any number of routers.
  7451. - Fix a superficial "Duplicate mark for close" bug.
  7452. - Stop checking for clock skew for OR connections, even for servers.
  7453. - Fix a fencepost error that was chopping off the last letter of any
  7454. nickname that is the maximum allowed nickname length.
  7455. - Update URLs in log messages so they point to the new website.
  7456. - Fix a potential problem in mangling server private keys while
  7457. writing to disk (not triggered yet, as far as we know).
  7458. - Include the licenses for other free software we include in Tor,
  7459. now that we're shipping binary distributions more regularly.
  7460. Changes in version 0.0.9.1 - 2004-12-15
  7461. o Bugfixes on 0.0.9:
  7462. - Make hibernation actually work.
  7463. - Make HashedControlPassword config option work.
  7464. - When we're reporting event circuit status to a controller,
  7465. don't use the stream status code.
  7466. Changes in version 0.0.9 - 2004-12-12
  7467. o Cleanups:
  7468. - Clean up manpage and torrc.sample file.
  7469. - Clean up severities and text of log warnings.
  7470. o Mistakes:
  7471. - Make servers trigger an assert when they enter hibernation.
  7472. Changes in version 0.0.9rc7 - 2004-12-08
  7473. o Bugfixes on 0.0.9rc:
  7474. - Fix a stack-trashing crash when an exit node begins hibernating.
  7475. - Avoid looking at unallocated memory while considering which
  7476. ports we need to build circuits to cover.
  7477. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  7478. we shouldn't hold-open-until-flush if the eof arrived first.
  7479. - Fix a bug with init_cookie_authentication() in the controller.
  7480. - When recommending new-format log lines, if the upper bound is
  7481. LOG_ERR, leave it implicit.
  7482. o Bugfixes on 0.0.8.1:
  7483. - Fix a whole slew of memory leaks.
  7484. - Fix isspace() and friends so they still make Solaris happy
  7485. but also so they don't trigger asserts on win32.
  7486. - Fix parse_iso_time on platforms without strptime (eg win32).
  7487. - win32: tolerate extra "readable" events better.
  7488. - win32: when being multithreaded, leave parent fdarray open.
  7489. - Make unit tests work on win32.
  7490. Changes in version 0.0.9rc6 - 2004-12-06
  7491. o Bugfixes on 0.0.9pre:
  7492. - Clean up some more integer underflow opportunities (not exploitable
  7493. we think).
  7494. - While hibernating, hup should not regrow our listeners.
  7495. - Send an end to the streams we close when we hibernate, rather
  7496. than just chopping them off.
  7497. - React to eof immediately on non-open edge connections.
  7498. o Bugfixes on 0.0.8.1:
  7499. - Calculate timeout for waiting for a connected cell from the time
  7500. we sent the begin cell, not from the time the stream started. If
  7501. it took a long time to establish the circuit, we would time out
  7502. right after sending the begin cell.
  7503. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  7504. of * as always matching, so we were picking reject *:* nodes as
  7505. exit nodes too. Oops.
  7506. o Features:
  7507. - New circuit building strategy: keep a list of ports that we've
  7508. used in the past 6 hours, and always try to have 2 circuits open
  7509. or on the way that will handle each such port. Seed us with port
  7510. 80 so web users won't complain that Tor is "slow to start up".
  7511. - Make kill -USR1 dump more useful stats about circuits.
  7512. - When warning about retrying or giving up, print the address, so
  7513. the user knows which one it's talking about.
  7514. - If you haven't used a clean circuit in an hour, throw it away,
  7515. just to be on the safe side. (This means after 6 hours a totally
  7516. unused Tor client will have no circuits open.)
  7517. Changes in version 0.0.9rc5 - 2004-12-01
  7518. o Bugfixes on 0.0.8.1:
  7519. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  7520. - Let resolve conns retry/expire also, rather than sticking around
  7521. forever.
  7522. - If we are using select, make sure we stay within FD_SETSIZE.
  7523. o Bugfixes on 0.0.9pre:
  7524. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  7525. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  7526. finding it.
  7527. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  7528. instead. Impose minima and maxima for all *Period options; impose
  7529. even tighter maxima for fetching if we are a caching dirserver.
  7530. Clip rather than rejecting.
  7531. - Fetch cached running-routers from servers that serve it (that is,
  7532. authdirservers and servers running 0.0.9rc5-cvs or later.)
  7533. o Features:
  7534. - Accept *:706 (silc) in default exit policy.
  7535. - Implement new versioning format for post 0.1.
  7536. - Support "foo.nickname.exit" addresses, to let Alice request the
  7537. address "foo" as viewed by exit node "nickname". Based on a patch
  7538. by Geoff Goodell.
  7539. - Make tor --version --version dump the cvs Id of every file.
  7540. Changes in version 0.0.9rc4 - 2004-11-28
  7541. o Bugfixes on 0.0.8.1:
  7542. - Make windows sockets actually non-blocking (oops), and handle
  7543. win32 socket errors better.
  7544. o Bugfixes on 0.0.9rc1:
  7545. - Actually catch the -USR2 signal.
  7546. Changes in version 0.0.9rc3 - 2004-11-25
  7547. o Bugfixes on 0.0.8.1:
  7548. - Flush the log file descriptor after we print "Tor opening log file",
  7549. so we don't see those messages days later.
  7550. o Bugfixes on 0.0.9rc1:
  7551. - Make tor-resolve work again.
  7552. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  7553. - Fix an assert trigger for clients/servers handling resolves.
  7554. Changes in version 0.0.9rc2 - 2004-11-24
  7555. o Bugfixes on 0.0.9rc1:
  7556. - I broke socks5 support while fixing the eof bug.
  7557. - Allow unitless bandwidths and intervals; they default to bytes
  7558. and seconds.
  7559. - New servers don't start out hibernating; they are active until
  7560. they run out of bytes, so they have a better estimate of how
  7561. long it takes, and so their operators can know they're working.
  7562. Changes in version 0.0.9rc1 - 2004-11-23
  7563. o Bugfixes on 0.0.8.1:
  7564. - Finally fix a bug that's been plaguing us for a year:
  7565. With high load, circuit package window was reaching 0. Whenever
  7566. we got a circuit-level sendme, we were reading a lot on each
  7567. socket, but only writing out a bit. So we would eventually reach
  7568. eof. This would be noticed and acted on even when there were still
  7569. bytes sitting in the inbuf.
  7570. - When poll() is interrupted, we shouldn't believe the revents values.
  7571. o Bugfixes on 0.0.9pre6:
  7572. - Fix hibernate bug that caused pre6 to be broken.
  7573. - Don't keep rephist info for routers that haven't had activity for
  7574. 24 hours. (This matters now that clients have keys, since we track
  7575. them too.)
  7576. - Never call close_temp_logs while validating log options.
  7577. - Fix backslash-escaping on tor.sh.in and torctl.in.
  7578. o Features:
  7579. - Implement weekly/monthly/daily accounting: now you specify your
  7580. hibernation properties by
  7581. AccountingMax N bytes|KB|MB|GB|TB
  7582. AccountingStart day|week|month [day] HH:MM
  7583. Defaults to "month 1 0:00".
  7584. - Let bandwidth and interval config options be specified as 5 bytes,
  7585. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  7586. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  7587. get back to normal.)
  7588. - If your requested entry or exit node has advertised bandwidth 0,
  7589. pick it anyway.
  7590. - Be more greedy about filling up relay cells -- we try reading again
  7591. once we've processed the stuff we read, in case enough has arrived
  7592. to fill the last cell completely.
  7593. - Apply NT service patch from Osamu Fujino. Still needs more work.
  7594. Changes in version 0.0.9pre6 - 2004-11-15
  7595. o Bugfixes on 0.0.8.1:
  7596. - Fix assert failure on malformed socks4a requests.
  7597. - Use identity comparison, not nickname comparison, to choose which
  7598. half of circuit-ID-space each side gets to use. This is needed
  7599. because sometimes we think of a router as a nickname, and sometimes
  7600. as a hex ID, and we can't predict what the other side will do.
  7601. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  7602. write() call will fail and we handle it there.
  7603. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  7604. and smartlist_len, which are two major profiling offenders.
  7605. o Bugfixes on 0.0.9pre5:
  7606. - Fix a bug in read_all that was corrupting config files on windows.
  7607. - When we're raising the max number of open file descriptors to
  7608. 'unlimited', don't log that we just raised it to '-1'.
  7609. - Include event code with events, as required by control-spec.txt.
  7610. - Don't give a fingerprint when clients do --list-fingerprint:
  7611. it's misleading, because it will never be the same again.
  7612. - Stop using strlcpy in tor_strndup, since it was slowing us
  7613. down a lot.
  7614. - Remove warn on startup about missing cached-directory file.
  7615. - Make kill -USR1 work again.
  7616. - Hibernate if we start tor during the "wait for wakeup-time" phase
  7617. of an accounting interval. Log our hibernation plans better.
  7618. - Authoritative dirservers now also cache their directory, so they
  7619. have it on start-up.
  7620. o Features:
  7621. - Fetch running-routers; cache running-routers; compress
  7622. running-routers; serve compressed running-routers.z
  7623. - Add NSI installer script contributed by J Doe.
  7624. - Commit VC6 and VC7 workspace/project files.
  7625. - Commit a tor.spec for making RPM files, with help from jbash.
  7626. - Add contrib/torctl.in contributed by Glenn Fink.
  7627. - Implement the control-spec's SAVECONF command, to write your
  7628. configuration to torrc.
  7629. - Get cookie authentication for the controller closer to working.
  7630. - Include control-spec.txt in the tarball.
  7631. - When set_conf changes our server descriptor, upload a new copy.
  7632. But don't upload it too often if there are frequent changes.
  7633. - Document authentication config in man page, and document signals
  7634. we catch.
  7635. - Clean up confusing parts of man page and torrc.sample.
  7636. - Make expand_filename handle ~ and ~username.
  7637. - Use autoconf to enable largefile support where necessary. Use
  7638. ftello where available, since ftell can fail at 2GB.
  7639. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  7640. log more informatively.
  7641. - Give a slightly more useful output for "tor -h".
  7642. - Refuse application socks connections to port 0.
  7643. - Check clock skew for verified servers, but allow unverified
  7644. servers and clients to have any clock skew.
  7645. - Break DirFetchPostPeriod into:
  7646. - DirFetchPeriod for fetching full directory,
  7647. - StatusFetchPeriod for fetching running-routers,
  7648. - DirPostPeriod for posting server descriptor,
  7649. - RendPostPeriod for posting hidden service descriptors.
  7650. - Make sure the hidden service descriptors are at a random offset
  7651. from each other, to hinder linkability.
  7652. Changes in version 0.0.9pre5 - 2004-11-09
  7653. o Bugfixes on 0.0.9pre4:
  7654. - Fix a seg fault in unit tests (doesn't affect main program).
  7655. - Fix an assert bug where a hidden service provider would fail if
  7656. the first hop of his rendezvous circuit was down.
  7657. - Hidden service operators now correctly handle version 1 style
  7658. INTRODUCE1 cells (nobody generates them still, so not a critical
  7659. bug).
  7660. - If do_hup fails, actually notice.
  7661. - Handle more errnos from accept() without closing the listener.
  7662. Some OpenBSD machines were closing their listeners because
  7663. they ran out of file descriptors.
  7664. - Send resolve cells to exit routers that are running a new
  7665. enough version of the resolve code to work right.
  7666. - Better handling of winsock includes on non-MSV win32 compilers.
  7667. - Some people had wrapped their tor client/server in a script
  7668. that would restart it whenever it died. This did not play well
  7669. with our "shut down if your version is obsolete" code. Now people
  7670. don't fetch a new directory if their local cached version is
  7671. recent enough.
  7672. - Make our autogen.sh work on ksh as well as bash.
  7673. o Major Features:
  7674. - Hibernation: New config option "AccountingMaxKB" lets you
  7675. set how many KBytes per month you want to allow your server to
  7676. consume. Rather than spreading those bytes out evenly over the
  7677. month, we instead hibernate for some of the month and pop up
  7678. at a deterministic time, work until the bytes are consumed, then
  7679. hibernate again. Config option "MonthlyAccountingStart" lets you
  7680. specify which day of the month your billing cycle starts on.
  7681. - Control interface: a separate program can now talk to your
  7682. client/server over a socket, and get/set config options, receive
  7683. notifications of circuits and streams starting/finishing/dying,
  7684. bandwidth used, etc. The next step is to get some GUIs working.
  7685. Let us know if you want to help out. See doc/control-spec.txt .
  7686. - Ship a contrib/tor-control.py as an example script to interact
  7687. with the control port.
  7688. - "tor --hash-password zzyxz" will output a salted password for
  7689. use in authenticating to the control interface.
  7690. - New log format in config:
  7691. "Log minsev[-maxsev] stdout|stderr|syslog" or
  7692. "Log minsev[-maxsev] file /var/foo"
  7693. o Minor Features:
  7694. - DirPolicy config option, to let people reject incoming addresses
  7695. from their dirserver.
  7696. - "tor --list-fingerprint" will list your identity key fingerprint
  7697. and then exit.
  7698. - Add "pass" target for RedirectExit, to make it easier to break
  7699. out of a sequence of RedirectExit rules.
  7700. - Clients now generate a TLS cert too, in preparation for having
  7701. them act more like real nodes.
  7702. - Ship src/win32/ in the tarball, so people can use it to build.
  7703. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  7704. is broken.
  7705. - New "router-status" line in directory, to better bind each verified
  7706. nickname to its identity key.
  7707. - Deprecate unofficial config option abbreviations, and abbreviations
  7708. not on the command line.
  7709. - Add a pure-C tor-resolve implementation.
  7710. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  7711. 1024) file descriptors.
  7712. o Code security improvements, inspired by Ilja:
  7713. - Replace sprintf with snprintf. (I think they were all safe, but
  7714. hey.)
  7715. - Replace strcpy/strncpy with strlcpy in more places.
  7716. - Avoid strcat; use snprintf or strlcat instead.
  7717. - snprintf wrapper with consistent (though not C99) overflow behavior.
  7718. Changes in version 0.0.9pre4 - 2004-10-17
  7719. o Bugfixes on 0.0.9pre3:
  7720. - If the server doesn't specify an exit policy, use the real default
  7721. exit policy, not reject *:*.
  7722. - Ignore fascistfirewall when uploading/downloading hidden service
  7723. descriptors, since we go through Tor for those; and when using
  7724. an HttpProxy, since we assume it can reach them all.
  7725. - When looking for an authoritative dirserver, use only the ones
  7726. configured at boot. Don't bother looking in the directory.
  7727. - The rest of the fix for get_default_conf_file() on older win32.
  7728. - Make 'Routerfile' config option obsolete.
  7729. o Features:
  7730. - New 'MyFamily nick1,...' config option for a server to
  7731. specify other servers that shouldn't be used in the same circuit
  7732. with it. Only believed if nick1 also specifies us.
  7733. - New 'NodeFamily nick1,nick2,...' config option for a client to
  7734. specify nodes that it doesn't want to use in the same circuit.
  7735. - New 'Redirectexit pattern address:port' config option for a
  7736. server to redirect exit connections, e.g. to a local squid.
  7737. Changes in version 0.0.9pre3 - 2004-10-13
  7738. o Bugfixes on 0.0.8.1:
  7739. - Better torrc example lines for dirbindaddress and orbindaddress.
  7740. - Improved bounds checking on parsed ints (e.g. config options and
  7741. the ones we find in directories.)
  7742. - Better handling of size_t vs int, so we're more robust on 64
  7743. bit platforms.
  7744. - Fix the rest of the bug where a newly started OR would appear
  7745. as unverified even after we've added his fingerprint and hupped
  7746. the dirserver.
  7747. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  7748. close it without sending back an end. So 'connection refused'
  7749. would simply be ignored and the user would get no response.
  7750. o Bugfixes on 0.0.9pre2:
  7751. - Serving the cached-on-disk directory to people is bad. We now
  7752. provide no directory until we've fetched a fresh one.
  7753. - Workaround for bug on windows where cached-directories get crlf
  7754. corruption.
  7755. - Make get_default_conf_file() work on older windows too.
  7756. - If we write a *:* exit policy line in the descriptor, don't write
  7757. any more exit policy lines.
  7758. o Features:
  7759. - Use only 0.0.9pre1 and later servers for resolve cells.
  7760. - Make the dirservers file obsolete.
  7761. - Include a dir-signing-key token in directories to tell the
  7762. parsing entity which key is being used to sign.
  7763. - Remove the built-in bulky default dirservers string.
  7764. - New config option "Dirserver %s:%d [fingerprint]", which can be
  7765. repeated as many times as needed. If no dirservers specified,
  7766. default to moria1,moria2,tor26.
  7767. - Make moria2 advertise a dirport of 80, so people behind firewalls
  7768. will be able to get a directory.
  7769. - Http proxy support
  7770. - Dirservers translate requests for http://%s:%d/x to /x
  7771. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  7772. be routed through this host.
  7773. - Clients ask for /tor/x rather than /x for new enough dirservers.
  7774. This way we can one day coexist peacefully with apache.
  7775. - Clients specify a "Host: %s%d" http header, to be compatible
  7776. with more proxies, and so running squid on an exit node can work.
  7777. Changes in version 0.0.8.1 - 2004-10-13
  7778. o Bugfixes:
  7779. - Fix a seg fault that can be triggered remotely for Tor
  7780. clients/servers with an open dirport.
  7781. - Fix a rare assert trigger, where routerinfos for entries in
  7782. our cpath would expire while we're building the path.
  7783. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7784. - Fix a rare seg fault for people running hidden services on
  7785. intermittent connections.
  7786. - Fix a bug in parsing opt keywords with objects.
  7787. - Fix a stale pointer assert bug when a stream detaches and
  7788. reattaches.
  7789. - Fix a string format vulnerability (probably not exploitable)
  7790. in reporting stats locally.
  7791. - Fix an assert trigger: sometimes launching circuits can fail
  7792. immediately, e.g. because too many circuits have failed recently.
  7793. - Fix a compile warning on 64 bit platforms.
  7794. Changes in version 0.0.9pre2 - 2004-10-03
  7795. o Bugfixes:
  7796. - Make fetching a cached directory work for 64-bit platforms too.
  7797. - Make zlib.h a required header, not an optional header.
  7798. Changes in version 0.0.9pre1 - 2004-10-01
  7799. o Bugfixes:
  7800. - Stop using separate defaults for no-config-file and
  7801. empty-config-file. Now you have to explicitly turn off SocksPort,
  7802. if you don't want it open.
  7803. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7804. - Improve man page to mention more of the 0.0.8 features.
  7805. - Fix a rare seg fault for people running hidden services on
  7806. intermittent connections.
  7807. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  7808. happier.
  7809. - Fix more dns related bugs: send back resolve_failed and end cells
  7810. more reliably when the resolve fails, rather than closing the
  7811. circuit and then trying to send the cell. Also attach dummy resolve
  7812. connections to a circuit *before* calling dns_resolve(), to fix
  7813. a bug where cached answers would never be sent in RESOLVED cells.
  7814. - When we run out of disk space, or other log writing error, don't
  7815. crash. Just stop logging to that log and continue.
  7816. - We were starting to daemonize before we opened our logs, so if
  7817. there were any problems opening logs, we would complain to stderr,
  7818. which wouldn't work, and then mysteriously exit.
  7819. - Fix a rare bug where sometimes a verified OR would connect to us
  7820. before he'd uploaded his descriptor, which would cause us to
  7821. assign conn->nickname as though he's unverified. Now we look through
  7822. the fingerprint list to see if he's there.
  7823. - Fix a rare assert trigger, where routerinfos for entries in
  7824. our cpath would expire while we're building the path.
  7825. o Features:
  7826. - Clients can ask dirservers for /dir.z to get a compressed version
  7827. of the directory. Only works for servers running 0.0.9, of course.
  7828. - Make clients cache directories and use them to seed their router
  7829. lists at startup. This means clients have a datadir again.
  7830. - Configuration infrastructure support for warning on obsolete
  7831. options.
  7832. - Respond to content-encoding headers by trying to uncompress as
  7833. appropriate.
  7834. - Reply with a deflated directory when a client asks for "dir.z".
  7835. We could use allow-encodings instead, but allow-encodings isn't
  7836. specified in HTTP 1.0.
  7837. - Raise the max dns workers from 50 to 100.
  7838. - Discourage people from setting their dirfetchpostperiod more often
  7839. than once per minute.
  7840. - Protect dirservers from overzealous descriptor uploading -- wait
  7841. 10 seconds after directory gets dirty, before regenerating.
  7842. Changes in version 0.0.8 - 2004-08-25
  7843. o Port it to SunOS 5.9 / Athena
  7844. Changes in version 0.0.8rc2 - 2004-08-20
  7845. o Make it compile on cygwin again.
  7846. o When picking unverified routers, skip those with low uptime and/or
  7847. low bandwidth, depending on what properties you care about.
  7848. Changes in version 0.0.8rc1 - 2004-08-18
  7849. o Changes from 0.0.7.3:
  7850. - Bugfixes:
  7851. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  7852. don't put it into the client dns cache.
  7853. - If a begin failed due to exit policy, but we believe the IP address
  7854. should have been allowed, switch that router to exitpolicy reject *:*
  7855. until we get our next directory.
  7856. - Features:
  7857. - Clients choose nodes proportional to advertised bandwidth.
  7858. - Avoid using nodes with low uptime as introduction points.
  7859. - Handle servers with dynamic IP addresses: don't replace
  7860. options->Address with the resolved one at startup, and
  7861. detect our address right before we make a routerinfo each time.
  7862. - 'FascistFirewall' option to pick dirservers and ORs on specific
  7863. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  7864. which ports are open. (Defaults to 80,443)
  7865. - Be more aggressive about trying to make circuits when the network
  7866. has changed (e.g. when you unsuspend your laptop).
  7867. - Check for time skew on http headers; report date in response to
  7868. "GET /".
  7869. - If the entrynode config line has only one node, don't pick it as
  7870. an exitnode.
  7871. - Add strict{entry|exit}nodes config options. If set to 1, then
  7872. we refuse to build circuits that don't include the specified entry
  7873. or exit nodes.
  7874. - OutboundBindAddress config option, to bind to a specific
  7875. IP address for outgoing connect()s.
  7876. - End truncated log entries (e.g. directories) with "[truncated]".
  7877. o Patches to 0.0.8preX:
  7878. - Bugfixes:
  7879. - Patches to compile and run on win32 again (maybe)?
  7880. - Fix crash when looking for ~/.torrc with no $HOME set.
  7881. - Fix a race bug in the unit tests.
  7882. - Handle verified/unverified name collisions better when new
  7883. routerinfo's arrive in a directory.
  7884. - Sometimes routers were getting entered into the stats before
  7885. we'd assigned their identity_digest. Oops.
  7886. - Only pick and establish intro points after we've gotten a
  7887. directory.
  7888. - Features:
  7889. - AllowUnverifiedNodes config option to let circuits choose no-name
  7890. routers in entry,middle,exit,introduction,rendezvous positions.
  7891. Allow middle and rendezvous positions by default.
  7892. - Add a man page for tor-resolve.
  7893. Changes in version 0.0.7.3 - 2004-08-12
  7894. o Stop dnsworkers from triggering an assert failure when you
  7895. ask them to resolve the host "".
  7896. Changes in version 0.0.8pre3 - 2004-08-09
  7897. o Changes from 0.0.7.2:
  7898. - Allow multiple ORs with same nickname in routerlist -- now when
  7899. people give us one identity key for a nickname, then later
  7900. another, we don't constantly complain until the first expires.
  7901. - Remember used bandwidth (both in and out), and publish 15-minute
  7902. snapshots for the past day into our descriptor.
  7903. - You can now fetch $DIRURL/running-routers to get just the
  7904. running-routers line, not the whole descriptor list. (But
  7905. clients don't use this yet.)
  7906. - When people mistakenly use Tor as an http proxy, point them
  7907. at the tor-doc.html rather than the INSTALL.
  7908. - Remove our mostly unused -- and broken -- hex_encode()
  7909. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  7910. for pointing out this bug.)
  7911. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  7912. fewer problems with people using the wrong key.
  7913. - Change the default exit policy to reject the default edonkey,
  7914. kazaa, gnutella ports.
  7915. - Add replace_file() to util.[ch] to handle win32's rename().
  7916. o Changes from 0.0.8preX:
  7917. - Fix two bugs in saving onion keys to disk when rotating, so
  7918. hopefully we'll get fewer people using old onion keys.
  7919. - Fix an assert error that was making SocksPolicy not work.
  7920. - Be willing to expire routers that have an open dirport -- it's
  7921. just the authoritative dirservers we want to not forget.
  7922. - Reject tor-resolve requests for .onion addresses early, so we
  7923. don't build a whole rendezvous circuit and then fail.
  7924. - When you're warning a server that he's unverified, don't cry
  7925. wolf unpredictably.
  7926. - Fix a race condition: don't try to extend onto a connection
  7927. that's still handshaking.
  7928. - For servers in clique mode, require the conn to be open before
  7929. you'll choose it for your path.
  7930. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  7931. end relay cell, etc.
  7932. - Measure bandwidth capacity over the last 24 hours, not just 12
  7933. - Bugfix: authoritative dirservers were making and signing a new
  7934. directory for each client, rather than reusing the cached one.
  7935. Changes in version 0.0.8pre2 - 2004-08-04
  7936. o Changes from 0.0.7.2:
  7937. - Security fixes:
  7938. - Check directory signature _before_ you decide whether you're
  7939. you're running an obsolete version and should exit.
  7940. - Check directory signature _before_ you parse the running-routers
  7941. list to decide who's running or verified.
  7942. - Bugfixes and features:
  7943. - Check return value of fclose while writing to disk, so we don't
  7944. end up with broken files when servers run out of disk space.
  7945. - Log a warning if the user uses an unsafe socks variant, so people
  7946. are more likely to learn about privoxy or socat.
  7947. - Dirservers now include RFC1123-style dates in the HTTP headers,
  7948. which one day we will use to better detect clock skew.
  7949. o Changes from 0.0.8pre1:
  7950. - Make it compile without warnings again on win32.
  7951. - Log a warning if you're running an unverified server, to let you
  7952. know you might want to get it verified.
  7953. - Only pick a default nickname if you plan to be a server.
  7954. Changes in version 0.0.8pre1 - 2004-07-23
  7955. o Bugfixes:
  7956. - Made our unit tests compile again on OpenBSD 3.5, and tor
  7957. itself compile again on OpenBSD on a sparc64.
  7958. - We were neglecting milliseconds when logging on win32, so
  7959. everything appeared to happen at the beginning of each second.
  7960. o Protocol changes:
  7961. - 'Extend' relay cell payloads now include the digest of the
  7962. intended next hop's identity key. Now we can verify that we're
  7963. extending to the right router, and also extend to routers we
  7964. hadn't heard of before.
  7965. o Features:
  7966. - Tor nodes can now act as relays (with an advertised ORPort)
  7967. without being manually verified by the dirserver operators.
  7968. - Uploaded descriptors of unverified routers are now accepted
  7969. by the dirservers, and included in the directory.
  7970. - Verified routers are listed by nickname in the running-routers
  7971. list; unverified routers are listed as "$<fingerprint>".
  7972. - We now use hash-of-identity-key in most places rather than
  7973. nickname or addr:port, for improved security/flexibility.
  7974. - To avoid Sybil attacks, paths still use only verified servers.
  7975. But now we have a chance to play around with hybrid approaches.
  7976. - Nodes track bandwidth usage to estimate capacity (not used yet).
  7977. - ClientOnly option for nodes that never want to become servers.
  7978. - Directory caching.
  7979. - "AuthoritativeDir 1" option for the official dirservers.
  7980. - Now other nodes (clients and servers) will cache the latest
  7981. directory they've pulled down.
  7982. - They can enable their DirPort to serve it to others.
  7983. - Clients will pull down a directory from any node with an open
  7984. DirPort, and check the signature/timestamp correctly.
  7985. - Authoritative dirservers now fetch directories from other
  7986. authdirservers, to stay better synced.
  7987. - Running-routers list tells who's down also, along with noting
  7988. if they're verified (listed by nickname) or unverified (listed
  7989. by hash-of-key).
  7990. - Allow dirservers to serve running-router list separately.
  7991. This isn't used yet.
  7992. - ORs connect-on-demand to other ORs
  7993. - If you get an extend cell to an OR you're not connected to,
  7994. connect, handshake, and forward the create cell.
  7995. - The authoritative dirservers stay connected to everybody,
  7996. and everybody stays connected to 0.0.7 servers, but otherwise
  7997. clients/servers expire unused connections after 5 minutes.
  7998. - When servers get a sigint, they delay 30 seconds (refusing new
  7999. connections) then exit. A second sigint causes immediate exit.
  8000. - File and name management:
  8001. - Look for .torrc if no CONFDIR "torrc" is found.
  8002. - If no datadir is defined, then choose, make, and secure ~/.tor
  8003. as datadir.
  8004. - If torrc not found, exitpolicy reject *:*.
  8005. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  8006. - If no nickname is defined, derive default from hostname.
  8007. - Rename secret key files, e.g. identity.key -> secret_id_key,
  8008. to discourage people from mailing their identity key to tor-ops.
  8009. - Refuse to build a circuit before the directory has arrived --
  8010. it won't work anyway, since you won't know the right onion keys
  8011. to use.
  8012. - Try other dirservers immediately if the one you try is down. This
  8013. should tolerate down dirservers better now.
  8014. - Parse tor version numbers so we can do an is-newer-than check
  8015. rather than an is-in-the-list check.
  8016. - New socks command 'resolve', to let us shim gethostbyname()
  8017. locally.
  8018. - A 'tor_resolve' script to access the socks resolve functionality.
  8019. - A new socks-extensions.txt doc file to describe our
  8020. interpretation and extensions to the socks protocols.
  8021. - Add a ContactInfo option, which gets published in descriptor.
  8022. - Publish OR uptime in descriptor (and thus in directory) too.
  8023. - Write tor version at the top of each log file
  8024. - New docs in the tarball:
  8025. - tor-doc.html.
  8026. - Document that you should proxy your SSL traffic too.
  8027. Changes in version 0.0.7.2 - 2004-07-07
  8028. o A better fix for the 0.0.0.0 problem, that will hopefully
  8029. eliminate the remaining related assertion failures.
  8030. Changes in version 0.0.7.1 - 2004-07-04
  8031. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  8032. since internally we use 0.0.0.0 to signify "not yet resolved".
  8033. Changes in version 0.0.7 - 2004-06-07
  8034. o Updated the man page to reflect the new features.
  8035. Changes in version 0.0.7rc2 - 2004-06-06
  8036. o Changes from 0.0.7rc1:
  8037. - Make it build on Win32 again.
  8038. o Changes from 0.0.6.2:
  8039. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  8040. settings too.
  8041. Changes in version 0.0.7rc1 - 2004-06-02
  8042. o Bugfixes:
  8043. - On sighup, we were adding another log without removing the first
  8044. one. So log messages would get duplicated n times for n sighups.
  8045. - Several cases of using a connection after we'd freed it. The
  8046. problem was that connections that are pending resolve are in both
  8047. the pending_resolve tree, and also the circuit's resolving_streams
  8048. list. When you want to remove one, you must remove it from both.
  8049. - Fix a double-mark-for-close where an end cell arrived for a
  8050. resolving stream, and then the resolve failed.
  8051. - Check directory signatures based on name of signer, not on whom
  8052. we got the directory from. This will let us cache directories more
  8053. easily.
  8054. o Features:
  8055. - Crank up some of our constants to handle more users.
  8056. Changes in version 0.0.7pre1 - 2004-06-02
  8057. o Fixes for crashes and other obnoxious bugs:
  8058. - Fix an epipe bug: sometimes when directory connections failed
  8059. to connect, we would give them a chance to flush before closing
  8060. them.
  8061. - When we detached from a circuit because of resolvefailed, we
  8062. would immediately try the same circuit twice more, and then
  8063. give up on the resolve thinking we'd tried three different
  8064. exit nodes.
  8065. - Limit the number of intro circuits we'll attempt to build for a
  8066. hidden service per 15-minute period.
  8067. - Check recommended-software string *early*, before actually parsing
  8068. the directory. Thus we can detect an obsolete version and exit,
  8069. even if the new directory format doesn't parse.
  8070. o Fixes for security bugs:
  8071. - Remember which nodes are dirservers when you startup, and if a
  8072. random OR enables his dirport, don't automatically assume he's
  8073. a trusted dirserver.
  8074. o Other bugfixes:
  8075. - Directory connections were asking the wrong poll socket to
  8076. start writing, and not asking themselves to start writing.
  8077. - When we detached from a circuit because we sent a begin but
  8078. didn't get a connected, we would use it again the first time;
  8079. but after that we would correctly switch to a different one.
  8080. - Stop warning when the first onion decrypt attempt fails; they
  8081. will sometimes legitimately fail now that we rotate keys.
  8082. - Override unaligned-access-ok check when $host_cpu is ia64 or
  8083. arm. Apparently they allow it but the kernel whines.
  8084. - Dirservers try to reconnect periodically too, in case connections
  8085. have failed.
  8086. - Fix some memory leaks in directory servers.
  8087. - Allow backslash in Win32 filenames.
  8088. - Made Tor build complain-free on FreeBSD, hopefully without
  8089. breaking other BSD builds. We'll see.
  8090. o Features:
  8091. - Doxygen markup on all functions and global variables.
  8092. - Make directory functions update routerlist, not replace it. So
  8093. now directory disagreements are not so critical a problem.
  8094. - Remove the upper limit on number of descriptors in a dirserver's
  8095. directory (not that we were anywhere close).
  8096. - Allow multiple logfiles at different severity ranges.
  8097. - Allow *BindAddress to specify ":port" rather than setting *Port
  8098. separately. Allow multiple instances of each BindAddress config
  8099. option, so you can bind to multiple interfaces if you want.
  8100. - Allow multiple exit policy lines, which are processed in order.
  8101. Now we don't need that huge line with all the commas in it.
  8102. - Enable accept/reject policies on SOCKS connections, so you can bind
  8103. to 0.0.0.0 but still control who can use your OP.
  8104. Changes in version 0.0.6.2 - 2004-05-16
  8105. o Our integrity-checking digest was checking only the most recent cell,
  8106. not the previous cells like we'd thought.
  8107. Thanks to Stefan Mark for finding the flaw!
  8108. Changes in version 0.0.6.1 - 2004-05-06
  8109. o Fix two bugs in our AES counter-mode implementation (this affected
  8110. onion-level stream encryption, but not TLS-level). It turns
  8111. out we were doing something much more akin to a 16-character
  8112. polyalphabetic cipher. Oops.
  8113. Thanks to Stefan Mark for finding the flaw!
  8114. o Retire moria3 as a directory server, and add tor26 as a directory
  8115. server.
  8116. Changes in version 0.0.6 - 2004-05-02
  8117. [version bump only]
  8118. Changes in version 0.0.6rc4 - 2004-05-01
  8119. o Update the built-in dirservers list to use the new directory format
  8120. o Fix a rare seg fault: if a node offering a hidden service attempts
  8121. to build a circuit to Alice's rendezvous point and fails before it
  8122. reaches the last hop, it retries with a different circuit, but
  8123. then dies.
  8124. o Handle windows socket errors correctly.
  8125. Changes in version 0.0.6rc3 - 2004-04-28
  8126. o Don't expire non-general excess circuits (if we had enough
  8127. circuits open, we were expiring rendezvous circuits -- even
  8128. when they had a stream attached. oops.)
  8129. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  8130. o Better debugging for tls errors
  8131. o Some versions of openssl have an SSL_pending function that erroneously
  8132. returns bytes when there is a non-application record pending.
  8133. o Set Content-Type on the directory and hidserv descriptor.
  8134. o Remove IVs from cipher code, since AES-ctr has none.
  8135. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  8136. o We were using an array of length zero in a few places.
  8137. o win32's gethostbyname can't resolve an IP to an IP.
  8138. o win32's close can't close a socket.
  8139. Changes in version 0.0.6rc2 - 2004-04-26
  8140. o Fix a bug where we were closing tls connections intermittently.
  8141. It turns out openssl keeps its errors around -- so if an error
  8142. happens, and you don't ask about it, and then another openssl
  8143. operation happens and succeeds, and you ask if there was an error,
  8144. it tells you about the first error. Fun fun.
  8145. o Fix a bug that's been lurking since 27 may 03 (!)
  8146. When passing back a destroy cell, we would use the wrong circ id.
  8147. 'Mostly harmless', but still worth fixing.
  8148. o Since we don't support truncateds much, don't bother sending them;
  8149. just close the circ.
  8150. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  8151. o don't crash if a conn that sent a begin has suddenly lost its circuit
  8152. (this was quite rare).
  8153. Changes in version 0.0.6rc1 - 2004-04-25
  8154. o We now rotate link (tls context) keys and onion keys.
  8155. o CREATE cells now include oaep padding, so you can tell
  8156. if you decrypted them correctly.
  8157. o Add bandwidthburst to server descriptor.
  8158. o Directories now say which dirserver signed them.
  8159. o Use a tor_assert macro that logs failed assertions too.
  8160. Changes in version 0.0.6pre5 - 2004-04-18
  8161. o changes from 0.0.6pre4:
  8162. - make tor build on broken freebsd 5.2 installs
  8163. - fix a failed assert when you try an intro point, get a nack, and try
  8164. a second one and it works.
  8165. - when alice uses a port that the hidden service doesn't accept,
  8166. it now sends back an end cell (denied by exit policy). otherwise
  8167. alice would just have to wait to time out.
  8168. - fix another rare bug: when we had tried all the intro
  8169. points for a hidden service, we fetched the descriptor
  8170. again, but we left our introcirc thinking it had already
  8171. sent an intro, so it kept waiting for a response...
  8172. - bugfix: when you sleep your hidden-service laptop, as soon
  8173. as it wakes up it tries to upload a service descriptor, but
  8174. socketpair fails for some reason (localhost not up yet?).
  8175. now we simply give up on that upload, and we'll try again later.
  8176. i'd still like to find the bug though.
  8177. - if an intro circ waiting for an ack dies before getting one, then
  8178. count it as a nack
  8179. - we were reusing stale service descriptors and refetching usable
  8180. ones. oops.
  8181. Changes in version 0.0.6pre4 - 2004-04-14
  8182. o changes from 0.0.6pre3:
  8183. - when bob fails to connect to the rendezvous point, and his
  8184. circ didn't fail because of the rendezvous point itself, then
  8185. he retries a couple of times
  8186. - we expire introduction and rendezvous circs more thoroughly
  8187. (sometimes they were hanging around forever)
  8188. - we expire unattached rendezvous streams that have been around
  8189. too long (they were sticking around forever).
  8190. - fix a measly fencepost error that was crashing everybody with
  8191. a strict glibc.
  8192. Changes in version 0.0.6pre3 - 2004-04-14
  8193. o changes from 0.0.6pre2:
  8194. - make hup work again
  8195. - fix some memory leaks for dirservers
  8196. - allow more skew in rendezvous descriptor timestamps, to help
  8197. handle people like blanu who don't know what time it is
  8198. - normal circs are 3 hops, but some rend/intro circs are 4, if
  8199. the initiator doesn't get to choose the last hop
  8200. - send acks for introductions, so alice can know whether to try
  8201. again
  8202. - bob publishes intro points more correctly
  8203. o changes from 0.0.5:
  8204. - fix an assert trigger that's been plaguing us since the days
  8205. of 0.0.2prexx (thanks weasel!)
  8206. - retry stream correctly when we fail to connect because of
  8207. exit-policy-reject (should try another) or can't-resolve-address
  8208. (also should try another, because dns on random internet servers
  8209. is flaky).
  8210. - when we hup a dirserver and we've *removed* a server from the
  8211. approved-routers list, now we remove that server from the
  8212. in-memory directories too
  8213. Changes in version 0.0.6pre2 - 2004-04-08
  8214. o We fixed our base32 implementation. Now it works on all architectures.
  8215. Changes in version 0.0.6pre1 - 2004-04-08
  8216. o Features:
  8217. - Hidden services and rendezvous points are implemented. Go to
  8218. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  8219. hidden services. (This only works via a socks4a proxy such as
  8220. Privoxy, and currently it's quite slow.)
  8221. Changes in version 0.0.5 - 2004-03-30
  8222. [version bump only]
  8223. Changes in version 0.0.5rc3 - 2004-03-29
  8224. o Install torrc as torrc.sample -- we no longer clobber your
  8225. torrc. (Woo!)
  8226. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  8227. o Add in a 'notice' log level for things the operator should hear
  8228. but that aren't warnings
  8229. Changes in version 0.0.5rc2 - 2004-03-29
  8230. o Hold socks connection open until reply is flushed (if possible)
  8231. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  8232. the dns farm to do it.
  8233. o Fix c99 aliasing warnings in rephist.c
  8234. o Don't include server descriptors that are older than 24 hours in the
  8235. directory.
  8236. o Give socks 'reject' replies their whole 15s to attempt to flush,
  8237. rather than seeing the 60s timeout and assuming the flush had failed.
  8238. o Clean automake droppings from the cvs repository
  8239. Changes in version 0.0.5rc1 - 2004-03-28
  8240. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  8241. o Only build circuits after we've fetched the directory: clients were
  8242. using only the directory servers before they'd fetched a directory.
  8243. This also means longer startup time; so it goes.
  8244. o Fix an assert trigger where an OP would fail to handshake, and we'd
  8245. expect it to have a nickname.
  8246. o Work around a tsocks bug: do a socks reject when AP connection dies
  8247. early, else tsocks goes into an infinite loop.
  8248. Changes in version 0.0.4 - 2004-03-26
  8249. o When connecting to a dirserver or OR and the network is down,
  8250. we would crash.
  8251. Changes in version 0.0.3 - 2004-03-26
  8252. o Warn and fail if server chose a nickname with illegal characters
  8253. o Port to Solaris and Sparc:
  8254. - include missing header fcntl.h
  8255. - have autoconf find -lsocket -lnsl automatically
  8256. - deal with hardware word alignment
  8257. - make uname() work (solaris has a different return convention)
  8258. - switch from using signal() to sigaction()
  8259. o Preliminary work on reputation system:
  8260. - Keep statistics on success/fail of connect attempts; they're published
  8261. by kill -USR1 currently.
  8262. - Add a RunTesting option to try to learn link state by creating test
  8263. circuits, even when SocksPort is off.
  8264. - Remove unused open circuits when there are too many.
  8265. Changes in version 0.0.2 - 2004-03-19
  8266. - Include strlcpy and strlcat for safer string ops
  8267. - define INADDR_NONE so we compile (but still not run) on solaris
  8268. Changes in version 0.0.2pre27 - 2004-03-14
  8269. o Bugfixes:
  8270. - Allow internal tor networks (we were rejecting internal IPs,
  8271. now we allow them if they're set explicitly).
  8272. - And fix a few endian issues.
  8273. Changes in version 0.0.2pre26 - 2004-03-14
  8274. o New features:
  8275. - If a stream times out after 15s without a connected cell, don't
  8276. try that circuit again: try a new one.
  8277. - Retry streams at most 4 times. Then give up.
  8278. - When a dirserver gets a descriptor from an unknown router, it
  8279. logs its fingerprint (so the dirserver operator can choose to
  8280. accept it even without mail from the server operator).
  8281. - Inform unapproved servers when we reject their descriptors.
  8282. - Make tor build on Windows again. It works as a client, who knows
  8283. about as a server.
  8284. - Clearer instructions in the torrc for how to set up a server.
  8285. - Be more efficient about reading fd's when our global token bucket
  8286. (used for rate limiting) becomes empty.
  8287. o Bugfixes:
  8288. - Stop asserting that computers always go forward in time. It's
  8289. simply not true.
  8290. - When we sent a cell (e.g. destroy) and then marked an OR connection
  8291. expired, we might close it before finishing a flush if the other
  8292. side isn't reading right then.
  8293. - Don't allow dirservers to start if they haven't defined
  8294. RecommendedVersions
  8295. - We were caching transient dns failures. Oops.
  8296. - Prevent servers from publishing an internal IP as their address.
  8297. - Address a strcat vulnerability in circuit.c
  8298. Changes in version 0.0.2pre25 - 2004-03-04
  8299. o New features:
  8300. - Put the OR's IP in its router descriptor, not its fqdn. That way
  8301. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  8302. e.g. poblano.
  8303. o Bugfixes:
  8304. - If the user typed in an address that didn't resolve, the server
  8305. crashed.
  8306. Changes in version 0.0.2pre24 - 2004-03-03
  8307. o Bugfixes:
  8308. - Fix an assertion failure in dns.c, where we were trying to dequeue
  8309. a pending dns resolve even if it wasn't pending
  8310. - Fix a spurious socks5 warning about still trying to write after the
  8311. connection is finished.
  8312. - Hold certain marked_for_close connections open until they're finished
  8313. flushing, rather than losing bytes by closing them too early.
  8314. - Correctly report the reason for ending a stream
  8315. - Remove some duplicate calls to connection_mark_for_close
  8316. - Put switch_id and start_daemon earlier in the boot sequence, so it
  8317. will actually try to chdir() to options.DataDirectory
  8318. - Make 'make test' exit(1) if a test fails; fix some unit tests
  8319. - Make tor fail when you use a config option it doesn't know about,
  8320. rather than warn and continue.
  8321. - Make --version work
  8322. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  8323. Changes in version 0.0.2pre23 - 2004-02-29
  8324. o New features:
  8325. - Print a statement when the first circ is finished, so the user
  8326. knows it's working.
  8327. - If a relay cell is unrecognized at the end of the circuit,
  8328. send back a destroy. (So attacks to mutate cells are more
  8329. clearly thwarted.)
  8330. - New config option 'excludenodes' to avoid certain nodes for circuits.
  8331. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  8332. so you can collect coredumps there.
  8333. o Bugfixes:
  8334. - Fix a bug in tls flushing where sometimes data got wedged and
  8335. didn't flush until more data got sent. Hopefully this bug was
  8336. a big factor in the random delays we were seeing.
  8337. - Make 'connected' cells include the resolved IP, so the client
  8338. dns cache actually gets populated.
  8339. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  8340. - When we time-out on a stream and detach from the circuit, send an
  8341. end cell down it first.
  8342. - Only warn about an unknown router (in exitnodes, entrynodes,
  8343. excludenodes) after we've fetched a directory.
  8344. Changes in version 0.0.2pre22 - 2004-02-26
  8345. o New features:
  8346. - Servers publish less revealing uname information in descriptors.
  8347. - More memory tracking and assertions, to crash more usefully when
  8348. errors happen.
  8349. - If the default torrc isn't there, just use some default defaults.
  8350. Plus provide an internal dirservers file if they don't have one.
  8351. - When the user tries to use Tor as an http proxy, give them an http
  8352. 501 failure explaining that we're a socks proxy.
  8353. - Dump a new router.desc on hup, to help confused people who change
  8354. their exit policies and then wonder why router.desc doesn't reflect
  8355. it.
  8356. - Clean up the generic tor.sh init script that we ship with.
  8357. o Bugfixes:
  8358. - If the exit stream is pending on the resolve, and a destroy arrives,
  8359. then the stream wasn't getting removed from the pending list. I
  8360. think this was the one causing recent server crashes.
  8361. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  8362. - When it couldn't resolve any dirservers, it was useless from then on.
  8363. Now it reloads the RouterFile (or default dirservers) if it has no
  8364. dirservers.
  8365. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  8366. many users don't even *have* a /usr/local/sbin/.
  8367. Changes in version 0.0.2pre21 - 2004-02-18
  8368. o New features:
  8369. - There's a ChangeLog file that actually reflects the changelog.
  8370. - There's a 'torify' wrapper script, with an accompanying
  8371. tor-tsocks.conf, that simplifies the process of using tsocks for
  8372. tor. It even has a man page.
  8373. - The tor binary gets installed to sbin rather than bin now.
  8374. - Retry streams where the connected cell hasn't arrived in 15 seconds
  8375. - Clean up exit policy handling -- get the default out of the torrc,
  8376. so we can update it without forcing each server operator to fix
  8377. his/her torrc.
  8378. - Allow imaps and pop3s in default exit policy
  8379. o Bugfixes:
  8380. - Prevent picking middleman nodes as the last node in the circuit
  8381. Changes in version 0.0.2pre20 - 2004-01-30
  8382. o New features:
  8383. - We now have a deb package, and it's in debian unstable. Go to
  8384. it, apt-getters. :)
  8385. - I've split the TotalBandwidth option into BandwidthRate (how many
  8386. bytes per second you want to allow, long-term) and
  8387. BandwidthBurst (how many bytes you will allow at once before the cap
  8388. kicks in). This better token bucket approach lets you, say, set
  8389. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  8390. performance while not exceeding your monthly bandwidth quota.
  8391. - Push out a tls record's worth of data once you've got it, rather
  8392. than waiting until you've read everything waiting to be read. This
  8393. may improve performance by pipelining better. We'll see.
  8394. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  8395. from failed circuits (if they haven't been connected yet) and attach
  8396. to new ones.
  8397. - Expire old streams that haven't managed to connect. Some day we'll
  8398. have them reattach to new circuits instead.
  8399. o Bugfixes:
  8400. - Fix several memory leaks that were causing servers to become bloated
  8401. after a while.
  8402. - Fix a few very rare assert triggers. A few more remain.
  8403. - Setuid to User _before_ complaining about running as root.
  8404. Changes in version 0.0.2pre19 - 2004-01-07
  8405. o Bugfixes:
  8406. - Fix deadlock condition in dns farm. We were telling a child to die by
  8407. closing the parent's file descriptor to him. But newer children were
  8408. inheriting the open file descriptor from the parent, and since they
  8409. weren't closing it, the socket never closed, so the child never read
  8410. eof, so he never knew to exit. Similarly, dns workers were holding
  8411. open other sockets, leading to all sorts of chaos.
  8412. - New cleaner daemon() code for forking and backgrounding.
  8413. - If you log to a file, it now prints an entry at the top of the
  8414. logfile so you know it's working.
  8415. - The onionskin challenge length was 30 bytes longer than necessary.
  8416. - Started to patch up the spec so it's not quite so out of date.
  8417. Changes in version 0.0.2pre18 - 2004-01-02
  8418. o Bugfixes:
  8419. - Fix endian issues with the 'integrity' field in the relay header.
  8420. - Fix a potential bug where connections in state
  8421. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  8422. Changes in version 0.0.2pre17 - 2003-12-30
  8423. o Bugfixes:
  8424. - Made --debuglogfile (or any second log file, actually) work.
  8425. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  8426. adversary could force us into an infinite loop.
  8427. o Features:
  8428. - Each onionskin handshake now includes a hash of the computed key,
  8429. to prove the server's identity and help perfect forward secrecy.
  8430. - Changed cell size from 256 to 512 bytes (working toward compatibility
  8431. with MorphMix).
  8432. - Changed cell length to 2 bytes, and moved it to the relay header.
  8433. - Implemented end-to-end integrity checking for the payloads of
  8434. relay cells.
  8435. - Separated streamid from 'recognized' (otherwise circuits will get
  8436. messed up when we try to have streams exit from the middle). We
  8437. use the integrity-checking to confirm that a cell is addressed to
  8438. this hop.
  8439. - Randomize the initial circid and streamid values, so an adversary who
  8440. breaks into a node can't learn how many circuits or streams have
  8441. been made so far.
  8442. Changes in version 0.0.2pre16 - 2003-12-14
  8443. o Bugfixes:
  8444. - Fixed a bug that made HUP trigger an assert
  8445. - Fixed a bug where a circuit that immediately failed wasn't being
  8446. counted as a failed circuit in counting retries.
  8447. o Features:
  8448. - Now we close the circuit when we get a truncated cell: otherwise we're
  8449. open to an anonymity attack where a bad node in the path truncates
  8450. the circuit and then we open streams at him.
  8451. - Add port ranges to exit policies
  8452. - Add a conservative default exit policy
  8453. - Warn if you're running tor as root
  8454. - on HUP, retry OR connections and close/rebind listeners
  8455. - options.EntryNodes: try these nodes first when picking the first node
  8456. - options.ExitNodes: if your best choices happen to include any of
  8457. your preferred exit nodes, you choose among just those preferred
  8458. exit nodes.
  8459. - options.ExcludedNodes: nodes that are never picked in path building
  8460. Changes in version 0.0.2pre15 - 2003-12-03
  8461. o Robustness and bugfixes:
  8462. - Sometimes clients would cache incorrect DNS resolves, which would
  8463. really screw things up.
  8464. - An OP that goes offline would slowly leak all its sockets and stop
  8465. working.
  8466. - A wide variety of bugfixes in exit node selection, exit policy
  8467. handling, and processing pending streams when a new circuit is
  8468. established.
  8469. - Pick nodes for a path only from those the directory says are up
  8470. - Choose randomly from all running dirservers, not always the first one
  8471. - Increase allowed http header size for directory fetch.
  8472. - Stop writing to stderr (if we're daemonized it will be closed).
  8473. - Enable -g always, so cores will be more useful to me.
  8474. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  8475. o Documentation:
  8476. - Wrote a man page. It lists commonly used options.
  8477. o Configuration:
  8478. - Change default loglevel to warn.
  8479. - Make PidFile default to null rather than littering in your CWD.
  8480. - OnionRouter config option is now obsolete. Instead it just checks
  8481. ORPort>0.
  8482. - Moved to a single unified torrc file for both clients and servers.
  8483. Changes in version 0.0.2pre14 - 2003-11-29
  8484. o Robustness and bugfixes:
  8485. - Force the admin to make the DataDirectory himself
  8486. - to get ownership/permissions right
  8487. - so clients no longer make a DataDirectory and then never use it
  8488. - fix bug where a client who was offline for 45 minutes would never
  8489. pull down a directory again
  8490. - fix (or at least hide really well) the dns assert bug that was
  8491. causing server crashes
  8492. - warnings and improved robustness wrt clockskew for certs
  8493. - use the native daemon(3) to daemonize, when available
  8494. - exit if bind() fails
  8495. - exit if neither socksport nor orport is defined
  8496. - include our own tor_timegm (Win32 doesn't have its own)
  8497. - bugfix for win32 with lots of connections
  8498. - fix minor bias in PRNG
  8499. - make dirserver more robust to corrupt cached directory
  8500. o Documentation:
  8501. - Wrote the design document (woo)
  8502. o Circuit building and exit policies:
  8503. - Circuits no longer try to use nodes that the directory has told them
  8504. are down.
  8505. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  8506. bitcounts (18.0.0.0/8).
  8507. - Make AP connections standby for a circuit if no suitable circuit
  8508. exists, rather than failing
  8509. - Circuits choose exit node based on addr/port, exit policies, and
  8510. which AP connections are standing by
  8511. - Bump min pathlen from 2 to 3
  8512. - Relay end cells have a payload to describe why the stream ended.
  8513. - If the stream failed because of exit policy, try again with a new
  8514. circuit.
  8515. - Clients have a dns cache to remember resolved addresses.
  8516. - Notice more quickly when we have no working circuits
  8517. o Configuration:
  8518. - APPort is now called SocksPort
  8519. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  8520. where to bind
  8521. - RecommendedVersions is now a config variable rather than
  8522. hardcoded (for dirservers)
  8523. - Reloads config on HUP
  8524. - Usage info on -h or --help
  8525. - If you set User and Group config vars, it'll setu/gid to them.
  8526. Changes in version 0.0.2pre13 - 2003-10-19
  8527. o General stability:
  8528. - SSL_write no longer fails when it returns WANTWRITE and the number
  8529. of bytes in the buf has changed by the next SSL_write call.
  8530. - Fix segfault fetching directory when network is down
  8531. - Fix a variety of minor memory leaks
  8532. - Dirservers reload the fingerprints file on HUP, so I don't have
  8533. to take down the network when I approve a new router
  8534. - Default server config file has explicit Address line to specify fqdn
  8535. o Buffers:
  8536. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  8537. - Make listener connections not ever alloc bufs
  8538. o Autoconf improvements:
  8539. - don't clobber an external CFLAGS in ./configure
  8540. - Make install now works
  8541. - create var/lib/tor on make install
  8542. - autocreate a tor.sh initscript to help distribs
  8543. - autocreate the torrc and sample-server-torrc with correct paths
  8544. o Log files and Daemonizing now work:
  8545. - If --DebugLogFile is specified, log to it at -l debug
  8546. - If --LogFile is specified, use it instead of commandline
  8547. - If --RunAsDaemon is set, tor forks and backgrounds on startup