ChangeLog 412 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202
  1. Changes in Version 0.2.1.21 - 20??-??-??
  2. o Major bugfixes:
  3. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  4. handshake from working unless we explicitly tell OpenSSL that we are
  5. using SSL renegotiation safely. We are, of course, but OpenSSL
  6. 0.9.8l won't work unless we say we are.
  7. - Avoid crashing if the client is trying to upload many bytes and the
  8. circuit gets torn down at the same time, or if the flip side
  9. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  10. o Minor bugfixes:
  11. - Do not refuse to learn about authority certs and v2 networkstatus
  12. documents that are older than the latest consensus. This bug might
  13. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  14. Spotted and fixed by xmux.
  15. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  16. trigger platform-specific option misparsing case found by Coverity
  17. Scan.
  18. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  19. trigger assert. Fixes bug 1173.
  20. Changes in version 0.2.1.20 - 2009-10-15
  21. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  22. services at once, prepares for more performance improvements, and
  23. fixes a bunch of smaller bugs.
  24. The Windows and OS X bundles also include a more recent Vidalia,
  25. and switch from Privoxy to Polipo.
  26. The OS X installers are now drag and drop. It's best to un-install
  27. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  28. you want to upgrade, you'll need to update the paths for Tor and Polipo
  29. in the Vidalia Settings window.
  30. o Major bugfixes:
  31. - Send circuit or stream sendme cells when our window has decreased
  32. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  33. by Karsten when testing the "reduce circuit window" performance
  34. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  35. before the release of Tor 0.0.0. This is the new winner of the
  36. oldest-bug prize.
  37. - Fix a remotely triggerable memory leak when a consensus document
  38. contains more than one signature from the same voter. Bugfix on
  39. 0.2.0.3-alpha.
  40. - Avoid segfault in rare cases when finishing an introduction circuit
  41. as a client and finding out that we don't have an introduction key
  42. for it. Fixes bug 1073. Reported by Aaron Swartz.
  43. o Major features:
  44. - Tor now reads the "circwindow" parameter out of the consensus,
  45. and uses that value for its circuit package window rather than the
  46. default of 1000 cells. Begins the implementation of proposal 168.
  47. o New directory authorities:
  48. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  49. authority.
  50. - Move moria1 and tonga to alternate IP addresses.
  51. o Minor bugfixes:
  52. - Fix a signed/unsigned compile warning in 0.2.1.19.
  53. - Fix possible segmentation fault on directory authorities. Bugfix on
  54. 0.2.1.14-rc.
  55. - Fix an extremely rare infinite recursion bug that could occur if
  56. we tried to log a message after shutting down the log subsystem.
  57. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  58. - Fix an obscure bug where hidden services on 64-bit big-endian
  59. systems might mis-read the timestamp in v3 introduce cells, and
  60. refuse to connect back to the client. Discovered by "rotor".
  61. Bugfix on 0.2.1.6-alpha.
  62. - We were triggering a CLOCK_SKEW controller status event whenever
  63. we connect via the v2 connection protocol to any relay that has
  64. a wrong clock. Instead, we should only inform the controller when
  65. it's a trusted authority that claims our clock is wrong. Bugfix
  66. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  67. - We were telling the controller about CHECKING_REACHABILITY and
  68. REACHABILITY_FAILED status events whenever we launch a testing
  69. circuit or notice that one has failed. Instead, only tell the
  70. controller when we want to inform the user of overall success or
  71. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  72. by SwissTorExit.
  73. - Don't warn when we're using a circuit that ends with a node
  74. excluded in ExcludeExitNodes, but the circuit is not used to access
  75. the outside world. This should help fix bug 1090. Bugfix on
  76. 0.2.1.6-alpha.
  77. - Work around a small memory leak in some versions of OpenSSL that
  78. stopped the memory used by the hostname TLS extension from being
  79. freed.
  80. o Minor features:
  81. - Add a "getinfo status/accepted-server-descriptor" controller
  82. command, which is the recommended way for controllers to learn
  83. whether our server descriptor has been successfully received by at
  84. least on directory authority. Un-recommend good-server-descriptor
  85. getinfo and status events until we have a better design for them.
  86. Changes in version 0.2.1.19 - 2009-07-28
  87. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  88. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  89. o Major bugfixes:
  90. - Make accessing hidden services on 0.2.1.x work right again.
  91. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  92. part of patch provided by "optimist".
  93. o Minor features:
  94. - When a relay/bridge is writing out its identity key fingerprint to
  95. the "fingerprint" file and to its logs, write it without spaces. Now
  96. it will look like the fingerprints in our bridges documentation,
  97. and confuse fewer users.
  98. o Minor bugfixes:
  99. - Relays no longer publish a new server descriptor if they change
  100. their MaxAdvertisedBandwidth config option but it doesn't end up
  101. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  102. fixes bug 1026. Patch from Sebastian.
  103. - Avoid leaking memory every time we get a create cell but we have
  104. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  105. fixes bug 1034. Reported by BarkerJr.
  106. Changes in version 0.2.1.18 - 2009-07-24
  107. Tor 0.2.1.18 lays the foundations for performance improvements,
  108. adds status events to help users diagnose bootstrap problems, adds
  109. optional authentication/authorization for hidden services, fixes a
  110. variety of potential anonymity problems, and includes a huge pile of
  111. other features and bug fixes.
  112. o Build fixes:
  113. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  114. Changes in version 0.2.1.17-rc - 2009-07-07
  115. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  116. candidate for the 0.2.1.x series. It lays the groundwork for further
  117. client performance improvements, and also fixes a big bug with directory
  118. authorities that were causing them to assign Guard and Stable flags
  119. poorly.
  120. The Windows bundles also finally include the geoip database that we
  121. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  122. should actually install Torbutton rather than giving you a cryptic
  123. failure message (oops).
  124. o Major features:
  125. - Clients now use the bandwidth values in the consensus, rather than
  126. the bandwidth values in each relay descriptor. This approach opens
  127. the door to more accurate bandwidth estimates once the directory
  128. authorities start doing active measurements. Implements more of
  129. proposal 141.
  130. o Major bugfixes:
  131. - When Tor clients restart after 1-5 days, they discard all their
  132. cached descriptors as too old, but they still use the cached
  133. consensus document. This approach is good for robustness, but
  134. bad for performance: since they don't know any bandwidths, they
  135. end up choosing at random rather than weighting their choice by
  136. speed. Fixed by the above feature of putting bandwidths in the
  137. consensus. Bugfix on 0.2.0.x.
  138. - Directory authorities were neglecting to mark relays down in their
  139. internal histories if the relays fall off the routerlist without
  140. ever being found unreachable. So there were relays in the histories
  141. that haven't been seen for eight months, and are listed as being
  142. up for eight months. This wreaked havoc on the "median wfu"
  143. and "median mtbf" calculations, in turn making Guard and Stable
  144. flags very wrong, hurting network performance. Fixes bugs 696 and
  145. 969. Bugfix on 0.2.0.6-alpha.
  146. o Minor bugfixes:
  147. - Serve the DirPortFrontPage page even when we have been approaching
  148. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  149. - The control port would close the connection before flushing long
  150. replies, such as the network consensus, if a QUIT command was issued
  151. before the reply had completed. Now, the control port flushes all
  152. pending replies before closing the connection. Also fixed a spurious
  153. warning when a QUIT command is issued after a malformed or rejected
  154. AUTHENTICATE command, but before the connection was closed. Patch
  155. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  156. - When we can't find an intro key for a v2 hidden service descriptor,
  157. fall back to the v0 hidden service descriptor and log a bug message.
  158. Workaround for bug 1024.
  159. - Fix a log message that did not respect the SafeLogging option.
  160. Resolves bug 1027.
  161. o Minor features:
  162. - If we're a relay and we change our IP address, be more verbose
  163. about the reason that made us change. Should help track down
  164. further bugs for relays on dynamic IP addresses.
  165. Changes in version 0.2.0.35 - 2009-06-24
  166. o Security fix:
  167. - Avoid crashing in the presence of certain malformed descriptors.
  168. Found by lark, and by automated fuzzing.
  169. - Fix an edge case where a malicious exit relay could convince a
  170. controller that the client's DNS question resolves to an internal IP
  171. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  172. o Major bugfixes:
  173. - Finally fix the bug where dynamic-IP relays disappear when their
  174. IP address changes: directory mirrors were mistakenly telling
  175. them their old address if they asked via begin_dir, so they
  176. never got an accurate answer about their new address, so they
  177. just vanished after a day. For belt-and-suspenders, relays that
  178. don't set Address in their config now avoid using begin_dir for
  179. all direct connections. Should fix bugs 827, 883, and 900.
  180. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  181. that would occur on some exit nodes when DNS failures and timeouts
  182. occurred in certain patterns. Fix for bug 957.
  183. o Minor bugfixes:
  184. - When starting with a cache over a few days old, do not leak
  185. memory for the obsolete router descriptors in it. Bugfix on
  186. 0.2.0.33; fixes bug 672.
  187. - Hidden service clients didn't use a cached service descriptor that
  188. was older than 15 minutes, but wouldn't fetch a new one either,
  189. because there was already one in the cache. Now, fetch a v2
  190. descriptor unless the same descriptor was added to the cache within
  191. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  192. Changes in version 0.2.1.16-rc - 2009-06-20
  193. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  194. a bunch of minor bugs.
  195. o Security fixes:
  196. - Fix an edge case where a malicious exit relay could convince a
  197. controller that the client's DNS question resolves to an internal IP
  198. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  199. o Major performance improvements (on 0.2.0.x):
  200. - Disable and refactor some debugging checks that forced a linear scan
  201. over the whole server-side DNS cache. These accounted for over 50%
  202. of CPU time on a relatively busy exit node's gprof profile. Found
  203. by Jacob.
  204. - Disable some debugging checks that appeared in exit node profile
  205. data.
  206. o Minor features:
  207. - Update to the "June 3 2009" ip-to-country file.
  208. - Do not have tor-resolve automatically refuse all .onion addresses;
  209. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  210. o Minor bugfixes (on 0.2.0.x):
  211. - Log correct error messages for DNS-related network errors on
  212. Windows.
  213. - Fix a race condition that could cause crashes or memory corruption
  214. when running as a server with a controller listening for log
  215. messages.
  216. - Avoid crashing when we have a policy specified in a DirPolicy or
  217. SocksPolicy or ReachableAddresses option with ports set on it,
  218. and we re-load the policy. May fix bug 996.
  219. - Hidden service clients didn't use a cached service descriptor that
  220. was older than 15 minutes, but wouldn't fetch a new one either,
  221. because there was already one in the cache. Now, fetch a v2
  222. descriptor unless the same descriptor was added to the cache within
  223. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  224. o Minor bugfixes (on 0.2.1.x):
  225. - Don't warn users about low port and hibernation mix when they
  226. provide a *ListenAddress directive to fix that. Bugfix on
  227. 0.2.1.15-rc.
  228. - When switching back and forth between bridge mode, do not start
  229. gathering GeoIP data until two hours have passed.
  230. - Do not complain that the user has requested an excluded node as
  231. an exit when the node is not really an exit. This could happen
  232. because the circuit was for testing, or an introduction point.
  233. Fix for bug 984.
  234. Changes in version 0.2.1.15-rc - 2009-05-25
  235. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  236. series. It fixes a major bug on fast exit relays, as well as a variety
  237. of more minor bugs.
  238. o Major bugfixes (on 0.2.0.x):
  239. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  240. that would occur on some exit nodes when DNS failures and timeouts
  241. occurred in certain patterns. Fix for bug 957.
  242. o Minor bugfixes (on 0.2.0.x):
  243. - Actually return -1 in the error case for read_bandwidth_usage().
  244. Harmless bug, since we currently don't care about the return value
  245. anywhere. Bugfix on 0.2.0.9-alpha.
  246. - Provide a more useful log message if bug 977 (related to buffer
  247. freelists) ever reappears, and do not crash right away.
  248. - Fix an assertion failure on 64-bit platforms when we allocated
  249. memory right up to the end of a memarea, then realigned the memory
  250. one step beyond the end. Fixes a possible cause of bug 930.
  251. - Protect the count of open sockets with a mutex, so we can't
  252. corrupt it when two threads are closing or opening sockets at once.
  253. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  254. - Don't allow a bridge to publish its router descriptor to a
  255. non-bridge directory authority. Fixes part of bug 932.
  256. - When we change to or from being a bridge, reset our counts of
  257. client usage by country. Fixes bug 932.
  258. - Fix a bug that made stream bandwidth get misreported to the
  259. controller.
  260. - Stop using malloc_usable_size() to use more area than we had
  261. actually allocated: it was safe, but made valgrind really unhappy.
  262. - Fix a memory leak when v3 directory authorities load their keys
  263. and cert from disk. Bugfix on 0.2.0.1-alpha.
  264. o Minor bugfixes (on 0.2.1.x):
  265. - Fix use of freed memory when deciding to mark a non-addable
  266. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  267. Changes in version 0.2.1.14-rc - 2009-04-12
  268. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  269. series. It begins fixing some major performance problems, and also
  270. finally addresses the bug that was causing relays on dynamic IP
  271. addresses to fall out of the directory.
  272. o Major features:
  273. - Clients replace entry guards that were chosen more than a few months
  274. ago. This change should significantly improve client performance,
  275. especially once more people upgrade, since relays that have been
  276. a guard for a long time are currently overloaded.
  277. o Major bugfixes (on 0.2.0):
  278. - Finally fix the bug where dynamic-IP relays disappear when their
  279. IP address changes: directory mirrors were mistakenly telling
  280. them their old address if they asked via begin_dir, so they
  281. never got an accurate answer about their new address, so they
  282. just vanished after a day. For belt-and-suspenders, relays that
  283. don't set Address in their config now avoid using begin_dir for
  284. all direct connections. Should fix bugs 827, 883, and 900.
  285. - Relays were falling out of the networkstatus consensus for
  286. part of a day if they changed their local config but the
  287. authorities discarded their new descriptor as "not sufficiently
  288. different". Now directory authorities accept a descriptor as changed
  289. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  290. patch by Sebastian.
  291. - Avoid crashing in the presence of certain malformed descriptors.
  292. Found by lark, and by automated fuzzing.
  293. o Minor features:
  294. - When generating circuit events with verbose nicknames for
  295. controllers, try harder to look up nicknames for routers on a
  296. circuit. (Previously, we would look in the router descriptors we had
  297. for nicknames, but not in the consensus.) Partial fix for bug 941.
  298. - If the bridge config line doesn't specify a port, assume 443.
  299. This makes bridge lines a bit smaller and easier for users to
  300. understand.
  301. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  302. bytes (aka 20KB/s), to match our documentation. Also update
  303. directory authorities so they always assign the Fast flag to relays
  304. with 20KB/s of capacity. Now people running relays won't suddenly
  305. find themselves not seeing any use, if the network gets faster
  306. on average.
  307. - Update to the "April 3 2009" ip-to-country file.
  308. o Minor bugfixes:
  309. - Avoid trying to print raw memory to the logs when we decide to
  310. give up on downloading a given relay descriptor. Bugfix on
  311. 0.2.1.9-alpha.
  312. - In tor-resolve, when the Tor client to use is specified by
  313. <hostname>:<port>, actually use the specified port rather than
  314. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  315. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  316. - When starting with a cache over a few days old, do not leak
  317. memory for the obsolete router descriptors in it. Bugfix on
  318. 0.2.0.33.
  319. - Avoid double-free on list of successfully uploaded hidden
  320. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  321. - Change memarea_strndup() implementation to work even when
  322. duplicating a string at the end of a page. This bug was
  323. harmless for now, but could have meant crashes later. Fix by
  324. lark. Bugfix on 0.2.1.1-alpha.
  325. - Limit uploaded directory documents to be 16M rather than 500K.
  326. The directory authorities were refusing v3 consensus votes from
  327. other authorities, since the votes are now 504K. Fixes bug 959;
  328. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  329. - Directory authorities should never send a 503 "busy" response to
  330. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  331. bug 959.
  332. Changes in version 0.2.1.13-alpha - 2009-03-09
  333. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  334. cleanups. We're finally getting close to a release candidate.
  335. o Major bugfixes:
  336. - Correctly update the list of which countries we exclude as
  337. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  338. lark. Bugfix on 0.2.1.6-alpha.
  339. o Minor bugfixes (on 0.2.0.x and earlier):
  340. - Automatically detect MacOSX versions earlier than 10.4.0, and
  341. disable kqueue from inside Tor when running with these versions.
  342. We previously did this from the startup script, but that was no
  343. help to people who didn't use the startup script. Resolves bug 863.
  344. - When we had picked an exit node for a connection, but marked it as
  345. "optional", and it turned out we had no onion key for the exit,
  346. stop wanting that exit and try again. This situation may not
  347. be possible now, but will probably become feasible with proposal
  348. 158. Spotted by rovv. Fixes another case of bug 752.
  349. - Clients no longer cache certificates for authorities they do not
  350. recognize. Bugfix on 0.2.0.9-alpha.
  351. - When we can't transmit a DNS request due to a network error, retry
  352. it after a while, and eventually transmit a failing response to
  353. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  354. - If the controller claimed responsibility for a stream, but that
  355. stream never finished making its connection, it would live
  356. forever in circuit_wait state. Now we close it after SocksTimeout
  357. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  358. - Drop begin cells to a hidden service if they come from the middle
  359. of a circuit. Patch from lark.
  360. - When we erroneously receive two EXTEND cells for the same circuit
  361. ID on the same connection, drop the second. Patch from lark.
  362. - Fix a crash that occurs on exit nodes when a nameserver request
  363. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  364. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  365. bug 929.
  366. - Do not assume that a stack-allocated character array will be
  367. 64-bit aligned on platforms that demand that uint64_t access is
  368. aligned. Possible fix for bug 604.
  369. - Parse dates and IPv4 addresses in a locale- and libc-independent
  370. manner, to avoid platform-dependent behavior on malformed input.
  371. - Build correctly when configured to build outside the main source
  372. path. Patch from Michael Gold.
  373. - We were already rejecting relay begin cells with destination port
  374. of 0. Now also reject extend cells with destination port or address
  375. of 0. Suggested by lark.
  376. o Minor bugfixes (on 0.2.1.x):
  377. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  378. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  379. - If we're an exit node, scrub the IP address to which we are exiting
  380. in the logs. Bugfix on 0.2.1.8-alpha.
  381. o Minor features:
  382. - On Linux, use the prctl call to re-enable core dumps when the user
  383. is option is set.
  384. - New controller event NEWCONSENSUS that lists the networkstatus
  385. lines for every recommended relay. Now controllers like Torflow
  386. can keep up-to-date on which relays they should be using.
  387. - Update to the "February 26 2009" ip-to-country file.
  388. Changes in version 0.2.0.34 - 2009-02-08
  389. Tor 0.2.0.34 features several more security-related fixes. You should
  390. upgrade, especially if you run an exit relay (remote crash) or a
  391. directory authority (remote infinite loop), or you're on an older
  392. (pre-XP) or not-recently-patched Windows (remote exploit).
  393. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  394. have many known flaws, and nobody should be using them. You should
  395. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  396. stop using those packages and upgrade anyway.
  397. o Security fixes:
  398. - Fix an infinite-loop bug on handling corrupt votes under certain
  399. circumstances. Bugfix on 0.2.0.8-alpha.
  400. - Fix a temporary DoS vulnerability that could be performed by
  401. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  402. - Avoid a potential crash on exit nodes when processing malformed
  403. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  404. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  405. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  406. o Minor bugfixes:
  407. - Fix compilation on systems where time_t is a 64-bit integer.
  408. Patch from Matthias Drochner.
  409. - Don't consider expiring already-closed client connections. Fixes
  410. bug 893. Bugfix on 0.0.2pre20.
  411. Changes in version 0.2.1.12-alpha - 2009-02-08
  412. Tor 0.2.1.12-alpha features several more security-related fixes. You
  413. should upgrade, especially if you run an exit relay (remote crash) or
  414. a directory authority (remote infinite loop), or you're on an older
  415. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  416. includes a big pile of minor bugfixes and cleanups.
  417. o Security fixes:
  418. - Fix an infinite-loop bug on handling corrupt votes under certain
  419. circumstances. Bugfix on 0.2.0.8-alpha.
  420. - Fix a temporary DoS vulnerability that could be performed by
  421. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  422. - Avoid a potential crash on exit nodes when processing malformed
  423. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  424. o Minor bugfixes:
  425. - Let controllers actually ask for the "clients_seen" event for
  426. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  427. reported by Matt Edman.
  428. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  429. 0.2.1.11-alpha.
  430. - Fix a bug in address parsing that was preventing bridges or hidden
  431. service targets from being at IPv6 addresses.
  432. - Solve a bug that kept hardware crypto acceleration from getting
  433. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  434. 0.0.9pre6.
  435. - Remove a bash-ism from configure.in to build properly on non-Linux
  436. platforms. Bugfix on 0.2.1.1-alpha.
  437. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  438. headers. Bugfix on 0.2.0.10-alpha.
  439. - Don't consider expiring already-closed client connections. Fixes
  440. bug 893. Bugfix on 0.0.2pre20.
  441. - Fix another interesting corner-case of bug 891 spotted by rovv:
  442. Previously, if two hosts had different amounts of clock drift, and
  443. one of them created a new connection with just the wrong timing,
  444. the other might decide to deprecate the new connection erroneously.
  445. Bugfix on 0.1.1.13-alpha.
  446. - Resolve a very rare crash bug that could occur when the user forced
  447. a nameserver reconfiguration during the middle of a nameserver
  448. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  449. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  450. Bugfix on 0.2.1.7-alpha.
  451. - If we're using bridges and our network goes away, be more willing
  452. to forgive our bridges and try again when we get an application
  453. request. Bugfix on 0.2.0.x.
  454. o Minor features:
  455. - Support platforms where time_t is 64 bits long. (Congratulations,
  456. NetBSD!) Patch from Matthias Drochner.
  457. - Add a 'getinfo status/clients-seen' controller command, in case
  458. controllers want to hear clients_seen events but connect late.
  459. o Build changes:
  460. - Disable GCC's strict alias optimization by default, to avoid the
  461. likelihood of its introducing subtle bugs whenever our code violates
  462. the letter of C99's alias rules.
  463. Changes in version 0.2.0.33 - 2009-01-21
  464. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  465. useful to users. It also finally fixes a bug where a relay or client
  466. that's been off for many days would take a long time to bootstrap.
  467. This update also fixes an important security-related bug reported by
  468. Ilja van Sprundel. You should upgrade. (We'll send out more details
  469. about the bug once people have had some time to upgrade.)
  470. o Security fixes:
  471. - Fix a heap-corruption bug that may be remotely triggerable on
  472. some platforms. Reported by Ilja van Sprundel.
  473. o Major bugfixes:
  474. - When a stream at an exit relay is in state "resolving" or
  475. "connecting" and it receives an "end" relay cell, the exit relay
  476. would silently ignore the end cell and not close the stream. If
  477. the client never closes the circuit, then the exit relay never
  478. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  479. reported by "wood".
  480. - When sending CREATED cells back for a given circuit, use a 64-bit
  481. connection ID to find the right connection, rather than an addr:port
  482. combination. Now that we can have multiple OR connections between
  483. the same ORs, it is no longer possible to use addr:port to uniquely
  484. identify a connection.
  485. - Bridge relays that had DirPort set to 0 would stop fetching
  486. descriptors shortly after startup, and then briefly resume
  487. after a new bandwidth test and/or after publishing a new bridge
  488. descriptor. Bridge users that try to bootstrap from them would
  489. get a recent networkstatus but would get descriptors from up to
  490. 18 hours earlier, meaning most of the descriptors were obsolete
  491. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  492. - Prevent bridge relays from serving their 'extrainfo' document
  493. to anybody who asks, now that extrainfo docs include potentially
  494. sensitive aggregated client geoip summaries. Bugfix on
  495. 0.2.0.13-alpha.
  496. - If the cached networkstatus consensus is more than five days old,
  497. discard it rather than trying to use it. In theory it could be
  498. useful because it lists alternate directory mirrors, but in practice
  499. it just means we spend many minutes trying directory mirrors that
  500. are long gone from the network. Also discard router descriptors as
  501. we load them if they are more than five days old, since the onion
  502. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  503. o Minor bugfixes:
  504. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  505. could make gcc generate non-functional binary search code. Bugfix
  506. on 0.2.0.10-alpha.
  507. - Build correctly on platforms without socklen_t.
  508. - Compile without warnings on solaris.
  509. - Avoid potential crash on internal error during signature collection.
  510. Fixes bug 864. Patch from rovv.
  511. - Correct handling of possible malformed authority signing key
  512. certificates with internal signature types. Fixes bug 880.
  513. Bugfix on 0.2.0.3-alpha.
  514. - Fix a hard-to-trigger resource leak when logging credential status.
  515. CID 349.
  516. - When we can't initialize DNS because the network is down, do not
  517. automatically stop Tor from starting. Instead, we retry failed
  518. dns_init() every 10 minutes, and change the exit policy to reject
  519. *:* until one succeeds. Fixes bug 691.
  520. - Use 64 bits instead of 32 bits for connection identifiers used with
  521. the controller protocol, to greatly reduce risk of identifier reuse.
  522. - When we're choosing an exit node for a circuit, and we have
  523. no pending streams, choose a good general exit rather than one that
  524. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  525. - Fix another case of assuming, when a specific exit is requested,
  526. that we know more than the user about what hosts it allows.
  527. Fixes one case of bug 752. Patch from rovv.
  528. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  529. seconds. Warn the user if lower values are given in the
  530. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  531. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  532. user if lower values are given in the configuration. Bugfix on
  533. 0.1.1.17-rc. Patch by Sebastian.
  534. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  535. the cache because we already had a v0 descriptor with the same ID.
  536. Bugfix on 0.2.0.18-alpha.
  537. - Fix a race condition when freeing keys shared between main thread
  538. and CPU workers that could result in a memory leak. Bugfix on
  539. 0.1.0.1-rc. Fixes bug 889.
  540. - Send a valid END cell back when a client tries to connect to a
  541. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  542. 840. Patch from rovv.
  543. - Check which hops rendezvous stream cells are associated with to
  544. prevent possible guess-the-streamid injection attacks from
  545. intermediate hops. Fixes another case of bug 446. Based on patch
  546. from rovv.
  547. - If a broken client asks a non-exit router to connect somewhere,
  548. do not even do the DNS lookup before rejecting the connection.
  549. Fixes another case of bug 619. Patch from rovv.
  550. - When a relay gets a create cell it can't decrypt (e.g. because it's
  551. using the wrong onion key), we were dropping it and letting the
  552. client time out. Now actually answer with a destroy cell. Fixes
  553. bug 904. Bugfix on 0.0.2pre8.
  554. o Minor bugfixes (hidden services):
  555. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  556. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  557. o Minor features:
  558. - Report the case where all signatures in a detached set are rejected
  559. differently than the case where there is an error handling the
  560. detached set.
  561. - When we realize that another process has modified our cached
  562. descriptors, print out a more useful error message rather than
  563. triggering an assertion. Fixes bug 885. Patch from Karsten.
  564. - Implement the 0x20 hack to better resist DNS poisoning: set the
  565. case on outgoing DNS requests randomly, and reject responses that do
  566. not match the case correctly. This logic can be disabled with the
  567. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  568. of servers that do not reliably preserve case in replies. See
  569. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  570. for more info.
  571. - Check DNS replies for more matching fields to better resist DNS
  572. poisoning.
  573. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  574. compress cells, which are basically all encrypted, compressed, or
  575. both.
  576. Changes in version 0.2.1.11-alpha - 2009-01-20
  577. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  578. week it will take a long time to bootstrap again" bug. It also fixes
  579. an important security-related bug reported by Ilja van Sprundel. You
  580. should upgrade. (We'll send out more details about the bug once people
  581. have had some time to upgrade.)
  582. o Security fixes:
  583. - Fix a heap-corruption bug that may be remotely triggerable on
  584. some platforms. Reported by Ilja van Sprundel.
  585. o Major bugfixes:
  586. - Discard router descriptors as we load them if they are more than
  587. five days old. Otherwise if Tor is off for a long time and then
  588. starts with cached descriptors, it will try to use the onion
  589. keys in those obsolete descriptors when building circuits. Bugfix
  590. on 0.2.0.x. Fixes bug 887.
  591. o Minor features:
  592. - Try to make sure that the version of Libevent we're running with
  593. is binary-compatible with the one we built with. May address bug
  594. 897 and others.
  595. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  596. for bug 905. Bugfix on 0.2.1.7-alpha.
  597. - Add a new --enable-local-appdata configuration switch to change
  598. the default location of the datadir on win32 from APPDATA to
  599. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  600. entirely. Patch from coderman.
  601. o Minor bugfixes:
  602. - Make outbound DNS packets respect the OutboundBindAddress setting.
  603. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  604. - When our circuit fails at the first hop (e.g. we get a destroy
  605. cell back), avoid using that OR connection anymore, and also
  606. tell all the one-hop directory requests waiting for it that they
  607. should fail. Bugfix on 0.2.1.3-alpha.
  608. - In the torify(1) manpage, mention that tsocks will leak your
  609. DNS requests.
  610. Changes in version 0.2.1.10-alpha - 2009-01-06
  611. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  612. would make the bridge relay not so useful if it had DirPort set to 0,
  613. and one that could let an attacker learn a little bit of information
  614. about the bridge's users), and a bug that would cause your Tor relay
  615. to ignore a circuit create request it can't decrypt (rather than reply
  616. with an error). It also fixes a wide variety of other bugs.
  617. o Major bugfixes:
  618. - If the cached networkstatus consensus is more than five days old,
  619. discard it rather than trying to use it. In theory it could
  620. be useful because it lists alternate directory mirrors, but in
  621. practice it just means we spend many minutes trying directory
  622. mirrors that are long gone from the network. Helps bug 887 a bit;
  623. bugfix on 0.2.0.x.
  624. - Bridge relays that had DirPort set to 0 would stop fetching
  625. descriptors shortly after startup, and then briefly resume
  626. after a new bandwidth test and/or after publishing a new bridge
  627. descriptor. Bridge users that try to bootstrap from them would
  628. get a recent networkstatus but would get descriptors from up to
  629. 18 hours earlier, meaning most of the descriptors were obsolete
  630. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  631. - Prevent bridge relays from serving their 'extrainfo' document
  632. to anybody who asks, now that extrainfo docs include potentially
  633. sensitive aggregated client geoip summaries. Bugfix on
  634. 0.2.0.13-alpha.
  635. o Minor features:
  636. - New controller event "clients_seen" to report a geoip-based summary
  637. of which countries we've seen clients from recently. Now controllers
  638. like Vidalia can show bridge operators that they're actually making
  639. a difference.
  640. - Build correctly against versions of OpenSSL 0.9.8 or later built
  641. without support for deprecated functions.
  642. - Update to the "December 19 2008" ip-to-country file.
  643. o Minor bugfixes (on 0.2.0.x):
  644. - Authorities now vote for the Stable flag for any router whose
  645. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  646. - Do not remove routers as too old if we do not have any consensus
  647. document. Bugfix on 0.2.0.7-alpha.
  648. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  649. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  650. - When an exit relay resolves a stream address to a local IP address,
  651. do not just keep retrying that same exit relay over and
  652. over. Instead, just close the stream. Addresses bug 872. Bugfix
  653. on 0.2.0.32. Patch from rovv.
  654. - If a hidden service sends us an END cell, do not consider
  655. retrying the connection; just close it. Patch from rovv.
  656. - When we made bridge authorities stop serving bridge descriptors over
  657. unencrypted links, we also broke DirPort reachability testing for
  658. bridges. So bridges with a non-zero DirPort were printing spurious
  659. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  660. - When a relay gets a create cell it can't decrypt (e.g. because it's
  661. using the wrong onion key), we were dropping it and letting the
  662. client time out. Now actually answer with a destroy cell. Fixes
  663. bug 904. Bugfix on 0.0.2pre8.
  664. - Squeeze 2-5% out of client performance (according to oprofile) by
  665. improving the implementation of some policy-manipulation functions.
  666. o Minor bugfixes (on 0.2.1.x):
  667. - Make get_interface_address() function work properly again; stop
  668. guessing the wrong parts of our address as our address.
  669. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  670. send on that circuit. Otherwise we might violate the proposal-110
  671. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  672. thanks to Karsten.
  673. - When we're sending non-EXTEND cells to the first hop in a circuit,
  674. for example to use an encrypted directory connection, we don't need
  675. to use RELAY_EARLY cells: the first hop knows what kind of cell
  676. it is, and nobody else can even see the cell type. Conserving
  677. RELAY_EARLY cells makes it easier to cannibalize circuits like
  678. this later.
  679. - Stop logging nameserver addresses in reverse order.
  680. - If we are retrying a directory download slowly over and over, do
  681. not automatically give up after the 254th failure. Bugfix on
  682. 0.2.1.9-alpha.
  683. - Resume reporting accurate "stream end" reasons to the local control
  684. port. They were lost in the changes for Proposal 148. Bugfix on
  685. 0.2.1.9-alpha.
  686. o Deprecated and removed features:
  687. - The old "tor --version --version" command, which would print out
  688. the subversion "Id" of most of the source files, is now removed. It
  689. turned out to be less useful than we'd expected, and harder to
  690. maintain.
  691. o Code simplifications and refactoring:
  692. - Change our header file guard macros to be less likely to conflict
  693. with system headers. Adam Langley noticed that we were conflicting
  694. with log.h on Android.
  695. - Tool-assisted documentation cleanup. Nearly every function or
  696. static variable in Tor should have its own documentation now.
  697. Changes in version 0.2.1.9-alpha - 2008-12-25
  698. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  699. o New directory authorities:
  700. - gabelmoo (the authority run by Karsten Loesing) now has a new
  701. IP address.
  702. o Security fixes:
  703. - Never use a connection with a mismatched address to extend a
  704. circuit, unless that connection is canonical. A canonical
  705. connection is one whose address is authenticated by the router's
  706. identity key, either in a NETINFO cell or in a router descriptor.
  707. - Avoid a possible memory corruption bug when receiving hidden service
  708. descriptors. Bugfix on 0.2.1.6-alpha.
  709. o Major bugfixes:
  710. - Fix a logic error that would automatically reject all but the first
  711. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  712. part of bug 813/868. Bug spotted by coderman.
  713. - When a stream at an exit relay is in state "resolving" or
  714. "connecting" and it receives an "end" relay cell, the exit relay
  715. would silently ignore the end cell and not close the stream. If
  716. the client never closes the circuit, then the exit relay never
  717. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  718. reported by "wood".
  719. - When we can't initialize DNS because the network is down, do not
  720. automatically stop Tor from starting. Instead, retry failed
  721. dns_init() every 10 minutes, and change the exit policy to reject
  722. *:* until one succeeds. Fixes bug 691.
  723. o Minor features:
  724. - Give a better error message when an overzealous init script says
  725. "sudo -u username tor --user username". Makes Bug 882 easier for
  726. users to diagnose.
  727. - When a directory authority gives us a new guess for our IP address,
  728. log which authority we used. Hopefully this will help us debug
  729. the recent complaints about bad IP address guesses.
  730. - Detect svn revision properly when we're using git-svn.
  731. - Try not to open more than one descriptor-downloading connection
  732. to an authority at once. This should reduce load on directory
  733. authorities. Fixes bug 366.
  734. - Add cross-certification to newly generated certificates, so that
  735. a signing key is enough information to look up a certificate.
  736. Partial implementation of proposal 157.
  737. - Start serving certificates by <identity digest, signing key digest>
  738. pairs. Partial implementation of proposal 157.
  739. - Clients now never report any stream end reason except 'MISC'.
  740. Implements proposal 148.
  741. - On platforms with a maximum syslog string length, truncate syslog
  742. messages to that length ourselves, rather than relying on the
  743. system to do it for us.
  744. - Optimize out calls to time(NULL) that occur for every IO operation,
  745. or for every cell. On systems where time() is a slow syscall,
  746. this fix will be slightly helpful.
  747. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  748. - When we download a descriptor that we then immediately (as
  749. a directory authority) reject, do not retry downloading it right
  750. away. Should save some bandwidth on authorities. Fix for bug
  751. 888. Patch by Sebastian Hahn.
  752. - When a download gets us zero good descriptors, do not notify
  753. Tor that new directory information has arrived.
  754. - Avoid some nasty corner cases in the logic for marking connections
  755. as too old or obsolete or noncanonical for circuits. Partial
  756. bugfix on bug 891.
  757. o Minor features (controller):
  758. - New CONSENSUS_ARRIVED event to note when a new consensus has
  759. been fetched and validated.
  760. - When we realize that another process has modified our cached
  761. descriptors file, print out a more useful error message rather
  762. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  763. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  764. controllers to prevent SIGHUP from reloading the
  765. configuration. Fixes bug 856.
  766. o Minor bugfixes:
  767. - Resume using the correct "REASON=" stream when telling the
  768. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  769. - When a canonical connection appears later in our internal list
  770. than a noncanonical one for a given OR ID, always use the
  771. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  772. Spotted by rovv.
  773. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  774. seconds. Warn the user if lower values are given in the
  775. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  776. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  777. user if lower values are given in the configuration. Bugfix on
  778. 0.1.1.17-rc. Patch by Sebastian.
  779. - Fix a race condition when freeing keys shared between main thread
  780. and CPU workers that could result in a memory leak. Bugfix on
  781. 0.1.0.1-rc. Fixes bug 889.
  782. o Minor bugfixes (hidden services):
  783. - Do not throw away existing introduction points on SIGHUP (bugfix on
  784. 0.0.6pre1); also, do not stall hidden services because we're
  785. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  786. by John Brooks. Patch by Karsten. Fixes bug 874.
  787. - Fix a memory leak when we decline to add a v2 rendezvous
  788. descriptor to the cache because we already had a v0 descriptor
  789. with the same ID. Bugfix on 0.2.0.18-alpha.
  790. o Deprecated and removed features:
  791. - RedirectExits has been removed. It was deprecated since
  792. 0.2.0.3-alpha.
  793. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  794. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  795. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  796. o Code simplifications and refactoring:
  797. - Rename the confusing or_is_obsolete field to the more appropriate
  798. is_bad_for_new_circs, and move it to or_connection_t where it
  799. belongs.
  800. - Move edge-only flags from connection_t to edge_connection_t: not
  801. only is this better coding, but on machines of plausible alignment,
  802. it should save 4-8 bytes per connection_t. "Every little bit helps."
  803. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  804. for consistency; keep old option working for backward compatibility.
  805. - Simplify the code for finding connections to use for a circuit.
  806. Changes in version 0.2.1.8-alpha - 2008-12-08
  807. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  808. builds better on unusual platforms like Solaris and old OS X, and
  809. fixes a variety of other issues.
  810. o Major features:
  811. - New DirPortFrontPage option that takes an html file and publishes
  812. it as "/" on the DirPort. Now relay operators can provide a
  813. disclaimer without needing to set up a separate webserver. There's
  814. a sample disclaimer in contrib/tor-exit-notice.html.
  815. o Security fixes:
  816. - When the client is choosing entry guards, now it selects at most
  817. one guard from a given relay family. Otherwise we could end up with
  818. all of our entry points into the network run by the same operator.
  819. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  820. o Major bugfixes:
  821. - Fix a DOS opportunity during the voting signature collection process
  822. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  823. - Fix a possible segfault when establishing an exit connection. Bugfix
  824. on 0.2.1.5-alpha.
  825. o Minor bugfixes:
  826. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  827. bug 859.
  828. - Made Tor a little less aggressive about deleting expired
  829. certificates. Partial fix for bug 854.
  830. - Stop doing unaligned memory access that generated bus errors on
  831. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  832. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  833. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  834. - Make USR2 log-level switch take effect immediately. Bugfix on
  835. 0.1.2.8-beta.
  836. - If one win32 nameserver fails to get added, continue adding the
  837. rest, and don't automatically fail.
  838. - Use fcntl() for locking when flock() is not available. Should fix
  839. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  840. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  841. could make gcc generate non-functional binary search code. Bugfix
  842. on 0.2.0.10-alpha.
  843. - Build correctly on platforms without socklen_t.
  844. - Avoid potential crash on internal error during signature collection.
  845. Fixes bug 864. Patch from rovv.
  846. - Do not use C's stdio library for writing to log files. This will
  847. improve logging performance by a minute amount, and will stop
  848. leaking fds when our disk is full. Fixes bug 861.
  849. - Stop erroneous use of O_APPEND in cases where we did not in fact
  850. want to re-seek to the end of a file before every last write().
  851. - Correct handling of possible malformed authority signing key
  852. certificates with internal signature types. Fixes bug 880. Bugfix
  853. on 0.2.0.3-alpha.
  854. - Fix a hard-to-trigger resource leak when logging credential status.
  855. CID 349.
  856. o Minor features:
  857. - Directory mirrors no longer fetch the v1 directory or
  858. running-routers files. They are obsolete, and nobody asks for them
  859. anymore. This is the first step to making v1 authorities obsolete.
  860. o Minor features (controller):
  861. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  862. bug 858.
  863. Changes in version 0.2.0.32 - 2008-11-20
  864. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  865. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  866. a smaller security flaw that might allow an attacker to access local
  867. services, further improves hidden service performance, and fixes a
  868. variety of other issues.
  869. o Security fixes:
  870. - The "User" and "Group" config options did not clear the
  871. supplementary group entries for the Tor process. The "User" option
  872. is now more robust, and we now set the groups to the specified
  873. user's primary group. The "Group" option is now ignored. For more
  874. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  875. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  876. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  877. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  878. consistently obeyed: if an exit relay refuses a stream because its
  879. exit policy doesn't allow it, we would remember what IP address
  880. the relay said the destination address resolves to, even if it's
  881. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  882. o Major bugfixes:
  883. - Fix a DOS opportunity during the voting signature collection process
  884. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  885. o Major bugfixes (hidden services):
  886. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  887. we were failing the whole hidden service request when the v0
  888. descriptor fetch fails, even if the v2 fetch is still pending and
  889. might succeed. Similarly, if the last v2 fetch fails, we were
  890. failing the whole hidden service request even if a v0 fetch is
  891. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  892. - When extending a circuit to a hidden service directory to upload a
  893. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  894. requests failed, because the router descriptor has not been
  895. downloaded yet. In these cases, do not attempt to upload the
  896. rendezvous descriptor, but wait until the router descriptor is
  897. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  898. descriptor from a hidden service directory for which the router
  899. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  900. on 0.2.0.10-alpha.
  901. o Minor bugfixes:
  902. - Fix several infrequent memory leaks spotted by Coverity.
  903. - When testing for libevent functions, set the LDFLAGS variable
  904. correctly. Found by Riastradh.
  905. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  906. bootstrapping with tunneled directory connections. Bugfix on
  907. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  908. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  909. and we know that server B rejects most-but-not all connections to
  910. port 80, we would previously reject the connection. Now, we assume
  911. the user knows what they were asking for. Fixes bug 752. Bugfix
  912. on 0.0.9rc5. Diagnosed by BarkerJr.
  913. - If we overrun our per-second write limits a little, count this as
  914. having used up our write allocation for the second, and choke
  915. outgoing directory writes. Previously, we had only counted this when
  916. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  917. Bugfix on 0.2.0.x (??).
  918. - Remove the old v2 directory authority 'lefkada' from the default
  919. list. It has been gone for many months.
  920. - Stop doing unaligned memory access that generated bus errors on
  921. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  922. - Make USR2 log-level switch take effect immediately. Bugfix on
  923. 0.1.2.8-beta.
  924. o Minor bugfixes (controller):
  925. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  926. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  927. Changes in version 0.2.1.7-alpha - 2008-11-08
  928. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  929. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  930. a smaller security flaw that might allow an attacker to access local
  931. services, adds better defense against DNS poisoning attacks on exit
  932. relays, further improves hidden service performance, and fixes a
  933. variety of other issues.
  934. o Security fixes:
  935. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  936. consistently obeyed: if an exit relay refuses a stream because its
  937. exit policy doesn't allow it, we would remember what IP address
  938. the relay said the destination address resolves to, even if it's
  939. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  940. - The "User" and "Group" config options did not clear the
  941. supplementary group entries for the Tor process. The "User" option
  942. is now more robust, and we now set the groups to the specified
  943. user's primary group. The "Group" option is now ignored. For more
  944. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  945. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  946. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  947. - Do not use or believe expired v3 authority certificates. Patch
  948. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  949. o Minor features:
  950. - Now NodeFamily and MyFamily config options allow spaces in
  951. identity fingerprints, so it's easier to paste them in.
  952. Suggested by Lucky Green.
  953. - Implement the 0x20 hack to better resist DNS poisoning: set the
  954. case on outgoing DNS requests randomly, and reject responses that do
  955. not match the case correctly. This logic can be disabled with the
  956. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  957. of servers that do not reliably preserve case in replies. See
  958. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  959. for more info.
  960. - Preserve case in replies to DNSPort requests in order to support
  961. the 0x20 hack for resisting DNS poisoning attacks.
  962. o Hidden service performance improvements:
  963. - When the client launches an introduction circuit, retry with a
  964. new circuit after 30 seconds rather than 60 seconds.
  965. - Launch a second client-side introduction circuit in parallel
  966. after a delay of 15 seconds (based on work by Christian Wilms).
  967. - Hidden services start out building five intro circuits rather
  968. than three, and when the first three finish they publish a service
  969. descriptor using those. Now we publish our service descriptor much
  970. faster after restart.
  971. o Minor bugfixes:
  972. - Minor fix in the warning messages when you're having problems
  973. bootstrapping; also, be more forgiving of bootstrap problems when
  974. we're still making incremental progress on a given bootstrap phase.
  975. - When we're choosing an exit node for a circuit, and we have
  976. no pending streams, choose a good general exit rather than one that
  977. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  978. - Send a valid END cell back when a client tries to connect to a
  979. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  980. 840. Patch from rovv.
  981. - If a broken client asks a non-exit router to connect somewhere,
  982. do not even do the DNS lookup before rejecting the connection.
  983. Fixes another case of bug 619. Patch from rovv.
  984. - Fix another case of assuming, when a specific exit is requested,
  985. that we know more than the user about what hosts it allows.
  986. Fixes another case of bug 752. Patch from rovv.
  987. - Check which hops rendezvous stream cells are associated with to
  988. prevent possible guess-the-streamid injection attacks from
  989. intermediate hops. Fixes another case of bug 446. Based on patch
  990. from rovv.
  991. - Avoid using a negative right-shift when comparing 32-bit
  992. addresses. Possible fix for bug 845 and bug 811.
  993. - Make the assert_circuit_ok() function work correctly on circuits that
  994. have already been marked for close.
  995. - Fix read-off-the-end-of-string error in unit tests when decoding
  996. introduction points.
  997. - Fix uninitialized size field for memory area allocation: may improve
  998. memory performance during directory parsing.
  999. - Treat duplicate certificate fetches as failures, so that we do
  1000. not try to re-fetch an expired certificate over and over and over.
  1001. - Do not say we're fetching a certificate when we'll in fact skip it
  1002. because of a pending download.
  1003. Changes in version 0.2.1.6-alpha - 2008-09-30
  1004. Tor 0.2.1.6-alpha further improves performance and robustness of
  1005. hidden services, starts work on supporting per-country relay selection,
  1006. and fixes a variety of smaller issues.
  1007. o Major features:
  1008. - Implement proposal 121: make it possible to build hidden services
  1009. that only certain clients are allowed to connect to. This is
  1010. enforced at several points, so that unauthorized clients are unable
  1011. to send INTRODUCE cells to the service, or even (depending on the
  1012. type of authentication) to learn introduction points. This feature
  1013. raises the bar for certain kinds of active attacks against hidden
  1014. services. Code by Karsten Loesing.
  1015. - Relays now store and serve v2 hidden service descriptors by default,
  1016. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1017. the last step in proposal 114, which aims to make hidden service
  1018. lookups more reliable.
  1019. - Start work to allow node restrictions to include country codes. The
  1020. syntax to exclude nodes in a country with country code XX is
  1021. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1022. refinement to decide what config options should take priority if
  1023. you ask to both use a particular node and exclude it.
  1024. - Allow ExitNodes list to include IP ranges and country codes, just
  1025. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1026. o Major bugfixes:
  1027. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1028. Tor to fail to start if you had it configured to use a bridge
  1029. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1030. - When extending a circuit to a hidden service directory to upload a
  1031. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1032. requests failed, because the router descriptor had not been
  1033. downloaded yet. In these cases, we now wait until the router
  1034. descriptor is downloaded, and then retry. Likewise, clients
  1035. now skip over a hidden service directory if they don't yet have
  1036. its router descriptor, rather than futilely requesting it and
  1037. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  1038. on 0.2.0.10-alpha.
  1039. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1040. we were failing the whole hidden service request when the v0
  1041. descriptor fetch fails, even if the v2 fetch is still pending and
  1042. might succeed. Similarly, if the last v2 fetch fails, we were
  1043. failing the whole hidden service request even if a v0 fetch is
  1044. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1045. - DNS replies need to have names matching their requests, but
  1046. these names should be in the questions section, not necessarily
  1047. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  1048. o Minor features:
  1049. - Update to the "September 1 2008" ip-to-country file.
  1050. - Allow ports 465 and 587 in the default exit policy again. We had
  1051. rejected them in 0.1.0.15, because back in 2005 they were commonly
  1052. misconfigured and ended up as spam targets. We hear they are better
  1053. locked down these days.
  1054. - Use a lockfile to make sure that two Tor processes are not
  1055. simultaneously running with the same datadir.
  1056. - Serve the latest v3 networkstatus consensus via the control
  1057. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  1058. - Better logging about stability/reliability calculations on directory
  1059. servers.
  1060. - Drop the requirement to have an open dir port for storing and
  1061. serving v2 hidden service descriptors.
  1062. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  1063. help debug WFU and MTBF calculations.
  1064. - Implement most of Proposal 152: allow specialized servers to permit
  1065. single-hop circuits, and clients to use those servers to build
  1066. single-hop circuits when using a specialized controller. Patch
  1067. from Josh Albrecht. Resolves feature request 768.
  1068. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  1069. people find host:port too confusing.
  1070. - Make TrackHostExit mappings expire a while after their last use, not
  1071. after their creation. Patch from Robert Hogan.
  1072. - Provide circuit purposes along with circuit events to the controller.
  1073. o Minor bugfixes:
  1074. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  1075. Reported by Tas.
  1076. - Fixed some memory leaks -- some quite frequent, some almost
  1077. impossible to trigger -- based on results from Coverity.
  1078. - When testing for libevent functions, set the LDFLAGS variable
  1079. correctly. Found by Riastradh.
  1080. - Fix an assertion bug in parsing policy-related options; possible fix
  1081. for bug 811.
  1082. - Catch and report a few more bootstrapping failure cases when Tor
  1083. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  1084. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1085. bootstrapping with tunneled directory connections. Bugfix on
  1086. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1087. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1088. and we know that server B rejects most-but-not all connections to
  1089. port 80, we would previously reject the connection. Now, we assume
  1090. the user knows what they were asking for. Fixes bug 752. Bugfix
  1091. on 0.0.9rc5. Diagnosed by BarkerJr.
  1092. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  1093. service directories if they have no advertised dir port. Bugfix
  1094. on 0.2.0.10-alpha.
  1095. - If we overrun our per-second write limits a little, count this as
  1096. having used up our write allocation for the second, and choke
  1097. outgoing directory writes. Previously, we had only counted this when
  1098. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  1099. Bugfix on 0.2.0.x (??).
  1100. - Avoid a "0 divided by 0" calculation when calculating router uptime
  1101. at directory authorities. Bugfix on 0.2.0.8-alpha.
  1102. - Make DNS resolved controller events into "CLOSED", not
  1103. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  1104. bug 807.
  1105. - Fix a bug where an unreachable relay would establish enough
  1106. reachability testing circuits to do a bandwidth test -- if
  1107. we already have a connection to the middle hop of the testing
  1108. circuit, then it could establish the last hop by using the existing
  1109. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  1110. circuits no longer use entry guards in 0.2.1.3-alpha.
  1111. - If we have correct permissions on $datadir, we complain to stdout
  1112. and fail to start. But dangerous permissions on
  1113. $datadir/cached-status/ would cause us to open a log and complain
  1114. there. Now complain to stdout and fail to start in both cases. Fixes
  1115. bug 820, reported by seeess.
  1116. - Remove the old v2 directory authority 'lefkada' from the default
  1117. list. It has been gone for many months.
  1118. o Code simplifications and refactoring:
  1119. - Revise the connection_new functions so that a more typesafe variant
  1120. exists. This will work better with Coverity, and let us find any
  1121. actual mistakes we're making here.
  1122. - Refactor unit testing logic so that dmalloc can be used sensibly
  1123. with unit tests to check for memory leaks.
  1124. - Move all hidden-service related fields from connection and circuit
  1125. structure to substructures: this way they won't eat so much memory.
  1126. Changes in version 0.2.0.31 - 2008-09-03
  1127. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  1128. a big bug we're seeing where in rare cases traffic from one Tor stream
  1129. gets mixed into another stream, and fixes a variety of smaller issues.
  1130. o Major bugfixes:
  1131. - Make sure that two circuits can never exist on the same connection
  1132. with the same circuit ID, even if one is marked for close. This
  1133. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  1134. - Relays now reject risky extend cells: if the extend cell includes
  1135. a digest of all zeroes, or asks to extend back to the relay that
  1136. sent the extend cell, tear down the circuit. Ideas suggested
  1137. by rovv.
  1138. - If not enough of our entry guards are available so we add a new
  1139. one, we might use the new one even if it overlapped with the
  1140. current circuit's exit relay (or its family). Anonymity bugfix
  1141. pointed out by rovv.
  1142. o Minor bugfixes:
  1143. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1144. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1145. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1146. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1147. - Pick size of default geoip filename string correctly on windows.
  1148. Fixes bug 806. Bugfix on 0.2.0.30.
  1149. - Make the autoconf script accept the obsolete --with-ssl-dir
  1150. option as an alias for the actually-working --with-openssl-dir
  1151. option. Fix the help documentation to recommend --with-openssl-dir.
  1152. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1153. - When using the TransPort option on OpenBSD, and using the User
  1154. option to change UID and drop privileges, make sure to open
  1155. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  1156. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  1157. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1158. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1159. on the client side when connecting to a hidden service. Bugfix
  1160. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1161. - When closing an application-side connection because its circuit is
  1162. getting torn down, generate the stream event correctly. Bugfix on
  1163. 0.1.2.x. Anonymous patch.
  1164. Changes in version 0.2.1.5-alpha - 2008-08-31
  1165. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  1166. in a lot of the infrastructure for adding authorization to hidden
  1167. services, lays the groundwork for having clients read their load
  1168. balancing information out of the networkstatus consensus rather than
  1169. the individual router descriptors, addresses two potential anonymity
  1170. issues, and fixes a variety of smaller issues.
  1171. o Major features:
  1172. - Convert many internal address representations to optionally hold
  1173. IPv6 addresses.
  1174. - Generate and accept IPv6 addresses in many protocol elements.
  1175. - Make resolver code handle nameservers located at ipv6 addresses.
  1176. - Begin implementation of proposal 121 ("Client authorization for
  1177. hidden services"): configure hidden services with client
  1178. authorization, publish descriptors for them, and configure
  1179. authorization data for hidden services at clients. The next
  1180. step is to actually access hidden services that perform client
  1181. authorization.
  1182. - More progress toward proposal 141: Network status consensus
  1183. documents and votes now contain bandwidth information for each
  1184. router and a summary of that router's exit policy. Eventually this
  1185. will be used by clients so that they do not have to download every
  1186. known descriptor before building circuits.
  1187. o Major bugfixes (on 0.2.0.x and before):
  1188. - When sending CREATED cells back for a given circuit, use a 64-bit
  1189. connection ID to find the right connection, rather than an addr:port
  1190. combination. Now that we can have multiple OR connections between
  1191. the same ORs, it is no longer possible to use addr:port to uniquely
  1192. identify a connection.
  1193. - Relays now reject risky extend cells: if the extend cell includes
  1194. a digest of all zeroes, or asks to extend back to the relay that
  1195. sent the extend cell, tear down the circuit. Ideas suggested
  1196. by rovv.
  1197. - If not enough of our entry guards are available so we add a new
  1198. one, we might use the new one even if it overlapped with the
  1199. current circuit's exit relay (or its family). Anonymity bugfix
  1200. pointed out by rovv.
  1201. o Minor bugfixes:
  1202. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1203. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1204. - When using the TransPort option on OpenBSD, and using the User
  1205. option to change UID and drop privileges, make sure to open /dev/pf
  1206. before dropping privileges. Fixes bug 782. Patch from Christopher
  1207. Davis. Bugfix on 0.1.2.1-alpha.
  1208. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1209. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1210. - Add a missing safe_str() call for a debug log message.
  1211. - Use 64 bits instead of 32 bits for connection identifiers used with
  1212. the controller protocol, to greatly reduce risk of identifier reuse.
  1213. - Make the autoconf script accept the obsolete --with-ssl-dir
  1214. option as an alias for the actually-working --with-openssl-dir
  1215. option. Fix the help documentation to recommend --with-openssl-dir.
  1216. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1217. o Minor features:
  1218. - Rate-limit too-many-sockets messages: when they happen, they happen
  1219. a lot. Resolves bug 748.
  1220. - Resist DNS poisoning a little better by making sure that names in
  1221. answer sections match.
  1222. - Print the SOCKS5 error message string as well as the error code
  1223. when a tor-resolve request fails. Patch from Jacob.
  1224. Changes in version 0.2.1.4-alpha - 2008-08-04
  1225. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  1226. o Major bugfixes:
  1227. - The address part of exit policies was not correctly written
  1228. to router descriptors. This generated router descriptors that failed
  1229. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  1230. on 0.2.1.3-alpha.
  1231. - Tor triggered a false assert when extending a circuit to a relay
  1232. but we already have a connection open to that relay. Noticed by
  1233. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  1234. o Minor bugfixes:
  1235. - Fix a hidden service logging bug: in some edge cases, the router
  1236. descriptor of a previously picked introduction point becomes
  1237. obsolete and we need to give up on it rather than continually
  1238. complaining that it has become obsolete. Observed by xiando. Bugfix
  1239. on 0.2.1.3-alpha.
  1240. o Removed features:
  1241. - Take out the TestVia config option, since it was a workaround for
  1242. a bug that was fixed in Tor 0.1.1.21.
  1243. Changes in version 0.2.1.3-alpha - 2008-08-03
  1244. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  1245. infinite-length circuit attacks (see proposal 110); fixes a bug that
  1246. might cause exit relays to corrupt streams they send back; allows
  1247. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  1248. ExcludeExitNodes config options; and fixes a big pile of bugs.
  1249. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  1250. - Send a bootstrap problem "warn" event on the first problem if the
  1251. reason is NO_ROUTE (that is, our network is down).
  1252. o Major features:
  1253. - Implement most of proposal 110: The first K cells to be sent
  1254. along a circuit are marked as special "early" cells; only K "early"
  1255. cells will be allowed. Once this code is universal, we can block
  1256. certain kinds of DOS attack by requiring that EXTEND commands must
  1257. be sent using an "early" cell.
  1258. o Major bugfixes:
  1259. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1260. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1261. on the client side when connecting to a hidden service. Bugfix
  1262. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1263. - Ensure that two circuits can never exist on the same connection
  1264. with the same circuit ID, even if one is marked for close. This
  1265. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  1266. o Minor features:
  1267. - When relays do their initial bandwidth measurement, don't limit
  1268. to just our entry guards for the test circuits. Otherwise we tend
  1269. to have multiple test circuits going through a single entry guard,
  1270. which makes our bandwidth test less accurate. Fixes part of bug 654;
  1271. patch contributed by Josh Albrecht.
  1272. - Add an ExcludeExitNodes option so users can list a set of nodes
  1273. that should be be excluded from the exit node position, but
  1274. allowed elsewhere. Implements proposal 151.
  1275. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  1276. ExcludeNodes and ExcludeExitNodes lists.
  1277. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  1278. be more efficient. Formerly it was quadratic in the number of
  1279. servers; now it should be linear. Fixes bug 509.
  1280. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  1281. and n_conn_id_digest fields into a separate structure that's
  1282. only needed when the circuit has not yet attached to an n_conn.
  1283. o Minor bugfixes:
  1284. - Change the contrib/tor.logrotate script so it makes the new
  1285. logs as "_tor:_tor" rather than the default, which is generally
  1286. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  1287. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1288. warnings (occasionally), but it can also cause the compiler to
  1289. eliminate error-checking code. Suggested by Peter Gutmann.
  1290. - When a hidden service is giving up on an introduction point candidate
  1291. that was not included in the last published rendezvous descriptor,
  1292. don't reschedule publication of the next descriptor. Fixes bug 763.
  1293. Bugfix on 0.0.9.3.
  1294. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  1295. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  1296. and nobody claims to be using them. Fixes bug 754. Bugfix on
  1297. 0.1.0.1-rc. Patch from Christian Wilms.
  1298. - Fix a small alignment and memory-wasting bug on buffer chunks.
  1299. Spotted by rovv.
  1300. o Minor bugfixes (controller):
  1301. - When closing an application-side connection because its circuit
  1302. is getting torn down, generate the stream event correctly.
  1303. Bugfix on 0.1.2.x. Anonymous patch.
  1304. o Removed features:
  1305. - Remove all backward-compatibility code to support relays running
  1306. versions of Tor so old that they no longer work at all on the
  1307. Tor network.
  1308. Changes in version 0.2.0.30 - 2008-07-15
  1309. o Minor bugfixes:
  1310. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1311. warnings (occasionally), but it can also cause the compiler to
  1312. eliminate error-checking code. Suggested by Peter Gutmann.
  1313. Changes in version 0.2.0.29-rc - 2008-07-08
  1314. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  1315. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  1316. o Major bugfixes:
  1317. - If you have more than one bridge but don't know their keys,
  1318. you would only launch a request for the descriptor of the first one
  1319. on your list. (Tor considered launching requests for the others, but
  1320. found that it already had a connection on the way for $0000...0000
  1321. so it didn't open another.) Bugfix on 0.2.0.x.
  1322. - If you have more than one bridge but don't know their keys, and the
  1323. connection to one of the bridges failed, you would cancel all
  1324. pending bridge connections. (After all, they all have the same
  1325. digest.) Bugfix on 0.2.0.x.
  1326. - When a hidden service was trying to establish an introduction point,
  1327. and Tor had built circuits preemptively for such purposes, we
  1328. were ignoring all the preemptive circuits and launching a new one
  1329. instead. Bugfix on 0.2.0.14-alpha.
  1330. - When a hidden service was trying to establish an introduction point,
  1331. and Tor *did* manage to reuse one of the preemptively built
  1332. circuits, it didn't correctly remember which one it used,
  1333. so it asked for another one soon after, until there were no
  1334. more preemptive circuits, at which point it launched one from
  1335. scratch. Bugfix on 0.0.9.x.
  1336. - Make directory servers include the X-Your-Address-Is: http header in
  1337. their responses even for begin_dir conns. Now clients who only
  1338. ever use begin_dir connections still have a way to learn their IP
  1339. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  1340. o Minor bugfixes:
  1341. - Fix a macro/CPP interaction that was confusing some compilers:
  1342. some GCCs don't like #if/#endif pairs inside macro arguments.
  1343. Fixes bug 707.
  1344. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  1345. Fixes bug 704; fix from Steven Murdoch.
  1346. - When opening /dev/null in finish_daemonize(), do not pass the
  1347. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  1348. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  1349. - Correctly detect transparent proxy support on Linux hosts that
  1350. require in.h to be included before netfilter_ipv4.h. Patch
  1351. from coderman.
  1352. - Disallow session resumption attempts during the renegotiation
  1353. stage of the v2 handshake protocol. Clients should never be trying
  1354. session resumption at this point, but apparently some did, in
  1355. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  1356. found by Geoff Goodell.
  1357. Changes in version 0.2.1.2-alpha - 2008-06-20
  1358. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  1359. make it easier to set up your own private Tor network; fixes several
  1360. big bugs with using more than one bridge relay; fixes a big bug with
  1361. offering hidden services quickly after Tor starts; and uses a better
  1362. API for reporting potential bootstrapping problems to the controller.
  1363. o Major features:
  1364. - New TestingTorNetwork config option to allow adjustment of
  1365. previously constant values that, while reasonable, could slow
  1366. bootstrapping. Implements proposal 135. Patch from Karsten.
  1367. o Major bugfixes:
  1368. - If you have more than one bridge but don't know their digests,
  1369. you would only learn a request for the descriptor of the first one
  1370. on your list. (Tor considered launching requests for the others, but
  1371. found that it already had a connection on the way for $0000...0000
  1372. so it didn't open another.) Bugfix on 0.2.0.x.
  1373. - If you have more than one bridge but don't know their digests,
  1374. and the connection to one of the bridges failed, you would cancel
  1375. all pending bridge connections. (After all, they all have the
  1376. same digest.) Bugfix on 0.2.0.x.
  1377. - When establishing a hidden service, introduction points that
  1378. originate from cannibalized circuits are completely ignored and not
  1379. included in rendezvous service descriptors. This might be another
  1380. reason for delay in making a hidden service available. Bugfix
  1381. from long ago (0.0.9.x?)
  1382. o Minor features:
  1383. - Allow OpenSSL to use dynamic locks if it wants.
  1384. - When building a consensus, do not include routers that are down.
  1385. This will cut down 30% to 40% on consensus size. Implements
  1386. proposal 138.
  1387. - In directory authorities' approved-routers files, allow
  1388. fingerprints with or without space.
  1389. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  1390. controller can query our current bootstrap state in case it attaches
  1391. partway through and wants to catch up.
  1392. - Send an initial "Starting" bootstrap status event, so we have a
  1393. state to start out in.
  1394. o Minor bugfixes:
  1395. - Asking for a conditional consensus at .../consensus/<fingerprints>
  1396. would crash a dirserver if it did not already have a
  1397. consensus. Bugfix on 0.2.1.1-alpha.
  1398. - Clean up some macro/CPP interactions: some GCC versions don't like
  1399. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  1400. 0.2.0.x.
  1401. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  1402. - Directory authorities shouldn't complain about bootstrapping
  1403. problems just because they do a lot of reachability testing and
  1404. some of the connection attempts fail.
  1405. - Start sending "count" and "recommendation" key/value pairs in
  1406. bootstrap problem status events, so the controller can hear about
  1407. problems even before Tor decides they're worth reporting for sure.
  1408. - If you're using bridges, generate "bootstrap problem" warnings
  1409. as soon as you run out of working bridges, rather than waiting
  1410. for ten failures -- which will never happen if you have less than
  1411. ten bridges.
  1412. - If we close our OR connection because there's been a circuit
  1413. pending on it for too long, we were telling our bootstrap status
  1414. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  1415. Changes in version 0.2.1.1-alpha - 2008-06-13
  1416. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  1417. were making the Tor process bloat especially on Linux; makes our TLS
  1418. handshake blend in better; sends "bootstrap phase" status events to
  1419. the controller, so it can keep the user informed of progress (and
  1420. problems) fetching directory information and establishing circuits;
  1421. and adds a variety of smaller features.
  1422. o Major features:
  1423. - More work on making our TLS handshake blend in: modify the list
  1424. of ciphers advertised by OpenSSL in client mode to even more
  1425. closely resemble a common web browser. We cheat a little so that
  1426. we can advertise ciphers that the locally installed OpenSSL doesn't
  1427. know about.
  1428. - Start sending "bootstrap phase" status events to the controller,
  1429. so it can keep the user informed of progress fetching directory
  1430. information and establishing circuits. Also inform the controller
  1431. if we think we're stuck at a particular bootstrap phase. Implements
  1432. proposal 137.
  1433. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  1434. cross-platform entropy collection again. We used to use it, then
  1435. stopped using it because of a bug that could crash systems that
  1436. called RAND_poll when they had a lot of fds open. It looks like the
  1437. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  1438. at startup, and to call RAND_poll() when we reseed later only if
  1439. we have a non-buggy OpenSSL version.
  1440. o Major bugfixes:
  1441. - When we choose to abandon a new entry guard because we think our
  1442. older ones might be better, close any circuits pending on that
  1443. new entry guard connection. This fix should make us recover much
  1444. faster when our network is down and then comes back. Bugfix on
  1445. 0.1.2.8-beta; found by lodger.
  1446. o Memory fixes and improvements:
  1447. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  1448. to avoid unused RAM in buffer chunks and memory pools.
  1449. - Speed up parsing and cut down on memory fragmentation by using
  1450. stack-style allocations for parsing directory objects. Previously,
  1451. this accounted for over 40% of allocations from within Tor's code
  1452. on a typical directory cache.
  1453. - Use a Bloom filter rather than a digest-based set to track which
  1454. descriptors we need to keep around when we're cleaning out old
  1455. router descriptors. This speeds up the computation significantly,
  1456. and may reduce fragmentation.
  1457. - Reduce the default smartlist size from 32 to 16; it turns out that
  1458. most smartlists hold around 8-12 elements tops.
  1459. - Make dumpstats() log the fullness and size of openssl-internal
  1460. buffers.
  1461. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  1462. patch to their OpenSSL, turn it on to save memory on servers. This
  1463. patch will (with any luck) get included in a mainline distribution
  1464. before too long.
  1465. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1466. compress cells, which are basically all encrypted, compressed,
  1467. or both.
  1468. o Minor bugfixes:
  1469. - Stop reloading the router list from disk for no reason when we
  1470. run out of reachable directory mirrors. Once upon a time reloading
  1471. it would set the 'is_running' flag back to 1 for them. It hasn't
  1472. done that for a long time.
  1473. - In very rare situations new hidden service descriptors were
  1474. published earlier than 30 seconds after the last change to the
  1475. service. (We currently think that a hidden service descriptor
  1476. that's been stable for 30 seconds is worth publishing.)
  1477. o Minor features:
  1478. - Allow separate log levels to be configured for different logging
  1479. domains. For example, this allows one to log all notices, warnings,
  1480. or errors, plus all memory management messages of level debug or
  1481. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  1482. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  1483. and stop using a warning that had become unfixably verbose under
  1484. GCC 4.3.
  1485. - New --hush command-line option similar to --quiet. While --quiet
  1486. disables all logging to the console on startup, --hush limits the
  1487. output to messages of warning and error severity.
  1488. - Servers support a new URL scheme for consensus downloads that
  1489. allows the client to specify which authorities are trusted.
  1490. The server then only sends the consensus if the client will trust
  1491. it. Otherwise a 404 error is sent back. Clients use this
  1492. new scheme when the server supports it (meaning it's running
  1493. 0.2.1.1-alpha or later). Implements proposal 134.
  1494. - New configure/torrc options (--enable-geoip-stats,
  1495. DirRecordUsageByCountry) to record how many IPs we've served
  1496. directory info to in each country code, how many status documents
  1497. total we've sent to each country code, and what share of the total
  1498. directory requests we should expect to see.
  1499. - Use the TLS1 hostname extension to more closely resemble browser
  1500. behavior.
  1501. - Lots of new unit tests.
  1502. - Add a macro to implement the common pattern of iterating through
  1503. two parallel lists in lockstep.
  1504. Changes in version 0.2.0.28-rc - 2008-06-13
  1505. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  1506. performance bug, and fixes a bunch of smaller bugs.
  1507. o Anonymity fixes:
  1508. - Fix a bug where, when we were choosing the 'end stream reason' to
  1509. put in our relay end cell that we send to the exit relay, Tor
  1510. clients on Windows were sometimes sending the wrong 'reason'. The
  1511. anonymity problem is that exit relays may be able to guess whether
  1512. the client is running Windows, thus helping partition the anonymity
  1513. set. Down the road we should stop sending reasons to exit relays,
  1514. or otherwise prevent future versions of this bug.
  1515. o Major bugfixes:
  1516. - While setting up a hidden service, some valid introduction circuits
  1517. were overlooked and abandoned. This might be the reason for
  1518. the long delay in making a hidden service available. Bugfix on
  1519. 0.2.0.14-alpha.
  1520. o Minor features:
  1521. - Update to the "June 9 2008" ip-to-country file.
  1522. - Run 'make test' as part of 'make dist', so we stop releasing so
  1523. many development snapshots that fail their unit tests.
  1524. o Minor bugfixes:
  1525. - When we're checking if we have enough dir info for each relay
  1526. to begin establishing circuits, make sure that we actually have
  1527. the descriptor listed in the consensus, not just any descriptor.
  1528. Bugfix on 0.1.2.x.
  1529. - Bridge relays no longer print "xx=0" in their extrainfo document
  1530. for every single country code in the geoip db. Bugfix on
  1531. 0.2.0.27-rc.
  1532. - Only warn when we fail to load the geoip file if we were planning to
  1533. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  1534. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  1535. Tor won't realize it should publish a new relay descriptor. Fixes
  1536. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  1537. - When we haven't had any application requests lately, don't bother
  1538. logging that we have expired a bunch of descriptors. Bugfix
  1539. on 0.1.2.x.
  1540. - Make relay cells written on a connection count as non-padding when
  1541. tracking how long a connection has been in use. Bugfix on
  1542. 0.2.0.1-alpha. Spotted by lodger.
  1543. - Fix unit tests in 0.2.0.27-rc.
  1544. - Fix compile on Windows.
  1545. Changes in version 0.2.0.27-rc - 2008-06-03
  1546. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  1547. release candidates. In particular, we now include an IP-to-country
  1548. GeoIP database, so controllers can easily look up what country a
  1549. given relay is in, and so bridge relays can give us some sanitized
  1550. summaries about which countries are making use of bridges. (See proposal
  1551. 126-geoip-fetching.txt for details.)
  1552. o Major features:
  1553. - Include an IP-to-country GeoIP file in the tarball, so bridge
  1554. relays can report sanitized summaries of the usage they're seeing.
  1555. o Minor features:
  1556. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  1557. Robert Hogan. Fixes the first part of bug 681.
  1558. - Make bridge authorities never serve extrainfo docs.
  1559. - Add support to detect Libevent versions in the 1.4.x series
  1560. on mingw.
  1561. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  1562. - Include a new contrib/tor-exit-notice.html file that exit relay
  1563. operators can put on their website to help reduce abuse queries.
  1564. o Minor bugfixes:
  1565. - When tunneling an encrypted directory connection, and its first
  1566. circuit fails, do not leave it unattached and ask the controller
  1567. to deal. Fixes the second part of bug 681.
  1568. - Make bridge authorities correctly expire old extrainfo documents
  1569. from time to time.
  1570. Changes in version 0.2.0.26-rc - 2008-05-13
  1571. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  1572. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  1573. should upgrade, whether they're running Debian or not.
  1574. o Major security fixes:
  1575. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  1576. moria1 V3 directory authorities. The old keys were generated with
  1577. a vulnerable version of Debian's OpenSSL package, and must be
  1578. considered compromised. Other authorities' keys were not generated
  1579. with an affected version of OpenSSL.
  1580. o Major bugfixes:
  1581. - List authority signatures as "unrecognized" based on DirServer
  1582. lines, not on cert cache. Bugfix on 0.2.0.x.
  1583. o Minor features:
  1584. - Add a new V3AuthUseLegacyKey option to make it easier for
  1585. authorities to change their identity keys if they have to.
  1586. Changes in version 0.2.0.25-rc - 2008-04-23
  1587. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  1588. o Major bugfixes:
  1589. - Remember to initialize threading before initializing logging.
  1590. Otherwise, many BSD-family implementations will crash hard on
  1591. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  1592. o Minor bugfixes:
  1593. - Authorities correctly free policies on bad servers on
  1594. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  1595. Changes in version 0.2.0.24-rc - 2008-04-22
  1596. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  1597. v3 directory authority, makes relays with dynamic IP addresses and no
  1598. DirPort notice more quickly when their IP address changes, fixes a few
  1599. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  1600. o New directory authorities:
  1601. - Take lefkada out of the list of v3 directory authorities, since
  1602. it has been down for months.
  1603. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  1604. authority.
  1605. o Major bugfixes:
  1606. - Detect address changes more quickly on non-directory mirror
  1607. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  1608. o Minor features (security):
  1609. - Reject requests for reverse-dns lookup of names that are in
  1610. a private address space. Patch from lodger.
  1611. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  1612. from lodger.
  1613. o Minor bugfixes (crashes):
  1614. - Avoid a rare assert that can trigger when Tor doesn't have much
  1615. directory information yet and it tries to fetch a v2 hidden
  1616. service descriptor. Fixes bug 651, reported by nwf.
  1617. - Initialize log mutex before initializing dmalloc. Otherwise,
  1618. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  1619. - Use recursive pthread mutexes in order to avoid deadlock when
  1620. logging debug-level messages to a controller. Bug spotted by nwf,
  1621. bugfix on 0.2.0.16-alpha.
  1622. o Minor bugfixes (resource management):
  1623. - Keep address policies from leaking memory: start their refcount
  1624. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  1625. - Free authority certificates on exit, so they don't look like memory
  1626. leaks. Bugfix on 0.2.0.19-alpha.
  1627. - Free static hashtables for policy maps and for TLS connections on
  1628. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  1629. - Avoid allocating extra space when computing consensuses on 64-bit
  1630. platforms. Bug spotted by aakova.
  1631. o Minor bugfixes (misc):
  1632. - Do not read the configuration file when we've only been told to
  1633. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  1634. based on patch from Sebastian Hahn.
  1635. - Exit relays that are used as a client can now reach themselves
  1636. using the .exit notation, rather than just launching an infinite
  1637. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  1638. - When attempting to open a logfile fails, tell us why.
  1639. - Fix a dumb bug that was preventing us from knowing that we should
  1640. preemptively build circuits to handle expected directory requests.
  1641. Fixes bug 660. Bugfix on 0.1.2.x.
  1642. - Warn less verbosely about clock skew from netinfo cells from
  1643. untrusted sources. Fixes bug 663.
  1644. - Make controller stream events for DNS requests more consistent,
  1645. by adding "new stream" events for DNS requests, and removing
  1646. spurious "stream closed" events" for cached reverse resolves.
  1647. Patch from mwenge. Fixes bug 646.
  1648. - Correctly notify one-hop connections when a circuit build has
  1649. failed. Possible fix for bug 669. Found by lodger.
  1650. Changes in version 0.2.0.23-rc - 2008-03-24
  1651. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  1652. makes bootstrapping faster if the first directory mirror you contact
  1653. is down. The bundles also include the new Vidalia 0.1.2 release.
  1654. o Major bugfixes:
  1655. - When a tunneled directory request is made to a directory server
  1656. that's down, notice after 30 seconds rather than 120 seconds. Also,
  1657. fail any begindir streams that are pending on it, so they can
  1658. retry elsewhere. This was causing multi-minute delays on bootstrap.
  1659. Changes in version 0.2.0.22-rc - 2008-03-18
  1660. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  1661. enables encrypted directory connections by default for non-relays, fixes
  1662. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  1663. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  1664. o Major features:
  1665. - Enable encrypted directory connections by default for non-relays,
  1666. so censor tools that block Tor directory connections based on their
  1667. plaintext patterns will no longer work. This means Tor works in
  1668. certain censored countries by default again.
  1669. o Major bugfixes:
  1670. - Make sure servers always request certificates from clients during
  1671. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  1672. - Do not enter a CPU-eating loop when a connection is closed in
  1673. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  1674. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  1675. - Fix assertion failure that could occur when a blocked circuit
  1676. became unblocked, and it had pending client DNS requests. Bugfix
  1677. on 0.2.0.1-alpha. Fixes bug 632.
  1678. o Minor bugfixes (on 0.1.2.x):
  1679. - Generate "STATUS_SERVER" events rather than misspelled
  1680. "STATUS_SEVER" events. Caught by mwenge.
  1681. - When counting the number of bytes written on a TLS connection,
  1682. look at the BIO actually used for writing to the network, not
  1683. at the BIO used (sometimes) to buffer data for the network.
  1684. Looking at different BIOs could result in write counts on the
  1685. order of ULONG_MAX. Fixes bug 614.
  1686. - On Windows, correctly detect errors when listing the contents of
  1687. a directory. Fix from lodger.
  1688. o Minor bugfixes (on 0.2.0.x):
  1689. - Downgrade "sslv3 alert handshake failure" message to INFO.
  1690. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  1691. left BandwidthRate and BandwidthBurst at the default, we would be
  1692. silently limited by those defaults. Now raise them to match the
  1693. RelayBandwidth* values.
  1694. - Fix the SVK version detection logic to work correctly on a branch.
  1695. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  1696. CPUs. Fixes bug 625.
  1697. - Logging functions now check that the passed severity is sane.
  1698. - Use proper log levels in the testsuite call of
  1699. get_interface_address6().
  1700. - When using a nonstandard malloc, do not use the platform values for
  1701. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  1702. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  1703. 16k pages on ia64.
  1704. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  1705. - Avoid double-marked-for-close warning when certain kinds of invalid
  1706. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  1707. for bug 617. Bugfix on 0.2.0.1-alpha.
  1708. - Make sure that the "NULL-means-reject *:*" convention is followed by
  1709. all the policy manipulation functions, avoiding some possible crash
  1710. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  1711. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  1712. actually works, and doesn't warn about every single reverse lookup.
  1713. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  1714. o Minor features:
  1715. - Only log guard node status when guard node status has changed.
  1716. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  1717. make "INFO" 75% less verbose.
  1718. Changes in version 0.2.0.21-rc - 2008-03-02
  1719. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  1720. makes Tor work well with Vidalia again, fixes a rare assert bug,
  1721. and fixes a pair of more minor bugs. The bundles also include Vidalia
  1722. 0.1.0 and Torbutton 1.1.16.
  1723. o Major bugfixes:
  1724. - The control port should declare that it requires password auth
  1725. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  1726. bugfix on 0.2.0.20-rc. Fixes bug 615.
  1727. - Downgrade assert in connection_buckets_decrement() to a log message.
  1728. This may help us solve bug 614, and in any case will make its
  1729. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  1730. - We were sometimes miscounting the number of bytes read from the
  1731. network, causing our rate limiting to not be followed exactly.
  1732. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  1733. o Minor bugfixes:
  1734. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  1735. OpenSSL versions should have been working fine. Diagnosis and patch
  1736. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  1737. Bugfix on 0.2.0.20-rc.
  1738. Changes in version 0.2.0.20-rc - 2008-02-24
  1739. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  1740. makes more progress towards normalizing Tor's TLS handshake, makes
  1741. hidden services work better again, helps relays bootstrap if they don't
  1742. know their IP address, adds optional support for linking in openbsd's
  1743. allocator or tcmalloc, allows really fast relays to scale past 15000
  1744. sockets, and fixes a bunch of minor bugs reported by Veracode.
  1745. o Major features:
  1746. - Enable the revised TLS handshake based on the one designed by
  1747. Steven Murdoch in proposal 124, as revised in proposal 130. It
  1748. includes version negotiation for OR connections as described in
  1749. proposal 105. The new handshake is meant to be harder for censors
  1750. to fingerprint, and it adds the ability to detect certain kinds of
  1751. man-in-the-middle traffic analysis attacks. The version negotiation
  1752. feature will allow us to improve Tor's link protocol more safely
  1753. in the future.
  1754. - Choose which bridge to use proportional to its advertised bandwidth,
  1755. rather than uniformly at random. This should speed up Tor for
  1756. bridge users. Also do this for people who set StrictEntryNodes.
  1757. - When a TrackHostExits-chosen exit fails too many times in a row,
  1758. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  1759. o Major bugfixes:
  1760. - Resolved problems with (re-)fetching hidden service descriptors.
  1761. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  1762. and 0.2.0.19-alpha.
  1763. - If we only ever used Tor for hidden service lookups or posts, we
  1764. would stop building circuits and start refusing connections after
  1765. 24 hours, since we falsely believed that Tor was dormant. Reported
  1766. by nwf; bugfix on 0.1.2.x.
  1767. - Servers that don't know their own IP address should go to the
  1768. authorities for their first directory fetch, even if their DirPort
  1769. is off or if they don't know they're reachable yet. This will help
  1770. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  1771. - When counting the number of open sockets, count not only the number
  1772. of sockets we have received from the socket() call, but also
  1773. the number we've gotten from accept() and socketpair(). This bug
  1774. made us fail to count all sockets that we were using for incoming
  1775. connections. Bugfix on 0.2.0.x.
  1776. - Fix code used to find strings within buffers, when those strings
  1777. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  1778. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  1779. - Add a new __HashedControlSessionPassword option for controllers
  1780. to use for one-off session password hashes that shouldn't get
  1781. saved to disk by SAVECONF --- Vidalia users were accumulating a
  1782. pile of HashedControlPassword lines in their torrc files, one for
  1783. each time they had restarted Tor and then clicked Save. Make Tor
  1784. automatically convert "HashedControlPassword" to this new option but
  1785. only when it's given on the command line. Partial fix for bug 586.
  1786. o Minor features (performance):
  1787. - Tune parameters for cell pool allocation to minimize amount of
  1788. RAM overhead used.
  1789. - Add OpenBSD malloc code from phk as an optional malloc
  1790. replacement on Linux: some glibc libraries do very poorly
  1791. with Tor's memory allocation patterns. Pass
  1792. --enable-openbsd-malloc to get the replacement malloc code.
  1793. - Add a --with-tcmalloc option to the configure script to link
  1794. against tcmalloc (if present). Does not yet search for
  1795. non-system include paths.
  1796. - Stop imposing an arbitrary maximum on the number of file descriptors
  1797. used for busy servers. Bug reported by Olaf Selke; patch from
  1798. Sebastian Hahn.
  1799. o Minor features (other):
  1800. - When SafeLogging is disabled, log addresses along with all TLS
  1801. errors.
  1802. - When building with --enable-gcc-warnings, check for whether Apple's
  1803. warning "-Wshorten-64-to-32" is available.
  1804. - Add a --passphrase-fd argument to the tor-gencert command for
  1805. scriptability.
  1806. o Minor bugfixes (memory leaks and code problems):
  1807. - We were leaking a file descriptor if Tor started with a zero-length
  1808. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  1809. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  1810. Dan Kaminsky.
  1811. - We were comparing the raw BridgePassword entry with a base64'ed
  1812. version of it, when handling a "/tor/networkstatus-bridges"
  1813. directory request. Now compare correctly. Noticed by Veracode.
  1814. - Recover from bad tracked-since value in MTBF-history file.
  1815. Should fix bug 537.
  1816. - Alter the code that tries to recover from unhandled write
  1817. errors, to not try to flush onto a socket that's given us
  1818. unhandled errors. Bugfix on 0.1.2.x.
  1819. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  1820. tup. Bugfix on 0.2.0.3-alpha.
  1821. o Minor bugfixes (other):
  1822. - If we have an extra-info document for our server, always make
  1823. it available on the control port, even if we haven't gotten
  1824. a copy of it from an authority yet. Patch from mwenge.
  1825. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  1826. - Directory mirrors no longer include a guess at the client's IP
  1827. address if the connection appears to be coming from the same /24
  1828. network; it was producing too many wrong guesses.
  1829. - Make the new hidden service code respect the SafeLogging setting.
  1830. Bugfix on 0.2.0.x. Patch from Karsten.
  1831. - When starting as an authority, do not overwrite all certificates
  1832. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  1833. - If we're trying to flush the last bytes on a connection (for
  1834. example, when answering a directory request), reset the
  1835. time-to-give-up timeout every time we manage to write something
  1836. on the socket. Bugfix on 0.1.2.x.
  1837. - Change the behavior of "getinfo status/good-server-descriptor"
  1838. so it doesn't return failure when any authority disappears.
  1839. - Even though the man page said that "TrackHostExits ." should
  1840. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  1841. - Report TLS "zero return" case as a "clean close" and "IO error"
  1842. as a "close". Stop calling closes "unexpected closes": existing
  1843. Tors don't use SSL_close(), so having a connection close without
  1844. the TLS shutdown handshake is hardly unexpected.
  1845. - Send NAMESERVER_STATUS messages for a single failed nameserver
  1846. correctly.
  1847. o Code simplifications and refactoring:
  1848. - Remove the tor_strpartition function: its logic was confused,
  1849. and it was only used for one thing that could be implemented far
  1850. more easily.
  1851. Changes in version 0.2.0.19-alpha - 2008-02-09
  1852. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  1853. handshake, makes path selection for relays more secure and IP address
  1854. guessing more robust, and generally fixes a lot of bugs in preparation
  1855. for calling the 0.2.0 branch stable.
  1856. o Major features:
  1857. - Do not include recognizeable strings in the commonname part of
  1858. Tor's x509 certificates.
  1859. o Major bugfixes:
  1860. - If we're a relay, avoid picking ourselves as an introduction point,
  1861. a rendezvous point, or as the final hop for internal circuits. Bug
  1862. reported by taranis and lodger. Bugfix on 0.1.2.x.
  1863. - Patch from "Andrew S. Lists" to catch when we contact a directory
  1864. mirror at IP address X and he says we look like we're coming from
  1865. IP address X. Bugfix on 0.1.2.x.
  1866. o Minor features (security):
  1867. - Be more paranoid about overwriting sensitive memory on free(),
  1868. as a defensive programming tactic to ensure forward secrecy.
  1869. o Minor features (directory authority):
  1870. - Actually validate the options passed to AuthDirReject,
  1871. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  1872. - Reject router descriptors with out-of-range bandwidthcapacity or
  1873. bandwidthburst values.
  1874. o Minor features (controller):
  1875. - Reject controller commands over 1MB in length. This keeps rogue
  1876. processes from running us out of memory.
  1877. o Minor features (misc):
  1878. - Give more descriptive well-formedness errors for out-of-range
  1879. hidden service descriptor/protocol versions.
  1880. - Make memory debugging information describe more about history
  1881. of cell allocation, so we can help reduce our memory use.
  1882. o Deprecated features (controller):
  1883. - The status/version/num-versioning and status/version/num-concurring
  1884. GETINFO options are no longer useful in the v3 directory protocol:
  1885. treat them as deprecated, and warn when they're used.
  1886. o Minor bugfixes:
  1887. - When our consensus networkstatus has been expired for a while, stop
  1888. being willing to build circuits using it. Fixes bug 401. Bugfix
  1889. on 0.1.2.x.
  1890. - Directory caches now fetch certificates from all authorities
  1891. listed in a networkstatus consensus, even when they do not
  1892. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  1893. - When connecting to a bridge without specifying its key, insert
  1894. the connection into the identity-to-connection map as soon as
  1895. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  1896. - Detect versions of OS X where malloc_good_size() is present in the
  1897. library but never actually declared. Resolves bug 587. Bugfix
  1898. on 0.2.0.x.
  1899. - Stop incorrectly truncating zlib responses to directory authority
  1900. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  1901. - Stop recommending that every server operator send mail to tor-ops.
  1902. Resolves bug 597. Bugfix on 0.1.2.x.
  1903. - Don't trigger an assert if we start a directory authority with a
  1904. private IP address (like 127.0.0.1).
  1905. - Avoid possible failures when generating a directory with routers
  1906. with over-long versions strings, or too many flags set. Bugfix
  1907. on 0.1.2.x.
  1908. - If an attempt to launch a DNS resolve request over the control
  1909. port fails because we have overrun the limit on the number of
  1910. connections, tell the controller that the request has failed.
  1911. - Avoid using too little bandwidth when our clock skips a few
  1912. seconds. Bugfix on 0.1.2.x.
  1913. - Fix shell error when warning about missing packages in configure
  1914. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  1915. - Do not become confused when receiving a spurious VERSIONS-like
  1916. cell from a confused v1 client. Bugfix on 0.2.0.x.
  1917. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  1918. introduction points for a hidden service have failed. Patch from
  1919. Karsten Loesing. Bugfix on 0.2.0.x.
  1920. o Code simplifications and refactoring:
  1921. - Remove some needless generality from cpuworker code, for improved
  1922. type-safety.
  1923. - Stop overloading the circuit_t.onionskin field for both "onionskin
  1924. from a CREATE cell that we are waiting for a cpuworker to be
  1925. assigned" and "onionskin from an EXTEND cell that we are going to
  1926. send to an OR as soon as we are connected". Might help with bug 600.
  1927. - Add an in-place version of aes_crypt() so that we can avoid doing a
  1928. needless memcpy() call on each cell payload.
  1929. Changes in version 0.2.0.18-alpha - 2008-01-25
  1930. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  1931. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  1932. that can warn or reject connections to ports generally associated with
  1933. vulnerable-plaintext protocols.
  1934. o New directory authorities:
  1935. - Set up dannenberg (run by CCC) as the sixth v3 directory
  1936. authority.
  1937. o Major bugfixes:
  1938. - Fix a major memory leak when attempting to use the v2 TLS
  1939. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  1940. - We accidentally enabled the under-development v2 TLS handshake
  1941. code, which was causing log entries like "TLS error while
  1942. renegotiating handshake". Disable it again. Resolves bug 590.
  1943. - We were computing the wrong Content-Length: header for directory
  1944. responses that need to be compressed on the fly, causing clients
  1945. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  1946. fixes bug 593.
  1947. o Major features:
  1948. - Avoid going directly to the directory authorities even if you're a
  1949. relay, if you haven't found yourself reachable yet or if you've
  1950. decided not to advertise your dirport yet. Addresses bug 556.
  1951. - If we've gone 12 hours since our last bandwidth check, and we
  1952. estimate we have less than 50KB bandwidth capacity but we could
  1953. handle more, do another bandwidth test.
  1954. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  1955. Tor can warn and/or refuse connections to ports commonly used with
  1956. vulnerable-plaintext protocols. Currently we warn on ports 23,
  1957. 109, 110, and 143, but we don't reject any.
  1958. o Minor bugfixes:
  1959. - When we setconf ClientOnly to 1, close any current OR and Dir
  1960. listeners. Reported by mwenge.
  1961. - When we get a consensus that's been signed by more people than
  1962. we expect, don't log about it; it's not a big deal. Reported
  1963. by Kyle Williams.
  1964. o Minor features:
  1965. - Don't answer "/tor/networkstatus-bridges" directory requests if
  1966. the request isn't encrypted.
  1967. - Make "ClientOnly 1" config option disable directory ports too.
  1968. - Patches from Karsten Loesing to make v2 hidden services more
  1969. robust: work even when there aren't enough HSDir relays available;
  1970. retry when a v2 rend desc fetch fails; but don't retry if we
  1971. already have a usable v0 rend desc.
  1972. Changes in version 0.2.0.17-alpha - 2008-01-17
  1973. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  1974. o Compile fixes:
  1975. - Make the tor-gencert man page get included correctly in the tarball.
  1976. Changes in version 0.2.0.16-alpha - 2008-01-17
  1977. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  1978. Loesing, and generally cleans up a lot of features and minor bugs.
  1979. o New directory authorities:
  1980. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  1981. authority.
  1982. o Major performance improvements:
  1983. - Switch our old ring buffer implementation for one more like that
  1984. used by free Unix kernels. The wasted space in a buffer with 1mb
  1985. of data will now be more like 8k than 1mb. The new implementation
  1986. also avoids realloc();realloc(); patterns that can contribute to
  1987. memory fragmentation.
  1988. o Minor features:
  1989. - Configuration files now accept C-style strings as values. This
  1990. helps encode characters not allowed in the current configuration
  1991. file format, such as newline or #. Addresses bug 557.
  1992. - Although we fixed bug 539 (where servers would send HTTP status 503
  1993. responses _and_ send a body too), there are still servers out
  1994. there that haven't upgraded. Therefore, make clients parse such
  1995. bodies when they receive them.
  1996. - When we're not serving v2 directory information, there is no reason
  1997. to actually keep any around. Remove the obsolete files and directory
  1998. on startup if they are very old and we aren't going to serve them.
  1999. o Minor performance improvements:
  2000. - Reference-count and share copies of address policy entries; only 5%
  2001. of them were actually distinct.
  2002. - Never walk through the list of logs if we know that no log is
  2003. interested in a given message.
  2004. o Minor bugfixes:
  2005. - When an authority has not signed a consensus, do not try to
  2006. download a nonexistent "certificate with key 00000000". Bugfix
  2007. on 0.2.0.x. Fixes bug 569.
  2008. - Fix a rare assert error when we're closing one of our threads:
  2009. use a mutex to protect the list of logs, so we never write to the
  2010. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2011. bug 575, which is kind of the revenge of bug 222.
  2012. - Patch from Karsten Loesing to complain less at both the client
  2013. and the relay when a relay used to have the HSDir flag but doesn't
  2014. anymore, and we try to upload a hidden service descriptor.
  2015. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2016. 0.2.0.15-alpha.
  2017. - Do not try to download missing certificates until we have tried
  2018. to check our fallback consensus. Fixes bug 583.
  2019. - Make bridges round reported GeoIP stats info up to the nearest
  2020. estimate, not down. Now we can distinguish between "0 people from
  2021. this country" and "1 person from this country".
  2022. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2023. - Avoid possible segfault if key generation fails in
  2024. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2025. - Avoid segfault in the case where a badly behaved v2 versioning
  2026. directory sends a signed networkstatus with missing client-versions.
  2027. Bugfix on 0.1.2.
  2028. - Avoid segfaults on certain complex invocations of
  2029. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2030. - Correct bad index on array access in parse_http_time(). Bugfix
  2031. on 0.2.0.
  2032. - Fix possible bug in vote generation when server versions are present
  2033. but client versions are not.
  2034. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2035. port set: it could erroneously report an error when none had
  2036. happened.
  2037. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  2038. compressing large objects and find ourselves with more than 4k
  2039. left over. Bugfix on 0.2.0.
  2040. - Fix a small memory leak when setting up a hidden service.
  2041. - Fix a few memory leaks that could in theory happen under bizarre
  2042. error conditions.
  2043. - Fix an assert if we post a general-purpose descriptor via the
  2044. control port but that descriptor isn't mentioned in our current
  2045. network consensus. Bug reported by Jon McLachlan; bugfix on
  2046. 0.2.0.9-alpha.
  2047. o Minor features (controller):
  2048. - Get NS events working again. Patch from tup.
  2049. - The GETCONF command now escapes and quotes configuration values
  2050. that don't otherwise fit into the torrc file.
  2051. - The SETCONF command now handles quoted values correctly.
  2052. o Minor features (directory authorities):
  2053. - New configuration options to override default maximum number of
  2054. servers allowed on a single IP address. This is important for
  2055. running a test network on a single host.
  2056. - Actually implement the -s option to tor-gencert.
  2057. - Add a manual page for tor-gencert.
  2058. o Minor features (bridges):
  2059. - Bridge authorities no longer serve bridge descriptors over
  2060. unencrypted connections.
  2061. o Minor features (other):
  2062. - Add hidden services and DNSPorts to the list of things that make
  2063. Tor accept that it has running ports. Change starting Tor with no
  2064. ports from a fatal error to a warning; we might change it back if
  2065. this turns out to confuse anybody. Fixes bug 579.
  2066. Changes in version 0.1.2.19 - 2008-01-17
  2067. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  2068. exit policy a little bit more conservative so it's safer to run an
  2069. exit relay on a home system, and fixes a variety of smaller issues.
  2070. o Security fixes:
  2071. - Exit policies now reject connections that are addressed to a
  2072. relay's public (external) IP address too, unless
  2073. ExitPolicyRejectPrivate is turned off. We do this because too
  2074. many relays are running nearby to services that trust them based
  2075. on network address.
  2076. o Major bugfixes:
  2077. - When the clock jumps forward a lot, do not allow the bandwidth
  2078. buckets to become negative. Fixes bug 544.
  2079. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2080. on every successful resolve. Reported by Mike Perry.
  2081. - Purge old entries from the "rephist" database and the hidden
  2082. service descriptor database even when DirPort is zero.
  2083. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2084. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2085. crashing or mis-answering these requests.
  2086. - When we decide to send a 503 response to a request for servers, do
  2087. not then also send the server descriptors: this defeats the whole
  2088. purpose. Fixes bug 539.
  2089. o Minor bugfixes:
  2090. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2091. rebuild our server descriptor.
  2092. - Fix handling of hex nicknames when answering controller requests for
  2093. networkstatus by name, or when deciding whether to warn about
  2094. unknown routers in a config option. (Patch from mwenge.)
  2095. - Fix a couple of hard-to-trigger autoconf problems that could result
  2096. in really weird results on platforms whose sys/types.h files define
  2097. nonstandard integer types.
  2098. - Don't try to create the datadir when running --verify-config or
  2099. --hash-password. Resolves bug 540.
  2100. - If we were having problems getting a particular descriptor from the
  2101. directory caches, and then we learned about a new descriptor for
  2102. that router, we weren't resetting our failure count. Reported
  2103. by lodger.
  2104. - Although we fixed bug 539 (where servers would send HTTP status 503
  2105. responses _and_ send a body too), there are still servers out there
  2106. that haven't upgraded. Therefore, make clients parse such bodies
  2107. when they receive them.
  2108. - Run correctly on systems where rlim_t is larger than unsigned long.
  2109. This includes some 64-bit systems.
  2110. - Run correctly on platforms (like some versions of OS X 10.5) where
  2111. the real limit for number of open files is OPEN_FILES, not rlim_max
  2112. from getrlimit(RLIMIT_NOFILES).
  2113. - Avoid a spurious free on base64 failure.
  2114. - Avoid segfaults on certain complex invocations of
  2115. router_get_by_hexdigest().
  2116. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2117. port set: it could erroneously report an error when none had
  2118. happened.
  2119. Changes in version 0.2.0.15-alpha - 2007-12-25
  2120. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  2121. features added in 0.2.0.13-alpha.
  2122. o Major bugfixes:
  2123. - Fix several remotely triggerable asserts based on DirPort requests
  2124. for a v2 or v3 networkstatus object before we were prepared. This
  2125. was particularly bad for 0.2.0.13 and later bridge relays, who
  2126. would never have a v2 networkstatus and would thus always crash
  2127. when used. Bugfixes on 0.2.0.x.
  2128. - Estimate the v3 networkstatus size more accurately, rather than
  2129. estimating it at zero bytes and giving it artificially high priority
  2130. compared to other directory requests. Bugfix on 0.2.0.x.
  2131. o Minor bugfixes:
  2132. - Fix configure.in logic for cross-compilation.
  2133. - When we load a bridge descriptor from the cache, and it was
  2134. previously unreachable, mark it as retriable so we won't just
  2135. ignore it. Also, try fetching a new copy immediately. Bugfixes
  2136. on 0.2.0.13-alpha.
  2137. - The bridge GeoIP stats were counting other relays, for example
  2138. self-reachability and authority-reachability tests.
  2139. o Minor features:
  2140. - Support compilation to target iPhone; patch from cjacker huang.
  2141. To build for iPhone, pass the --enable-iphone option to configure.
  2142. Changes in version 0.2.0.14-alpha - 2007-12-23
  2143. o Major bugfixes:
  2144. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  2145. without a datadirectory from a previous Tor install. Reported
  2146. by Zax.
  2147. - Fix a crash when we fetch a descriptor that turns out to be
  2148. unexpected (it used to be in our networkstatus when we started
  2149. fetching it, but it isn't in our current networkstatus), and we
  2150. aren't using bridges. Bugfix on 0.2.0.x.
  2151. - Fix a crash when accessing hidden services: it would work the first
  2152. time you use a given introduction point for your service, but
  2153. on subsequent requests we'd be using garbage memory. Fixed by
  2154. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  2155. - Fix a crash when we load a bridge descriptor from disk but we don't
  2156. currently have a Bridge line for it in our torrc. Bugfix on
  2157. 0.2.0.13-alpha.
  2158. o Major features:
  2159. - If bridge authorities set BridgePassword, they will serve a
  2160. snapshot of known bridge routerstatuses from their DirPort to
  2161. anybody who knows that password. Unset by default.
  2162. o Minor bugfixes:
  2163. - Make the unit tests build again.
  2164. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  2165. - Make PublishServerDescriptor default to 1, so the default doesn't
  2166. have to change as we invent new directory protocol versions.
  2167. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  2168. be included unless sys/time.h is already included. Fixes
  2169. bug 553. Bugfix on 0.2.0.x.
  2170. - If we receive a general-purpose descriptor and then receive an
  2171. identical bridge-purpose descriptor soon after, don't discard
  2172. the next one as a duplicate.
  2173. o Minor features:
  2174. - If BridgeRelay is set to 1, then the default for
  2175. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  2176. - If the user sets RelayBandwidthRate but doesn't set
  2177. RelayBandwidthBurst, then make them equal rather than erroring out.
  2178. Changes in version 0.2.0.13-alpha - 2007-12-21
  2179. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  2180. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  2181. upcoming features.
  2182. o New directory authorities:
  2183. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  2184. authority.
  2185. o Major bugfixes:
  2186. - Only update guard status (usable / not usable) once we have
  2187. enough directory information. This was causing us to always pick
  2188. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  2189. causing us to discard all our guards on startup if we hadn't been
  2190. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  2191. - Purge old entries from the "rephist" database and the hidden
  2192. service descriptor databases even when DirPort is zero. Bugfix
  2193. on 0.1.2.x.
  2194. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  2195. after opening a circuit -- even a relayed circuit. Bugfix on
  2196. 0.2.0.3-alpha.
  2197. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2198. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2199. crashing or mis-answering these types of requests.
  2200. - Relays were publishing their server descriptor to v1 and v2
  2201. directory authorities, but they didn't try publishing to v3-only
  2202. authorities. Fix this; and also stop publishing to v1 authorities.
  2203. Bugfix on 0.2.0.x.
  2204. - When we were reading router descriptors from cache, we were ignoring
  2205. the annotations -- so for example we were reading in bridge-purpose
  2206. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  2207. - When we decided to send a 503 response to a request for servers, we
  2208. were then also sending the server descriptors: this defeats the
  2209. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  2210. o Major features:
  2211. - Bridge relays now behave like clients with respect to time
  2212. intervals for downloading new consensus documents -- otherwise they
  2213. stand out. Bridge users now wait until the end of the interval,
  2214. so their bridge relay will be sure to have a new consensus document.
  2215. - Three new config options (AlternateDirAuthority,
  2216. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  2217. user selectively replace the default directory authorities by type,
  2218. rather than the all-or-nothing replacement that DirServer offers.
  2219. - Tor can now be configured to read a GeoIP file from disk in one
  2220. of two formats. This can be used by controllers to map IP addresses
  2221. to countries. Eventually, it may support exit-by-country.
  2222. - When possible, bridge relays remember which countries users
  2223. are coming from, and report aggregate information in their
  2224. extra-info documents, so that the bridge authorities can learn
  2225. where Tor is blocked.
  2226. - Bridge directory authorities now do reachability testing on the
  2227. bridges they know. They provide router status summaries to the
  2228. controller via "getinfo ns/purpose/bridge", and also dump summaries
  2229. to a file periodically.
  2230. - Stop fetching directory info so aggressively if your DirPort is
  2231. on but your ORPort is off; stop fetching v2 dir info entirely.
  2232. You can override these choices with the new FetchDirInfoEarly
  2233. config option.
  2234. o Minor bugfixes:
  2235. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  2236. consensus documents when there are too many relays at a single
  2237. IP address. Now clear it in v2 network status documents too, and
  2238. also clear it in routerinfo_t when the relay is no longer listed
  2239. in the relevant networkstatus document.
  2240. - Don't crash if we get an unexpected value for the
  2241. PublishServerDescriptor config option. Reported by Matt Edman;
  2242. bugfix on 0.2.0.9-alpha.
  2243. - Our new v2 hidden service descriptor format allows descriptors
  2244. that have no introduction points. But Tor crashed when we tried
  2245. to build a descriptor with no intro points (and it would have
  2246. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  2247. by Karsten Loesing.
  2248. - Fix building with dmalloc 5.5.2 with glibc.
  2249. - Reject uploaded descriptors and extrainfo documents if they're
  2250. huge. Otherwise we'll cache them all over the network and it'll
  2251. clog everything up. Reported by Aljosha Judmayer.
  2252. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  2253. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  2254. - When the DANGEROUS_VERSION controller status event told us we're
  2255. running an obsolete version, it used the string "OLD" to describe
  2256. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  2257. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  2258. - If we can't expand our list of entry guards (e.g. because we're
  2259. using bridges or we have StrictEntryNodes set), don't mark relays
  2260. down when they fail a directory request. Otherwise we're too quick
  2261. to mark all our entry points down. Bugfix on 0.1.2.x.
  2262. - Fix handling of hex nicknames when answering controller requests for
  2263. networkstatus by name, or when deciding whether to warn about unknown
  2264. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  2265. - Fix a couple of hard-to-trigger autoconf problems that could result
  2266. in really weird results on platforms whose sys/types.h files define
  2267. nonstandard integer types. Bugfix on 0.1.2.x.
  2268. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  2269. - Don't crash on name lookup when we have no current consensus. Fixes
  2270. bug 538; bugfix on 0.2.0.x.
  2271. - Only Tors that want to mirror the v2 directory info should
  2272. create the "cached-status" directory in their datadir. (All Tors
  2273. used to create it.) Bugfix on 0.2.0.9-alpha.
  2274. - Directory authorities should only automatically download Extra Info
  2275. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  2276. o Minor features:
  2277. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  2278. consumers. (We already do this on HUP.)
  2279. - Authorities and caches fetch the v2 networkstatus documents
  2280. less often, now that v3 is encouraged.
  2281. - Add a new config option BridgeRelay that specifies you want to
  2282. be a bridge relay. Right now the only difference is that it makes
  2283. you answer begin_dir requests, and it makes you cache dir info,
  2284. even if your DirPort isn't on.
  2285. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  2286. ask about source, timestamp of arrival, purpose, etc. We need
  2287. something like this to help Vidalia not do GeoIP lookups on bridge
  2288. addresses.
  2289. - Allow multiple HashedControlPassword config lines, to support
  2290. multiple controller passwords.
  2291. - Authorities now decide whether they're authoritative for a given
  2292. router based on the router's purpose.
  2293. - New config options AuthDirBadDir and AuthDirListBadDirs for
  2294. authorities to mark certain relays as "bad directories" in the
  2295. networkstatus documents. Also supports the "!baddir" directive in
  2296. the approved-routers file.
  2297. Changes in version 0.2.0.12-alpha - 2007-11-16
  2298. This twelfth development snapshot fixes some more build problems as
  2299. well as a few minor bugs.
  2300. o Compile fixes:
  2301. - Make it build on OpenBSD again. Patch from tup.
  2302. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  2303. package-building for Red Hat, OS X, etc.
  2304. o Minor bugfixes (on 0.1.2.x):
  2305. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2306. rebuild our server descriptor.
  2307. o Minor bugfixes (on 0.2.0.x):
  2308. - When we're lacking a consensus, don't try to perform rendezvous
  2309. operations. Reported by Karsten Loesing.
  2310. - Fix a small memory leak whenever we decide against using a
  2311. newly picked entry guard. Reported by Mike Perry.
  2312. - When authorities detected more than two relays running on the same
  2313. IP address, they were clearing all the status flags but forgetting
  2314. to clear the "hsdir" flag. So clients were being told that a
  2315. given relay was the right choice for a v2 hsdir lookup, yet they
  2316. never had its descriptor because it was marked as 'not running'
  2317. in the consensus.
  2318. - If we're trying to fetch a bridge descriptor and there's no way
  2319. the bridge authority could help us (for example, we don't know
  2320. a digest, or there is no bridge authority), don't be so eager to
  2321. fall back to asking the bridge authority.
  2322. - If we're using bridges or have strictentrynodes set, and our
  2323. chosen exit is in the same family as all our bridges/entry guards,
  2324. then be flexible about families.
  2325. o Minor features:
  2326. - When we negotiate a v2 link-layer connection (not yet implemented),
  2327. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  2328. negotiated a v1 connection for their next step. Initial code for
  2329. proposal 110.
  2330. Changes in version 0.2.0.11-alpha - 2007-11-12
  2331. This eleventh development snapshot fixes some build problems with
  2332. the previous snapshot. It also includes a more secure-by-default exit
  2333. policy for relays, fixes an enormous memory leak for exit relays, and
  2334. fixes another bug where servers were falling out of the directory list.
  2335. o Security fixes:
  2336. - Exit policies now reject connections that are addressed to a
  2337. relay's public (external) IP address too, unless
  2338. ExitPolicyRejectPrivate is turned off. We do this because too
  2339. many relays are running nearby to services that trust them based
  2340. on network address. Bugfix on 0.1.2.x.
  2341. o Major bugfixes:
  2342. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2343. on every successful resolve. Reported by Mike Perry; bugfix
  2344. on 0.1.2.x.
  2345. - On authorities, never downgrade to old router descriptors simply
  2346. because they're listed in the consensus. This created a catch-22
  2347. where we wouldn't list a new descriptor because there was an
  2348. old one in the consensus, and we couldn't get the new one in the
  2349. consensus because we wouldn't list it. Possible fix for bug 548.
  2350. Also, this might cause bug 543 to appear on authorities; if so,
  2351. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  2352. o Packaging fixes on 0.2.0.10-alpha:
  2353. - We were including instructions about what to do with the
  2354. src/config/fallback-consensus file, but we weren't actually
  2355. including it in the tarball. Disable all of that for now.
  2356. o Minor features:
  2357. - Allow people to say PreferTunnelledDirConns rather than
  2358. PreferTunneledDirConns, for those alternate-spellers out there.
  2359. o Minor bugfixes:
  2360. - Don't reevaluate all the information from our consensus document
  2361. just because we've downloaded a v2 networkstatus that we intend
  2362. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  2363. Changes in version 0.2.0.10-alpha - 2007-11-10
  2364. This tenth development snapshot adds a third v3 directory authority
  2365. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  2366. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  2367. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  2368. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  2369. addresses many more minor issues.
  2370. o New directory authorities:
  2371. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  2372. o Major features:
  2373. - Allow tunnelled directory connections to ask for an encrypted
  2374. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  2375. connection independently. Now we can make anonymized begin_dir
  2376. connections for (e.g.) more secure hidden service posting and
  2377. fetching.
  2378. - More progress on proposal 114: code from Karsten Loesing to
  2379. implement new hidden service descriptor format.
  2380. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  2381. accommodate the growing number of servers that use the default
  2382. and are reaching it.
  2383. - Directory authorities use a new formula for selecting which nodes
  2384. to advertise as Guards: they must be in the top 7/8 in terms of
  2385. how long we have known about them, and above the median of those
  2386. nodes in terms of weighted fractional uptime.
  2387. - Make "not enough dir info yet" warnings describe *why* Tor feels
  2388. it doesn't have enough directory info yet.
  2389. o Major bugfixes:
  2390. - Stop servers from crashing if they set a Family option (or
  2391. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  2392. by Fabian Keil.
  2393. - Make bridge users work again -- the move to v3 directories in
  2394. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  2395. no longer work for clients.
  2396. - When the clock jumps forward a lot, do not allow the bandwidth
  2397. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  2398. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  2399. - When the consensus lists a router descriptor that we previously were
  2400. mirroring, but that we considered non-canonical, reload the
  2401. descriptor as canonical. This fixes bug 543 where Tor servers
  2402. would start complaining after a few days that they don't have
  2403. enough directory information to build a circuit.
  2404. - Consider replacing the current consensus when certificates arrive
  2405. that make the pending consensus valid. Previously, we were only
  2406. considering replacement when the new certs _didn't_ help.
  2407. - Fix an assert error on startup if we didn't already have the
  2408. consensus and certs cached in our datadirectory: we were caching
  2409. the consensus in consensus_waiting_for_certs but then free'ing it
  2410. right after.
  2411. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  2412. Request) if we need more v3 certs but we've already got pending
  2413. requests for all of them.
  2414. - Correctly back off from failing certificate downloads. Fixes
  2415. bug 546.
  2416. - Authorities don't vote on the Running flag if they have been running
  2417. for less than 30 minutes themselves. Fixes bug 547, where a newly
  2418. started authority would vote that everyone was down.
  2419. o New requirements:
  2420. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  2421. it, it had no AES, and it hasn't seen any security patches since
  2422. 2004.
  2423. o Minor features:
  2424. - Clients now hold circuitless TLS connections open for 1.5 times
  2425. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  2426. rebuild a new circuit over them within that timeframe. Previously,
  2427. they held them open only for KeepalivePeriod (5 minutes).
  2428. - Use "If-Modified-Since" to avoid retrieving consensus
  2429. networkstatuses that we already have.
  2430. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  2431. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  2432. we start knowing some directory caches.
  2433. - When we receive a consensus from the future, warn about skew.
  2434. - Improve skew reporting: try to give the user a better log message
  2435. about how skewed they are, and how much this matters.
  2436. - When we have a certificate for an authority, believe that
  2437. certificate's claims about the authority's IP address.
  2438. - New --quiet command-line option to suppress the default console log.
  2439. Good in combination with --hash-password.
  2440. - Authorities send back an X-Descriptor-Not-New header in response to
  2441. an accepted-but-discarded descriptor upload. Partially implements
  2442. fix for bug 535.
  2443. - Make the log message for "tls error. breaking." more useful.
  2444. - Better log messages about certificate downloads, to attempt to
  2445. track down the second incarnation of bug 546.
  2446. o Minor features (bridges):
  2447. - If bridge users set UpdateBridgesFromAuthority, but the digest
  2448. they ask for is a 404 from the bridge authority, they now fall
  2449. back to trying the bridge directly.
  2450. - Bridges now use begin_dir to publish their server descriptor to
  2451. the bridge authority, even when they haven't set TunnelDirConns.
  2452. o Minor features (controller):
  2453. - When reporting clock skew, and we know that the clock is _at least
  2454. as skewed_ as some value, but we don't know the actual value,
  2455. report the value as a "minimum skew."
  2456. o Utilities:
  2457. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  2458. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  2459. Perry.
  2460. o Minor bugfixes:
  2461. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  2462. on 0.2.0.x, suggested by Matt Edman.
  2463. - Don't stop fetching descriptors when FetchUselessDescriptors is
  2464. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  2465. reported by tup and ioerror.
  2466. - Better log message on vote from unknown authority.
  2467. - Don't log "Launching 0 request for 0 router" message.
  2468. o Minor bugfixes (memory leaks):
  2469. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  2470. on 0.2.0.1-alpha.
  2471. - Stop leaking memory every time we load a v3 certificate. Bugfix
  2472. on 0.2.0.1-alpha. Fixes bug 536.
  2473. - Stop leaking a cached networkstatus on exit. Bugfix on
  2474. 0.2.0.3-alpha.
  2475. - Stop leaking voter information every time we free a consensus.
  2476. Bugfix on 0.2.0.3-alpha.
  2477. - Stop leaking signed data every time we check a voter signature.
  2478. Bugfix on 0.2.0.3-alpha.
  2479. - Stop leaking a signature every time we fail to parse a consensus or
  2480. a vote. Bugfix on 0.2.0.3-alpha.
  2481. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  2482. 0.2.0.9-alpha.
  2483. - Stop leaking conn->nickname every time we make a connection to a
  2484. Tor relay without knowing its expected identity digest (e.g. when
  2485. using bridges). Bugfix on 0.2.0.3-alpha.
  2486. - Minor bugfixes (portability):
  2487. - Run correctly on platforms where rlim_t is larger than unsigned
  2488. long, and/or where the real limit for number of open files is
  2489. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  2490. particular, these may be needed for OS X 10.5.
  2491. Changes in version 0.1.2.18 - 2007-10-28
  2492. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  2493. hidden service introduction that were causing huge delays, and a big
  2494. bug that was causing some servers to disappear from the network status
  2495. lists for a few hours each day.
  2496. o Major bugfixes (crashes):
  2497. - If a connection is shut down abruptly because of something that
  2498. happened inside connection_flushed_some(), do not call
  2499. connection_finished_flushing(). Should fix bug 451:
  2500. "connection_stop_writing: Assertion conn->write_event failed"
  2501. Bugfix on 0.1.2.7-alpha.
  2502. - Fix possible segfaults in functions called from
  2503. rend_process_relay_cell().
  2504. o Major bugfixes (hidden services):
  2505. - Hidden services were choosing introduction points uniquely by
  2506. hexdigest, but when constructing the hidden service descriptor
  2507. they merely wrote the (potentially ambiguous) nickname.
  2508. - Clients now use the v2 intro format for hidden service
  2509. connections: they specify their chosen rendezvous point by identity
  2510. digest rather than by (potentially ambiguous) nickname. These
  2511. changes could speed up hidden service connections dramatically.
  2512. o Major bugfixes (other):
  2513. - Stop publishing a new server descriptor just because we get a
  2514. HUP signal. This led (in a roundabout way) to some servers getting
  2515. dropped from the networkstatus lists for a few hours each day.
  2516. - When looking for a circuit to cannibalize, consider family as well
  2517. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2518. circuit cannibalization).
  2519. - When a router wasn't listed in a new networkstatus, we were leaving
  2520. the flags for that router alone -- meaning it remained Named,
  2521. Running, etc -- even though absence from the networkstatus means
  2522. that it shouldn't be considered to exist at all anymore. Now we
  2523. clear all the flags for routers that fall out of the networkstatus
  2524. consensus. Fixes bug 529.
  2525. o Minor bugfixes:
  2526. - Don't try to access (or alter) the state file when running
  2527. --list-fingerprint or --verify-config or --hash-password. Resolves
  2528. bug 499.
  2529. - When generating information telling us how to extend to a given
  2530. router, do not try to include the nickname if it is
  2531. absent. Resolves bug 467.
  2532. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  2533. a way to trigger this remotely.)
  2534. - When sending a status event to the controller telling it that an
  2535. OR address is reachable, set the port correctly. (Previously we
  2536. were reporting the dir port.)
  2537. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2538. command. Bugfix on 0.1.2.17.
  2539. - When loading bandwidth history, do not believe any information in
  2540. the future. Fixes bug 434.
  2541. - When loading entry guard information, do not believe any information
  2542. in the future.
  2543. - When we have our clock set far in the future and generate an
  2544. onion key, then re-set our clock to be correct, we should not stop
  2545. the onion key from getting rotated.
  2546. - On some platforms, accept() can return a broken address. Detect
  2547. this more quietly, and deal accordingly. Fixes bug 483.
  2548. - It's not actually an error to find a non-pending entry in the DNS
  2549. cache when canceling a pending resolve. Don't log unless stuff
  2550. is fishy. Resolves bug 463.
  2551. - Don't reset trusted dir server list when we set a configuration
  2552. option. Patch from Robert Hogan.
  2553. - Don't try to create the datadir when running --verify-config or
  2554. --hash-password. Resolves bug 540.
  2555. Changes in version 0.2.0.9-alpha - 2007-10-24
  2556. This ninth development snapshot switches clients to the new v3 directory
  2557. system; allows servers to be listed in the network status even when they
  2558. have the same nickname as a registered server; and fixes many other
  2559. bugs including a big one that was causing some servers to disappear
  2560. from the network status lists for a few hours each day.
  2561. o Major features (directory system):
  2562. - Clients now download v3 consensus networkstatus documents instead
  2563. of v2 networkstatus documents. Clients and caches now base their
  2564. opinions about routers on these consensus documents. Clients only
  2565. download router descriptors listed in the consensus.
  2566. - Authorities now list servers who have the same nickname as
  2567. a different named server, but list them with a new flag,
  2568. "Unnamed". Now we can list servers that happen to pick the same
  2569. nickname as a server that registered two years ago and then
  2570. disappeared. Partially implements proposal 122.
  2571. - If the consensus lists a router as "Unnamed", the name is assigned
  2572. to a different router: do not identify the router by that name.
  2573. Partially implements proposal 122.
  2574. - Authorities can now come to a consensus on which method to use to
  2575. compute the consensus. This gives us forward compatibility.
  2576. o Major bugfixes:
  2577. - Stop publishing a new server descriptor just because we HUP or
  2578. when we find our DirPort to be reachable but won't actually publish
  2579. it. New descriptors without any real changes are dropped by the
  2580. authorities, and can screw up our "publish every 18 hours" schedule.
  2581. Bugfix on 0.1.2.x.
  2582. - When a router wasn't listed in a new networkstatus, we were leaving
  2583. the flags for that router alone -- meaning it remained Named,
  2584. Running, etc -- even though absence from the networkstatus means
  2585. that it shouldn't be considered to exist at all anymore. Now we
  2586. clear all the flags for routers that fall out of the networkstatus
  2587. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  2588. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  2589. extrainfo documents and then discard them immediately for not
  2590. matching the latest router. Bugfix on 0.2.0.1-alpha.
  2591. o Minor features (v3 directory protocol):
  2592. - Allow tor-gencert to generate a new certificate without replacing
  2593. the signing key.
  2594. - Allow certificates to include an address.
  2595. - When we change our directory-cache settings, reschedule all voting
  2596. and download operations.
  2597. - Reattempt certificate downloads immediately on failure, as long as
  2598. we haven't failed a threshold number of times yet.
  2599. - Delay retrying consensus downloads while we're downloading
  2600. certificates to verify the one we just got. Also, count getting a
  2601. consensus that we already have (or one that isn't valid) as a failure,
  2602. and count failing to get the certificates after 20 minutes as a
  2603. failure.
  2604. - Build circuits and download descriptors even if our consensus is a
  2605. little expired. (This feature will go away once authorities are
  2606. more reliable.)
  2607. o Minor features (router descriptor cache):
  2608. - If we find a cached-routers file that's been sitting around for more
  2609. than 28 days unmodified, then most likely it's a leftover from
  2610. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  2611. routers anyway.
  2612. - When we (as a cache) download a descriptor because it was listed
  2613. in a consensus, remember when the consensus was supposed to expire,
  2614. and don't expire the descriptor until then.
  2615. o Minor features (performance):
  2616. - Call routerlist_remove_old_routers() much less often. This should
  2617. speed startup, especially on directory caches.
  2618. - Don't try to launch new descriptor downloads quite so often when we
  2619. already have enough directory information to build circuits.
  2620. - Base64 decoding was actually showing up on our profile when parsing
  2621. the initial descriptor file; switch to an in-process all-at-once
  2622. implementation that's about 3.5x times faster than calling out to
  2623. OpenSSL.
  2624. o Minor features (compilation):
  2625. - Detect non-ASCII platforms (if any still exist) and refuse to
  2626. build there: some of our code assumes that 'A' is 65 and so on.
  2627. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  2628. - Make the "next period" votes into "current period" votes immediately
  2629. after publishing the consensus; avoid a heisenbug that made them
  2630. stick around indefinitely.
  2631. - When we discard a vote as a duplicate, do not report this as
  2632. an error.
  2633. - Treat missing v3 keys or certificates as an error when running as a
  2634. v3 directory authority.
  2635. - When we're configured to be a v3 authority, but we're only listed
  2636. as a non-v3 authority in our DirServer line for ourself, correct
  2637. the listing.
  2638. - If an authority doesn't have a qualified hostname, just put
  2639. its address in the vote. This fixes the problem where we referred to
  2640. "moria on moria:9031."
  2641. - Distinguish between detached signatures for the wrong period, and
  2642. detached signatures for a divergent vote.
  2643. - Fix a small memory leak when computing a consensus.
  2644. - When there's no concensus, we were forming a vote every 30
  2645. minutes, but writing the "valid-after" line in our vote based
  2646. on our configured V3AuthVotingInterval: so unless the intervals
  2647. matched up, we immediately rejected our own vote because it didn't
  2648. start at the voting interval that caused us to construct a vote.
  2649. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  2650. - Delete unverified-consensus when the real consensus is set.
  2651. - Consider retrying a consensus networkstatus fetch immediately
  2652. after one fails: don't wait 60 seconds to notice.
  2653. - When fetching a consensus as a cache, wait until a newer consensus
  2654. should exist before trying to replace the current one.
  2655. - Use a more forgiving schedule for retrying failed consensus
  2656. downloads than for other types.
  2657. o Minor bugfixes (other directory issues):
  2658. - Correct the implementation of "download votes by digest." Bugfix on
  2659. 0.2.0.8-alpha.
  2660. - Authorities no longer send back "400 you're unreachable please fix
  2661. it" errors to Tor servers that aren't online all the time. We're
  2662. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  2663. o Minor bugfixes (controller):
  2664. - Don't reset trusted dir server list when we set a configuration
  2665. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  2666. - Respond to INT and TERM SIGNAL commands before we execute the
  2667. signal, in case the signal shuts us down. We had a patch in
  2668. 0.1.2.1-alpha that tried to do this by queueing the response on
  2669. the connection's buffer before shutting down, but that really
  2670. isn't the same thing at all. Bug located by Matt Edman.
  2671. o Minor bugfixes (misc):
  2672. - Correctly check for bad options to the "PublishServerDescriptor"
  2673. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  2674. - Stop leaking memory on failing case of base32_decode, and make
  2675. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  2676. - Don't try to download extrainfo documents when we're trying to
  2677. fetch enough directory info to build a circuit: having enough
  2678. info should get priority. Bugfix on 0.2.0.x.
  2679. - Don't complain that "your server has not managed to confirm that its
  2680. ports are reachable" if we haven't been able to build any circuits
  2681. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  2682. on 0.1.2.x.
  2683. - Detect the reason for failing to mmap a descriptor file we just
  2684. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  2685. on 0.1.2.x.
  2686. o Code simplifications and refactoring:
  2687. - Remove support for the old bw_accounting file: we've been storing
  2688. bandwidth accounting information in the state file since
  2689. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  2690. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  2691. downgrade to 0.1.1.x or earlier.
  2692. - New convenience code to locate a file within the DataDirectory.
  2693. - Move non-authority functionality out of dirvote.c.
  2694. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  2695. so that they all take the same named flags.
  2696. o Utilities
  2697. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  2698. Unix users an easy way to script their Tor process (e.g. by
  2699. adjusting bandwidth based on the time of the day).
  2700. Changes in version 0.2.0.8-alpha - 2007-10-12
  2701. This eighth development snapshot fixes a crash bug that's been bothering
  2702. us since February 2007, lets bridge authorities store a list of bridge
  2703. descriptors they've seen, gets v3 directory voting closer to working,
  2704. starts caching v3 directory consensus documents on directory mirrors,
  2705. and fixes a variety of smaller issues including some minor memory leaks.
  2706. o Major features (router descriptor cache):
  2707. - Store routers in a file called cached-descriptors instead of in
  2708. cached-routers. Initialize cached-descriptors from cached-routers
  2709. if the old format is around. The new format allows us to store
  2710. annotations along with descriptors.
  2711. - Use annotations to record the time we received each descriptor, its
  2712. source, and its purpose.
  2713. - Disable the SETROUTERPURPOSE controller command: it is now
  2714. obsolete.
  2715. - Controllers should now specify cache=no or cache=yes when using
  2716. the +POSTDESCRIPTOR command.
  2717. - Bridge authorities now write bridge descriptors to disk, meaning
  2718. we can export them to other programs and begin distributing them
  2719. to blocked users.
  2720. o Major features (directory authorities):
  2721. - When a v3 authority is missing votes or signatures, it now tries
  2722. to fetch them.
  2723. - Directory authorities track weighted fractional uptime as well as
  2724. weighted mean-time-between failures. WFU is suitable for deciding
  2725. whether a node is "usually up", while MTBF is suitable for deciding
  2726. whether a node is "likely to stay up." We need both, because
  2727. "usually up" is a good requirement for guards, while "likely to
  2728. stay up" is a good requirement for long-lived connections.
  2729. o Major features (v3 directory system):
  2730. - Caches now download v3 network status documents as needed,
  2731. and download the descriptors listed in them.
  2732. - All hosts now attempt to download and keep fresh v3 authority
  2733. certificates, and re-attempt after failures.
  2734. - More internal-consistency checks for vote parsing.
  2735. o Major bugfixes (crashes):
  2736. - If a connection is shut down abruptly because of something that
  2737. happened inside connection_flushed_some(), do not call
  2738. connection_finished_flushing(). Should fix bug 451. Bugfix on
  2739. 0.1.2.7-alpha.
  2740. o Major bugfixes (performance):
  2741. - Fix really bad O(n^2) performance when parsing a long list of
  2742. routers: Instead of searching the entire list for an "extra-info "
  2743. string which usually wasn't there, once for every routerinfo
  2744. we read, just scan lines forward until we find one we like.
  2745. Bugfix on 0.2.0.1.
  2746. - When we add data to a write buffer in response to the data on that
  2747. write buffer getting low because of a flush, do not consider the
  2748. newly added data as a candidate for immediate flushing, but rather
  2749. make it wait until the next round of writing. Otherwise, we flush
  2750. and refill recursively, and a single greedy TLS connection can
  2751. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  2752. o Minor features (v3 authority system):
  2753. - Add more ways for tools to download the votes that lead to the
  2754. current consensus.
  2755. - Send a 503 when low on bandwidth and a vote, consensus, or
  2756. certificate is requested.
  2757. - If-modified-since is now implemented properly for all kinds of
  2758. certificate requests.
  2759. o Minor bugfixes (network statuses):
  2760. - Tweak the implementation of proposal 109 slightly: allow at most
  2761. two Tor servers on the same IP address, except if it's the location
  2762. of a directory authority, in which case allow five. Bugfix on
  2763. 0.2.0.3-alpha.
  2764. o Minor bugfixes (controller):
  2765. - When sending a status event to the controller telling it that an
  2766. OR address is reachable, set the port correctly. (Previously we
  2767. were reporting the dir port.) Bugfix on 0.1.2.x.
  2768. o Minor bugfixes (v3 directory system):
  2769. - Fix logic to look up a cert by its signing key digest. Bugfix on
  2770. 0.2.0.7-alpha.
  2771. - Only change the reply to a vote to "OK" if it's not already
  2772. set. This gets rid of annoying "400 OK" log messages, which may
  2773. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  2774. - When we get a valid consensus, recompute the voting schedule.
  2775. - Base the valid-after time of a vote on the consensus voting
  2776. schedule, not on our preferred schedule.
  2777. - Make the return values and messages from signature uploads and
  2778. downloads more sensible.
  2779. - Fix a memory leak when serving votes and consensus documents, and
  2780. another when serving certificates.
  2781. o Minor bugfixes (performance):
  2782. - Use a slightly simpler string hashing algorithm (copying Python's
  2783. instead of Java's) and optimize our digest hashing algorithm to take
  2784. advantage of 64-bit platforms and to remove some possibly-costly
  2785. voodoo.
  2786. - Fix a minor memory leak whenever we parse guards from our state
  2787. file. Bugfix on 0.2.0.7-alpha.
  2788. - Fix a minor memory leak whenever we write out a file. Bugfix on
  2789. 0.2.0.7-alpha.
  2790. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2791. command. Bugfix on 0.2.0.5-alpha.
  2792. o Minor bugfixes (portability):
  2793. - On some platforms, accept() can return a broken address. Detect
  2794. this more quietly, and deal accordingly. Fixes bug 483.
  2795. - Stop calling tor_strlower() on uninitialized memory in some cases.
  2796. Bugfix in 0.2.0.7-alpha.
  2797. o Minor bugfixes (usability):
  2798. - Treat some 403 responses from directory servers as INFO rather than
  2799. WARN-severity events.
  2800. - It's not actually an error to find a non-pending entry in the DNS
  2801. cache when canceling a pending resolve. Don't log unless stuff is
  2802. fishy. Resolves bug 463.
  2803. o Minor bugfixes (anonymity):
  2804. - Never report that we've used more bandwidth than we're willing to
  2805. relay: it leaks how much non-relay traffic we're using. Resolves
  2806. bug 516.
  2807. - When looking for a circuit to cannibalize, consider family as well
  2808. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2809. circuit cannibalization).
  2810. o Code simplifications and refactoring:
  2811. - Make a bunch of functions static. Remove some dead code.
  2812. - Pull out about a third of the really big routerlist.c; put it in a
  2813. new module, networkstatus.c.
  2814. - Merge the extra fields in local_routerstatus_t back into
  2815. routerstatus_t: we used to need one routerstatus_t for each
  2816. authority's opinion, plus a local_routerstatus_t for the locally
  2817. computed consensus opinion. To save space, we put the locally
  2818. modified fields into local_routerstatus_t, and only the common
  2819. stuff into routerstatus_t. But once v3 directories are in use,
  2820. clients and caches will no longer need to hold authority opinions;
  2821. thus, the rationale for keeping the types separate is now gone.
  2822. - Make the code used to reschedule and reattempt downloads more
  2823. uniform.
  2824. - Turn all 'Are we a directory server/mirror?' logic into a call to
  2825. dirserver_mode().
  2826. - Remove the code to generate the oldest (v1) directory format.
  2827. The code has been disabled since 0.2.0.5-alpha.
  2828. Changes in version 0.2.0.7-alpha - 2007-09-21
  2829. This seventh development snapshot makes bridges work again, makes bridge
  2830. authorities work for the first time, fixes two huge performance flaws
  2831. in hidden services, and fixes a variety of minor issues.
  2832. o New directory authorities:
  2833. - Set up moria1 and tor26 as the first v3 directory authorities. See
  2834. doc/spec/dir-spec.txt for details on the new directory design.
  2835. o Major bugfixes (crashes):
  2836. - Fix possible segfaults in functions called from
  2837. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  2838. o Major bugfixes (bridges):
  2839. - Fix a bug that made servers send a "404 Not found" in response to
  2840. attempts to fetch their server descriptor. This caused Tor servers
  2841. to take many minutes to establish reachability for their DirPort,
  2842. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  2843. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  2844. users configure that and specify a bridge with an identity
  2845. fingerprint, now they will lookup the bridge descriptor at the
  2846. default bridge authority via a one-hop tunnel, but once circuits
  2847. are established they will switch to a three-hop tunnel for later
  2848. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  2849. o Major bugfixes (hidden services):
  2850. - Hidden services were choosing introduction points uniquely by
  2851. hexdigest, but when constructing the hidden service descriptor
  2852. they merely wrote the (potentially ambiguous) nickname.
  2853. - Clients now use the v2 intro format for hidden service
  2854. connections: they specify their chosen rendezvous point by identity
  2855. digest rather than by (potentially ambiguous) nickname. Both
  2856. are bugfixes on 0.1.2.x, and they could speed up hidden service
  2857. connections dramatically. Thanks to Karsten Loesing.
  2858. o Minor features (security):
  2859. - As a client, do not believe any server that tells us that an
  2860. address maps to an internal address space.
  2861. - Make it possible to enable HashedControlPassword and
  2862. CookieAuthentication at the same time.
  2863. o Minor features (guard nodes):
  2864. - Tag every guard node in our state file with the version that
  2865. we believe added it, or with our own version if we add it. This way,
  2866. if a user temporarily runs an old version of Tor and then switches
  2867. back to a new one, she doesn't automatically lose her guards.
  2868. o Minor features (speed):
  2869. - When implementing AES counter mode, update only the portions of the
  2870. counter buffer that need to change, and don't keep separate
  2871. network-order and host-order counters when they are the same (i.e.,
  2872. on big-endian hosts.)
  2873. o Minor features (controller):
  2874. - Accept LF instead of CRLF on controller, since some software has a
  2875. hard time generating real Internet newlines.
  2876. - Add GETINFO values for the server status events
  2877. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  2878. Robert Hogan.
  2879. o Removed features:
  2880. - Routers no longer include bandwidth-history lines in their
  2881. descriptors; this information is already available in extra-info
  2882. documents, and including it in router descriptors took up 60%
  2883. (!) of compressed router descriptor downloads. Completes
  2884. implementation of proposal 104.
  2885. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  2886. and TorControl.py, as they use the old v0 controller protocol,
  2887. and are obsoleted by TorFlow anyway.
  2888. - Drop support for v1 rendezvous descriptors, since we never used
  2889. them anyway, and the code has probably rotted by now. Based on
  2890. patch from Karsten Loesing.
  2891. - On OSX, stop warning the user that kqueue support in libevent is
  2892. "experimental", since it seems to have worked fine for ages.
  2893. o Minor bugfixes:
  2894. - When generating information telling us how to extend to a given
  2895. router, do not try to include the nickname if it is absent. Fixes
  2896. bug 467. Bugfix on 0.2.0.3-alpha.
  2897. - Fix a user-triggerable (but not remotely-triggerable) segfault
  2898. in expand_filename(). Bugfix on 0.1.2.x.
  2899. - Fix a memory leak when freeing incomplete requests from DNSPort.
  2900. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  2901. - Don't try to access (or alter) the state file when running
  2902. --list-fingerprint or --verify-config or --hash-password. (Resolves
  2903. bug 499.) Bugfix on 0.1.2.x.
  2904. - Servers used to decline to publish their DirPort if their
  2905. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  2906. were below a threshold. Now they only look at BandwidthRate and
  2907. RelayBandwidthRate. Bugfix on 0.1.2.x.
  2908. - Remove an optimization in the AES counter-mode code that assumed
  2909. that the counter never exceeded 2^68. When the counter can be set
  2910. arbitrarily as an IV (as it is by Karsten's new hidden services
  2911. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  2912. - Resume listing "AUTHORITY" flag for authorities in network status.
  2913. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  2914. o Code simplifications and refactoring:
  2915. - Revamp file-writing logic so we don't need to have the entire
  2916. contents of a file in memory at once before we write to disk. Tor,
  2917. meet stdio.
  2918. - Turn "descriptor store" into a full-fledged type.
  2919. - Move all NT services code into a separate source file.
  2920. - Unify all code that computes medians, percentile elements, etc.
  2921. - Get rid of a needless malloc when parsing address policies.
  2922. Changes in version 0.1.2.17 - 2007-08-30
  2923. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  2924. X bundles. Vidalia 0.0.14 makes authentication required for the
  2925. ControlPort in the default configuration, which addresses important
  2926. security risks. Everybody who uses Vidalia (or another controller)
  2927. should upgrade.
  2928. In addition, this Tor update fixes major load balancing problems with
  2929. path selection, which should speed things up a lot once many people
  2930. have upgraded.
  2931. o Major bugfixes (security):
  2932. - We removed support for the old (v0) control protocol. It has been
  2933. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  2934. become more of a headache than it's worth.
  2935. o Major bugfixes (load balancing):
  2936. - When choosing nodes for non-guard positions, weight guards
  2937. proportionally less, since they already have enough load. Patch
  2938. from Mike Perry.
  2939. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2940. will allow fast Tor servers to get more attention.
  2941. - When we're upgrading from an old Tor version, forget our current
  2942. guards and pick new ones according to the new weightings. These
  2943. three load balancing patches could raise effective network capacity
  2944. by a factor of four. Thanks to Mike Perry for measurements.
  2945. o Major bugfixes (stream expiration):
  2946. - Expire not-yet-successful application streams in all cases if
  2947. they've been around longer than SocksTimeout. Right now there are
  2948. some cases where the stream will live forever, demanding a new
  2949. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  2950. o Minor features (controller):
  2951. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2952. is valid before any authentication has been received. It tells
  2953. a controller what kind of authentication is expected, and what
  2954. protocol is spoken. Implements proposal 119.
  2955. o Minor bugfixes (performance):
  2956. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  2957. greatly speeding up loading cached-routers from disk on startup.
  2958. - Disable sentinel-based debugging for buffer code: we squashed all
  2959. the bugs that this was supposed to detect a long time ago, and now
  2960. its only effect is to change our buffer sizes from nice powers of
  2961. two (which platform mallocs tend to like) to values slightly over
  2962. powers of two (which make some platform mallocs sad).
  2963. o Minor bugfixes (misc):
  2964. - If exit bandwidth ever exceeds one third of total bandwidth, then
  2965. use the correct formula to weight exit nodes when choosing paths.
  2966. Based on patch from Mike Perry.
  2967. - Choose perfectly fairly among routers when choosing by bandwidth and
  2968. weighting by fraction of bandwidth provided by exits. Previously, we
  2969. would choose with only approximate fairness, and correct ourselves
  2970. if we ran off the end of the list.
  2971. - If we require CookieAuthentication but we fail to write the
  2972. cookie file, we would warn but not exit, and end up in a state
  2973. where no controller could authenticate. Now we exit.
  2974. - If we require CookieAuthentication, stop generating a new cookie
  2975. every time we change any piece of our config.
  2976. - Refuse to start with certain directory authority keys, and
  2977. encourage people using them to stop.
  2978. - Terminate multi-line control events properly. Original patch
  2979. from tup.
  2980. - Fix a minor memory leak when we fail to find enough suitable
  2981. servers to choose a circuit.
  2982. - Stop leaking part of the descriptor when we run into a particularly
  2983. unparseable piece of it.
  2984. Changes in version 0.2.0.6-alpha - 2007-08-26
  2985. This sixth development snapshot features a new Vidalia version in the
  2986. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  2987. the ControlPort in the default configuration, which addresses important
  2988. security risks.
  2989. In addition, this snapshot fixes major load balancing problems
  2990. with path selection, which should speed things up a lot once many
  2991. people have upgraded. The directory authorities also use a new
  2992. mean-time-between-failure approach to tracking which servers are stable,
  2993. rather than just looking at the most recent uptime.
  2994. o New directory authorities:
  2995. - Set up Tonga as the default bridge directory authority.
  2996. o Major features:
  2997. - Directory authorities now track servers by weighted
  2998. mean-times-between-failures. When we have 4 or more days of data,
  2999. use measured MTBF rather than declared uptime to decide whether
  3000. to call a router Stable. Implements proposal 108.
  3001. o Major bugfixes (load balancing):
  3002. - When choosing nodes for non-guard positions, weight guards
  3003. proportionally less, since they already have enough load. Patch
  3004. from Mike Perry.
  3005. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3006. will allow fast Tor servers to get more attention.
  3007. - When we're upgrading from an old Tor version, forget our current
  3008. guards and pick new ones according to the new weightings. These
  3009. three load balancing patches could raise effective network capacity
  3010. by a factor of four. Thanks to Mike Perry for measurements.
  3011. o Major bugfixes (descriptor parsing):
  3012. - Handle unexpected whitespace better in malformed descriptors. Bug
  3013. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3014. o Minor features:
  3015. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3016. GETINFO for Torstat to use until it can switch to using extrainfos.
  3017. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3018. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3019. from localhost.
  3020. o Minor bugfixes:
  3021. - Do not intermix bridge routers with controller-added
  3022. routers. (Bugfix on 0.2.0.x)
  3023. - Do not fail with an assert when accept() returns an unexpected
  3024. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3025. on 0.2.0.x)
  3026. - Let directory authorities startup even when they can't generate
  3027. a descriptor immediately, e.g. because they don't know their
  3028. address.
  3029. - Stop putting the authentication cookie in a file called "0"
  3030. in your working directory if you don't specify anything for the
  3031. new CookieAuthFile option. Reported by Matt Edman.
  3032. - Make it possible to read the PROTOCOLINFO response in a way that
  3033. conforms to our control-spec. Reported by Matt Edman.
  3034. - Fix a minor memory leak when we fail to find enough suitable
  3035. servers to choose a circuit. Bugfix on 0.1.2.x.
  3036. - Stop leaking part of the descriptor when we run into a particularly
  3037. unparseable piece of it. Bugfix on 0.1.2.x.
  3038. - Unmap the extrainfo cache file on exit.
  3039. Changes in version 0.2.0.5-alpha - 2007-08-19
  3040. This fifth development snapshot fixes compilation on Windows again;
  3041. fixes an obnoxious client-side bug that slowed things down and put
  3042. extra load on the network; gets us closer to using the v3 directory
  3043. voting scheme; makes it easier for Tor controllers to use cookie-based
  3044. authentication; and fixes a variety of other bugs.
  3045. o Removed features:
  3046. - Version 1 directories are no longer generated in full. Instead,
  3047. authorities generate and serve "stub" v1 directories that list
  3048. no servers. This will stop Tor versions 0.1.0.x and earlier from
  3049. working, but (for security reasons) nobody should be running those
  3050. versions anyway.
  3051. o Major bugfixes (compilation, 0.2.0.x):
  3052. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  3053. - Try to fix MSVC compilation: build correctly on platforms that do
  3054. not define s6_addr16 or s6_addr32.
  3055. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  3056. Zhou.
  3057. o Major bugfixes (stream expiration):
  3058. - Expire not-yet-successful application streams in all cases if
  3059. they've been around longer than SocksTimeout. Right now there are
  3060. some cases where the stream will live forever, demanding a new
  3061. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  3062. reported by lodger.
  3063. o Minor features (directory servers):
  3064. - When somebody requests a list of statuses or servers, and we have
  3065. none of those, return a 404 rather than an empty 200.
  3066. o Minor features (directory voting):
  3067. - Store v3 consensus status consensuses on disk, and reload them
  3068. on startup.
  3069. o Minor features (security):
  3070. - Warn about unsafe ControlPort configurations.
  3071. - Refuse to start with certain directory authority keys, and
  3072. encourage people using them to stop.
  3073. o Minor features (controller):
  3074. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3075. is valid before any authentication has been received. It tells
  3076. a controller what kind of authentication is expected, and what
  3077. protocol is spoken. Implements proposal 119.
  3078. - New config option CookieAuthFile to choose a new location for the
  3079. cookie authentication file, and config option
  3080. CookieAuthFileGroupReadable to make it group-readable.
  3081. o Minor features (unit testing):
  3082. - Add command-line arguments to unit-test executable so that we can
  3083. invoke any chosen test from the command line rather than having
  3084. to run the whole test suite at once; and so that we can turn on
  3085. logging for the unit tests.
  3086. o Minor bugfixes (on 0.1.2.x):
  3087. - If we require CookieAuthentication but we fail to write the
  3088. cookie file, we would warn but not exit, and end up in a state
  3089. where no controller could authenticate. Now we exit.
  3090. - If we require CookieAuthentication, stop generating a new cookie
  3091. every time we change any piece of our config.
  3092. - When loading bandwidth history, do not believe any information in
  3093. the future. Fixes bug 434.
  3094. - When loading entry guard information, do not believe any information
  3095. in the future.
  3096. - When we have our clock set far in the future and generate an
  3097. onion key, then re-set our clock to be correct, we should not stop
  3098. the onion key from getting rotated.
  3099. - Clean up torrc sample config file.
  3100. - Do not automatically run configure from autogen.sh. This
  3101. non-standard behavior tended to annoy people who have built other
  3102. programs.
  3103. o Minor bugfixes (on 0.2.0.x):
  3104. - Fix a bug with AutomapHostsOnResolve that would always cause
  3105. the second request to fail. Bug reported by Kate. Bugfix on
  3106. 0.2.0.3-alpha.
  3107. - Fix a bug in ADDRMAP controller replies that would sometimes
  3108. try to print a NULL. Patch from tup.
  3109. - Read v3 directory authority keys from the right location.
  3110. - Numerous bugfixes to directory voting code.
  3111. Changes in version 0.1.2.16 - 2007-08-01
  3112. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  3113. remote attacker in certain situations to rewrite the user's torrc
  3114. configuration file. This can completely compromise anonymity of users
  3115. in most configurations, including those running the Vidalia bundles,
  3116. TorK, etc. Or worse.
  3117. o Major security fixes:
  3118. - Close immediately after missing authentication on control port;
  3119. do not allow multiple authentication attempts.
  3120. Changes in version 0.2.0.4-alpha - 2007-08-01
  3121. This fourth development snapshot fixes a critical security vulnerability
  3122. for most users, specifically those running Vidalia, TorK, etc. Everybody
  3123. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  3124. o Major security fixes:
  3125. - Close immediately after missing authentication on control port;
  3126. do not allow multiple authentication attempts.
  3127. o Major bugfixes (compilation):
  3128. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  3129. defined there.
  3130. o Minor features (performance):
  3131. - Be even more aggressive about releasing RAM from small
  3132. empty buffers. Thanks to our free-list code, this shouldn't be too
  3133. performance-intensive.
  3134. - Disable sentinel-based debugging for buffer code: we squashed all
  3135. the bugs that this was supposed to detect a long time ago, and
  3136. now its only effect is to change our buffer sizes from nice
  3137. powers of two (which platform mallocs tend to like) to values
  3138. slightly over powers of two (which make some platform mallocs sad).
  3139. - Log malloc statistics from mallinfo() on platforms where it
  3140. exists.
  3141. Changes in version 0.2.0.3-alpha - 2007-07-29
  3142. This third development snapshot introduces new experimental
  3143. blocking-resistance features and a preliminary version of the v3
  3144. directory voting design, and includes many other smaller features
  3145. and bugfixes.
  3146. o Major features:
  3147. - The first pieces of our "bridge" design for blocking-resistance
  3148. are implemented. People can run bridge directory authorities;
  3149. people can run bridges; and people can configure their Tor clients
  3150. with a set of bridges to use as the first hop into the Tor network.
  3151. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  3152. details.
  3153. - Create listener connections before we setuid to the configured
  3154. User and Group. Now non-Windows users can choose port values
  3155. under 1024, start Tor as root, and have Tor bind those ports
  3156. before it changes to another UID. (Windows users could already
  3157. pick these ports.)
  3158. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  3159. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  3160. on "vserver" accounts. (Patch from coderman.)
  3161. - Be even more aggressive about separating local traffic from relayed
  3162. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  3163. o Major features (experimental):
  3164. - First cut of code for "v3 dir voting": directory authorities will
  3165. vote on a common network status document rather than each publishing
  3166. their own opinion. This code needs more testing and more corner-case
  3167. handling before it's ready for use.
  3168. o Security fixes:
  3169. - Directory authorities now call routers Fast if their bandwidth is
  3170. at least 100KB/s, and consider their bandwidth adequate to be a
  3171. Guard if it is at least 250KB/s, no matter the medians. This fix
  3172. complements proposal 107. [Bugfix on 0.1.2.x]
  3173. - Directory authorities now never mark more than 3 servers per IP as
  3174. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  3175. Damon McCoy.)
  3176. - Minor change to organizationName and commonName generation
  3177. procedures in TLS certificates during Tor handshakes, to invalidate
  3178. some earlier censorware approaches. This is not a long-term
  3179. solution, but applying it will give us a bit of time to look into
  3180. the epidemiology of countermeasures as they spread.
  3181. o Major bugfixes (directory):
  3182. - Rewrite directory tokenization code to never run off the end of
  3183. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  3184. o Minor features (controller):
  3185. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  3186. match requests to applications. (Patch from Robert Hogan.)
  3187. - Report address and port correctly on connections to DNSPort. (Patch
  3188. from Robert Hogan.)
  3189. - Add a RESOLVE command to launch hostname lookups. (Original patch
  3190. from Robert Hogan.)
  3191. - Add GETINFO status/enough-dir-info to let controllers tell whether
  3192. Tor has downloaded sufficient directory information. (Patch
  3193. from Tup.)
  3194. - You can now use the ControlSocket option to tell Tor to listen for
  3195. controller connections on Unix domain sockets on systems that
  3196. support them. (Patch from Peter Palfrader.)
  3197. - STREAM NEW events are generated for DNSPort requests and for
  3198. tunneled directory connections. (Patch from Robert Hogan.)
  3199. - New "GETINFO address-mappings/*" command to get address mappings
  3200. with expiry information. "addr-mappings/*" is now deprecated.
  3201. (Patch from Tup.)
  3202. o Minor features (misc):
  3203. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  3204. from croup.)
  3205. - The tor-gencert tool for v3 directory authorities now creates all
  3206. files as readable to the file creator only, and write-protects
  3207. the authority identity key.
  3208. - When dumping memory usage, list bytes used in buffer memory
  3209. free-lists.
  3210. - When running with dmalloc, dump more stats on hup and on exit.
  3211. - Directory authorities now fail quickly and (relatively) harmlessly
  3212. if they generate a network status document that is somehow
  3213. malformed.
  3214. o Traffic load balancing improvements:
  3215. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3216. use the correct formula to weight exit nodes when choosing paths.
  3217. (Based on patch from Mike Perry.)
  3218. - Choose perfectly fairly among routers when choosing by bandwidth and
  3219. weighting by fraction of bandwidth provided by exits. Previously, we
  3220. would choose with only approximate fairness, and correct ourselves
  3221. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  3222. o Performance improvements:
  3223. - Be more aggressive with freeing buffer RAM or putting it on the
  3224. memory free lists.
  3225. - Use Critical Sections rather than Mutexes for synchronizing threads
  3226. on win32; Mutexes are heavier-weight, and designed for synchronizing
  3227. between processes.
  3228. o Deprecated and removed features:
  3229. - RedirectExits is now deprecated.
  3230. - Stop allowing address masks that do not correspond to bit prefixes.
  3231. We have warned about these for a really long time; now it's time
  3232. to reject them. (Patch from croup.)
  3233. o Minor bugfixes (directory):
  3234. - Fix another crash bug related to extra-info caching. (Bug found by
  3235. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  3236. - Directories no longer return a "304 not modified" when they don't
  3237. have the networkstatus the client asked for. Also fix a memory
  3238. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  3239. - We had accidentally labelled 0.1.2.x directory servers as not
  3240. suitable for begin_dir requests, and had labelled no directory
  3241. servers as suitable for uploading extra-info documents. [Bugfix
  3242. on 0.2.0.1-alpha]
  3243. o Minor bugfixes (dns):
  3244. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  3245. Hogan.) [Bugfix on 0.2.0.2-alpha]
  3246. - Add DNSPort connections to the global connection list, so that we
  3247. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  3248. on 0.2.0.2-alpha]
  3249. - Fix a dangling reference that could lead to a crash when DNSPort is
  3250. changed or closed (Patch from Robert Hogan.) [Bugfix on
  3251. 0.2.0.2-alpha]
  3252. o Minor bugfixes (controller):
  3253. - Provide DNS expiry times in GMT, not in local time. For backward
  3254. compatibility, ADDRMAP events only provide GMT expiry in an extended
  3255. field. "GETINFO address-mappings" always does the right thing.
  3256. - Use CRLF line endings properly in NS events.
  3257. - Terminate multi-line control events properly. (Original patch
  3258. from tup.) [Bugfix on 0.1.2.x-alpha]
  3259. - Do not include spaces in SOURCE_ADDR fields in STREAM
  3260. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  3261. Changes in version 0.1.2.15 - 2007-07-17
  3262. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  3263. problems, fixes compilation on BSD, and fixes a variety of other
  3264. bugs. Everybody should upgrade.
  3265. o Major bugfixes (compilation):
  3266. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  3267. o Major bugfixes (crashes):
  3268. - Try even harder not to dereference the first character after
  3269. an mmap(). Reported by lodger.
  3270. - Fix a crash bug in directory authorities when we re-number the
  3271. routerlist while inserting a new router.
  3272. - When the cached-routers file is an even multiple of the page size,
  3273. don't run off the end and crash. (Fixes bug 455; based on idea
  3274. from croup.)
  3275. - Fix eventdns.c behavior on Solaris: It is critical to include
  3276. orconfig.h _before_ sys/types.h, so that we can get the expected
  3277. definition of _FILE_OFFSET_BITS.
  3278. o Major bugfixes (security):
  3279. - Fix a possible buffer overrun when using BSD natd support. Bug
  3280. found by croup.
  3281. - When sending destroy cells from a circuit's origin, don't include
  3282. the reason for tearing down the circuit. The spec says we didn't,
  3283. and now we actually don't. Reported by lodger.
  3284. - Keep streamids from different exits on a circuit separate. This
  3285. bug may have allowed other routers on a given circuit to inject
  3286. cells into streams. Reported by lodger; fixes bug 446.
  3287. - If there's a never-before-connected-to guard node in our list,
  3288. never choose any guards past it. This way we don't expand our
  3289. guard list unless we need to.
  3290. o Minor bugfixes (guard nodes):
  3291. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  3292. don't get overused as guards.
  3293. o Minor bugfixes (directory):
  3294. - Correctly count the number of authorities that recommend each
  3295. version. Previously, we were under-counting by 1.
  3296. - Fix a potential crash bug when we load many server descriptors at
  3297. once and some of them make others of them obsolete. Fixes bug 458.
  3298. o Minor bugfixes (hidden services):
  3299. - Stop tearing down the whole circuit when the user asks for a
  3300. connection to a port that the hidden service didn't configure.
  3301. Resolves bug 444.
  3302. o Minor bugfixes (misc):
  3303. - On Windows, we were preventing other processes from reading
  3304. cached-routers while Tor was running. Reported by janbar.
  3305. - Fix a possible (but very unlikely) bug in picking routers by
  3306. bandwidth. Add a log message to confirm that it is in fact
  3307. unlikely. Patch from lodger.
  3308. - Backport a couple of memory leak fixes.
  3309. - Backport miscellaneous cosmetic bugfixes.
  3310. Changes in version 0.2.0.2-alpha - 2007-06-02
  3311. o Major bugfixes on 0.2.0.1-alpha:
  3312. - Fix an assertion failure related to servers without extra-info digests.
  3313. Resolves bugs 441 and 442.
  3314. o Minor features (directory):
  3315. - Support "If-Modified-Since" when answering HTTP requests for
  3316. directories, running-routers documents, and network-status documents.
  3317. (There's no need to support it for router descriptors, since those
  3318. are downloaded by descriptor digest.)
  3319. o Minor build issues:
  3320. - Clear up some MIPSPro compiler warnings.
  3321. - When building from a tarball on a machine that happens to have SVK
  3322. installed, report the micro-revision as whatever version existed
  3323. in the tarball, not as "x".
  3324. Changes in version 0.2.0.1-alpha - 2007-06-01
  3325. This early development snapshot provides new features for people running
  3326. Tor as both a client and a server (check out the new RelayBandwidth
  3327. config options); lets Tor run as a DNS proxy; and generally moves us
  3328. forward on a lot of fronts.
  3329. o Major features, server usability:
  3330. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  3331. a separate set of token buckets for relayed traffic. Right now
  3332. relayed traffic is defined as answers to directory requests, and
  3333. OR connections that don't have any local circuits on them.
  3334. o Major features, client usability:
  3335. - A client-side DNS proxy feature to replace the need for
  3336. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  3337. for DNS requests on port 9999, use the Tor network to resolve them
  3338. anonymously, and send the reply back like a regular DNS server.
  3339. The code still only implements a subset of DNS.
  3340. - Make PreferTunneledDirConns and TunnelDirConns work even when
  3341. we have no cached directory info. This means Tor clients can now
  3342. do all of their connections protected by TLS.
  3343. o Major features, performance and efficiency:
  3344. - Directory authorities accept and serve "extra info" documents for
  3345. routers. These documents contain fields from router descriptors
  3346. that aren't usually needed, and that use a lot of excess
  3347. bandwidth. Once these fields are removed from router descriptors,
  3348. the bandwidth savings should be about 60%. [Partially implements
  3349. proposal 104.]
  3350. - Servers upload extra-info documents to any authority that accepts
  3351. them. Authorities (and caches that have been configured to download
  3352. extra-info documents) download them as needed. [Partially implements
  3353. proposal 104.]
  3354. - Change the way that Tor buffers data that it is waiting to write.
  3355. Instead of queueing data cells in an enormous ring buffer for each
  3356. client->OR or OR->OR connection, we now queue cells on a separate
  3357. queue for each circuit. This lets us use less slack memory, and
  3358. will eventually let us be smarter about prioritizing different kinds
  3359. of traffic.
  3360. - Use memory pools to allocate cells with better speed and memory
  3361. efficiency, especially on platforms where malloc() is inefficient.
  3362. - Stop reading on edge connections when their corresponding circuit
  3363. buffers are full; start again as the circuits empty out.
  3364. o Major features, other:
  3365. - Add an HSAuthorityRecordStats option that hidden service authorities
  3366. can use to track statistics of overall hidden service usage without
  3367. logging information that would be very useful to an attacker.
  3368. - Start work implementing multi-level keys for directory authorities:
  3369. Add a standalone tool to generate key certificates. (Proposal 103.)
  3370. o Security fixes:
  3371. - Directory authorities now call routers Stable if they have an
  3372. uptime of at least 30 days, even if that's not the median uptime
  3373. in the network. Implements proposal 107, suggested by Kevin Bauer
  3374. and Damon McCoy.
  3375. o Minor fixes (resource management):
  3376. - Count the number of open sockets separately from the number
  3377. of active connection_t objects. This will let us avoid underusing
  3378. our allocated connection limit.
  3379. - We no longer use socket pairs to link an edge connection to an
  3380. anonymous directory connection or a DirPort test connection.
  3381. Instead, we track the link internally and transfer the data
  3382. in-process. This saves two sockets per "linked" connection (at the
  3383. client and at the server), and avoids the nasty Windows socketpair()
  3384. workaround.
  3385. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  3386. for every single inactive connection_t. Free items from the
  3387. 4k/16k-buffer free lists when they haven't been used for a while.
  3388. o Minor features (build):
  3389. - Make autoconf search for libevent, openssl, and zlib consistently.
  3390. - Update deprecated macros in configure.in.
  3391. - When warning about missing headers, tell the user to let us
  3392. know if the compile succeeds anyway, so we can downgrade the
  3393. warning.
  3394. - Include the current subversion revision as part of the version
  3395. string: either fetch it directly if we're in an SVN checkout, do
  3396. some magic to guess it if we're in an SVK checkout, or use
  3397. the last-detected version if we're building from a .tar.gz.
  3398. Use this version consistently in log messages.
  3399. o Minor features (logging):
  3400. - Always prepend "Bug: " to any log message about a bug.
  3401. - Put a platform string (e.g. "Linux i686") in the startup log
  3402. message, so when people paste just their logs, we know if it's
  3403. OpenBSD or Windows or what.
  3404. - When logging memory usage, break down memory used in buffers by
  3405. buffer type.
  3406. o Minor features (directory system):
  3407. - New config option V2AuthoritativeDirectory that all directory
  3408. authorities should set. This will let future authorities choose
  3409. not to serve V2 directory information.
  3410. - Directory authorities allow multiple router descriptors and/or extra
  3411. info documents to be uploaded in a single go. This will make
  3412. implementing proposal 104 simpler.
  3413. o Minor features (controller):
  3414. - Add a new config option __DisablePredictedCircuits designed for
  3415. use by the controller, when we don't want Tor to build any circuits
  3416. preemptively.
  3417. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  3418. so we can exit from the middle of the circuit.
  3419. - Implement "getinfo status/circuit-established".
  3420. - Implement "getinfo status/version/..." so a controller can tell
  3421. whether the current version is recommended, and whether any versions
  3422. are good, and how many authorities agree. (Patch from shibz.)
  3423. o Minor features (hidden services):
  3424. - Allow multiple HiddenServicePort directives with the same virtual
  3425. port; when they occur, the user is sent round-robin to one
  3426. of the target ports chosen at random. Partially fixes bug 393 by
  3427. adding limited ad-hoc round-robining.
  3428. o Minor features (other):
  3429. - More unit tests.
  3430. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  3431. resolve request for hosts matching a given pattern causes Tor to
  3432. generate an internal virtual address mapping for that host. This
  3433. allows DNSPort to work sensibly with hidden service users. By
  3434. default, .exit and .onion addresses are remapped; the list of
  3435. patterns can be reconfigured with AutomapHostsSuffixes.
  3436. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  3437. address. Thanks to the AutomapHostsOnResolve option, this is no
  3438. longer a completely silly thing to do.
  3439. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  3440. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  3441. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  3442. minus 1 byte: the actual maximum declared bandwidth.
  3443. o Removed features:
  3444. - Removed support for the old binary "version 0" controller protocol.
  3445. This has been deprecated since 0.1.1, and warnings have been issued
  3446. since 0.1.2. When we encounter a v0 control message, we now send
  3447. back an error and close the connection.
  3448. - Remove the old "dns worker" server DNS code: it hasn't been default
  3449. since 0.1.2.2-alpha, and all the servers seem to be using the new
  3450. eventdns code.
  3451. o Minor bugfixes (portability):
  3452. - Even though Windows is equally happy with / and \ as path separators,
  3453. try to use \ consistently on Windows and / consistently on Unix: it
  3454. makes the log messages nicer.
  3455. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  3456. - Read resolv.conf files correctly on platforms where read() returns
  3457. partial results on small file reads.
  3458. o Minor bugfixes (directory):
  3459. - Correctly enforce that elements of directory objects do not appear
  3460. more often than they are allowed to appear.
  3461. - When we are reporting the DirServer line we just parsed, we were
  3462. logging the second stanza of the key fingerprint, not the first.
  3463. o Minor bugfixes (logging):
  3464. - When we hit an EOF on a log (probably because we're shutting down),
  3465. don't try to remove the log from the list: just mark it as
  3466. unusable. (Bulletproofs against bug 222.)
  3467. o Minor bugfixes (other):
  3468. - In the exitlist script, only consider the most recently published
  3469. server descriptor for each server. Also, when the user requests
  3470. a list of servers that _reject_ connections to a given address,
  3471. explicitly exclude the IPs that also have servers that accept
  3472. connections to that address. (Resolves bug 405.)
  3473. - Stop allowing hibernating servers to be "stable" or "fast".
  3474. - On Windows, we were preventing other processes from reading
  3475. cached-routers while Tor was running. (Reported by janbar)
  3476. - Make the NodeFamilies config option work. (Reported by
  3477. lodger -- it has never actually worked, even though we added it
  3478. in Oct 2004.)
  3479. - Check return values from pthread_mutex functions.
  3480. - Don't save non-general-purpose router descriptors to the disk cache,
  3481. because we have no way of remembering what their purpose was when
  3482. we restart.
  3483. - Add even more asserts to hunt down bug 417.
  3484. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  3485. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  3486. Add a log message to confirm that it is in fact unlikely.
  3487. o Minor bugfixes (controller):
  3488. - Make 'getinfo fingerprint' return a 551 error if we're not a
  3489. server, so we match what the control spec claims we do. Reported
  3490. by daejees.
  3491. - Fix a typo in an error message when extendcircuit fails that
  3492. caused us to not follow the \r\n-based delimiter protocol. Reported
  3493. by daejees.
  3494. o Code simplifications and refactoring:
  3495. - Stop passing around circuit_t and crypt_path_t pointers that are
  3496. implicit in other procedure arguments.
  3497. - Drop the old code to choke directory connections when the
  3498. corresponding OR connections got full: thanks to the cell queue
  3499. feature, OR conns don't get full any more.
  3500. - Make dns_resolve() handle attaching connections to circuits
  3501. properly, so the caller doesn't have to.
  3502. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  3503. - Keep the connection array as a dynamic smartlist_t, rather than as
  3504. a fixed-sized array. This is important, as the number of connections
  3505. is becoming increasingly decoupled from the number of sockets.
  3506. Changes in version 0.1.2.14 - 2007-05-25
  3507. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  3508. change especially affects those who serve or use hidden services),
  3509. and fixes several other crash- and security-related bugs.
  3510. o Directory authority changes:
  3511. - Two directory authorities (moria1 and moria2) just moved to new
  3512. IP addresses. This change will particularly affect those who serve
  3513. or use hidden services.
  3514. o Major bugfixes (crashes):
  3515. - If a directory server runs out of space in the connection table
  3516. as it's processing a begin_dir request, it will free the exit stream
  3517. but leave it attached to the circuit, leading to unpredictable
  3518. behavior. (Reported by seeess, fixes bug 425.)
  3519. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  3520. to corrupt memory under some really unlikely scenarios.
  3521. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  3522. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  3523. by lodger.)
  3524. o Major bugfixes (security):
  3525. - When choosing an entry guard for a circuit, avoid using guards
  3526. that are in the same family as the chosen exit -- not just guards
  3527. that are exactly the chosen exit. (Reported by lodger.)
  3528. o Major bugfixes (resource management):
  3529. - If a directory authority is down, skip it when deciding where to get
  3530. networkstatus objects or descriptors. Otherwise we keep asking
  3531. every 10 seconds forever. Fixes bug 384.
  3532. - Count it as a failure if we fetch a valid network-status but we
  3533. don't want to keep it. Otherwise we'll keep fetching it and keep
  3534. not wanting to keep it. Fixes part of bug 422.
  3535. - If all of our dirservers have given us bad or no networkstatuses
  3536. lately, then stop hammering them once per minute even when we
  3537. think they're failed. Fixes another part of bug 422.
  3538. o Minor bugfixes:
  3539. - Actually set the purpose correctly for descriptors inserted with
  3540. purpose=controller.
  3541. - When we have k non-v2 authorities in our DirServer config,
  3542. we ignored the last k authorities in the list when updating our
  3543. network-statuses.
  3544. - Correctly back-off from requesting router descriptors that we are
  3545. having a hard time downloading.
  3546. - Read resolv.conf files correctly on platforms where read() returns
  3547. partial results on small file reads.
  3548. - Don't rebuild the entire router store every time we get 32K of
  3549. routers: rebuild it when the journal gets very large, or when
  3550. the gaps in the store get very large.
  3551. o Minor features:
  3552. - When routers publish SVN revisions in their router descriptors,
  3553. authorities now include those versions correctly in networkstatus
  3554. documents.
  3555. - Warn when using a version of libevent before 1.3b to run a server on
  3556. OSX or BSD: these versions interact badly with userspace threads.
  3557. Changes in version 0.1.2.13 - 2007-04-24
  3558. This release features some major anonymity fixes, such as safer path
  3559. selection; better client performance; faster bootstrapping, better
  3560. address detection, and better DNS support for servers; write limiting as
  3561. well as read limiting to make servers easier to run; and a huge pile of
  3562. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  3563. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  3564. of the Freenode IRC network, remembering his patience and vision for
  3565. free speech on the Internet.
  3566. o Minor fixes:
  3567. - Fix a memory leak when we ask for "all" networkstatuses and we
  3568. get one we don't recognize.
  3569. - Add more asserts to hunt down bug 417.
  3570. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  3571. Changes in version 0.1.2.12-rc - 2007-03-16
  3572. o Major bugfixes:
  3573. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  3574. directory information requested inside Tor connections (i.e. via
  3575. begin_dir cells). It only triggered when the same connection was
  3576. serving other data at the same time. Reported by seeess.
  3577. o Minor bugfixes:
  3578. - When creating a circuit via the controller, send a 'launched'
  3579. event when we're done, so we follow the spec better.
  3580. Changes in version 0.1.2.11-rc - 2007-03-15
  3581. o Minor bugfixes (controller), reported by daejees:
  3582. - Correct the control spec to match how the code actually responds
  3583. to 'getinfo addr-mappings/*'.
  3584. - The control spec described a GUARDS event, but the code
  3585. implemented a GUARD event. Standardize on GUARD, but let people
  3586. ask for GUARDS too.
  3587. Changes in version 0.1.2.10-rc - 2007-03-07
  3588. o Major bugfixes (Windows):
  3589. - Do not load the NT services library functions (which may not exist)
  3590. just to detect if we're a service trying to shut down. Now we run
  3591. on Win98 and friends again.
  3592. o Minor bugfixes (other):
  3593. - Clarify a couple of log messages.
  3594. - Fix a misleading socks5 error number.
  3595. Changes in version 0.1.2.9-rc - 2007-03-02
  3596. o Major bugfixes (Windows):
  3597. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  3598. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  3599. int configuration values: the high-order 32 bits would get
  3600. truncated. In particular, we were being bitten by the default
  3601. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  3602. and maybe also bug 397.)
  3603. o Minor bugfixes (performance):
  3604. - Use OpenSSL's AES implementation on platforms where it's faster.
  3605. This could save us as much as 10% CPU usage.
  3606. o Minor bugfixes (server):
  3607. - Do not rotate onion key immediately after setting it for the first
  3608. time.
  3609. o Minor bugfixes (directory authorities):
  3610. - Stop calling servers that have been hibernating for a long time
  3611. "stable". Also, stop letting hibernating or obsolete servers affect
  3612. uptime and bandwidth cutoffs.
  3613. - Stop listing hibernating servers in the v1 directory.
  3614. o Minor bugfixes (hidden services):
  3615. - Upload hidden service descriptors slightly less often, to reduce
  3616. load on authorities.
  3617. o Minor bugfixes (other):
  3618. - Fix an assert that could trigger if a controller quickly set then
  3619. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  3620. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  3621. to INT32_MAX.
  3622. - Fix a potential race condition in the rpm installer. Found by
  3623. Stefan Nordhausen.
  3624. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  3625. of 2 as indicating that the server is completely bad; it sometimes
  3626. means that the server is just bad for the request in question. (may fix
  3627. the last of bug 326.)
  3628. - Disable encrypted directory connections when we don't have a server
  3629. descriptor for the destination. We'll get this working again in
  3630. the 0.2.0 branch.
  3631. Changes in version 0.1.2.8-beta - 2007-02-26
  3632. o Major bugfixes (crashes):
  3633. - Stop crashing when the controller asks us to resetconf more than
  3634. one config option at once. (Vidalia 0.0.11 does this.)
  3635. - Fix a crash that happened on Win98 when we're given command-line
  3636. arguments: don't try to load NT service functions from advapi32.dll
  3637. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  3638. resolves bug 389.)
  3639. - Fix a longstanding obscure crash bug that could occur when
  3640. we run out of DNS worker processes. (Resolves bug 390.)
  3641. o Major bugfixes (hidden services):
  3642. - Correctly detect whether hidden service descriptor downloads are
  3643. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  3644. o Major bugfixes (accounting):
  3645. - When we start during an accounting interval before it's time to wake
  3646. up, remember to wake up at the correct time. (May fix bug 342.)
  3647. o Minor bugfixes (controller):
  3648. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  3649. clear the corresponding on_circuit variable, and remember later
  3650. that we don't need to send a redundant CLOSED event. (Resolves part
  3651. 3 of bug 367.)
  3652. - Report events where a resolve succeeded or where we got a socks
  3653. protocol error correctly, rather than calling both of them
  3654. "INTERNAL".
  3655. - Change reported stream target addresses to IP consistently when
  3656. we finally get the IP from an exit node.
  3657. - Send log messages to the controller even if they happen to be very
  3658. long.
  3659. o Minor bugfixes (other):
  3660. - Display correct results when reporting which versions are
  3661. recommended, and how recommended they are. (Resolves bug 383.)
  3662. - Improve our estimates for directory bandwidth to be less random:
  3663. guess that an unrecognized directory will have the average bandwidth
  3664. from all known directories, not that it will have the average
  3665. bandwidth from those directories earlier than it on the list.
  3666. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  3667. and hup, stop triggering an assert based on an empty onion_key.
  3668. - On platforms with no working mmap() equivalent, don't warn the
  3669. user when cached-routers doesn't exist.
  3670. - Warn the user when mmap() [or its equivalent] fails for some reason
  3671. other than file-not-found.
  3672. - Don't warn the user when cached-routers.new doesn't exist: that's
  3673. perfectly fine when starting up for the first time.
  3674. - When EntryNodes are configured, rebuild the guard list to contain,
  3675. in order: the EntryNodes that were guards before; the rest of the
  3676. EntryNodes; the nodes that were guards before.
  3677. - Mask out all signals in sub-threads; only the libevent signal
  3678. handler should be processing them. This should prevent some crashes
  3679. on some machines using pthreads. (Patch from coderman.)
  3680. - Fix switched arguments on memset in the implementation of
  3681. tor_munmap() for systems with no mmap() call.
  3682. - When Tor receives a router descriptor that it asked for, but
  3683. no longer wants (because it has received fresh networkstatuses
  3684. in the meantime), do not warn the user. Cache the descriptor if
  3685. we're a cache; drop it if we aren't.
  3686. - Make earlier entry guards _really_ get retried when the network
  3687. comes back online.
  3688. - On a malformed DNS reply, always give an error to the corresponding
  3689. DNS request.
  3690. - Build with recent libevents on platforms that do not define the
  3691. nonstandard types "u_int8_t" and friends.
  3692. o Minor features (controller):
  3693. - Warn the user when an application uses the obsolete binary v0
  3694. control protocol. We're planning to remove support for it during
  3695. the next development series, so it's good to give people some
  3696. advance warning.
  3697. - Add STREAM_BW events to report per-entry-stream bandwidth
  3698. use. (Patch from Robert Hogan.)
  3699. - Rate-limit SIGNEWNYM signals in response to controllers that
  3700. impolitely generate them for every single stream. (Patch from
  3701. mwenge; closes bug 394.)
  3702. - Make REMAP stream events have a SOURCE (cache or exit), and
  3703. make them generated in every case where we get a successful
  3704. connected or resolved cell.
  3705. o Minor bugfixes (performance):
  3706. - Call router_have_min_dir_info half as often. (This is showing up in
  3707. some profiles, but not others.)
  3708. - When using GCC, make log_debug never get called at all, and its
  3709. arguments never get evaluated, when no debug logs are configured.
  3710. (This is showing up in some profiles, but not others.)
  3711. o Minor features:
  3712. - Remove some never-implemented options. Mark PathlenCoinWeight as
  3713. obsolete.
  3714. - Implement proposal 106: Stop requiring clients to have well-formed
  3715. certificates; stop checking nicknames in certificates. (Clients
  3716. have certificates so that they can look like Tor servers, but in
  3717. the future we might want to allow them to look like regular TLS
  3718. clients instead. Nicknames in certificates serve no purpose other
  3719. than making our protocol easier to recognize on the wire.)
  3720. - Revise messages on handshake failure again to be even more clear about
  3721. which are incoming connections and which are outgoing.
  3722. - Discard any v1 directory info that's over 1 month old (for
  3723. directories) or over 1 week old (for running-routers lists).
  3724. - Do not warn when individual nodes in the configuration's EntryNodes,
  3725. ExitNodes, etc are down: warn only when all possible nodes
  3726. are down. (Fixes bug 348.)
  3727. - Always remove expired routers and networkstatus docs before checking
  3728. whether we have enough information to build circuits. (Fixes
  3729. bug 373.)
  3730. - Put a lower-bound on MaxAdvertisedBandwidth.
  3731. Changes in version 0.1.2.7-alpha - 2007-02-06
  3732. o Major bugfixes (rate limiting):
  3733. - Servers decline directory requests much more aggressively when
  3734. they're low on bandwidth. Otherwise they end up queueing more and
  3735. more directory responses, which can't be good for latency.
  3736. - But never refuse directory requests from local addresses.
  3737. - Fix a memory leak when sending a 503 response for a networkstatus
  3738. request.
  3739. - Be willing to read or write on local connections (e.g. controller
  3740. connections) even when the global rate limiting buckets are empty.
  3741. - If our system clock jumps back in time, don't publish a negative
  3742. uptime in the descriptor. Also, don't let the global rate limiting
  3743. buckets go absurdly negative.
  3744. - Flush local controller connection buffers periodically as we're
  3745. writing to them, so we avoid queueing 4+ megabytes of data before
  3746. trying to flush.
  3747. o Major bugfixes (NT services):
  3748. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  3749. command-line flag so that admins can override the default by saying
  3750. "tor --service install --user "SomeUser"". This will not affect
  3751. existing installed services. Also, warn the user that the service
  3752. will look for its configuration file in the service user's
  3753. %appdata% directory. (We can't do the 'hardwire the user's appdata
  3754. directory' trick any more, since we may not have read access to that
  3755. directory.)
  3756. o Major bugfixes (other):
  3757. - Previously, we would cache up to 16 old networkstatus documents
  3758. indefinitely, if they came from nontrusted authorities. Now we
  3759. discard them if they are more than 10 days old.
  3760. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  3761. Del Vecchio).
  3762. - Detect and reject malformed DNS responses containing circular
  3763. pointer loops.
  3764. - If exits are rare enough that we're not marking exits as guards,
  3765. ignore exit bandwidth when we're deciding the required bandwidth
  3766. to become a guard.
  3767. - When we're handling a directory connection tunneled over Tor,
  3768. don't fill up internal memory buffers with all the data we want
  3769. to tunnel; instead, only add it if the OR connection that will
  3770. eventually receive it has some room for it. (This can lead to
  3771. slowdowns in tunneled dir connections; a better solution will have
  3772. to wait for 0.2.0.)
  3773. o Minor bugfixes (dns):
  3774. - Add some defensive programming to eventdns.c in an attempt to catch
  3775. possible memory-stomping bugs.
  3776. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  3777. an incorrect number of bytes. (Previously, we would ignore the
  3778. extra bytes.)
  3779. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  3780. in the correct order, and doesn't crash.
  3781. - Free memory held in recently-completed DNS lookup attempts on exit.
  3782. This was not a memory leak, but may have been hiding memory leaks.
  3783. - Handle TTL values correctly on reverse DNS lookups.
  3784. - Treat failure to parse resolv.conf as an error.
  3785. o Minor bugfixes (other):
  3786. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  3787. - When computing clock skew from directory HTTP headers, consider what
  3788. time it was when we finished asking for the directory, not what
  3789. time it is now.
  3790. - Expire socks connections if they spend too long waiting for the
  3791. handshake to finish. Previously we would let them sit around for
  3792. days, if the connecting application didn't close them either.
  3793. - And if the socks handshake hasn't started, don't send a
  3794. "DNS resolve socks failed" handshake reply; just close it.
  3795. - Stop using C functions that OpenBSD's linker doesn't like.
  3796. - Don't launch requests for descriptors unless we have networkstatuses
  3797. from at least half of the authorities. This delays the first
  3798. download slightly under pathological circumstances, but can prevent
  3799. us from downloading a bunch of descriptors we don't need.
  3800. - Do not log IPs with TLS failures for incoming TLS
  3801. connections. (Fixes bug 382.)
  3802. - If the user asks to use invalid exit nodes, be willing to use
  3803. unstable ones.
  3804. - Stop using the reserved ac_cv namespace in our configure script.
  3805. - Call stat() slightly less often; use fstat() when possible.
  3806. - Refactor the way we handle pending circuits when an OR connection
  3807. completes or fails, in an attempt to fix a rare crash bug.
  3808. - Only rewrite a conn's address based on X-Forwarded-For: headers
  3809. if it's a parseable public IP address; and stop adding extra quotes
  3810. to the resulting address.
  3811. o Major features:
  3812. - Weight directory requests by advertised bandwidth. Now we can
  3813. let servers enable write limiting but still allow most clients to
  3814. succeed at their directory requests. (We still ignore weights when
  3815. choosing a directory authority; I hope this is a feature.)
  3816. o Minor features:
  3817. - Create a new file ReleaseNotes which was the old ChangeLog. The
  3818. new ChangeLog file now includes the summaries for all development
  3819. versions too.
  3820. - Check for addresses with invalid characters at the exit as well
  3821. as at the client, and warn less verbosely when they fail. You can
  3822. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  3823. - Adapt a patch from goodell to let the contrib/exitlist script
  3824. take arguments rather than require direct editing.
  3825. - Inform the server operator when we decide not to advertise a
  3826. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  3827. was confusing Zax, so now we're hopefully more helpful.
  3828. - Bring us one step closer to being able to establish an encrypted
  3829. directory tunnel without knowing a descriptor first. Still not
  3830. ready yet. As part of the change, now assume we can use a
  3831. create_fast cell if we don't know anything about a router.
  3832. - Allow exit nodes to use nameservers running on ports other than 53.
  3833. - Servers now cache reverse DNS replies.
  3834. - Add an --ignore-missing-torrc command-line option so that we can
  3835. get the "use sensible defaults if the configuration file doesn't
  3836. exist" behavior even when specifying a torrc location on the command
  3837. line.
  3838. o Minor features (controller):
  3839. - Track reasons for OR connection failure; make these reasons
  3840. available via the controller interface. (Patch from Mike Perry.)
  3841. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  3842. can learn when clients are sending malformed hostnames to Tor.
  3843. - Clean up documentation for controller status events.
  3844. - Add a REMAP status to stream events to note that a stream's
  3845. address has changed because of a cached address or a MapAddress
  3846. directive.
  3847. Changes in version 0.1.2.6-alpha - 2007-01-09
  3848. o Major bugfixes:
  3849. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  3850. connection handles more than 4 gigs in either direction, we crash.
  3851. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  3852. advertised exit node, somebody might try to exit from us when
  3853. we're bootstrapping and before we've built our descriptor yet.
  3854. Refuse the connection rather than crashing.
  3855. o Minor bugfixes:
  3856. - Warn if we (as a server) find that we've resolved an address that we
  3857. weren't planning to resolve.
  3858. - Warn that using select() on any libevent version before 1.1 will be
  3859. unnecessarily slow (even for select()).
  3860. - Flush ERR-level controller status events just like we currently
  3861. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  3862. the controller from learning about current events.
  3863. o Minor features (more controller status events):
  3864. - Implement EXTERNAL_ADDRESS server status event so controllers can
  3865. learn when our address changes.
  3866. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  3867. can learn when directories reject our descriptor.
  3868. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  3869. can learn when a client application is speaking a non-socks protocol
  3870. to our SocksPort.
  3871. - Implement DANGEROUS_SOCKS client status event so controllers
  3872. can learn when a client application is leaking DNS addresses.
  3873. - Implement BUG general status event so controllers can learn when
  3874. Tor is unhappy about its internal invariants.
  3875. - Implement CLOCK_SKEW general status event so controllers can learn
  3876. when Tor thinks the system clock is set incorrectly.
  3877. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  3878. server status events so controllers can learn when their descriptors
  3879. are accepted by a directory.
  3880. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  3881. server status events so controllers can learn about Tor's progress in
  3882. deciding whether it's reachable from the outside.
  3883. - Implement BAD_LIBEVENT general status event so controllers can learn
  3884. when we have a version/method combination in libevent that needs to
  3885. be changed.
  3886. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  3887. and DNS_USELESS server status events so controllers can learn
  3888. about changes to DNS server status.
  3889. o Minor features (directory):
  3890. - Authorities no longer recommend exits as guards if this would shift
  3891. too much load to the exit nodes.
  3892. Changes in version 0.1.2.5-alpha - 2007-01-06
  3893. o Major features:
  3894. - Enable write limiting as well as read limiting. Now we sacrifice
  3895. capacity if we're pushing out lots of directory traffic, rather
  3896. than overrunning the user's intended bandwidth limits.
  3897. - Include TLS overhead when counting bandwidth usage; previously, we
  3898. would count only the bytes sent over TLS, but not the bytes used
  3899. to send them.
  3900. - Support running the Tor service with a torrc not in the same
  3901. directory as tor.exe and default to using the torrc located in
  3902. the %appdata%\Tor\ of the user who installed the service. Patch
  3903. from Matt Edman.
  3904. - Servers now check for the case when common DNS requests are going to
  3905. wildcarded addresses (i.e. all getting the same answer), and change
  3906. their exit policy to reject *:* if it's happening.
  3907. - Implement BEGIN_DIR cells, so we can connect to the directory
  3908. server via TLS to do encrypted directory requests rather than
  3909. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  3910. config options if you like.
  3911. o Minor features (config and docs):
  3912. - Start using the state file to store bandwidth accounting data:
  3913. the bw_accounting file is now obsolete. We'll keep generating it
  3914. for a while for people who are still using 0.1.2.4-alpha.
  3915. - Try to batch changes to the state file so that we do as few
  3916. disk writes as possible while still storing important things in
  3917. a timely fashion.
  3918. - The state file and the bw_accounting file get saved less often when
  3919. the AvoidDiskWrites config option is set.
  3920. - Make PIDFile work on Windows (untested).
  3921. - Add internal descriptions for a bunch of configuration options:
  3922. accessible via controller interface and in comments in saved
  3923. options files.
  3924. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  3925. NNTP by default, so this seems like a sensible addition.
  3926. - Clients now reject hostnames with invalid characters. This should
  3927. avoid some inadvertent info leaks. Add an option
  3928. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  3929. is running a private network with hosts called @, !, and #.
  3930. - Add a maintainer script to tell us which options are missing
  3931. documentation: "make check-docs".
  3932. - Add a new address-spec.txt document to describe our special-case
  3933. addresses: .exit, .onion, and .noconnnect.
  3934. o Minor features (DNS):
  3935. - Ongoing work on eventdns infrastructure: now it has dns server
  3936. and ipv6 support. One day Tor will make use of it.
  3937. - Add client-side caching for reverse DNS lookups.
  3938. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  3939. - When we change nameservers or IP addresses, reset and re-launch
  3940. our tests for DNS hijacking.
  3941. o Minor features (directory):
  3942. - Authorities now specify server versions in networkstatus. This adds
  3943. about 2% to the size of compressed networkstatus docs, and allows
  3944. clients to tell which servers support BEGIN_DIR and which don't.
  3945. The implementation is forward-compatible with a proposed future
  3946. protocol version scheme not tied to Tor versions.
  3947. - DirServer configuration lines now have an orport= option so
  3948. clients can open encrypted tunnels to the authorities without
  3949. having downloaded their descriptors yet. Enabled for moria1,
  3950. moria2, tor26, and lefkada now in the default configuration.
  3951. - Directory servers are more willing to send a 503 "busy" if they
  3952. are near their write limit, especially for v1 directory requests.
  3953. Now they can use their limited bandwidth for actual Tor traffic.
  3954. - Clients track responses with status 503 from dirservers. After a
  3955. dirserver has given us a 503, we try not to use it until an hour has
  3956. gone by, or until we have no dirservers that haven't given us a 503.
  3957. - When we get a 503 from a directory, and we're not a server, we don't
  3958. count the failure against the total number of failures allowed
  3959. for the thing we're trying to download.
  3960. - Report X-Your-Address-Is correctly from tunneled directory
  3961. connections; don't report X-Your-Address-Is when it's an internal
  3962. address; and never believe reported remote addresses when they're
  3963. internal.
  3964. - Protect against an unlikely DoS attack on directory servers.
  3965. - Add a BadDirectory flag to network status docs so that authorities
  3966. can (eventually) tell clients about caches they believe to be
  3967. broken.
  3968. o Minor features (controller):
  3969. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  3970. - Reimplement GETINFO so that info/names stays in sync with the
  3971. actual keys.
  3972. - Implement "GETINFO fingerprint".
  3973. - Implement "SETEVENTS GUARD" so controllers can get updates on
  3974. entry guard status as it changes.
  3975. o Minor features (clean up obsolete pieces):
  3976. - Remove some options that have been deprecated since at least
  3977. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  3978. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  3979. to set log options.
  3980. - We no longer look for identity and onion keys in "identity.key" and
  3981. "onion.key" -- these were replaced by secret_id_key and
  3982. secret_onion_key in 0.0.8pre1.
  3983. - We no longer require unrecognized directory entries to be
  3984. preceded by "opt".
  3985. o Major bugfixes (security):
  3986. - Stop sending the HttpProxyAuthenticator string to directory
  3987. servers when directory connections are tunnelled through Tor.
  3988. - Clients no longer store bandwidth history in the state file.
  3989. - Do not log introduction points for hidden services if SafeLogging
  3990. is set.
  3991. - When generating bandwidth history, round down to the nearest
  3992. 1k. When storing accounting data, round up to the nearest 1k.
  3993. - When we're running as a server, remember when we last rotated onion
  3994. keys, so that we will rotate keys once they're a week old even if
  3995. we never stay up for a week ourselves.
  3996. o Major bugfixes (other):
  3997. - Fix a longstanding bug in eventdns that prevented the count of
  3998. timed-out resolves from ever being reset. This bug caused us to
  3999. give up on a nameserver the third time it timed out, and try it
  4000. 10 seconds later... and to give up on it every time it timed out
  4001. after that.
  4002. - Take out the '5 second' timeout from the connection retry
  4003. schedule. Now the first connect attempt will wait a full 10
  4004. seconds before switching to a new circuit. Perhaps this will help
  4005. a lot. Based on observations from Mike Perry.
  4006. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4007. would prevent the cached-routers file from ever loading. Reported
  4008. by John Kimble.
  4009. o Minor bugfixes:
  4010. - Fix an assert failure when a directory authority sets
  4011. AuthDirRejectUnlisted and then receives a descriptor from an
  4012. unlisted router. Reported by seeess.
  4013. - Avoid a double-free when parsing malformed DirServer lines.
  4014. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4015. Fabian Keil.
  4016. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4017. to resolve an address at a given exit node even when they ask for
  4018. it by name.
  4019. - Servers no longer ever list themselves in their "family" line,
  4020. even if configured to do so. This makes it easier to configure
  4021. family lists conveniently.
  4022. - When running as a server, don't fall back to 127.0.0.1 when no
  4023. nameservers are configured in /etc/resolv.conf; instead, make the
  4024. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4025. bug 363.)
  4026. - Stop accepting certain malformed ports in configured exit policies.
  4027. - Don't re-write the fingerprint file every restart, unless it has
  4028. changed.
  4029. - Stop warning when a single nameserver fails: only warn when _all_ of
  4030. our nameservers have failed. Also, when we only have one nameserver,
  4031. raise the threshold for deciding that the nameserver is dead.
  4032. - Directory authorities now only decide that routers are reachable
  4033. if their identity keys are as expected.
  4034. - When the user uses bad syntax in the Log config line, stop
  4035. suggesting other bad syntax as a replacement.
  4036. - Correctly detect ipv6 DNS capability on OpenBSD.
  4037. o Minor bugfixes (controller):
  4038. - Report the circuit number correctly in STREAM CLOSED events. Bug
  4039. reported by Mike Perry.
  4040. - Do not report bizarre values for results of accounting GETINFOs
  4041. when the last second's write or read exceeds the allotted bandwidth.
  4042. - Report "unrecognized key" rather than an empty string when the
  4043. controller tries to fetch a networkstatus that doesn't exist.
  4044. Changes in version 0.1.1.26 - 2006-12-14
  4045. o Security bugfixes:
  4046. - Stop sending the HttpProxyAuthenticator string to directory
  4047. servers when directory connections are tunnelled through Tor.
  4048. - Clients no longer store bandwidth history in the state file.
  4049. - Do not log introduction points for hidden services if SafeLogging
  4050. is set.
  4051. o Minor bugfixes:
  4052. - Fix an assert failure when a directory authority sets
  4053. AuthDirRejectUnlisted and then receives a descriptor from an
  4054. unlisted router (reported by seeess).
  4055. Changes in version 0.1.2.4-alpha - 2006-12-03
  4056. o Major features:
  4057. - Add support for using natd; this allows FreeBSDs earlier than
  4058. 5.1.2 to have ipfw send connections through Tor without using
  4059. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  4060. o Minor features:
  4061. - Make all connections to addresses of the form ".noconnect"
  4062. immediately get closed. This lets application/controller combos
  4063. successfully test whether they're talking to the same Tor by
  4064. watching for STREAM events.
  4065. - Make cross.sh cross-compilation script work even when autogen.sh
  4066. hasn't been run. (Patch from Michael Mohr.)
  4067. - Statistics dumped by -USR2 now include a breakdown of public key
  4068. operations, for profiling.
  4069. o Major bugfixes:
  4070. - Fix a major leak when directory authorities parse their
  4071. approved-routers list, a minor memory leak when we fail to pick
  4072. an exit node, and a few rare leaks on errors.
  4073. - Handle TransPort connections even when the server sends data before
  4074. the client sends data. Previously, the connection would just hang
  4075. until the client sent data. (Patch from tup based on patch from
  4076. Zajcev Evgeny.)
  4077. - Avoid assert failure when our cached-routers file is empty on
  4078. startup.
  4079. o Minor bugfixes:
  4080. - Don't log spurious warnings when we see a circuit close reason we
  4081. don't recognize; it's probably just from a newer version of Tor.
  4082. - Have directory authorities allow larger amounts of drift in uptime
  4083. without replacing the server descriptor: previously, a server that
  4084. restarted every 30 minutes could have 48 "interesting" descriptors
  4085. per day.
  4086. - Start linking to the Tor specification and Tor reference manual
  4087. correctly in the Windows installer.
  4088. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4089. Tor/Privoxy we also uninstall Vidalia.
  4090. - Resume building on Irix64, and fix a lot of warnings from its
  4091. MIPSpro C compiler.
  4092. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  4093. when we're running as a client.
  4094. Changes in version 0.1.1.25 - 2006-11-04
  4095. o Major bugfixes:
  4096. - When a client asks us to resolve (rather than connect to)
  4097. an address, and we have a cached answer, give them the cached
  4098. answer. Previously, we would give them no answer at all.
  4099. - We were building exactly the wrong circuits when we predict
  4100. hidden service requirements, meaning Tor would have to build all
  4101. its circuits on demand.
  4102. - If none of our live entry guards have a high uptime, but we
  4103. require a guard with a high uptime, try adding a new guard before
  4104. we give up on the requirement. This patch should make long-lived
  4105. connections more stable on average.
  4106. - When testing reachability of our DirPort, don't launch new
  4107. tests when there's already one in progress -- unreachable
  4108. servers were stacking up dozens of testing streams.
  4109. o Security bugfixes:
  4110. - When the user sends a NEWNYM signal, clear the client-side DNS
  4111. cache too. Otherwise we continue to act on previous information.
  4112. o Minor bugfixes:
  4113. - Avoid a memory corruption bug when creating a hash table for
  4114. the first time.
  4115. - Avoid possibility of controller-triggered crash when misusing
  4116. certain commands from a v0 controller on platforms that do not
  4117. handle printf("%s",NULL) gracefully.
  4118. - Avoid infinite loop on unexpected controller input.
  4119. - Don't log spurious warnings when we see a circuit close reason we
  4120. don't recognize; it's probably just from a newer version of Tor.
  4121. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4122. Tor/Privoxy we also uninstall Vidalia.
  4123. Changes in version 0.1.2.3-alpha - 2006-10-29
  4124. o Minor features:
  4125. - Prepare for servers to publish descriptors less often: never
  4126. discard a descriptor simply for being too old until either it is
  4127. recommended by no authorities, or until we get a better one for
  4128. the same router. Make caches consider retaining old recommended
  4129. routers for even longer.
  4130. - If most authorities set a BadExit flag for a server, clients
  4131. don't think of it as a general-purpose exit. Clients only consider
  4132. authorities that advertise themselves as listing bad exits.
  4133. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  4134. headers for content, so that we can work better in the presence of
  4135. caching HTTP proxies.
  4136. - Allow authorities to list nodes as bad exits by fingerprint or by
  4137. address.
  4138. o Minor features, controller:
  4139. - Add a REASON field to CIRC events; for backward compatibility, this
  4140. field is sent only to controllers that have enabled the extended
  4141. event format. Also, add additional reason codes to explain why
  4142. a given circuit has been destroyed or truncated. (Patches from
  4143. Mike Perry)
  4144. - Add a REMOTE_REASON field to extended CIRC events to tell the
  4145. controller about why a remote OR told us to close a circuit.
  4146. - Stream events also now have REASON and REMOTE_REASON fields,
  4147. working much like those for circuit events.
  4148. - There's now a GETINFO ns/... field so that controllers can ask Tor
  4149. about the current status of a router.
  4150. - A new event type "NS" to inform a controller when our opinion of
  4151. a router's status has changed.
  4152. - Add a GETINFO events/names and GETINFO features/names so controllers
  4153. can tell which events and features are supported.
  4154. - A new CLEARDNSCACHE signal to allow controllers to clear the
  4155. client-side DNS cache without expiring circuits.
  4156. o Security bugfixes:
  4157. - When the user sends a NEWNYM signal, clear the client-side DNS
  4158. cache too. Otherwise we continue to act on previous information.
  4159. o Minor bugfixes:
  4160. - Avoid sending junk to controllers or segfaulting when a controller
  4161. uses EVENT_NEW_DESC with verbose nicknames.
  4162. - Stop triggering asserts if the controller tries to extend hidden
  4163. service circuits (reported by mwenge).
  4164. - Avoid infinite loop on unexpected controller input.
  4165. - When the controller does a "GETINFO network-status", tell it
  4166. about even those routers whose descriptors are very old, and use
  4167. long nicknames where appropriate.
  4168. - Change NT service functions to be loaded on demand. This lets us
  4169. build with MinGW without breaking Tor for Windows 98 users.
  4170. - Do DirPort reachability tests less often, since a single test
  4171. chews through many circuits before giving up.
  4172. - In the hidden service example in torrc.sample, stop recommending
  4173. esoteric and discouraged hidden service options.
  4174. - When stopping an NT service, wait up to 10 sec for it to actually
  4175. stop. (Patch from Matt Edman; resolves bug 295.)
  4176. - Fix handling of verbose nicknames with ORCONN controller events:
  4177. make them show up exactly when requested, rather than exactly when
  4178. not requested.
  4179. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  4180. printing a duplicate "$" in the keys we send (reported by mwenge).
  4181. - Correctly set maximum connection limit on Cygwin. (This time
  4182. for sure!)
  4183. - Try to detect Windows correctly when cross-compiling.
  4184. - Detect the size of the routers file correctly even if it is
  4185. corrupted (on systems without mmap) or not page-aligned (on systems
  4186. with mmap). This bug was harmless.
  4187. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  4188. to open a stream fails; now we do in more cases. This should
  4189. make clients able to find a good exit faster in some cases, since
  4190. unhandleable requests will now get an error rather than timing out.
  4191. - Resolve two memory leaks when rebuilding the on-disk router cache
  4192. (reported by fookoowa).
  4193. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  4194. and reported by some Centos users.
  4195. - Controller signals now work on non-Unix platforms that don't define
  4196. SIGUSR1 and SIGUSR2 the way we expect.
  4197. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  4198. values before failing, and always enables eventdns.
  4199. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  4200. Try to fix this in configure.in by checking for most functions
  4201. before we check for libevent.
  4202. Changes in version 0.1.2.2-alpha - 2006-10-07
  4203. o Major features:
  4204. - Make our async eventdns library on-by-default for Tor servers,
  4205. and plan to deprecate the separate dnsworker threads.
  4206. - Add server-side support for "reverse" DNS lookups (using PTR
  4207. records so clients can determine the canonical hostname for a given
  4208. IPv4 address). Only supported by servers using eventdns; servers
  4209. now announce in their descriptors whether they support eventdns.
  4210. - Specify and implement client-side SOCKS5 interface for reverse DNS
  4211. lookups (see doc/socks-extensions.txt).
  4212. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  4213. connect to directory servers through Tor. Previously, clients needed
  4214. to find Tor exits to make private connections to directory servers.
  4215. - Avoid choosing Exit nodes for entry or middle hops when the
  4216. total bandwidth available from non-Exit nodes is much higher than
  4217. the total bandwidth available from Exit nodes.
  4218. - Workaround for name servers (like Earthlink's) that hijack failing
  4219. DNS requests and replace the no-such-server answer with a "helpful"
  4220. redirect to an advertising-driven search portal. Also work around
  4221. DNS hijackers who "helpfully" decline to hijack known-invalid
  4222. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  4223. lets you turn it off.
  4224. - Send out a burst of long-range padding cells once we've established
  4225. that we're reachable. Spread them over 4 circuits, so hopefully
  4226. a few will be fast. This exercises our bandwidth and bootstraps
  4227. us into the directory more quickly.
  4228. o New/improved config options:
  4229. - Add new config option "ResolvConf" to let the server operator
  4230. choose an alternate resolve.conf file when using eventdns.
  4231. - Add an "EnforceDistinctSubnets" option to control our "exclude
  4232. servers on the same /16" behavior. It's still on by default; this
  4233. is mostly for people who want to operate private test networks with
  4234. all the machines on the same subnet.
  4235. - If one of our entry guards is on the ExcludeNodes list, or the
  4236. directory authorities don't think it's a good guard, treat it as
  4237. if it were unlisted: stop using it as a guard, and throw it off
  4238. the guards list if it stays that way for a long time.
  4239. - Allow directory authorities to be marked separately as authorities
  4240. for the v1 directory protocol, the v2 directory protocol, and
  4241. as hidden service directories, to make it easier to retire old
  4242. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  4243. to continue being hidden service authorities too.
  4244. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  4245. o Minor features, controller:
  4246. - Fix CIRC controller events so that controllers can learn the
  4247. identity digests of non-Named servers used in circuit paths.
  4248. - Let controllers ask for more useful identifiers for servers. Instead
  4249. of learning identity digests for un-Named servers and nicknames
  4250. for Named servers, the new identifiers include digest, nickname,
  4251. and indication of Named status. Off by default; see control-spec.txt
  4252. for more information.
  4253. - Add a "getinfo address" controller command so it can display Tor's
  4254. best guess to the user.
  4255. - New controller event to alert the controller when our server
  4256. descriptor has changed.
  4257. - Give more meaningful errors on controller authentication failure.
  4258. o Minor features, other:
  4259. - When asked to resolve a hostname, don't use non-exit servers unless
  4260. requested to do so. This allows servers with broken DNS to be
  4261. useful to the network.
  4262. - Divide eventdns log messages into warn and info messages.
  4263. - Reserve the nickname "Unnamed" for routers that can't pick
  4264. a hostname: any router can call itself Unnamed; directory
  4265. authorities will never allocate Unnamed to any particular router;
  4266. clients won't believe that any router is the canonical Unnamed.
  4267. - Only include function names in log messages for info/debug messages.
  4268. For notice/warn/err, the content of the message should be clear on
  4269. its own, and printing the function name only confuses users.
  4270. - Avoid some false positives during reachability testing: don't try
  4271. to test via a server that's on the same /24 as us.
  4272. - If we fail to build a circuit to an intended enclave, and it's
  4273. not mandatory that we use that enclave, stop wanting it.
  4274. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  4275. OpenBSD. (We had previously disabled threads on these platforms
  4276. because they didn't have working thread-safe resolver functions.)
  4277. o Major bugfixes, anonymity/security:
  4278. - If a client asked for a server by name, and there's a named server
  4279. in our network-status but we don't have its descriptor yet, we
  4280. could return an unnamed server instead.
  4281. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  4282. to be sent to a server's DNS resolver. This only affects NetBSD
  4283. and other platforms that do not bounds-check tolower().
  4284. - Reject (most) attempts to use Tor circuits with length one. (If
  4285. many people start using Tor as a one-hop proxy, exit nodes become
  4286. a more attractive target for compromise.)
  4287. - Just because your DirPort is open doesn't mean people should be
  4288. able to remotely teach you about hidden service descriptors. Now
  4289. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  4290. o Major bugfixes, other:
  4291. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  4292. - When a client asks the server to resolve (not connect to)
  4293. an address, and it has a cached answer, give them the cached answer.
  4294. Previously, the server would give them no answer at all.
  4295. - Allow really slow clients to not hang up five minutes into their
  4296. directory downloads (suggested by Adam J. Richter).
  4297. - We were building exactly the wrong circuits when we anticipated
  4298. hidden service requirements, meaning Tor would have to build all
  4299. its circuits on demand.
  4300. - Avoid crashing when we mmap a router cache file of size 0.
  4301. - When testing reachability of our DirPort, don't launch new
  4302. tests when there's already one in progress -- unreachable
  4303. servers were stacking up dozens of testing streams.
  4304. o Minor bugfixes, correctness:
  4305. - If we're a directory mirror and we ask for "all" network status
  4306. documents, we would discard status documents from authorities
  4307. we don't recognize.
  4308. - Avoid a memory corruption bug when creating a hash table for
  4309. the first time.
  4310. - Avoid controller-triggered crash when misusing certain commands
  4311. from a v0 controller on platforms that do not handle
  4312. printf("%s",NULL) gracefully.
  4313. - Don't crash when a controller sends a third argument to an
  4314. "extendcircuit" request.
  4315. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4316. response; fix error code when "getinfo dir/status/" fails.
  4317. - Avoid crash when telling controller stream-status and a stream
  4318. is detached.
  4319. - Patch from Adam Langley to fix assert() in eventdns.c.
  4320. - Fix a debug log message in eventdns to say "X resolved to Y"
  4321. instead of "X resolved to X".
  4322. - Make eventdns give strings for DNS errors, not just error numbers.
  4323. - Track unreachable entry guards correctly: don't conflate
  4324. 'unreachable by us right now' with 'listed as down by the directory
  4325. authorities'. With the old code, if a guard was unreachable by
  4326. us but listed as running, it would clog our guard list forever.
  4327. - Behave correctly in case we ever have a network with more than
  4328. 2GB/s total advertised capacity.
  4329. - Make TrackExitHosts case-insensitive, and fix the behavior of
  4330. ".suffix" TrackExitHosts items to avoid matching in the middle of
  4331. an address.
  4332. - Finally fix the openssl warnings from newer gccs that believe that
  4333. ignoring a return value is okay, but casting a return value and
  4334. then ignoring it is a sign of madness.
  4335. - Prevent the contrib/exitlist script from printing the same
  4336. result more than once.
  4337. - Patch from Steve Hildrey: Generate network status correctly on
  4338. non-versioning dirservers.
  4339. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  4340. via Tor; otherwise you'll think you're the exit node's IP address.
  4341. o Minor bugfixes, performance:
  4342. - Two small performance improvements on parsing descriptors.
  4343. - Major performance improvement on inserting descriptors: change
  4344. algorithm from O(n^2) to O(n).
  4345. - Make the common memory allocation path faster on machines where
  4346. malloc(0) returns a pointer.
  4347. - Start remembering X-Your-Address-Is directory hints even if you're
  4348. a client, so you can become a server more smoothly.
  4349. - Avoid duplicate entries on MyFamily line in server descriptor.
  4350. o Packaging, features:
  4351. - Remove architecture from OS X builds. The official builds are
  4352. now universal binaries.
  4353. - The Debian package now uses --verify-config when (re)starting,
  4354. to distinguish configuration errors from other errors.
  4355. - Update RPMs to require libevent 1.1b.
  4356. o Packaging, bugfixes:
  4357. - Patches so Tor builds with MinGW on Windows.
  4358. - Patches so Tor might run on Cygwin again.
  4359. - Resume building on non-gcc compilers and ancient gcc. Resume
  4360. building with the -O0 compile flag. Resume building cleanly on
  4361. Debian woody.
  4362. - Run correctly on OS X platforms with case-sensitive filesystems.
  4363. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  4364. - Add autoconf checks so Tor can build on Solaris x86 again.
  4365. o Documentation
  4366. - Documented (and renamed) ServerDNSSearchDomains and
  4367. ServerDNSResolvConfFile options.
  4368. - Be clearer that the *ListenAddress directives can be repeated
  4369. multiple times.
  4370. Changes in version 0.1.1.24 - 2006-09-29
  4371. o Major bugfixes:
  4372. - Allow really slow clients to not hang up five minutes into their
  4373. directory downloads (suggested by Adam J. Richter).
  4374. - Fix major performance regression from 0.1.0.x: instead of checking
  4375. whether we have enough directory information every time we want to
  4376. do something, only check when the directory information has changed.
  4377. This should improve client CPU usage by 25-50%.
  4378. - Don't crash if, after a server has been running for a while,
  4379. it can't resolve its hostname.
  4380. o Minor bugfixes:
  4381. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4382. - Don't crash when the controller receives a third argument to an
  4383. "extendcircuit" request.
  4384. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4385. response; fix error code when "getinfo dir/status/" fails.
  4386. - Fix configure.in to not produce broken configure files with
  4387. more recent versions of autoconf. Thanks to Clint for his auto*
  4388. voodoo.
  4389. - Fix security bug on NetBSD that could allow someone to force
  4390. uninitialized RAM to be sent to a server's DNS resolver. This
  4391. only affects NetBSD and other platforms that do not bounds-check
  4392. tolower().
  4393. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  4394. methods: these are known to be buggy.
  4395. - If we're a directory mirror and we ask for "all" network status
  4396. documents, we would discard status documents from authorities
  4397. we don't recognize.
  4398. Changes in version 0.1.2.1-alpha - 2006-08-27
  4399. o Major features:
  4400. - Add "eventdns" async dns library from Adam Langley, tweaked to
  4401. build on OSX and Windows. Only enabled if you pass the
  4402. --enable-eventdns argument to configure.
  4403. - Allow servers with no hostname or IP address to learn their
  4404. IP address by asking the directory authorities. This code only
  4405. kicks in when you would normally have exited with a "no address"
  4406. error. Nothing's authenticated, so use with care.
  4407. - Rather than waiting a fixed amount of time between retrying
  4408. application connections, we wait only 5 seconds for the first,
  4409. 10 seconds for the second, and 15 seconds for each retry after
  4410. that. Hopefully this will improve the expected user experience.
  4411. - Patch from Tup to add support for transparent AP connections:
  4412. this basically bundles the functionality of trans-proxy-tor
  4413. into the Tor mainline. Now hosts with compliant pf/netfilter
  4414. implementations can redirect TCP connections straight to Tor
  4415. without diverting through SOCKS. Needs docs.
  4416. - Busy directory servers save lots of memory by spooling server
  4417. descriptors, v1 directories, and v2 networkstatus docs to buffers
  4418. as needed rather than en masse. Also mmap the cached-routers
  4419. files, so we don't need to keep the whole thing in memory too.
  4420. - Automatically avoid picking more than one node from the same
  4421. /16 network when constructing a circuit.
  4422. - Revise and clean up the torrc.sample that we ship with; add
  4423. a section for BandwidthRate and BandwidthBurst.
  4424. o Minor features:
  4425. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  4426. split connection_t into edge, or, dir, control, and base structs.
  4427. These will save quite a bit of memory on busy servers, and they'll
  4428. also help us track down bugs in the code and bugs in the spec.
  4429. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  4430. or later. Log when we are doing this, so we can diagnose it when
  4431. it fails. (Also, recommend libevent 1.1b for kqueue and
  4432. win32 methods; deprecate libevent 1.0b harder; make libevent
  4433. recommendation system saner.)
  4434. - Start being able to build universal binaries on OS X (thanks
  4435. to Phobos).
  4436. - Export the default exit policy via the control port, so controllers
  4437. don't need to guess what it is / will be later.
  4438. - Add a man page entry for ProtocolWarnings.
  4439. - Add TestVia config option to the man page.
  4440. - Remove even more protocol-related warnings from Tor server logs,
  4441. such as bad TLS handshakes and malformed begin cells.
  4442. - Stop fetching descriptors if you're not a dir mirror and you
  4443. haven't tried to establish any circuits lately. [This currently
  4444. causes some dangerous behavior, because when you start up again
  4445. you'll use your ancient server descriptors.]
  4446. - New DirPort behavior: if you have your dirport set, you download
  4447. descriptors aggressively like a directory mirror, whether or not
  4448. your ORPort is set.
  4449. - Get rid of the router_retry_connections notion. Now routers
  4450. no longer try to rebuild long-term connections to directory
  4451. authorities, and directory authorities no longer try to rebuild
  4452. long-term connections to all servers. We still don't hang up
  4453. connections in these two cases though -- we need to look at it
  4454. more carefully to avoid flapping, and we likely need to wait til
  4455. 0.1.1.x is obsolete.
  4456. - Drop compatibility with obsolete Tors that permit create cells
  4457. to have the wrong circ_id_type.
  4458. - Re-enable per-connection rate limiting. Get rid of the "OP
  4459. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  4460. separate global buckets that apply depending on what sort of conn
  4461. it is.
  4462. - Start publishing one minute or so after we find our ORPort
  4463. to be reachable. This will help reduce the number of descriptors
  4464. we have for ourselves floating around, since it's quite likely
  4465. other things (e.g. DirPort) will change during that minute too.
  4466. - Fork the v1 directory protocol into its own spec document,
  4467. and mark dir-spec.txt as the currently correct (v2) spec.
  4468. o Major bugfixes:
  4469. - When we find our DirPort to be reachable, publish a new descriptor
  4470. so we'll tell the world (reported by pnx).
  4471. - Publish a new descriptor after we hup/reload. This is important
  4472. if our config has changed such that we'll want to start advertising
  4473. our DirPort now, etc.
  4474. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4475. - When we have a state file we cannot parse, tell the user and
  4476. move it aside. Now we avoid situations where the user starts
  4477. Tor in 1904, Tor writes a state file with that timestamp in it,
  4478. the user fixes her clock, and Tor refuses to start.
  4479. - Fix configure.in to not produce broken configure files with
  4480. more recent versions of autoconf. Thanks to Clint for his auto*
  4481. voodoo.
  4482. - "tor --verify-config" now exits with -1(255) or 0 depending on
  4483. whether the config options are bad or good.
  4484. - Resolve bug 321 when using dnsworkers: append a period to every
  4485. address we resolve at the exit node, so that we do not accidentally
  4486. pick up local addresses, and so that failing searches are retried
  4487. in the resolver search domains. (This is already solved for
  4488. eventdns.) (This breaks Blossom servers for now.)
  4489. - If we are using an exit enclave and we can't connect, e.g. because
  4490. its webserver is misconfigured to not listen on localhost, then
  4491. back off and try connecting from somewhere else before we fail.
  4492. o Minor bugfixes:
  4493. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  4494. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  4495. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  4496. when the IP address is mapped through MapAddress to a hostname.
  4497. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  4498. useless IPv6 DNS resolves.
  4499. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  4500. before we execute the signal, in case the signal shuts us down.
  4501. - Clean up AllowInvalidNodes man page entry.
  4502. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  4503. - Add more asserts to track down an assert error on a windows Tor
  4504. server with connection_add being called with socket == -1.
  4505. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  4506. - Fix misleading log messages: an entry guard that is "unlisted",
  4507. as well as not known to be "down" (because we've never heard
  4508. of it), is not therefore "up".
  4509. - Remove code to special-case "-cvs" ending, since it has not
  4510. actually mattered since 0.0.9.
  4511. - Make our socks5 handling more robust to broken socks clients:
  4512. throw out everything waiting on the buffer in between socks
  4513. handshake phases, since they can't possibly (so the theory
  4514. goes) have predicted what we plan to respond to them.
  4515. Changes in version 0.1.1.23 - 2006-07-30
  4516. o Major bugfixes:
  4517. - Fast Tor servers, especially exit nodes, were triggering asserts
  4518. due to a bug in handling the list of pending DNS resolves. Some
  4519. bugs still remain here; we're hunting them.
  4520. - Entry guards could crash clients by sending unexpected input.
  4521. - More fixes on reachability testing: if you find yourself reachable,
  4522. then don't ever make any client requests (so you stop predicting
  4523. circuits), then hup or have your clock jump, then later your IP
  4524. changes, you won't think circuits are working, so you won't try to
  4525. test reachability, so you won't publish.
  4526. o Minor bugfixes:
  4527. - Avoid a crash if the controller does a resetconf firewallports
  4528. and then a setconf fascistfirewall=1.
  4529. - Avoid an integer underflow when the dir authority decides whether
  4530. a router is stable: we might wrongly label it stable, and compute
  4531. a slightly wrong median stability, when a descriptor is published
  4532. later than now.
  4533. - Fix a place where we might trigger an assert if we can't build our
  4534. own server descriptor yet.
  4535. Changes in version 0.1.1.22 - 2006-07-05
  4536. o Major bugfixes:
  4537. - Fix a big bug that was causing servers to not find themselves
  4538. reachable if they changed IP addresses. Since only 0.1.1.22+
  4539. servers can do reachability testing correctly, now we automatically
  4540. make sure to test via one of these.
  4541. - Fix to allow clients and mirrors to learn directory info from
  4542. descriptor downloads that get cut off partway through.
  4543. - Directory authorities had a bug in deciding if a newly published
  4544. descriptor was novel enough to make everybody want a copy -- a few
  4545. servers seem to be publishing new descriptors many times a minute.
  4546. o Minor bugfixes:
  4547. - Fix a rare bug that was causing some servers to complain about
  4548. "closing wedged cpuworkers" and skip some circuit create requests.
  4549. - Make the Exit flag in directory status documents actually work.
  4550. Changes in version 0.1.1.21 - 2006-06-10
  4551. o Crash and assert fixes from 0.1.1.20:
  4552. - Fix a rare crash on Tor servers that have enabled hibernation.
  4553. - Fix a seg fault on startup for Tor networks that use only one
  4554. directory authority.
  4555. - Fix an assert from a race condition that occurs on Tor servers
  4556. while exiting, where various threads are trying to log that they're
  4557. exiting, and delete the logs, at the same time.
  4558. - Make our unit tests pass again on certain obscure platforms.
  4559. o Other fixes:
  4560. - Add support for building SUSE RPM packages.
  4561. - Speed up initial bootstrapping for clients: if we are making our
  4562. first ever connection to any entry guard, then don't mark it down
  4563. right after that.
  4564. - When only one Tor server in the network is labelled as a guard,
  4565. and we've already picked him, we would cycle endlessly picking him
  4566. again, being unhappy about it, etc. Now we specifically exclude
  4567. current guards when picking a new guard.
  4568. - Servers send create cells more reliably after the TLS connection
  4569. is established: we were sometimes forgetting to send half of them
  4570. when we had more than one pending.
  4571. - If we get a create cell that asks us to extend somewhere, but the
  4572. Tor server there doesn't match the expected digest, we now send
  4573. a destroy cell back, rather than silently doing nothing.
  4574. - Make options->RedirectExit work again.
  4575. - Make cookie authentication for the controller work again.
  4576. - Stop being picky about unusual characters in the arguments to
  4577. mapaddress. It's none of our business.
  4578. - Add a new config option "TestVia" that lets you specify preferred
  4579. middle hops to use for test circuits. Perhaps this will let me
  4580. debug the reachability problems better.
  4581. o Log / documentation fixes:
  4582. - If we're a server and some peer has a broken TLS certificate, don't
  4583. log about it unless ProtocolWarnings is set, i.e., we want to hear
  4584. about protocol violations by others.
  4585. - Fix spelling of VirtualAddrNetwork in man page.
  4586. - Add a better explanation at the top of the autogenerated torrc file
  4587. about what happened to our old torrc.
  4588. Changes in version 0.1.1.20 - 2006-05-23
  4589. o Bugfixes:
  4590. - Downgrade a log severity where servers complain that they're
  4591. invalid.
  4592. - Avoid a compile warning on FreeBSD.
  4593. - Remove string size limit on NEWDESC messages; solve bug 291.
  4594. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  4595. more thoroughly when we're running on windows.
  4596. Changes in version 0.1.1.19-rc - 2006-05-03
  4597. o Minor bugs:
  4598. - Regenerate our local descriptor if it's dirty and we try to use
  4599. it locally (e.g. if it changes during reachability detection).
  4600. - If we setconf our ORPort to 0, we continued to listen on the
  4601. old ORPort and receive connections.
  4602. - Avoid a second warning about machine/limits.h on Debian
  4603. GNU/kFreeBSD.
  4604. - Be willing to add our own routerinfo into the routerlist.
  4605. Now authorities will include themselves in their directories
  4606. and network-statuses.
  4607. - Stop trying to upload rendezvous descriptors to every
  4608. directory authority: only try the v1 authorities.
  4609. - Servers no longer complain when they think they're not
  4610. registered with the directory authorities. There were too many
  4611. false positives.
  4612. - Backport dist-rpm changes so rpms can be built without errors.
  4613. o Features:
  4614. - Implement an option, VirtualAddrMask, to set which addresses
  4615. get handed out in response to mapaddress requests. This works
  4616. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  4617. Changes in version 0.1.1.18-rc - 2006-04-10
  4618. o Major fixes:
  4619. - Work harder to download live network-statuses from all the
  4620. directory authorities we know about. Improve the threshold
  4621. decision logic so we're more robust to edge cases.
  4622. - When fetching rendezvous descriptors, we were willing to ask
  4623. v2 authorities too, which would always return 404.
  4624. o Minor fixes:
  4625. - Stop listing down or invalid nodes in the v1 directory. This will
  4626. reduce its bulk by about 1/3, and reduce load on directory
  4627. mirrors.
  4628. - When deciding whether a router is Fast or Guard-worthy, consider
  4629. his advertised BandwidthRate and not just the BandwidthCapacity.
  4630. - No longer ship INSTALL and README files -- they are useless now.
  4631. - Force rpmbuild to behave and honor target_cpu.
  4632. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  4633. - Start to include translated versions of the tor-doc-*.html
  4634. files, along with the screenshots. Still needs more work.
  4635. - Start sending back 512 and 451 errors if mapaddress fails,
  4636. rather than not sending anything back at all.
  4637. - When we fail to bind or listen on an incoming or outgoing
  4638. socket, we should close it before failing. otherwise we just
  4639. leak it. (thanks to weasel for finding.)
  4640. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  4641. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  4642. - Make NoPublish (even though deprecated) work again.
  4643. - Fix a minor security flaw where a versioning auth dirserver
  4644. could list a recommended version many times in a row to make
  4645. clients more convinced that it's recommended.
  4646. - Fix crash bug if there are two unregistered servers running
  4647. with the same nickname, one of them is down, and you ask for
  4648. them by nickname in your EntryNodes or ExitNodes. Also, try
  4649. to pick the one that's running rather than an arbitrary one.
  4650. - Fix an infinite loop we could hit if we go offline for too long.
  4651. - Complain when we hit WSAENOBUFS on recv() or write() too.
  4652. Perhaps this will help us hunt the bug.
  4653. - If you're not a versioning dirserver, don't put the string
  4654. "client-versions \nserver-versions \n" in your network-status.
  4655. - Lower the minimum required number of file descriptors to 1000,
  4656. so we can have some overhead for Valgrind on Linux, where the
  4657. default ulimit -n is 1024.
  4658. o New features:
  4659. - Add tor.dizum.com as the fifth authoritative directory server.
  4660. - Add a new config option FetchUselessDescriptors, off by default,
  4661. for when you plan to run "exitlist" on your client and you want
  4662. to know about even the non-running descriptors.
  4663. Changes in version 0.1.1.17-rc - 2006-03-28
  4664. o Major fixes:
  4665. - Clients and servers since 0.1.1.10-alpha have been expiring
  4666. connections whenever they are idle for 5 minutes and they *do*
  4667. have circuits on them. Oops. With this new version, clients will
  4668. discard their previous entry guard choices and avoid choosing
  4669. entry guards running these flawed versions.
  4670. - Fix memory leak when uncompressing concatenated zlib streams. This
  4671. was causing substantial leaks over time on Tor servers.
  4672. - The v1 directory was including servers as much as 48 hours old,
  4673. because that's how the new routerlist->routers works. Now only
  4674. include them if they're 20 hours old or less.
  4675. o Minor fixes:
  4676. - Resume building on irix64, netbsd 2.0, etc.
  4677. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  4678. "-Wall -g -O2".
  4679. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  4680. and it is confusing some users.
  4681. - Mirrors stop caching the v1 directory so often.
  4682. - Make the max number of old descriptors that a cache will hold
  4683. rise with the number of directory authorities, so we can scale.
  4684. - Change our win32 uname() hack to be more forgiving about what
  4685. win32 versions it thinks it's found.
  4686. o New features:
  4687. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  4688. server.
  4689. - When the controller's *setconf commands fail, collect an error
  4690. message in a string and hand it back to the controller.
  4691. - Make the v2 dir's "Fast" flag based on relative capacity, just
  4692. like "Stable" is based on median uptime. Name everything in the
  4693. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  4694. - Log server fingerprint on startup, so new server operators don't
  4695. have to go hunting around their filesystem for it.
  4696. - Return a robots.txt on our dirport to discourage google indexing.
  4697. - Let the controller ask for GETINFO dir/status/foo so it can ask
  4698. directly rather than connecting to the dir port. Only works when
  4699. dirport is set for now.
  4700. o New config options rather than constants in the code:
  4701. - SocksTimeout: How long do we let a socks connection wait
  4702. unattached before we fail it?
  4703. - CircuitBuildTimeout: Cull non-open circuits that were born
  4704. at least this many seconds ago.
  4705. - CircuitIdleTimeout: Cull open clean circuits that were born
  4706. at least this many seconds ago.
  4707. Changes in version 0.1.1.16-rc - 2006-03-18
  4708. o Bugfixes on 0.1.1.15-rc:
  4709. - Fix assert when the controller asks to attachstream a connect-wait
  4710. or resolve-wait stream.
  4711. - Now do address rewriting when the controller asks us to attach
  4712. to a particular circuit too. This will let Blossom specify
  4713. "moria2.exit" without having to learn what moria2's IP address is.
  4714. - Make the "tor --verify-config" command-line work again, so people
  4715. can automatically check if their torrc will parse.
  4716. - Authoritative dirservers no longer require an open connection from
  4717. a server to consider him "reachable". We need this change because
  4718. when we add new auth dirservers, old servers won't know not to
  4719. hang up on them.
  4720. - Let Tor build on Sun CC again.
  4721. - Fix an off-by-one buffer size in dirserv.c that magically never
  4722. hit our three authorities but broke sjmurdoch's own tor network.
  4723. - If we as a directory mirror don't know of any v1 directory
  4724. authorities, then don't try to cache any v1 directories.
  4725. - Stop warning about unknown servers in our family when they are
  4726. given as hex digests.
  4727. - Stop complaining as quickly to the server operator that he
  4728. hasn't registered his nickname/key binding.
  4729. - Various cleanups so we can add new V2 Auth Dirservers.
  4730. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  4731. reflect the updated flags in our v2 dir protocol.
  4732. - Resume allowing non-printable characters for exit streams (both
  4733. for connecting and for resolving). Now we tolerate applications
  4734. that don't follow the RFCs. But continue to block malformed names
  4735. at the socks side.
  4736. o Bugfixes on 0.1.0.x:
  4737. - Fix assert bug in close_logs(): when we close and delete logs,
  4738. remove them all from the global "logfiles" list.
  4739. - Fix minor integer overflow in calculating when we expect to use up
  4740. our bandwidth allocation before hibernating.
  4741. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  4742. there are multiple SSLs installed with different versions.
  4743. - When we try to be a server and Address is not explicitly set and
  4744. our hostname resolves to a private IP address, try to use an
  4745. interface address if it has a public address. Now Windows machines
  4746. that think of themselves as localhost can work by default.
  4747. o New features:
  4748. - Let the controller ask for GETINFO dir/server/foo so it can ask
  4749. directly rather than connecting to the dir port.
  4750. - Let the controller tell us about certain router descriptors
  4751. that it doesn't want Tor to use in circuits. Implement
  4752. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  4753. - New config option SafeSocks to reject all application connections
  4754. using unsafe socks protocols. Defaults to off.
  4755. Changes in version 0.1.1.15-rc - 2006-03-11
  4756. o Bugfixes and cleanups:
  4757. - When we're printing strings from the network, don't try to print
  4758. non-printable characters. This protects us against shell escape
  4759. sequence exploits, and also against attacks to fool humans into
  4760. misreading their logs.
  4761. - Fix a bug where Tor would fail to establish any connections if you
  4762. left it off for 24 hours and then started it: we were happy with
  4763. the obsolete network statuses, but they all referred to router
  4764. descriptors that were too old to fetch, so we ended up with no
  4765. valid router descriptors.
  4766. - Fix a seg fault in the controller's "getinfo orconn-status"
  4767. command while listing status on incoming handshaking connections.
  4768. Introduce a status name "NEW" for these connections.
  4769. - If we get a linelist or linelist_s config option from the torrc
  4770. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  4771. silently resetting it to its default.
  4772. - Don't abandon entry guards until they've been down or gone for
  4773. a whole month.
  4774. - Cleaner and quieter log messages.
  4775. o New features:
  4776. - New controller signal NEWNYM that makes new application requests
  4777. use clean circuits.
  4778. - Add a new circuit purpose 'controller' to let the controller ask
  4779. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  4780. controller command to let you specify the purpose if you're
  4781. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  4782. command to let you change a circuit's purpose after it's been
  4783. created.
  4784. - Accept "private:*" in routerdesc exit policies; not generated yet
  4785. because older Tors do not understand it.
  4786. - Add BSD-style contributed startup script "rc.subr" from Peter
  4787. Thoenen.
  4788. Changes in version 0.1.1.14-alpha - 2006-02-20
  4789. o Bugfixes on 0.1.1.x:
  4790. - Don't die if we ask for a stdout or stderr log (even implicitly)
  4791. and we're set to RunAsDaemon -- just warn.
  4792. - We still had a few bugs in the OR connection rotation code that
  4793. caused directory servers to slowly aggregate connections to other
  4794. fast Tor servers. This time for sure!
  4795. - Make log entries on Win32 include the name of the function again.
  4796. - We were treating a pair of exit policies if they were equal even
  4797. if one said accept and the other said reject -- causing us to
  4798. not always publish a new descriptor since we thought nothing
  4799. had changed.
  4800. - Retry pending server downloads as well as pending networkstatus
  4801. downloads when we unexpectedly get a socks request.
  4802. - We were ignoring the IS_FAST flag in the directory status,
  4803. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  4804. connections.
  4805. - If the controller's SAVECONF command fails (e.g. due to file
  4806. permissions), let the controller know that it failed.
  4807. o Features:
  4808. - If we're trying to be a Tor server and running Windows 95/98/ME
  4809. as a server, explain that we'll likely crash.
  4810. - When we're a server, a client asks for an old-style directory,
  4811. and our write bucket is empty, don't give it to him. This way
  4812. small servers can continue to serve the directory *sometimes*,
  4813. without getting overloaded.
  4814. - Compress exit policies even more -- look for duplicate lines
  4815. and remove them.
  4816. - Clients now honor the "guard" flag in the router status when
  4817. picking entry guards, rather than looking at is_fast or is_stable.
  4818. - Retain unrecognized lines in $DATADIR/state file, so that we can
  4819. be forward-compatible.
  4820. - Generate 18.0.0.0/8 address policy format in descs when we can;
  4821. warn when the mask is not reducible to a bit-prefix.
  4822. - Let the user set ControlListenAddress in the torrc. This can be
  4823. dangerous, but there are some cases (like a secured LAN) where it
  4824. makes sense.
  4825. - Split ReachableAddresses into ReachableDirAddresses and
  4826. ReachableORAddresses, so we can restrict Dir conns to port 80
  4827. and OR conns to port 443.
  4828. - Now we can target arch and OS in rpm builds (contributed by
  4829. Phobos). Also make the resulting dist-rpm filename match the
  4830. target arch.
  4831. - New config options to help controllers: FetchServerDescriptors
  4832. and FetchHidServDescriptors for whether to fetch server
  4833. info and hidserv info or let the controller do it, and
  4834. PublishServerDescriptor and PublishHidServDescriptors.
  4835. - Also let the controller set the __AllDirActionsPrivate config
  4836. option if you want all directory fetches/publishes to happen via
  4837. Tor (it assumes your controller bootstraps your circuits).
  4838. Changes in version 0.1.0.17 - 2006-02-17
  4839. o Crash bugfixes on 0.1.0.x:
  4840. - When servers with a non-zero DirPort came out of hibernation,
  4841. sometimes they would trigger an assert.
  4842. o Other important bugfixes:
  4843. - On platforms that don't have getrlimit (like Windows), we were
  4844. artificially constraining ourselves to a max of 1024
  4845. connections. Now just assume that we can handle as many as 15000
  4846. connections. Hopefully this won't cause other problems.
  4847. o Backported features:
  4848. - When we're a server, a client asks for an old-style directory,
  4849. and our write bucket is empty, don't give it to him. This way
  4850. small servers can continue to serve the directory *sometimes*,
  4851. without getting overloaded.
  4852. - Whenever you get a 503 in response to a directory fetch, try
  4853. once more. This will become important once servers start sending
  4854. 503's whenever they feel busy.
  4855. - Fetch a new directory every 120 minutes, not every 40 minutes.
  4856. Now that we have hundreds of thousands of users running the old
  4857. directory algorithm, it's starting to hurt a lot.
  4858. - Bump up the period for forcing a hidden service descriptor upload
  4859. from 20 minutes to 1 hour.
  4860. Changes in version 0.1.1.13-alpha - 2006-02-09
  4861. o Crashes in 0.1.1.x:
  4862. - When you tried to setconf ORPort via the controller, Tor would
  4863. crash. So people using TorCP to become a server were sad.
  4864. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  4865. servers. The problem appears to be something do with OpenSSL's
  4866. random number generation, or how we call it, or something. Let me
  4867. know if the crashes continue.
  4868. - Turn crypto hardware acceleration off by default, until we find
  4869. somebody smart who can test it for us. (It appears to produce
  4870. seg faults in at least some cases.)
  4871. - Fix a rare assert error when we've tried all intro points for
  4872. a hidden service and we try fetching the service descriptor again:
  4873. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  4874. o Major fixes:
  4875. - Fix a major load balance bug: we were round-robining in 16 KB
  4876. chunks, and servers with bandwidthrate of 20 KB, while downloading
  4877. a 600 KB directory, would starve their other connections. Now we
  4878. try to be a bit more fair.
  4879. - Dir authorities and mirrors were never expiring the newest
  4880. descriptor for each server, causing memory and directory bloat.
  4881. - Fix memory-bloating and connection-bloating bug on servers: We
  4882. were never closing any connection that had ever had a circuit on
  4883. it, because we were checking conn->n_circuits == 0, yet we had a
  4884. bug that let it go negative.
  4885. - Make Tor work using squid as your http proxy again -- squid
  4886. returns an error if you ask for a URL that's too long, and it uses
  4887. a really generic error message. Plus, many people are behind a
  4888. transparent squid so they don't even realize it.
  4889. - On platforms that don't have getrlimit (like Windows), we were
  4890. artificially constraining ourselves to a max of 1024
  4891. connections. Now just assume that we can handle as many as 15000
  4892. connections. Hopefully this won't cause other problems.
  4893. - Add a new config option ExitPolicyRejectPrivate which defaults to
  4894. 1. This means all exit policies will begin with rejecting private
  4895. addresses, unless the server operator explicitly turns it off.
  4896. o Major features:
  4897. - Clients no longer download descriptors for non-running
  4898. descriptors.
  4899. - Before we add new directory authorities, we should make it
  4900. clear that only v1 authorities should receive/publish hidden
  4901. service descriptors.
  4902. o Minor features:
  4903. - As soon as we've fetched some more directory info, immediately
  4904. try to download more server descriptors. This way we don't have
  4905. a 10 second pause during initial bootstrapping.
  4906. - Remove even more loud log messages that the server operator can't
  4907. do anything about.
  4908. - When we're running an obsolete or un-recommended version, make
  4909. the log message more clear about what the problem is and what
  4910. versions *are* still recommended.
  4911. - Provide a more useful warn message when our onion queue gets full:
  4912. the CPU is too slow or the exit policy is too liberal.
  4913. - Don't warn when we receive a 503 from a dirserver/cache -- this
  4914. will pave the way for them being able to refuse if they're busy.
  4915. - When we fail to bind a listener, try to provide a more useful
  4916. log message: e.g., "Is Tor already running?"
  4917. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  4918. Goldberg can prove things about our handshake protocol more
  4919. easily.
  4920. - MaxConn has been obsolete for a while now. Document the ConnLimit
  4921. config option, which is a *minimum* number of file descriptors
  4922. that must be available else Tor refuses to start.
  4923. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  4924. if you log to syslog and want something other than LOG_DAEMON.
  4925. - Make dirservers generate a separate "guard" flag to mean,
  4926. "would make a good entry guard". Make clients parse it and vote
  4927. on it. Not used by clients yet.
  4928. - Implement --with-libevent-dir option to ./configure. Also, improve
  4929. search techniques to find libevent, and use those for openssl too.
  4930. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  4931. - Only start testing reachability once we've established a
  4932. circuit. This will make startup on dirservers less noisy.
  4933. - Don't try to upload hidden service descriptors until we have
  4934. established a circuit.
  4935. - Fix the controller's "attachstream 0" command to treat conn like
  4936. it just connected, doing address remapping, handling .exit and
  4937. .onion idioms, and so on. Now we're more uniform in making sure
  4938. that the controller hears about new and closing connections.
  4939. Changes in version 0.1.1.12-alpha - 2006-01-11
  4940. o Bugfixes on 0.1.1.x:
  4941. - The fix to close duplicate server connections was closing all
  4942. Tor client connections if they didn't establish a circuit
  4943. quickly enough. Oops.
  4944. - Fix minor memory issue (double-free) that happened on exit.
  4945. o Bugfixes on 0.1.0.x:
  4946. - Tor didn't warn when it failed to open a log file.
  4947. Changes in version 0.1.1.11-alpha - 2006-01-10
  4948. o Crashes in 0.1.1.x:
  4949. - Include all the assert/crash fixes from 0.1.0.16.
  4950. - If you start Tor and then quit very quickly, there were some
  4951. races that tried to free things that weren't allocated yet.
  4952. - Fix a rare memory stomp if you're running hidden services.
  4953. - Fix segfault when specifying DirServer in config without nickname.
  4954. - Fix a seg fault when you finish connecting to a server but at
  4955. that moment you dump his server descriptor.
  4956. - Extendcircuit and Attachstream controller commands would
  4957. assert/crash if you don't give them enough arguments.
  4958. - Fix an assert error when we're out of space in the connection_list
  4959. and we try to post a hidden service descriptor (reported by weasel).
  4960. - If you specify a relative torrc path and you set RunAsDaemon in
  4961. your torrc, then it chdir()'s to the new directory. If you HUP,
  4962. it tries to load the new torrc location, fails, and exits.
  4963. The fix: no longer allow a relative path to torrc using -f.
  4964. o Major features:
  4965. - Implement "entry guards": automatically choose a handful of entry
  4966. nodes and stick with them for all circuits. Only pick new guards
  4967. when the ones you have are unsuitable, and if the old guards
  4968. become suitable again, switch back. This will increase security
  4969. dramatically against certain end-point attacks. The EntryNodes
  4970. config option now provides some hints about which entry guards you
  4971. want to use most; and StrictEntryNodes means to only use those.
  4972. - New directory logic: download by descriptor digest, not by
  4973. fingerprint. Caches try to download all listed digests from
  4974. authorities; clients try to download "best" digests from caches.
  4975. This avoids partitioning and isolating attacks better.
  4976. - Make the "stable" router flag in network-status be the median of
  4977. the uptimes of running valid servers, and make clients pay
  4978. attention to the network-status flags. Thus the cutoff adapts
  4979. to the stability of the network as a whole, making IRC, IM, etc
  4980. connections more reliable.
  4981. o Major fixes:
  4982. - Tor servers with dynamic IP addresses were needing to wait 18
  4983. hours before they could start doing reachability testing using
  4984. the new IP address and ports. This is because they were using
  4985. the internal descriptor to learn what to test, yet they were only
  4986. rebuilding the descriptor once they decided they were reachable.
  4987. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  4988. to download certain server descriptors, throw them away, and then
  4989. fetch them again after 30 minutes. Now mirrors throw away these
  4990. server descriptors so clients can't get them.
  4991. - We were leaving duplicate connections to other ORs open for a week,
  4992. rather than closing them once we detect a duplicate. This only
  4993. really affected authdirservers, but it affected them a lot.
  4994. - Spread the authdirservers' reachability testing over the entire
  4995. testing interval, so we don't try to do 500 TLS's at once every
  4996. 20 minutes.
  4997. o Minor fixes:
  4998. - If the network is down, and we try to connect to a conn because
  4999. we have a circuit in mind, and we timeout (30 seconds) because the
  5000. network never answers, we were expiring the circuit, but we weren't
  5001. obsoleting the connection or telling the entry_guards functions.
  5002. - Some Tor servers process billions of cells per day. These statistics
  5003. need to be uint64_t's.
  5004. - Check for integer overflows in more places, when adding elements
  5005. to smartlists. This could possibly prevent a buffer overflow
  5006. on malicious huge inputs. I don't see any, but I haven't looked
  5007. carefully.
  5008. - ReachableAddresses kept growing new "reject *:*" lines on every
  5009. setconf/reload.
  5010. - When you "setconf log" via the controller, it should remove all
  5011. logs. We were automatically adding back in a "log notice stdout".
  5012. - Newly bootstrapped Tor networks couldn't establish hidden service
  5013. circuits until they had nodes with high uptime. Be more tolerant.
  5014. - We were marking servers down when they could not answer every piece
  5015. of the directory request we sent them. This was far too harsh.
  5016. - Fix the torify (tsocks) config file to not use Tor for localhost
  5017. connections.
  5018. - Directory authorities now go to the proper authority when asking for
  5019. a networkstatus, even when they want a compressed one.
  5020. - Fix a harmless bug that was causing Tor servers to log
  5021. "Got an end because of misc error, but we're not an AP. Closing."
  5022. - Authorities were treating their own descriptor changes as cosmetic,
  5023. meaning the descriptor available in the network-status and the
  5024. descriptor that clients downloaded were different.
  5025. - The OS X installer was adding a symlink for tor_resolve but
  5026. the binary was called tor-resolve (reported by Thomas Hardly).
  5027. - Workaround a problem with some http proxies where they refuse GET
  5028. requests that specify "Content-Length: 0" (reported by Adrian).
  5029. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5030. line without any HiddenServiceDir line (reported by Chris Thomas).
  5031. o Minor features:
  5032. - Write the TorVersion into the state file so we have a prayer of
  5033. keeping forward and backward compatibility.
  5034. - Revive the FascistFirewall config option rather than eliminating it:
  5035. now it's a synonym for ReachableAddresses *:80,*:443.
  5036. - Clients choose directory servers from the network status lists,
  5037. not from their internal list of router descriptors. Now they can
  5038. go to caches directly rather than needing to go to authorities
  5039. to bootstrap.
  5040. - Directory authorities ignore router descriptors that have only
  5041. cosmetic differences: do this for 0.1.0.x servers now too.
  5042. - Add a new flag to network-status indicating whether the server
  5043. can answer v2 directory requests too.
  5044. - Authdirs now stop whining so loudly about bad descriptors that
  5045. they fetch from other dirservers. So when there's a log complaint,
  5046. it's for sure from a freshly uploaded descriptor.
  5047. - Reduce memory requirements in our structs by changing the order
  5048. of fields.
  5049. - There used to be two ways to specify your listening ports in a
  5050. server descriptor: on the "router" line and with a separate "ports"
  5051. line. Remove support for the "ports" line.
  5052. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  5053. a panic button: if we get flooded with unusable servers we can
  5054. revert to only listing servers in the approved-routers file.
  5055. - Auth dir servers can now mark a fingerprint as "!reject" or
  5056. "!invalid" in the approved-routers file (as its nickname), to
  5057. refuse descriptors outright or include them but marked as invalid.
  5058. - Servers store bandwidth history across restarts/crashes.
  5059. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  5060. get a better idea of why their circuits failed. Not used yet.
  5061. - Directory mirrors now cache up to 16 unrecognized network-status
  5062. docs. Now we can add new authdirservers and they'll be cached too.
  5063. - When picking a random directory, prefer non-authorities if any
  5064. are known.
  5065. - New controller option "getinfo desc/all-recent" to fetch the
  5066. latest server descriptor for every router that Tor knows about.
  5067. Changes in version 0.1.0.16 - 2006-01-02
  5068. o Crash bugfixes on 0.1.0.x:
  5069. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5070. corrupting the heap, losing FDs, or crashing when we need to resize
  5071. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5072. - It turns out sparc64 platforms crash on unaligned memory access
  5073. too -- so detect and avoid this.
  5074. - Handle truncated compressed data correctly (by detecting it and
  5075. giving an error).
  5076. - Fix possible-but-unlikely free(NULL) in control.c.
  5077. - When we were closing connections, there was a rare case that
  5078. stomped on memory, triggering seg faults and asserts.
  5079. - Avoid potential infinite recursion when building a descriptor. (We
  5080. don't know that it ever happened, but better to fix it anyway.)
  5081. - We were neglecting to unlink marked circuits from soon-to-close OR
  5082. connections, which caused some rare scribbling on freed memory.
  5083. - Fix a memory stomping race bug when closing the joining point of two
  5084. rendezvous circuits.
  5085. - Fix an assert in time parsing found by Steven Murdoch.
  5086. o Other bugfixes on 0.1.0.x:
  5087. - When we're doing reachability testing, provide more useful log
  5088. messages so the operator knows what to expect.
  5089. - Do not check whether DirPort is reachable when we are suppressing
  5090. advertising it because of hibernation.
  5091. - When building with -static or on Solaris, we sometimes needed -ldl.
  5092. - When we're deciding whether a stream has enough circuits around
  5093. that can handle it, count the freshly dirty ones and not the ones
  5094. that are so dirty they won't be able to handle it.
  5095. - When we're expiring old circuits, we had a logic error that caused
  5096. us to close new rendezvous circuits rather than old ones.
  5097. - Give a more helpful log message when you try to change ORPort via
  5098. the controller: you should upgrade Tor if you want that to work.
  5099. - We were failing to parse Tor versions that start with "Tor ".
  5100. - Tolerate faulty streams better: when a stream fails for reason
  5101. exitpolicy, stop assuming that the router is lying about his exit
  5102. policy. When a stream fails for reason misc, allow it to retry just
  5103. as if it was resolvefailed. When a stream has failed three times,
  5104. reset its failure count so we can try again and get all three tries.
  5105. Changes in version 0.1.1.10-alpha - 2005-12-11
  5106. o Correctness bugfixes on 0.1.0.x:
  5107. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5108. corrupting the heap, losing FDs, or crashing when we need to resize
  5109. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5110. - Stop doing the complex voodoo overkill checking for insecure
  5111. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  5112. - When we were closing connections, there was a rare case that
  5113. stomped on memory, triggering seg faults and asserts.
  5114. - We were neglecting to unlink marked circuits from soon-to-close OR
  5115. connections, which caused some rare scribbling on freed memory.
  5116. - When we're deciding whether a stream has enough circuits around
  5117. that can handle it, count the freshly dirty ones and not the ones
  5118. that are so dirty they won't be able to handle it.
  5119. - Recover better from TCP connections to Tor servers that are
  5120. broken but don't tell you (it happens!); and rotate TLS
  5121. connections once a week.
  5122. - When we're expiring old circuits, we had a logic error that caused
  5123. us to close new rendezvous circuits rather than old ones.
  5124. - Fix a scary-looking but apparently harmless bug where circuits
  5125. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  5126. servers, and never switch to state CIRCUIT_STATE_OPEN.
  5127. - When building with -static or on Solaris, we sometimes needed to
  5128. build with -ldl.
  5129. - Give a useful message when people run Tor as the wrong user,
  5130. rather than telling them to start chowning random directories.
  5131. - We were failing to inform the controller about new .onion streams.
  5132. o Security bugfixes on 0.1.0.x:
  5133. - Refuse server descriptors if the fingerprint line doesn't match
  5134. the included identity key. Tor doesn't care, but other apps (and
  5135. humans) might actually be trusting the fingerprint line.
  5136. - We used to kill the circuit when we receive a relay command we
  5137. don't recognize. Now we just drop it.
  5138. - Start obeying our firewall options more rigorously:
  5139. . If we can't get to a dirserver directly, try going via Tor.
  5140. . Don't ever try to connect (as a client) to a place our
  5141. firewall options forbid.
  5142. . If we specify a proxy and also firewall options, obey the
  5143. firewall options even when we're using the proxy: some proxies
  5144. can only proxy to certain destinations.
  5145. - Fix a bug found by Lasse Overlier: when we were making internal
  5146. circuits (intended to be cannibalized later for rendezvous and
  5147. introduction circuits), we were picking them so that they had
  5148. useful exit nodes. There was no need for this, and it actually
  5149. aids some statistical attacks.
  5150. - Start treating internal circuits and exit circuits separately.
  5151. It's important to keep them separate because internal circuits
  5152. have their last hops picked like middle hops, rather than like
  5153. exit hops. So exiting on them will break the user's expectations.
  5154. o Bugfixes on 0.1.1.x:
  5155. - Take out the mis-feature where we tried to detect IP address
  5156. flapping for people with DynDNS, and chose not to upload a new
  5157. server descriptor sometimes.
  5158. - Try to be compatible with OpenSSL 0.9.6 again.
  5159. - Log fix: when the controller is logging about .onion addresses,
  5160. sometimes it didn't include the ".onion" part of the address.
  5161. - Don't try to modify options->DirServers internally -- if the
  5162. user didn't specify any, just add the default ones directly to
  5163. the trusted dirserver list. This fixes a bug where people running
  5164. controllers would use SETCONF on some totally unrelated config
  5165. option, and Tor would start yelling at them about changing their
  5166. DirServer lines.
  5167. - Let the controller's redirectstream command specify a port, in
  5168. case the controller wants to change that too.
  5169. - When we requested a pile of server descriptors, we sometimes
  5170. accidentally launched a duplicate request for the first one.
  5171. - Bugfix for trackhostexits: write down the fingerprint of the
  5172. chosen exit, not its nickname, because the chosen exit might not
  5173. be verified.
  5174. - When parsing foo.exit, if foo is unknown, and we are leaving
  5175. circuits unattached, set the chosen_exit field and leave the
  5176. address empty. This matters because controllers got confused
  5177. otherwise.
  5178. - Directory authorities no longer try to download server
  5179. descriptors that they know they will reject.
  5180. o Features and updates:
  5181. - Replace balanced trees with hash tables: this should make stuff
  5182. significantly faster.
  5183. - Resume using the AES counter-mode implementation that we ship,
  5184. rather than OpenSSL's. Ours is significantly faster.
  5185. - Many other CPU and memory improvements.
  5186. - Add a new config option FastFirstHopPK (on by default) so clients
  5187. do a trivial crypto handshake for their first hop, since TLS has
  5188. already taken care of confidentiality and authentication.
  5189. - Add a new config option TestSocks so people can see if their
  5190. applications are using socks4, socks4a, socks5-with-ip, or
  5191. socks5-with-hostname. This way they don't have to keep mucking
  5192. with tcpdump and wondering if something got cached somewhere.
  5193. - Warn when listening on a public address for socks. I suspect a
  5194. lot of people are setting themselves up as open socks proxies,
  5195. and they have no idea that jerks on the Internet are using them,
  5196. since they simply proxy the traffic into the Tor network.
  5197. - Add "private:*" as an alias in configuration for policies. Now
  5198. you can simplify your exit policy rather than needing to list
  5199. every single internal or nonroutable network space.
  5200. - Add a new controller event type that allows controllers to get
  5201. all server descriptors that were uploaded to a router in its role
  5202. as authoritative dirserver.
  5203. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  5204. tor-doc-server.html, and stylesheet.css in the tarball.
  5205. - Stop shipping tor-doc.html in the tarball.
  5206. Changes in version 0.1.1.9-alpha - 2005-11-15
  5207. o Usability improvements:
  5208. - Start calling it FooListenAddress rather than FooBindAddress,
  5209. since few of our users know what it means to bind an address
  5210. or port.
  5211. - Reduce clutter in server logs. We're going to try to make
  5212. them actually usable now. New config option ProtocolWarnings that
  5213. lets you hear about how _other Tors_ are breaking the protocol. Off
  5214. by default.
  5215. - Divide log messages into logging domains. Once we put some sort
  5216. of interface on this, it will let people looking at more verbose
  5217. log levels specify the topics they want to hear more about.
  5218. - Make directory servers return better http 404 error messages
  5219. instead of a generic "Servers unavailable".
  5220. - Check for even more Windows version flags when writing the platform
  5221. string in server descriptors, and note any we don't recognize.
  5222. - Clean up more of the OpenSSL memory when exiting, so we can detect
  5223. memory leaks better.
  5224. - Make directory authorities be non-versioning, non-naming by
  5225. default. Now we can add new directory servers without requiring
  5226. their operators to pay close attention.
  5227. - When logging via syslog, include the pid whenever we provide
  5228. a log entry. Suggested by Todd Fries.
  5229. o Performance improvements:
  5230. - Directory servers now silently throw away new descriptors that
  5231. haven't changed much if the timestamps are similar. We do this to
  5232. tolerate older Tor servers that upload a new descriptor every 15
  5233. minutes. (It seemed like a good idea at the time.)
  5234. - Inline bottleneck smartlist functions; use fast versions by default.
  5235. - Add a "Map from digest to void*" abstraction digestmap_t so we
  5236. can do less hex encoding/decoding. Use it in router_get_by_digest()
  5237. to resolve a performance bottleneck.
  5238. - Allow tor_gzip_uncompress to extract as much as possible from
  5239. truncated compressed data. Try to extract as many
  5240. descriptors as possible from truncated http responses (when
  5241. DIR_PURPOSE_FETCH_ROUTERDESC).
  5242. - Make circ->onionskin a pointer, not a static array. moria2 was using
  5243. 125000 circuit_t's after it had been up for a few weeks, which
  5244. translates to 20+ megs of wasted space.
  5245. - The private half of our EDH handshake keys are now chosen out
  5246. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  5247. o Security improvements:
  5248. - Start making directory caches retain old routerinfos, so soon
  5249. clients can start asking by digest of descriptor rather than by
  5250. fingerprint of server.
  5251. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  5252. to use egd (if present), openbsd weirdness (if present), vms/os2
  5253. weirdness (if we ever port there), and more in the future.
  5254. o Bugfixes on 0.1.0.x:
  5255. - Do round-robin writes of at most 16 kB per write. This might be
  5256. more fair on loaded Tor servers, and it might resolve our Windows
  5257. crash bug. It might also slow things down.
  5258. - Our TLS handshakes were generating a single public/private
  5259. keypair for the TLS context, rather than making a new one for
  5260. each new connections. Oops. (But we were still rotating them
  5261. periodically, so it's not so bad.)
  5262. - When we were cannibalizing a circuit with a particular exit
  5263. node in mind, we weren't checking to see if that exit node was
  5264. already present earlier in the circuit. Oops.
  5265. - When a Tor server's IP changes (e.g. from a dyndns address),
  5266. upload a new descriptor so clients will learn too.
  5267. - Really busy servers were keeping enough circuits open on stable
  5268. connections that they were wrapping around the circuit_id
  5269. space. (It's only two bytes.) This exposed a bug where we would
  5270. feel free to reuse a circuit_id even if it still exists but has
  5271. been marked for close. Try to fix this bug. Some bug remains.
  5272. - If we would close a stream early (e.g. it asks for a .exit that
  5273. we know would refuse it) but the LeaveStreamsUnattached config
  5274. option is set by the controller, then don't close it.
  5275. o Bugfixes on 0.1.1.8-alpha:
  5276. - Fix a big pile of memory leaks, some of them serious.
  5277. - Do not try to download a routerdesc if we would immediately reject
  5278. it as obsolete.
  5279. - Resume inserting a newline between all router descriptors when
  5280. generating (old style) signed directories, since our spec says
  5281. we do.
  5282. - When providing content-type application/octet-stream for
  5283. server descriptors using .z, we were leaving out the
  5284. content-encoding header. Oops. (Everything tolerated this just
  5285. fine, but that doesn't mean we need to be part of the problem.)
  5286. - Fix a potential seg fault in getconf and getinfo using version 1
  5287. of the controller protocol.
  5288. - Avoid crash: do not check whether DirPort is reachable when we
  5289. are suppressing it because of hibernation.
  5290. - Make --hash-password not crash on exit.
  5291. Changes in version 0.1.1.8-alpha - 2005-10-07
  5292. o New features (major):
  5293. - Clients don't download or use the directory anymore. Now they
  5294. download and use network-statuses from the trusted dirservers,
  5295. and fetch individual server descriptors as needed from mirrors.
  5296. See dir-spec.txt for all the gory details.
  5297. - Be more conservative about whether to advertise our DirPort.
  5298. The main change is to not advertise if we're running at capacity
  5299. and either a) we could hibernate or b) our capacity is low and
  5300. we're using a default DirPort.
  5301. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  5302. o New features (minor):
  5303. - Try to be smart about when to retry network-status and
  5304. server-descriptor fetches. Still needs some tuning.
  5305. - Stop parsing, storing, or using running-routers output (but
  5306. mirrors still cache and serve it).
  5307. - Consider a threshold of versioning dirservers (dirservers who have
  5308. an opinion about which Tor versions are still recommended) before
  5309. deciding whether to warn the user that he's obsolete.
  5310. - Dirservers can now reject/invalidate by key and IP, with the
  5311. config options "AuthDirInvalid" and "AuthDirReject". This is
  5312. useful since currently we automatically list servers as running
  5313. and usable even if we know they're jerks.
  5314. - Provide dire warnings to any users who set DirServer; move it out
  5315. of torrc.sample and into torrc.complete.
  5316. - Add MyFamily to torrc.sample in the server section.
  5317. - Add nicknames to the DirServer line, so we can refer to them
  5318. without requiring all our users to memorize their IP addresses.
  5319. - When we get an EOF or a timeout on a directory connection, note
  5320. how many bytes of serverdesc we are dropping. This will help
  5321. us determine whether it is smart to parse incomplete serverdesc
  5322. responses.
  5323. - Add a new function to "change pseudonyms" -- that is, to stop
  5324. using any currently-dirty circuits for new streams, so we don't
  5325. link new actions to old actions. Currently it's only called on
  5326. HUP (or SIGNAL RELOAD).
  5327. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  5328. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  5329. OpenSSL. Also, reseed our entropy every hour, not just at
  5330. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  5331. o Fixes on 0.1.1.7-alpha:
  5332. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  5333. version 0, so don't let version 0 controllers ask for it.
  5334. - If you requested something with too many newlines via the
  5335. v1 controller protocol, you could crash tor.
  5336. - Fix a number of memory leaks, including some pretty serious ones.
  5337. - Re-enable DirPort testing again, so Tor servers will be willing
  5338. to advertise their DirPort if it's reachable.
  5339. - On TLS handshake, only check the other router's nickname against
  5340. its expected nickname if is_named is set.
  5341. o Fixes forward-ported from 0.1.0.15:
  5342. - Don't crash when we don't have any spare file descriptors and we
  5343. try to spawn a dns or cpu worker.
  5344. - Make the numbers in read-history and write-history into uint64s,
  5345. so they don't overflow and publish negatives in the descriptor.
  5346. o Fixes on 0.1.0.x:
  5347. - For the OS X package's modified privoxy config file, comment
  5348. out the "logfile" line so we don't log everything passed
  5349. through privoxy.
  5350. - We were whining about using socks4 or socks5-with-local-lookup
  5351. even when it's an IP in the "virtual" range we designed exactly
  5352. for this case.
  5353. - We were leaking some memory every time the client changes IPs.
  5354. - Never call free() on tor_malloc()d memory. This will help us
  5355. use dmalloc to detect memory leaks.
  5356. - Check for named servers when looking them up by nickname;
  5357. warn when we'recalling a non-named server by its nickname;
  5358. don't warn twice about the same name.
  5359. - Try to list MyFamily elements by key, not by nickname, and warn
  5360. if we've not heard of the server.
  5361. - Make windows platform detection (uname equivalent) smarter.
  5362. - It turns out sparc64 doesn't like unaligned access either.
  5363. Changes in version 0.1.0.15 - 2005-09-23
  5364. o Bugfixes on 0.1.0.x:
  5365. - Reject ports 465 and 587 (spam targets) in default exit policy.
  5366. - Don't crash when we don't have any spare file descriptors and we
  5367. try to spawn a dns or cpu worker.
  5368. - Get rid of IgnoreVersion undocumented config option, and make us
  5369. only warn, never exit, when we're running an obsolete version.
  5370. - Don't try to print a null string when your server finds itself to
  5371. be unreachable and the Address config option is empty.
  5372. - Make the numbers in read-history and write-history into uint64s,
  5373. so they don't overflow and publish negatives in the descriptor.
  5374. - Fix a minor memory leak in smartlist_string_remove().
  5375. - We were only allowing ourselves to upload a server descriptor at
  5376. most every 20 minutes, even if it changed earlier than that.
  5377. - Clean up log entries that pointed to old URLs.
  5378. Changes in version 0.1.1.7-alpha - 2005-09-14
  5379. o Fixes on 0.1.1.6-alpha:
  5380. - Exit servers were crashing when people asked them to make a
  5381. connection to an address not in their exit policy.
  5382. - Looking up a non-existent stream for a v1 control connection would
  5383. cause a segfault.
  5384. - Fix a seg fault if we ask a dirserver for a descriptor by
  5385. fingerprint but he doesn't know about him.
  5386. - SETCONF was appending items to linelists, not clearing them.
  5387. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  5388. out and refuse the setconf if it would fail.
  5389. - Downgrade the dirserver log messages when whining about
  5390. unreachability.
  5391. o New features:
  5392. - Add Peter Palfrader's check-tor script to tor/contrib/
  5393. It lets you easily check whether a given server (referenced by
  5394. nickname) is reachable by you.
  5395. - Numerous changes to move towards client-side v2 directories. Not
  5396. enabled yet.
  5397. o Fixes on 0.1.0.x:
  5398. - If the user gave tor an odd number of command-line arguments,
  5399. we were silently ignoring the last one. Now we complain and fail.
  5400. [This wins the oldest-bug prize -- this bug has been present since
  5401. November 2002, as released in Tor 0.0.0.]
  5402. - Do not use unaligned memory access on alpha, mips, or mipsel.
  5403. It *works*, but is very slow, so we treat them as if it doesn't.
  5404. - Retry directory requests if we fail to get an answer we like
  5405. from a given dirserver (we were retrying before, but only if
  5406. we fail to connect).
  5407. - When writing the RecommendedVersions line, sort them first.
  5408. - When the client asked for a rendezvous port that the hidden
  5409. service didn't want to provide, we were sending an IP address
  5410. back along with the end cell. Fortunately, it was zero. But stop
  5411. that anyway.
  5412. - Correct "your server is reachable" log entries to indicate that
  5413. it was self-testing that told us so.
  5414. Changes in version 0.1.1.6-alpha - 2005-09-09
  5415. o Fixes on 0.1.1.5-alpha:
  5416. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  5417. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  5418. - Fix bug with tor_memmem finding a match at the end of the string.
  5419. - Make unit tests run without segfaulting.
  5420. - Resolve some solaris x86 compile warnings.
  5421. - Handle duplicate lines in approved-routers files without warning.
  5422. - Fix bug where as soon as a server refused any requests due to his
  5423. exit policy (e.g. when we ask for localhost and he tells us that's
  5424. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  5425. exit policy using him for any exits.
  5426. - Only do openssl hardware accelerator stuff if openssl version is
  5427. at least 0.9.7.
  5428. o New controller features/fixes:
  5429. - Add a "RESETCONF" command so you can set config options like
  5430. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  5431. a config option in the torrc with no value, then it clears it
  5432. entirely (rather than setting it to its default).
  5433. - Add a "GETINFO config-file" to tell us where torrc is.
  5434. - Avoid sending blank lines when GETINFO replies should be empty.
  5435. - Add a QUIT command for the controller (for using it manually).
  5436. - Fix a bug in SAVECONF that was adding default dirservers and
  5437. other redundant entries to the torrc file.
  5438. o Start on the new directory design:
  5439. - Generate, publish, cache, serve new network-status format.
  5440. - Publish individual descriptors (by fingerprint, by "all", and by
  5441. "tell me yours").
  5442. - Publish client and server recommended versions separately.
  5443. - Allow tor_gzip_uncompress() to handle multiple concatenated
  5444. compressed strings. Serve compressed groups of router
  5445. descriptors. The compression logic here could be more
  5446. memory-efficient.
  5447. - Distinguish v1 authorities (all currently trusted directories)
  5448. from v2 authorities (all trusted directories).
  5449. - Change DirServers config line to note which dirs are v1 authorities.
  5450. - Add configuration option "V1AuthoritativeDirectory 1" which
  5451. moria1, moria2, and tor26 should set.
  5452. - Remove option when getting directory cache to see whether they
  5453. support running-routers; they all do now. Replace it with one
  5454. to see whether caches support v2 stuff.
  5455. o New features:
  5456. - Dirservers now do their own external reachability testing of each
  5457. Tor server, and only list them as running if they've been found to
  5458. be reachable. We also send back warnings to the server's logs if
  5459. it uploads a descriptor that we already believe is unreachable.
  5460. - Implement exit enclaves: if we know an IP address for the
  5461. destination, and there's a running Tor server at that address
  5462. which allows exit to the destination, then extend the circuit to
  5463. that exit first. This provides end-to-end encryption and end-to-end
  5464. authentication. Also, if the user wants a .exit address or enclave,
  5465. use 4 hops rather than 3, and cannibalize a general circ for it
  5466. if you can.
  5467. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  5468. controller. Also, rotate dns and cpu workers if the controller
  5469. changes options that will affect them; and initialize the dns
  5470. worker cache tree whether or not we start out as a server.
  5471. - Only upload a new server descriptor when options change, 18
  5472. hours have passed, uptime is reset, or bandwidth changes a lot.
  5473. - Check [X-]Forwarded-For headers in HTTP requests when generating
  5474. log messages. This lets people run dirservers (and caches) behind
  5475. Apache but still know which IP addresses are causing warnings.
  5476. o Config option changes:
  5477. - Replace (Fascist)Firewall* config options with a new
  5478. ReachableAddresses option that understands address policies.
  5479. For example, "ReachableAddresses *:80,*:443"
  5480. - Get rid of IgnoreVersion undocumented config option, and make us
  5481. only warn, never exit, when we're running an obsolete version.
  5482. - Make MonthlyAccountingStart config option truly obsolete now.
  5483. o Fixes on 0.1.0.x:
  5484. - Reject ports 465 and 587 in the default exit policy, since
  5485. people have started using them for spam too.
  5486. - It turns out we couldn't bootstrap a network since we added
  5487. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  5488. has never gone down. Add an AssumeReachable config option to let
  5489. servers and dirservers bootstrap. When we're trying to build a
  5490. high-uptime or high-bandwidth circuit but there aren't enough
  5491. suitable servers, try being less picky rather than simply failing.
  5492. - Our logic to decide if the OR we connected to was the right guy
  5493. was brittle and maybe open to a mitm for unverified routers.
  5494. - We weren't cannibalizing circuits correctly for
  5495. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  5496. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  5497. build those from scratch. This should make hidden services faster.
  5498. - Predict required circuits better, with an eye toward making hidden
  5499. services faster on the service end.
  5500. - Retry streams if the exit node sends back a 'misc' failure. This
  5501. should result in fewer random failures. Also, after failing
  5502. from resolve failed or misc, reset the num failures, so we give
  5503. it a fair shake next time we try.
  5504. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  5505. - Reduce severity on logs about dns worker spawning and culling.
  5506. - When we're shutting down and we do something like try to post a
  5507. server descriptor or rendezvous descriptor, don't complain that
  5508. we seem to be unreachable. Of course we are, we're shutting down.
  5509. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  5510. We don't use them yet, but maybe one day our DNS resolver will be
  5511. able to discover them.
  5512. - Make ContactInfo mandatory for authoritative directory servers.
  5513. - Require server descriptors to list IPv4 addresses -- hostnames
  5514. are no longer allowed. This also fixes some potential security
  5515. problems with people providing hostnames as their address and then
  5516. preferentially resolving them to partition users.
  5517. - Change log line for unreachability to explicitly suggest /etc/hosts
  5518. as the culprit. Also make it clearer what IP address and ports we're
  5519. testing for reachability.
  5520. - Put quotes around user-supplied strings when logging so users are
  5521. more likely to realize if they add bad characters (like quotes)
  5522. to the torrc.
  5523. - Let auth dir servers start without specifying an Address config
  5524. option.
  5525. - Make unit tests (and other invocations that aren't the real Tor)
  5526. run without launching listeners, creating subdirectories, and so on.
  5527. Changes in version 0.1.1.5-alpha - 2005-08-08
  5528. o Bugfixes included in 0.1.0.14.
  5529. o Bugfixes on 0.1.0.x:
  5530. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  5531. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  5532. it would silently using ignore the 6668.
  5533. Changes in version 0.1.0.14 - 2005-08-08
  5534. o Bugfixes on 0.1.0.x:
  5535. - Fix the other half of the bug with crypto handshakes
  5536. (CVE-2005-2643).
  5537. - Fix an assert trigger if you send a 'signal term' via the
  5538. controller when it's listening for 'event info' messages.
  5539. Changes in version 0.1.1.4-alpha - 2005-08-04
  5540. o Bugfixes included in 0.1.0.13.
  5541. o Features:
  5542. - Improve tor_gettimeofday() granularity on windows.
  5543. - Make clients regenerate their keys when their IP address changes.
  5544. - Implement some more GETINFO goodness: expose helper nodes, config
  5545. options, getinfo keys.
  5546. Changes in version 0.1.0.13 - 2005-08-04
  5547. o Bugfixes on 0.1.0.x:
  5548. - Fix a critical bug in the security of our crypto handshakes.
  5549. - Fix a size_t underflow in smartlist_join_strings2() that made
  5550. it do bad things when you hand it an empty smartlist.
  5551. - Fix Windows installer to ship Tor license (thanks to Aphex for
  5552. pointing out this oversight) and put a link to the doc directory
  5553. in the start menu.
  5554. - Explicitly set no-unaligned-access for sparc: it turns out the
  5555. new gcc's let you compile broken code, but that doesn't make it
  5556. not-broken.
  5557. Changes in version 0.1.1.3-alpha - 2005-07-23
  5558. o Bugfixes on 0.1.1.2-alpha:
  5559. - Fix a bug in handling the controller's "post descriptor"
  5560. function.
  5561. - Fix several bugs in handling the controller's "extend circuit"
  5562. function.
  5563. - Fix a bug in handling the controller's "stream status" event.
  5564. - Fix an assert failure if we have a controller listening for
  5565. circuit events and we go offline.
  5566. - Re-allow hidden service descriptors to publish 0 intro points.
  5567. - Fix a crash when generating your hidden service descriptor if
  5568. you don't have enough intro points already.
  5569. o New features on 0.1.1.2-alpha:
  5570. - New controller function "getinfo accounting", to ask how
  5571. many bytes we've used in this time period.
  5572. - Experimental support for helper nodes: a lot of the risk from
  5573. a small static adversary comes because users pick new random
  5574. nodes every time they rebuild a circuit. Now users will try to
  5575. stick to the same small set of entry nodes if they can. Not
  5576. enabled by default yet.
  5577. o Bugfixes on 0.1.0.12:
  5578. - If you're an auth dir server, always publish your dirport,
  5579. even if you haven't yet found yourself to be reachable.
  5580. - Fix a size_t underflow in smartlist_join_strings2() that made
  5581. it do bad things when you hand it an empty smartlist.
  5582. Changes in version 0.1.0.12 - 2005-07-18
  5583. o New directory servers:
  5584. - tor26 has changed IP address.
  5585. o Bugfixes on 0.1.0.x:
  5586. - Fix a possible double-free in tor_gzip_uncompress().
  5587. - When --disable-threads is set, do not search for or link against
  5588. pthreads libraries.
  5589. - Don't trigger an assert if an authoritative directory server
  5590. claims its dirport is 0.
  5591. - Fix bug with removing Tor as an NT service: some people were
  5592. getting "The service did not return an error." Thanks to Matt
  5593. Edman for the fix.
  5594. Changes in version 0.1.1.2-alpha - 2005-07-15
  5595. o New directory servers:
  5596. - tor26 has changed IP address.
  5597. o Bugfixes on 0.1.0.x, crashes/leaks:
  5598. - Port the servers-not-obeying-their-exit-policies fix from
  5599. 0.1.0.11.
  5600. - Fix an fd leak in start_daemon().
  5601. - On Windows, you can't always reopen a port right after you've
  5602. closed it. So change retry_listeners() to only close and re-open
  5603. ports that have changed.
  5604. - Fix a possible double-free in tor_gzip_uncompress().
  5605. o Bugfixes on 0.1.0.x, usability:
  5606. - When tor_socketpair() fails in Windows, give a reasonable
  5607. Windows-style errno back.
  5608. - Let people type "tor --install" as well as "tor -install" when
  5609. they
  5610. want to make it an NT service.
  5611. - NT service patch from Matt Edman to improve error messages.
  5612. - When the controller asks for a config option with an abbreviated
  5613. name, give the full name in our response.
  5614. - Correct the man page entry on TrackHostExitsExpire.
  5615. - Looks like we were never delivering deflated (i.e. compressed)
  5616. running-routers lists, even when asked. Oops.
  5617. - When --disable-threads is set, do not search for or link against
  5618. pthreads libraries.
  5619. o Bugfixes on 0.1.1.x:
  5620. - Fix a seg fault with autodetecting which controller version is
  5621. being used.
  5622. o Features:
  5623. - New hidden service descriptor format: put a version in it, and
  5624. let people specify introduction/rendezvous points that aren't
  5625. in "the directory" (which is subjective anyway).
  5626. - Allow the DEBUG controller event to work again. Mark certain log
  5627. entries as "don't tell this to controllers", so we avoid cycles.
  5628. Changes in version 0.1.0.11 - 2005-06-30
  5629. o Bugfixes on 0.1.0.x:
  5630. - Fix major security bug: servers were disregarding their
  5631. exit policies if clients behaved unexpectedly.
  5632. - Make OS X init script check for missing argument, so we don't
  5633. confuse users who invoke it incorrectly.
  5634. - Fix a seg fault in "tor --hash-password foo".
  5635. - The MAPADDRESS control command was broken.
  5636. Changes in version 0.1.1.1-alpha - 2005-06-29
  5637. o Bugfixes:
  5638. - Make OS X init script check for missing argument, so we don't
  5639. confuse users who invoke it incorrectly.
  5640. - Fix a seg fault in "tor --hash-password foo".
  5641. - Fix a possible way to DoS dirservers.
  5642. - When we complain that your exit policy implicitly allows local or
  5643. private address spaces, name them explicitly so operators can
  5644. fix it.
  5645. - Make the log message less scary when all the dirservers are
  5646. temporarily unreachable.
  5647. - We were printing the number of idle dns workers incorrectly when
  5648. culling them.
  5649. o Features:
  5650. - Revised controller protocol (version 1) that uses ascii rather
  5651. than binary. Add supporting libraries in python and java so you
  5652. can use the controller from your applications without caring how
  5653. our protocol works.
  5654. - Spiffy new support for crypto hardware accelerators. Can somebody
  5655. test this?
  5656. Changes in version 0.0.9.10 - 2005-06-16
  5657. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  5658. - Refuse relay cells that claim to have a length larger than the
  5659. maximum allowed. This prevents a potential attack that could read
  5660. arbitrary memory (e.g. keys) from an exit server's process
  5661. (CVE-2005-2050).
  5662. Changes in version 0.1.0.10 - 2005-06-14
  5663. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  5664. libevent before 1.1a.
  5665. Changes in version 0.1.0.9-rc - 2005-06-09
  5666. o Bugfixes:
  5667. - Reset buf->highwater every time buf_shrink() is called, not just on
  5668. a successful shrink. This was causing significant memory bloat.
  5669. - Fix buffer overflow when checking hashed passwords.
  5670. - Security fix: if seeding the RNG on Win32 fails, quit.
  5671. - Allow seeding the RNG on Win32 even when you're not running as
  5672. Administrator.
  5673. - Disable threading on Solaris too. Something is wonky with it,
  5674. cpuworkers, and reentrant libs.
  5675. - Reenable the part of the code that tries to flush as soon as an
  5676. OR outbuf has a full TLS record available. Perhaps this will make
  5677. OR outbufs not grow as huge except in rare cases, thus saving lots
  5678. of CPU time plus memory.
  5679. - Reject malformed .onion addresses rather then passing them on as
  5680. normal web requests.
  5681. - Adapt patch from Adam Langley: fix possible memory leak in
  5682. tor_lookup_hostname().
  5683. - Initialize libevent later in the startup process, so the logs are
  5684. already established by the time we start logging libevent warns.
  5685. - Use correct errno on win32 if libevent fails.
  5686. - Check and warn about known-bad/slow libevent versions.
  5687. - Pay more attention to the ClientOnly config option.
  5688. - Have torctl.in/tor.sh.in check for location of su binary (needed
  5689. on FreeBSD)
  5690. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  5691. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  5692. HttpProxyAuthenticator
  5693. - Stop warning about sigpipes in the logs. We're going to
  5694. pretend that getting these occassionally is normal and fine.
  5695. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  5696. certain
  5697. installer screens; and don't put stuff into StartupItems unless
  5698. the user asks you to.
  5699. - Require servers that use the default dirservers to have public IP
  5700. addresses. We have too many servers that are configured with private
  5701. IPs and their admins never notice the log entries complaining that
  5702. their descriptors are being rejected.
  5703. - Add OSX uninstall instructions. An actual uninstall script will
  5704. come later.
  5705. Changes in version 0.1.0.8-rc - 2005-05-23
  5706. o Bugfixes:
  5707. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  5708. panics. Disable kqueue on all OS X Tors.
  5709. - Fix RPM: remove duplicate line accidentally added to the rpm
  5710. spec file.
  5711. - Disable threads on openbsd too, since its gethostaddr is not
  5712. reentrant either.
  5713. - Tolerate libevent 0.8 since it still works, even though it's
  5714. ancient.
  5715. - Enable building on Red Hat 9.0 again.
  5716. - Allow the middle hop of the testing circuit to be running any
  5717. version, now that most of them have the bugfix to let them connect
  5718. to unknown servers. This will allow reachability testing to work
  5719. even when 0.0.9.7-0.0.9.9 become obsolete.
  5720. - Handle relay cells with rh.length too large. This prevents
  5721. a potential attack that could read arbitrary memory (maybe even
  5722. keys) from the exit server's process.
  5723. - We screwed up the dirport reachability testing when we don't yet
  5724. have a cached version of the directory. Hopefully now fixed.
  5725. - Clean up router_load_single_router() (used by the controller),
  5726. so it doesn't seg fault on error.
  5727. - Fix a minor memory leak when somebody establishes an introduction
  5728. point at your Tor server.
  5729. - If a socks connection ends because read fails, don't warn that
  5730. you're not sending a socks reply back.
  5731. o Features:
  5732. - Add HttpProxyAuthenticator config option too, that works like
  5733. the HttpsProxyAuthenticator config option.
  5734. - Encode hashed controller passwords in hex instead of base64,
  5735. to make it easier to write controllers.
  5736. Changes in version 0.1.0.7-rc - 2005-05-17
  5737. o Bugfixes:
  5738. - Fix a bug in the OS X package installer that prevented it from
  5739. installing on Tiger.
  5740. - Fix a script bug in the OS X package installer that made it
  5741. complain during installation.
  5742. - Find libevent even if it's hiding in /usr/local/ and your
  5743. CFLAGS and LDFLAGS don't tell you to look there.
  5744. - Be able to link with libevent as a shared library (the default
  5745. after 1.0d), even if it's hiding in /usr/local/lib and even
  5746. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  5747. assuming you're running gcc. Otherwise fail and give a useful
  5748. error message.
  5749. - Fix a bug in the RPM packager: set home directory for _tor to
  5750. something more reasonable when first installing.
  5751. - Free a minor amount of memory that is still reachable on exit.
  5752. Changes in version 0.1.0.6-rc - 2005-05-14
  5753. o Bugfixes:
  5754. - Implement --disable-threads configure option. Disable threads on
  5755. netbsd by default, because it appears to have no reentrant resolver
  5756. functions.
  5757. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  5758. release (1.1) detects and disables kqueue if it's broken.
  5759. - Append default exit policy before checking for implicit internal
  5760. addresses. Now we don't log a bunch of complaints on startup
  5761. when using the default exit policy.
  5762. - Some people were putting "Address " in their torrc, and they had
  5763. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  5764. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  5765. LOCALSTATEDIR/tor instead.
  5766. - Fix fragmented-message bug in TorControl.py.
  5767. - Resolve a minor bug which would prevent unreachable dirports
  5768. from getting suppressed in the published descriptor.
  5769. - When the controller gave us a new descriptor, we weren't resolving
  5770. it immediately, so Tor would think its address was 0.0.0.0 until
  5771. we fetched a new directory.
  5772. - Fix an uppercase/lowercase case error in suppressing a bogus
  5773. libevent warning on some Linuxes.
  5774. o Features:
  5775. - Begin scrubbing sensitive strings from logs by default. Turn off
  5776. the config option SafeLogging if you need to do debugging.
  5777. - Switch to a new buffer management algorithm, which tries to avoid
  5778. reallocing and copying quite as much. In first tests it looks like
  5779. it uses *more* memory on average, but less cpu.
  5780. - First cut at support for "create-fast" cells. Clients can use
  5781. these when extending to their first hop, since the TLS already
  5782. provides forward secrecy and authentication. Not enabled on
  5783. clients yet.
  5784. - When dirservers refuse a router descriptor, we now log its
  5785. contactinfo, platform, and the poster's IP address.
  5786. - Call tor_free_all instead of connections_free_all after forking, to
  5787. save memory on systems that need to fork.
  5788. - Whine at you if you're a server and you don't set your contactinfo.
  5789. - Implement --verify-config command-line option to check if your torrc
  5790. is valid without actually launching Tor.
  5791. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  5792. rather than just rejecting it.
  5793. Changes in version 0.1.0.5-rc - 2005-04-27
  5794. o Bugfixes:
  5795. - Stop trying to print a null pointer if an OR conn fails because
  5796. we didn't like its cert.
  5797. o Features:
  5798. - Switch our internal buffers implementation to use a ring buffer,
  5799. to hopefully improve performance for fast servers a lot.
  5800. - Add HttpsProxyAuthenticator support (basic auth only), based
  5801. on patch from Adam Langley.
  5802. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  5803. the fast servers that have been joining lately.
  5804. - Give hidden service accesses extra time on the first attempt,
  5805. since 60 seconds is often only barely enough. This might improve
  5806. robustness more.
  5807. - Improve performance for dirservers: stop re-parsing the whole
  5808. directory every time you regenerate it.
  5809. - Add more debugging info to help us find the weird dns freebsd
  5810. pthreads bug; cleaner debug messages to help track future issues.
  5811. Changes in version 0.0.9.9 - 2005-04-23
  5812. o Bugfixes on 0.0.9.x:
  5813. - If unofficial Tor clients connect and send weird TLS certs, our
  5814. Tor server triggers an assert. This release contains a minimal
  5815. backport from the broader fix that we put into 0.1.0.4-rc.
  5816. Changes in version 0.1.0.4-rc - 2005-04-23
  5817. o Bugfixes:
  5818. - If unofficial Tor clients connect and send weird TLS certs, our
  5819. Tor server triggers an assert. Stop asserting, and start handling
  5820. TLS errors better in other situations too.
  5821. - When the controller asks us to tell it about all the debug-level
  5822. logs, it turns out we were generating debug-level logs while
  5823. telling it about them, which turns into a bad loop. Now keep
  5824. track of whether you're sending a debug log to the controller,
  5825. and don't log when you are.
  5826. - Fix the "postdescriptor" feature of the controller interface: on
  5827. non-complete success, only say "done" once.
  5828. o Features:
  5829. - Clients are now willing to load balance over up to 2mB, not 1mB,
  5830. of advertised bandwidth capacity.
  5831. - Add a NoPublish config option, so you can be a server (e.g. for
  5832. testing running Tor servers in other Tor networks) without
  5833. publishing your descriptor to the primary dirservers.
  5834. Changes in version 0.1.0.3-rc - 2005-04-08
  5835. o Improvements on 0.1.0.2-rc:
  5836. - Client now retries when streams end early for 'hibernating' or
  5837. 'resource limit' reasons, rather than failing them.
  5838. - More automated handling for dirserver operators:
  5839. - Automatically approve nodes running 0.1.0.2-rc or later,
  5840. now that the the reachability detection stuff is working.
  5841. - Now we allow two unverified servers with the same nickname
  5842. but different keys. But if a nickname is verified, only that
  5843. nickname+key are allowed.
  5844. - If you're an authdirserver connecting to an address:port,
  5845. and it's not the OR you were expecting, forget about that
  5846. descriptor. If he *was* the one you were expecting, then forget
  5847. about all other descriptors for that address:port.
  5848. - Allow servers to publish descriptors from 12 hours in the future.
  5849. Corollary: only whine about clock skew from the dirserver if
  5850. he's a trusted dirserver (since now even verified servers could
  5851. have quite wrong clocks).
  5852. - Adjust maximum skew and age for rendezvous descriptors: let skew
  5853. be 48 hours rather than 90 minutes.
  5854. - Efficiency improvements:
  5855. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  5856. it much faster to look up a circuit for each relay cell.
  5857. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  5858. since they're eating our cpu on exit nodes.
  5859. - Stop wasting time doing a case insensitive comparison for every
  5860. dns name every time we do any lookup. Canonicalize the names to
  5861. lowercase and be done with it.
  5862. - Start sending 'truncated' cells back rather than destroy cells,
  5863. if the circuit closes in front of you. This means we won't have
  5864. to abandon partially built circuits.
  5865. - Only warn once per nickname from add_nickname_list_to_smartlist
  5866. per failure, so an entrynode or exitnode choice that's down won't
  5867. yell so much.
  5868. - Put a note in the torrc about abuse potential with the default
  5869. exit policy.
  5870. - Revise control spec and implementation to allow all log messages to
  5871. be sent to controller with their severities intact (suggested by
  5872. Matt Edman). Update TorControl to handle new log event types.
  5873. - Provide better explanation messages when controller's POSTDESCRIPTOR
  5874. fails.
  5875. - Stop putting nodename in the Platform string in server descriptors.
  5876. It doesn't actually help, and it is confusing/upsetting some people.
  5877. o Bugfixes on 0.1.0.2-rc:
  5878. - We were printing the host mask wrong in exit policies in server
  5879. descriptors. This isn't a critical bug though, since we were still
  5880. obeying the exit policy internally.
  5881. - Fix Tor when compiled with libevent but without pthreads: move
  5882. connection_unregister() from _connection_free() to
  5883. connection_free().
  5884. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  5885. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  5886. when we look through the connection array, we'll find any of the
  5887. cpu/dnsworkers. This is no good.
  5888. o Bugfixes on 0.0.9.8:
  5889. - Fix possible bug on threading platforms (e.g. win32) which was
  5890. leaking a file descriptor whenever a cpuworker or dnsworker died.
  5891. - When using preferred entry or exit nodes, ignore whether the
  5892. circuit wants uptime or capacity. They asked for the nodes, they
  5893. get the nodes.
  5894. - chdir() to your datadirectory at the *end* of the daemonize process,
  5895. not the beginning. This was a problem because the first time you
  5896. run tor, if your datadir isn't there, and you have runasdaemon set
  5897. to 1, it will try to chdir to it before it tries to create it. Oops.
  5898. - Handle changed router status correctly when dirserver reloads
  5899. fingerprint file. We used to be dropping all unverified descriptors
  5900. right then. The bug was hidden because we would immediately
  5901. fetch a directory from another dirserver, which would include the
  5902. descriptors we just dropped.
  5903. - When we're connecting to an OR and he's got a different nickname/key
  5904. than we were expecting, only complain loudly if we're an OP or a
  5905. dirserver. Complaining loudly to the OR admins just confuses them.
  5906. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  5907. artificially capped at 500kB.
  5908. Changes in version 0.0.9.8 - 2005-04-07
  5909. o Bugfixes on 0.0.9.x:
  5910. - We have a bug that I haven't found yet. Sometimes, very rarely,
  5911. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  5912. thinks of itself as idle. This meant that no new circuits ever got
  5913. established. Here's a workaround to kill any cpuworker that's been
  5914. busy for more than 100 seconds.
  5915. Changes in version 0.1.0.2-rc - 2005-04-01
  5916. o Bugfixes on 0.1.0.1-rc:
  5917. - Fixes on reachability detection:
  5918. - Don't check for reachability while hibernating.
  5919. - If ORPort is reachable but DirPort isn't, still publish the
  5920. descriptor, but zero out DirPort until it's found reachable.
  5921. - When building testing circs for ORPort testing, use only
  5922. high-bandwidth nodes, so fewer circuits fail.
  5923. - Complain about unreachable ORPort separately from unreachable
  5924. DirPort, so the user knows what's going on.
  5925. - Make sure we only conclude ORPort reachability if we didn't
  5926. initiate the conn. Otherwise we could falsely conclude that
  5927. we're reachable just because we connected to the guy earlier
  5928. and he used that same pipe to extend to us.
  5929. - Authdirservers shouldn't do ORPort reachability detection,
  5930. since they're in clique mode, so it will be rare to find a
  5931. server not already connected to them.
  5932. - When building testing circuits, always pick middle hops running
  5933. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  5934. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  5935. obsolete.)
  5936. - When we decide we're reachable, actually publish our descriptor
  5937. right then.
  5938. - Fix bug in redirectstream in the controller.
  5939. - Fix the state descriptor strings so logs don't claim edge streams
  5940. are in a different state than they actually are.
  5941. - Use recent libevent features when possible (this only really affects
  5942. win32 and osx right now, because the new libevent with these
  5943. features hasn't been released yet). Add code to suppress spurious
  5944. libevent log msgs.
  5945. - Prevent possible segfault in connection_close_unattached_ap().
  5946. - Fix newlines on torrc in win32.
  5947. - Improve error msgs when tor-resolve fails.
  5948. o Improvements on 0.0.9.x:
  5949. - New experimental script tor/contrib/ExerciseServer.py (needs more
  5950. work) that uses the controller interface to build circuits and
  5951. fetch pages over them. This will help us bootstrap servers that
  5952. have lots of capacity but haven't noticed it yet.
  5953. - New experimental script tor/contrib/PathDemo.py (needs more work)
  5954. that uses the controller interface to let you choose whole paths
  5955. via addresses like
  5956. "<hostname>.<path,separated by dots>.<length of path>.path"
  5957. - When we've connected to an OR and handshaked but didn't like
  5958. the result, we were closing the conn without sending destroy
  5959. cells back for pending circuits. Now send those destroys.
  5960. Changes in version 0.0.9.7 - 2005-04-01
  5961. o Bugfixes on 0.0.9.x:
  5962. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  5963. - Compare identity to identity, not to nickname, when extending to
  5964. a router not already in the directory. This was preventing us from
  5965. extending to unknown routers. Oops.
  5966. - Make sure to create OS X Tor user in <500 range, so we aren't
  5967. creating actual system users.
  5968. - Note where connection-that-hasn't-sent-end was marked, and fix
  5969. a few really loud instances of this harmless bug (it's fixed more
  5970. in 0.1.0.x).
  5971. Changes in version 0.1.0.1-rc - 2005-03-28
  5972. o New features:
  5973. - Add reachability testing. Your Tor server will automatically try
  5974. to see if its ORPort and DirPort are reachable from the outside,
  5975. and it won't upload its descriptor until it decides they are.
  5976. - Handle unavailable hidden services better. Handle slow or busy
  5977. hidden services better.
  5978. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  5979. config option.
  5980. - New exit policy: accept most low-numbered ports, rather than
  5981. rejecting most low-numbered ports.
  5982. - More Tor controller support (still experimental). See
  5983. http://tor.eff.org/doc/control-spec.txt for all the new features,
  5984. including signals to emulate unix signals from any platform;
  5985. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  5986. closestream; closecircuit; etc.
  5987. - Make nt services work and start on startup on win32 (based on
  5988. patch by Matt Edman).
  5989. - Add a new AddressMap config directive to rewrite incoming socks
  5990. addresses. This lets you, for example, declare an implicit
  5991. required exit node for certain sites.
  5992. - Add a new TrackHostExits config directive to trigger addressmaps
  5993. for certain incoming socks addresses -- for sites that break when
  5994. your exit keeps changing (based on patch by Mike Perry).
  5995. - Redo the client-side dns cache so it's just an addressmap too.
  5996. - Notice when our IP changes, and reset stats/uptime/reachability.
  5997. - When an application is using socks5, give him the whole variety of
  5998. potential socks5 responses (connect refused, host unreachable, etc),
  5999. rather than just "success" or "failure".
  6000. - A more sane version numbering system. See
  6001. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6002. - New contributed script "exitlist": a simple python script to
  6003. parse directories and find Tor nodes that exit to listed
  6004. addresses/ports.
  6005. - New contributed script "privoxy-tor-toggle" to toggle whether
  6006. Privoxy uses Tor. Seems to be configured for Debian by default.
  6007. - Report HTTP reasons to client when getting a response from directory
  6008. servers -- so you can actually know what went wrong.
  6009. - New config option MaxAdvertisedBandwidth which lets you advertise
  6010. a low bandwidthrate (to not attract as many circuits) while still
  6011. allowing a higher bandwidthrate in reality.
  6012. o Robustness/stability fixes:
  6013. - Make Tor use Niels Provos's libevent instead of its current
  6014. poll-but-sometimes-select mess. This will let us use faster async
  6015. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6016. on Windows too.
  6017. - pthread support now too. This was forced because when we forked,
  6018. we ended up wasting a lot of duplicate ram over time. Also switch
  6019. to foo_r versions of some library calls to allow reentry and
  6020. threadsafeness.
  6021. - Better handling for heterogeneous / unreliable nodes:
  6022. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6023. and/or high capacity nodes. When building circuits, choose
  6024. appropriate nodes.
  6025. - This means that every single node in an intro rend circuit,
  6026. not just the last one, will have a minimum uptime.
  6027. - New config option LongLivedPorts to indicate application streams
  6028. that will want high uptime circuits.
  6029. - Servers reset uptime when a dir fetch entirely fails. This
  6030. hopefully reflects stability of the server's network connectivity.
  6031. - If somebody starts his tor server in Jan 2004 and then fixes his
  6032. clock, don't make his published uptime be a year.
  6033. - Reset published uptime when you wake up from hibernation.
  6034. - Introduce a notion of 'internal' circs, which are chosen without
  6035. regard to the exit policy of the last hop. Intro and rendezvous
  6036. circs must be internal circs, to avoid leaking information. Resolve
  6037. and connect streams can use internal circs if they want.
  6038. - New circuit pooling algorithm: make sure to have enough circs around
  6039. to satisfy any predicted ports, and also make sure to have 2 internal
  6040. circs around if we've required internal circs lately (and with high
  6041. uptime if we've seen that lately too).
  6042. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  6043. which describes how often we retry making new circuits if current
  6044. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  6045. how long we're willing to make use of an already-dirty circuit.
  6046. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  6047. circ as necessary, if there are any completed ones lying around
  6048. when we try to launch one.
  6049. - Make hidden services try to establish a rendezvous for 30 seconds,
  6050. rather than for n (where n=3) attempts to build a circuit.
  6051. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  6052. "ShutdownWaitLength".
  6053. - Try to be more zealous about calling connection_edge_end when
  6054. things go bad with edge conns in connection.c.
  6055. - Revise tor-spec to add more/better stream end reasons.
  6056. - Revise all calls to connection_edge_end to avoid sending "misc",
  6057. and to take errno into account where possible.
  6058. o Bug fixes:
  6059. - Fix a race condition that can trigger an assert, when we have a
  6060. pending create cell and an OR connection fails right then.
  6061. - Fix several double-mark-for-close bugs, e.g. where we were finding
  6062. a conn for a cell even if that conn is already marked for close.
  6063. - Make sequence of log messages when starting on win32 with no config
  6064. file more reasonable.
  6065. - When choosing an exit node for a new non-internal circ, don't take
  6066. into account whether it'll be useful for any pending x.onion
  6067. addresses -- it won't.
  6068. - Turn addr_policy_compare from a tristate to a quadstate; this should
  6069. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  6070. for google.com" problem.
  6071. - Make "platform" string in descriptor more accurate for Win32 servers,
  6072. so it's not just "unknown platform".
  6073. - Fix an edge case in parsing config options (thanks weasel).
  6074. If they say "--" on the commandline, it's not an option.
  6075. - Reject odd-looking addresses at the client (e.g. addresses that
  6076. contain a colon), rather than having the server drop them because
  6077. they're malformed.
  6078. - tor-resolve requests were ignoring .exit if there was a working circuit
  6079. they could use instead.
  6080. - REUSEADDR on normal platforms means you can rebind to the port
  6081. right after somebody else has let it go. But REUSEADDR on win32
  6082. means to let you bind to the port _even when somebody else
  6083. already has it bound_! So, don't do that on Win32.
  6084. - Change version parsing logic: a version is "obsolete" if it is not
  6085. recommended and (1) there is a newer recommended version in the
  6086. same series, or (2) there are no recommended versions in the same
  6087. series, but there are some recommended versions in a newer series.
  6088. A version is "new" if it is newer than any recommended version in
  6089. the same series.
  6090. - Stop most cases of hanging up on a socks connection without sending
  6091. the socks reject.
  6092. o Helpful fixes:
  6093. - Require BandwidthRate to be at least 20kB/s for servers.
  6094. - When a dirserver causes you to give a warn, mention which dirserver
  6095. it was.
  6096. - New config option DirAllowPrivateAddresses for authdirservers.
  6097. Now by default they refuse router descriptors that have non-IP or
  6098. private-IP addresses.
  6099. - Stop publishing socksport in the directory, since it's not
  6100. actually meant to be public. For compatibility, publish a 0 there
  6101. for now.
  6102. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  6103. smart" value, that is low for servers and high for clients.
  6104. - If our clock jumps forward by 100 seconds or more, assume something
  6105. has gone wrong with our network and abandon all not-yet-used circs.
  6106. - Warn when exit policy implicitly allows local addresses.
  6107. - If we get an incredibly skewed timestamp from a dirserver mirror
  6108. that isn't a verified OR, don't warn -- it's probably him that's
  6109. wrong.
  6110. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  6111. cookies to disk and doesn't log each web request to disk. (Thanks
  6112. to Brett Carrington for pointing this out.)
  6113. - When a client asks us for a dir mirror and we don't have one,
  6114. launch an attempt to get a fresh one.
  6115. - If we're hibernating and we get a SIGINT, exit immediately.
  6116. - Add --with-dmalloc ./configure option, to track memory leaks.
  6117. - And try to free all memory on closing, so we can detect what
  6118. we're leaking.
  6119. - Cache local dns resolves correctly even when they're .exit
  6120. addresses.
  6121. - Give a better warning when some other server advertises an
  6122. ORPort that is actually an apache running ssl.
  6123. - Add "opt hibernating 1" to server descriptor to make it clearer
  6124. whether the server is hibernating.
  6125. Changes in version 0.0.9.6 - 2005-03-24
  6126. o Bugfixes on 0.0.9.x (crashes and asserts):
  6127. - Add new end stream reasons to maintainance branch. Fix bug where
  6128. reason (8) could trigger an assert. Prevent bug from recurring.
  6129. - Apparently win32 stat wants paths to not end with a slash.
  6130. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  6131. blowing away the circuit that conn->cpath_layer points to, then
  6132. checking to see if the circ is well-formed. Backport check to make
  6133. sure we dont use the cpath on a closed connection.
  6134. - Prevent circuit_resume_edge_reading_helper() from trying to package
  6135. inbufs for marked-for-close streams.
  6136. - Don't crash on hup if your options->address has become unresolvable.
  6137. - Some systems (like OS X) sometimes accept() a connection and tell
  6138. you the remote host is 0.0.0.0:0. If this happens, due to some
  6139. other mis-features, we get confused; so refuse the conn for now.
  6140. o Bugfixes on 0.0.9.x (other):
  6141. - Fix harmless but scary "Unrecognized content encoding" warn message.
  6142. - Add new stream error reason: TORPROTOCOL reason means "you are not
  6143. speaking a version of Tor I understand; say bye-bye to your stream."
  6144. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  6145. into the future, now that we are more tolerant of skew. This
  6146. resolves a bug where a Tor server would refuse to cache a directory
  6147. because all the directories it gets are too far in the future;
  6148. yet the Tor server never logs any complaints about clock skew.
  6149. - Mac packaging magic: make man pages useable, and do not overwrite
  6150. existing torrc files.
  6151. - Make OS X log happily to /var/log/tor/tor.log
  6152. Changes in version 0.0.9.5 - 2005-02-22
  6153. o Bugfixes on 0.0.9.x:
  6154. - Fix an assert race at exit nodes when resolve requests fail.
  6155. - Stop picking unverified dir mirrors--it only leads to misery.
  6156. - Patch from Matt Edman to make NT services work better. Service
  6157. support is still not compiled into the executable by default.
  6158. - Patch from Dmitri Bely so the Tor service runs better under
  6159. the win32 SYSTEM account.
  6160. - Make tor-resolve actually work (?) on Win32.
  6161. - Fix a sign bug when getrlimit claims to have 4+ billion
  6162. file descriptors available.
  6163. - Stop refusing to start when bandwidthburst == bandwidthrate.
  6164. - When create cells have been on the onion queue more than five
  6165. seconds, just send back a destroy and take them off the list.
  6166. Changes in version 0.0.9.4 - 2005-02-03
  6167. o Bugfixes on 0.0.9:
  6168. - Fix an assert bug that took down most of our servers: when
  6169. a server claims to have 1 GB of bandwidthburst, don't
  6170. freak out.
  6171. - Don't crash as badly if we have spawned the max allowed number
  6172. of dnsworkers, or we're out of file descriptors.
  6173. - Block more file-sharing ports in the default exit policy.
  6174. - MaxConn is now automatically set to the hard limit of max
  6175. file descriptors we're allowed (ulimit -n), minus a few for
  6176. logs, etc.
  6177. - Give a clearer message when servers need to raise their
  6178. ulimit -n when they start running out of file descriptors.
  6179. - SGI Compatibility patches from Jan Schaumann.
  6180. - Tolerate a corrupt cached directory better.
  6181. - When a dirserver hasn't approved your server, list which one.
  6182. - Go into soft hibernation after 95% of the bandwidth is used,
  6183. not 99%. This is especially important for daily hibernators who
  6184. have a small accounting max. Hopefully it will result in fewer
  6185. cut connections when the hard hibernation starts.
  6186. - Load-balance better when using servers that claim more than
  6187. 800kB/s of capacity.
  6188. - Make NT services work (experimental, only used if compiled in).
  6189. Changes in version 0.0.9.3 - 2005-01-21
  6190. o Bugfixes on 0.0.9:
  6191. - Backport the cpu use fixes from main branch, so busy servers won't
  6192. need as much processor time.
  6193. - Work better when we go offline and then come back, or when we
  6194. run Tor at boot before the network is up. We do this by
  6195. optimistically trying to fetch a new directory whenever an
  6196. application request comes in and we think we're offline -- the
  6197. human is hopefully a good measure of when the network is back.
  6198. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  6199. long as you keep using them; actually publish hidserv descriptors
  6200. shortly after they change, rather than waiting 20-40 minutes.
  6201. - Enable Mac startup script by default.
  6202. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  6203. - When you update AllowUnverifiedNodes or FirewallPorts via the
  6204. controller's setconf feature, we were always appending, never
  6205. resetting.
  6206. - When you update HiddenServiceDir via setconf, it was screwing up
  6207. the order of reading the lines, making it fail.
  6208. - Do not rewrite a cached directory back to the cache; otherwise we
  6209. will think it is recent and not fetch a newer one on startup.
  6210. - Workaround for webservers that lie about Content-Encoding: Tor
  6211. now tries to autodetect compressed directories and compression
  6212. itself. This lets us Proxypass dir fetches through apache.
  6213. Changes in version 0.0.9.2 - 2005-01-04
  6214. o Bugfixes on 0.0.9 (crashes and asserts):
  6215. - Fix an assert on startup when the disk is full and you're logging
  6216. to a file.
  6217. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  6218. style address, then we'd crash.
  6219. - Fix an assert trigger when the running-routers string we get from
  6220. a dirserver is broken.
  6221. - Make worker threads start and run on win32. Now win32 servers
  6222. may work better.
  6223. - Bandaid (not actually fix, but now it doesn't crash) an assert
  6224. where the dns worker dies mysteriously and the main Tor process
  6225. doesn't remember anything about the address it was resolving.
  6226. o Bugfixes on 0.0.9 (Win32):
  6227. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  6228. name out of the warning/assert messages.
  6229. - Fix a superficial "unhandled error on read" bug on win32.
  6230. - The win32 installer no longer requires a click-through for our
  6231. license, since our Free Software license grants rights but does not
  6232. take any away.
  6233. - Win32: When connecting to a dirserver fails, try another one
  6234. immediately. (This was already working for non-win32 Tors.)
  6235. - Stop trying to parse $HOME on win32 when hunting for default
  6236. DataDirectory.
  6237. - Make tor-resolve.c work on win32 by calling network_init().
  6238. o Bugfixes on 0.0.9 (other):
  6239. - Make 0.0.9.x build on Solaris again.
  6240. - Due to a fencepost error, we were blowing away the \n when reporting
  6241. confvalue items in the controller. So asking for multiple config
  6242. values at once couldn't work.
  6243. - When listing circuits that are pending on an opening OR connection,
  6244. if we're an OR we were listing circuits that *end* at us as
  6245. being pending on every listener, dns/cpu worker, etc. Stop that.
  6246. - Dirservers were failing to create 'running-routers' or 'directory'
  6247. strings if we had more than some threshold of routers. Fix them so
  6248. they can handle any number of routers.
  6249. - Fix a superficial "Duplicate mark for close" bug.
  6250. - Stop checking for clock skew for OR connections, even for servers.
  6251. - Fix a fencepost error that was chopping off the last letter of any
  6252. nickname that is the maximum allowed nickname length.
  6253. - Update URLs in log messages so they point to the new website.
  6254. - Fix a potential problem in mangling server private keys while
  6255. writing to disk (not triggered yet, as far as we know).
  6256. - Include the licenses for other free software we include in Tor,
  6257. now that we're shipping binary distributions more regularly.
  6258. Changes in version 0.0.9.1 - 2004-12-15
  6259. o Bugfixes on 0.0.9:
  6260. - Make hibernation actually work.
  6261. - Make HashedControlPassword config option work.
  6262. - When we're reporting event circuit status to a controller,
  6263. don't use the stream status code.
  6264. Changes in version 0.0.9 - 2004-12-12
  6265. o Cleanups:
  6266. - Clean up manpage and torrc.sample file.
  6267. - Clean up severities and text of log warnings.
  6268. o Mistakes:
  6269. - Make servers trigger an assert when they enter hibernation.
  6270. Changes in version 0.0.9rc7 - 2004-12-08
  6271. o Bugfixes on 0.0.9rc:
  6272. - Fix a stack-trashing crash when an exit node begins hibernating.
  6273. - Avoid looking at unallocated memory while considering which
  6274. ports we need to build circuits to cover.
  6275. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  6276. we shouldn't hold-open-until-flush if the eof arrived first.
  6277. - Fix a bug with init_cookie_authentication() in the controller.
  6278. - When recommending new-format log lines, if the upper bound is
  6279. LOG_ERR, leave it implicit.
  6280. o Bugfixes on 0.0.8.1:
  6281. - Fix a whole slew of memory leaks.
  6282. - Fix isspace() and friends so they still make Solaris happy
  6283. but also so they don't trigger asserts on win32.
  6284. - Fix parse_iso_time on platforms without strptime (eg win32).
  6285. - win32: tolerate extra "readable" events better.
  6286. - win32: when being multithreaded, leave parent fdarray open.
  6287. - Make unit tests work on win32.
  6288. Changes in version 0.0.9rc6 - 2004-12-06
  6289. o Bugfixes on 0.0.9pre:
  6290. - Clean up some more integer underflow opportunities (not exploitable
  6291. we think).
  6292. - While hibernating, hup should not regrow our listeners.
  6293. - Send an end to the streams we close when we hibernate, rather
  6294. than just chopping them off.
  6295. - React to eof immediately on non-open edge connections.
  6296. o Bugfixes on 0.0.8.1:
  6297. - Calculate timeout for waiting for a connected cell from the time
  6298. we sent the begin cell, not from the time the stream started. If
  6299. it took a long time to establish the circuit, we would time out
  6300. right after sending the begin cell.
  6301. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  6302. of * as always matching, so we were picking reject *:* nodes as
  6303. exit nodes too. Oops.
  6304. o Features:
  6305. - New circuit building strategy: keep a list of ports that we've
  6306. used in the past 6 hours, and always try to have 2 circuits open
  6307. or on the way that will handle each such port. Seed us with port
  6308. 80 so web users won't complain that Tor is "slow to start up".
  6309. - Make kill -USR1 dump more useful stats about circuits.
  6310. - When warning about retrying or giving up, print the address, so
  6311. the user knows which one it's talking about.
  6312. - If you haven't used a clean circuit in an hour, throw it away,
  6313. just to be on the safe side. (This means after 6 hours a totally
  6314. unused Tor client will have no circuits open.)
  6315. Changes in version 0.0.9rc5 - 2004-12-01
  6316. o Bugfixes on 0.0.8.1:
  6317. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  6318. - Let resolve conns retry/expire also, rather than sticking around
  6319. forever.
  6320. - If we are using select, make sure we stay within FD_SETSIZE.
  6321. o Bugfixes on 0.0.9pre:
  6322. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  6323. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  6324. finding it.
  6325. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  6326. instead. Impose minima and maxima for all *Period options; impose
  6327. even tighter maxima for fetching if we are a caching dirserver.
  6328. Clip rather than rejecting.
  6329. - Fetch cached running-routers from servers that serve it (that is,
  6330. authdirservers and servers running 0.0.9rc5-cvs or later.)
  6331. o Features:
  6332. - Accept *:706 (silc) in default exit policy.
  6333. - Implement new versioning format for post 0.1.
  6334. - Support "foo.nickname.exit" addresses, to let Alice request the
  6335. address "foo" as viewed by exit node "nickname". Based on a patch
  6336. by Geoff Goodell.
  6337. - Make tor --version --version dump the cvs Id of every file.
  6338. Changes in version 0.0.9rc4 - 2004-11-28
  6339. o Bugfixes on 0.0.8.1:
  6340. - Make windows sockets actually non-blocking (oops), and handle
  6341. win32 socket errors better.
  6342. o Bugfixes on 0.0.9rc1:
  6343. - Actually catch the -USR2 signal.
  6344. Changes in version 0.0.9rc3 - 2004-11-25
  6345. o Bugfixes on 0.0.8.1:
  6346. - Flush the log file descriptor after we print "Tor opening log file",
  6347. so we don't see those messages days later.
  6348. o Bugfixes on 0.0.9rc1:
  6349. - Make tor-resolve work again.
  6350. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  6351. - Fix an assert trigger for clients/servers handling resolves.
  6352. Changes in version 0.0.9rc2 - 2004-11-24
  6353. o Bugfixes on 0.0.9rc1:
  6354. - I broke socks5 support while fixing the eof bug.
  6355. - Allow unitless bandwidths and intervals; they default to bytes
  6356. and seconds.
  6357. - New servers don't start out hibernating; they are active until
  6358. they run out of bytes, so they have a better estimate of how
  6359. long it takes, and so their operators can know they're working.
  6360. Changes in version 0.0.9rc1 - 2004-11-23
  6361. o Bugfixes on 0.0.8.1:
  6362. - Finally fix a bug that's been plaguing us for a year:
  6363. With high load, circuit package window was reaching 0. Whenever
  6364. we got a circuit-level sendme, we were reading a lot on each
  6365. socket, but only writing out a bit. So we would eventually reach
  6366. eof. This would be noticed and acted on even when there were still
  6367. bytes sitting in the inbuf.
  6368. - When poll() is interrupted, we shouldn't believe the revents values.
  6369. o Bugfixes on 0.0.9pre6:
  6370. - Fix hibernate bug that caused pre6 to be broken.
  6371. - Don't keep rephist info for routers that haven't had activity for
  6372. 24 hours. (This matters now that clients have keys, since we track
  6373. them too.)
  6374. - Never call close_temp_logs while validating log options.
  6375. - Fix backslash-escaping on tor.sh.in and torctl.in.
  6376. o Features:
  6377. - Implement weekly/monthly/daily accounting: now you specify your
  6378. hibernation properties by
  6379. AccountingMax N bytes|KB|MB|GB|TB
  6380. AccountingStart day|week|month [day] HH:MM
  6381. Defaults to "month 1 0:00".
  6382. - Let bandwidth and interval config options be specified as 5 bytes,
  6383. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  6384. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  6385. get back to normal.)
  6386. - If your requested entry or exit node has advertised bandwidth 0,
  6387. pick it anyway.
  6388. - Be more greedy about filling up relay cells -- we try reading again
  6389. once we've processed the stuff we read, in case enough has arrived
  6390. to fill the last cell completely.
  6391. - Apply NT service patch from Osamu Fujino. Still needs more work.
  6392. Changes in version 0.0.9pre6 - 2004-11-15
  6393. o Bugfixes on 0.0.8.1:
  6394. - Fix assert failure on malformed socks4a requests.
  6395. - Use identity comparison, not nickname comparison, to choose which
  6396. half of circuit-ID-space each side gets to use. This is needed
  6397. because sometimes we think of a router as a nickname, and sometimes
  6398. as a hex ID, and we can't predict what the other side will do.
  6399. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  6400. write() call will fail and we handle it there.
  6401. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  6402. and smartlist_len, which are two major profiling offenders.
  6403. o Bugfixes on 0.0.9pre5:
  6404. - Fix a bug in read_all that was corrupting config files on windows.
  6405. - When we're raising the max number of open file descriptors to
  6406. 'unlimited', don't log that we just raised it to '-1'.
  6407. - Include event code with events, as required by control-spec.txt.
  6408. - Don't give a fingerprint when clients do --list-fingerprint:
  6409. it's misleading, because it will never be the same again.
  6410. - Stop using strlcpy in tor_strndup, since it was slowing us
  6411. down a lot.
  6412. - Remove warn on startup about missing cached-directory file.
  6413. - Make kill -USR1 work again.
  6414. - Hibernate if we start tor during the "wait for wakeup-time" phase
  6415. of an accounting interval. Log our hibernation plans better.
  6416. - Authoritative dirservers now also cache their directory, so they
  6417. have it on start-up.
  6418. o Features:
  6419. - Fetch running-routers; cache running-routers; compress
  6420. running-routers; serve compressed running-routers.z
  6421. - Add NSI installer script contributed by J Doe.
  6422. - Commit VC6 and VC7 workspace/project files.
  6423. - Commit a tor.spec for making RPM files, with help from jbash.
  6424. - Add contrib/torctl.in contributed by Glenn Fink.
  6425. - Implement the control-spec's SAVECONF command, to write your
  6426. configuration to torrc.
  6427. - Get cookie authentication for the controller closer to working.
  6428. - Include control-spec.txt in the tarball.
  6429. - When set_conf changes our server descriptor, upload a new copy.
  6430. But don't upload it too often if there are frequent changes.
  6431. - Document authentication config in man page, and document signals
  6432. we catch.
  6433. - Clean up confusing parts of man page and torrc.sample.
  6434. - Make expand_filename handle ~ and ~username.
  6435. - Use autoconf to enable largefile support where necessary. Use
  6436. ftello where available, since ftell can fail at 2GB.
  6437. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  6438. log more informatively.
  6439. - Give a slightly more useful output for "tor -h".
  6440. - Refuse application socks connections to port 0.
  6441. - Check clock skew for verified servers, but allow unverified
  6442. servers and clients to have any clock skew.
  6443. - Break DirFetchPostPeriod into:
  6444. - DirFetchPeriod for fetching full directory,
  6445. - StatusFetchPeriod for fetching running-routers,
  6446. - DirPostPeriod for posting server descriptor,
  6447. - RendPostPeriod for posting hidden service descriptors.
  6448. - Make sure the hidden service descriptors are at a random offset
  6449. from each other, to hinder linkability.
  6450. Changes in version 0.0.9pre5 - 2004-11-09
  6451. o Bugfixes on 0.0.9pre4:
  6452. - Fix a seg fault in unit tests (doesn't affect main program).
  6453. - Fix an assert bug where a hidden service provider would fail if
  6454. the first hop of his rendezvous circuit was down.
  6455. - Hidden service operators now correctly handle version 1 style
  6456. INTRODUCE1 cells (nobody generates them still, so not a critical
  6457. bug).
  6458. - If do_hup fails, actually notice.
  6459. - Handle more errnos from accept() without closing the listener.
  6460. Some OpenBSD machines were closing their listeners because
  6461. they ran out of file descriptors.
  6462. - Send resolve cells to exit routers that are running a new
  6463. enough version of the resolve code to work right.
  6464. - Better handling of winsock includes on non-MSV win32 compilers.
  6465. - Some people had wrapped their tor client/server in a script
  6466. that would restart it whenever it died. This did not play well
  6467. with our "shut down if your version is obsolete" code. Now people
  6468. don't fetch a new directory if their local cached version is
  6469. recent enough.
  6470. - Make our autogen.sh work on ksh as well as bash.
  6471. o Major Features:
  6472. - Hibernation: New config option "AccountingMaxKB" lets you
  6473. set how many KBytes per month you want to allow your server to
  6474. consume. Rather than spreading those bytes out evenly over the
  6475. month, we instead hibernate for some of the month and pop up
  6476. at a deterministic time, work until the bytes are consumed, then
  6477. hibernate again. Config option "MonthlyAccountingStart" lets you
  6478. specify which day of the month your billing cycle starts on.
  6479. - Control interface: a separate program can now talk to your
  6480. client/server over a socket, and get/set config options, receive
  6481. notifications of circuits and streams starting/finishing/dying,
  6482. bandwidth used, etc. The next step is to get some GUIs working.
  6483. Let us know if you want to help out. See doc/control-spec.txt .
  6484. - Ship a contrib/tor-control.py as an example script to interact
  6485. with the control port.
  6486. - "tor --hash-password zzyxz" will output a salted password for
  6487. use in authenticating to the control interface.
  6488. - New log format in config:
  6489. "Log minsev[-maxsev] stdout|stderr|syslog" or
  6490. "Log minsev[-maxsev] file /var/foo"
  6491. o Minor Features:
  6492. - DirPolicy config option, to let people reject incoming addresses
  6493. from their dirserver.
  6494. - "tor --list-fingerprint" will list your identity key fingerprint
  6495. and then exit.
  6496. - Add "pass" target for RedirectExit, to make it easier to break
  6497. out of a sequence of RedirectExit rules.
  6498. - Clients now generate a TLS cert too, in preparation for having
  6499. them act more like real nodes.
  6500. - Ship src/win32/ in the tarball, so people can use it to build.
  6501. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  6502. is broken.
  6503. - New "router-status" line in directory, to better bind each verified
  6504. nickname to its identity key.
  6505. - Deprecate unofficial config option abbreviations, and abbreviations
  6506. not on the command line.
  6507. - Add a pure-C tor-resolve implementation.
  6508. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  6509. 1024) file descriptors.
  6510. o Code security improvements, inspired by Ilja:
  6511. - Replace sprintf with snprintf. (I think they were all safe, but
  6512. hey.)
  6513. - Replace strcpy/strncpy with strlcpy in more places.
  6514. - Avoid strcat; use snprintf or strlcat instead.
  6515. - snprintf wrapper with consistent (though not C99) overflow behavior.
  6516. Changes in version 0.0.9pre4 - 2004-10-17
  6517. o Bugfixes on 0.0.9pre3:
  6518. - If the server doesn't specify an exit policy, use the real default
  6519. exit policy, not reject *:*.
  6520. - Ignore fascistfirewall when uploading/downloading hidden service
  6521. descriptors, since we go through Tor for those; and when using
  6522. an HttpProxy, since we assume it can reach them all.
  6523. - When looking for an authoritative dirserver, use only the ones
  6524. configured at boot. Don't bother looking in the directory.
  6525. - The rest of the fix for get_default_conf_file() on older win32.
  6526. - Make 'Routerfile' config option obsolete.
  6527. o Features:
  6528. - New 'MyFamily nick1,...' config option for a server to
  6529. specify other servers that shouldn't be used in the same circuit
  6530. with it. Only believed if nick1 also specifies us.
  6531. - New 'NodeFamily nick1,nick2,...' config option for a client to
  6532. specify nodes that it doesn't want to use in the same circuit.
  6533. - New 'Redirectexit pattern address:port' config option for a
  6534. server to redirect exit connections, e.g. to a local squid.
  6535. Changes in version 0.0.9pre3 - 2004-10-13
  6536. o Bugfixes on 0.0.8.1:
  6537. - Better torrc example lines for dirbindaddress and orbindaddress.
  6538. - Improved bounds checking on parsed ints (e.g. config options and
  6539. the ones we find in directories.)
  6540. - Better handling of size_t vs int, so we're more robust on 64
  6541. bit platforms.
  6542. - Fix the rest of the bug where a newly started OR would appear
  6543. as unverified even after we've added his fingerprint and hupped
  6544. the dirserver.
  6545. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  6546. close it without sending back an end. So 'connection refused'
  6547. would simply be ignored and the user would get no response.
  6548. o Bugfixes on 0.0.9pre2:
  6549. - Serving the cached-on-disk directory to people is bad. We now
  6550. provide no directory until we've fetched a fresh one.
  6551. - Workaround for bug on windows where cached-directories get crlf
  6552. corruption.
  6553. - Make get_default_conf_file() work on older windows too.
  6554. - If we write a *:* exit policy line in the descriptor, don't write
  6555. any more exit policy lines.
  6556. o Features:
  6557. - Use only 0.0.9pre1 and later servers for resolve cells.
  6558. - Make the dirservers file obsolete.
  6559. - Include a dir-signing-key token in directories to tell the
  6560. parsing entity which key is being used to sign.
  6561. - Remove the built-in bulky default dirservers string.
  6562. - New config option "Dirserver %s:%d [fingerprint]", which can be
  6563. repeated as many times as needed. If no dirservers specified,
  6564. default to moria1,moria2,tor26.
  6565. - Make moria2 advertise a dirport of 80, so people behind firewalls
  6566. will be able to get a directory.
  6567. - Http proxy support
  6568. - Dirservers translate requests for http://%s:%d/x to /x
  6569. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  6570. be routed through this host.
  6571. - Clients ask for /tor/x rather than /x for new enough dirservers.
  6572. This way we can one day coexist peacefully with apache.
  6573. - Clients specify a "Host: %s%d" http header, to be compatible
  6574. with more proxies, and so running squid on an exit node can work.
  6575. Changes in version 0.0.8.1 - 2004-10-13
  6576. o Bugfixes:
  6577. - Fix a seg fault that can be triggered remotely for Tor
  6578. clients/servers with an open dirport.
  6579. - Fix a rare assert trigger, where routerinfos for entries in
  6580. our cpath would expire while we're building the path.
  6581. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6582. - Fix a rare seg fault for people running hidden services on
  6583. intermittent connections.
  6584. - Fix a bug in parsing opt keywords with objects.
  6585. - Fix a stale pointer assert bug when a stream detaches and
  6586. reattaches.
  6587. - Fix a string format vulnerability (probably not exploitable)
  6588. in reporting stats locally.
  6589. - Fix an assert trigger: sometimes launching circuits can fail
  6590. immediately, e.g. because too many circuits have failed recently.
  6591. - Fix a compile warning on 64 bit platforms.
  6592. Changes in version 0.0.9pre2 - 2004-10-03
  6593. o Bugfixes:
  6594. - Make fetching a cached directory work for 64-bit platforms too.
  6595. - Make zlib.h a required header, not an optional header.
  6596. Changes in version 0.0.9pre1 - 2004-10-01
  6597. o Bugfixes:
  6598. - Stop using separate defaults for no-config-file and
  6599. empty-config-file. Now you have to explicitly turn off SocksPort,
  6600. if you don't want it open.
  6601. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6602. - Improve man page to mention more of the 0.0.8 features.
  6603. - Fix a rare seg fault for people running hidden services on
  6604. intermittent connections.
  6605. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  6606. happier.
  6607. - Fix more dns related bugs: send back resolve_failed and end cells
  6608. more reliably when the resolve fails, rather than closing the
  6609. circuit and then trying to send the cell. Also attach dummy resolve
  6610. connections to a circuit *before* calling dns_resolve(), to fix
  6611. a bug where cached answers would never be sent in RESOLVED cells.
  6612. - When we run out of disk space, or other log writing error, don't
  6613. crash. Just stop logging to that log and continue.
  6614. - We were starting to daemonize before we opened our logs, so if
  6615. there were any problems opening logs, we would complain to stderr,
  6616. which wouldn't work, and then mysteriously exit.
  6617. - Fix a rare bug where sometimes a verified OR would connect to us
  6618. before he'd uploaded his descriptor, which would cause us to
  6619. assign conn->nickname as though he's unverified. Now we look through
  6620. the fingerprint list to see if he's there.
  6621. - Fix a rare assert trigger, where routerinfos for entries in
  6622. our cpath would expire while we're building the path.
  6623. o Features:
  6624. - Clients can ask dirservers for /dir.z to get a compressed version
  6625. of the directory. Only works for servers running 0.0.9, of course.
  6626. - Make clients cache directories and use them to seed their router
  6627. lists at startup. This means clients have a datadir again.
  6628. - Configuration infrastructure support for warning on obsolete
  6629. options.
  6630. - Respond to content-encoding headers by trying to uncompress as
  6631. appropriate.
  6632. - Reply with a deflated directory when a client asks for "dir.z".
  6633. We could use allow-encodings instead, but allow-encodings isn't
  6634. specified in HTTP 1.0.
  6635. - Raise the max dns workers from 50 to 100.
  6636. - Discourage people from setting their dirfetchpostperiod more often
  6637. than once per minute.
  6638. - Protect dirservers from overzealous descriptor uploading -- wait
  6639. 10 seconds after directory gets dirty, before regenerating.
  6640. Changes in version 0.0.8 - 2004-08-25
  6641. o Port it to SunOS 5.9 / Athena
  6642. Changes in version 0.0.8rc2 - 2004-08-20
  6643. o Make it compile on cygwin again.
  6644. o When picking unverified routers, skip those with low uptime and/or
  6645. low bandwidth, depending on what properties you care about.
  6646. Changes in version 0.0.8rc1 - 2004-08-18
  6647. o Changes from 0.0.7.3:
  6648. - Bugfixes:
  6649. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  6650. don't put it into the client dns cache.
  6651. - If a begin failed due to exit policy, but we believe the IP address
  6652. should have been allowed, switch that router to exitpolicy reject *:*
  6653. until we get our next directory.
  6654. - Features:
  6655. - Clients choose nodes proportional to advertised bandwidth.
  6656. - Avoid using nodes with low uptime as introduction points.
  6657. - Handle servers with dynamic IP addresses: don't replace
  6658. options->Address with the resolved one at startup, and
  6659. detect our address right before we make a routerinfo each time.
  6660. - 'FascistFirewall' option to pick dirservers and ORs on specific
  6661. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  6662. which ports are open. (Defaults to 80,443)
  6663. - Be more aggressive about trying to make circuits when the network
  6664. has changed (e.g. when you unsuspend your laptop).
  6665. - Check for time skew on http headers; report date in response to
  6666. "GET /".
  6667. - If the entrynode config line has only one node, don't pick it as
  6668. an exitnode.
  6669. - Add strict{entry|exit}nodes config options. If set to 1, then
  6670. we refuse to build circuits that don't include the specified entry
  6671. or exit nodes.
  6672. - OutboundBindAddress config option, to bind to a specific
  6673. IP address for outgoing connect()s.
  6674. - End truncated log entries (e.g. directories) with "[truncated]".
  6675. o Patches to 0.0.8preX:
  6676. - Bugfixes:
  6677. - Patches to compile and run on win32 again (maybe)?
  6678. - Fix crash when looking for ~/.torrc with no $HOME set.
  6679. - Fix a race bug in the unit tests.
  6680. - Handle verified/unverified name collisions better when new
  6681. routerinfo's arrive in a directory.
  6682. - Sometimes routers were getting entered into the stats before
  6683. we'd assigned their identity_digest. Oops.
  6684. - Only pick and establish intro points after we've gotten a
  6685. directory.
  6686. - Features:
  6687. - AllowUnverifiedNodes config option to let circuits choose no-name
  6688. routers in entry,middle,exit,introduction,rendezvous positions.
  6689. Allow middle and rendezvous positions by default.
  6690. - Add a man page for tor-resolve.
  6691. Changes in version 0.0.7.3 - 2004-08-12
  6692. o Stop dnsworkers from triggering an assert failure when you
  6693. ask them to resolve the host "".
  6694. Changes in version 0.0.8pre3 - 2004-08-09
  6695. o Changes from 0.0.7.2:
  6696. - Allow multiple ORs with same nickname in routerlist -- now when
  6697. people give us one identity key for a nickname, then later
  6698. another, we don't constantly complain until the first expires.
  6699. - Remember used bandwidth (both in and out), and publish 15-minute
  6700. snapshots for the past day into our descriptor.
  6701. - You can now fetch $DIRURL/running-routers to get just the
  6702. running-routers line, not the whole descriptor list. (But
  6703. clients don't use this yet.)
  6704. - When people mistakenly use Tor as an http proxy, point them
  6705. at the tor-doc.html rather than the INSTALL.
  6706. - Remove our mostly unused -- and broken -- hex_encode()
  6707. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  6708. for pointing out this bug.)
  6709. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  6710. fewer problems with people using the wrong key.
  6711. - Change the default exit policy to reject the default edonkey,
  6712. kazaa, gnutella ports.
  6713. - Add replace_file() to util.[ch] to handle win32's rename().
  6714. o Changes from 0.0.8preX:
  6715. - Fix two bugs in saving onion keys to disk when rotating, so
  6716. hopefully we'll get fewer people using old onion keys.
  6717. - Fix an assert error that was making SocksPolicy not work.
  6718. - Be willing to expire routers that have an open dirport -- it's
  6719. just the authoritative dirservers we want to not forget.
  6720. - Reject tor-resolve requests for .onion addresses early, so we
  6721. don't build a whole rendezvous circuit and then fail.
  6722. - When you're warning a server that he's unverified, don't cry
  6723. wolf unpredictably.
  6724. - Fix a race condition: don't try to extend onto a connection
  6725. that's still handshaking.
  6726. - For servers in clique mode, require the conn to be open before
  6727. you'll choose it for your path.
  6728. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  6729. end relay cell, etc.
  6730. - Measure bandwidth capacity over the last 24 hours, not just 12
  6731. - Bugfix: authoritative dirservers were making and signing a new
  6732. directory for each client, rather than reusing the cached one.
  6733. Changes in version 0.0.8pre2 - 2004-08-04
  6734. o Changes from 0.0.7.2:
  6735. - Security fixes:
  6736. - Check directory signature _before_ you decide whether you're
  6737. you're running an obsolete version and should exit.
  6738. - Check directory signature _before_ you parse the running-routers
  6739. list to decide who's running or verified.
  6740. - Bugfixes and features:
  6741. - Check return value of fclose while writing to disk, so we don't
  6742. end up with broken files when servers run out of disk space.
  6743. - Log a warning if the user uses an unsafe socks variant, so people
  6744. are more likely to learn about privoxy or socat.
  6745. - Dirservers now include RFC1123-style dates in the HTTP headers,
  6746. which one day we will use to better detect clock skew.
  6747. o Changes from 0.0.8pre1:
  6748. - Make it compile without warnings again on win32.
  6749. - Log a warning if you're running an unverified server, to let you
  6750. know you might want to get it verified.
  6751. - Only pick a default nickname if you plan to be a server.
  6752. Changes in version 0.0.8pre1 - 2004-07-23
  6753. o Bugfixes:
  6754. - Made our unit tests compile again on OpenBSD 3.5, and tor
  6755. itself compile again on OpenBSD on a sparc64.
  6756. - We were neglecting milliseconds when logging on win32, so
  6757. everything appeared to happen at the beginning of each second.
  6758. o Protocol changes:
  6759. - 'Extend' relay cell payloads now include the digest of the
  6760. intended next hop's identity key. Now we can verify that we're
  6761. extending to the right router, and also extend to routers we
  6762. hadn't heard of before.
  6763. o Features:
  6764. - Tor nodes can now act as relays (with an advertised ORPort)
  6765. without being manually verified by the dirserver operators.
  6766. - Uploaded descriptors of unverified routers are now accepted
  6767. by the dirservers, and included in the directory.
  6768. - Verified routers are listed by nickname in the running-routers
  6769. list; unverified routers are listed as "$<fingerprint>".
  6770. - We now use hash-of-identity-key in most places rather than
  6771. nickname or addr:port, for improved security/flexibility.
  6772. - To avoid Sybil attacks, paths still use only verified servers.
  6773. But now we have a chance to play around with hybrid approaches.
  6774. - Nodes track bandwidth usage to estimate capacity (not used yet).
  6775. - ClientOnly option for nodes that never want to become servers.
  6776. - Directory caching.
  6777. - "AuthoritativeDir 1" option for the official dirservers.
  6778. - Now other nodes (clients and servers) will cache the latest
  6779. directory they've pulled down.
  6780. - They can enable their DirPort to serve it to others.
  6781. - Clients will pull down a directory from any node with an open
  6782. DirPort, and check the signature/timestamp correctly.
  6783. - Authoritative dirservers now fetch directories from other
  6784. authdirservers, to stay better synced.
  6785. - Running-routers list tells who's down also, along with noting
  6786. if they're verified (listed by nickname) or unverified (listed
  6787. by hash-of-key).
  6788. - Allow dirservers to serve running-router list separately.
  6789. This isn't used yet.
  6790. - ORs connect-on-demand to other ORs
  6791. - If you get an extend cell to an OR you're not connected to,
  6792. connect, handshake, and forward the create cell.
  6793. - The authoritative dirservers stay connected to everybody,
  6794. and everybody stays connected to 0.0.7 servers, but otherwise
  6795. clients/servers expire unused connections after 5 minutes.
  6796. - When servers get a sigint, they delay 30 seconds (refusing new
  6797. connections) then exit. A second sigint causes immediate exit.
  6798. - File and name management:
  6799. - Look for .torrc if no CONFDIR "torrc" is found.
  6800. - If no datadir is defined, then choose, make, and secure ~/.tor
  6801. as datadir.
  6802. - If torrc not found, exitpolicy reject *:*.
  6803. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  6804. - If no nickname is defined, derive default from hostname.
  6805. - Rename secret key files, e.g. identity.key -> secret_id_key,
  6806. to discourage people from mailing their identity key to tor-ops.
  6807. - Refuse to build a circuit before the directory has arrived --
  6808. it won't work anyway, since you won't know the right onion keys
  6809. to use.
  6810. - Try other dirservers immediately if the one you try is down. This
  6811. should tolerate down dirservers better now.
  6812. - Parse tor version numbers so we can do an is-newer-than check
  6813. rather than an is-in-the-list check.
  6814. - New socks command 'resolve', to let us shim gethostbyname()
  6815. locally.
  6816. - A 'tor_resolve' script to access the socks resolve functionality.
  6817. - A new socks-extensions.txt doc file to describe our
  6818. interpretation and extensions to the socks protocols.
  6819. - Add a ContactInfo option, which gets published in descriptor.
  6820. - Publish OR uptime in descriptor (and thus in directory) too.
  6821. - Write tor version at the top of each log file
  6822. - New docs in the tarball:
  6823. - tor-doc.html.
  6824. - Document that you should proxy your SSL traffic too.
  6825. Changes in version 0.0.7.2 - 2004-07-07
  6826. o A better fix for the 0.0.0.0 problem, that will hopefully
  6827. eliminate the remaining related assertion failures.
  6828. Changes in version 0.0.7.1 - 2004-07-04
  6829. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  6830. since internally we use 0.0.0.0 to signify "not yet resolved".
  6831. Changes in version 0.0.7 - 2004-06-07
  6832. o Updated the man page to reflect the new features.
  6833. Changes in version 0.0.7rc2 - 2004-06-06
  6834. o Changes from 0.0.7rc1:
  6835. - Make it build on Win32 again.
  6836. o Changes from 0.0.6.2:
  6837. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  6838. settings too.
  6839. Changes in version 0.0.7rc1 - 2004-06-02
  6840. o Bugfixes:
  6841. - On sighup, we were adding another log without removing the first
  6842. one. So log messages would get duplicated n times for n sighups.
  6843. - Several cases of using a connection after we'd freed it. The
  6844. problem was that connections that are pending resolve are in both
  6845. the pending_resolve tree, and also the circuit's resolving_streams
  6846. list. When you want to remove one, you must remove it from both.
  6847. - Fix a double-mark-for-close where an end cell arrived for a
  6848. resolving stream, and then the resolve failed.
  6849. - Check directory signatures based on name of signer, not on whom
  6850. we got the directory from. This will let us cache directories more
  6851. easily.
  6852. o Features:
  6853. - Crank up some of our constants to handle more users.
  6854. Changes in version 0.0.7pre1 - 2004-06-02
  6855. o Fixes for crashes and other obnoxious bugs:
  6856. - Fix an epipe bug: sometimes when directory connections failed
  6857. to connect, we would give them a chance to flush before closing
  6858. them.
  6859. - When we detached from a circuit because of resolvefailed, we
  6860. would immediately try the same circuit twice more, and then
  6861. give up on the resolve thinking we'd tried three different
  6862. exit nodes.
  6863. - Limit the number of intro circuits we'll attempt to build for a
  6864. hidden service per 15-minute period.
  6865. - Check recommended-software string *early*, before actually parsing
  6866. the directory. Thus we can detect an obsolete version and exit,
  6867. even if the new directory format doesn't parse.
  6868. o Fixes for security bugs:
  6869. - Remember which nodes are dirservers when you startup, and if a
  6870. random OR enables his dirport, don't automatically assume he's
  6871. a trusted dirserver.
  6872. o Other bugfixes:
  6873. - Directory connections were asking the wrong poll socket to
  6874. start writing, and not asking themselves to start writing.
  6875. - When we detached from a circuit because we sent a begin but
  6876. didn't get a connected, we would use it again the first time;
  6877. but after that we would correctly switch to a different one.
  6878. - Stop warning when the first onion decrypt attempt fails; they
  6879. will sometimes legitimately fail now that we rotate keys.
  6880. - Override unaligned-access-ok check when $host_cpu is ia64 or
  6881. arm. Apparently they allow it but the kernel whines.
  6882. - Dirservers try to reconnect periodically too, in case connections
  6883. have failed.
  6884. - Fix some memory leaks in directory servers.
  6885. - Allow backslash in Win32 filenames.
  6886. - Made Tor build complain-free on FreeBSD, hopefully without
  6887. breaking other BSD builds. We'll see.
  6888. o Features:
  6889. - Doxygen markup on all functions and global variables.
  6890. - Make directory functions update routerlist, not replace it. So
  6891. now directory disagreements are not so critical a problem.
  6892. - Remove the upper limit on number of descriptors in a dirserver's
  6893. directory (not that we were anywhere close).
  6894. - Allow multiple logfiles at different severity ranges.
  6895. - Allow *BindAddress to specify ":port" rather than setting *Port
  6896. separately. Allow multiple instances of each BindAddress config
  6897. option, so you can bind to multiple interfaces if you want.
  6898. - Allow multiple exit policy lines, which are processed in order.
  6899. Now we don't need that huge line with all the commas in it.
  6900. - Enable accept/reject policies on SOCKS connections, so you can bind
  6901. to 0.0.0.0 but still control who can use your OP.
  6902. Changes in version 0.0.6.2 - 2004-05-16
  6903. o Our integrity-checking digest was checking only the most recent cell,
  6904. not the previous cells like we'd thought.
  6905. Thanks to Stefan Mark for finding the flaw!
  6906. Changes in version 0.0.6.1 - 2004-05-06
  6907. o Fix two bugs in our AES counter-mode implementation (this affected
  6908. onion-level stream encryption, but not TLS-level). It turns
  6909. out we were doing something much more akin to a 16-character
  6910. polyalphabetic cipher. Oops.
  6911. Thanks to Stefan Mark for finding the flaw!
  6912. o Retire moria3 as a directory server, and add tor26 as a directory
  6913. server.
  6914. Changes in version 0.0.6 - 2004-05-02
  6915. [version bump only]
  6916. Changes in version 0.0.6rc4 - 2004-05-01
  6917. o Update the built-in dirservers list to use the new directory format
  6918. o Fix a rare seg fault: if a node offering a hidden service attempts
  6919. to build a circuit to Alice's rendezvous point and fails before it
  6920. reaches the last hop, it retries with a different circuit, but
  6921. then dies.
  6922. o Handle windows socket errors correctly.
  6923. Changes in version 0.0.6rc3 - 2004-04-28
  6924. o Don't expire non-general excess circuits (if we had enough
  6925. circuits open, we were expiring rendezvous circuits -- even
  6926. when they had a stream attached. oops.)
  6927. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  6928. o Better debugging for tls errors
  6929. o Some versions of openssl have an SSL_pending function that erroneously
  6930. returns bytes when there is a non-application record pending.
  6931. o Set Content-Type on the directory and hidserv descriptor.
  6932. o Remove IVs from cipher code, since AES-ctr has none.
  6933. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  6934. o We were using an array of length zero in a few places.
  6935. o win32's gethostbyname can't resolve an IP to an IP.
  6936. o win32's close can't close a socket.
  6937. Changes in version 0.0.6rc2 - 2004-04-26
  6938. o Fix a bug where we were closing tls connections intermittently.
  6939. It turns out openssl keeps its errors around -- so if an error
  6940. happens, and you don't ask about it, and then another openssl
  6941. operation happens and succeeds, and you ask if there was an error,
  6942. it tells you about the first error. Fun fun.
  6943. o Fix a bug that's been lurking since 27 may 03 (!)
  6944. When passing back a destroy cell, we would use the wrong circ id.
  6945. 'Mostly harmless', but still worth fixing.
  6946. o Since we don't support truncateds much, don't bother sending them;
  6947. just close the circ.
  6948. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  6949. o don't crash if a conn that sent a begin has suddenly lost its circuit
  6950. (this was quite rare).
  6951. Changes in version 0.0.6rc1 - 2004-04-25
  6952. o We now rotate link (tls context) keys and onion keys.
  6953. o CREATE cells now include oaep padding, so you can tell
  6954. if you decrypted them correctly.
  6955. o Add bandwidthburst to server descriptor.
  6956. o Directories now say which dirserver signed them.
  6957. o Use a tor_assert macro that logs failed assertions too.
  6958. Changes in version 0.0.6pre5 - 2004-04-18
  6959. o changes from 0.0.6pre4:
  6960. - make tor build on broken freebsd 5.2 installs
  6961. - fix a failed assert when you try an intro point, get a nack, and try
  6962. a second one and it works.
  6963. - when alice uses a port that the hidden service doesn't accept,
  6964. it now sends back an end cell (denied by exit policy). otherwise
  6965. alice would just have to wait to time out.
  6966. - fix another rare bug: when we had tried all the intro
  6967. points for a hidden service, we fetched the descriptor
  6968. again, but we left our introcirc thinking it had already
  6969. sent an intro, so it kept waiting for a response...
  6970. - bugfix: when you sleep your hidden-service laptop, as soon
  6971. as it wakes up it tries to upload a service descriptor, but
  6972. socketpair fails for some reason (localhost not up yet?).
  6973. now we simply give up on that upload, and we'll try again later.
  6974. i'd still like to find the bug though.
  6975. - if an intro circ waiting for an ack dies before getting one, then
  6976. count it as a nack
  6977. - we were reusing stale service descriptors and refetching usable
  6978. ones. oops.
  6979. Changes in version 0.0.6pre4 - 2004-04-14
  6980. o changes from 0.0.6pre3:
  6981. - when bob fails to connect to the rendezvous point, and his
  6982. circ didn't fail because of the rendezvous point itself, then
  6983. he retries a couple of times
  6984. - we expire introduction and rendezvous circs more thoroughly
  6985. (sometimes they were hanging around forever)
  6986. - we expire unattached rendezvous streams that have been around
  6987. too long (they were sticking around forever).
  6988. - fix a measly fencepost error that was crashing everybody with
  6989. a strict glibc.
  6990. Changes in version 0.0.6pre3 - 2004-04-14
  6991. o changes from 0.0.6pre2:
  6992. - make hup work again
  6993. - fix some memory leaks for dirservers
  6994. - allow more skew in rendezvous descriptor timestamps, to help
  6995. handle people like blanu who don't know what time it is
  6996. - normal circs are 3 hops, but some rend/intro circs are 4, if
  6997. the initiator doesn't get to choose the last hop
  6998. - send acks for introductions, so alice can know whether to try
  6999. again
  7000. - bob publishes intro points more correctly
  7001. o changes from 0.0.5:
  7002. - fix an assert trigger that's been plaguing us since the days
  7003. of 0.0.2prexx (thanks weasel!)
  7004. - retry stream correctly when we fail to connect because of
  7005. exit-policy-reject (should try another) or can't-resolve-address
  7006. (also should try another, because dns on random internet servers
  7007. is flaky).
  7008. - when we hup a dirserver and we've *removed* a server from the
  7009. approved-routers list, now we remove that server from the
  7010. in-memory directories too
  7011. Changes in version 0.0.6pre2 - 2004-04-08
  7012. o We fixed our base32 implementation. Now it works on all architectures.
  7013. Changes in version 0.0.6pre1 - 2004-04-08
  7014. o Features:
  7015. - Hidden services and rendezvous points are implemented. Go to
  7016. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7017. hidden services. (This only works via a socks4a proxy such as
  7018. Privoxy, and currently it's quite slow.)
  7019. Changes in version 0.0.5 - 2004-03-30
  7020. [version bump only]
  7021. Changes in version 0.0.5rc3 - 2004-03-29
  7022. o Install torrc as torrc.sample -- we no longer clobber your
  7023. torrc. (Woo!)
  7024. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7025. o Add in a 'notice' log level for things the operator should hear
  7026. but that aren't warnings
  7027. Changes in version 0.0.5rc2 - 2004-03-29
  7028. o Hold socks connection open until reply is flushed (if possible)
  7029. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7030. the dns farm to do it.
  7031. o Fix c99 aliasing warnings in rephist.c
  7032. o Don't include server descriptors that are older than 24 hours in the
  7033. directory.
  7034. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7035. rather than seeing the 60s timeout and assuming the flush had failed.
  7036. o Clean automake droppings from the cvs repository
  7037. Changes in version 0.0.5rc1 - 2004-03-28
  7038. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  7039. o Only build circuits after we've fetched the directory: clients were
  7040. using only the directory servers before they'd fetched a directory.
  7041. This also means longer startup time; so it goes.
  7042. o Fix an assert trigger where an OP would fail to handshake, and we'd
  7043. expect it to have a nickname.
  7044. o Work around a tsocks bug: do a socks reject when AP connection dies
  7045. early, else tsocks goes into an infinite loop.
  7046. Changes in version 0.0.4 - 2004-03-26
  7047. o When connecting to a dirserver or OR and the network is down,
  7048. we would crash.
  7049. Changes in version 0.0.3 - 2004-03-26
  7050. o Warn and fail if server chose a nickname with illegal characters
  7051. o Port to Solaris and Sparc:
  7052. - include missing header fcntl.h
  7053. - have autoconf find -lsocket -lnsl automatically
  7054. - deal with hardware word alignment
  7055. - make uname() work (solaris has a different return convention)
  7056. - switch from using signal() to sigaction()
  7057. o Preliminary work on reputation system:
  7058. - Keep statistics on success/fail of connect attempts; they're published
  7059. by kill -USR1 currently.
  7060. - Add a RunTesting option to try to learn link state by creating test
  7061. circuits, even when SocksPort is off.
  7062. - Remove unused open circuits when there are too many.
  7063. Changes in version 0.0.2 - 2004-03-19
  7064. - Include strlcpy and strlcat for safer string ops
  7065. - define INADDR_NONE so we compile (but still not run) on solaris
  7066. Changes in version 0.0.2pre27 - 2004-03-14
  7067. o Bugfixes:
  7068. - Allow internal tor networks (we were rejecting internal IPs,
  7069. now we allow them if they're set explicitly).
  7070. - And fix a few endian issues.
  7071. Changes in version 0.0.2pre26 - 2004-03-14
  7072. o New features:
  7073. - If a stream times out after 15s without a connected cell, don't
  7074. try that circuit again: try a new one.
  7075. - Retry streams at most 4 times. Then give up.
  7076. - When a dirserver gets a descriptor from an unknown router, it
  7077. logs its fingerprint (so the dirserver operator can choose to
  7078. accept it even without mail from the server operator).
  7079. - Inform unapproved servers when we reject their descriptors.
  7080. - Make tor build on Windows again. It works as a client, who knows
  7081. about as a server.
  7082. - Clearer instructions in the torrc for how to set up a server.
  7083. - Be more efficient about reading fd's when our global token bucket
  7084. (used for rate limiting) becomes empty.
  7085. o Bugfixes:
  7086. - Stop asserting that computers always go forward in time. It's
  7087. simply not true.
  7088. - When we sent a cell (e.g. destroy) and then marked an OR connection
  7089. expired, we might close it before finishing a flush if the other
  7090. side isn't reading right then.
  7091. - Don't allow dirservers to start if they haven't defined
  7092. RecommendedVersions
  7093. - We were caching transient dns failures. Oops.
  7094. - Prevent servers from publishing an internal IP as their address.
  7095. - Address a strcat vulnerability in circuit.c
  7096. Changes in version 0.0.2pre25 - 2004-03-04
  7097. o New features:
  7098. - Put the OR's IP in its router descriptor, not its fqdn. That way
  7099. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  7100. e.g. poblano.
  7101. o Bugfixes:
  7102. - If the user typed in an address that didn't resolve, the server
  7103. crashed.
  7104. Changes in version 0.0.2pre24 - 2004-03-03
  7105. o Bugfixes:
  7106. - Fix an assertion failure in dns.c, where we were trying to dequeue
  7107. a pending dns resolve even if it wasn't pending
  7108. - Fix a spurious socks5 warning about still trying to write after the
  7109. connection is finished.
  7110. - Hold certain marked_for_close connections open until they're finished
  7111. flushing, rather than losing bytes by closing them too early.
  7112. - Correctly report the reason for ending a stream
  7113. - Remove some duplicate calls to connection_mark_for_close
  7114. - Put switch_id and start_daemon earlier in the boot sequence, so it
  7115. will actually try to chdir() to options.DataDirectory
  7116. - Make 'make test' exit(1) if a test fails; fix some unit tests
  7117. - Make tor fail when you use a config option it doesn't know about,
  7118. rather than warn and continue.
  7119. - Make --version work
  7120. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  7121. Changes in version 0.0.2pre23 - 2004-02-29
  7122. o New features:
  7123. - Print a statement when the first circ is finished, so the user
  7124. knows it's working.
  7125. - If a relay cell is unrecognized at the end of the circuit,
  7126. send back a destroy. (So attacks to mutate cells are more
  7127. clearly thwarted.)
  7128. - New config option 'excludenodes' to avoid certain nodes for circuits.
  7129. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  7130. so you can collect coredumps there.
  7131. o Bugfixes:
  7132. - Fix a bug in tls flushing where sometimes data got wedged and
  7133. didn't flush until more data got sent. Hopefully this bug was
  7134. a big factor in the random delays we were seeing.
  7135. - Make 'connected' cells include the resolved IP, so the client
  7136. dns cache actually gets populated.
  7137. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  7138. - When we time-out on a stream and detach from the circuit, send an
  7139. end cell down it first.
  7140. - Only warn about an unknown router (in exitnodes, entrynodes,
  7141. excludenodes) after we've fetched a directory.
  7142. Changes in version 0.0.2pre22 - 2004-02-26
  7143. o New features:
  7144. - Servers publish less revealing uname information in descriptors.
  7145. - More memory tracking and assertions, to crash more usefully when
  7146. errors happen.
  7147. - If the default torrc isn't there, just use some default defaults.
  7148. Plus provide an internal dirservers file if they don't have one.
  7149. - When the user tries to use Tor as an http proxy, give them an http
  7150. 501 failure explaining that we're a socks proxy.
  7151. - Dump a new router.desc on hup, to help confused people who change
  7152. their exit policies and then wonder why router.desc doesn't reflect
  7153. it.
  7154. - Clean up the generic tor.sh init script that we ship with.
  7155. o Bugfixes:
  7156. - If the exit stream is pending on the resolve, and a destroy arrives,
  7157. then the stream wasn't getting removed from the pending list. I
  7158. think this was the one causing recent server crashes.
  7159. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  7160. - When it couldn't resolve any dirservers, it was useless from then on.
  7161. Now it reloads the RouterFile (or default dirservers) if it has no
  7162. dirservers.
  7163. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  7164. many users don't even *have* a /usr/local/sbin/.
  7165. Changes in version 0.0.2pre21 - 2004-02-18
  7166. o New features:
  7167. - There's a ChangeLog file that actually reflects the changelog.
  7168. - There's a 'torify' wrapper script, with an accompanying
  7169. tor-tsocks.conf, that simplifies the process of using tsocks for
  7170. tor. It even has a man page.
  7171. - The tor binary gets installed to sbin rather than bin now.
  7172. - Retry streams where the connected cell hasn't arrived in 15 seconds
  7173. - Clean up exit policy handling -- get the default out of the torrc,
  7174. so we can update it without forcing each server operator to fix
  7175. his/her torrc.
  7176. - Allow imaps and pop3s in default exit policy
  7177. o Bugfixes:
  7178. - Prevent picking middleman nodes as the last node in the circuit
  7179. Changes in version 0.0.2pre20 - 2004-01-30
  7180. o New features:
  7181. - We now have a deb package, and it's in debian unstable. Go to
  7182. it, apt-getters. :)
  7183. - I've split the TotalBandwidth option into BandwidthRate (how many
  7184. bytes per second you want to allow, long-term) and
  7185. BandwidthBurst (how many bytes you will allow at once before the cap
  7186. kicks in). This better token bucket approach lets you, say, set
  7187. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  7188. performance while not exceeding your monthly bandwidth quota.
  7189. - Push out a tls record's worth of data once you've got it, rather
  7190. than waiting until you've read everything waiting to be read. This
  7191. may improve performance by pipelining better. We'll see.
  7192. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  7193. from failed circuits (if they haven't been connected yet) and attach
  7194. to new ones.
  7195. - Expire old streams that haven't managed to connect. Some day we'll
  7196. have them reattach to new circuits instead.
  7197. o Bugfixes:
  7198. - Fix several memory leaks that were causing servers to become bloated
  7199. after a while.
  7200. - Fix a few very rare assert triggers. A few more remain.
  7201. - Setuid to User _before_ complaining about running as root.
  7202. Changes in version 0.0.2pre19 - 2004-01-07
  7203. o Bugfixes:
  7204. - Fix deadlock condition in dns farm. We were telling a child to die by
  7205. closing the parent's file descriptor to him. But newer children were
  7206. inheriting the open file descriptor from the parent, and since they
  7207. weren't closing it, the socket never closed, so the child never read
  7208. eof, so he never knew to exit. Similarly, dns workers were holding
  7209. open other sockets, leading to all sorts of chaos.
  7210. - New cleaner daemon() code for forking and backgrounding.
  7211. - If you log to a file, it now prints an entry at the top of the
  7212. logfile so you know it's working.
  7213. - The onionskin challenge length was 30 bytes longer than necessary.
  7214. - Started to patch up the spec so it's not quite so out of date.
  7215. Changes in version 0.0.2pre18 - 2004-01-02
  7216. o Bugfixes:
  7217. - Fix endian issues with the 'integrity' field in the relay header.
  7218. - Fix a potential bug where connections in state
  7219. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  7220. Changes in version 0.0.2pre17 - 2003-12-30
  7221. o Bugfixes:
  7222. - Made --debuglogfile (or any second log file, actually) work.
  7223. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  7224. adversary could force us into an infinite loop.
  7225. o Features:
  7226. - Each onionskin handshake now includes a hash of the computed key,
  7227. to prove the server's identity and help perfect forward secrecy.
  7228. - Changed cell size from 256 to 512 bytes (working toward compatibility
  7229. with MorphMix).
  7230. - Changed cell length to 2 bytes, and moved it to the relay header.
  7231. - Implemented end-to-end integrity checking for the payloads of
  7232. relay cells.
  7233. - Separated streamid from 'recognized' (otherwise circuits will get
  7234. messed up when we try to have streams exit from the middle). We
  7235. use the integrity-checking to confirm that a cell is addressed to
  7236. this hop.
  7237. - Randomize the initial circid and streamid values, so an adversary who
  7238. breaks into a node can't learn how many circuits or streams have
  7239. been made so far.
  7240. Changes in version 0.0.2pre16 - 2003-12-14
  7241. o Bugfixes:
  7242. - Fixed a bug that made HUP trigger an assert
  7243. - Fixed a bug where a circuit that immediately failed wasn't being
  7244. counted as a failed circuit in counting retries.
  7245. o Features:
  7246. - Now we close the circuit when we get a truncated cell: otherwise we're
  7247. open to an anonymity attack where a bad node in the path truncates
  7248. the circuit and then we open streams at him.
  7249. - Add port ranges to exit policies
  7250. - Add a conservative default exit policy
  7251. - Warn if you're running tor as root
  7252. - on HUP, retry OR connections and close/rebind listeners
  7253. - options.EntryNodes: try these nodes first when picking the first node
  7254. - options.ExitNodes: if your best choices happen to include any of
  7255. your preferred exit nodes, you choose among just those preferred
  7256. exit nodes.
  7257. - options.ExcludedNodes: nodes that are never picked in path building
  7258. Changes in version 0.0.2pre15 - 2003-12-03
  7259. o Robustness and bugfixes:
  7260. - Sometimes clients would cache incorrect DNS resolves, which would
  7261. really screw things up.
  7262. - An OP that goes offline would slowly leak all its sockets and stop
  7263. working.
  7264. - A wide variety of bugfixes in exit node selection, exit policy
  7265. handling, and processing pending streams when a new circuit is
  7266. established.
  7267. - Pick nodes for a path only from those the directory says are up
  7268. - Choose randomly from all running dirservers, not always the first one
  7269. - Increase allowed http header size for directory fetch.
  7270. - Stop writing to stderr (if we're daemonized it will be closed).
  7271. - Enable -g always, so cores will be more useful to me.
  7272. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  7273. o Documentation:
  7274. - Wrote a man page. It lists commonly used options.
  7275. o Configuration:
  7276. - Change default loglevel to warn.
  7277. - Make PidFile default to null rather than littering in your CWD.
  7278. - OnionRouter config option is now obsolete. Instead it just checks
  7279. ORPort>0.
  7280. - Moved to a single unified torrc file for both clients and servers.
  7281. Changes in version 0.0.2pre14 - 2003-11-29
  7282. o Robustness and bugfixes:
  7283. - Force the admin to make the DataDirectory himself
  7284. - to get ownership/permissions right
  7285. - so clients no longer make a DataDirectory and then never use it
  7286. - fix bug where a client who was offline for 45 minutes would never
  7287. pull down a directory again
  7288. - fix (or at least hide really well) the dns assert bug that was
  7289. causing server crashes
  7290. - warnings and improved robustness wrt clockskew for certs
  7291. - use the native daemon(3) to daemonize, when available
  7292. - exit if bind() fails
  7293. - exit if neither socksport nor orport is defined
  7294. - include our own tor_timegm (Win32 doesn't have its own)
  7295. - bugfix for win32 with lots of connections
  7296. - fix minor bias in PRNG
  7297. - make dirserver more robust to corrupt cached directory
  7298. o Documentation:
  7299. - Wrote the design document (woo)
  7300. o Circuit building and exit policies:
  7301. - Circuits no longer try to use nodes that the directory has told them
  7302. are down.
  7303. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  7304. bitcounts (18.0.0.0/8).
  7305. - Make AP connections standby for a circuit if no suitable circuit
  7306. exists, rather than failing
  7307. - Circuits choose exit node based on addr/port, exit policies, and
  7308. which AP connections are standing by
  7309. - Bump min pathlen from 2 to 3
  7310. - Relay end cells have a payload to describe why the stream ended.
  7311. - If the stream failed because of exit policy, try again with a new
  7312. circuit.
  7313. - Clients have a dns cache to remember resolved addresses.
  7314. - Notice more quickly when we have no working circuits
  7315. o Configuration:
  7316. - APPort is now called SocksPort
  7317. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  7318. where to bind
  7319. - RecommendedVersions is now a config variable rather than
  7320. hardcoded (for dirservers)
  7321. - Reloads config on HUP
  7322. - Usage info on -h or --help
  7323. - If you set User and Group config vars, it'll setu/gid to them.
  7324. Changes in version 0.0.2pre13 - 2003-10-19
  7325. o General stability:
  7326. - SSL_write no longer fails when it returns WANTWRITE and the number
  7327. of bytes in the buf has changed by the next SSL_write call.
  7328. - Fix segfault fetching directory when network is down
  7329. - Fix a variety of minor memory leaks
  7330. - Dirservers reload the fingerprints file on HUP, so I don't have
  7331. to take down the network when I approve a new router
  7332. - Default server config file has explicit Address line to specify fqdn
  7333. o Buffers:
  7334. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  7335. - Make listener connections not ever alloc bufs
  7336. o Autoconf improvements:
  7337. - don't clobber an external CFLAGS in ./configure
  7338. - Make install now works
  7339. - create var/lib/tor on make install
  7340. - autocreate a tor.sh initscript to help distribs
  7341. - autocreate the torrc and sample-server-torrc with correct paths
  7342. o Log files and Daemonizing now work:
  7343. - If --DebugLogFile is specified, log to it at -l debug
  7344. - If --LogFile is specified, use it instead of commandline
  7345. - If --RunAsDaemon is set, tor forks and backgrounds on startup