ChangeLog 420 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337
  1. Changes in version 0.2.2.2-alpha - 2009-09-18
  2. o Major features:
  3. - Tor now tracks how long it takes to build client-side circuits
  4. over time, and adapts its timeout to local network performance.
  5. Since a circuit that takes a long time to build will also provide
  6. bad performance, we get significant latency improvements by
  7. discarding the slowest 20% of circuits. Specifically, Tor creates
  8. circuits more aggressively than usual until it has enough data
  9. points for a good timeout estimate. Implements proposal 151.
  10. We are especially looking for reports (good and bad) from users with
  11. both EDGE and broadband connections that can move from broadband
  12. to EDGE and find out if the build-time data in the .tor/state gets
  13. reset without loss of Tor usability. You should also see a notice
  14. log message telling you that Tor has reset its timeout.
  15. - Directory authorities can now vote on arbitary integer values as
  16. part of the consensus process. This is designed to help set
  17. network-wide parameters. Implements proposal 167.
  18. - Tor now reads the "circwindow" parameter out of the consensus,
  19. and uses that value for its circuit package window rather than the
  20. default of 1000 cells. Begins the implementation of proposal 168.
  21. o Major bugfixes:
  22. - Fix a remotely triggerable memory leak when a consensus document
  23. contains more than one signature from the same voter. Bugfix on
  24. 0.2.0.3-alpha.
  25. o Minor bugfixes:
  26. - Fix an extremely rare infinite recursion bug that could occur if
  27. we tried to log a message after shutting down the log subsystem.
  28. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  29. - Fix parsing for memory or time units given without a space between
  30. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  31. - A networkstatus vote must contain exactly one signature. Spec
  32. conformance issue. Bugfix on 0.2.0.3-alpha.
  33. - Fix an obscure bug where hidden services on 64-bit big-endian
  34. systems might mis-read the timestamp in v3 introduce cells, and
  35. refuse to connect back to the client. Discovered by "rotor".
  36. Bugfix on 0.2.1.6-alpha.
  37. - We were triggering a CLOCK_SKEW controller status event whenever
  38. we connect via the v2 connection protocol to any relay that has
  39. a wrong clock. Instead, we should only inform the controller when
  40. it's a trusted authority that claims our clock is wrong. Bugfix
  41. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  42. - We were telling the controller about CHECKING_REACHABILITY and
  43. REACHABILITY_FAILED status events whenever we launch a testing
  44. circuit or notice that one has failed. Instead, only tell the
  45. controller when we want to inform the user of overall success or
  46. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  47. by SwissTorExit.
  48. - Don't warn when we're using a circuit that ends with a node
  49. excluded in ExcludeExitNodes, but the circuit is not used to access
  50. the outside world. This should help fix bug 1090. Bugfix on
  51. 0.2.1.6-alpha.
  52. - Teach connection_ap_can_use_exit to respect the Exclude*Nodes config
  53. options. Should fix bug 1090. Bugfix on 0.0.2-pre16.
  54. - Work around a small memory leak in some versions of OpenSSL that
  55. stopped the memory used by the hostname TLS extension from being
  56. freed.
  57. o Minor features:
  58. - Add a "getinfo status/accepted-server-descriptor" controller
  59. command, which is the recommended way for controllers to learn
  60. whether our server descriptor has been successfully received by at
  61. least on directory authority. Un-recommend good-server-descriptor
  62. getinfo and status events until we have a better design for them.
  63. Changes in version 0.2.2.1-alpha - 2009-08-26
  64. o Security fixes:
  65. - Start the process of disabling ".exit" address notation, since it
  66. can be used for a variety of esoteric application-level attacks
  67. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  68. on 0.0.9rc5.
  69. o New directory authorities:
  70. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  71. authority.
  72. o Major features:
  73. - New AccelName and AccelDir options add support for dynamic OpenSSL
  74. hardware crypto acceleration engines.
  75. - Tor now supports tunneling all of its outgoing connections over
  76. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  77. configuration options. Code by Christopher Davis.
  78. o Major bugfixes:
  79. - Send circuit or stream sendme cells when our window has decreased
  80. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  81. by Karsten when testing the "reduce circuit window" performance
  82. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  83. before the release of Tor 0.0.0. This is the new winner of the
  84. oldest-bug prize.
  85. o New options for gathering stats safely:
  86. - Directories that set "DirReqStatistics 1" write statistics on
  87. directory request to disk every 24 hours. As compared to the
  88. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  89. 1) stats are written to disk exactly every 24 hours; 2) estimated
  90. shares of v2 and v3 requests are determined as mean values, not at
  91. the end of a measurement period; 3) unresolved requests are listed
  92. with country code '??'; 4) directories also measure download times.
  93. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  94. number of exit streams and transferred bytes per port to disk every
  95. 24 hours.
  96. - Relays that set "CellStatistics 1" write statistics on how long
  97. cells spend in their circuit queues to disk every 24 hours.
  98. - Entry nodes that set "EntryStatistics 1" write statistics on the
  99. rough number and origins of connecting clients to disk every 24
  100. hours.
  101. - Relays that write any of the above statistics to disk and set
  102. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  103. their extra-info documents.
  104. o Minor features:
  105. - New --digests command-line switch to output the digests of the
  106. source files Tor was built with.
  107. - The "torify" script now uses torsocks where available.
  108. - The memarea code now uses a sentinel value at the end of each area
  109. to make sure nothing writes beyond the end of an area. This might
  110. help debug some conceivable causes of bug 930.
  111. - Time and memory units in the configuration file can now be set to
  112. fractional units. For example, "2.5 GB" is now a valid value for
  113. AccountingMax.
  114. - Certain Tor clients (such as those behind check.torproject.org) may
  115. want to fetch the consensus in an extra early manner. To enable this
  116. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  117. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  118. as only certain clients who must have this information sooner should
  119. set this option.
  120. - Instead of adding the svn revision to the Tor version string, report
  121. the git commit (when we're building from a git checkout).
  122. o Minor bugfixes:
  123. - If any the v3 certs we download are unparseable, we should actually
  124. notice the failure so we don't retry indefinitely. Bugfix on
  125. 0.2.0.x; reported by "rotator".
  126. - If the cached cert file is unparseable, warn but don't exit.
  127. - Fix possible segmentation fault on directory authorities. Bugfix on
  128. 0.2.1.14-rc.
  129. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  130. Might help diagnosing bug 1051.
  131. o Deprecated and removed features:
  132. - The controller no longer accepts the old obsolete "addr-mappings/"
  133. or "unregistered-servers-" GETINFO values.
  134. - Hidden services no longer publish version 0 descriptors, and clients
  135. do not request or use version 0 descriptors. However, the old hidden
  136. service authorities still accept and serve version 0 descriptors
  137. when contacted by older hidden services/clients.
  138. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  139. always on; using them is necessary for correct forward-compatible
  140. controllers.
  141. - Remove support for .noconnect style addresses. Nobody was using
  142. them, and they provided another avenue for detecting Tor users
  143. via application-level web tricks.
  144. o Packaging changes:
  145. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  146. installer bundles. See
  147. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  148. for details of what's new in Vidalia 0.2.3.
  149. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  150. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  151. configuration file, rather than the old Privoxy.
  152. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  153. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  154. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  155. better compatibility with OS X 10.6, aka Snow Leopard.
  156. - OS X Vidalia Bundle: The multi-package installer is now replaced
  157. by a simple drag and drop to the /Applications folder. This change
  158. occurred with the upgrade to Vidalia 0.2.3.
  159. Changes in version 0.2.1.20 - 2009-??-??
  160. o Major bugfixes:
  161. - Send circuit or stream sendme cells when our window has decreased
  162. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  163. by Karsten when testing the "reduce circuit window" performance
  164. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  165. before the release of Tor 0.0.0. This is the new winner of the
  166. oldest-bug prize.
  167. - Fix a remotely triggerable memory leak when a consensus document
  168. contains more than one signature from the same voter. Bugfix on
  169. 0.2.0.3-alpha.
  170. o New directory authorities:
  171. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  172. authority.
  173. o Minor bugfixes:
  174. - Fix a signed/unsigned compile warning in 0.2.1.19.
  175. - Fix possible segmentation fault on directory authorities. Bugfix on
  176. 0.2.1.14-rc.
  177. - Fix an extremely rare infinite recursion bug that could occur if
  178. we tried to log a message after shutting down the log subsystem.
  179. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  180. - Fix an obscure bug where hidden services on 64-bit big-endian
  181. systems might mis-read the timestamp in v3 introduce cells, and
  182. refuse to connect back to the client. Discovered by "rotor".
  183. Bugfix on 0.2.1.6-alpha.
  184. - We were triggering a CLOCK_SKEW controller status event whenever
  185. we connect via the v2 connection protocol to any relay that has
  186. a wrong clock. Instead, we should only inform the controller when
  187. it's a trusted authority that claims our clock is wrong. Bugfix
  188. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  189. - We were telling the controller about CHECKING_REACHABILITY and
  190. REACHABILITY_FAILED status events whenever we launch a testing
  191. circuit or notice that one has failed. Instead, only tell the
  192. controller when we want to inform the user of overall success or
  193. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  194. by SwissTorExit.
  195. - Don't warn when we're using a circuit that ends with a node
  196. excluded in ExcludeExitNodes, but the circuit is not used to access
  197. the outside world. This should help fix bug 1090. Bugfix on
  198. 0.2.1.6-alpha.
  199. - Teach connection_ap_can_use_exit to respect the Exclude*Nodes config
  200. options. Should fix bug 1090. Bugfix on 0.0.2-pre16.
  201. - Avoid segfault in rare cases when finishing an introduction circuit
  202. as a client and finding out that we don't have an introduction key
  203. for it. Fixes bug 1073. Reported by Aaron Swartz.
  204. - Work around a small memory leak in some versions of OpenSSL that
  205. stopped the memory used by the hostname TLS extension from being
  206. freed.
  207. o Minor features:
  208. - Add a "getinfo status/accepted-server-descriptor" controller
  209. command, which is the recommended way for controllers to learn
  210. whether our server descriptor has been successfully received by at
  211. least on directory authority. Un-recommend good-server-descriptor
  212. getinfo and status events until we have a better design for them.
  213. Changes in version 0.2.1.19 - 2009-07-28
  214. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  215. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  216. o Major bugfixes:
  217. - Make accessing hidden services on 0.2.1.x work right again.
  218. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  219. part of patch provided by "optimist".
  220. o Minor features:
  221. - When a relay/bridge is writing out its identity key fingerprint to
  222. the "fingerprint" file and to its logs, write it without spaces. Now
  223. it will look like the fingerprints in our bridges documentation,
  224. and confuse fewer users.
  225. o Minor bugfixes:
  226. - Relays no longer publish a new server descriptor if they change
  227. their MaxAdvertisedBandwidth config option but it doesn't end up
  228. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  229. fixes bug 1026. Patch from Sebastian.
  230. - Avoid leaking memory every time we get a create cell but we have
  231. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  232. fixes bug 1034. Reported by BarkerJr.
  233. Changes in version 0.2.1.18 - 2009-07-24
  234. Tor 0.2.1.18 lays the foundations for performance improvements,
  235. adds status events to help users diagnose bootstrap problems, adds
  236. optional authentication/authorization for hidden services, fixes a
  237. variety of potential anonymity problems, and includes a huge pile of
  238. other features and bug fixes.
  239. o Build fixes:
  240. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  241. Changes in version 0.2.1.17-rc - 2009-07-07
  242. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  243. candidate for the 0.2.1.x series. It lays the groundwork for further
  244. client performance improvements, and also fixes a big bug with directory
  245. authorities that were causing them to assign Guard and Stable flags
  246. poorly.
  247. The Windows bundles also finally include the geoip database that we
  248. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  249. should actually install Torbutton rather than giving you a cryptic
  250. failure message (oops).
  251. o Major features:
  252. - Clients now use the bandwidth values in the consensus, rather than
  253. the bandwidth values in each relay descriptor. This approach opens
  254. the door to more accurate bandwidth estimates once the directory
  255. authorities start doing active measurements. Implements more of
  256. proposal 141.
  257. o Major bugfixes:
  258. - When Tor clients restart after 1-5 days, they discard all their
  259. cached descriptors as too old, but they still use the cached
  260. consensus document. This approach is good for robustness, but
  261. bad for performance: since they don't know any bandwidths, they
  262. end up choosing at random rather than weighting their choice by
  263. speed. Fixed by the above feature of putting bandwidths in the
  264. consensus. Bugfix on 0.2.0.x.
  265. - Directory authorities were neglecting to mark relays down in their
  266. internal histories if the relays fall off the routerlist without
  267. ever being found unreachable. So there were relays in the histories
  268. that haven't been seen for eight months, and are listed as being
  269. up for eight months. This wreaked havoc on the "median wfu"
  270. and "median mtbf" calculations, in turn making Guard and Stable
  271. flags very wrong, hurting network performance. Fixes bugs 696 and
  272. 969. Bugfix on 0.2.0.6-alpha.
  273. o Minor bugfixes:
  274. - Serve the DirPortFrontPage page even when we have been approaching
  275. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  276. - The control port would close the connection before flushing long
  277. replies, such as the network consensus, if a QUIT command was issued
  278. before the reply had completed. Now, the control port flushes all
  279. pending replies before closing the connection. Also fixed a spurious
  280. warning when a QUIT command is issued after a malformed or rejected
  281. AUTHENTICATE command, but before the connection was closed. Patch
  282. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  283. - When we can't find an intro key for a v2 hidden service descriptor,
  284. fall back to the v0 hidden service descriptor and log a bug message.
  285. Workaround for bug 1024.
  286. - Fix a log message that did not respect the SafeLogging option.
  287. Resolves bug 1027.
  288. o Minor features:
  289. - If we're a relay and we change our IP address, be more verbose
  290. about the reason that made us change. Should help track down
  291. further bugs for relays on dynamic IP addresses.
  292. Changes in version 0.2.0.35 - 2009-06-24
  293. o Security fix:
  294. - Avoid crashing in the presence of certain malformed descriptors.
  295. Found by lark, and by automated fuzzing.
  296. - Fix an edge case where a malicious exit relay could convince a
  297. controller that the client's DNS question resolves to an internal IP
  298. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  299. o Major bugfixes:
  300. - Finally fix the bug where dynamic-IP relays disappear when their
  301. IP address changes: directory mirrors were mistakenly telling
  302. them their old address if they asked via begin_dir, so they
  303. never got an accurate answer about their new address, so they
  304. just vanished after a day. For belt-and-suspenders, relays that
  305. don't set Address in their config now avoid using begin_dir for
  306. all direct connections. Should fix bugs 827, 883, and 900.
  307. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  308. that would occur on some exit nodes when DNS failures and timeouts
  309. occurred in certain patterns. Fix for bug 957.
  310. o Minor bugfixes:
  311. - When starting with a cache over a few days old, do not leak
  312. memory for the obsolete router descriptors in it. Bugfix on
  313. 0.2.0.33; fixes bug 672.
  314. - Hidden service clients didn't use a cached service descriptor that
  315. was older than 15 minutes, but wouldn't fetch a new one either,
  316. because there was already one in the cache. Now, fetch a v2
  317. descriptor unless the same descriptor was added to the cache within
  318. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  319. Changes in version 0.2.1.16-rc - 2009-06-20
  320. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  321. a bunch of minor bugs.
  322. o Security fixes:
  323. - Fix an edge case where a malicious exit relay could convince a
  324. controller that the client's DNS question resolves to an internal IP
  325. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  326. o Major performance improvements (on 0.2.0.x):
  327. - Disable and refactor some debugging checks that forced a linear scan
  328. over the whole server-side DNS cache. These accounted for over 50%
  329. of CPU time on a relatively busy exit node's gprof profile. Found
  330. by Jacob.
  331. - Disable some debugging checks that appeared in exit node profile
  332. data.
  333. o Minor features:
  334. - Update to the "June 3 2009" ip-to-country file.
  335. - Do not have tor-resolve automatically refuse all .onion addresses;
  336. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  337. o Minor bugfixes (on 0.2.0.x):
  338. - Log correct error messages for DNS-related network errors on
  339. Windows.
  340. - Fix a race condition that could cause crashes or memory corruption
  341. when running as a server with a controller listening for log
  342. messages.
  343. - Avoid crashing when we have a policy specified in a DirPolicy or
  344. SocksPolicy or ReachableAddresses option with ports set on it,
  345. and we re-load the policy. May fix bug 996.
  346. - Hidden service clients didn't use a cached service descriptor that
  347. was older than 15 minutes, but wouldn't fetch a new one either,
  348. because there was already one in the cache. Now, fetch a v2
  349. descriptor unless the same descriptor was added to the cache within
  350. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  351. o Minor bugfixes (on 0.2.1.x):
  352. - Don't warn users about low port and hibernation mix when they
  353. provide a *ListenAddress directive to fix that. Bugfix on
  354. 0.2.1.15-rc.
  355. - When switching back and forth between bridge mode, do not start
  356. gathering GeoIP data until two hours have passed.
  357. - Do not complain that the user has requested an excluded node as
  358. an exit when the node is not really an exit. This could happen
  359. because the circuit was for testing, or an introduction point.
  360. Fix for bug 984.
  361. Changes in version 0.2.1.15-rc - 2009-05-25
  362. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  363. series. It fixes a major bug on fast exit relays, as well as a variety
  364. of more minor bugs.
  365. o Major bugfixes (on 0.2.0.x):
  366. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  367. that would occur on some exit nodes when DNS failures and timeouts
  368. occurred in certain patterns. Fix for bug 957.
  369. o Minor bugfixes (on 0.2.0.x):
  370. - Actually return -1 in the error case for read_bandwidth_usage().
  371. Harmless bug, since we currently don't care about the return value
  372. anywhere. Bugfix on 0.2.0.9-alpha.
  373. - Provide a more useful log message if bug 977 (related to buffer
  374. freelists) ever reappears, and do not crash right away.
  375. - Fix an assertion failure on 64-bit platforms when we allocated
  376. memory right up to the end of a memarea, then realigned the memory
  377. one step beyond the end. Fixes a possible cause of bug 930.
  378. - Protect the count of open sockets with a mutex, so we can't
  379. corrupt it when two threads are closing or opening sockets at once.
  380. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  381. - Don't allow a bridge to publish its router descriptor to a
  382. non-bridge directory authority. Fixes part of bug 932.
  383. - When we change to or from being a bridge, reset our counts of
  384. client usage by country. Fixes bug 932.
  385. - Fix a bug that made stream bandwidth get misreported to the
  386. controller.
  387. - Stop using malloc_usable_size() to use more area than we had
  388. actually allocated: it was safe, but made valgrind really unhappy.
  389. - Fix a memory leak when v3 directory authorities load their keys
  390. and cert from disk. Bugfix on 0.2.0.1-alpha.
  391. o Minor bugfixes (on 0.2.1.x):
  392. - Fix use of freed memory when deciding to mark a non-addable
  393. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  394. Changes in version 0.2.1.14-rc - 2009-04-12
  395. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  396. series. It begins fixing some major performance problems, and also
  397. finally addresses the bug that was causing relays on dynamic IP
  398. addresses to fall out of the directory.
  399. o Major features:
  400. - Clients replace entry guards that were chosen more than a few months
  401. ago. This change should significantly improve client performance,
  402. especially once more people upgrade, since relays that have been
  403. a guard for a long time are currently overloaded.
  404. o Major bugfixes (on 0.2.0):
  405. - Finally fix the bug where dynamic-IP relays disappear when their
  406. IP address changes: directory mirrors were mistakenly telling
  407. them their old address if they asked via begin_dir, so they
  408. never got an accurate answer about their new address, so they
  409. just vanished after a day. For belt-and-suspenders, relays that
  410. don't set Address in their config now avoid using begin_dir for
  411. all direct connections. Should fix bugs 827, 883, and 900.
  412. - Relays were falling out of the networkstatus consensus for
  413. part of a day if they changed their local config but the
  414. authorities discarded their new descriptor as "not sufficiently
  415. different". Now directory authorities accept a descriptor as changed
  416. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  417. patch by Sebastian.
  418. - Avoid crashing in the presence of certain malformed descriptors.
  419. Found by lark, and by automated fuzzing.
  420. o Minor features:
  421. - When generating circuit events with verbose nicknames for
  422. controllers, try harder to look up nicknames for routers on a
  423. circuit. (Previously, we would look in the router descriptors we had
  424. for nicknames, but not in the consensus.) Partial fix for bug 941.
  425. - If the bridge config line doesn't specify a port, assume 443.
  426. This makes bridge lines a bit smaller and easier for users to
  427. understand.
  428. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  429. bytes (aka 20KB/s), to match our documentation. Also update
  430. directory authorities so they always assign the Fast flag to relays
  431. with 20KB/s of capacity. Now people running relays won't suddenly
  432. find themselves not seeing any use, if the network gets faster
  433. on average.
  434. - Update to the "April 3 2009" ip-to-country file.
  435. o Minor bugfixes:
  436. - Avoid trying to print raw memory to the logs when we decide to
  437. give up on downloading a given relay descriptor. Bugfix on
  438. 0.2.1.9-alpha.
  439. - In tor-resolve, when the Tor client to use is specified by
  440. <hostname>:<port>, actually use the specified port rather than
  441. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  442. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  443. - When starting with a cache over a few days old, do not leak
  444. memory for the obsolete router descriptors in it. Bugfix on
  445. 0.2.0.33.
  446. - Avoid double-free on list of successfully uploaded hidden
  447. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  448. - Change memarea_strndup() implementation to work even when
  449. duplicating a string at the end of a page. This bug was
  450. harmless for now, but could have meant crashes later. Fix by
  451. lark. Bugfix on 0.2.1.1-alpha.
  452. - Limit uploaded directory documents to be 16M rather than 500K.
  453. The directory authorities were refusing v3 consensus votes from
  454. other authorities, since the votes are now 504K. Fixes bug 959;
  455. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  456. - Directory authorities should never send a 503 "busy" response to
  457. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  458. bug 959.
  459. Changes in version 0.2.1.13-alpha - 2009-03-09
  460. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  461. cleanups. We're finally getting close to a release candidate.
  462. o Major bugfixes:
  463. - Correctly update the list of which countries we exclude as
  464. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  465. lark. Bugfix on 0.2.1.6-alpha.
  466. o Minor bugfixes (on 0.2.0.x and earlier):
  467. - Automatically detect MacOSX versions earlier than 10.4.0, and
  468. disable kqueue from inside Tor when running with these versions.
  469. We previously did this from the startup script, but that was no
  470. help to people who didn't use the startup script. Resolves bug 863.
  471. - When we had picked an exit node for a connection, but marked it as
  472. "optional", and it turned out we had no onion key for the exit,
  473. stop wanting that exit and try again. This situation may not
  474. be possible now, but will probably become feasible with proposal
  475. 158. Spotted by rovv. Fixes another case of bug 752.
  476. - Clients no longer cache certificates for authorities they do not
  477. recognize. Bugfix on 0.2.0.9-alpha.
  478. - When we can't transmit a DNS request due to a network error, retry
  479. it after a while, and eventually transmit a failing response to
  480. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  481. - If the controller claimed responsibility for a stream, but that
  482. stream never finished making its connection, it would live
  483. forever in circuit_wait state. Now we close it after SocksTimeout
  484. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  485. - Drop begin cells to a hidden service if they come from the middle
  486. of a circuit. Patch from lark.
  487. - When we erroneously receive two EXTEND cells for the same circuit
  488. ID on the same connection, drop the second. Patch from lark.
  489. - Fix a crash that occurs on exit nodes when a nameserver request
  490. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  491. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  492. bug 929.
  493. - Do not assume that a stack-allocated character array will be
  494. 64-bit aligned on platforms that demand that uint64_t access is
  495. aligned. Possible fix for bug 604.
  496. - Parse dates and IPv4 addresses in a locale- and libc-independent
  497. manner, to avoid platform-dependent behavior on malformed input.
  498. - Build correctly when configured to build outside the main source
  499. path. Patch from Michael Gold.
  500. - We were already rejecting relay begin cells with destination port
  501. of 0. Now also reject extend cells with destination port or address
  502. of 0. Suggested by lark.
  503. o Minor bugfixes (on 0.2.1.x):
  504. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  505. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  506. - If we're an exit node, scrub the IP address to which we are exiting
  507. in the logs. Bugfix on 0.2.1.8-alpha.
  508. o Minor features:
  509. - On Linux, use the prctl call to re-enable core dumps when the user
  510. is option is set.
  511. - New controller event NEWCONSENSUS that lists the networkstatus
  512. lines for every recommended relay. Now controllers like Torflow
  513. can keep up-to-date on which relays they should be using.
  514. - Update to the "February 26 2009" ip-to-country file.
  515. Changes in version 0.2.0.34 - 2009-02-08
  516. Tor 0.2.0.34 features several more security-related fixes. You should
  517. upgrade, especially if you run an exit relay (remote crash) or a
  518. directory authority (remote infinite loop), or you're on an older
  519. (pre-XP) or not-recently-patched Windows (remote exploit).
  520. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  521. have many known flaws, and nobody should be using them. You should
  522. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  523. stop using those packages and upgrade anyway.
  524. o Security fixes:
  525. - Fix an infinite-loop bug on handling corrupt votes under certain
  526. circumstances. Bugfix on 0.2.0.8-alpha.
  527. - Fix a temporary DoS vulnerability that could be performed by
  528. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  529. - Avoid a potential crash on exit nodes when processing malformed
  530. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  531. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  532. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  533. o Minor bugfixes:
  534. - Fix compilation on systems where time_t is a 64-bit integer.
  535. Patch from Matthias Drochner.
  536. - Don't consider expiring already-closed client connections. Fixes
  537. bug 893. Bugfix on 0.0.2pre20.
  538. Changes in version 0.2.1.12-alpha - 2009-02-08
  539. Tor 0.2.1.12-alpha features several more security-related fixes. You
  540. should upgrade, especially if you run an exit relay (remote crash) or
  541. a directory authority (remote infinite loop), or you're on an older
  542. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  543. includes a big pile of minor bugfixes and cleanups.
  544. o Security fixes:
  545. - Fix an infinite-loop bug on handling corrupt votes under certain
  546. circumstances. Bugfix on 0.2.0.8-alpha.
  547. - Fix a temporary DoS vulnerability that could be performed by
  548. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  549. - Avoid a potential crash on exit nodes when processing malformed
  550. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  551. o Minor bugfixes:
  552. - Let controllers actually ask for the "clients_seen" event for
  553. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  554. reported by Matt Edman.
  555. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  556. 0.2.1.11-alpha.
  557. - Fix a bug in address parsing that was preventing bridges or hidden
  558. service targets from being at IPv6 addresses.
  559. - Solve a bug that kept hardware crypto acceleration from getting
  560. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  561. 0.0.9pre6.
  562. - Remove a bash-ism from configure.in to build properly on non-Linux
  563. platforms. Bugfix on 0.2.1.1-alpha.
  564. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  565. headers. Bugfix on 0.2.0.10-alpha.
  566. - Don't consider expiring already-closed client connections. Fixes
  567. bug 893. Bugfix on 0.0.2pre20.
  568. - Fix another interesting corner-case of bug 891 spotted by rovv:
  569. Previously, if two hosts had different amounts of clock drift, and
  570. one of them created a new connection with just the wrong timing,
  571. the other might decide to deprecate the new connection erroneously.
  572. Bugfix on 0.1.1.13-alpha.
  573. - Resolve a very rare crash bug that could occur when the user forced
  574. a nameserver reconfiguration during the middle of a nameserver
  575. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  576. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  577. Bugfix on 0.2.1.7-alpha.
  578. - If we're using bridges and our network goes away, be more willing
  579. to forgive our bridges and try again when we get an application
  580. request. Bugfix on 0.2.0.x.
  581. o Minor features:
  582. - Support platforms where time_t is 64 bits long. (Congratulations,
  583. NetBSD!) Patch from Matthias Drochner.
  584. - Add a 'getinfo status/clients-seen' controller command, in case
  585. controllers want to hear clients_seen events but connect late.
  586. o Build changes:
  587. - Disable GCC's strict alias optimization by default, to avoid the
  588. likelihood of its introducing subtle bugs whenever our code violates
  589. the letter of C99's alias rules.
  590. Changes in version 0.2.0.33 - 2009-01-21
  591. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  592. useful to users. It also finally fixes a bug where a relay or client
  593. that's been off for many days would take a long time to bootstrap.
  594. This update also fixes an important security-related bug reported by
  595. Ilja van Sprundel. You should upgrade. (We'll send out more details
  596. about the bug once people have had some time to upgrade.)
  597. o Security fixes:
  598. - Fix a heap-corruption bug that may be remotely triggerable on
  599. some platforms. Reported by Ilja van Sprundel.
  600. o Major bugfixes:
  601. - When a stream at an exit relay is in state "resolving" or
  602. "connecting" and it receives an "end" relay cell, the exit relay
  603. would silently ignore the end cell and not close the stream. If
  604. the client never closes the circuit, then the exit relay never
  605. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  606. reported by "wood".
  607. - When sending CREATED cells back for a given circuit, use a 64-bit
  608. connection ID to find the right connection, rather than an addr:port
  609. combination. Now that we can have multiple OR connections between
  610. the same ORs, it is no longer possible to use addr:port to uniquely
  611. identify a connection.
  612. - Bridge relays that had DirPort set to 0 would stop fetching
  613. descriptors shortly after startup, and then briefly resume
  614. after a new bandwidth test and/or after publishing a new bridge
  615. descriptor. Bridge users that try to bootstrap from them would
  616. get a recent networkstatus but would get descriptors from up to
  617. 18 hours earlier, meaning most of the descriptors were obsolete
  618. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  619. - Prevent bridge relays from serving their 'extrainfo' document
  620. to anybody who asks, now that extrainfo docs include potentially
  621. sensitive aggregated client geoip summaries. Bugfix on
  622. 0.2.0.13-alpha.
  623. - If the cached networkstatus consensus is more than five days old,
  624. discard it rather than trying to use it. In theory it could be
  625. useful because it lists alternate directory mirrors, but in practice
  626. it just means we spend many minutes trying directory mirrors that
  627. are long gone from the network. Also discard router descriptors as
  628. we load them if they are more than five days old, since the onion
  629. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  630. o Minor bugfixes:
  631. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  632. could make gcc generate non-functional binary search code. Bugfix
  633. on 0.2.0.10-alpha.
  634. - Build correctly on platforms without socklen_t.
  635. - Compile without warnings on solaris.
  636. - Avoid potential crash on internal error during signature collection.
  637. Fixes bug 864. Patch from rovv.
  638. - Correct handling of possible malformed authority signing key
  639. certificates with internal signature types. Fixes bug 880.
  640. Bugfix on 0.2.0.3-alpha.
  641. - Fix a hard-to-trigger resource leak when logging credential status.
  642. CID 349.
  643. - When we can't initialize DNS because the network is down, do not
  644. automatically stop Tor from starting. Instead, we retry failed
  645. dns_init() every 10 minutes, and change the exit policy to reject
  646. *:* until one succeeds. Fixes bug 691.
  647. - Use 64 bits instead of 32 bits for connection identifiers used with
  648. the controller protocol, to greatly reduce risk of identifier reuse.
  649. - When we're choosing an exit node for a circuit, and we have
  650. no pending streams, choose a good general exit rather than one that
  651. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  652. - Fix another case of assuming, when a specific exit is requested,
  653. that we know more than the user about what hosts it allows.
  654. Fixes one case of bug 752. Patch from rovv.
  655. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  656. seconds. Warn the user if lower values are given in the
  657. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  658. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  659. user if lower values are given in the configuration. Bugfix on
  660. 0.1.1.17-rc. Patch by Sebastian.
  661. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  662. the cache because we already had a v0 descriptor with the same ID.
  663. Bugfix on 0.2.0.18-alpha.
  664. - Fix a race condition when freeing keys shared between main thread
  665. and CPU workers that could result in a memory leak. Bugfix on
  666. 0.1.0.1-rc. Fixes bug 889.
  667. - Send a valid END cell back when a client tries to connect to a
  668. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  669. 840. Patch from rovv.
  670. - Check which hops rendezvous stream cells are associated with to
  671. prevent possible guess-the-streamid injection attacks from
  672. intermediate hops. Fixes another case of bug 446. Based on patch
  673. from rovv.
  674. - If a broken client asks a non-exit router to connect somewhere,
  675. do not even do the DNS lookup before rejecting the connection.
  676. Fixes another case of bug 619. Patch from rovv.
  677. - When a relay gets a create cell it can't decrypt (e.g. because it's
  678. using the wrong onion key), we were dropping it and letting the
  679. client time out. Now actually answer with a destroy cell. Fixes
  680. bug 904. Bugfix on 0.0.2pre8.
  681. o Minor bugfixes (hidden services):
  682. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  683. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  684. o Minor features:
  685. - Report the case where all signatures in a detached set are rejected
  686. differently than the case where there is an error handling the
  687. detached set.
  688. - When we realize that another process has modified our cached
  689. descriptors, print out a more useful error message rather than
  690. triggering an assertion. Fixes bug 885. Patch from Karsten.
  691. - Implement the 0x20 hack to better resist DNS poisoning: set the
  692. case on outgoing DNS requests randomly, and reject responses that do
  693. not match the case correctly. This logic can be disabled with the
  694. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  695. of servers that do not reliably preserve case in replies. See
  696. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  697. for more info.
  698. - Check DNS replies for more matching fields to better resist DNS
  699. poisoning.
  700. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  701. compress cells, which are basically all encrypted, compressed, or
  702. both.
  703. Changes in version 0.2.1.11-alpha - 2009-01-20
  704. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  705. week it will take a long time to bootstrap again" bug. It also fixes
  706. an important security-related bug reported by Ilja van Sprundel. You
  707. should upgrade. (We'll send out more details about the bug once people
  708. have had some time to upgrade.)
  709. o Security fixes:
  710. - Fix a heap-corruption bug that may be remotely triggerable on
  711. some platforms. Reported by Ilja van Sprundel.
  712. o Major bugfixes:
  713. - Discard router descriptors as we load them if they are more than
  714. five days old. Otherwise if Tor is off for a long time and then
  715. starts with cached descriptors, it will try to use the onion
  716. keys in those obsolete descriptors when building circuits. Bugfix
  717. on 0.2.0.x. Fixes bug 887.
  718. o Minor features:
  719. - Try to make sure that the version of Libevent we're running with
  720. is binary-compatible with the one we built with. May address bug
  721. 897 and others.
  722. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  723. for bug 905. Bugfix on 0.2.1.7-alpha.
  724. - Add a new --enable-local-appdata configuration switch to change
  725. the default location of the datadir on win32 from APPDATA to
  726. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  727. entirely. Patch from coderman.
  728. o Minor bugfixes:
  729. - Make outbound DNS packets respect the OutboundBindAddress setting.
  730. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  731. - When our circuit fails at the first hop (e.g. we get a destroy
  732. cell back), avoid using that OR connection anymore, and also
  733. tell all the one-hop directory requests waiting for it that they
  734. should fail. Bugfix on 0.2.1.3-alpha.
  735. - In the torify(1) manpage, mention that tsocks will leak your
  736. DNS requests.
  737. Changes in version 0.2.1.10-alpha - 2009-01-06
  738. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  739. would make the bridge relay not so useful if it had DirPort set to 0,
  740. and one that could let an attacker learn a little bit of information
  741. about the bridge's users), and a bug that would cause your Tor relay
  742. to ignore a circuit create request it can't decrypt (rather than reply
  743. with an error). It also fixes a wide variety of other bugs.
  744. o Major bugfixes:
  745. - If the cached networkstatus consensus is more than five days old,
  746. discard it rather than trying to use it. In theory it could
  747. be useful because it lists alternate directory mirrors, but in
  748. practice it just means we spend many minutes trying directory
  749. mirrors that are long gone from the network. Helps bug 887 a bit;
  750. bugfix on 0.2.0.x.
  751. - Bridge relays that had DirPort set to 0 would stop fetching
  752. descriptors shortly after startup, and then briefly resume
  753. after a new bandwidth test and/or after publishing a new bridge
  754. descriptor. Bridge users that try to bootstrap from them would
  755. get a recent networkstatus but would get descriptors from up to
  756. 18 hours earlier, meaning most of the descriptors were obsolete
  757. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  758. - Prevent bridge relays from serving their 'extrainfo' document
  759. to anybody who asks, now that extrainfo docs include potentially
  760. sensitive aggregated client geoip summaries. Bugfix on
  761. 0.2.0.13-alpha.
  762. o Minor features:
  763. - New controller event "clients_seen" to report a geoip-based summary
  764. of which countries we've seen clients from recently. Now controllers
  765. like Vidalia can show bridge operators that they're actually making
  766. a difference.
  767. - Build correctly against versions of OpenSSL 0.9.8 or later built
  768. without support for deprecated functions.
  769. - Update to the "December 19 2008" ip-to-country file.
  770. o Minor bugfixes (on 0.2.0.x):
  771. - Authorities now vote for the Stable flag for any router whose
  772. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  773. - Do not remove routers as too old if we do not have any consensus
  774. document. Bugfix on 0.2.0.7-alpha.
  775. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  776. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  777. - When an exit relay resolves a stream address to a local IP address,
  778. do not just keep retrying that same exit relay over and
  779. over. Instead, just close the stream. Addresses bug 872. Bugfix
  780. on 0.2.0.32. Patch from rovv.
  781. - If a hidden service sends us an END cell, do not consider
  782. retrying the connection; just close it. Patch from rovv.
  783. - When we made bridge authorities stop serving bridge descriptors over
  784. unencrypted links, we also broke DirPort reachability testing for
  785. bridges. So bridges with a non-zero DirPort were printing spurious
  786. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  787. - When a relay gets a create cell it can't decrypt (e.g. because it's
  788. using the wrong onion key), we were dropping it and letting the
  789. client time out. Now actually answer with a destroy cell. Fixes
  790. bug 904. Bugfix on 0.0.2pre8.
  791. - Squeeze 2-5% out of client performance (according to oprofile) by
  792. improving the implementation of some policy-manipulation functions.
  793. o Minor bugfixes (on 0.2.1.x):
  794. - Make get_interface_address() function work properly again; stop
  795. guessing the wrong parts of our address as our address.
  796. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  797. send on that circuit. Otherwise we might violate the proposal-110
  798. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  799. thanks to Karsten.
  800. - When we're sending non-EXTEND cells to the first hop in a circuit,
  801. for example to use an encrypted directory connection, we don't need
  802. to use RELAY_EARLY cells: the first hop knows what kind of cell
  803. it is, and nobody else can even see the cell type. Conserving
  804. RELAY_EARLY cells makes it easier to cannibalize circuits like
  805. this later.
  806. - Stop logging nameserver addresses in reverse order.
  807. - If we are retrying a directory download slowly over and over, do
  808. not automatically give up after the 254th failure. Bugfix on
  809. 0.2.1.9-alpha.
  810. - Resume reporting accurate "stream end" reasons to the local control
  811. port. They were lost in the changes for Proposal 148. Bugfix on
  812. 0.2.1.9-alpha.
  813. o Deprecated and removed features:
  814. - The old "tor --version --version" command, which would print out
  815. the subversion "Id" of most of the source files, is now removed. It
  816. turned out to be less useful than we'd expected, and harder to
  817. maintain.
  818. o Code simplifications and refactoring:
  819. - Change our header file guard macros to be less likely to conflict
  820. with system headers. Adam Langley noticed that we were conflicting
  821. with log.h on Android.
  822. - Tool-assisted documentation cleanup. Nearly every function or
  823. static variable in Tor should have its own documentation now.
  824. Changes in version 0.2.1.9-alpha - 2008-12-25
  825. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  826. o New directory authorities:
  827. - gabelmoo (the authority run by Karsten Loesing) now has a new
  828. IP address.
  829. o Security fixes:
  830. - Never use a connection with a mismatched address to extend a
  831. circuit, unless that connection is canonical. A canonical
  832. connection is one whose address is authenticated by the router's
  833. identity key, either in a NETINFO cell or in a router descriptor.
  834. - Avoid a possible memory corruption bug when receiving hidden service
  835. descriptors. Bugfix on 0.2.1.6-alpha.
  836. o Major bugfixes:
  837. - Fix a logic error that would automatically reject all but the first
  838. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  839. part of bug 813/868. Bug spotted by coderman.
  840. - When a stream at an exit relay is in state "resolving" or
  841. "connecting" and it receives an "end" relay cell, the exit relay
  842. would silently ignore the end cell and not close the stream. If
  843. the client never closes the circuit, then the exit relay never
  844. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  845. reported by "wood".
  846. - When we can't initialize DNS because the network is down, do not
  847. automatically stop Tor from starting. Instead, retry failed
  848. dns_init() every 10 minutes, and change the exit policy to reject
  849. *:* until one succeeds. Fixes bug 691.
  850. o Minor features:
  851. - Give a better error message when an overzealous init script says
  852. "sudo -u username tor --user username". Makes Bug 882 easier for
  853. users to diagnose.
  854. - When a directory authority gives us a new guess for our IP address,
  855. log which authority we used. Hopefully this will help us debug
  856. the recent complaints about bad IP address guesses.
  857. - Detect svn revision properly when we're using git-svn.
  858. - Try not to open more than one descriptor-downloading connection
  859. to an authority at once. This should reduce load on directory
  860. authorities. Fixes bug 366.
  861. - Add cross-certification to newly generated certificates, so that
  862. a signing key is enough information to look up a certificate.
  863. Partial implementation of proposal 157.
  864. - Start serving certificates by <identity digest, signing key digest>
  865. pairs. Partial implementation of proposal 157.
  866. - Clients now never report any stream end reason except 'MISC'.
  867. Implements proposal 148.
  868. - On platforms with a maximum syslog string length, truncate syslog
  869. messages to that length ourselves, rather than relying on the
  870. system to do it for us.
  871. - Optimize out calls to time(NULL) that occur for every IO operation,
  872. or for every cell. On systems where time() is a slow syscall,
  873. this fix will be slightly helpful.
  874. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  875. - When we download a descriptor that we then immediately (as
  876. a directory authority) reject, do not retry downloading it right
  877. away. Should save some bandwidth on authorities. Fix for bug
  878. 888. Patch by Sebastian Hahn.
  879. - When a download gets us zero good descriptors, do not notify
  880. Tor that new directory information has arrived.
  881. - Avoid some nasty corner cases in the logic for marking connections
  882. as too old or obsolete or noncanonical for circuits. Partial
  883. bugfix on bug 891.
  884. o Minor features (controller):
  885. - New CONSENSUS_ARRIVED event to note when a new consensus has
  886. been fetched and validated.
  887. - When we realize that another process has modified our cached
  888. descriptors file, print out a more useful error message rather
  889. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  890. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  891. controllers to prevent SIGHUP from reloading the
  892. configuration. Fixes bug 856.
  893. o Minor bugfixes:
  894. - Resume using the correct "REASON=" stream when telling the
  895. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  896. - When a canonical connection appears later in our internal list
  897. than a noncanonical one for a given OR ID, always use the
  898. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  899. Spotted by rovv.
  900. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  901. seconds. Warn the user if lower values are given in the
  902. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  903. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  904. user if lower values are given in the configuration. Bugfix on
  905. 0.1.1.17-rc. Patch by Sebastian.
  906. - Fix a race condition when freeing keys shared between main thread
  907. and CPU workers that could result in a memory leak. Bugfix on
  908. 0.1.0.1-rc. Fixes bug 889.
  909. o Minor bugfixes (hidden services):
  910. - Do not throw away existing introduction points on SIGHUP (bugfix on
  911. 0.0.6pre1); also, do not stall hidden services because we're
  912. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  913. by John Brooks. Patch by Karsten. Fixes bug 874.
  914. - Fix a memory leak when we decline to add a v2 rendezvous
  915. descriptor to the cache because we already had a v0 descriptor
  916. with the same ID. Bugfix on 0.2.0.18-alpha.
  917. o Deprecated and removed features:
  918. - RedirectExits has been removed. It was deprecated since
  919. 0.2.0.3-alpha.
  920. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  921. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  922. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  923. o Code simplifications and refactoring:
  924. - Rename the confusing or_is_obsolete field to the more appropriate
  925. is_bad_for_new_circs, and move it to or_connection_t where it
  926. belongs.
  927. - Move edge-only flags from connection_t to edge_connection_t: not
  928. only is this better coding, but on machines of plausible alignment,
  929. it should save 4-8 bytes per connection_t. "Every little bit helps."
  930. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  931. for consistency; keep old option working for backward compatibility.
  932. - Simplify the code for finding connections to use for a circuit.
  933. Changes in version 0.2.1.8-alpha - 2008-12-08
  934. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  935. builds better on unusual platforms like Solaris and old OS X, and
  936. fixes a variety of other issues.
  937. o Major features:
  938. - New DirPortFrontPage option that takes an html file and publishes
  939. it as "/" on the DirPort. Now relay operators can provide a
  940. disclaimer without needing to set up a separate webserver. There's
  941. a sample disclaimer in contrib/tor-exit-notice.html.
  942. o Security fixes:
  943. - When the client is choosing entry guards, now it selects at most
  944. one guard from a given relay family. Otherwise we could end up with
  945. all of our entry points into the network run by the same operator.
  946. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  947. o Major bugfixes:
  948. - Fix a DOS opportunity during the voting signature collection process
  949. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  950. - Fix a possible segfault when establishing an exit connection. Bugfix
  951. on 0.2.1.5-alpha.
  952. o Minor bugfixes:
  953. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  954. bug 859.
  955. - Made Tor a little less aggressive about deleting expired
  956. certificates. Partial fix for bug 854.
  957. - Stop doing unaligned memory access that generated bus errors on
  958. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  959. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  960. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  961. - Make USR2 log-level switch take effect immediately. Bugfix on
  962. 0.1.2.8-beta.
  963. - If one win32 nameserver fails to get added, continue adding the
  964. rest, and don't automatically fail.
  965. - Use fcntl() for locking when flock() is not available. Should fix
  966. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  967. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  968. could make gcc generate non-functional binary search code. Bugfix
  969. on 0.2.0.10-alpha.
  970. - Build correctly on platforms without socklen_t.
  971. - Avoid potential crash on internal error during signature collection.
  972. Fixes bug 864. Patch from rovv.
  973. - Do not use C's stdio library for writing to log files. This will
  974. improve logging performance by a minute amount, and will stop
  975. leaking fds when our disk is full. Fixes bug 861.
  976. - Stop erroneous use of O_APPEND in cases where we did not in fact
  977. want to re-seek to the end of a file before every last write().
  978. - Correct handling of possible malformed authority signing key
  979. certificates with internal signature types. Fixes bug 880. Bugfix
  980. on 0.2.0.3-alpha.
  981. - Fix a hard-to-trigger resource leak when logging credential status.
  982. CID 349.
  983. o Minor features:
  984. - Directory mirrors no longer fetch the v1 directory or
  985. running-routers files. They are obsolete, and nobody asks for them
  986. anymore. This is the first step to making v1 authorities obsolete.
  987. o Minor features (controller):
  988. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  989. bug 858.
  990. Changes in version 0.2.0.32 - 2008-11-20
  991. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  992. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  993. a smaller security flaw that might allow an attacker to access local
  994. services, further improves hidden service performance, and fixes a
  995. variety of other issues.
  996. o Security fixes:
  997. - The "User" and "Group" config options did not clear the
  998. supplementary group entries for the Tor process. The "User" option
  999. is now more robust, and we now set the groups to the specified
  1000. user's primary group. The "Group" option is now ignored. For more
  1001. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1002. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1003. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  1004. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1005. consistently obeyed: if an exit relay refuses a stream because its
  1006. exit policy doesn't allow it, we would remember what IP address
  1007. the relay said the destination address resolves to, even if it's
  1008. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1009. o Major bugfixes:
  1010. - Fix a DOS opportunity during the voting signature collection process
  1011. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1012. o Major bugfixes (hidden services):
  1013. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1014. we were failing the whole hidden service request when the v0
  1015. descriptor fetch fails, even if the v2 fetch is still pending and
  1016. might succeed. Similarly, if the last v2 fetch fails, we were
  1017. failing the whole hidden service request even if a v0 fetch is
  1018. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1019. - When extending a circuit to a hidden service directory to upload a
  1020. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1021. requests failed, because the router descriptor has not been
  1022. downloaded yet. In these cases, do not attempt to upload the
  1023. rendezvous descriptor, but wait until the router descriptor is
  1024. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  1025. descriptor from a hidden service directory for which the router
  1026. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  1027. on 0.2.0.10-alpha.
  1028. o Minor bugfixes:
  1029. - Fix several infrequent memory leaks spotted by Coverity.
  1030. - When testing for libevent functions, set the LDFLAGS variable
  1031. correctly. Found by Riastradh.
  1032. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1033. bootstrapping with tunneled directory connections. Bugfix on
  1034. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1035. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1036. and we know that server B rejects most-but-not all connections to
  1037. port 80, we would previously reject the connection. Now, we assume
  1038. the user knows what they were asking for. Fixes bug 752. Bugfix
  1039. on 0.0.9rc5. Diagnosed by BarkerJr.
  1040. - If we overrun our per-second write limits a little, count this as
  1041. having used up our write allocation for the second, and choke
  1042. outgoing directory writes. Previously, we had only counted this when
  1043. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  1044. Bugfix on 0.2.0.x (??).
  1045. - Remove the old v2 directory authority 'lefkada' from the default
  1046. list. It has been gone for many months.
  1047. - Stop doing unaligned memory access that generated bus errors on
  1048. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  1049. - Make USR2 log-level switch take effect immediately. Bugfix on
  1050. 0.1.2.8-beta.
  1051. o Minor bugfixes (controller):
  1052. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  1053. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  1054. Changes in version 0.2.1.7-alpha - 2008-11-08
  1055. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  1056. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1057. a smaller security flaw that might allow an attacker to access local
  1058. services, adds better defense against DNS poisoning attacks on exit
  1059. relays, further improves hidden service performance, and fixes a
  1060. variety of other issues.
  1061. o Security fixes:
  1062. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1063. consistently obeyed: if an exit relay refuses a stream because its
  1064. exit policy doesn't allow it, we would remember what IP address
  1065. the relay said the destination address resolves to, even if it's
  1066. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1067. - The "User" and "Group" config options did not clear the
  1068. supplementary group entries for the Tor process. The "User" option
  1069. is now more robust, and we now set the groups to the specified
  1070. user's primary group. The "Group" option is now ignored. For more
  1071. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1072. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1073. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  1074. - Do not use or believe expired v3 authority certificates. Patch
  1075. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  1076. o Minor features:
  1077. - Now NodeFamily and MyFamily config options allow spaces in
  1078. identity fingerprints, so it's easier to paste them in.
  1079. Suggested by Lucky Green.
  1080. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1081. case on outgoing DNS requests randomly, and reject responses that do
  1082. not match the case correctly. This logic can be disabled with the
  1083. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  1084. of servers that do not reliably preserve case in replies. See
  1085. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1086. for more info.
  1087. - Preserve case in replies to DNSPort requests in order to support
  1088. the 0x20 hack for resisting DNS poisoning attacks.
  1089. o Hidden service performance improvements:
  1090. - When the client launches an introduction circuit, retry with a
  1091. new circuit after 30 seconds rather than 60 seconds.
  1092. - Launch a second client-side introduction circuit in parallel
  1093. after a delay of 15 seconds (based on work by Christian Wilms).
  1094. - Hidden services start out building five intro circuits rather
  1095. than three, and when the first three finish they publish a service
  1096. descriptor using those. Now we publish our service descriptor much
  1097. faster after restart.
  1098. o Minor bugfixes:
  1099. - Minor fix in the warning messages when you're having problems
  1100. bootstrapping; also, be more forgiving of bootstrap problems when
  1101. we're still making incremental progress on a given bootstrap phase.
  1102. - When we're choosing an exit node for a circuit, and we have
  1103. no pending streams, choose a good general exit rather than one that
  1104. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1105. - Send a valid END cell back when a client tries to connect to a
  1106. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1107. 840. Patch from rovv.
  1108. - If a broken client asks a non-exit router to connect somewhere,
  1109. do not even do the DNS lookup before rejecting the connection.
  1110. Fixes another case of bug 619. Patch from rovv.
  1111. - Fix another case of assuming, when a specific exit is requested,
  1112. that we know more than the user about what hosts it allows.
  1113. Fixes another case of bug 752. Patch from rovv.
  1114. - Check which hops rendezvous stream cells are associated with to
  1115. prevent possible guess-the-streamid injection attacks from
  1116. intermediate hops. Fixes another case of bug 446. Based on patch
  1117. from rovv.
  1118. - Avoid using a negative right-shift when comparing 32-bit
  1119. addresses. Possible fix for bug 845 and bug 811.
  1120. - Make the assert_circuit_ok() function work correctly on circuits that
  1121. have already been marked for close.
  1122. - Fix read-off-the-end-of-string error in unit tests when decoding
  1123. introduction points.
  1124. - Fix uninitialized size field for memory area allocation: may improve
  1125. memory performance during directory parsing.
  1126. - Treat duplicate certificate fetches as failures, so that we do
  1127. not try to re-fetch an expired certificate over and over and over.
  1128. - Do not say we're fetching a certificate when we'll in fact skip it
  1129. because of a pending download.
  1130. Changes in version 0.2.1.6-alpha - 2008-09-30
  1131. Tor 0.2.1.6-alpha further improves performance and robustness of
  1132. hidden services, starts work on supporting per-country relay selection,
  1133. and fixes a variety of smaller issues.
  1134. o Major features:
  1135. - Implement proposal 121: make it possible to build hidden services
  1136. that only certain clients are allowed to connect to. This is
  1137. enforced at several points, so that unauthorized clients are unable
  1138. to send INTRODUCE cells to the service, or even (depending on the
  1139. type of authentication) to learn introduction points. This feature
  1140. raises the bar for certain kinds of active attacks against hidden
  1141. services. Code by Karsten Loesing.
  1142. - Relays now store and serve v2 hidden service descriptors by default,
  1143. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1144. the last step in proposal 114, which aims to make hidden service
  1145. lookups more reliable.
  1146. - Start work to allow node restrictions to include country codes. The
  1147. syntax to exclude nodes in a country with country code XX is
  1148. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1149. refinement to decide what config options should take priority if
  1150. you ask to both use a particular node and exclude it.
  1151. - Allow ExitNodes list to include IP ranges and country codes, just
  1152. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1153. o Major bugfixes:
  1154. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1155. Tor to fail to start if you had it configured to use a bridge
  1156. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1157. - When extending a circuit to a hidden service directory to upload a
  1158. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1159. requests failed, because the router descriptor had not been
  1160. downloaded yet. In these cases, we now wait until the router
  1161. descriptor is downloaded, and then retry. Likewise, clients
  1162. now skip over a hidden service directory if they don't yet have
  1163. its router descriptor, rather than futilely requesting it and
  1164. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  1165. on 0.2.0.10-alpha.
  1166. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1167. we were failing the whole hidden service request when the v0
  1168. descriptor fetch fails, even if the v2 fetch is still pending and
  1169. might succeed. Similarly, if the last v2 fetch fails, we were
  1170. failing the whole hidden service request even if a v0 fetch is
  1171. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1172. - DNS replies need to have names matching their requests, but
  1173. these names should be in the questions section, not necessarily
  1174. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  1175. o Minor features:
  1176. - Update to the "September 1 2008" ip-to-country file.
  1177. - Allow ports 465 and 587 in the default exit policy again. We had
  1178. rejected them in 0.1.0.15, because back in 2005 they were commonly
  1179. misconfigured and ended up as spam targets. We hear they are better
  1180. locked down these days.
  1181. - Use a lockfile to make sure that two Tor processes are not
  1182. simultaneously running with the same datadir.
  1183. - Serve the latest v3 networkstatus consensus via the control
  1184. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  1185. - Better logging about stability/reliability calculations on directory
  1186. servers.
  1187. - Drop the requirement to have an open dir port for storing and
  1188. serving v2 hidden service descriptors.
  1189. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  1190. help debug WFU and MTBF calculations.
  1191. - Implement most of Proposal 152: allow specialized servers to permit
  1192. single-hop circuits, and clients to use those servers to build
  1193. single-hop circuits when using a specialized controller. Patch
  1194. from Josh Albrecht. Resolves feature request 768.
  1195. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  1196. people find host:port too confusing.
  1197. - Make TrackHostExit mappings expire a while after their last use, not
  1198. after their creation. Patch from Robert Hogan.
  1199. - Provide circuit purposes along with circuit events to the controller.
  1200. o Minor bugfixes:
  1201. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  1202. Reported by Tas.
  1203. - Fixed some memory leaks -- some quite frequent, some almost
  1204. impossible to trigger -- based on results from Coverity.
  1205. - When testing for libevent functions, set the LDFLAGS variable
  1206. correctly. Found by Riastradh.
  1207. - Fix an assertion bug in parsing policy-related options; possible fix
  1208. for bug 811.
  1209. - Catch and report a few more bootstrapping failure cases when Tor
  1210. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  1211. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1212. bootstrapping with tunneled directory connections. Bugfix on
  1213. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1214. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1215. and we know that server B rejects most-but-not all connections to
  1216. port 80, we would previously reject the connection. Now, we assume
  1217. the user knows what they were asking for. Fixes bug 752. Bugfix
  1218. on 0.0.9rc5. Diagnosed by BarkerJr.
  1219. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  1220. service directories if they have no advertised dir port. Bugfix
  1221. on 0.2.0.10-alpha.
  1222. - If we overrun our per-second write limits a little, count this as
  1223. having used up our write allocation for the second, and choke
  1224. outgoing directory writes. Previously, we had only counted this when
  1225. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  1226. Bugfix on 0.2.0.x (??).
  1227. - Avoid a "0 divided by 0" calculation when calculating router uptime
  1228. at directory authorities. Bugfix on 0.2.0.8-alpha.
  1229. - Make DNS resolved controller events into "CLOSED", not
  1230. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  1231. bug 807.
  1232. - Fix a bug where an unreachable relay would establish enough
  1233. reachability testing circuits to do a bandwidth test -- if
  1234. we already have a connection to the middle hop of the testing
  1235. circuit, then it could establish the last hop by using the existing
  1236. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  1237. circuits no longer use entry guards in 0.2.1.3-alpha.
  1238. - If we have correct permissions on $datadir, we complain to stdout
  1239. and fail to start. But dangerous permissions on
  1240. $datadir/cached-status/ would cause us to open a log and complain
  1241. there. Now complain to stdout and fail to start in both cases. Fixes
  1242. bug 820, reported by seeess.
  1243. - Remove the old v2 directory authority 'lefkada' from the default
  1244. list. It has been gone for many months.
  1245. o Code simplifications and refactoring:
  1246. - Revise the connection_new functions so that a more typesafe variant
  1247. exists. This will work better with Coverity, and let us find any
  1248. actual mistakes we're making here.
  1249. - Refactor unit testing logic so that dmalloc can be used sensibly
  1250. with unit tests to check for memory leaks.
  1251. - Move all hidden-service related fields from connection and circuit
  1252. structure to substructures: this way they won't eat so much memory.
  1253. Changes in version 0.2.0.31 - 2008-09-03
  1254. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  1255. a big bug we're seeing where in rare cases traffic from one Tor stream
  1256. gets mixed into another stream, and fixes a variety of smaller issues.
  1257. o Major bugfixes:
  1258. - Make sure that two circuits can never exist on the same connection
  1259. with the same circuit ID, even if one is marked for close. This
  1260. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  1261. - Relays now reject risky extend cells: if the extend cell includes
  1262. a digest of all zeroes, or asks to extend back to the relay that
  1263. sent the extend cell, tear down the circuit. Ideas suggested
  1264. by rovv.
  1265. - If not enough of our entry guards are available so we add a new
  1266. one, we might use the new one even if it overlapped with the
  1267. current circuit's exit relay (or its family). Anonymity bugfix
  1268. pointed out by rovv.
  1269. o Minor bugfixes:
  1270. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1271. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1272. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1273. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1274. - Pick size of default geoip filename string correctly on windows.
  1275. Fixes bug 806. Bugfix on 0.2.0.30.
  1276. - Make the autoconf script accept the obsolete --with-ssl-dir
  1277. option as an alias for the actually-working --with-openssl-dir
  1278. option. Fix the help documentation to recommend --with-openssl-dir.
  1279. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1280. - When using the TransPort option on OpenBSD, and using the User
  1281. option to change UID and drop privileges, make sure to open
  1282. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  1283. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  1284. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1285. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1286. on the client side when connecting to a hidden service. Bugfix
  1287. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1288. - When closing an application-side connection because its circuit is
  1289. getting torn down, generate the stream event correctly. Bugfix on
  1290. 0.1.2.x. Anonymous patch.
  1291. Changes in version 0.2.1.5-alpha - 2008-08-31
  1292. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  1293. in a lot of the infrastructure for adding authorization to hidden
  1294. services, lays the groundwork for having clients read their load
  1295. balancing information out of the networkstatus consensus rather than
  1296. the individual router descriptors, addresses two potential anonymity
  1297. issues, and fixes a variety of smaller issues.
  1298. o Major features:
  1299. - Convert many internal address representations to optionally hold
  1300. IPv6 addresses.
  1301. - Generate and accept IPv6 addresses in many protocol elements.
  1302. - Make resolver code handle nameservers located at ipv6 addresses.
  1303. - Begin implementation of proposal 121 ("Client authorization for
  1304. hidden services"): configure hidden services with client
  1305. authorization, publish descriptors for them, and configure
  1306. authorization data for hidden services at clients. The next
  1307. step is to actually access hidden services that perform client
  1308. authorization.
  1309. - More progress toward proposal 141: Network status consensus
  1310. documents and votes now contain bandwidth information for each
  1311. router and a summary of that router's exit policy. Eventually this
  1312. will be used by clients so that they do not have to download every
  1313. known descriptor before building circuits.
  1314. o Major bugfixes (on 0.2.0.x and before):
  1315. - When sending CREATED cells back for a given circuit, use a 64-bit
  1316. connection ID to find the right connection, rather than an addr:port
  1317. combination. Now that we can have multiple OR connections between
  1318. the same ORs, it is no longer possible to use addr:port to uniquely
  1319. identify a connection.
  1320. - Relays now reject risky extend cells: if the extend cell includes
  1321. a digest of all zeroes, or asks to extend back to the relay that
  1322. sent the extend cell, tear down the circuit. Ideas suggested
  1323. by rovv.
  1324. - If not enough of our entry guards are available so we add a new
  1325. one, we might use the new one even if it overlapped with the
  1326. current circuit's exit relay (or its family). Anonymity bugfix
  1327. pointed out by rovv.
  1328. o Minor bugfixes:
  1329. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1330. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1331. - When using the TransPort option on OpenBSD, and using the User
  1332. option to change UID and drop privileges, make sure to open /dev/pf
  1333. before dropping privileges. Fixes bug 782. Patch from Christopher
  1334. Davis. Bugfix on 0.1.2.1-alpha.
  1335. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1336. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1337. - Add a missing safe_str() call for a debug log message.
  1338. - Use 64 bits instead of 32 bits for connection identifiers used with
  1339. the controller protocol, to greatly reduce risk of identifier reuse.
  1340. - Make the autoconf script accept the obsolete --with-ssl-dir
  1341. option as an alias for the actually-working --with-openssl-dir
  1342. option. Fix the help documentation to recommend --with-openssl-dir.
  1343. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1344. o Minor features:
  1345. - Rate-limit too-many-sockets messages: when they happen, they happen
  1346. a lot. Resolves bug 748.
  1347. - Resist DNS poisoning a little better by making sure that names in
  1348. answer sections match.
  1349. - Print the SOCKS5 error message string as well as the error code
  1350. when a tor-resolve request fails. Patch from Jacob.
  1351. Changes in version 0.2.1.4-alpha - 2008-08-04
  1352. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  1353. o Major bugfixes:
  1354. - The address part of exit policies was not correctly written
  1355. to router descriptors. This generated router descriptors that failed
  1356. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  1357. on 0.2.1.3-alpha.
  1358. - Tor triggered a false assert when extending a circuit to a relay
  1359. but we already have a connection open to that relay. Noticed by
  1360. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  1361. o Minor bugfixes:
  1362. - Fix a hidden service logging bug: in some edge cases, the router
  1363. descriptor of a previously picked introduction point becomes
  1364. obsolete and we need to give up on it rather than continually
  1365. complaining that it has become obsolete. Observed by xiando. Bugfix
  1366. on 0.2.1.3-alpha.
  1367. o Removed features:
  1368. - Take out the TestVia config option, since it was a workaround for
  1369. a bug that was fixed in Tor 0.1.1.21.
  1370. Changes in version 0.2.1.3-alpha - 2008-08-03
  1371. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  1372. infinite-length circuit attacks (see proposal 110); fixes a bug that
  1373. might cause exit relays to corrupt streams they send back; allows
  1374. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  1375. ExcludeExitNodes config options; and fixes a big pile of bugs.
  1376. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  1377. - Send a bootstrap problem "warn" event on the first problem if the
  1378. reason is NO_ROUTE (that is, our network is down).
  1379. o Major features:
  1380. - Implement most of proposal 110: The first K cells to be sent
  1381. along a circuit are marked as special "early" cells; only K "early"
  1382. cells will be allowed. Once this code is universal, we can block
  1383. certain kinds of DOS attack by requiring that EXTEND commands must
  1384. be sent using an "early" cell.
  1385. o Major bugfixes:
  1386. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1387. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1388. on the client side when connecting to a hidden service. Bugfix
  1389. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1390. - Ensure that two circuits can never exist on the same connection
  1391. with the same circuit ID, even if one is marked for close. This
  1392. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  1393. o Minor features:
  1394. - When relays do their initial bandwidth measurement, don't limit
  1395. to just our entry guards for the test circuits. Otherwise we tend
  1396. to have multiple test circuits going through a single entry guard,
  1397. which makes our bandwidth test less accurate. Fixes part of bug 654;
  1398. patch contributed by Josh Albrecht.
  1399. - Add an ExcludeExitNodes option so users can list a set of nodes
  1400. that should be be excluded from the exit node position, but
  1401. allowed elsewhere. Implements proposal 151.
  1402. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  1403. ExcludeNodes and ExcludeExitNodes lists.
  1404. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  1405. be more efficient. Formerly it was quadratic in the number of
  1406. servers; now it should be linear. Fixes bug 509.
  1407. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  1408. and n_conn_id_digest fields into a separate structure that's
  1409. only needed when the circuit has not yet attached to an n_conn.
  1410. o Minor bugfixes:
  1411. - Change the contrib/tor.logrotate script so it makes the new
  1412. logs as "_tor:_tor" rather than the default, which is generally
  1413. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  1414. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1415. warnings (occasionally), but it can also cause the compiler to
  1416. eliminate error-checking code. Suggested by Peter Gutmann.
  1417. - When a hidden service is giving up on an introduction point candidate
  1418. that was not included in the last published rendezvous descriptor,
  1419. don't reschedule publication of the next descriptor. Fixes bug 763.
  1420. Bugfix on 0.0.9.3.
  1421. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  1422. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  1423. and nobody claims to be using them. Fixes bug 754. Bugfix on
  1424. 0.1.0.1-rc. Patch from Christian Wilms.
  1425. - Fix a small alignment and memory-wasting bug on buffer chunks.
  1426. Spotted by rovv.
  1427. o Minor bugfixes (controller):
  1428. - When closing an application-side connection because its circuit
  1429. is getting torn down, generate the stream event correctly.
  1430. Bugfix on 0.1.2.x. Anonymous patch.
  1431. o Removed features:
  1432. - Remove all backward-compatibility code to support relays running
  1433. versions of Tor so old that they no longer work at all on the
  1434. Tor network.
  1435. Changes in version 0.2.0.30 - 2008-07-15
  1436. o Minor bugfixes:
  1437. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1438. warnings (occasionally), but it can also cause the compiler to
  1439. eliminate error-checking code. Suggested by Peter Gutmann.
  1440. Changes in version 0.2.0.29-rc - 2008-07-08
  1441. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  1442. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  1443. o Major bugfixes:
  1444. - If you have more than one bridge but don't know their keys,
  1445. you would only launch a request for the descriptor of the first one
  1446. on your list. (Tor considered launching requests for the others, but
  1447. found that it already had a connection on the way for $0000...0000
  1448. so it didn't open another.) Bugfix on 0.2.0.x.
  1449. - If you have more than one bridge but don't know their keys, and the
  1450. connection to one of the bridges failed, you would cancel all
  1451. pending bridge connections. (After all, they all have the same
  1452. digest.) Bugfix on 0.2.0.x.
  1453. - When a hidden service was trying to establish an introduction point,
  1454. and Tor had built circuits preemptively for such purposes, we
  1455. were ignoring all the preemptive circuits and launching a new one
  1456. instead. Bugfix on 0.2.0.14-alpha.
  1457. - When a hidden service was trying to establish an introduction point,
  1458. and Tor *did* manage to reuse one of the preemptively built
  1459. circuits, it didn't correctly remember which one it used,
  1460. so it asked for another one soon after, until there were no
  1461. more preemptive circuits, at which point it launched one from
  1462. scratch. Bugfix on 0.0.9.x.
  1463. - Make directory servers include the X-Your-Address-Is: http header in
  1464. their responses even for begin_dir conns. Now clients who only
  1465. ever use begin_dir connections still have a way to learn their IP
  1466. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  1467. o Minor bugfixes:
  1468. - Fix a macro/CPP interaction that was confusing some compilers:
  1469. some GCCs don't like #if/#endif pairs inside macro arguments.
  1470. Fixes bug 707.
  1471. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  1472. Fixes bug 704; fix from Steven Murdoch.
  1473. - When opening /dev/null in finish_daemonize(), do not pass the
  1474. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  1475. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  1476. - Correctly detect transparent proxy support on Linux hosts that
  1477. require in.h to be included before netfilter_ipv4.h. Patch
  1478. from coderman.
  1479. - Disallow session resumption attempts during the renegotiation
  1480. stage of the v2 handshake protocol. Clients should never be trying
  1481. session resumption at this point, but apparently some did, in
  1482. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  1483. found by Geoff Goodell.
  1484. Changes in version 0.2.1.2-alpha - 2008-06-20
  1485. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  1486. make it easier to set up your own private Tor network; fixes several
  1487. big bugs with using more than one bridge relay; fixes a big bug with
  1488. offering hidden services quickly after Tor starts; and uses a better
  1489. API for reporting potential bootstrapping problems to the controller.
  1490. o Major features:
  1491. - New TestingTorNetwork config option to allow adjustment of
  1492. previously constant values that, while reasonable, could slow
  1493. bootstrapping. Implements proposal 135. Patch from Karsten.
  1494. o Major bugfixes:
  1495. - If you have more than one bridge but don't know their digests,
  1496. you would only learn a request for the descriptor of the first one
  1497. on your list. (Tor considered launching requests for the others, but
  1498. found that it already had a connection on the way for $0000...0000
  1499. so it didn't open another.) Bugfix on 0.2.0.x.
  1500. - If you have more than one bridge but don't know their digests,
  1501. and the connection to one of the bridges failed, you would cancel
  1502. all pending bridge connections. (After all, they all have the
  1503. same digest.) Bugfix on 0.2.0.x.
  1504. - When establishing a hidden service, introduction points that
  1505. originate from cannibalized circuits are completely ignored and not
  1506. included in rendezvous service descriptors. This might be another
  1507. reason for delay in making a hidden service available. Bugfix
  1508. from long ago (0.0.9.x?)
  1509. o Minor features:
  1510. - Allow OpenSSL to use dynamic locks if it wants.
  1511. - When building a consensus, do not include routers that are down.
  1512. This will cut down 30% to 40% on consensus size. Implements
  1513. proposal 138.
  1514. - In directory authorities' approved-routers files, allow
  1515. fingerprints with or without space.
  1516. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  1517. controller can query our current bootstrap state in case it attaches
  1518. partway through and wants to catch up.
  1519. - Send an initial "Starting" bootstrap status event, so we have a
  1520. state to start out in.
  1521. o Minor bugfixes:
  1522. - Asking for a conditional consensus at .../consensus/<fingerprints>
  1523. would crash a dirserver if it did not already have a
  1524. consensus. Bugfix on 0.2.1.1-alpha.
  1525. - Clean up some macro/CPP interactions: some GCC versions don't like
  1526. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  1527. 0.2.0.x.
  1528. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  1529. - Directory authorities shouldn't complain about bootstrapping
  1530. problems just because they do a lot of reachability testing and
  1531. some of the connection attempts fail.
  1532. - Start sending "count" and "recommendation" key/value pairs in
  1533. bootstrap problem status events, so the controller can hear about
  1534. problems even before Tor decides they're worth reporting for sure.
  1535. - If you're using bridges, generate "bootstrap problem" warnings
  1536. as soon as you run out of working bridges, rather than waiting
  1537. for ten failures -- which will never happen if you have less than
  1538. ten bridges.
  1539. - If we close our OR connection because there's been a circuit
  1540. pending on it for too long, we were telling our bootstrap status
  1541. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  1542. Changes in version 0.2.1.1-alpha - 2008-06-13
  1543. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  1544. were making the Tor process bloat especially on Linux; makes our TLS
  1545. handshake blend in better; sends "bootstrap phase" status events to
  1546. the controller, so it can keep the user informed of progress (and
  1547. problems) fetching directory information and establishing circuits;
  1548. and adds a variety of smaller features.
  1549. o Major features:
  1550. - More work on making our TLS handshake blend in: modify the list
  1551. of ciphers advertised by OpenSSL in client mode to even more
  1552. closely resemble a common web browser. We cheat a little so that
  1553. we can advertise ciphers that the locally installed OpenSSL doesn't
  1554. know about.
  1555. - Start sending "bootstrap phase" status events to the controller,
  1556. so it can keep the user informed of progress fetching directory
  1557. information and establishing circuits. Also inform the controller
  1558. if we think we're stuck at a particular bootstrap phase. Implements
  1559. proposal 137.
  1560. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  1561. cross-platform entropy collection again. We used to use it, then
  1562. stopped using it because of a bug that could crash systems that
  1563. called RAND_poll when they had a lot of fds open. It looks like the
  1564. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  1565. at startup, and to call RAND_poll() when we reseed later only if
  1566. we have a non-buggy OpenSSL version.
  1567. o Major bugfixes:
  1568. - When we choose to abandon a new entry guard because we think our
  1569. older ones might be better, close any circuits pending on that
  1570. new entry guard connection. This fix should make us recover much
  1571. faster when our network is down and then comes back. Bugfix on
  1572. 0.1.2.8-beta; found by lodger.
  1573. o Memory fixes and improvements:
  1574. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  1575. to avoid unused RAM in buffer chunks and memory pools.
  1576. - Speed up parsing and cut down on memory fragmentation by using
  1577. stack-style allocations for parsing directory objects. Previously,
  1578. this accounted for over 40% of allocations from within Tor's code
  1579. on a typical directory cache.
  1580. - Use a Bloom filter rather than a digest-based set to track which
  1581. descriptors we need to keep around when we're cleaning out old
  1582. router descriptors. This speeds up the computation significantly,
  1583. and may reduce fragmentation.
  1584. - Reduce the default smartlist size from 32 to 16; it turns out that
  1585. most smartlists hold around 8-12 elements tops.
  1586. - Make dumpstats() log the fullness and size of openssl-internal
  1587. buffers.
  1588. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  1589. patch to their OpenSSL, turn it on to save memory on servers. This
  1590. patch will (with any luck) get included in a mainline distribution
  1591. before too long.
  1592. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1593. compress cells, which are basically all encrypted, compressed,
  1594. or both.
  1595. o Minor bugfixes:
  1596. - Stop reloading the router list from disk for no reason when we
  1597. run out of reachable directory mirrors. Once upon a time reloading
  1598. it would set the 'is_running' flag back to 1 for them. It hasn't
  1599. done that for a long time.
  1600. - In very rare situations new hidden service descriptors were
  1601. published earlier than 30 seconds after the last change to the
  1602. service. (We currently think that a hidden service descriptor
  1603. that's been stable for 30 seconds is worth publishing.)
  1604. o Minor features:
  1605. - Allow separate log levels to be configured for different logging
  1606. domains. For example, this allows one to log all notices, warnings,
  1607. or errors, plus all memory management messages of level debug or
  1608. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  1609. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  1610. and stop using a warning that had become unfixably verbose under
  1611. GCC 4.3.
  1612. - New --hush command-line option similar to --quiet. While --quiet
  1613. disables all logging to the console on startup, --hush limits the
  1614. output to messages of warning and error severity.
  1615. - Servers support a new URL scheme for consensus downloads that
  1616. allows the client to specify which authorities are trusted.
  1617. The server then only sends the consensus if the client will trust
  1618. it. Otherwise a 404 error is sent back. Clients use this
  1619. new scheme when the server supports it (meaning it's running
  1620. 0.2.1.1-alpha or later). Implements proposal 134.
  1621. - New configure/torrc options (--enable-geoip-stats,
  1622. DirRecordUsageByCountry) to record how many IPs we've served
  1623. directory info to in each country code, how many status documents
  1624. total we've sent to each country code, and what share of the total
  1625. directory requests we should expect to see.
  1626. - Use the TLS1 hostname extension to more closely resemble browser
  1627. behavior.
  1628. - Lots of new unit tests.
  1629. - Add a macro to implement the common pattern of iterating through
  1630. two parallel lists in lockstep.
  1631. Changes in version 0.2.0.28-rc - 2008-06-13
  1632. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  1633. performance bug, and fixes a bunch of smaller bugs.
  1634. o Anonymity fixes:
  1635. - Fix a bug where, when we were choosing the 'end stream reason' to
  1636. put in our relay end cell that we send to the exit relay, Tor
  1637. clients on Windows were sometimes sending the wrong 'reason'. The
  1638. anonymity problem is that exit relays may be able to guess whether
  1639. the client is running Windows, thus helping partition the anonymity
  1640. set. Down the road we should stop sending reasons to exit relays,
  1641. or otherwise prevent future versions of this bug.
  1642. o Major bugfixes:
  1643. - While setting up a hidden service, some valid introduction circuits
  1644. were overlooked and abandoned. This might be the reason for
  1645. the long delay in making a hidden service available. Bugfix on
  1646. 0.2.0.14-alpha.
  1647. o Minor features:
  1648. - Update to the "June 9 2008" ip-to-country file.
  1649. - Run 'make test' as part of 'make dist', so we stop releasing so
  1650. many development snapshots that fail their unit tests.
  1651. o Minor bugfixes:
  1652. - When we're checking if we have enough dir info for each relay
  1653. to begin establishing circuits, make sure that we actually have
  1654. the descriptor listed in the consensus, not just any descriptor.
  1655. Bugfix on 0.1.2.x.
  1656. - Bridge relays no longer print "xx=0" in their extrainfo document
  1657. for every single country code in the geoip db. Bugfix on
  1658. 0.2.0.27-rc.
  1659. - Only warn when we fail to load the geoip file if we were planning to
  1660. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  1661. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  1662. Tor won't realize it should publish a new relay descriptor. Fixes
  1663. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  1664. - When we haven't had any application requests lately, don't bother
  1665. logging that we have expired a bunch of descriptors. Bugfix
  1666. on 0.1.2.x.
  1667. - Make relay cells written on a connection count as non-padding when
  1668. tracking how long a connection has been in use. Bugfix on
  1669. 0.2.0.1-alpha. Spotted by lodger.
  1670. - Fix unit tests in 0.2.0.27-rc.
  1671. - Fix compile on Windows.
  1672. Changes in version 0.2.0.27-rc - 2008-06-03
  1673. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  1674. release candidates. In particular, we now include an IP-to-country
  1675. GeoIP database, so controllers can easily look up what country a
  1676. given relay is in, and so bridge relays can give us some sanitized
  1677. summaries about which countries are making use of bridges. (See proposal
  1678. 126-geoip-fetching.txt for details.)
  1679. o Major features:
  1680. - Include an IP-to-country GeoIP file in the tarball, so bridge
  1681. relays can report sanitized summaries of the usage they're seeing.
  1682. o Minor features:
  1683. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  1684. Robert Hogan. Fixes the first part of bug 681.
  1685. - Make bridge authorities never serve extrainfo docs.
  1686. - Add support to detect Libevent versions in the 1.4.x series
  1687. on mingw.
  1688. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  1689. - Include a new contrib/tor-exit-notice.html file that exit relay
  1690. operators can put on their website to help reduce abuse queries.
  1691. o Minor bugfixes:
  1692. - When tunneling an encrypted directory connection, and its first
  1693. circuit fails, do not leave it unattached and ask the controller
  1694. to deal. Fixes the second part of bug 681.
  1695. - Make bridge authorities correctly expire old extrainfo documents
  1696. from time to time.
  1697. Changes in version 0.2.0.26-rc - 2008-05-13
  1698. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  1699. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  1700. should upgrade, whether they're running Debian or not.
  1701. o Major security fixes:
  1702. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  1703. moria1 V3 directory authorities. The old keys were generated with
  1704. a vulnerable version of Debian's OpenSSL package, and must be
  1705. considered compromised. Other authorities' keys were not generated
  1706. with an affected version of OpenSSL.
  1707. o Major bugfixes:
  1708. - List authority signatures as "unrecognized" based on DirServer
  1709. lines, not on cert cache. Bugfix on 0.2.0.x.
  1710. o Minor features:
  1711. - Add a new V3AuthUseLegacyKey option to make it easier for
  1712. authorities to change their identity keys if they have to.
  1713. Changes in version 0.2.0.25-rc - 2008-04-23
  1714. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  1715. o Major bugfixes:
  1716. - Remember to initialize threading before initializing logging.
  1717. Otherwise, many BSD-family implementations will crash hard on
  1718. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  1719. o Minor bugfixes:
  1720. - Authorities correctly free policies on bad servers on
  1721. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  1722. Changes in version 0.2.0.24-rc - 2008-04-22
  1723. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  1724. v3 directory authority, makes relays with dynamic IP addresses and no
  1725. DirPort notice more quickly when their IP address changes, fixes a few
  1726. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  1727. o New directory authorities:
  1728. - Take lefkada out of the list of v3 directory authorities, since
  1729. it has been down for months.
  1730. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  1731. authority.
  1732. o Major bugfixes:
  1733. - Detect address changes more quickly on non-directory mirror
  1734. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  1735. o Minor features (security):
  1736. - Reject requests for reverse-dns lookup of names that are in
  1737. a private address space. Patch from lodger.
  1738. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  1739. from lodger.
  1740. o Minor bugfixes (crashes):
  1741. - Avoid a rare assert that can trigger when Tor doesn't have much
  1742. directory information yet and it tries to fetch a v2 hidden
  1743. service descriptor. Fixes bug 651, reported by nwf.
  1744. - Initialize log mutex before initializing dmalloc. Otherwise,
  1745. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  1746. - Use recursive pthread mutexes in order to avoid deadlock when
  1747. logging debug-level messages to a controller. Bug spotted by nwf,
  1748. bugfix on 0.2.0.16-alpha.
  1749. o Minor bugfixes (resource management):
  1750. - Keep address policies from leaking memory: start their refcount
  1751. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  1752. - Free authority certificates on exit, so they don't look like memory
  1753. leaks. Bugfix on 0.2.0.19-alpha.
  1754. - Free static hashtables for policy maps and for TLS connections on
  1755. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  1756. - Avoid allocating extra space when computing consensuses on 64-bit
  1757. platforms. Bug spotted by aakova.
  1758. o Minor bugfixes (misc):
  1759. - Do not read the configuration file when we've only been told to
  1760. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  1761. based on patch from Sebastian Hahn.
  1762. - Exit relays that are used as a client can now reach themselves
  1763. using the .exit notation, rather than just launching an infinite
  1764. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  1765. - When attempting to open a logfile fails, tell us why.
  1766. - Fix a dumb bug that was preventing us from knowing that we should
  1767. preemptively build circuits to handle expected directory requests.
  1768. Fixes bug 660. Bugfix on 0.1.2.x.
  1769. - Warn less verbosely about clock skew from netinfo cells from
  1770. untrusted sources. Fixes bug 663.
  1771. - Make controller stream events for DNS requests more consistent,
  1772. by adding "new stream" events for DNS requests, and removing
  1773. spurious "stream closed" events" for cached reverse resolves.
  1774. Patch from mwenge. Fixes bug 646.
  1775. - Correctly notify one-hop connections when a circuit build has
  1776. failed. Possible fix for bug 669. Found by lodger.
  1777. Changes in version 0.2.0.23-rc - 2008-03-24
  1778. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  1779. makes bootstrapping faster if the first directory mirror you contact
  1780. is down. The bundles also include the new Vidalia 0.1.2 release.
  1781. o Major bugfixes:
  1782. - When a tunneled directory request is made to a directory server
  1783. that's down, notice after 30 seconds rather than 120 seconds. Also,
  1784. fail any begindir streams that are pending on it, so they can
  1785. retry elsewhere. This was causing multi-minute delays on bootstrap.
  1786. Changes in version 0.2.0.22-rc - 2008-03-18
  1787. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  1788. enables encrypted directory connections by default for non-relays, fixes
  1789. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  1790. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  1791. o Major features:
  1792. - Enable encrypted directory connections by default for non-relays,
  1793. so censor tools that block Tor directory connections based on their
  1794. plaintext patterns will no longer work. This means Tor works in
  1795. certain censored countries by default again.
  1796. o Major bugfixes:
  1797. - Make sure servers always request certificates from clients during
  1798. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  1799. - Do not enter a CPU-eating loop when a connection is closed in
  1800. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  1801. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  1802. - Fix assertion failure that could occur when a blocked circuit
  1803. became unblocked, and it had pending client DNS requests. Bugfix
  1804. on 0.2.0.1-alpha. Fixes bug 632.
  1805. o Minor bugfixes (on 0.1.2.x):
  1806. - Generate "STATUS_SERVER" events rather than misspelled
  1807. "STATUS_SEVER" events. Caught by mwenge.
  1808. - When counting the number of bytes written on a TLS connection,
  1809. look at the BIO actually used for writing to the network, not
  1810. at the BIO used (sometimes) to buffer data for the network.
  1811. Looking at different BIOs could result in write counts on the
  1812. order of ULONG_MAX. Fixes bug 614.
  1813. - On Windows, correctly detect errors when listing the contents of
  1814. a directory. Fix from lodger.
  1815. o Minor bugfixes (on 0.2.0.x):
  1816. - Downgrade "sslv3 alert handshake failure" message to INFO.
  1817. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  1818. left BandwidthRate and BandwidthBurst at the default, we would be
  1819. silently limited by those defaults. Now raise them to match the
  1820. RelayBandwidth* values.
  1821. - Fix the SVK version detection logic to work correctly on a branch.
  1822. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  1823. CPUs. Fixes bug 625.
  1824. - Logging functions now check that the passed severity is sane.
  1825. - Use proper log levels in the testsuite call of
  1826. get_interface_address6().
  1827. - When using a nonstandard malloc, do not use the platform values for
  1828. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  1829. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  1830. 16k pages on ia64.
  1831. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  1832. - Avoid double-marked-for-close warning when certain kinds of invalid
  1833. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  1834. for bug 617. Bugfix on 0.2.0.1-alpha.
  1835. - Make sure that the "NULL-means-reject *:*" convention is followed by
  1836. all the policy manipulation functions, avoiding some possible crash
  1837. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  1838. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  1839. actually works, and doesn't warn about every single reverse lookup.
  1840. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  1841. o Minor features:
  1842. - Only log guard node status when guard node status has changed.
  1843. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  1844. make "INFO" 75% less verbose.
  1845. Changes in version 0.2.0.21-rc - 2008-03-02
  1846. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  1847. makes Tor work well with Vidalia again, fixes a rare assert bug,
  1848. and fixes a pair of more minor bugs. The bundles also include Vidalia
  1849. 0.1.0 and Torbutton 1.1.16.
  1850. o Major bugfixes:
  1851. - The control port should declare that it requires password auth
  1852. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  1853. bugfix on 0.2.0.20-rc. Fixes bug 615.
  1854. - Downgrade assert in connection_buckets_decrement() to a log message.
  1855. This may help us solve bug 614, and in any case will make its
  1856. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  1857. - We were sometimes miscounting the number of bytes read from the
  1858. network, causing our rate limiting to not be followed exactly.
  1859. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  1860. o Minor bugfixes:
  1861. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  1862. OpenSSL versions should have been working fine. Diagnosis and patch
  1863. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  1864. Bugfix on 0.2.0.20-rc.
  1865. Changes in version 0.2.0.20-rc - 2008-02-24
  1866. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  1867. makes more progress towards normalizing Tor's TLS handshake, makes
  1868. hidden services work better again, helps relays bootstrap if they don't
  1869. know their IP address, adds optional support for linking in openbsd's
  1870. allocator or tcmalloc, allows really fast relays to scale past 15000
  1871. sockets, and fixes a bunch of minor bugs reported by Veracode.
  1872. o Major features:
  1873. - Enable the revised TLS handshake based on the one designed by
  1874. Steven Murdoch in proposal 124, as revised in proposal 130. It
  1875. includes version negotiation for OR connections as described in
  1876. proposal 105. The new handshake is meant to be harder for censors
  1877. to fingerprint, and it adds the ability to detect certain kinds of
  1878. man-in-the-middle traffic analysis attacks. The version negotiation
  1879. feature will allow us to improve Tor's link protocol more safely
  1880. in the future.
  1881. - Choose which bridge to use proportional to its advertised bandwidth,
  1882. rather than uniformly at random. This should speed up Tor for
  1883. bridge users. Also do this for people who set StrictEntryNodes.
  1884. - When a TrackHostExits-chosen exit fails too many times in a row,
  1885. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  1886. o Major bugfixes:
  1887. - Resolved problems with (re-)fetching hidden service descriptors.
  1888. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  1889. and 0.2.0.19-alpha.
  1890. - If we only ever used Tor for hidden service lookups or posts, we
  1891. would stop building circuits and start refusing connections after
  1892. 24 hours, since we falsely believed that Tor was dormant. Reported
  1893. by nwf; bugfix on 0.1.2.x.
  1894. - Servers that don't know their own IP address should go to the
  1895. authorities for their first directory fetch, even if their DirPort
  1896. is off or if they don't know they're reachable yet. This will help
  1897. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  1898. - When counting the number of open sockets, count not only the number
  1899. of sockets we have received from the socket() call, but also
  1900. the number we've gotten from accept() and socketpair(). This bug
  1901. made us fail to count all sockets that we were using for incoming
  1902. connections. Bugfix on 0.2.0.x.
  1903. - Fix code used to find strings within buffers, when those strings
  1904. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  1905. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  1906. - Add a new __HashedControlSessionPassword option for controllers
  1907. to use for one-off session password hashes that shouldn't get
  1908. saved to disk by SAVECONF --- Vidalia users were accumulating a
  1909. pile of HashedControlPassword lines in their torrc files, one for
  1910. each time they had restarted Tor and then clicked Save. Make Tor
  1911. automatically convert "HashedControlPassword" to this new option but
  1912. only when it's given on the command line. Partial fix for bug 586.
  1913. o Minor features (performance):
  1914. - Tune parameters for cell pool allocation to minimize amount of
  1915. RAM overhead used.
  1916. - Add OpenBSD malloc code from phk as an optional malloc
  1917. replacement on Linux: some glibc libraries do very poorly
  1918. with Tor's memory allocation patterns. Pass
  1919. --enable-openbsd-malloc to get the replacement malloc code.
  1920. - Add a --with-tcmalloc option to the configure script to link
  1921. against tcmalloc (if present). Does not yet search for
  1922. non-system include paths.
  1923. - Stop imposing an arbitrary maximum on the number of file descriptors
  1924. used for busy servers. Bug reported by Olaf Selke; patch from
  1925. Sebastian Hahn.
  1926. o Minor features (other):
  1927. - When SafeLogging is disabled, log addresses along with all TLS
  1928. errors.
  1929. - When building with --enable-gcc-warnings, check for whether Apple's
  1930. warning "-Wshorten-64-to-32" is available.
  1931. - Add a --passphrase-fd argument to the tor-gencert command for
  1932. scriptability.
  1933. o Minor bugfixes (memory leaks and code problems):
  1934. - We were leaking a file descriptor if Tor started with a zero-length
  1935. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  1936. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  1937. Dan Kaminsky.
  1938. - We were comparing the raw BridgePassword entry with a base64'ed
  1939. version of it, when handling a "/tor/networkstatus-bridges"
  1940. directory request. Now compare correctly. Noticed by Veracode.
  1941. - Recover from bad tracked-since value in MTBF-history file.
  1942. Should fix bug 537.
  1943. - Alter the code that tries to recover from unhandled write
  1944. errors, to not try to flush onto a socket that's given us
  1945. unhandled errors. Bugfix on 0.1.2.x.
  1946. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  1947. tup. Bugfix on 0.2.0.3-alpha.
  1948. o Minor bugfixes (other):
  1949. - If we have an extra-info document for our server, always make
  1950. it available on the control port, even if we haven't gotten
  1951. a copy of it from an authority yet. Patch from mwenge.
  1952. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  1953. - Directory mirrors no longer include a guess at the client's IP
  1954. address if the connection appears to be coming from the same /24
  1955. network; it was producing too many wrong guesses.
  1956. - Make the new hidden service code respect the SafeLogging setting.
  1957. Bugfix on 0.2.0.x. Patch from Karsten.
  1958. - When starting as an authority, do not overwrite all certificates
  1959. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  1960. - If we're trying to flush the last bytes on a connection (for
  1961. example, when answering a directory request), reset the
  1962. time-to-give-up timeout every time we manage to write something
  1963. on the socket. Bugfix on 0.1.2.x.
  1964. - Change the behavior of "getinfo status/good-server-descriptor"
  1965. so it doesn't return failure when any authority disappears.
  1966. - Even though the man page said that "TrackHostExits ." should
  1967. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  1968. - Report TLS "zero return" case as a "clean close" and "IO error"
  1969. as a "close". Stop calling closes "unexpected closes": existing
  1970. Tors don't use SSL_close(), so having a connection close without
  1971. the TLS shutdown handshake is hardly unexpected.
  1972. - Send NAMESERVER_STATUS messages for a single failed nameserver
  1973. correctly.
  1974. o Code simplifications and refactoring:
  1975. - Remove the tor_strpartition function: its logic was confused,
  1976. and it was only used for one thing that could be implemented far
  1977. more easily.
  1978. Changes in version 0.2.0.19-alpha - 2008-02-09
  1979. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  1980. handshake, makes path selection for relays more secure and IP address
  1981. guessing more robust, and generally fixes a lot of bugs in preparation
  1982. for calling the 0.2.0 branch stable.
  1983. o Major features:
  1984. - Do not include recognizeable strings in the commonname part of
  1985. Tor's x509 certificates.
  1986. o Major bugfixes:
  1987. - If we're a relay, avoid picking ourselves as an introduction point,
  1988. a rendezvous point, or as the final hop for internal circuits. Bug
  1989. reported by taranis and lodger. Bugfix on 0.1.2.x.
  1990. - Patch from "Andrew S. Lists" to catch when we contact a directory
  1991. mirror at IP address X and he says we look like we're coming from
  1992. IP address X. Bugfix on 0.1.2.x.
  1993. o Minor features (security):
  1994. - Be more paranoid about overwriting sensitive memory on free(),
  1995. as a defensive programming tactic to ensure forward secrecy.
  1996. o Minor features (directory authority):
  1997. - Actually validate the options passed to AuthDirReject,
  1998. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  1999. - Reject router descriptors with out-of-range bandwidthcapacity or
  2000. bandwidthburst values.
  2001. o Minor features (controller):
  2002. - Reject controller commands over 1MB in length. This keeps rogue
  2003. processes from running us out of memory.
  2004. o Minor features (misc):
  2005. - Give more descriptive well-formedness errors for out-of-range
  2006. hidden service descriptor/protocol versions.
  2007. - Make memory debugging information describe more about history
  2008. of cell allocation, so we can help reduce our memory use.
  2009. o Deprecated features (controller):
  2010. - The status/version/num-versioning and status/version/num-concurring
  2011. GETINFO options are no longer useful in the v3 directory protocol:
  2012. treat them as deprecated, and warn when they're used.
  2013. o Minor bugfixes:
  2014. - When our consensus networkstatus has been expired for a while, stop
  2015. being willing to build circuits using it. Fixes bug 401. Bugfix
  2016. on 0.1.2.x.
  2017. - Directory caches now fetch certificates from all authorities
  2018. listed in a networkstatus consensus, even when they do not
  2019. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  2020. - When connecting to a bridge without specifying its key, insert
  2021. the connection into the identity-to-connection map as soon as
  2022. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  2023. - Detect versions of OS X where malloc_good_size() is present in the
  2024. library but never actually declared. Resolves bug 587. Bugfix
  2025. on 0.2.0.x.
  2026. - Stop incorrectly truncating zlib responses to directory authority
  2027. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  2028. - Stop recommending that every server operator send mail to tor-ops.
  2029. Resolves bug 597. Bugfix on 0.1.2.x.
  2030. - Don't trigger an assert if we start a directory authority with a
  2031. private IP address (like 127.0.0.1).
  2032. - Avoid possible failures when generating a directory with routers
  2033. with over-long versions strings, or too many flags set. Bugfix
  2034. on 0.1.2.x.
  2035. - If an attempt to launch a DNS resolve request over the control
  2036. port fails because we have overrun the limit on the number of
  2037. connections, tell the controller that the request has failed.
  2038. - Avoid using too little bandwidth when our clock skips a few
  2039. seconds. Bugfix on 0.1.2.x.
  2040. - Fix shell error when warning about missing packages in configure
  2041. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  2042. - Do not become confused when receiving a spurious VERSIONS-like
  2043. cell from a confused v1 client. Bugfix on 0.2.0.x.
  2044. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  2045. introduction points for a hidden service have failed. Patch from
  2046. Karsten Loesing. Bugfix on 0.2.0.x.
  2047. o Code simplifications and refactoring:
  2048. - Remove some needless generality from cpuworker code, for improved
  2049. type-safety.
  2050. - Stop overloading the circuit_t.onionskin field for both "onionskin
  2051. from a CREATE cell that we are waiting for a cpuworker to be
  2052. assigned" and "onionskin from an EXTEND cell that we are going to
  2053. send to an OR as soon as we are connected". Might help with bug 600.
  2054. - Add an in-place version of aes_crypt() so that we can avoid doing a
  2055. needless memcpy() call on each cell payload.
  2056. Changes in version 0.2.0.18-alpha - 2008-01-25
  2057. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  2058. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  2059. that can warn or reject connections to ports generally associated with
  2060. vulnerable-plaintext protocols.
  2061. o New directory authorities:
  2062. - Set up dannenberg (run by CCC) as the sixth v3 directory
  2063. authority.
  2064. o Major bugfixes:
  2065. - Fix a major memory leak when attempting to use the v2 TLS
  2066. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  2067. - We accidentally enabled the under-development v2 TLS handshake
  2068. code, which was causing log entries like "TLS error while
  2069. renegotiating handshake". Disable it again. Resolves bug 590.
  2070. - We were computing the wrong Content-Length: header for directory
  2071. responses that need to be compressed on the fly, causing clients
  2072. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  2073. fixes bug 593.
  2074. o Major features:
  2075. - Avoid going directly to the directory authorities even if you're a
  2076. relay, if you haven't found yourself reachable yet or if you've
  2077. decided not to advertise your dirport yet. Addresses bug 556.
  2078. - If we've gone 12 hours since our last bandwidth check, and we
  2079. estimate we have less than 50KB bandwidth capacity but we could
  2080. handle more, do another bandwidth test.
  2081. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  2082. Tor can warn and/or refuse connections to ports commonly used with
  2083. vulnerable-plaintext protocols. Currently we warn on ports 23,
  2084. 109, 110, and 143, but we don't reject any.
  2085. o Minor bugfixes:
  2086. - When we setconf ClientOnly to 1, close any current OR and Dir
  2087. listeners. Reported by mwenge.
  2088. - When we get a consensus that's been signed by more people than
  2089. we expect, don't log about it; it's not a big deal. Reported
  2090. by Kyle Williams.
  2091. o Minor features:
  2092. - Don't answer "/tor/networkstatus-bridges" directory requests if
  2093. the request isn't encrypted.
  2094. - Make "ClientOnly 1" config option disable directory ports too.
  2095. - Patches from Karsten Loesing to make v2 hidden services more
  2096. robust: work even when there aren't enough HSDir relays available;
  2097. retry when a v2 rend desc fetch fails; but don't retry if we
  2098. already have a usable v0 rend desc.
  2099. Changes in version 0.2.0.17-alpha - 2008-01-17
  2100. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  2101. o Compile fixes:
  2102. - Make the tor-gencert man page get included correctly in the tarball.
  2103. Changes in version 0.2.0.16-alpha - 2008-01-17
  2104. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  2105. Loesing, and generally cleans up a lot of features and minor bugs.
  2106. o New directory authorities:
  2107. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  2108. authority.
  2109. o Major performance improvements:
  2110. - Switch our old ring buffer implementation for one more like that
  2111. used by free Unix kernels. The wasted space in a buffer with 1mb
  2112. of data will now be more like 8k than 1mb. The new implementation
  2113. also avoids realloc();realloc(); patterns that can contribute to
  2114. memory fragmentation.
  2115. o Minor features:
  2116. - Configuration files now accept C-style strings as values. This
  2117. helps encode characters not allowed in the current configuration
  2118. file format, such as newline or #. Addresses bug 557.
  2119. - Although we fixed bug 539 (where servers would send HTTP status 503
  2120. responses _and_ send a body too), there are still servers out
  2121. there that haven't upgraded. Therefore, make clients parse such
  2122. bodies when they receive them.
  2123. - When we're not serving v2 directory information, there is no reason
  2124. to actually keep any around. Remove the obsolete files and directory
  2125. on startup if they are very old and we aren't going to serve them.
  2126. o Minor performance improvements:
  2127. - Reference-count and share copies of address policy entries; only 5%
  2128. of them were actually distinct.
  2129. - Never walk through the list of logs if we know that no log is
  2130. interested in a given message.
  2131. o Minor bugfixes:
  2132. - When an authority has not signed a consensus, do not try to
  2133. download a nonexistent "certificate with key 00000000". Bugfix
  2134. on 0.2.0.x. Fixes bug 569.
  2135. - Fix a rare assert error when we're closing one of our threads:
  2136. use a mutex to protect the list of logs, so we never write to the
  2137. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2138. bug 575, which is kind of the revenge of bug 222.
  2139. - Patch from Karsten Loesing to complain less at both the client
  2140. and the relay when a relay used to have the HSDir flag but doesn't
  2141. anymore, and we try to upload a hidden service descriptor.
  2142. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2143. 0.2.0.15-alpha.
  2144. - Do not try to download missing certificates until we have tried
  2145. to check our fallback consensus. Fixes bug 583.
  2146. - Make bridges round reported GeoIP stats info up to the nearest
  2147. estimate, not down. Now we can distinguish between "0 people from
  2148. this country" and "1 person from this country".
  2149. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2150. - Avoid possible segfault if key generation fails in
  2151. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2152. - Avoid segfault in the case where a badly behaved v2 versioning
  2153. directory sends a signed networkstatus with missing client-versions.
  2154. Bugfix on 0.1.2.
  2155. - Avoid segfaults on certain complex invocations of
  2156. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2157. - Correct bad index on array access in parse_http_time(). Bugfix
  2158. on 0.2.0.
  2159. - Fix possible bug in vote generation when server versions are present
  2160. but client versions are not.
  2161. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2162. port set: it could erroneously report an error when none had
  2163. happened.
  2164. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  2165. compressing large objects and find ourselves with more than 4k
  2166. left over. Bugfix on 0.2.0.
  2167. - Fix a small memory leak when setting up a hidden service.
  2168. - Fix a few memory leaks that could in theory happen under bizarre
  2169. error conditions.
  2170. - Fix an assert if we post a general-purpose descriptor via the
  2171. control port but that descriptor isn't mentioned in our current
  2172. network consensus. Bug reported by Jon McLachlan; bugfix on
  2173. 0.2.0.9-alpha.
  2174. o Minor features (controller):
  2175. - Get NS events working again. Patch from tup.
  2176. - The GETCONF command now escapes and quotes configuration values
  2177. that don't otherwise fit into the torrc file.
  2178. - The SETCONF command now handles quoted values correctly.
  2179. o Minor features (directory authorities):
  2180. - New configuration options to override default maximum number of
  2181. servers allowed on a single IP address. This is important for
  2182. running a test network on a single host.
  2183. - Actually implement the -s option to tor-gencert.
  2184. - Add a manual page for tor-gencert.
  2185. o Minor features (bridges):
  2186. - Bridge authorities no longer serve bridge descriptors over
  2187. unencrypted connections.
  2188. o Minor features (other):
  2189. - Add hidden services and DNSPorts to the list of things that make
  2190. Tor accept that it has running ports. Change starting Tor with no
  2191. ports from a fatal error to a warning; we might change it back if
  2192. this turns out to confuse anybody. Fixes bug 579.
  2193. Changes in version 0.1.2.19 - 2008-01-17
  2194. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  2195. exit policy a little bit more conservative so it's safer to run an
  2196. exit relay on a home system, and fixes a variety of smaller issues.
  2197. o Security fixes:
  2198. - Exit policies now reject connections that are addressed to a
  2199. relay's public (external) IP address too, unless
  2200. ExitPolicyRejectPrivate is turned off. We do this because too
  2201. many relays are running nearby to services that trust them based
  2202. on network address.
  2203. o Major bugfixes:
  2204. - When the clock jumps forward a lot, do not allow the bandwidth
  2205. buckets to become negative. Fixes bug 544.
  2206. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2207. on every successful resolve. Reported by Mike Perry.
  2208. - Purge old entries from the "rephist" database and the hidden
  2209. service descriptor database even when DirPort is zero.
  2210. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2211. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2212. crashing or mis-answering these requests.
  2213. - When we decide to send a 503 response to a request for servers, do
  2214. not then also send the server descriptors: this defeats the whole
  2215. purpose. Fixes bug 539.
  2216. o Minor bugfixes:
  2217. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2218. rebuild our server descriptor.
  2219. - Fix handling of hex nicknames when answering controller requests for
  2220. networkstatus by name, or when deciding whether to warn about
  2221. unknown routers in a config option. (Patch from mwenge.)
  2222. - Fix a couple of hard-to-trigger autoconf problems that could result
  2223. in really weird results on platforms whose sys/types.h files define
  2224. nonstandard integer types.
  2225. - Don't try to create the datadir when running --verify-config or
  2226. --hash-password. Resolves bug 540.
  2227. - If we were having problems getting a particular descriptor from the
  2228. directory caches, and then we learned about a new descriptor for
  2229. that router, we weren't resetting our failure count. Reported
  2230. by lodger.
  2231. - Although we fixed bug 539 (where servers would send HTTP status 503
  2232. responses _and_ send a body too), there are still servers out there
  2233. that haven't upgraded. Therefore, make clients parse such bodies
  2234. when they receive them.
  2235. - Run correctly on systems where rlim_t is larger than unsigned long.
  2236. This includes some 64-bit systems.
  2237. - Run correctly on platforms (like some versions of OS X 10.5) where
  2238. the real limit for number of open files is OPEN_FILES, not rlim_max
  2239. from getrlimit(RLIMIT_NOFILES).
  2240. - Avoid a spurious free on base64 failure.
  2241. - Avoid segfaults on certain complex invocations of
  2242. router_get_by_hexdigest().
  2243. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2244. port set: it could erroneously report an error when none had
  2245. happened.
  2246. Changes in version 0.2.0.15-alpha - 2007-12-25
  2247. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  2248. features added in 0.2.0.13-alpha.
  2249. o Major bugfixes:
  2250. - Fix several remotely triggerable asserts based on DirPort requests
  2251. for a v2 or v3 networkstatus object before we were prepared. This
  2252. was particularly bad for 0.2.0.13 and later bridge relays, who
  2253. would never have a v2 networkstatus and would thus always crash
  2254. when used. Bugfixes on 0.2.0.x.
  2255. - Estimate the v3 networkstatus size more accurately, rather than
  2256. estimating it at zero bytes and giving it artificially high priority
  2257. compared to other directory requests. Bugfix on 0.2.0.x.
  2258. o Minor bugfixes:
  2259. - Fix configure.in logic for cross-compilation.
  2260. - When we load a bridge descriptor from the cache, and it was
  2261. previously unreachable, mark it as retriable so we won't just
  2262. ignore it. Also, try fetching a new copy immediately. Bugfixes
  2263. on 0.2.0.13-alpha.
  2264. - The bridge GeoIP stats were counting other relays, for example
  2265. self-reachability and authority-reachability tests.
  2266. o Minor features:
  2267. - Support compilation to target iPhone; patch from cjacker huang.
  2268. To build for iPhone, pass the --enable-iphone option to configure.
  2269. Changes in version 0.2.0.14-alpha - 2007-12-23
  2270. o Major bugfixes:
  2271. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  2272. without a datadirectory from a previous Tor install. Reported
  2273. by Zax.
  2274. - Fix a crash when we fetch a descriptor that turns out to be
  2275. unexpected (it used to be in our networkstatus when we started
  2276. fetching it, but it isn't in our current networkstatus), and we
  2277. aren't using bridges. Bugfix on 0.2.0.x.
  2278. - Fix a crash when accessing hidden services: it would work the first
  2279. time you use a given introduction point for your service, but
  2280. on subsequent requests we'd be using garbage memory. Fixed by
  2281. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  2282. - Fix a crash when we load a bridge descriptor from disk but we don't
  2283. currently have a Bridge line for it in our torrc. Bugfix on
  2284. 0.2.0.13-alpha.
  2285. o Major features:
  2286. - If bridge authorities set BridgePassword, they will serve a
  2287. snapshot of known bridge routerstatuses from their DirPort to
  2288. anybody who knows that password. Unset by default.
  2289. o Minor bugfixes:
  2290. - Make the unit tests build again.
  2291. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  2292. - Make PublishServerDescriptor default to 1, so the default doesn't
  2293. have to change as we invent new directory protocol versions.
  2294. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  2295. be included unless sys/time.h is already included. Fixes
  2296. bug 553. Bugfix on 0.2.0.x.
  2297. - If we receive a general-purpose descriptor and then receive an
  2298. identical bridge-purpose descriptor soon after, don't discard
  2299. the next one as a duplicate.
  2300. o Minor features:
  2301. - If BridgeRelay is set to 1, then the default for
  2302. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  2303. - If the user sets RelayBandwidthRate but doesn't set
  2304. RelayBandwidthBurst, then make them equal rather than erroring out.
  2305. Changes in version 0.2.0.13-alpha - 2007-12-21
  2306. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  2307. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  2308. upcoming features.
  2309. o New directory authorities:
  2310. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  2311. authority.
  2312. o Major bugfixes:
  2313. - Only update guard status (usable / not usable) once we have
  2314. enough directory information. This was causing us to always pick
  2315. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  2316. causing us to discard all our guards on startup if we hadn't been
  2317. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  2318. - Purge old entries from the "rephist" database and the hidden
  2319. service descriptor databases even when DirPort is zero. Bugfix
  2320. on 0.1.2.x.
  2321. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  2322. after opening a circuit -- even a relayed circuit. Bugfix on
  2323. 0.2.0.3-alpha.
  2324. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2325. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2326. crashing or mis-answering these types of requests.
  2327. - Relays were publishing their server descriptor to v1 and v2
  2328. directory authorities, but they didn't try publishing to v3-only
  2329. authorities. Fix this; and also stop publishing to v1 authorities.
  2330. Bugfix on 0.2.0.x.
  2331. - When we were reading router descriptors from cache, we were ignoring
  2332. the annotations -- so for example we were reading in bridge-purpose
  2333. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  2334. - When we decided to send a 503 response to a request for servers, we
  2335. were then also sending the server descriptors: this defeats the
  2336. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  2337. o Major features:
  2338. - Bridge relays now behave like clients with respect to time
  2339. intervals for downloading new consensus documents -- otherwise they
  2340. stand out. Bridge users now wait until the end of the interval,
  2341. so their bridge relay will be sure to have a new consensus document.
  2342. - Three new config options (AlternateDirAuthority,
  2343. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  2344. user selectively replace the default directory authorities by type,
  2345. rather than the all-or-nothing replacement that DirServer offers.
  2346. - Tor can now be configured to read a GeoIP file from disk in one
  2347. of two formats. This can be used by controllers to map IP addresses
  2348. to countries. Eventually, it may support exit-by-country.
  2349. - When possible, bridge relays remember which countries users
  2350. are coming from, and report aggregate information in their
  2351. extra-info documents, so that the bridge authorities can learn
  2352. where Tor is blocked.
  2353. - Bridge directory authorities now do reachability testing on the
  2354. bridges they know. They provide router status summaries to the
  2355. controller via "getinfo ns/purpose/bridge", and also dump summaries
  2356. to a file periodically.
  2357. - Stop fetching directory info so aggressively if your DirPort is
  2358. on but your ORPort is off; stop fetching v2 dir info entirely.
  2359. You can override these choices with the new FetchDirInfoEarly
  2360. config option.
  2361. o Minor bugfixes:
  2362. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  2363. consensus documents when there are too many relays at a single
  2364. IP address. Now clear it in v2 network status documents too, and
  2365. also clear it in routerinfo_t when the relay is no longer listed
  2366. in the relevant networkstatus document.
  2367. - Don't crash if we get an unexpected value for the
  2368. PublishServerDescriptor config option. Reported by Matt Edman;
  2369. bugfix on 0.2.0.9-alpha.
  2370. - Our new v2 hidden service descriptor format allows descriptors
  2371. that have no introduction points. But Tor crashed when we tried
  2372. to build a descriptor with no intro points (and it would have
  2373. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  2374. by Karsten Loesing.
  2375. - Fix building with dmalloc 5.5.2 with glibc.
  2376. - Reject uploaded descriptors and extrainfo documents if they're
  2377. huge. Otherwise we'll cache them all over the network and it'll
  2378. clog everything up. Reported by Aljosha Judmayer.
  2379. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  2380. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  2381. - When the DANGEROUS_VERSION controller status event told us we're
  2382. running an obsolete version, it used the string "OLD" to describe
  2383. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  2384. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  2385. - If we can't expand our list of entry guards (e.g. because we're
  2386. using bridges or we have StrictEntryNodes set), don't mark relays
  2387. down when they fail a directory request. Otherwise we're too quick
  2388. to mark all our entry points down. Bugfix on 0.1.2.x.
  2389. - Fix handling of hex nicknames when answering controller requests for
  2390. networkstatus by name, or when deciding whether to warn about unknown
  2391. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  2392. - Fix a couple of hard-to-trigger autoconf problems that could result
  2393. in really weird results on platforms whose sys/types.h files define
  2394. nonstandard integer types. Bugfix on 0.1.2.x.
  2395. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  2396. - Don't crash on name lookup when we have no current consensus. Fixes
  2397. bug 538; bugfix on 0.2.0.x.
  2398. - Only Tors that want to mirror the v2 directory info should
  2399. create the "cached-status" directory in their datadir. (All Tors
  2400. used to create it.) Bugfix on 0.2.0.9-alpha.
  2401. - Directory authorities should only automatically download Extra Info
  2402. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  2403. o Minor features:
  2404. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  2405. consumers. (We already do this on HUP.)
  2406. - Authorities and caches fetch the v2 networkstatus documents
  2407. less often, now that v3 is encouraged.
  2408. - Add a new config option BridgeRelay that specifies you want to
  2409. be a bridge relay. Right now the only difference is that it makes
  2410. you answer begin_dir requests, and it makes you cache dir info,
  2411. even if your DirPort isn't on.
  2412. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  2413. ask about source, timestamp of arrival, purpose, etc. We need
  2414. something like this to help Vidalia not do GeoIP lookups on bridge
  2415. addresses.
  2416. - Allow multiple HashedControlPassword config lines, to support
  2417. multiple controller passwords.
  2418. - Authorities now decide whether they're authoritative for a given
  2419. router based on the router's purpose.
  2420. - New config options AuthDirBadDir and AuthDirListBadDirs for
  2421. authorities to mark certain relays as "bad directories" in the
  2422. networkstatus documents. Also supports the "!baddir" directive in
  2423. the approved-routers file.
  2424. Changes in version 0.2.0.12-alpha - 2007-11-16
  2425. This twelfth development snapshot fixes some more build problems as
  2426. well as a few minor bugs.
  2427. o Compile fixes:
  2428. - Make it build on OpenBSD again. Patch from tup.
  2429. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  2430. package-building for Red Hat, OS X, etc.
  2431. o Minor bugfixes (on 0.1.2.x):
  2432. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2433. rebuild our server descriptor.
  2434. o Minor bugfixes (on 0.2.0.x):
  2435. - When we're lacking a consensus, don't try to perform rendezvous
  2436. operations. Reported by Karsten Loesing.
  2437. - Fix a small memory leak whenever we decide against using a
  2438. newly picked entry guard. Reported by Mike Perry.
  2439. - When authorities detected more than two relays running on the same
  2440. IP address, they were clearing all the status flags but forgetting
  2441. to clear the "hsdir" flag. So clients were being told that a
  2442. given relay was the right choice for a v2 hsdir lookup, yet they
  2443. never had its descriptor because it was marked as 'not running'
  2444. in the consensus.
  2445. - If we're trying to fetch a bridge descriptor and there's no way
  2446. the bridge authority could help us (for example, we don't know
  2447. a digest, or there is no bridge authority), don't be so eager to
  2448. fall back to asking the bridge authority.
  2449. - If we're using bridges or have strictentrynodes set, and our
  2450. chosen exit is in the same family as all our bridges/entry guards,
  2451. then be flexible about families.
  2452. o Minor features:
  2453. - When we negotiate a v2 link-layer connection (not yet implemented),
  2454. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  2455. negotiated a v1 connection for their next step. Initial code for
  2456. proposal 110.
  2457. Changes in version 0.2.0.11-alpha - 2007-11-12
  2458. This eleventh development snapshot fixes some build problems with
  2459. the previous snapshot. It also includes a more secure-by-default exit
  2460. policy for relays, fixes an enormous memory leak for exit relays, and
  2461. fixes another bug where servers were falling out of the directory list.
  2462. o Security fixes:
  2463. - Exit policies now reject connections that are addressed to a
  2464. relay's public (external) IP address too, unless
  2465. ExitPolicyRejectPrivate is turned off. We do this because too
  2466. many relays are running nearby to services that trust them based
  2467. on network address. Bugfix on 0.1.2.x.
  2468. o Major bugfixes:
  2469. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2470. on every successful resolve. Reported by Mike Perry; bugfix
  2471. on 0.1.2.x.
  2472. - On authorities, never downgrade to old router descriptors simply
  2473. because they're listed in the consensus. This created a catch-22
  2474. where we wouldn't list a new descriptor because there was an
  2475. old one in the consensus, and we couldn't get the new one in the
  2476. consensus because we wouldn't list it. Possible fix for bug 548.
  2477. Also, this might cause bug 543 to appear on authorities; if so,
  2478. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  2479. o Packaging fixes on 0.2.0.10-alpha:
  2480. - We were including instructions about what to do with the
  2481. src/config/fallback-consensus file, but we weren't actually
  2482. including it in the tarball. Disable all of that for now.
  2483. o Minor features:
  2484. - Allow people to say PreferTunnelledDirConns rather than
  2485. PreferTunneledDirConns, for those alternate-spellers out there.
  2486. o Minor bugfixes:
  2487. - Don't reevaluate all the information from our consensus document
  2488. just because we've downloaded a v2 networkstatus that we intend
  2489. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  2490. Changes in version 0.2.0.10-alpha - 2007-11-10
  2491. This tenth development snapshot adds a third v3 directory authority
  2492. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  2493. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  2494. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  2495. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  2496. addresses many more minor issues.
  2497. o New directory authorities:
  2498. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  2499. o Major features:
  2500. - Allow tunnelled directory connections to ask for an encrypted
  2501. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  2502. connection independently. Now we can make anonymized begin_dir
  2503. connections for (e.g.) more secure hidden service posting and
  2504. fetching.
  2505. - More progress on proposal 114: code from Karsten Loesing to
  2506. implement new hidden service descriptor format.
  2507. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  2508. accommodate the growing number of servers that use the default
  2509. and are reaching it.
  2510. - Directory authorities use a new formula for selecting which nodes
  2511. to advertise as Guards: they must be in the top 7/8 in terms of
  2512. how long we have known about them, and above the median of those
  2513. nodes in terms of weighted fractional uptime.
  2514. - Make "not enough dir info yet" warnings describe *why* Tor feels
  2515. it doesn't have enough directory info yet.
  2516. o Major bugfixes:
  2517. - Stop servers from crashing if they set a Family option (or
  2518. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  2519. by Fabian Keil.
  2520. - Make bridge users work again -- the move to v3 directories in
  2521. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  2522. no longer work for clients.
  2523. - When the clock jumps forward a lot, do not allow the bandwidth
  2524. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  2525. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  2526. - When the consensus lists a router descriptor that we previously were
  2527. mirroring, but that we considered non-canonical, reload the
  2528. descriptor as canonical. This fixes bug 543 where Tor servers
  2529. would start complaining after a few days that they don't have
  2530. enough directory information to build a circuit.
  2531. - Consider replacing the current consensus when certificates arrive
  2532. that make the pending consensus valid. Previously, we were only
  2533. considering replacement when the new certs _didn't_ help.
  2534. - Fix an assert error on startup if we didn't already have the
  2535. consensus and certs cached in our datadirectory: we were caching
  2536. the consensus in consensus_waiting_for_certs but then free'ing it
  2537. right after.
  2538. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  2539. Request) if we need more v3 certs but we've already got pending
  2540. requests for all of them.
  2541. - Correctly back off from failing certificate downloads. Fixes
  2542. bug 546.
  2543. - Authorities don't vote on the Running flag if they have been running
  2544. for less than 30 minutes themselves. Fixes bug 547, where a newly
  2545. started authority would vote that everyone was down.
  2546. o New requirements:
  2547. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  2548. it, it had no AES, and it hasn't seen any security patches since
  2549. 2004.
  2550. o Minor features:
  2551. - Clients now hold circuitless TLS connections open for 1.5 times
  2552. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  2553. rebuild a new circuit over them within that timeframe. Previously,
  2554. they held them open only for KeepalivePeriod (5 minutes).
  2555. - Use "If-Modified-Since" to avoid retrieving consensus
  2556. networkstatuses that we already have.
  2557. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  2558. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  2559. we start knowing some directory caches.
  2560. - When we receive a consensus from the future, warn about skew.
  2561. - Improve skew reporting: try to give the user a better log message
  2562. about how skewed they are, and how much this matters.
  2563. - When we have a certificate for an authority, believe that
  2564. certificate's claims about the authority's IP address.
  2565. - New --quiet command-line option to suppress the default console log.
  2566. Good in combination with --hash-password.
  2567. - Authorities send back an X-Descriptor-Not-New header in response to
  2568. an accepted-but-discarded descriptor upload. Partially implements
  2569. fix for bug 535.
  2570. - Make the log message for "tls error. breaking." more useful.
  2571. - Better log messages about certificate downloads, to attempt to
  2572. track down the second incarnation of bug 546.
  2573. o Minor features (bridges):
  2574. - If bridge users set UpdateBridgesFromAuthority, but the digest
  2575. they ask for is a 404 from the bridge authority, they now fall
  2576. back to trying the bridge directly.
  2577. - Bridges now use begin_dir to publish their server descriptor to
  2578. the bridge authority, even when they haven't set TunnelDirConns.
  2579. o Minor features (controller):
  2580. - When reporting clock skew, and we know that the clock is _at least
  2581. as skewed_ as some value, but we don't know the actual value,
  2582. report the value as a "minimum skew."
  2583. o Utilities:
  2584. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  2585. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  2586. Perry.
  2587. o Minor bugfixes:
  2588. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  2589. on 0.2.0.x, suggested by Matt Edman.
  2590. - Don't stop fetching descriptors when FetchUselessDescriptors is
  2591. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  2592. reported by tup and ioerror.
  2593. - Better log message on vote from unknown authority.
  2594. - Don't log "Launching 0 request for 0 router" message.
  2595. o Minor bugfixes (memory leaks):
  2596. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  2597. on 0.2.0.1-alpha.
  2598. - Stop leaking memory every time we load a v3 certificate. Bugfix
  2599. on 0.2.0.1-alpha. Fixes bug 536.
  2600. - Stop leaking a cached networkstatus on exit. Bugfix on
  2601. 0.2.0.3-alpha.
  2602. - Stop leaking voter information every time we free a consensus.
  2603. Bugfix on 0.2.0.3-alpha.
  2604. - Stop leaking signed data every time we check a voter signature.
  2605. Bugfix on 0.2.0.3-alpha.
  2606. - Stop leaking a signature every time we fail to parse a consensus or
  2607. a vote. Bugfix on 0.2.0.3-alpha.
  2608. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  2609. 0.2.0.9-alpha.
  2610. - Stop leaking conn->nickname every time we make a connection to a
  2611. Tor relay without knowing its expected identity digest (e.g. when
  2612. using bridges). Bugfix on 0.2.0.3-alpha.
  2613. - Minor bugfixes (portability):
  2614. - Run correctly on platforms where rlim_t is larger than unsigned
  2615. long, and/or where the real limit for number of open files is
  2616. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  2617. particular, these may be needed for OS X 10.5.
  2618. Changes in version 0.1.2.18 - 2007-10-28
  2619. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  2620. hidden service introduction that were causing huge delays, and a big
  2621. bug that was causing some servers to disappear from the network status
  2622. lists for a few hours each day.
  2623. o Major bugfixes (crashes):
  2624. - If a connection is shut down abruptly because of something that
  2625. happened inside connection_flushed_some(), do not call
  2626. connection_finished_flushing(). Should fix bug 451:
  2627. "connection_stop_writing: Assertion conn->write_event failed"
  2628. Bugfix on 0.1.2.7-alpha.
  2629. - Fix possible segfaults in functions called from
  2630. rend_process_relay_cell().
  2631. o Major bugfixes (hidden services):
  2632. - Hidden services were choosing introduction points uniquely by
  2633. hexdigest, but when constructing the hidden service descriptor
  2634. they merely wrote the (potentially ambiguous) nickname.
  2635. - Clients now use the v2 intro format for hidden service
  2636. connections: they specify their chosen rendezvous point by identity
  2637. digest rather than by (potentially ambiguous) nickname. These
  2638. changes could speed up hidden service connections dramatically.
  2639. o Major bugfixes (other):
  2640. - Stop publishing a new server descriptor just because we get a
  2641. HUP signal. This led (in a roundabout way) to some servers getting
  2642. dropped from the networkstatus lists for a few hours each day.
  2643. - When looking for a circuit to cannibalize, consider family as well
  2644. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2645. circuit cannibalization).
  2646. - When a router wasn't listed in a new networkstatus, we were leaving
  2647. the flags for that router alone -- meaning it remained Named,
  2648. Running, etc -- even though absence from the networkstatus means
  2649. that it shouldn't be considered to exist at all anymore. Now we
  2650. clear all the flags for routers that fall out of the networkstatus
  2651. consensus. Fixes bug 529.
  2652. o Minor bugfixes:
  2653. - Don't try to access (or alter) the state file when running
  2654. --list-fingerprint or --verify-config or --hash-password. Resolves
  2655. bug 499.
  2656. - When generating information telling us how to extend to a given
  2657. router, do not try to include the nickname if it is
  2658. absent. Resolves bug 467.
  2659. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  2660. a way to trigger this remotely.)
  2661. - When sending a status event to the controller telling it that an
  2662. OR address is reachable, set the port correctly. (Previously we
  2663. were reporting the dir port.)
  2664. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2665. command. Bugfix on 0.1.2.17.
  2666. - When loading bandwidth history, do not believe any information in
  2667. the future. Fixes bug 434.
  2668. - When loading entry guard information, do not believe any information
  2669. in the future.
  2670. - When we have our clock set far in the future and generate an
  2671. onion key, then re-set our clock to be correct, we should not stop
  2672. the onion key from getting rotated.
  2673. - On some platforms, accept() can return a broken address. Detect
  2674. this more quietly, and deal accordingly. Fixes bug 483.
  2675. - It's not actually an error to find a non-pending entry in the DNS
  2676. cache when canceling a pending resolve. Don't log unless stuff
  2677. is fishy. Resolves bug 463.
  2678. - Don't reset trusted dir server list when we set a configuration
  2679. option. Patch from Robert Hogan.
  2680. - Don't try to create the datadir when running --verify-config or
  2681. --hash-password. Resolves bug 540.
  2682. Changes in version 0.2.0.9-alpha - 2007-10-24
  2683. This ninth development snapshot switches clients to the new v3 directory
  2684. system; allows servers to be listed in the network status even when they
  2685. have the same nickname as a registered server; and fixes many other
  2686. bugs including a big one that was causing some servers to disappear
  2687. from the network status lists for a few hours each day.
  2688. o Major features (directory system):
  2689. - Clients now download v3 consensus networkstatus documents instead
  2690. of v2 networkstatus documents. Clients and caches now base their
  2691. opinions about routers on these consensus documents. Clients only
  2692. download router descriptors listed in the consensus.
  2693. - Authorities now list servers who have the same nickname as
  2694. a different named server, but list them with a new flag,
  2695. "Unnamed". Now we can list servers that happen to pick the same
  2696. nickname as a server that registered two years ago and then
  2697. disappeared. Partially implements proposal 122.
  2698. - If the consensus lists a router as "Unnamed", the name is assigned
  2699. to a different router: do not identify the router by that name.
  2700. Partially implements proposal 122.
  2701. - Authorities can now come to a consensus on which method to use to
  2702. compute the consensus. This gives us forward compatibility.
  2703. o Major bugfixes:
  2704. - Stop publishing a new server descriptor just because we HUP or
  2705. when we find our DirPort to be reachable but won't actually publish
  2706. it. New descriptors without any real changes are dropped by the
  2707. authorities, and can screw up our "publish every 18 hours" schedule.
  2708. Bugfix on 0.1.2.x.
  2709. - When a router wasn't listed in a new networkstatus, we were leaving
  2710. the flags for that router alone -- meaning it remained Named,
  2711. Running, etc -- even though absence from the networkstatus means
  2712. that it shouldn't be considered to exist at all anymore. Now we
  2713. clear all the flags for routers that fall out of the networkstatus
  2714. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  2715. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  2716. extrainfo documents and then discard them immediately for not
  2717. matching the latest router. Bugfix on 0.2.0.1-alpha.
  2718. o Minor features (v3 directory protocol):
  2719. - Allow tor-gencert to generate a new certificate without replacing
  2720. the signing key.
  2721. - Allow certificates to include an address.
  2722. - When we change our directory-cache settings, reschedule all voting
  2723. and download operations.
  2724. - Reattempt certificate downloads immediately on failure, as long as
  2725. we haven't failed a threshold number of times yet.
  2726. - Delay retrying consensus downloads while we're downloading
  2727. certificates to verify the one we just got. Also, count getting a
  2728. consensus that we already have (or one that isn't valid) as a failure,
  2729. and count failing to get the certificates after 20 minutes as a
  2730. failure.
  2731. - Build circuits and download descriptors even if our consensus is a
  2732. little expired. (This feature will go away once authorities are
  2733. more reliable.)
  2734. o Minor features (router descriptor cache):
  2735. - If we find a cached-routers file that's been sitting around for more
  2736. than 28 days unmodified, then most likely it's a leftover from
  2737. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  2738. routers anyway.
  2739. - When we (as a cache) download a descriptor because it was listed
  2740. in a consensus, remember when the consensus was supposed to expire,
  2741. and don't expire the descriptor until then.
  2742. o Minor features (performance):
  2743. - Call routerlist_remove_old_routers() much less often. This should
  2744. speed startup, especially on directory caches.
  2745. - Don't try to launch new descriptor downloads quite so often when we
  2746. already have enough directory information to build circuits.
  2747. - Base64 decoding was actually showing up on our profile when parsing
  2748. the initial descriptor file; switch to an in-process all-at-once
  2749. implementation that's about 3.5x times faster than calling out to
  2750. OpenSSL.
  2751. o Minor features (compilation):
  2752. - Detect non-ASCII platforms (if any still exist) and refuse to
  2753. build there: some of our code assumes that 'A' is 65 and so on.
  2754. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  2755. - Make the "next period" votes into "current period" votes immediately
  2756. after publishing the consensus; avoid a heisenbug that made them
  2757. stick around indefinitely.
  2758. - When we discard a vote as a duplicate, do not report this as
  2759. an error.
  2760. - Treat missing v3 keys or certificates as an error when running as a
  2761. v3 directory authority.
  2762. - When we're configured to be a v3 authority, but we're only listed
  2763. as a non-v3 authority in our DirServer line for ourself, correct
  2764. the listing.
  2765. - If an authority doesn't have a qualified hostname, just put
  2766. its address in the vote. This fixes the problem where we referred to
  2767. "moria on moria:9031."
  2768. - Distinguish between detached signatures for the wrong period, and
  2769. detached signatures for a divergent vote.
  2770. - Fix a small memory leak when computing a consensus.
  2771. - When there's no concensus, we were forming a vote every 30
  2772. minutes, but writing the "valid-after" line in our vote based
  2773. on our configured V3AuthVotingInterval: so unless the intervals
  2774. matched up, we immediately rejected our own vote because it didn't
  2775. start at the voting interval that caused us to construct a vote.
  2776. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  2777. - Delete unverified-consensus when the real consensus is set.
  2778. - Consider retrying a consensus networkstatus fetch immediately
  2779. after one fails: don't wait 60 seconds to notice.
  2780. - When fetching a consensus as a cache, wait until a newer consensus
  2781. should exist before trying to replace the current one.
  2782. - Use a more forgiving schedule for retrying failed consensus
  2783. downloads than for other types.
  2784. o Minor bugfixes (other directory issues):
  2785. - Correct the implementation of "download votes by digest." Bugfix on
  2786. 0.2.0.8-alpha.
  2787. - Authorities no longer send back "400 you're unreachable please fix
  2788. it" errors to Tor servers that aren't online all the time. We're
  2789. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  2790. o Minor bugfixes (controller):
  2791. - Don't reset trusted dir server list when we set a configuration
  2792. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  2793. - Respond to INT and TERM SIGNAL commands before we execute the
  2794. signal, in case the signal shuts us down. We had a patch in
  2795. 0.1.2.1-alpha that tried to do this by queueing the response on
  2796. the connection's buffer before shutting down, but that really
  2797. isn't the same thing at all. Bug located by Matt Edman.
  2798. o Minor bugfixes (misc):
  2799. - Correctly check for bad options to the "PublishServerDescriptor"
  2800. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  2801. - Stop leaking memory on failing case of base32_decode, and make
  2802. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  2803. - Don't try to download extrainfo documents when we're trying to
  2804. fetch enough directory info to build a circuit: having enough
  2805. info should get priority. Bugfix on 0.2.0.x.
  2806. - Don't complain that "your server has not managed to confirm that its
  2807. ports are reachable" if we haven't been able to build any circuits
  2808. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  2809. on 0.1.2.x.
  2810. - Detect the reason for failing to mmap a descriptor file we just
  2811. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  2812. on 0.1.2.x.
  2813. o Code simplifications and refactoring:
  2814. - Remove support for the old bw_accounting file: we've been storing
  2815. bandwidth accounting information in the state file since
  2816. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  2817. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  2818. downgrade to 0.1.1.x or earlier.
  2819. - New convenience code to locate a file within the DataDirectory.
  2820. - Move non-authority functionality out of dirvote.c.
  2821. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  2822. so that they all take the same named flags.
  2823. o Utilities
  2824. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  2825. Unix users an easy way to script their Tor process (e.g. by
  2826. adjusting bandwidth based on the time of the day).
  2827. Changes in version 0.2.0.8-alpha - 2007-10-12
  2828. This eighth development snapshot fixes a crash bug that's been bothering
  2829. us since February 2007, lets bridge authorities store a list of bridge
  2830. descriptors they've seen, gets v3 directory voting closer to working,
  2831. starts caching v3 directory consensus documents on directory mirrors,
  2832. and fixes a variety of smaller issues including some minor memory leaks.
  2833. o Major features (router descriptor cache):
  2834. - Store routers in a file called cached-descriptors instead of in
  2835. cached-routers. Initialize cached-descriptors from cached-routers
  2836. if the old format is around. The new format allows us to store
  2837. annotations along with descriptors.
  2838. - Use annotations to record the time we received each descriptor, its
  2839. source, and its purpose.
  2840. - Disable the SETROUTERPURPOSE controller command: it is now
  2841. obsolete.
  2842. - Controllers should now specify cache=no or cache=yes when using
  2843. the +POSTDESCRIPTOR command.
  2844. - Bridge authorities now write bridge descriptors to disk, meaning
  2845. we can export them to other programs and begin distributing them
  2846. to blocked users.
  2847. o Major features (directory authorities):
  2848. - When a v3 authority is missing votes or signatures, it now tries
  2849. to fetch them.
  2850. - Directory authorities track weighted fractional uptime as well as
  2851. weighted mean-time-between failures. WFU is suitable for deciding
  2852. whether a node is "usually up", while MTBF is suitable for deciding
  2853. whether a node is "likely to stay up." We need both, because
  2854. "usually up" is a good requirement for guards, while "likely to
  2855. stay up" is a good requirement for long-lived connections.
  2856. o Major features (v3 directory system):
  2857. - Caches now download v3 network status documents as needed,
  2858. and download the descriptors listed in them.
  2859. - All hosts now attempt to download and keep fresh v3 authority
  2860. certificates, and re-attempt after failures.
  2861. - More internal-consistency checks for vote parsing.
  2862. o Major bugfixes (crashes):
  2863. - If a connection is shut down abruptly because of something that
  2864. happened inside connection_flushed_some(), do not call
  2865. connection_finished_flushing(). Should fix bug 451. Bugfix on
  2866. 0.1.2.7-alpha.
  2867. o Major bugfixes (performance):
  2868. - Fix really bad O(n^2) performance when parsing a long list of
  2869. routers: Instead of searching the entire list for an "extra-info "
  2870. string which usually wasn't there, once for every routerinfo
  2871. we read, just scan lines forward until we find one we like.
  2872. Bugfix on 0.2.0.1.
  2873. - When we add data to a write buffer in response to the data on that
  2874. write buffer getting low because of a flush, do not consider the
  2875. newly added data as a candidate for immediate flushing, but rather
  2876. make it wait until the next round of writing. Otherwise, we flush
  2877. and refill recursively, and a single greedy TLS connection can
  2878. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  2879. o Minor features (v3 authority system):
  2880. - Add more ways for tools to download the votes that lead to the
  2881. current consensus.
  2882. - Send a 503 when low on bandwidth and a vote, consensus, or
  2883. certificate is requested.
  2884. - If-modified-since is now implemented properly for all kinds of
  2885. certificate requests.
  2886. o Minor bugfixes (network statuses):
  2887. - Tweak the implementation of proposal 109 slightly: allow at most
  2888. two Tor servers on the same IP address, except if it's the location
  2889. of a directory authority, in which case allow five. Bugfix on
  2890. 0.2.0.3-alpha.
  2891. o Minor bugfixes (controller):
  2892. - When sending a status event to the controller telling it that an
  2893. OR address is reachable, set the port correctly. (Previously we
  2894. were reporting the dir port.) Bugfix on 0.1.2.x.
  2895. o Minor bugfixes (v3 directory system):
  2896. - Fix logic to look up a cert by its signing key digest. Bugfix on
  2897. 0.2.0.7-alpha.
  2898. - Only change the reply to a vote to "OK" if it's not already
  2899. set. This gets rid of annoying "400 OK" log messages, which may
  2900. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  2901. - When we get a valid consensus, recompute the voting schedule.
  2902. - Base the valid-after time of a vote on the consensus voting
  2903. schedule, not on our preferred schedule.
  2904. - Make the return values and messages from signature uploads and
  2905. downloads more sensible.
  2906. - Fix a memory leak when serving votes and consensus documents, and
  2907. another when serving certificates.
  2908. o Minor bugfixes (performance):
  2909. - Use a slightly simpler string hashing algorithm (copying Python's
  2910. instead of Java's) and optimize our digest hashing algorithm to take
  2911. advantage of 64-bit platforms and to remove some possibly-costly
  2912. voodoo.
  2913. - Fix a minor memory leak whenever we parse guards from our state
  2914. file. Bugfix on 0.2.0.7-alpha.
  2915. - Fix a minor memory leak whenever we write out a file. Bugfix on
  2916. 0.2.0.7-alpha.
  2917. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2918. command. Bugfix on 0.2.0.5-alpha.
  2919. o Minor bugfixes (portability):
  2920. - On some platforms, accept() can return a broken address. Detect
  2921. this more quietly, and deal accordingly. Fixes bug 483.
  2922. - Stop calling tor_strlower() on uninitialized memory in some cases.
  2923. Bugfix in 0.2.0.7-alpha.
  2924. o Minor bugfixes (usability):
  2925. - Treat some 403 responses from directory servers as INFO rather than
  2926. WARN-severity events.
  2927. - It's not actually an error to find a non-pending entry in the DNS
  2928. cache when canceling a pending resolve. Don't log unless stuff is
  2929. fishy. Resolves bug 463.
  2930. o Minor bugfixes (anonymity):
  2931. - Never report that we've used more bandwidth than we're willing to
  2932. relay: it leaks how much non-relay traffic we're using. Resolves
  2933. bug 516.
  2934. - When looking for a circuit to cannibalize, consider family as well
  2935. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2936. circuit cannibalization).
  2937. o Code simplifications and refactoring:
  2938. - Make a bunch of functions static. Remove some dead code.
  2939. - Pull out about a third of the really big routerlist.c; put it in a
  2940. new module, networkstatus.c.
  2941. - Merge the extra fields in local_routerstatus_t back into
  2942. routerstatus_t: we used to need one routerstatus_t for each
  2943. authority's opinion, plus a local_routerstatus_t for the locally
  2944. computed consensus opinion. To save space, we put the locally
  2945. modified fields into local_routerstatus_t, and only the common
  2946. stuff into routerstatus_t. But once v3 directories are in use,
  2947. clients and caches will no longer need to hold authority opinions;
  2948. thus, the rationale for keeping the types separate is now gone.
  2949. - Make the code used to reschedule and reattempt downloads more
  2950. uniform.
  2951. - Turn all 'Are we a directory server/mirror?' logic into a call to
  2952. dirserver_mode().
  2953. - Remove the code to generate the oldest (v1) directory format.
  2954. The code has been disabled since 0.2.0.5-alpha.
  2955. Changes in version 0.2.0.7-alpha - 2007-09-21
  2956. This seventh development snapshot makes bridges work again, makes bridge
  2957. authorities work for the first time, fixes two huge performance flaws
  2958. in hidden services, and fixes a variety of minor issues.
  2959. o New directory authorities:
  2960. - Set up moria1 and tor26 as the first v3 directory authorities. See
  2961. doc/spec/dir-spec.txt for details on the new directory design.
  2962. o Major bugfixes (crashes):
  2963. - Fix possible segfaults in functions called from
  2964. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  2965. o Major bugfixes (bridges):
  2966. - Fix a bug that made servers send a "404 Not found" in response to
  2967. attempts to fetch their server descriptor. This caused Tor servers
  2968. to take many minutes to establish reachability for their DirPort,
  2969. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  2970. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  2971. users configure that and specify a bridge with an identity
  2972. fingerprint, now they will lookup the bridge descriptor at the
  2973. default bridge authority via a one-hop tunnel, but once circuits
  2974. are established they will switch to a three-hop tunnel for later
  2975. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  2976. o Major bugfixes (hidden services):
  2977. - Hidden services were choosing introduction points uniquely by
  2978. hexdigest, but when constructing the hidden service descriptor
  2979. they merely wrote the (potentially ambiguous) nickname.
  2980. - Clients now use the v2 intro format for hidden service
  2981. connections: they specify their chosen rendezvous point by identity
  2982. digest rather than by (potentially ambiguous) nickname. Both
  2983. are bugfixes on 0.1.2.x, and they could speed up hidden service
  2984. connections dramatically. Thanks to Karsten Loesing.
  2985. o Minor features (security):
  2986. - As a client, do not believe any server that tells us that an
  2987. address maps to an internal address space.
  2988. - Make it possible to enable HashedControlPassword and
  2989. CookieAuthentication at the same time.
  2990. o Minor features (guard nodes):
  2991. - Tag every guard node in our state file with the version that
  2992. we believe added it, or with our own version if we add it. This way,
  2993. if a user temporarily runs an old version of Tor and then switches
  2994. back to a new one, she doesn't automatically lose her guards.
  2995. o Minor features (speed):
  2996. - When implementing AES counter mode, update only the portions of the
  2997. counter buffer that need to change, and don't keep separate
  2998. network-order and host-order counters when they are the same (i.e.,
  2999. on big-endian hosts.)
  3000. o Minor features (controller):
  3001. - Accept LF instead of CRLF on controller, since some software has a
  3002. hard time generating real Internet newlines.
  3003. - Add GETINFO values for the server status events
  3004. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  3005. Robert Hogan.
  3006. o Removed features:
  3007. - Routers no longer include bandwidth-history lines in their
  3008. descriptors; this information is already available in extra-info
  3009. documents, and including it in router descriptors took up 60%
  3010. (!) of compressed router descriptor downloads. Completes
  3011. implementation of proposal 104.
  3012. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  3013. and TorControl.py, as they use the old v0 controller protocol,
  3014. and are obsoleted by TorFlow anyway.
  3015. - Drop support for v1 rendezvous descriptors, since we never used
  3016. them anyway, and the code has probably rotted by now. Based on
  3017. patch from Karsten Loesing.
  3018. - On OSX, stop warning the user that kqueue support in libevent is
  3019. "experimental", since it seems to have worked fine for ages.
  3020. o Minor bugfixes:
  3021. - When generating information telling us how to extend to a given
  3022. router, do not try to include the nickname if it is absent. Fixes
  3023. bug 467. Bugfix on 0.2.0.3-alpha.
  3024. - Fix a user-triggerable (but not remotely-triggerable) segfault
  3025. in expand_filename(). Bugfix on 0.1.2.x.
  3026. - Fix a memory leak when freeing incomplete requests from DNSPort.
  3027. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  3028. - Don't try to access (or alter) the state file when running
  3029. --list-fingerprint or --verify-config or --hash-password. (Resolves
  3030. bug 499.) Bugfix on 0.1.2.x.
  3031. - Servers used to decline to publish their DirPort if their
  3032. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  3033. were below a threshold. Now they only look at BandwidthRate and
  3034. RelayBandwidthRate. Bugfix on 0.1.2.x.
  3035. - Remove an optimization in the AES counter-mode code that assumed
  3036. that the counter never exceeded 2^68. When the counter can be set
  3037. arbitrarily as an IV (as it is by Karsten's new hidden services
  3038. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  3039. - Resume listing "AUTHORITY" flag for authorities in network status.
  3040. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  3041. o Code simplifications and refactoring:
  3042. - Revamp file-writing logic so we don't need to have the entire
  3043. contents of a file in memory at once before we write to disk. Tor,
  3044. meet stdio.
  3045. - Turn "descriptor store" into a full-fledged type.
  3046. - Move all NT services code into a separate source file.
  3047. - Unify all code that computes medians, percentile elements, etc.
  3048. - Get rid of a needless malloc when parsing address policies.
  3049. Changes in version 0.1.2.17 - 2007-08-30
  3050. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  3051. X bundles. Vidalia 0.0.14 makes authentication required for the
  3052. ControlPort in the default configuration, which addresses important
  3053. security risks. Everybody who uses Vidalia (or another controller)
  3054. should upgrade.
  3055. In addition, this Tor update fixes major load balancing problems with
  3056. path selection, which should speed things up a lot once many people
  3057. have upgraded.
  3058. o Major bugfixes (security):
  3059. - We removed support for the old (v0) control protocol. It has been
  3060. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  3061. become more of a headache than it's worth.
  3062. o Major bugfixes (load balancing):
  3063. - When choosing nodes for non-guard positions, weight guards
  3064. proportionally less, since they already have enough load. Patch
  3065. from Mike Perry.
  3066. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3067. will allow fast Tor servers to get more attention.
  3068. - When we're upgrading from an old Tor version, forget our current
  3069. guards and pick new ones according to the new weightings. These
  3070. three load balancing patches could raise effective network capacity
  3071. by a factor of four. Thanks to Mike Perry for measurements.
  3072. o Major bugfixes (stream expiration):
  3073. - Expire not-yet-successful application streams in all cases if
  3074. they've been around longer than SocksTimeout. Right now there are
  3075. some cases where the stream will live forever, demanding a new
  3076. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  3077. o Minor features (controller):
  3078. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3079. is valid before any authentication has been received. It tells
  3080. a controller what kind of authentication is expected, and what
  3081. protocol is spoken. Implements proposal 119.
  3082. o Minor bugfixes (performance):
  3083. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  3084. greatly speeding up loading cached-routers from disk on startup.
  3085. - Disable sentinel-based debugging for buffer code: we squashed all
  3086. the bugs that this was supposed to detect a long time ago, and now
  3087. its only effect is to change our buffer sizes from nice powers of
  3088. two (which platform mallocs tend to like) to values slightly over
  3089. powers of two (which make some platform mallocs sad).
  3090. o Minor bugfixes (misc):
  3091. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3092. use the correct formula to weight exit nodes when choosing paths.
  3093. Based on patch from Mike Perry.
  3094. - Choose perfectly fairly among routers when choosing by bandwidth and
  3095. weighting by fraction of bandwidth provided by exits. Previously, we
  3096. would choose with only approximate fairness, and correct ourselves
  3097. if we ran off the end of the list.
  3098. - If we require CookieAuthentication but we fail to write the
  3099. cookie file, we would warn but not exit, and end up in a state
  3100. where no controller could authenticate. Now we exit.
  3101. - If we require CookieAuthentication, stop generating a new cookie
  3102. every time we change any piece of our config.
  3103. - Refuse to start with certain directory authority keys, and
  3104. encourage people using them to stop.
  3105. - Terminate multi-line control events properly. Original patch
  3106. from tup.
  3107. - Fix a minor memory leak when we fail to find enough suitable
  3108. servers to choose a circuit.
  3109. - Stop leaking part of the descriptor when we run into a particularly
  3110. unparseable piece of it.
  3111. Changes in version 0.2.0.6-alpha - 2007-08-26
  3112. This sixth development snapshot features a new Vidalia version in the
  3113. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  3114. the ControlPort in the default configuration, which addresses important
  3115. security risks.
  3116. In addition, this snapshot fixes major load balancing problems
  3117. with path selection, which should speed things up a lot once many
  3118. people have upgraded. The directory authorities also use a new
  3119. mean-time-between-failure approach to tracking which servers are stable,
  3120. rather than just looking at the most recent uptime.
  3121. o New directory authorities:
  3122. - Set up Tonga as the default bridge directory authority.
  3123. o Major features:
  3124. - Directory authorities now track servers by weighted
  3125. mean-times-between-failures. When we have 4 or more days of data,
  3126. use measured MTBF rather than declared uptime to decide whether
  3127. to call a router Stable. Implements proposal 108.
  3128. o Major bugfixes (load balancing):
  3129. - When choosing nodes for non-guard positions, weight guards
  3130. proportionally less, since they already have enough load. Patch
  3131. from Mike Perry.
  3132. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3133. will allow fast Tor servers to get more attention.
  3134. - When we're upgrading from an old Tor version, forget our current
  3135. guards and pick new ones according to the new weightings. These
  3136. three load balancing patches could raise effective network capacity
  3137. by a factor of four. Thanks to Mike Perry for measurements.
  3138. o Major bugfixes (descriptor parsing):
  3139. - Handle unexpected whitespace better in malformed descriptors. Bug
  3140. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3141. o Minor features:
  3142. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3143. GETINFO for Torstat to use until it can switch to using extrainfos.
  3144. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3145. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3146. from localhost.
  3147. o Minor bugfixes:
  3148. - Do not intermix bridge routers with controller-added
  3149. routers. (Bugfix on 0.2.0.x)
  3150. - Do not fail with an assert when accept() returns an unexpected
  3151. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3152. on 0.2.0.x)
  3153. - Let directory authorities startup even when they can't generate
  3154. a descriptor immediately, e.g. because they don't know their
  3155. address.
  3156. - Stop putting the authentication cookie in a file called "0"
  3157. in your working directory if you don't specify anything for the
  3158. new CookieAuthFile option. Reported by Matt Edman.
  3159. - Make it possible to read the PROTOCOLINFO response in a way that
  3160. conforms to our control-spec. Reported by Matt Edman.
  3161. - Fix a minor memory leak when we fail to find enough suitable
  3162. servers to choose a circuit. Bugfix on 0.1.2.x.
  3163. - Stop leaking part of the descriptor when we run into a particularly
  3164. unparseable piece of it. Bugfix on 0.1.2.x.
  3165. - Unmap the extrainfo cache file on exit.
  3166. Changes in version 0.2.0.5-alpha - 2007-08-19
  3167. This fifth development snapshot fixes compilation on Windows again;
  3168. fixes an obnoxious client-side bug that slowed things down and put
  3169. extra load on the network; gets us closer to using the v3 directory
  3170. voting scheme; makes it easier for Tor controllers to use cookie-based
  3171. authentication; and fixes a variety of other bugs.
  3172. o Removed features:
  3173. - Version 1 directories are no longer generated in full. Instead,
  3174. authorities generate and serve "stub" v1 directories that list
  3175. no servers. This will stop Tor versions 0.1.0.x and earlier from
  3176. working, but (for security reasons) nobody should be running those
  3177. versions anyway.
  3178. o Major bugfixes (compilation, 0.2.0.x):
  3179. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  3180. - Try to fix MSVC compilation: build correctly on platforms that do
  3181. not define s6_addr16 or s6_addr32.
  3182. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  3183. Zhou.
  3184. o Major bugfixes (stream expiration):
  3185. - Expire not-yet-successful application streams in all cases if
  3186. they've been around longer than SocksTimeout. Right now there are
  3187. some cases where the stream will live forever, demanding a new
  3188. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  3189. reported by lodger.
  3190. o Minor features (directory servers):
  3191. - When somebody requests a list of statuses or servers, and we have
  3192. none of those, return a 404 rather than an empty 200.
  3193. o Minor features (directory voting):
  3194. - Store v3 consensus status consensuses on disk, and reload them
  3195. on startup.
  3196. o Minor features (security):
  3197. - Warn about unsafe ControlPort configurations.
  3198. - Refuse to start with certain directory authority keys, and
  3199. encourage people using them to stop.
  3200. o Minor features (controller):
  3201. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3202. is valid before any authentication has been received. It tells
  3203. a controller what kind of authentication is expected, and what
  3204. protocol is spoken. Implements proposal 119.
  3205. - New config option CookieAuthFile to choose a new location for the
  3206. cookie authentication file, and config option
  3207. CookieAuthFileGroupReadable to make it group-readable.
  3208. o Minor features (unit testing):
  3209. - Add command-line arguments to unit-test executable so that we can
  3210. invoke any chosen test from the command line rather than having
  3211. to run the whole test suite at once; and so that we can turn on
  3212. logging for the unit tests.
  3213. o Minor bugfixes (on 0.1.2.x):
  3214. - If we require CookieAuthentication but we fail to write the
  3215. cookie file, we would warn but not exit, and end up in a state
  3216. where no controller could authenticate. Now we exit.
  3217. - If we require CookieAuthentication, stop generating a new cookie
  3218. every time we change any piece of our config.
  3219. - When loading bandwidth history, do not believe any information in
  3220. the future. Fixes bug 434.
  3221. - When loading entry guard information, do not believe any information
  3222. in the future.
  3223. - When we have our clock set far in the future and generate an
  3224. onion key, then re-set our clock to be correct, we should not stop
  3225. the onion key from getting rotated.
  3226. - Clean up torrc sample config file.
  3227. - Do not automatically run configure from autogen.sh. This
  3228. non-standard behavior tended to annoy people who have built other
  3229. programs.
  3230. o Minor bugfixes (on 0.2.0.x):
  3231. - Fix a bug with AutomapHostsOnResolve that would always cause
  3232. the second request to fail. Bug reported by Kate. Bugfix on
  3233. 0.2.0.3-alpha.
  3234. - Fix a bug in ADDRMAP controller replies that would sometimes
  3235. try to print a NULL. Patch from tup.
  3236. - Read v3 directory authority keys from the right location.
  3237. - Numerous bugfixes to directory voting code.
  3238. Changes in version 0.1.2.16 - 2007-08-01
  3239. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  3240. remote attacker in certain situations to rewrite the user's torrc
  3241. configuration file. This can completely compromise anonymity of users
  3242. in most configurations, including those running the Vidalia bundles,
  3243. TorK, etc. Or worse.
  3244. o Major security fixes:
  3245. - Close immediately after missing authentication on control port;
  3246. do not allow multiple authentication attempts.
  3247. Changes in version 0.2.0.4-alpha - 2007-08-01
  3248. This fourth development snapshot fixes a critical security vulnerability
  3249. for most users, specifically those running Vidalia, TorK, etc. Everybody
  3250. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  3251. o Major security fixes:
  3252. - Close immediately after missing authentication on control port;
  3253. do not allow multiple authentication attempts.
  3254. o Major bugfixes (compilation):
  3255. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  3256. defined there.
  3257. o Minor features (performance):
  3258. - Be even more aggressive about releasing RAM from small
  3259. empty buffers. Thanks to our free-list code, this shouldn't be too
  3260. performance-intensive.
  3261. - Disable sentinel-based debugging for buffer code: we squashed all
  3262. the bugs that this was supposed to detect a long time ago, and
  3263. now its only effect is to change our buffer sizes from nice
  3264. powers of two (which platform mallocs tend to like) to values
  3265. slightly over powers of two (which make some platform mallocs sad).
  3266. - Log malloc statistics from mallinfo() on platforms where it
  3267. exists.
  3268. Changes in version 0.2.0.3-alpha - 2007-07-29
  3269. This third development snapshot introduces new experimental
  3270. blocking-resistance features and a preliminary version of the v3
  3271. directory voting design, and includes many other smaller features
  3272. and bugfixes.
  3273. o Major features:
  3274. - The first pieces of our "bridge" design for blocking-resistance
  3275. are implemented. People can run bridge directory authorities;
  3276. people can run bridges; and people can configure their Tor clients
  3277. with a set of bridges to use as the first hop into the Tor network.
  3278. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  3279. details.
  3280. - Create listener connections before we setuid to the configured
  3281. User and Group. Now non-Windows users can choose port values
  3282. under 1024, start Tor as root, and have Tor bind those ports
  3283. before it changes to another UID. (Windows users could already
  3284. pick these ports.)
  3285. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  3286. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  3287. on "vserver" accounts. (Patch from coderman.)
  3288. - Be even more aggressive about separating local traffic from relayed
  3289. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  3290. o Major features (experimental):
  3291. - First cut of code for "v3 dir voting": directory authorities will
  3292. vote on a common network status document rather than each publishing
  3293. their own opinion. This code needs more testing and more corner-case
  3294. handling before it's ready for use.
  3295. o Security fixes:
  3296. - Directory authorities now call routers Fast if their bandwidth is
  3297. at least 100KB/s, and consider their bandwidth adequate to be a
  3298. Guard if it is at least 250KB/s, no matter the medians. This fix
  3299. complements proposal 107. [Bugfix on 0.1.2.x]
  3300. - Directory authorities now never mark more than 3 servers per IP as
  3301. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  3302. Damon McCoy.)
  3303. - Minor change to organizationName and commonName generation
  3304. procedures in TLS certificates during Tor handshakes, to invalidate
  3305. some earlier censorware approaches. This is not a long-term
  3306. solution, but applying it will give us a bit of time to look into
  3307. the epidemiology of countermeasures as they spread.
  3308. o Major bugfixes (directory):
  3309. - Rewrite directory tokenization code to never run off the end of
  3310. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  3311. o Minor features (controller):
  3312. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  3313. match requests to applications. (Patch from Robert Hogan.)
  3314. - Report address and port correctly on connections to DNSPort. (Patch
  3315. from Robert Hogan.)
  3316. - Add a RESOLVE command to launch hostname lookups. (Original patch
  3317. from Robert Hogan.)
  3318. - Add GETINFO status/enough-dir-info to let controllers tell whether
  3319. Tor has downloaded sufficient directory information. (Patch
  3320. from Tup.)
  3321. - You can now use the ControlSocket option to tell Tor to listen for
  3322. controller connections on Unix domain sockets on systems that
  3323. support them. (Patch from Peter Palfrader.)
  3324. - STREAM NEW events are generated for DNSPort requests and for
  3325. tunneled directory connections. (Patch from Robert Hogan.)
  3326. - New "GETINFO address-mappings/*" command to get address mappings
  3327. with expiry information. "addr-mappings/*" is now deprecated.
  3328. (Patch from Tup.)
  3329. o Minor features (misc):
  3330. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  3331. from croup.)
  3332. - The tor-gencert tool for v3 directory authorities now creates all
  3333. files as readable to the file creator only, and write-protects
  3334. the authority identity key.
  3335. - When dumping memory usage, list bytes used in buffer memory
  3336. free-lists.
  3337. - When running with dmalloc, dump more stats on hup and on exit.
  3338. - Directory authorities now fail quickly and (relatively) harmlessly
  3339. if they generate a network status document that is somehow
  3340. malformed.
  3341. o Traffic load balancing improvements:
  3342. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3343. use the correct formula to weight exit nodes when choosing paths.
  3344. (Based on patch from Mike Perry.)
  3345. - Choose perfectly fairly among routers when choosing by bandwidth and
  3346. weighting by fraction of bandwidth provided by exits. Previously, we
  3347. would choose with only approximate fairness, and correct ourselves
  3348. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  3349. o Performance improvements:
  3350. - Be more aggressive with freeing buffer RAM or putting it on the
  3351. memory free lists.
  3352. - Use Critical Sections rather than Mutexes for synchronizing threads
  3353. on win32; Mutexes are heavier-weight, and designed for synchronizing
  3354. between processes.
  3355. o Deprecated and removed features:
  3356. - RedirectExits is now deprecated.
  3357. - Stop allowing address masks that do not correspond to bit prefixes.
  3358. We have warned about these for a really long time; now it's time
  3359. to reject them. (Patch from croup.)
  3360. o Minor bugfixes (directory):
  3361. - Fix another crash bug related to extra-info caching. (Bug found by
  3362. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  3363. - Directories no longer return a "304 not modified" when they don't
  3364. have the networkstatus the client asked for. Also fix a memory
  3365. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  3366. - We had accidentally labelled 0.1.2.x directory servers as not
  3367. suitable for begin_dir requests, and had labelled no directory
  3368. servers as suitable for uploading extra-info documents. [Bugfix
  3369. on 0.2.0.1-alpha]
  3370. o Minor bugfixes (dns):
  3371. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  3372. Hogan.) [Bugfix on 0.2.0.2-alpha]
  3373. - Add DNSPort connections to the global connection list, so that we
  3374. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  3375. on 0.2.0.2-alpha]
  3376. - Fix a dangling reference that could lead to a crash when DNSPort is
  3377. changed or closed (Patch from Robert Hogan.) [Bugfix on
  3378. 0.2.0.2-alpha]
  3379. o Minor bugfixes (controller):
  3380. - Provide DNS expiry times in GMT, not in local time. For backward
  3381. compatibility, ADDRMAP events only provide GMT expiry in an extended
  3382. field. "GETINFO address-mappings" always does the right thing.
  3383. - Use CRLF line endings properly in NS events.
  3384. - Terminate multi-line control events properly. (Original patch
  3385. from tup.) [Bugfix on 0.1.2.x-alpha]
  3386. - Do not include spaces in SOURCE_ADDR fields in STREAM
  3387. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  3388. Changes in version 0.1.2.15 - 2007-07-17
  3389. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  3390. problems, fixes compilation on BSD, and fixes a variety of other
  3391. bugs. Everybody should upgrade.
  3392. o Major bugfixes (compilation):
  3393. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  3394. o Major bugfixes (crashes):
  3395. - Try even harder not to dereference the first character after
  3396. an mmap(). Reported by lodger.
  3397. - Fix a crash bug in directory authorities when we re-number the
  3398. routerlist while inserting a new router.
  3399. - When the cached-routers file is an even multiple of the page size,
  3400. don't run off the end and crash. (Fixes bug 455; based on idea
  3401. from croup.)
  3402. - Fix eventdns.c behavior on Solaris: It is critical to include
  3403. orconfig.h _before_ sys/types.h, so that we can get the expected
  3404. definition of _FILE_OFFSET_BITS.
  3405. o Major bugfixes (security):
  3406. - Fix a possible buffer overrun when using BSD natd support. Bug
  3407. found by croup.
  3408. - When sending destroy cells from a circuit's origin, don't include
  3409. the reason for tearing down the circuit. The spec says we didn't,
  3410. and now we actually don't. Reported by lodger.
  3411. - Keep streamids from different exits on a circuit separate. This
  3412. bug may have allowed other routers on a given circuit to inject
  3413. cells into streams. Reported by lodger; fixes bug 446.
  3414. - If there's a never-before-connected-to guard node in our list,
  3415. never choose any guards past it. This way we don't expand our
  3416. guard list unless we need to.
  3417. o Minor bugfixes (guard nodes):
  3418. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  3419. don't get overused as guards.
  3420. o Minor bugfixes (directory):
  3421. - Correctly count the number of authorities that recommend each
  3422. version. Previously, we were under-counting by 1.
  3423. - Fix a potential crash bug when we load many server descriptors at
  3424. once and some of them make others of them obsolete. Fixes bug 458.
  3425. o Minor bugfixes (hidden services):
  3426. - Stop tearing down the whole circuit when the user asks for a
  3427. connection to a port that the hidden service didn't configure.
  3428. Resolves bug 444.
  3429. o Minor bugfixes (misc):
  3430. - On Windows, we were preventing other processes from reading
  3431. cached-routers while Tor was running. Reported by janbar.
  3432. - Fix a possible (but very unlikely) bug in picking routers by
  3433. bandwidth. Add a log message to confirm that it is in fact
  3434. unlikely. Patch from lodger.
  3435. - Backport a couple of memory leak fixes.
  3436. - Backport miscellaneous cosmetic bugfixes.
  3437. Changes in version 0.2.0.2-alpha - 2007-06-02
  3438. o Major bugfixes on 0.2.0.1-alpha:
  3439. - Fix an assertion failure related to servers without extra-info digests.
  3440. Resolves bugs 441 and 442.
  3441. o Minor features (directory):
  3442. - Support "If-Modified-Since" when answering HTTP requests for
  3443. directories, running-routers documents, and network-status documents.
  3444. (There's no need to support it for router descriptors, since those
  3445. are downloaded by descriptor digest.)
  3446. o Minor build issues:
  3447. - Clear up some MIPSPro compiler warnings.
  3448. - When building from a tarball on a machine that happens to have SVK
  3449. installed, report the micro-revision as whatever version existed
  3450. in the tarball, not as "x".
  3451. Changes in version 0.2.0.1-alpha - 2007-06-01
  3452. This early development snapshot provides new features for people running
  3453. Tor as both a client and a server (check out the new RelayBandwidth
  3454. config options); lets Tor run as a DNS proxy; and generally moves us
  3455. forward on a lot of fronts.
  3456. o Major features, server usability:
  3457. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  3458. a separate set of token buckets for relayed traffic. Right now
  3459. relayed traffic is defined as answers to directory requests, and
  3460. OR connections that don't have any local circuits on them.
  3461. o Major features, client usability:
  3462. - A client-side DNS proxy feature to replace the need for
  3463. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  3464. for DNS requests on port 9999, use the Tor network to resolve them
  3465. anonymously, and send the reply back like a regular DNS server.
  3466. The code still only implements a subset of DNS.
  3467. - Make PreferTunneledDirConns and TunnelDirConns work even when
  3468. we have no cached directory info. This means Tor clients can now
  3469. do all of their connections protected by TLS.
  3470. o Major features, performance and efficiency:
  3471. - Directory authorities accept and serve "extra info" documents for
  3472. routers. These documents contain fields from router descriptors
  3473. that aren't usually needed, and that use a lot of excess
  3474. bandwidth. Once these fields are removed from router descriptors,
  3475. the bandwidth savings should be about 60%. [Partially implements
  3476. proposal 104.]
  3477. - Servers upload extra-info documents to any authority that accepts
  3478. them. Authorities (and caches that have been configured to download
  3479. extra-info documents) download them as needed. [Partially implements
  3480. proposal 104.]
  3481. - Change the way that Tor buffers data that it is waiting to write.
  3482. Instead of queueing data cells in an enormous ring buffer for each
  3483. client->OR or OR->OR connection, we now queue cells on a separate
  3484. queue for each circuit. This lets us use less slack memory, and
  3485. will eventually let us be smarter about prioritizing different kinds
  3486. of traffic.
  3487. - Use memory pools to allocate cells with better speed and memory
  3488. efficiency, especially on platforms where malloc() is inefficient.
  3489. - Stop reading on edge connections when their corresponding circuit
  3490. buffers are full; start again as the circuits empty out.
  3491. o Major features, other:
  3492. - Add an HSAuthorityRecordStats option that hidden service authorities
  3493. can use to track statistics of overall hidden service usage without
  3494. logging information that would be very useful to an attacker.
  3495. - Start work implementing multi-level keys for directory authorities:
  3496. Add a standalone tool to generate key certificates. (Proposal 103.)
  3497. o Security fixes:
  3498. - Directory authorities now call routers Stable if they have an
  3499. uptime of at least 30 days, even if that's not the median uptime
  3500. in the network. Implements proposal 107, suggested by Kevin Bauer
  3501. and Damon McCoy.
  3502. o Minor fixes (resource management):
  3503. - Count the number of open sockets separately from the number
  3504. of active connection_t objects. This will let us avoid underusing
  3505. our allocated connection limit.
  3506. - We no longer use socket pairs to link an edge connection to an
  3507. anonymous directory connection or a DirPort test connection.
  3508. Instead, we track the link internally and transfer the data
  3509. in-process. This saves two sockets per "linked" connection (at the
  3510. client and at the server), and avoids the nasty Windows socketpair()
  3511. workaround.
  3512. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  3513. for every single inactive connection_t. Free items from the
  3514. 4k/16k-buffer free lists when they haven't been used for a while.
  3515. o Minor features (build):
  3516. - Make autoconf search for libevent, openssl, and zlib consistently.
  3517. - Update deprecated macros in configure.in.
  3518. - When warning about missing headers, tell the user to let us
  3519. know if the compile succeeds anyway, so we can downgrade the
  3520. warning.
  3521. - Include the current subversion revision as part of the version
  3522. string: either fetch it directly if we're in an SVN checkout, do
  3523. some magic to guess it if we're in an SVK checkout, or use
  3524. the last-detected version if we're building from a .tar.gz.
  3525. Use this version consistently in log messages.
  3526. o Minor features (logging):
  3527. - Always prepend "Bug: " to any log message about a bug.
  3528. - Put a platform string (e.g. "Linux i686") in the startup log
  3529. message, so when people paste just their logs, we know if it's
  3530. OpenBSD or Windows or what.
  3531. - When logging memory usage, break down memory used in buffers by
  3532. buffer type.
  3533. o Minor features (directory system):
  3534. - New config option V2AuthoritativeDirectory that all directory
  3535. authorities should set. This will let future authorities choose
  3536. not to serve V2 directory information.
  3537. - Directory authorities allow multiple router descriptors and/or extra
  3538. info documents to be uploaded in a single go. This will make
  3539. implementing proposal 104 simpler.
  3540. o Minor features (controller):
  3541. - Add a new config option __DisablePredictedCircuits designed for
  3542. use by the controller, when we don't want Tor to build any circuits
  3543. preemptively.
  3544. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  3545. so we can exit from the middle of the circuit.
  3546. - Implement "getinfo status/circuit-established".
  3547. - Implement "getinfo status/version/..." so a controller can tell
  3548. whether the current version is recommended, and whether any versions
  3549. are good, and how many authorities agree. (Patch from shibz.)
  3550. o Minor features (hidden services):
  3551. - Allow multiple HiddenServicePort directives with the same virtual
  3552. port; when they occur, the user is sent round-robin to one
  3553. of the target ports chosen at random. Partially fixes bug 393 by
  3554. adding limited ad-hoc round-robining.
  3555. o Minor features (other):
  3556. - More unit tests.
  3557. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  3558. resolve request for hosts matching a given pattern causes Tor to
  3559. generate an internal virtual address mapping for that host. This
  3560. allows DNSPort to work sensibly with hidden service users. By
  3561. default, .exit and .onion addresses are remapped; the list of
  3562. patterns can be reconfigured with AutomapHostsSuffixes.
  3563. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  3564. address. Thanks to the AutomapHostsOnResolve option, this is no
  3565. longer a completely silly thing to do.
  3566. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  3567. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  3568. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  3569. minus 1 byte: the actual maximum declared bandwidth.
  3570. o Removed features:
  3571. - Removed support for the old binary "version 0" controller protocol.
  3572. This has been deprecated since 0.1.1, and warnings have been issued
  3573. since 0.1.2. When we encounter a v0 control message, we now send
  3574. back an error and close the connection.
  3575. - Remove the old "dns worker" server DNS code: it hasn't been default
  3576. since 0.1.2.2-alpha, and all the servers seem to be using the new
  3577. eventdns code.
  3578. o Minor bugfixes (portability):
  3579. - Even though Windows is equally happy with / and \ as path separators,
  3580. try to use \ consistently on Windows and / consistently on Unix: it
  3581. makes the log messages nicer.
  3582. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  3583. - Read resolv.conf files correctly on platforms where read() returns
  3584. partial results on small file reads.
  3585. o Minor bugfixes (directory):
  3586. - Correctly enforce that elements of directory objects do not appear
  3587. more often than they are allowed to appear.
  3588. - When we are reporting the DirServer line we just parsed, we were
  3589. logging the second stanza of the key fingerprint, not the first.
  3590. o Minor bugfixes (logging):
  3591. - When we hit an EOF on a log (probably because we're shutting down),
  3592. don't try to remove the log from the list: just mark it as
  3593. unusable. (Bulletproofs against bug 222.)
  3594. o Minor bugfixes (other):
  3595. - In the exitlist script, only consider the most recently published
  3596. server descriptor for each server. Also, when the user requests
  3597. a list of servers that _reject_ connections to a given address,
  3598. explicitly exclude the IPs that also have servers that accept
  3599. connections to that address. (Resolves bug 405.)
  3600. - Stop allowing hibernating servers to be "stable" or "fast".
  3601. - On Windows, we were preventing other processes from reading
  3602. cached-routers while Tor was running. (Reported by janbar)
  3603. - Make the NodeFamilies config option work. (Reported by
  3604. lodger -- it has never actually worked, even though we added it
  3605. in Oct 2004.)
  3606. - Check return values from pthread_mutex functions.
  3607. - Don't save non-general-purpose router descriptors to the disk cache,
  3608. because we have no way of remembering what their purpose was when
  3609. we restart.
  3610. - Add even more asserts to hunt down bug 417.
  3611. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  3612. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  3613. Add a log message to confirm that it is in fact unlikely.
  3614. o Minor bugfixes (controller):
  3615. - Make 'getinfo fingerprint' return a 551 error if we're not a
  3616. server, so we match what the control spec claims we do. Reported
  3617. by daejees.
  3618. - Fix a typo in an error message when extendcircuit fails that
  3619. caused us to not follow the \r\n-based delimiter protocol. Reported
  3620. by daejees.
  3621. o Code simplifications and refactoring:
  3622. - Stop passing around circuit_t and crypt_path_t pointers that are
  3623. implicit in other procedure arguments.
  3624. - Drop the old code to choke directory connections when the
  3625. corresponding OR connections got full: thanks to the cell queue
  3626. feature, OR conns don't get full any more.
  3627. - Make dns_resolve() handle attaching connections to circuits
  3628. properly, so the caller doesn't have to.
  3629. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  3630. - Keep the connection array as a dynamic smartlist_t, rather than as
  3631. a fixed-sized array. This is important, as the number of connections
  3632. is becoming increasingly decoupled from the number of sockets.
  3633. Changes in version 0.1.2.14 - 2007-05-25
  3634. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  3635. change especially affects those who serve or use hidden services),
  3636. and fixes several other crash- and security-related bugs.
  3637. o Directory authority changes:
  3638. - Two directory authorities (moria1 and moria2) just moved to new
  3639. IP addresses. This change will particularly affect those who serve
  3640. or use hidden services.
  3641. o Major bugfixes (crashes):
  3642. - If a directory server runs out of space in the connection table
  3643. as it's processing a begin_dir request, it will free the exit stream
  3644. but leave it attached to the circuit, leading to unpredictable
  3645. behavior. (Reported by seeess, fixes bug 425.)
  3646. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  3647. to corrupt memory under some really unlikely scenarios.
  3648. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  3649. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  3650. by lodger.)
  3651. o Major bugfixes (security):
  3652. - When choosing an entry guard for a circuit, avoid using guards
  3653. that are in the same family as the chosen exit -- not just guards
  3654. that are exactly the chosen exit. (Reported by lodger.)
  3655. o Major bugfixes (resource management):
  3656. - If a directory authority is down, skip it when deciding where to get
  3657. networkstatus objects or descriptors. Otherwise we keep asking
  3658. every 10 seconds forever. Fixes bug 384.
  3659. - Count it as a failure if we fetch a valid network-status but we
  3660. don't want to keep it. Otherwise we'll keep fetching it and keep
  3661. not wanting to keep it. Fixes part of bug 422.
  3662. - If all of our dirservers have given us bad or no networkstatuses
  3663. lately, then stop hammering them once per minute even when we
  3664. think they're failed. Fixes another part of bug 422.
  3665. o Minor bugfixes:
  3666. - Actually set the purpose correctly for descriptors inserted with
  3667. purpose=controller.
  3668. - When we have k non-v2 authorities in our DirServer config,
  3669. we ignored the last k authorities in the list when updating our
  3670. network-statuses.
  3671. - Correctly back-off from requesting router descriptors that we are
  3672. having a hard time downloading.
  3673. - Read resolv.conf files correctly on platforms where read() returns
  3674. partial results on small file reads.
  3675. - Don't rebuild the entire router store every time we get 32K of
  3676. routers: rebuild it when the journal gets very large, or when
  3677. the gaps in the store get very large.
  3678. o Minor features:
  3679. - When routers publish SVN revisions in their router descriptors,
  3680. authorities now include those versions correctly in networkstatus
  3681. documents.
  3682. - Warn when using a version of libevent before 1.3b to run a server on
  3683. OSX or BSD: these versions interact badly with userspace threads.
  3684. Changes in version 0.1.2.13 - 2007-04-24
  3685. This release features some major anonymity fixes, such as safer path
  3686. selection; better client performance; faster bootstrapping, better
  3687. address detection, and better DNS support for servers; write limiting as
  3688. well as read limiting to make servers easier to run; and a huge pile of
  3689. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  3690. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  3691. of the Freenode IRC network, remembering his patience and vision for
  3692. free speech on the Internet.
  3693. o Minor fixes:
  3694. - Fix a memory leak when we ask for "all" networkstatuses and we
  3695. get one we don't recognize.
  3696. - Add more asserts to hunt down bug 417.
  3697. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  3698. Changes in version 0.1.2.12-rc - 2007-03-16
  3699. o Major bugfixes:
  3700. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  3701. directory information requested inside Tor connections (i.e. via
  3702. begin_dir cells). It only triggered when the same connection was
  3703. serving other data at the same time. Reported by seeess.
  3704. o Minor bugfixes:
  3705. - When creating a circuit via the controller, send a 'launched'
  3706. event when we're done, so we follow the spec better.
  3707. Changes in version 0.1.2.11-rc - 2007-03-15
  3708. o Minor bugfixes (controller), reported by daejees:
  3709. - Correct the control spec to match how the code actually responds
  3710. to 'getinfo addr-mappings/*'.
  3711. - The control spec described a GUARDS event, but the code
  3712. implemented a GUARD event. Standardize on GUARD, but let people
  3713. ask for GUARDS too.
  3714. Changes in version 0.1.2.10-rc - 2007-03-07
  3715. o Major bugfixes (Windows):
  3716. - Do not load the NT services library functions (which may not exist)
  3717. just to detect if we're a service trying to shut down. Now we run
  3718. on Win98 and friends again.
  3719. o Minor bugfixes (other):
  3720. - Clarify a couple of log messages.
  3721. - Fix a misleading socks5 error number.
  3722. Changes in version 0.1.2.9-rc - 2007-03-02
  3723. o Major bugfixes (Windows):
  3724. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  3725. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  3726. int configuration values: the high-order 32 bits would get
  3727. truncated. In particular, we were being bitten by the default
  3728. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  3729. and maybe also bug 397.)
  3730. o Minor bugfixes (performance):
  3731. - Use OpenSSL's AES implementation on platforms where it's faster.
  3732. This could save us as much as 10% CPU usage.
  3733. o Minor bugfixes (server):
  3734. - Do not rotate onion key immediately after setting it for the first
  3735. time.
  3736. o Minor bugfixes (directory authorities):
  3737. - Stop calling servers that have been hibernating for a long time
  3738. "stable". Also, stop letting hibernating or obsolete servers affect
  3739. uptime and bandwidth cutoffs.
  3740. - Stop listing hibernating servers in the v1 directory.
  3741. o Minor bugfixes (hidden services):
  3742. - Upload hidden service descriptors slightly less often, to reduce
  3743. load on authorities.
  3744. o Minor bugfixes (other):
  3745. - Fix an assert that could trigger if a controller quickly set then
  3746. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  3747. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  3748. to INT32_MAX.
  3749. - Fix a potential race condition in the rpm installer. Found by
  3750. Stefan Nordhausen.
  3751. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  3752. of 2 as indicating that the server is completely bad; it sometimes
  3753. means that the server is just bad for the request in question. (may fix
  3754. the last of bug 326.)
  3755. - Disable encrypted directory connections when we don't have a server
  3756. descriptor for the destination. We'll get this working again in
  3757. the 0.2.0 branch.
  3758. Changes in version 0.1.2.8-beta - 2007-02-26
  3759. o Major bugfixes (crashes):
  3760. - Stop crashing when the controller asks us to resetconf more than
  3761. one config option at once. (Vidalia 0.0.11 does this.)
  3762. - Fix a crash that happened on Win98 when we're given command-line
  3763. arguments: don't try to load NT service functions from advapi32.dll
  3764. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  3765. resolves bug 389.)
  3766. - Fix a longstanding obscure crash bug that could occur when
  3767. we run out of DNS worker processes. (Resolves bug 390.)
  3768. o Major bugfixes (hidden services):
  3769. - Correctly detect whether hidden service descriptor downloads are
  3770. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  3771. o Major bugfixes (accounting):
  3772. - When we start during an accounting interval before it's time to wake
  3773. up, remember to wake up at the correct time. (May fix bug 342.)
  3774. o Minor bugfixes (controller):
  3775. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  3776. clear the corresponding on_circuit variable, and remember later
  3777. that we don't need to send a redundant CLOSED event. (Resolves part
  3778. 3 of bug 367.)
  3779. - Report events where a resolve succeeded or where we got a socks
  3780. protocol error correctly, rather than calling both of them
  3781. "INTERNAL".
  3782. - Change reported stream target addresses to IP consistently when
  3783. we finally get the IP from an exit node.
  3784. - Send log messages to the controller even if they happen to be very
  3785. long.
  3786. o Minor bugfixes (other):
  3787. - Display correct results when reporting which versions are
  3788. recommended, and how recommended they are. (Resolves bug 383.)
  3789. - Improve our estimates for directory bandwidth to be less random:
  3790. guess that an unrecognized directory will have the average bandwidth
  3791. from all known directories, not that it will have the average
  3792. bandwidth from those directories earlier than it on the list.
  3793. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  3794. and hup, stop triggering an assert based on an empty onion_key.
  3795. - On platforms with no working mmap() equivalent, don't warn the
  3796. user when cached-routers doesn't exist.
  3797. - Warn the user when mmap() [or its equivalent] fails for some reason
  3798. other than file-not-found.
  3799. - Don't warn the user when cached-routers.new doesn't exist: that's
  3800. perfectly fine when starting up for the first time.
  3801. - When EntryNodes are configured, rebuild the guard list to contain,
  3802. in order: the EntryNodes that were guards before; the rest of the
  3803. EntryNodes; the nodes that were guards before.
  3804. - Mask out all signals in sub-threads; only the libevent signal
  3805. handler should be processing them. This should prevent some crashes
  3806. on some machines using pthreads. (Patch from coderman.)
  3807. - Fix switched arguments on memset in the implementation of
  3808. tor_munmap() for systems with no mmap() call.
  3809. - When Tor receives a router descriptor that it asked for, but
  3810. no longer wants (because it has received fresh networkstatuses
  3811. in the meantime), do not warn the user. Cache the descriptor if
  3812. we're a cache; drop it if we aren't.
  3813. - Make earlier entry guards _really_ get retried when the network
  3814. comes back online.
  3815. - On a malformed DNS reply, always give an error to the corresponding
  3816. DNS request.
  3817. - Build with recent libevents on platforms that do not define the
  3818. nonstandard types "u_int8_t" and friends.
  3819. o Minor features (controller):
  3820. - Warn the user when an application uses the obsolete binary v0
  3821. control protocol. We're planning to remove support for it during
  3822. the next development series, so it's good to give people some
  3823. advance warning.
  3824. - Add STREAM_BW events to report per-entry-stream bandwidth
  3825. use. (Patch from Robert Hogan.)
  3826. - Rate-limit SIGNEWNYM signals in response to controllers that
  3827. impolitely generate them for every single stream. (Patch from
  3828. mwenge; closes bug 394.)
  3829. - Make REMAP stream events have a SOURCE (cache or exit), and
  3830. make them generated in every case where we get a successful
  3831. connected or resolved cell.
  3832. o Minor bugfixes (performance):
  3833. - Call router_have_min_dir_info half as often. (This is showing up in
  3834. some profiles, but not others.)
  3835. - When using GCC, make log_debug never get called at all, and its
  3836. arguments never get evaluated, when no debug logs are configured.
  3837. (This is showing up in some profiles, but not others.)
  3838. o Minor features:
  3839. - Remove some never-implemented options. Mark PathlenCoinWeight as
  3840. obsolete.
  3841. - Implement proposal 106: Stop requiring clients to have well-formed
  3842. certificates; stop checking nicknames in certificates. (Clients
  3843. have certificates so that they can look like Tor servers, but in
  3844. the future we might want to allow them to look like regular TLS
  3845. clients instead. Nicknames in certificates serve no purpose other
  3846. than making our protocol easier to recognize on the wire.)
  3847. - Revise messages on handshake failure again to be even more clear about
  3848. which are incoming connections and which are outgoing.
  3849. - Discard any v1 directory info that's over 1 month old (for
  3850. directories) or over 1 week old (for running-routers lists).
  3851. - Do not warn when individual nodes in the configuration's EntryNodes,
  3852. ExitNodes, etc are down: warn only when all possible nodes
  3853. are down. (Fixes bug 348.)
  3854. - Always remove expired routers and networkstatus docs before checking
  3855. whether we have enough information to build circuits. (Fixes
  3856. bug 373.)
  3857. - Put a lower-bound on MaxAdvertisedBandwidth.
  3858. Changes in version 0.1.2.7-alpha - 2007-02-06
  3859. o Major bugfixes (rate limiting):
  3860. - Servers decline directory requests much more aggressively when
  3861. they're low on bandwidth. Otherwise they end up queueing more and
  3862. more directory responses, which can't be good for latency.
  3863. - But never refuse directory requests from local addresses.
  3864. - Fix a memory leak when sending a 503 response for a networkstatus
  3865. request.
  3866. - Be willing to read or write on local connections (e.g. controller
  3867. connections) even when the global rate limiting buckets are empty.
  3868. - If our system clock jumps back in time, don't publish a negative
  3869. uptime in the descriptor. Also, don't let the global rate limiting
  3870. buckets go absurdly negative.
  3871. - Flush local controller connection buffers periodically as we're
  3872. writing to them, so we avoid queueing 4+ megabytes of data before
  3873. trying to flush.
  3874. o Major bugfixes (NT services):
  3875. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  3876. command-line flag so that admins can override the default by saying
  3877. "tor --service install --user "SomeUser"". This will not affect
  3878. existing installed services. Also, warn the user that the service
  3879. will look for its configuration file in the service user's
  3880. %appdata% directory. (We can't do the 'hardwire the user's appdata
  3881. directory' trick any more, since we may not have read access to that
  3882. directory.)
  3883. o Major bugfixes (other):
  3884. - Previously, we would cache up to 16 old networkstatus documents
  3885. indefinitely, if they came from nontrusted authorities. Now we
  3886. discard them if they are more than 10 days old.
  3887. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  3888. Del Vecchio).
  3889. - Detect and reject malformed DNS responses containing circular
  3890. pointer loops.
  3891. - If exits are rare enough that we're not marking exits as guards,
  3892. ignore exit bandwidth when we're deciding the required bandwidth
  3893. to become a guard.
  3894. - When we're handling a directory connection tunneled over Tor,
  3895. don't fill up internal memory buffers with all the data we want
  3896. to tunnel; instead, only add it if the OR connection that will
  3897. eventually receive it has some room for it. (This can lead to
  3898. slowdowns in tunneled dir connections; a better solution will have
  3899. to wait for 0.2.0.)
  3900. o Minor bugfixes (dns):
  3901. - Add some defensive programming to eventdns.c in an attempt to catch
  3902. possible memory-stomping bugs.
  3903. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  3904. an incorrect number of bytes. (Previously, we would ignore the
  3905. extra bytes.)
  3906. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  3907. in the correct order, and doesn't crash.
  3908. - Free memory held in recently-completed DNS lookup attempts on exit.
  3909. This was not a memory leak, but may have been hiding memory leaks.
  3910. - Handle TTL values correctly on reverse DNS lookups.
  3911. - Treat failure to parse resolv.conf as an error.
  3912. o Minor bugfixes (other):
  3913. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  3914. - When computing clock skew from directory HTTP headers, consider what
  3915. time it was when we finished asking for the directory, not what
  3916. time it is now.
  3917. - Expire socks connections if they spend too long waiting for the
  3918. handshake to finish. Previously we would let them sit around for
  3919. days, if the connecting application didn't close them either.
  3920. - And if the socks handshake hasn't started, don't send a
  3921. "DNS resolve socks failed" handshake reply; just close it.
  3922. - Stop using C functions that OpenBSD's linker doesn't like.
  3923. - Don't launch requests for descriptors unless we have networkstatuses
  3924. from at least half of the authorities. This delays the first
  3925. download slightly under pathological circumstances, but can prevent
  3926. us from downloading a bunch of descriptors we don't need.
  3927. - Do not log IPs with TLS failures for incoming TLS
  3928. connections. (Fixes bug 382.)
  3929. - If the user asks to use invalid exit nodes, be willing to use
  3930. unstable ones.
  3931. - Stop using the reserved ac_cv namespace in our configure script.
  3932. - Call stat() slightly less often; use fstat() when possible.
  3933. - Refactor the way we handle pending circuits when an OR connection
  3934. completes or fails, in an attempt to fix a rare crash bug.
  3935. - Only rewrite a conn's address based on X-Forwarded-For: headers
  3936. if it's a parseable public IP address; and stop adding extra quotes
  3937. to the resulting address.
  3938. o Major features:
  3939. - Weight directory requests by advertised bandwidth. Now we can
  3940. let servers enable write limiting but still allow most clients to
  3941. succeed at their directory requests. (We still ignore weights when
  3942. choosing a directory authority; I hope this is a feature.)
  3943. o Minor features:
  3944. - Create a new file ReleaseNotes which was the old ChangeLog. The
  3945. new ChangeLog file now includes the summaries for all development
  3946. versions too.
  3947. - Check for addresses with invalid characters at the exit as well
  3948. as at the client, and warn less verbosely when they fail. You can
  3949. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  3950. - Adapt a patch from goodell to let the contrib/exitlist script
  3951. take arguments rather than require direct editing.
  3952. - Inform the server operator when we decide not to advertise a
  3953. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  3954. was confusing Zax, so now we're hopefully more helpful.
  3955. - Bring us one step closer to being able to establish an encrypted
  3956. directory tunnel without knowing a descriptor first. Still not
  3957. ready yet. As part of the change, now assume we can use a
  3958. create_fast cell if we don't know anything about a router.
  3959. - Allow exit nodes to use nameservers running on ports other than 53.
  3960. - Servers now cache reverse DNS replies.
  3961. - Add an --ignore-missing-torrc command-line option so that we can
  3962. get the "use sensible defaults if the configuration file doesn't
  3963. exist" behavior even when specifying a torrc location on the command
  3964. line.
  3965. o Minor features (controller):
  3966. - Track reasons for OR connection failure; make these reasons
  3967. available via the controller interface. (Patch from Mike Perry.)
  3968. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  3969. can learn when clients are sending malformed hostnames to Tor.
  3970. - Clean up documentation for controller status events.
  3971. - Add a REMAP status to stream events to note that a stream's
  3972. address has changed because of a cached address or a MapAddress
  3973. directive.
  3974. Changes in version 0.1.2.6-alpha - 2007-01-09
  3975. o Major bugfixes:
  3976. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  3977. connection handles more than 4 gigs in either direction, we crash.
  3978. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  3979. advertised exit node, somebody might try to exit from us when
  3980. we're bootstrapping and before we've built our descriptor yet.
  3981. Refuse the connection rather than crashing.
  3982. o Minor bugfixes:
  3983. - Warn if we (as a server) find that we've resolved an address that we
  3984. weren't planning to resolve.
  3985. - Warn that using select() on any libevent version before 1.1 will be
  3986. unnecessarily slow (even for select()).
  3987. - Flush ERR-level controller status events just like we currently
  3988. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  3989. the controller from learning about current events.
  3990. o Minor features (more controller status events):
  3991. - Implement EXTERNAL_ADDRESS server status event so controllers can
  3992. learn when our address changes.
  3993. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  3994. can learn when directories reject our descriptor.
  3995. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  3996. can learn when a client application is speaking a non-socks protocol
  3997. to our SocksPort.
  3998. - Implement DANGEROUS_SOCKS client status event so controllers
  3999. can learn when a client application is leaking DNS addresses.
  4000. - Implement BUG general status event so controllers can learn when
  4001. Tor is unhappy about its internal invariants.
  4002. - Implement CLOCK_SKEW general status event so controllers can learn
  4003. when Tor thinks the system clock is set incorrectly.
  4004. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  4005. server status events so controllers can learn when their descriptors
  4006. are accepted by a directory.
  4007. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  4008. server status events so controllers can learn about Tor's progress in
  4009. deciding whether it's reachable from the outside.
  4010. - Implement BAD_LIBEVENT general status event so controllers can learn
  4011. when we have a version/method combination in libevent that needs to
  4012. be changed.
  4013. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  4014. and DNS_USELESS server status events so controllers can learn
  4015. about changes to DNS server status.
  4016. o Minor features (directory):
  4017. - Authorities no longer recommend exits as guards if this would shift
  4018. too much load to the exit nodes.
  4019. Changes in version 0.1.2.5-alpha - 2007-01-06
  4020. o Major features:
  4021. - Enable write limiting as well as read limiting. Now we sacrifice
  4022. capacity if we're pushing out lots of directory traffic, rather
  4023. than overrunning the user's intended bandwidth limits.
  4024. - Include TLS overhead when counting bandwidth usage; previously, we
  4025. would count only the bytes sent over TLS, but not the bytes used
  4026. to send them.
  4027. - Support running the Tor service with a torrc not in the same
  4028. directory as tor.exe and default to using the torrc located in
  4029. the %appdata%\Tor\ of the user who installed the service. Patch
  4030. from Matt Edman.
  4031. - Servers now check for the case when common DNS requests are going to
  4032. wildcarded addresses (i.e. all getting the same answer), and change
  4033. their exit policy to reject *:* if it's happening.
  4034. - Implement BEGIN_DIR cells, so we can connect to the directory
  4035. server via TLS to do encrypted directory requests rather than
  4036. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  4037. config options if you like.
  4038. o Minor features (config and docs):
  4039. - Start using the state file to store bandwidth accounting data:
  4040. the bw_accounting file is now obsolete. We'll keep generating it
  4041. for a while for people who are still using 0.1.2.4-alpha.
  4042. - Try to batch changes to the state file so that we do as few
  4043. disk writes as possible while still storing important things in
  4044. a timely fashion.
  4045. - The state file and the bw_accounting file get saved less often when
  4046. the AvoidDiskWrites config option is set.
  4047. - Make PIDFile work on Windows (untested).
  4048. - Add internal descriptions for a bunch of configuration options:
  4049. accessible via controller interface and in comments in saved
  4050. options files.
  4051. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  4052. NNTP by default, so this seems like a sensible addition.
  4053. - Clients now reject hostnames with invalid characters. This should
  4054. avoid some inadvertent info leaks. Add an option
  4055. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  4056. is running a private network with hosts called @, !, and #.
  4057. - Add a maintainer script to tell us which options are missing
  4058. documentation: "make check-docs".
  4059. - Add a new address-spec.txt document to describe our special-case
  4060. addresses: .exit, .onion, and .noconnnect.
  4061. o Minor features (DNS):
  4062. - Ongoing work on eventdns infrastructure: now it has dns server
  4063. and ipv6 support. One day Tor will make use of it.
  4064. - Add client-side caching for reverse DNS lookups.
  4065. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  4066. - When we change nameservers or IP addresses, reset and re-launch
  4067. our tests for DNS hijacking.
  4068. o Minor features (directory):
  4069. - Authorities now specify server versions in networkstatus. This adds
  4070. about 2% to the size of compressed networkstatus docs, and allows
  4071. clients to tell which servers support BEGIN_DIR and which don't.
  4072. The implementation is forward-compatible with a proposed future
  4073. protocol version scheme not tied to Tor versions.
  4074. - DirServer configuration lines now have an orport= option so
  4075. clients can open encrypted tunnels to the authorities without
  4076. having downloaded their descriptors yet. Enabled for moria1,
  4077. moria2, tor26, and lefkada now in the default configuration.
  4078. - Directory servers are more willing to send a 503 "busy" if they
  4079. are near their write limit, especially for v1 directory requests.
  4080. Now they can use their limited bandwidth for actual Tor traffic.
  4081. - Clients track responses with status 503 from dirservers. After a
  4082. dirserver has given us a 503, we try not to use it until an hour has
  4083. gone by, or until we have no dirservers that haven't given us a 503.
  4084. - When we get a 503 from a directory, and we're not a server, we don't
  4085. count the failure against the total number of failures allowed
  4086. for the thing we're trying to download.
  4087. - Report X-Your-Address-Is correctly from tunneled directory
  4088. connections; don't report X-Your-Address-Is when it's an internal
  4089. address; and never believe reported remote addresses when they're
  4090. internal.
  4091. - Protect against an unlikely DoS attack on directory servers.
  4092. - Add a BadDirectory flag to network status docs so that authorities
  4093. can (eventually) tell clients about caches they believe to be
  4094. broken.
  4095. o Minor features (controller):
  4096. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  4097. - Reimplement GETINFO so that info/names stays in sync with the
  4098. actual keys.
  4099. - Implement "GETINFO fingerprint".
  4100. - Implement "SETEVENTS GUARD" so controllers can get updates on
  4101. entry guard status as it changes.
  4102. o Minor features (clean up obsolete pieces):
  4103. - Remove some options that have been deprecated since at least
  4104. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  4105. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  4106. to set log options.
  4107. - We no longer look for identity and onion keys in "identity.key" and
  4108. "onion.key" -- these were replaced by secret_id_key and
  4109. secret_onion_key in 0.0.8pre1.
  4110. - We no longer require unrecognized directory entries to be
  4111. preceded by "opt".
  4112. o Major bugfixes (security):
  4113. - Stop sending the HttpProxyAuthenticator string to directory
  4114. servers when directory connections are tunnelled through Tor.
  4115. - Clients no longer store bandwidth history in the state file.
  4116. - Do not log introduction points for hidden services if SafeLogging
  4117. is set.
  4118. - When generating bandwidth history, round down to the nearest
  4119. 1k. When storing accounting data, round up to the nearest 1k.
  4120. - When we're running as a server, remember when we last rotated onion
  4121. keys, so that we will rotate keys once they're a week old even if
  4122. we never stay up for a week ourselves.
  4123. o Major bugfixes (other):
  4124. - Fix a longstanding bug in eventdns that prevented the count of
  4125. timed-out resolves from ever being reset. This bug caused us to
  4126. give up on a nameserver the third time it timed out, and try it
  4127. 10 seconds later... and to give up on it every time it timed out
  4128. after that.
  4129. - Take out the '5 second' timeout from the connection retry
  4130. schedule. Now the first connect attempt will wait a full 10
  4131. seconds before switching to a new circuit. Perhaps this will help
  4132. a lot. Based on observations from Mike Perry.
  4133. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4134. would prevent the cached-routers file from ever loading. Reported
  4135. by John Kimble.
  4136. o Minor bugfixes:
  4137. - Fix an assert failure when a directory authority sets
  4138. AuthDirRejectUnlisted and then receives a descriptor from an
  4139. unlisted router. Reported by seeess.
  4140. - Avoid a double-free when parsing malformed DirServer lines.
  4141. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4142. Fabian Keil.
  4143. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4144. to resolve an address at a given exit node even when they ask for
  4145. it by name.
  4146. - Servers no longer ever list themselves in their "family" line,
  4147. even if configured to do so. This makes it easier to configure
  4148. family lists conveniently.
  4149. - When running as a server, don't fall back to 127.0.0.1 when no
  4150. nameservers are configured in /etc/resolv.conf; instead, make the
  4151. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4152. bug 363.)
  4153. - Stop accepting certain malformed ports in configured exit policies.
  4154. - Don't re-write the fingerprint file every restart, unless it has
  4155. changed.
  4156. - Stop warning when a single nameserver fails: only warn when _all_ of
  4157. our nameservers have failed. Also, when we only have one nameserver,
  4158. raise the threshold for deciding that the nameserver is dead.
  4159. - Directory authorities now only decide that routers are reachable
  4160. if their identity keys are as expected.
  4161. - When the user uses bad syntax in the Log config line, stop
  4162. suggesting other bad syntax as a replacement.
  4163. - Correctly detect ipv6 DNS capability on OpenBSD.
  4164. o Minor bugfixes (controller):
  4165. - Report the circuit number correctly in STREAM CLOSED events. Bug
  4166. reported by Mike Perry.
  4167. - Do not report bizarre values for results of accounting GETINFOs
  4168. when the last second's write or read exceeds the allotted bandwidth.
  4169. - Report "unrecognized key" rather than an empty string when the
  4170. controller tries to fetch a networkstatus that doesn't exist.
  4171. Changes in version 0.1.1.26 - 2006-12-14
  4172. o Security bugfixes:
  4173. - Stop sending the HttpProxyAuthenticator string to directory
  4174. servers when directory connections are tunnelled through Tor.
  4175. - Clients no longer store bandwidth history in the state file.
  4176. - Do not log introduction points for hidden services if SafeLogging
  4177. is set.
  4178. o Minor bugfixes:
  4179. - Fix an assert failure when a directory authority sets
  4180. AuthDirRejectUnlisted and then receives a descriptor from an
  4181. unlisted router (reported by seeess).
  4182. Changes in version 0.1.2.4-alpha - 2006-12-03
  4183. o Major features:
  4184. - Add support for using natd; this allows FreeBSDs earlier than
  4185. 5.1.2 to have ipfw send connections through Tor without using
  4186. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  4187. o Minor features:
  4188. - Make all connections to addresses of the form ".noconnect"
  4189. immediately get closed. This lets application/controller combos
  4190. successfully test whether they're talking to the same Tor by
  4191. watching for STREAM events.
  4192. - Make cross.sh cross-compilation script work even when autogen.sh
  4193. hasn't been run. (Patch from Michael Mohr.)
  4194. - Statistics dumped by -USR2 now include a breakdown of public key
  4195. operations, for profiling.
  4196. o Major bugfixes:
  4197. - Fix a major leak when directory authorities parse their
  4198. approved-routers list, a minor memory leak when we fail to pick
  4199. an exit node, and a few rare leaks on errors.
  4200. - Handle TransPort connections even when the server sends data before
  4201. the client sends data. Previously, the connection would just hang
  4202. until the client sent data. (Patch from tup based on patch from
  4203. Zajcev Evgeny.)
  4204. - Avoid assert failure when our cached-routers file is empty on
  4205. startup.
  4206. o Minor bugfixes:
  4207. - Don't log spurious warnings when we see a circuit close reason we
  4208. don't recognize; it's probably just from a newer version of Tor.
  4209. - Have directory authorities allow larger amounts of drift in uptime
  4210. without replacing the server descriptor: previously, a server that
  4211. restarted every 30 minutes could have 48 "interesting" descriptors
  4212. per day.
  4213. - Start linking to the Tor specification and Tor reference manual
  4214. correctly in the Windows installer.
  4215. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4216. Tor/Privoxy we also uninstall Vidalia.
  4217. - Resume building on Irix64, and fix a lot of warnings from its
  4218. MIPSpro C compiler.
  4219. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  4220. when we're running as a client.
  4221. Changes in version 0.1.1.25 - 2006-11-04
  4222. o Major bugfixes:
  4223. - When a client asks us to resolve (rather than connect to)
  4224. an address, and we have a cached answer, give them the cached
  4225. answer. Previously, we would give them no answer at all.
  4226. - We were building exactly the wrong circuits when we predict
  4227. hidden service requirements, meaning Tor would have to build all
  4228. its circuits on demand.
  4229. - If none of our live entry guards have a high uptime, but we
  4230. require a guard with a high uptime, try adding a new guard before
  4231. we give up on the requirement. This patch should make long-lived
  4232. connections more stable on average.
  4233. - When testing reachability of our DirPort, don't launch new
  4234. tests when there's already one in progress -- unreachable
  4235. servers were stacking up dozens of testing streams.
  4236. o Security bugfixes:
  4237. - When the user sends a NEWNYM signal, clear the client-side DNS
  4238. cache too. Otherwise we continue to act on previous information.
  4239. o Minor bugfixes:
  4240. - Avoid a memory corruption bug when creating a hash table for
  4241. the first time.
  4242. - Avoid possibility of controller-triggered crash when misusing
  4243. certain commands from a v0 controller on platforms that do not
  4244. handle printf("%s",NULL) gracefully.
  4245. - Avoid infinite loop on unexpected controller input.
  4246. - Don't log spurious warnings when we see a circuit close reason we
  4247. don't recognize; it's probably just from a newer version of Tor.
  4248. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4249. Tor/Privoxy we also uninstall Vidalia.
  4250. Changes in version 0.1.2.3-alpha - 2006-10-29
  4251. o Minor features:
  4252. - Prepare for servers to publish descriptors less often: never
  4253. discard a descriptor simply for being too old until either it is
  4254. recommended by no authorities, or until we get a better one for
  4255. the same router. Make caches consider retaining old recommended
  4256. routers for even longer.
  4257. - If most authorities set a BadExit flag for a server, clients
  4258. don't think of it as a general-purpose exit. Clients only consider
  4259. authorities that advertise themselves as listing bad exits.
  4260. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  4261. headers for content, so that we can work better in the presence of
  4262. caching HTTP proxies.
  4263. - Allow authorities to list nodes as bad exits by fingerprint or by
  4264. address.
  4265. o Minor features, controller:
  4266. - Add a REASON field to CIRC events; for backward compatibility, this
  4267. field is sent only to controllers that have enabled the extended
  4268. event format. Also, add additional reason codes to explain why
  4269. a given circuit has been destroyed or truncated. (Patches from
  4270. Mike Perry)
  4271. - Add a REMOTE_REASON field to extended CIRC events to tell the
  4272. controller about why a remote OR told us to close a circuit.
  4273. - Stream events also now have REASON and REMOTE_REASON fields,
  4274. working much like those for circuit events.
  4275. - There's now a GETINFO ns/... field so that controllers can ask Tor
  4276. about the current status of a router.
  4277. - A new event type "NS" to inform a controller when our opinion of
  4278. a router's status has changed.
  4279. - Add a GETINFO events/names and GETINFO features/names so controllers
  4280. can tell which events and features are supported.
  4281. - A new CLEARDNSCACHE signal to allow controllers to clear the
  4282. client-side DNS cache without expiring circuits.
  4283. o Security bugfixes:
  4284. - When the user sends a NEWNYM signal, clear the client-side DNS
  4285. cache too. Otherwise we continue to act on previous information.
  4286. o Minor bugfixes:
  4287. - Avoid sending junk to controllers or segfaulting when a controller
  4288. uses EVENT_NEW_DESC with verbose nicknames.
  4289. - Stop triggering asserts if the controller tries to extend hidden
  4290. service circuits (reported by mwenge).
  4291. - Avoid infinite loop on unexpected controller input.
  4292. - When the controller does a "GETINFO network-status", tell it
  4293. about even those routers whose descriptors are very old, and use
  4294. long nicknames where appropriate.
  4295. - Change NT service functions to be loaded on demand. This lets us
  4296. build with MinGW without breaking Tor for Windows 98 users.
  4297. - Do DirPort reachability tests less often, since a single test
  4298. chews through many circuits before giving up.
  4299. - In the hidden service example in torrc.sample, stop recommending
  4300. esoteric and discouraged hidden service options.
  4301. - When stopping an NT service, wait up to 10 sec for it to actually
  4302. stop. (Patch from Matt Edman; resolves bug 295.)
  4303. - Fix handling of verbose nicknames with ORCONN controller events:
  4304. make them show up exactly when requested, rather than exactly when
  4305. not requested.
  4306. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  4307. printing a duplicate "$" in the keys we send (reported by mwenge).
  4308. - Correctly set maximum connection limit on Cygwin. (This time
  4309. for sure!)
  4310. - Try to detect Windows correctly when cross-compiling.
  4311. - Detect the size of the routers file correctly even if it is
  4312. corrupted (on systems without mmap) or not page-aligned (on systems
  4313. with mmap). This bug was harmless.
  4314. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  4315. to open a stream fails; now we do in more cases. This should
  4316. make clients able to find a good exit faster in some cases, since
  4317. unhandleable requests will now get an error rather than timing out.
  4318. - Resolve two memory leaks when rebuilding the on-disk router cache
  4319. (reported by fookoowa).
  4320. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  4321. and reported by some Centos users.
  4322. - Controller signals now work on non-Unix platforms that don't define
  4323. SIGUSR1 and SIGUSR2 the way we expect.
  4324. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  4325. values before failing, and always enables eventdns.
  4326. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  4327. Try to fix this in configure.in by checking for most functions
  4328. before we check for libevent.
  4329. Changes in version 0.1.2.2-alpha - 2006-10-07
  4330. o Major features:
  4331. - Make our async eventdns library on-by-default for Tor servers,
  4332. and plan to deprecate the separate dnsworker threads.
  4333. - Add server-side support for "reverse" DNS lookups (using PTR
  4334. records so clients can determine the canonical hostname for a given
  4335. IPv4 address). Only supported by servers using eventdns; servers
  4336. now announce in their descriptors whether they support eventdns.
  4337. - Specify and implement client-side SOCKS5 interface for reverse DNS
  4338. lookups (see doc/socks-extensions.txt).
  4339. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  4340. connect to directory servers through Tor. Previously, clients needed
  4341. to find Tor exits to make private connections to directory servers.
  4342. - Avoid choosing Exit nodes for entry or middle hops when the
  4343. total bandwidth available from non-Exit nodes is much higher than
  4344. the total bandwidth available from Exit nodes.
  4345. - Workaround for name servers (like Earthlink's) that hijack failing
  4346. DNS requests and replace the no-such-server answer with a "helpful"
  4347. redirect to an advertising-driven search portal. Also work around
  4348. DNS hijackers who "helpfully" decline to hijack known-invalid
  4349. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  4350. lets you turn it off.
  4351. - Send out a burst of long-range padding cells once we've established
  4352. that we're reachable. Spread them over 4 circuits, so hopefully
  4353. a few will be fast. This exercises our bandwidth and bootstraps
  4354. us into the directory more quickly.
  4355. o New/improved config options:
  4356. - Add new config option "ResolvConf" to let the server operator
  4357. choose an alternate resolve.conf file when using eventdns.
  4358. - Add an "EnforceDistinctSubnets" option to control our "exclude
  4359. servers on the same /16" behavior. It's still on by default; this
  4360. is mostly for people who want to operate private test networks with
  4361. all the machines on the same subnet.
  4362. - If one of our entry guards is on the ExcludeNodes list, or the
  4363. directory authorities don't think it's a good guard, treat it as
  4364. if it were unlisted: stop using it as a guard, and throw it off
  4365. the guards list if it stays that way for a long time.
  4366. - Allow directory authorities to be marked separately as authorities
  4367. for the v1 directory protocol, the v2 directory protocol, and
  4368. as hidden service directories, to make it easier to retire old
  4369. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  4370. to continue being hidden service authorities too.
  4371. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  4372. o Minor features, controller:
  4373. - Fix CIRC controller events so that controllers can learn the
  4374. identity digests of non-Named servers used in circuit paths.
  4375. - Let controllers ask for more useful identifiers for servers. Instead
  4376. of learning identity digests for un-Named servers and nicknames
  4377. for Named servers, the new identifiers include digest, nickname,
  4378. and indication of Named status. Off by default; see control-spec.txt
  4379. for more information.
  4380. - Add a "getinfo address" controller command so it can display Tor's
  4381. best guess to the user.
  4382. - New controller event to alert the controller when our server
  4383. descriptor has changed.
  4384. - Give more meaningful errors on controller authentication failure.
  4385. o Minor features, other:
  4386. - When asked to resolve a hostname, don't use non-exit servers unless
  4387. requested to do so. This allows servers with broken DNS to be
  4388. useful to the network.
  4389. - Divide eventdns log messages into warn and info messages.
  4390. - Reserve the nickname "Unnamed" for routers that can't pick
  4391. a hostname: any router can call itself Unnamed; directory
  4392. authorities will never allocate Unnamed to any particular router;
  4393. clients won't believe that any router is the canonical Unnamed.
  4394. - Only include function names in log messages for info/debug messages.
  4395. For notice/warn/err, the content of the message should be clear on
  4396. its own, and printing the function name only confuses users.
  4397. - Avoid some false positives during reachability testing: don't try
  4398. to test via a server that's on the same /24 as us.
  4399. - If we fail to build a circuit to an intended enclave, and it's
  4400. not mandatory that we use that enclave, stop wanting it.
  4401. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  4402. OpenBSD. (We had previously disabled threads on these platforms
  4403. because they didn't have working thread-safe resolver functions.)
  4404. o Major bugfixes, anonymity/security:
  4405. - If a client asked for a server by name, and there's a named server
  4406. in our network-status but we don't have its descriptor yet, we
  4407. could return an unnamed server instead.
  4408. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  4409. to be sent to a server's DNS resolver. This only affects NetBSD
  4410. and other platforms that do not bounds-check tolower().
  4411. - Reject (most) attempts to use Tor circuits with length one. (If
  4412. many people start using Tor as a one-hop proxy, exit nodes become
  4413. a more attractive target for compromise.)
  4414. - Just because your DirPort is open doesn't mean people should be
  4415. able to remotely teach you about hidden service descriptors. Now
  4416. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  4417. o Major bugfixes, other:
  4418. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  4419. - When a client asks the server to resolve (not connect to)
  4420. an address, and it has a cached answer, give them the cached answer.
  4421. Previously, the server would give them no answer at all.
  4422. - Allow really slow clients to not hang up five minutes into their
  4423. directory downloads (suggested by Adam J. Richter).
  4424. - We were building exactly the wrong circuits when we anticipated
  4425. hidden service requirements, meaning Tor would have to build all
  4426. its circuits on demand.
  4427. - Avoid crashing when we mmap a router cache file of size 0.
  4428. - When testing reachability of our DirPort, don't launch new
  4429. tests when there's already one in progress -- unreachable
  4430. servers were stacking up dozens of testing streams.
  4431. o Minor bugfixes, correctness:
  4432. - If we're a directory mirror and we ask for "all" network status
  4433. documents, we would discard status documents from authorities
  4434. we don't recognize.
  4435. - Avoid a memory corruption bug when creating a hash table for
  4436. the first time.
  4437. - Avoid controller-triggered crash when misusing certain commands
  4438. from a v0 controller on platforms that do not handle
  4439. printf("%s",NULL) gracefully.
  4440. - Don't crash when a controller sends a third argument to an
  4441. "extendcircuit" request.
  4442. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4443. response; fix error code when "getinfo dir/status/" fails.
  4444. - Avoid crash when telling controller stream-status and a stream
  4445. is detached.
  4446. - Patch from Adam Langley to fix assert() in eventdns.c.
  4447. - Fix a debug log message in eventdns to say "X resolved to Y"
  4448. instead of "X resolved to X".
  4449. - Make eventdns give strings for DNS errors, not just error numbers.
  4450. - Track unreachable entry guards correctly: don't conflate
  4451. 'unreachable by us right now' with 'listed as down by the directory
  4452. authorities'. With the old code, if a guard was unreachable by
  4453. us but listed as running, it would clog our guard list forever.
  4454. - Behave correctly in case we ever have a network with more than
  4455. 2GB/s total advertised capacity.
  4456. - Make TrackExitHosts case-insensitive, and fix the behavior of
  4457. ".suffix" TrackExitHosts items to avoid matching in the middle of
  4458. an address.
  4459. - Finally fix the openssl warnings from newer gccs that believe that
  4460. ignoring a return value is okay, but casting a return value and
  4461. then ignoring it is a sign of madness.
  4462. - Prevent the contrib/exitlist script from printing the same
  4463. result more than once.
  4464. - Patch from Steve Hildrey: Generate network status correctly on
  4465. non-versioning dirservers.
  4466. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  4467. via Tor; otherwise you'll think you're the exit node's IP address.
  4468. o Minor bugfixes, performance:
  4469. - Two small performance improvements on parsing descriptors.
  4470. - Major performance improvement on inserting descriptors: change
  4471. algorithm from O(n^2) to O(n).
  4472. - Make the common memory allocation path faster on machines where
  4473. malloc(0) returns a pointer.
  4474. - Start remembering X-Your-Address-Is directory hints even if you're
  4475. a client, so you can become a server more smoothly.
  4476. - Avoid duplicate entries on MyFamily line in server descriptor.
  4477. o Packaging, features:
  4478. - Remove architecture from OS X builds. The official builds are
  4479. now universal binaries.
  4480. - The Debian package now uses --verify-config when (re)starting,
  4481. to distinguish configuration errors from other errors.
  4482. - Update RPMs to require libevent 1.1b.
  4483. o Packaging, bugfixes:
  4484. - Patches so Tor builds with MinGW on Windows.
  4485. - Patches so Tor might run on Cygwin again.
  4486. - Resume building on non-gcc compilers and ancient gcc. Resume
  4487. building with the -O0 compile flag. Resume building cleanly on
  4488. Debian woody.
  4489. - Run correctly on OS X platforms with case-sensitive filesystems.
  4490. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  4491. - Add autoconf checks so Tor can build on Solaris x86 again.
  4492. o Documentation
  4493. - Documented (and renamed) ServerDNSSearchDomains and
  4494. ServerDNSResolvConfFile options.
  4495. - Be clearer that the *ListenAddress directives can be repeated
  4496. multiple times.
  4497. Changes in version 0.1.1.24 - 2006-09-29
  4498. o Major bugfixes:
  4499. - Allow really slow clients to not hang up five minutes into their
  4500. directory downloads (suggested by Adam J. Richter).
  4501. - Fix major performance regression from 0.1.0.x: instead of checking
  4502. whether we have enough directory information every time we want to
  4503. do something, only check when the directory information has changed.
  4504. This should improve client CPU usage by 25-50%.
  4505. - Don't crash if, after a server has been running for a while,
  4506. it can't resolve its hostname.
  4507. o Minor bugfixes:
  4508. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4509. - Don't crash when the controller receives a third argument to an
  4510. "extendcircuit" request.
  4511. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4512. response; fix error code when "getinfo dir/status/" fails.
  4513. - Fix configure.in to not produce broken configure files with
  4514. more recent versions of autoconf. Thanks to Clint for his auto*
  4515. voodoo.
  4516. - Fix security bug on NetBSD that could allow someone to force
  4517. uninitialized RAM to be sent to a server's DNS resolver. This
  4518. only affects NetBSD and other platforms that do not bounds-check
  4519. tolower().
  4520. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  4521. methods: these are known to be buggy.
  4522. - If we're a directory mirror and we ask for "all" network status
  4523. documents, we would discard status documents from authorities
  4524. we don't recognize.
  4525. Changes in version 0.1.2.1-alpha - 2006-08-27
  4526. o Major features:
  4527. - Add "eventdns" async dns library from Adam Langley, tweaked to
  4528. build on OSX and Windows. Only enabled if you pass the
  4529. --enable-eventdns argument to configure.
  4530. - Allow servers with no hostname or IP address to learn their
  4531. IP address by asking the directory authorities. This code only
  4532. kicks in when you would normally have exited with a "no address"
  4533. error. Nothing's authenticated, so use with care.
  4534. - Rather than waiting a fixed amount of time between retrying
  4535. application connections, we wait only 5 seconds for the first,
  4536. 10 seconds for the second, and 15 seconds for each retry after
  4537. that. Hopefully this will improve the expected user experience.
  4538. - Patch from Tup to add support for transparent AP connections:
  4539. this basically bundles the functionality of trans-proxy-tor
  4540. into the Tor mainline. Now hosts with compliant pf/netfilter
  4541. implementations can redirect TCP connections straight to Tor
  4542. without diverting through SOCKS. Needs docs.
  4543. - Busy directory servers save lots of memory by spooling server
  4544. descriptors, v1 directories, and v2 networkstatus docs to buffers
  4545. as needed rather than en masse. Also mmap the cached-routers
  4546. files, so we don't need to keep the whole thing in memory too.
  4547. - Automatically avoid picking more than one node from the same
  4548. /16 network when constructing a circuit.
  4549. - Revise and clean up the torrc.sample that we ship with; add
  4550. a section for BandwidthRate and BandwidthBurst.
  4551. o Minor features:
  4552. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  4553. split connection_t into edge, or, dir, control, and base structs.
  4554. These will save quite a bit of memory on busy servers, and they'll
  4555. also help us track down bugs in the code and bugs in the spec.
  4556. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  4557. or later. Log when we are doing this, so we can diagnose it when
  4558. it fails. (Also, recommend libevent 1.1b for kqueue and
  4559. win32 methods; deprecate libevent 1.0b harder; make libevent
  4560. recommendation system saner.)
  4561. - Start being able to build universal binaries on OS X (thanks
  4562. to Phobos).
  4563. - Export the default exit policy via the control port, so controllers
  4564. don't need to guess what it is / will be later.
  4565. - Add a man page entry for ProtocolWarnings.
  4566. - Add TestVia config option to the man page.
  4567. - Remove even more protocol-related warnings from Tor server logs,
  4568. such as bad TLS handshakes and malformed begin cells.
  4569. - Stop fetching descriptors if you're not a dir mirror and you
  4570. haven't tried to establish any circuits lately. [This currently
  4571. causes some dangerous behavior, because when you start up again
  4572. you'll use your ancient server descriptors.]
  4573. - New DirPort behavior: if you have your dirport set, you download
  4574. descriptors aggressively like a directory mirror, whether or not
  4575. your ORPort is set.
  4576. - Get rid of the router_retry_connections notion. Now routers
  4577. no longer try to rebuild long-term connections to directory
  4578. authorities, and directory authorities no longer try to rebuild
  4579. long-term connections to all servers. We still don't hang up
  4580. connections in these two cases though -- we need to look at it
  4581. more carefully to avoid flapping, and we likely need to wait til
  4582. 0.1.1.x is obsolete.
  4583. - Drop compatibility with obsolete Tors that permit create cells
  4584. to have the wrong circ_id_type.
  4585. - Re-enable per-connection rate limiting. Get rid of the "OP
  4586. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  4587. separate global buckets that apply depending on what sort of conn
  4588. it is.
  4589. - Start publishing one minute or so after we find our ORPort
  4590. to be reachable. This will help reduce the number of descriptors
  4591. we have for ourselves floating around, since it's quite likely
  4592. other things (e.g. DirPort) will change during that minute too.
  4593. - Fork the v1 directory protocol into its own spec document,
  4594. and mark dir-spec.txt as the currently correct (v2) spec.
  4595. o Major bugfixes:
  4596. - When we find our DirPort to be reachable, publish a new descriptor
  4597. so we'll tell the world (reported by pnx).
  4598. - Publish a new descriptor after we hup/reload. This is important
  4599. if our config has changed such that we'll want to start advertising
  4600. our DirPort now, etc.
  4601. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4602. - When we have a state file we cannot parse, tell the user and
  4603. move it aside. Now we avoid situations where the user starts
  4604. Tor in 1904, Tor writes a state file with that timestamp in it,
  4605. the user fixes her clock, and Tor refuses to start.
  4606. - Fix configure.in to not produce broken configure files with
  4607. more recent versions of autoconf. Thanks to Clint for his auto*
  4608. voodoo.
  4609. - "tor --verify-config" now exits with -1(255) or 0 depending on
  4610. whether the config options are bad or good.
  4611. - Resolve bug 321 when using dnsworkers: append a period to every
  4612. address we resolve at the exit node, so that we do not accidentally
  4613. pick up local addresses, and so that failing searches are retried
  4614. in the resolver search domains. (This is already solved for
  4615. eventdns.) (This breaks Blossom servers for now.)
  4616. - If we are using an exit enclave and we can't connect, e.g. because
  4617. its webserver is misconfigured to not listen on localhost, then
  4618. back off and try connecting from somewhere else before we fail.
  4619. o Minor bugfixes:
  4620. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  4621. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  4622. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  4623. when the IP address is mapped through MapAddress to a hostname.
  4624. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  4625. useless IPv6 DNS resolves.
  4626. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  4627. before we execute the signal, in case the signal shuts us down.
  4628. - Clean up AllowInvalidNodes man page entry.
  4629. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  4630. - Add more asserts to track down an assert error on a windows Tor
  4631. server with connection_add being called with socket == -1.
  4632. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  4633. - Fix misleading log messages: an entry guard that is "unlisted",
  4634. as well as not known to be "down" (because we've never heard
  4635. of it), is not therefore "up".
  4636. - Remove code to special-case "-cvs" ending, since it has not
  4637. actually mattered since 0.0.9.
  4638. - Make our socks5 handling more robust to broken socks clients:
  4639. throw out everything waiting on the buffer in between socks
  4640. handshake phases, since they can't possibly (so the theory
  4641. goes) have predicted what we plan to respond to them.
  4642. Changes in version 0.1.1.23 - 2006-07-30
  4643. o Major bugfixes:
  4644. - Fast Tor servers, especially exit nodes, were triggering asserts
  4645. due to a bug in handling the list of pending DNS resolves. Some
  4646. bugs still remain here; we're hunting them.
  4647. - Entry guards could crash clients by sending unexpected input.
  4648. - More fixes on reachability testing: if you find yourself reachable,
  4649. then don't ever make any client requests (so you stop predicting
  4650. circuits), then hup or have your clock jump, then later your IP
  4651. changes, you won't think circuits are working, so you won't try to
  4652. test reachability, so you won't publish.
  4653. o Minor bugfixes:
  4654. - Avoid a crash if the controller does a resetconf firewallports
  4655. and then a setconf fascistfirewall=1.
  4656. - Avoid an integer underflow when the dir authority decides whether
  4657. a router is stable: we might wrongly label it stable, and compute
  4658. a slightly wrong median stability, when a descriptor is published
  4659. later than now.
  4660. - Fix a place where we might trigger an assert if we can't build our
  4661. own server descriptor yet.
  4662. Changes in version 0.1.1.22 - 2006-07-05
  4663. o Major bugfixes:
  4664. - Fix a big bug that was causing servers to not find themselves
  4665. reachable if they changed IP addresses. Since only 0.1.1.22+
  4666. servers can do reachability testing correctly, now we automatically
  4667. make sure to test via one of these.
  4668. - Fix to allow clients and mirrors to learn directory info from
  4669. descriptor downloads that get cut off partway through.
  4670. - Directory authorities had a bug in deciding if a newly published
  4671. descriptor was novel enough to make everybody want a copy -- a few
  4672. servers seem to be publishing new descriptors many times a minute.
  4673. o Minor bugfixes:
  4674. - Fix a rare bug that was causing some servers to complain about
  4675. "closing wedged cpuworkers" and skip some circuit create requests.
  4676. - Make the Exit flag in directory status documents actually work.
  4677. Changes in version 0.1.1.21 - 2006-06-10
  4678. o Crash and assert fixes from 0.1.1.20:
  4679. - Fix a rare crash on Tor servers that have enabled hibernation.
  4680. - Fix a seg fault on startup for Tor networks that use only one
  4681. directory authority.
  4682. - Fix an assert from a race condition that occurs on Tor servers
  4683. while exiting, where various threads are trying to log that they're
  4684. exiting, and delete the logs, at the same time.
  4685. - Make our unit tests pass again on certain obscure platforms.
  4686. o Other fixes:
  4687. - Add support for building SUSE RPM packages.
  4688. - Speed up initial bootstrapping for clients: if we are making our
  4689. first ever connection to any entry guard, then don't mark it down
  4690. right after that.
  4691. - When only one Tor server in the network is labelled as a guard,
  4692. and we've already picked him, we would cycle endlessly picking him
  4693. again, being unhappy about it, etc. Now we specifically exclude
  4694. current guards when picking a new guard.
  4695. - Servers send create cells more reliably after the TLS connection
  4696. is established: we were sometimes forgetting to send half of them
  4697. when we had more than one pending.
  4698. - If we get a create cell that asks us to extend somewhere, but the
  4699. Tor server there doesn't match the expected digest, we now send
  4700. a destroy cell back, rather than silently doing nothing.
  4701. - Make options->RedirectExit work again.
  4702. - Make cookie authentication for the controller work again.
  4703. - Stop being picky about unusual characters in the arguments to
  4704. mapaddress. It's none of our business.
  4705. - Add a new config option "TestVia" that lets you specify preferred
  4706. middle hops to use for test circuits. Perhaps this will let me
  4707. debug the reachability problems better.
  4708. o Log / documentation fixes:
  4709. - If we're a server and some peer has a broken TLS certificate, don't
  4710. log about it unless ProtocolWarnings is set, i.e., we want to hear
  4711. about protocol violations by others.
  4712. - Fix spelling of VirtualAddrNetwork in man page.
  4713. - Add a better explanation at the top of the autogenerated torrc file
  4714. about what happened to our old torrc.
  4715. Changes in version 0.1.1.20 - 2006-05-23
  4716. o Bugfixes:
  4717. - Downgrade a log severity where servers complain that they're
  4718. invalid.
  4719. - Avoid a compile warning on FreeBSD.
  4720. - Remove string size limit on NEWDESC messages; solve bug 291.
  4721. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  4722. more thoroughly when we're running on windows.
  4723. Changes in version 0.1.1.19-rc - 2006-05-03
  4724. o Minor bugs:
  4725. - Regenerate our local descriptor if it's dirty and we try to use
  4726. it locally (e.g. if it changes during reachability detection).
  4727. - If we setconf our ORPort to 0, we continued to listen on the
  4728. old ORPort and receive connections.
  4729. - Avoid a second warning about machine/limits.h on Debian
  4730. GNU/kFreeBSD.
  4731. - Be willing to add our own routerinfo into the routerlist.
  4732. Now authorities will include themselves in their directories
  4733. and network-statuses.
  4734. - Stop trying to upload rendezvous descriptors to every
  4735. directory authority: only try the v1 authorities.
  4736. - Servers no longer complain when they think they're not
  4737. registered with the directory authorities. There were too many
  4738. false positives.
  4739. - Backport dist-rpm changes so rpms can be built without errors.
  4740. o Features:
  4741. - Implement an option, VirtualAddrMask, to set which addresses
  4742. get handed out in response to mapaddress requests. This works
  4743. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  4744. Changes in version 0.1.1.18-rc - 2006-04-10
  4745. o Major fixes:
  4746. - Work harder to download live network-statuses from all the
  4747. directory authorities we know about. Improve the threshold
  4748. decision logic so we're more robust to edge cases.
  4749. - When fetching rendezvous descriptors, we were willing to ask
  4750. v2 authorities too, which would always return 404.
  4751. o Minor fixes:
  4752. - Stop listing down or invalid nodes in the v1 directory. This will
  4753. reduce its bulk by about 1/3, and reduce load on directory
  4754. mirrors.
  4755. - When deciding whether a router is Fast or Guard-worthy, consider
  4756. his advertised BandwidthRate and not just the BandwidthCapacity.
  4757. - No longer ship INSTALL and README files -- they are useless now.
  4758. - Force rpmbuild to behave and honor target_cpu.
  4759. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  4760. - Start to include translated versions of the tor-doc-*.html
  4761. files, along with the screenshots. Still needs more work.
  4762. - Start sending back 512 and 451 errors if mapaddress fails,
  4763. rather than not sending anything back at all.
  4764. - When we fail to bind or listen on an incoming or outgoing
  4765. socket, we should close it before failing. otherwise we just
  4766. leak it. (thanks to weasel for finding.)
  4767. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  4768. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  4769. - Make NoPublish (even though deprecated) work again.
  4770. - Fix a minor security flaw where a versioning auth dirserver
  4771. could list a recommended version many times in a row to make
  4772. clients more convinced that it's recommended.
  4773. - Fix crash bug if there are two unregistered servers running
  4774. with the same nickname, one of them is down, and you ask for
  4775. them by nickname in your EntryNodes or ExitNodes. Also, try
  4776. to pick the one that's running rather than an arbitrary one.
  4777. - Fix an infinite loop we could hit if we go offline for too long.
  4778. - Complain when we hit WSAENOBUFS on recv() or write() too.
  4779. Perhaps this will help us hunt the bug.
  4780. - If you're not a versioning dirserver, don't put the string
  4781. "client-versions \nserver-versions \n" in your network-status.
  4782. - Lower the minimum required number of file descriptors to 1000,
  4783. so we can have some overhead for Valgrind on Linux, where the
  4784. default ulimit -n is 1024.
  4785. o New features:
  4786. - Add tor.dizum.com as the fifth authoritative directory server.
  4787. - Add a new config option FetchUselessDescriptors, off by default,
  4788. for when you plan to run "exitlist" on your client and you want
  4789. to know about even the non-running descriptors.
  4790. Changes in version 0.1.1.17-rc - 2006-03-28
  4791. o Major fixes:
  4792. - Clients and servers since 0.1.1.10-alpha have been expiring
  4793. connections whenever they are idle for 5 minutes and they *do*
  4794. have circuits on them. Oops. With this new version, clients will
  4795. discard their previous entry guard choices and avoid choosing
  4796. entry guards running these flawed versions.
  4797. - Fix memory leak when uncompressing concatenated zlib streams. This
  4798. was causing substantial leaks over time on Tor servers.
  4799. - The v1 directory was including servers as much as 48 hours old,
  4800. because that's how the new routerlist->routers works. Now only
  4801. include them if they're 20 hours old or less.
  4802. o Minor fixes:
  4803. - Resume building on irix64, netbsd 2.0, etc.
  4804. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  4805. "-Wall -g -O2".
  4806. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  4807. and it is confusing some users.
  4808. - Mirrors stop caching the v1 directory so often.
  4809. - Make the max number of old descriptors that a cache will hold
  4810. rise with the number of directory authorities, so we can scale.
  4811. - Change our win32 uname() hack to be more forgiving about what
  4812. win32 versions it thinks it's found.
  4813. o New features:
  4814. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  4815. server.
  4816. - When the controller's *setconf commands fail, collect an error
  4817. message in a string and hand it back to the controller.
  4818. - Make the v2 dir's "Fast" flag based on relative capacity, just
  4819. like "Stable" is based on median uptime. Name everything in the
  4820. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  4821. - Log server fingerprint on startup, so new server operators don't
  4822. have to go hunting around their filesystem for it.
  4823. - Return a robots.txt on our dirport to discourage google indexing.
  4824. - Let the controller ask for GETINFO dir/status/foo so it can ask
  4825. directly rather than connecting to the dir port. Only works when
  4826. dirport is set for now.
  4827. o New config options rather than constants in the code:
  4828. - SocksTimeout: How long do we let a socks connection wait
  4829. unattached before we fail it?
  4830. - CircuitBuildTimeout: Cull non-open circuits that were born
  4831. at least this many seconds ago.
  4832. - CircuitIdleTimeout: Cull open clean circuits that were born
  4833. at least this many seconds ago.
  4834. Changes in version 0.1.1.16-rc - 2006-03-18
  4835. o Bugfixes on 0.1.1.15-rc:
  4836. - Fix assert when the controller asks to attachstream a connect-wait
  4837. or resolve-wait stream.
  4838. - Now do address rewriting when the controller asks us to attach
  4839. to a particular circuit too. This will let Blossom specify
  4840. "moria2.exit" without having to learn what moria2's IP address is.
  4841. - Make the "tor --verify-config" command-line work again, so people
  4842. can automatically check if their torrc will parse.
  4843. - Authoritative dirservers no longer require an open connection from
  4844. a server to consider him "reachable". We need this change because
  4845. when we add new auth dirservers, old servers won't know not to
  4846. hang up on them.
  4847. - Let Tor build on Sun CC again.
  4848. - Fix an off-by-one buffer size in dirserv.c that magically never
  4849. hit our three authorities but broke sjmurdoch's own tor network.
  4850. - If we as a directory mirror don't know of any v1 directory
  4851. authorities, then don't try to cache any v1 directories.
  4852. - Stop warning about unknown servers in our family when they are
  4853. given as hex digests.
  4854. - Stop complaining as quickly to the server operator that he
  4855. hasn't registered his nickname/key binding.
  4856. - Various cleanups so we can add new V2 Auth Dirservers.
  4857. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  4858. reflect the updated flags in our v2 dir protocol.
  4859. - Resume allowing non-printable characters for exit streams (both
  4860. for connecting and for resolving). Now we tolerate applications
  4861. that don't follow the RFCs. But continue to block malformed names
  4862. at the socks side.
  4863. o Bugfixes on 0.1.0.x:
  4864. - Fix assert bug in close_logs(): when we close and delete logs,
  4865. remove them all from the global "logfiles" list.
  4866. - Fix minor integer overflow in calculating when we expect to use up
  4867. our bandwidth allocation before hibernating.
  4868. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  4869. there are multiple SSLs installed with different versions.
  4870. - When we try to be a server and Address is not explicitly set and
  4871. our hostname resolves to a private IP address, try to use an
  4872. interface address if it has a public address. Now Windows machines
  4873. that think of themselves as localhost can work by default.
  4874. o New features:
  4875. - Let the controller ask for GETINFO dir/server/foo so it can ask
  4876. directly rather than connecting to the dir port.
  4877. - Let the controller tell us about certain router descriptors
  4878. that it doesn't want Tor to use in circuits. Implement
  4879. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  4880. - New config option SafeSocks to reject all application connections
  4881. using unsafe socks protocols. Defaults to off.
  4882. Changes in version 0.1.1.15-rc - 2006-03-11
  4883. o Bugfixes and cleanups:
  4884. - When we're printing strings from the network, don't try to print
  4885. non-printable characters. This protects us against shell escape
  4886. sequence exploits, and also against attacks to fool humans into
  4887. misreading their logs.
  4888. - Fix a bug where Tor would fail to establish any connections if you
  4889. left it off for 24 hours and then started it: we were happy with
  4890. the obsolete network statuses, but they all referred to router
  4891. descriptors that were too old to fetch, so we ended up with no
  4892. valid router descriptors.
  4893. - Fix a seg fault in the controller's "getinfo orconn-status"
  4894. command while listing status on incoming handshaking connections.
  4895. Introduce a status name "NEW" for these connections.
  4896. - If we get a linelist or linelist_s config option from the torrc
  4897. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  4898. silently resetting it to its default.
  4899. - Don't abandon entry guards until they've been down or gone for
  4900. a whole month.
  4901. - Cleaner and quieter log messages.
  4902. o New features:
  4903. - New controller signal NEWNYM that makes new application requests
  4904. use clean circuits.
  4905. - Add a new circuit purpose 'controller' to let the controller ask
  4906. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  4907. controller command to let you specify the purpose if you're
  4908. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  4909. command to let you change a circuit's purpose after it's been
  4910. created.
  4911. - Accept "private:*" in routerdesc exit policies; not generated yet
  4912. because older Tors do not understand it.
  4913. - Add BSD-style contributed startup script "rc.subr" from Peter
  4914. Thoenen.
  4915. Changes in version 0.1.1.14-alpha - 2006-02-20
  4916. o Bugfixes on 0.1.1.x:
  4917. - Don't die if we ask for a stdout or stderr log (even implicitly)
  4918. and we're set to RunAsDaemon -- just warn.
  4919. - We still had a few bugs in the OR connection rotation code that
  4920. caused directory servers to slowly aggregate connections to other
  4921. fast Tor servers. This time for sure!
  4922. - Make log entries on Win32 include the name of the function again.
  4923. - We were treating a pair of exit policies if they were equal even
  4924. if one said accept and the other said reject -- causing us to
  4925. not always publish a new descriptor since we thought nothing
  4926. had changed.
  4927. - Retry pending server downloads as well as pending networkstatus
  4928. downloads when we unexpectedly get a socks request.
  4929. - We were ignoring the IS_FAST flag in the directory status,
  4930. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  4931. connections.
  4932. - If the controller's SAVECONF command fails (e.g. due to file
  4933. permissions), let the controller know that it failed.
  4934. o Features:
  4935. - If we're trying to be a Tor server and running Windows 95/98/ME
  4936. as a server, explain that we'll likely crash.
  4937. - When we're a server, a client asks for an old-style directory,
  4938. and our write bucket is empty, don't give it to him. This way
  4939. small servers can continue to serve the directory *sometimes*,
  4940. without getting overloaded.
  4941. - Compress exit policies even more -- look for duplicate lines
  4942. and remove them.
  4943. - Clients now honor the "guard" flag in the router status when
  4944. picking entry guards, rather than looking at is_fast or is_stable.
  4945. - Retain unrecognized lines in $DATADIR/state file, so that we can
  4946. be forward-compatible.
  4947. - Generate 18.0.0.0/8 address policy format in descs when we can;
  4948. warn when the mask is not reducible to a bit-prefix.
  4949. - Let the user set ControlListenAddress in the torrc. This can be
  4950. dangerous, but there are some cases (like a secured LAN) where it
  4951. makes sense.
  4952. - Split ReachableAddresses into ReachableDirAddresses and
  4953. ReachableORAddresses, so we can restrict Dir conns to port 80
  4954. and OR conns to port 443.
  4955. - Now we can target arch and OS in rpm builds (contributed by
  4956. Phobos). Also make the resulting dist-rpm filename match the
  4957. target arch.
  4958. - New config options to help controllers: FetchServerDescriptors
  4959. and FetchHidServDescriptors for whether to fetch server
  4960. info and hidserv info or let the controller do it, and
  4961. PublishServerDescriptor and PublishHidServDescriptors.
  4962. - Also let the controller set the __AllDirActionsPrivate config
  4963. option if you want all directory fetches/publishes to happen via
  4964. Tor (it assumes your controller bootstraps your circuits).
  4965. Changes in version 0.1.0.17 - 2006-02-17
  4966. o Crash bugfixes on 0.1.0.x:
  4967. - When servers with a non-zero DirPort came out of hibernation,
  4968. sometimes they would trigger an assert.
  4969. o Other important bugfixes:
  4970. - On platforms that don't have getrlimit (like Windows), we were
  4971. artificially constraining ourselves to a max of 1024
  4972. connections. Now just assume that we can handle as many as 15000
  4973. connections. Hopefully this won't cause other problems.
  4974. o Backported features:
  4975. - When we're a server, a client asks for an old-style directory,
  4976. and our write bucket is empty, don't give it to him. This way
  4977. small servers can continue to serve the directory *sometimes*,
  4978. without getting overloaded.
  4979. - Whenever you get a 503 in response to a directory fetch, try
  4980. once more. This will become important once servers start sending
  4981. 503's whenever they feel busy.
  4982. - Fetch a new directory every 120 minutes, not every 40 minutes.
  4983. Now that we have hundreds of thousands of users running the old
  4984. directory algorithm, it's starting to hurt a lot.
  4985. - Bump up the period for forcing a hidden service descriptor upload
  4986. from 20 minutes to 1 hour.
  4987. Changes in version 0.1.1.13-alpha - 2006-02-09
  4988. o Crashes in 0.1.1.x:
  4989. - When you tried to setconf ORPort via the controller, Tor would
  4990. crash. So people using TorCP to become a server were sad.
  4991. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  4992. servers. The problem appears to be something do with OpenSSL's
  4993. random number generation, or how we call it, or something. Let me
  4994. know if the crashes continue.
  4995. - Turn crypto hardware acceleration off by default, until we find
  4996. somebody smart who can test it for us. (It appears to produce
  4997. seg faults in at least some cases.)
  4998. - Fix a rare assert error when we've tried all intro points for
  4999. a hidden service and we try fetching the service descriptor again:
  5000. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  5001. o Major fixes:
  5002. - Fix a major load balance bug: we were round-robining in 16 KB
  5003. chunks, and servers with bandwidthrate of 20 KB, while downloading
  5004. a 600 KB directory, would starve their other connections. Now we
  5005. try to be a bit more fair.
  5006. - Dir authorities and mirrors were never expiring the newest
  5007. descriptor for each server, causing memory and directory bloat.
  5008. - Fix memory-bloating and connection-bloating bug on servers: We
  5009. were never closing any connection that had ever had a circuit on
  5010. it, because we were checking conn->n_circuits == 0, yet we had a
  5011. bug that let it go negative.
  5012. - Make Tor work using squid as your http proxy again -- squid
  5013. returns an error if you ask for a URL that's too long, and it uses
  5014. a really generic error message. Plus, many people are behind a
  5015. transparent squid so they don't even realize it.
  5016. - On platforms that don't have getrlimit (like Windows), we were
  5017. artificially constraining ourselves to a max of 1024
  5018. connections. Now just assume that we can handle as many as 15000
  5019. connections. Hopefully this won't cause other problems.
  5020. - Add a new config option ExitPolicyRejectPrivate which defaults to
  5021. 1. This means all exit policies will begin with rejecting private
  5022. addresses, unless the server operator explicitly turns it off.
  5023. o Major features:
  5024. - Clients no longer download descriptors for non-running
  5025. descriptors.
  5026. - Before we add new directory authorities, we should make it
  5027. clear that only v1 authorities should receive/publish hidden
  5028. service descriptors.
  5029. o Minor features:
  5030. - As soon as we've fetched some more directory info, immediately
  5031. try to download more server descriptors. This way we don't have
  5032. a 10 second pause during initial bootstrapping.
  5033. - Remove even more loud log messages that the server operator can't
  5034. do anything about.
  5035. - When we're running an obsolete or un-recommended version, make
  5036. the log message more clear about what the problem is and what
  5037. versions *are* still recommended.
  5038. - Provide a more useful warn message when our onion queue gets full:
  5039. the CPU is too slow or the exit policy is too liberal.
  5040. - Don't warn when we receive a 503 from a dirserver/cache -- this
  5041. will pave the way for them being able to refuse if they're busy.
  5042. - When we fail to bind a listener, try to provide a more useful
  5043. log message: e.g., "Is Tor already running?"
  5044. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  5045. Goldberg can prove things about our handshake protocol more
  5046. easily.
  5047. - MaxConn has been obsolete for a while now. Document the ConnLimit
  5048. config option, which is a *minimum* number of file descriptors
  5049. that must be available else Tor refuses to start.
  5050. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  5051. if you log to syslog and want something other than LOG_DAEMON.
  5052. - Make dirservers generate a separate "guard" flag to mean,
  5053. "would make a good entry guard". Make clients parse it and vote
  5054. on it. Not used by clients yet.
  5055. - Implement --with-libevent-dir option to ./configure. Also, improve
  5056. search techniques to find libevent, and use those for openssl too.
  5057. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  5058. - Only start testing reachability once we've established a
  5059. circuit. This will make startup on dirservers less noisy.
  5060. - Don't try to upload hidden service descriptors until we have
  5061. established a circuit.
  5062. - Fix the controller's "attachstream 0" command to treat conn like
  5063. it just connected, doing address remapping, handling .exit and
  5064. .onion idioms, and so on. Now we're more uniform in making sure
  5065. that the controller hears about new and closing connections.
  5066. Changes in version 0.1.1.12-alpha - 2006-01-11
  5067. o Bugfixes on 0.1.1.x:
  5068. - The fix to close duplicate server connections was closing all
  5069. Tor client connections if they didn't establish a circuit
  5070. quickly enough. Oops.
  5071. - Fix minor memory issue (double-free) that happened on exit.
  5072. o Bugfixes on 0.1.0.x:
  5073. - Tor didn't warn when it failed to open a log file.
  5074. Changes in version 0.1.1.11-alpha - 2006-01-10
  5075. o Crashes in 0.1.1.x:
  5076. - Include all the assert/crash fixes from 0.1.0.16.
  5077. - If you start Tor and then quit very quickly, there were some
  5078. races that tried to free things that weren't allocated yet.
  5079. - Fix a rare memory stomp if you're running hidden services.
  5080. - Fix segfault when specifying DirServer in config without nickname.
  5081. - Fix a seg fault when you finish connecting to a server but at
  5082. that moment you dump his server descriptor.
  5083. - Extendcircuit and Attachstream controller commands would
  5084. assert/crash if you don't give them enough arguments.
  5085. - Fix an assert error when we're out of space in the connection_list
  5086. and we try to post a hidden service descriptor (reported by weasel).
  5087. - If you specify a relative torrc path and you set RunAsDaemon in
  5088. your torrc, then it chdir()'s to the new directory. If you HUP,
  5089. it tries to load the new torrc location, fails, and exits.
  5090. The fix: no longer allow a relative path to torrc using -f.
  5091. o Major features:
  5092. - Implement "entry guards": automatically choose a handful of entry
  5093. nodes and stick with them for all circuits. Only pick new guards
  5094. when the ones you have are unsuitable, and if the old guards
  5095. become suitable again, switch back. This will increase security
  5096. dramatically against certain end-point attacks. The EntryNodes
  5097. config option now provides some hints about which entry guards you
  5098. want to use most; and StrictEntryNodes means to only use those.
  5099. - New directory logic: download by descriptor digest, not by
  5100. fingerprint. Caches try to download all listed digests from
  5101. authorities; clients try to download "best" digests from caches.
  5102. This avoids partitioning and isolating attacks better.
  5103. - Make the "stable" router flag in network-status be the median of
  5104. the uptimes of running valid servers, and make clients pay
  5105. attention to the network-status flags. Thus the cutoff adapts
  5106. to the stability of the network as a whole, making IRC, IM, etc
  5107. connections more reliable.
  5108. o Major fixes:
  5109. - Tor servers with dynamic IP addresses were needing to wait 18
  5110. hours before they could start doing reachability testing using
  5111. the new IP address and ports. This is because they were using
  5112. the internal descriptor to learn what to test, yet they were only
  5113. rebuilding the descriptor once they decided they were reachable.
  5114. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  5115. to download certain server descriptors, throw them away, and then
  5116. fetch them again after 30 minutes. Now mirrors throw away these
  5117. server descriptors so clients can't get them.
  5118. - We were leaving duplicate connections to other ORs open for a week,
  5119. rather than closing them once we detect a duplicate. This only
  5120. really affected authdirservers, but it affected them a lot.
  5121. - Spread the authdirservers' reachability testing over the entire
  5122. testing interval, so we don't try to do 500 TLS's at once every
  5123. 20 minutes.
  5124. o Minor fixes:
  5125. - If the network is down, and we try to connect to a conn because
  5126. we have a circuit in mind, and we timeout (30 seconds) because the
  5127. network never answers, we were expiring the circuit, but we weren't
  5128. obsoleting the connection or telling the entry_guards functions.
  5129. - Some Tor servers process billions of cells per day. These statistics
  5130. need to be uint64_t's.
  5131. - Check for integer overflows in more places, when adding elements
  5132. to smartlists. This could possibly prevent a buffer overflow
  5133. on malicious huge inputs. I don't see any, but I haven't looked
  5134. carefully.
  5135. - ReachableAddresses kept growing new "reject *:*" lines on every
  5136. setconf/reload.
  5137. - When you "setconf log" via the controller, it should remove all
  5138. logs. We were automatically adding back in a "log notice stdout".
  5139. - Newly bootstrapped Tor networks couldn't establish hidden service
  5140. circuits until they had nodes with high uptime. Be more tolerant.
  5141. - We were marking servers down when they could not answer every piece
  5142. of the directory request we sent them. This was far too harsh.
  5143. - Fix the torify (tsocks) config file to not use Tor for localhost
  5144. connections.
  5145. - Directory authorities now go to the proper authority when asking for
  5146. a networkstatus, even when they want a compressed one.
  5147. - Fix a harmless bug that was causing Tor servers to log
  5148. "Got an end because of misc error, but we're not an AP. Closing."
  5149. - Authorities were treating their own descriptor changes as cosmetic,
  5150. meaning the descriptor available in the network-status and the
  5151. descriptor that clients downloaded were different.
  5152. - The OS X installer was adding a symlink for tor_resolve but
  5153. the binary was called tor-resolve (reported by Thomas Hardly).
  5154. - Workaround a problem with some http proxies where they refuse GET
  5155. requests that specify "Content-Length: 0" (reported by Adrian).
  5156. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5157. line without any HiddenServiceDir line (reported by Chris Thomas).
  5158. o Minor features:
  5159. - Write the TorVersion into the state file so we have a prayer of
  5160. keeping forward and backward compatibility.
  5161. - Revive the FascistFirewall config option rather than eliminating it:
  5162. now it's a synonym for ReachableAddresses *:80,*:443.
  5163. - Clients choose directory servers from the network status lists,
  5164. not from their internal list of router descriptors. Now they can
  5165. go to caches directly rather than needing to go to authorities
  5166. to bootstrap.
  5167. - Directory authorities ignore router descriptors that have only
  5168. cosmetic differences: do this for 0.1.0.x servers now too.
  5169. - Add a new flag to network-status indicating whether the server
  5170. can answer v2 directory requests too.
  5171. - Authdirs now stop whining so loudly about bad descriptors that
  5172. they fetch from other dirservers. So when there's a log complaint,
  5173. it's for sure from a freshly uploaded descriptor.
  5174. - Reduce memory requirements in our structs by changing the order
  5175. of fields.
  5176. - There used to be two ways to specify your listening ports in a
  5177. server descriptor: on the "router" line and with a separate "ports"
  5178. line. Remove support for the "ports" line.
  5179. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  5180. a panic button: if we get flooded with unusable servers we can
  5181. revert to only listing servers in the approved-routers file.
  5182. - Auth dir servers can now mark a fingerprint as "!reject" or
  5183. "!invalid" in the approved-routers file (as its nickname), to
  5184. refuse descriptors outright or include them but marked as invalid.
  5185. - Servers store bandwidth history across restarts/crashes.
  5186. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  5187. get a better idea of why their circuits failed. Not used yet.
  5188. - Directory mirrors now cache up to 16 unrecognized network-status
  5189. docs. Now we can add new authdirservers and they'll be cached too.
  5190. - When picking a random directory, prefer non-authorities if any
  5191. are known.
  5192. - New controller option "getinfo desc/all-recent" to fetch the
  5193. latest server descriptor for every router that Tor knows about.
  5194. Changes in version 0.1.0.16 - 2006-01-02
  5195. o Crash bugfixes on 0.1.0.x:
  5196. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5197. corrupting the heap, losing FDs, or crashing when we need to resize
  5198. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5199. - It turns out sparc64 platforms crash on unaligned memory access
  5200. too -- so detect and avoid this.
  5201. - Handle truncated compressed data correctly (by detecting it and
  5202. giving an error).
  5203. - Fix possible-but-unlikely free(NULL) in control.c.
  5204. - When we were closing connections, there was a rare case that
  5205. stomped on memory, triggering seg faults and asserts.
  5206. - Avoid potential infinite recursion when building a descriptor. (We
  5207. don't know that it ever happened, but better to fix it anyway.)
  5208. - We were neglecting to unlink marked circuits from soon-to-close OR
  5209. connections, which caused some rare scribbling on freed memory.
  5210. - Fix a memory stomping race bug when closing the joining point of two
  5211. rendezvous circuits.
  5212. - Fix an assert in time parsing found by Steven Murdoch.
  5213. o Other bugfixes on 0.1.0.x:
  5214. - When we're doing reachability testing, provide more useful log
  5215. messages so the operator knows what to expect.
  5216. - Do not check whether DirPort is reachable when we are suppressing
  5217. advertising it because of hibernation.
  5218. - When building with -static or on Solaris, we sometimes needed -ldl.
  5219. - When we're deciding whether a stream has enough circuits around
  5220. that can handle it, count the freshly dirty ones and not the ones
  5221. that are so dirty they won't be able to handle it.
  5222. - When we're expiring old circuits, we had a logic error that caused
  5223. us to close new rendezvous circuits rather than old ones.
  5224. - Give a more helpful log message when you try to change ORPort via
  5225. the controller: you should upgrade Tor if you want that to work.
  5226. - We were failing to parse Tor versions that start with "Tor ".
  5227. - Tolerate faulty streams better: when a stream fails for reason
  5228. exitpolicy, stop assuming that the router is lying about his exit
  5229. policy. When a stream fails for reason misc, allow it to retry just
  5230. as if it was resolvefailed. When a stream has failed three times,
  5231. reset its failure count so we can try again and get all three tries.
  5232. Changes in version 0.1.1.10-alpha - 2005-12-11
  5233. o Correctness bugfixes on 0.1.0.x:
  5234. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5235. corrupting the heap, losing FDs, or crashing when we need to resize
  5236. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5237. - Stop doing the complex voodoo overkill checking for insecure
  5238. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  5239. - When we were closing connections, there was a rare case that
  5240. stomped on memory, triggering seg faults and asserts.
  5241. - We were neglecting to unlink marked circuits from soon-to-close OR
  5242. connections, which caused some rare scribbling on freed memory.
  5243. - When we're deciding whether a stream has enough circuits around
  5244. that can handle it, count the freshly dirty ones and not the ones
  5245. that are so dirty they won't be able to handle it.
  5246. - Recover better from TCP connections to Tor servers that are
  5247. broken but don't tell you (it happens!); and rotate TLS
  5248. connections once a week.
  5249. - When we're expiring old circuits, we had a logic error that caused
  5250. us to close new rendezvous circuits rather than old ones.
  5251. - Fix a scary-looking but apparently harmless bug where circuits
  5252. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  5253. servers, and never switch to state CIRCUIT_STATE_OPEN.
  5254. - When building with -static or on Solaris, we sometimes needed to
  5255. build with -ldl.
  5256. - Give a useful message when people run Tor as the wrong user,
  5257. rather than telling them to start chowning random directories.
  5258. - We were failing to inform the controller about new .onion streams.
  5259. o Security bugfixes on 0.1.0.x:
  5260. - Refuse server descriptors if the fingerprint line doesn't match
  5261. the included identity key. Tor doesn't care, but other apps (and
  5262. humans) might actually be trusting the fingerprint line.
  5263. - We used to kill the circuit when we receive a relay command we
  5264. don't recognize. Now we just drop it.
  5265. - Start obeying our firewall options more rigorously:
  5266. . If we can't get to a dirserver directly, try going via Tor.
  5267. . Don't ever try to connect (as a client) to a place our
  5268. firewall options forbid.
  5269. . If we specify a proxy and also firewall options, obey the
  5270. firewall options even when we're using the proxy: some proxies
  5271. can only proxy to certain destinations.
  5272. - Fix a bug found by Lasse Overlier: when we were making internal
  5273. circuits (intended to be cannibalized later for rendezvous and
  5274. introduction circuits), we were picking them so that they had
  5275. useful exit nodes. There was no need for this, and it actually
  5276. aids some statistical attacks.
  5277. - Start treating internal circuits and exit circuits separately.
  5278. It's important to keep them separate because internal circuits
  5279. have their last hops picked like middle hops, rather than like
  5280. exit hops. So exiting on them will break the user's expectations.
  5281. o Bugfixes on 0.1.1.x:
  5282. - Take out the mis-feature where we tried to detect IP address
  5283. flapping for people with DynDNS, and chose not to upload a new
  5284. server descriptor sometimes.
  5285. - Try to be compatible with OpenSSL 0.9.6 again.
  5286. - Log fix: when the controller is logging about .onion addresses,
  5287. sometimes it didn't include the ".onion" part of the address.
  5288. - Don't try to modify options->DirServers internally -- if the
  5289. user didn't specify any, just add the default ones directly to
  5290. the trusted dirserver list. This fixes a bug where people running
  5291. controllers would use SETCONF on some totally unrelated config
  5292. option, and Tor would start yelling at them about changing their
  5293. DirServer lines.
  5294. - Let the controller's redirectstream command specify a port, in
  5295. case the controller wants to change that too.
  5296. - When we requested a pile of server descriptors, we sometimes
  5297. accidentally launched a duplicate request for the first one.
  5298. - Bugfix for trackhostexits: write down the fingerprint of the
  5299. chosen exit, not its nickname, because the chosen exit might not
  5300. be verified.
  5301. - When parsing foo.exit, if foo is unknown, and we are leaving
  5302. circuits unattached, set the chosen_exit field and leave the
  5303. address empty. This matters because controllers got confused
  5304. otherwise.
  5305. - Directory authorities no longer try to download server
  5306. descriptors that they know they will reject.
  5307. o Features and updates:
  5308. - Replace balanced trees with hash tables: this should make stuff
  5309. significantly faster.
  5310. - Resume using the AES counter-mode implementation that we ship,
  5311. rather than OpenSSL's. Ours is significantly faster.
  5312. - Many other CPU and memory improvements.
  5313. - Add a new config option FastFirstHopPK (on by default) so clients
  5314. do a trivial crypto handshake for their first hop, since TLS has
  5315. already taken care of confidentiality and authentication.
  5316. - Add a new config option TestSocks so people can see if their
  5317. applications are using socks4, socks4a, socks5-with-ip, or
  5318. socks5-with-hostname. This way they don't have to keep mucking
  5319. with tcpdump and wondering if something got cached somewhere.
  5320. - Warn when listening on a public address for socks. I suspect a
  5321. lot of people are setting themselves up as open socks proxies,
  5322. and they have no idea that jerks on the Internet are using them,
  5323. since they simply proxy the traffic into the Tor network.
  5324. - Add "private:*" as an alias in configuration for policies. Now
  5325. you can simplify your exit policy rather than needing to list
  5326. every single internal or nonroutable network space.
  5327. - Add a new controller event type that allows controllers to get
  5328. all server descriptors that were uploaded to a router in its role
  5329. as authoritative dirserver.
  5330. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  5331. tor-doc-server.html, and stylesheet.css in the tarball.
  5332. - Stop shipping tor-doc.html in the tarball.
  5333. Changes in version 0.1.1.9-alpha - 2005-11-15
  5334. o Usability improvements:
  5335. - Start calling it FooListenAddress rather than FooBindAddress,
  5336. since few of our users know what it means to bind an address
  5337. or port.
  5338. - Reduce clutter in server logs. We're going to try to make
  5339. them actually usable now. New config option ProtocolWarnings that
  5340. lets you hear about how _other Tors_ are breaking the protocol. Off
  5341. by default.
  5342. - Divide log messages into logging domains. Once we put some sort
  5343. of interface on this, it will let people looking at more verbose
  5344. log levels specify the topics they want to hear more about.
  5345. - Make directory servers return better http 404 error messages
  5346. instead of a generic "Servers unavailable".
  5347. - Check for even more Windows version flags when writing the platform
  5348. string in server descriptors, and note any we don't recognize.
  5349. - Clean up more of the OpenSSL memory when exiting, so we can detect
  5350. memory leaks better.
  5351. - Make directory authorities be non-versioning, non-naming by
  5352. default. Now we can add new directory servers without requiring
  5353. their operators to pay close attention.
  5354. - When logging via syslog, include the pid whenever we provide
  5355. a log entry. Suggested by Todd Fries.
  5356. o Performance improvements:
  5357. - Directory servers now silently throw away new descriptors that
  5358. haven't changed much if the timestamps are similar. We do this to
  5359. tolerate older Tor servers that upload a new descriptor every 15
  5360. minutes. (It seemed like a good idea at the time.)
  5361. - Inline bottleneck smartlist functions; use fast versions by default.
  5362. - Add a "Map from digest to void*" abstraction digestmap_t so we
  5363. can do less hex encoding/decoding. Use it in router_get_by_digest()
  5364. to resolve a performance bottleneck.
  5365. - Allow tor_gzip_uncompress to extract as much as possible from
  5366. truncated compressed data. Try to extract as many
  5367. descriptors as possible from truncated http responses (when
  5368. DIR_PURPOSE_FETCH_ROUTERDESC).
  5369. - Make circ->onionskin a pointer, not a static array. moria2 was using
  5370. 125000 circuit_t's after it had been up for a few weeks, which
  5371. translates to 20+ megs of wasted space.
  5372. - The private half of our EDH handshake keys are now chosen out
  5373. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  5374. o Security improvements:
  5375. - Start making directory caches retain old routerinfos, so soon
  5376. clients can start asking by digest of descriptor rather than by
  5377. fingerprint of server.
  5378. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  5379. to use egd (if present), openbsd weirdness (if present), vms/os2
  5380. weirdness (if we ever port there), and more in the future.
  5381. o Bugfixes on 0.1.0.x:
  5382. - Do round-robin writes of at most 16 kB per write. This might be
  5383. more fair on loaded Tor servers, and it might resolve our Windows
  5384. crash bug. It might also slow things down.
  5385. - Our TLS handshakes were generating a single public/private
  5386. keypair for the TLS context, rather than making a new one for
  5387. each new connections. Oops. (But we were still rotating them
  5388. periodically, so it's not so bad.)
  5389. - When we were cannibalizing a circuit with a particular exit
  5390. node in mind, we weren't checking to see if that exit node was
  5391. already present earlier in the circuit. Oops.
  5392. - When a Tor server's IP changes (e.g. from a dyndns address),
  5393. upload a new descriptor so clients will learn too.
  5394. - Really busy servers were keeping enough circuits open on stable
  5395. connections that they were wrapping around the circuit_id
  5396. space. (It's only two bytes.) This exposed a bug where we would
  5397. feel free to reuse a circuit_id even if it still exists but has
  5398. been marked for close. Try to fix this bug. Some bug remains.
  5399. - If we would close a stream early (e.g. it asks for a .exit that
  5400. we know would refuse it) but the LeaveStreamsUnattached config
  5401. option is set by the controller, then don't close it.
  5402. o Bugfixes on 0.1.1.8-alpha:
  5403. - Fix a big pile of memory leaks, some of them serious.
  5404. - Do not try to download a routerdesc if we would immediately reject
  5405. it as obsolete.
  5406. - Resume inserting a newline between all router descriptors when
  5407. generating (old style) signed directories, since our spec says
  5408. we do.
  5409. - When providing content-type application/octet-stream for
  5410. server descriptors using .z, we were leaving out the
  5411. content-encoding header. Oops. (Everything tolerated this just
  5412. fine, but that doesn't mean we need to be part of the problem.)
  5413. - Fix a potential seg fault in getconf and getinfo using version 1
  5414. of the controller protocol.
  5415. - Avoid crash: do not check whether DirPort is reachable when we
  5416. are suppressing it because of hibernation.
  5417. - Make --hash-password not crash on exit.
  5418. Changes in version 0.1.1.8-alpha - 2005-10-07
  5419. o New features (major):
  5420. - Clients don't download or use the directory anymore. Now they
  5421. download and use network-statuses from the trusted dirservers,
  5422. and fetch individual server descriptors as needed from mirrors.
  5423. See dir-spec.txt for all the gory details.
  5424. - Be more conservative about whether to advertise our DirPort.
  5425. The main change is to not advertise if we're running at capacity
  5426. and either a) we could hibernate or b) our capacity is low and
  5427. we're using a default DirPort.
  5428. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  5429. o New features (minor):
  5430. - Try to be smart about when to retry network-status and
  5431. server-descriptor fetches. Still needs some tuning.
  5432. - Stop parsing, storing, or using running-routers output (but
  5433. mirrors still cache and serve it).
  5434. - Consider a threshold of versioning dirservers (dirservers who have
  5435. an opinion about which Tor versions are still recommended) before
  5436. deciding whether to warn the user that he's obsolete.
  5437. - Dirservers can now reject/invalidate by key and IP, with the
  5438. config options "AuthDirInvalid" and "AuthDirReject". This is
  5439. useful since currently we automatically list servers as running
  5440. and usable even if we know they're jerks.
  5441. - Provide dire warnings to any users who set DirServer; move it out
  5442. of torrc.sample and into torrc.complete.
  5443. - Add MyFamily to torrc.sample in the server section.
  5444. - Add nicknames to the DirServer line, so we can refer to them
  5445. without requiring all our users to memorize their IP addresses.
  5446. - When we get an EOF or a timeout on a directory connection, note
  5447. how many bytes of serverdesc we are dropping. This will help
  5448. us determine whether it is smart to parse incomplete serverdesc
  5449. responses.
  5450. - Add a new function to "change pseudonyms" -- that is, to stop
  5451. using any currently-dirty circuits for new streams, so we don't
  5452. link new actions to old actions. Currently it's only called on
  5453. HUP (or SIGNAL RELOAD).
  5454. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  5455. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  5456. OpenSSL. Also, reseed our entropy every hour, not just at
  5457. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  5458. o Fixes on 0.1.1.7-alpha:
  5459. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  5460. version 0, so don't let version 0 controllers ask for it.
  5461. - If you requested something with too many newlines via the
  5462. v1 controller protocol, you could crash tor.
  5463. - Fix a number of memory leaks, including some pretty serious ones.
  5464. - Re-enable DirPort testing again, so Tor servers will be willing
  5465. to advertise their DirPort if it's reachable.
  5466. - On TLS handshake, only check the other router's nickname against
  5467. its expected nickname if is_named is set.
  5468. o Fixes forward-ported from 0.1.0.15:
  5469. - Don't crash when we don't have any spare file descriptors and we
  5470. try to spawn a dns or cpu worker.
  5471. - Make the numbers in read-history and write-history into uint64s,
  5472. so they don't overflow and publish negatives in the descriptor.
  5473. o Fixes on 0.1.0.x:
  5474. - For the OS X package's modified privoxy config file, comment
  5475. out the "logfile" line so we don't log everything passed
  5476. through privoxy.
  5477. - We were whining about using socks4 or socks5-with-local-lookup
  5478. even when it's an IP in the "virtual" range we designed exactly
  5479. for this case.
  5480. - We were leaking some memory every time the client changes IPs.
  5481. - Never call free() on tor_malloc()d memory. This will help us
  5482. use dmalloc to detect memory leaks.
  5483. - Check for named servers when looking them up by nickname;
  5484. warn when we'recalling a non-named server by its nickname;
  5485. don't warn twice about the same name.
  5486. - Try to list MyFamily elements by key, not by nickname, and warn
  5487. if we've not heard of the server.
  5488. - Make windows platform detection (uname equivalent) smarter.
  5489. - It turns out sparc64 doesn't like unaligned access either.
  5490. Changes in version 0.1.0.15 - 2005-09-23
  5491. o Bugfixes on 0.1.0.x:
  5492. - Reject ports 465 and 587 (spam targets) in default exit policy.
  5493. - Don't crash when we don't have any spare file descriptors and we
  5494. try to spawn a dns or cpu worker.
  5495. - Get rid of IgnoreVersion undocumented config option, and make us
  5496. only warn, never exit, when we're running an obsolete version.
  5497. - Don't try to print a null string when your server finds itself to
  5498. be unreachable and the Address config option is empty.
  5499. - Make the numbers in read-history and write-history into uint64s,
  5500. so they don't overflow and publish negatives in the descriptor.
  5501. - Fix a minor memory leak in smartlist_string_remove().
  5502. - We were only allowing ourselves to upload a server descriptor at
  5503. most every 20 minutes, even if it changed earlier than that.
  5504. - Clean up log entries that pointed to old URLs.
  5505. Changes in version 0.1.1.7-alpha - 2005-09-14
  5506. o Fixes on 0.1.1.6-alpha:
  5507. - Exit servers were crashing when people asked them to make a
  5508. connection to an address not in their exit policy.
  5509. - Looking up a non-existent stream for a v1 control connection would
  5510. cause a segfault.
  5511. - Fix a seg fault if we ask a dirserver for a descriptor by
  5512. fingerprint but he doesn't know about him.
  5513. - SETCONF was appending items to linelists, not clearing them.
  5514. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  5515. out and refuse the setconf if it would fail.
  5516. - Downgrade the dirserver log messages when whining about
  5517. unreachability.
  5518. o New features:
  5519. - Add Peter Palfrader's check-tor script to tor/contrib/
  5520. It lets you easily check whether a given server (referenced by
  5521. nickname) is reachable by you.
  5522. - Numerous changes to move towards client-side v2 directories. Not
  5523. enabled yet.
  5524. o Fixes on 0.1.0.x:
  5525. - If the user gave tor an odd number of command-line arguments,
  5526. we were silently ignoring the last one. Now we complain and fail.
  5527. [This wins the oldest-bug prize -- this bug has been present since
  5528. November 2002, as released in Tor 0.0.0.]
  5529. - Do not use unaligned memory access on alpha, mips, or mipsel.
  5530. It *works*, but is very slow, so we treat them as if it doesn't.
  5531. - Retry directory requests if we fail to get an answer we like
  5532. from a given dirserver (we were retrying before, but only if
  5533. we fail to connect).
  5534. - When writing the RecommendedVersions line, sort them first.
  5535. - When the client asked for a rendezvous port that the hidden
  5536. service didn't want to provide, we were sending an IP address
  5537. back along with the end cell. Fortunately, it was zero. But stop
  5538. that anyway.
  5539. - Correct "your server is reachable" log entries to indicate that
  5540. it was self-testing that told us so.
  5541. Changes in version 0.1.1.6-alpha - 2005-09-09
  5542. o Fixes on 0.1.1.5-alpha:
  5543. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  5544. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  5545. - Fix bug with tor_memmem finding a match at the end of the string.
  5546. - Make unit tests run without segfaulting.
  5547. - Resolve some solaris x86 compile warnings.
  5548. - Handle duplicate lines in approved-routers files without warning.
  5549. - Fix bug where as soon as a server refused any requests due to his
  5550. exit policy (e.g. when we ask for localhost and he tells us that's
  5551. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  5552. exit policy using him for any exits.
  5553. - Only do openssl hardware accelerator stuff if openssl version is
  5554. at least 0.9.7.
  5555. o New controller features/fixes:
  5556. - Add a "RESETCONF" command so you can set config options like
  5557. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  5558. a config option in the torrc with no value, then it clears it
  5559. entirely (rather than setting it to its default).
  5560. - Add a "GETINFO config-file" to tell us where torrc is.
  5561. - Avoid sending blank lines when GETINFO replies should be empty.
  5562. - Add a QUIT command for the controller (for using it manually).
  5563. - Fix a bug in SAVECONF that was adding default dirservers and
  5564. other redundant entries to the torrc file.
  5565. o Start on the new directory design:
  5566. - Generate, publish, cache, serve new network-status format.
  5567. - Publish individual descriptors (by fingerprint, by "all", and by
  5568. "tell me yours").
  5569. - Publish client and server recommended versions separately.
  5570. - Allow tor_gzip_uncompress() to handle multiple concatenated
  5571. compressed strings. Serve compressed groups of router
  5572. descriptors. The compression logic here could be more
  5573. memory-efficient.
  5574. - Distinguish v1 authorities (all currently trusted directories)
  5575. from v2 authorities (all trusted directories).
  5576. - Change DirServers config line to note which dirs are v1 authorities.
  5577. - Add configuration option "V1AuthoritativeDirectory 1" which
  5578. moria1, moria2, and tor26 should set.
  5579. - Remove option when getting directory cache to see whether they
  5580. support running-routers; they all do now. Replace it with one
  5581. to see whether caches support v2 stuff.
  5582. o New features:
  5583. - Dirservers now do their own external reachability testing of each
  5584. Tor server, and only list them as running if they've been found to
  5585. be reachable. We also send back warnings to the server's logs if
  5586. it uploads a descriptor that we already believe is unreachable.
  5587. - Implement exit enclaves: if we know an IP address for the
  5588. destination, and there's a running Tor server at that address
  5589. which allows exit to the destination, then extend the circuit to
  5590. that exit first. This provides end-to-end encryption and end-to-end
  5591. authentication. Also, if the user wants a .exit address or enclave,
  5592. use 4 hops rather than 3, and cannibalize a general circ for it
  5593. if you can.
  5594. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  5595. controller. Also, rotate dns and cpu workers if the controller
  5596. changes options that will affect them; and initialize the dns
  5597. worker cache tree whether or not we start out as a server.
  5598. - Only upload a new server descriptor when options change, 18
  5599. hours have passed, uptime is reset, or bandwidth changes a lot.
  5600. - Check [X-]Forwarded-For headers in HTTP requests when generating
  5601. log messages. This lets people run dirservers (and caches) behind
  5602. Apache but still know which IP addresses are causing warnings.
  5603. o Config option changes:
  5604. - Replace (Fascist)Firewall* config options with a new
  5605. ReachableAddresses option that understands address policies.
  5606. For example, "ReachableAddresses *:80,*:443"
  5607. - Get rid of IgnoreVersion undocumented config option, and make us
  5608. only warn, never exit, when we're running an obsolete version.
  5609. - Make MonthlyAccountingStart config option truly obsolete now.
  5610. o Fixes on 0.1.0.x:
  5611. - Reject ports 465 and 587 in the default exit policy, since
  5612. people have started using them for spam too.
  5613. - It turns out we couldn't bootstrap a network since we added
  5614. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  5615. has never gone down. Add an AssumeReachable config option to let
  5616. servers and dirservers bootstrap. When we're trying to build a
  5617. high-uptime or high-bandwidth circuit but there aren't enough
  5618. suitable servers, try being less picky rather than simply failing.
  5619. - Our logic to decide if the OR we connected to was the right guy
  5620. was brittle and maybe open to a mitm for unverified routers.
  5621. - We weren't cannibalizing circuits correctly for
  5622. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  5623. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  5624. build those from scratch. This should make hidden services faster.
  5625. - Predict required circuits better, with an eye toward making hidden
  5626. services faster on the service end.
  5627. - Retry streams if the exit node sends back a 'misc' failure. This
  5628. should result in fewer random failures. Also, after failing
  5629. from resolve failed or misc, reset the num failures, so we give
  5630. it a fair shake next time we try.
  5631. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  5632. - Reduce severity on logs about dns worker spawning and culling.
  5633. - When we're shutting down and we do something like try to post a
  5634. server descriptor or rendezvous descriptor, don't complain that
  5635. we seem to be unreachable. Of course we are, we're shutting down.
  5636. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  5637. We don't use them yet, but maybe one day our DNS resolver will be
  5638. able to discover them.
  5639. - Make ContactInfo mandatory for authoritative directory servers.
  5640. - Require server descriptors to list IPv4 addresses -- hostnames
  5641. are no longer allowed. This also fixes some potential security
  5642. problems with people providing hostnames as their address and then
  5643. preferentially resolving them to partition users.
  5644. - Change log line for unreachability to explicitly suggest /etc/hosts
  5645. as the culprit. Also make it clearer what IP address and ports we're
  5646. testing for reachability.
  5647. - Put quotes around user-supplied strings when logging so users are
  5648. more likely to realize if they add bad characters (like quotes)
  5649. to the torrc.
  5650. - Let auth dir servers start without specifying an Address config
  5651. option.
  5652. - Make unit tests (and other invocations that aren't the real Tor)
  5653. run without launching listeners, creating subdirectories, and so on.
  5654. Changes in version 0.1.1.5-alpha - 2005-08-08
  5655. o Bugfixes included in 0.1.0.14.
  5656. o Bugfixes on 0.1.0.x:
  5657. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  5658. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  5659. it would silently using ignore the 6668.
  5660. Changes in version 0.1.0.14 - 2005-08-08
  5661. o Bugfixes on 0.1.0.x:
  5662. - Fix the other half of the bug with crypto handshakes
  5663. (CVE-2005-2643).
  5664. - Fix an assert trigger if you send a 'signal term' via the
  5665. controller when it's listening for 'event info' messages.
  5666. Changes in version 0.1.1.4-alpha - 2005-08-04
  5667. o Bugfixes included in 0.1.0.13.
  5668. o Features:
  5669. - Improve tor_gettimeofday() granularity on windows.
  5670. - Make clients regenerate their keys when their IP address changes.
  5671. - Implement some more GETINFO goodness: expose helper nodes, config
  5672. options, getinfo keys.
  5673. Changes in version 0.1.0.13 - 2005-08-04
  5674. o Bugfixes on 0.1.0.x:
  5675. - Fix a critical bug in the security of our crypto handshakes.
  5676. - Fix a size_t underflow in smartlist_join_strings2() that made
  5677. it do bad things when you hand it an empty smartlist.
  5678. - Fix Windows installer to ship Tor license (thanks to Aphex for
  5679. pointing out this oversight) and put a link to the doc directory
  5680. in the start menu.
  5681. - Explicitly set no-unaligned-access for sparc: it turns out the
  5682. new gcc's let you compile broken code, but that doesn't make it
  5683. not-broken.
  5684. Changes in version 0.1.1.3-alpha - 2005-07-23
  5685. o Bugfixes on 0.1.1.2-alpha:
  5686. - Fix a bug in handling the controller's "post descriptor"
  5687. function.
  5688. - Fix several bugs in handling the controller's "extend circuit"
  5689. function.
  5690. - Fix a bug in handling the controller's "stream status" event.
  5691. - Fix an assert failure if we have a controller listening for
  5692. circuit events and we go offline.
  5693. - Re-allow hidden service descriptors to publish 0 intro points.
  5694. - Fix a crash when generating your hidden service descriptor if
  5695. you don't have enough intro points already.
  5696. o New features on 0.1.1.2-alpha:
  5697. - New controller function "getinfo accounting", to ask how
  5698. many bytes we've used in this time period.
  5699. - Experimental support for helper nodes: a lot of the risk from
  5700. a small static adversary comes because users pick new random
  5701. nodes every time they rebuild a circuit. Now users will try to
  5702. stick to the same small set of entry nodes if they can. Not
  5703. enabled by default yet.
  5704. o Bugfixes on 0.1.0.12:
  5705. - If you're an auth dir server, always publish your dirport,
  5706. even if you haven't yet found yourself to be reachable.
  5707. - Fix a size_t underflow in smartlist_join_strings2() that made
  5708. it do bad things when you hand it an empty smartlist.
  5709. Changes in version 0.1.0.12 - 2005-07-18
  5710. o New directory servers:
  5711. - tor26 has changed IP address.
  5712. o Bugfixes on 0.1.0.x:
  5713. - Fix a possible double-free in tor_gzip_uncompress().
  5714. - When --disable-threads is set, do not search for or link against
  5715. pthreads libraries.
  5716. - Don't trigger an assert if an authoritative directory server
  5717. claims its dirport is 0.
  5718. - Fix bug with removing Tor as an NT service: some people were
  5719. getting "The service did not return an error." Thanks to Matt
  5720. Edman for the fix.
  5721. Changes in version 0.1.1.2-alpha - 2005-07-15
  5722. o New directory servers:
  5723. - tor26 has changed IP address.
  5724. o Bugfixes on 0.1.0.x, crashes/leaks:
  5725. - Port the servers-not-obeying-their-exit-policies fix from
  5726. 0.1.0.11.
  5727. - Fix an fd leak in start_daemon().
  5728. - On Windows, you can't always reopen a port right after you've
  5729. closed it. So change retry_listeners() to only close and re-open
  5730. ports that have changed.
  5731. - Fix a possible double-free in tor_gzip_uncompress().
  5732. o Bugfixes on 0.1.0.x, usability:
  5733. - When tor_socketpair() fails in Windows, give a reasonable
  5734. Windows-style errno back.
  5735. - Let people type "tor --install" as well as "tor -install" when
  5736. they
  5737. want to make it an NT service.
  5738. - NT service patch from Matt Edman to improve error messages.
  5739. - When the controller asks for a config option with an abbreviated
  5740. name, give the full name in our response.
  5741. - Correct the man page entry on TrackHostExitsExpire.
  5742. - Looks like we were never delivering deflated (i.e. compressed)
  5743. running-routers lists, even when asked. Oops.
  5744. - When --disable-threads is set, do not search for or link against
  5745. pthreads libraries.
  5746. o Bugfixes on 0.1.1.x:
  5747. - Fix a seg fault with autodetecting which controller version is
  5748. being used.
  5749. o Features:
  5750. - New hidden service descriptor format: put a version in it, and
  5751. let people specify introduction/rendezvous points that aren't
  5752. in "the directory" (which is subjective anyway).
  5753. - Allow the DEBUG controller event to work again. Mark certain log
  5754. entries as "don't tell this to controllers", so we avoid cycles.
  5755. Changes in version 0.1.0.11 - 2005-06-30
  5756. o Bugfixes on 0.1.0.x:
  5757. - Fix major security bug: servers were disregarding their
  5758. exit policies if clients behaved unexpectedly.
  5759. - Make OS X init script check for missing argument, so we don't
  5760. confuse users who invoke it incorrectly.
  5761. - Fix a seg fault in "tor --hash-password foo".
  5762. - The MAPADDRESS control command was broken.
  5763. Changes in version 0.1.1.1-alpha - 2005-06-29
  5764. o Bugfixes:
  5765. - Make OS X init script check for missing argument, so we don't
  5766. confuse users who invoke it incorrectly.
  5767. - Fix a seg fault in "tor --hash-password foo".
  5768. - Fix a possible way to DoS dirservers.
  5769. - When we complain that your exit policy implicitly allows local or
  5770. private address spaces, name them explicitly so operators can
  5771. fix it.
  5772. - Make the log message less scary when all the dirservers are
  5773. temporarily unreachable.
  5774. - We were printing the number of idle dns workers incorrectly when
  5775. culling them.
  5776. o Features:
  5777. - Revised controller protocol (version 1) that uses ascii rather
  5778. than binary. Add supporting libraries in python and java so you
  5779. can use the controller from your applications without caring how
  5780. our protocol works.
  5781. - Spiffy new support for crypto hardware accelerators. Can somebody
  5782. test this?
  5783. Changes in version 0.0.9.10 - 2005-06-16
  5784. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  5785. - Refuse relay cells that claim to have a length larger than the
  5786. maximum allowed. This prevents a potential attack that could read
  5787. arbitrary memory (e.g. keys) from an exit server's process
  5788. (CVE-2005-2050).
  5789. Changes in version 0.1.0.10 - 2005-06-14
  5790. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  5791. libevent before 1.1a.
  5792. Changes in version 0.1.0.9-rc - 2005-06-09
  5793. o Bugfixes:
  5794. - Reset buf->highwater every time buf_shrink() is called, not just on
  5795. a successful shrink. This was causing significant memory bloat.
  5796. - Fix buffer overflow when checking hashed passwords.
  5797. - Security fix: if seeding the RNG on Win32 fails, quit.
  5798. - Allow seeding the RNG on Win32 even when you're not running as
  5799. Administrator.
  5800. - Disable threading on Solaris too. Something is wonky with it,
  5801. cpuworkers, and reentrant libs.
  5802. - Reenable the part of the code that tries to flush as soon as an
  5803. OR outbuf has a full TLS record available. Perhaps this will make
  5804. OR outbufs not grow as huge except in rare cases, thus saving lots
  5805. of CPU time plus memory.
  5806. - Reject malformed .onion addresses rather then passing them on as
  5807. normal web requests.
  5808. - Adapt patch from Adam Langley: fix possible memory leak in
  5809. tor_lookup_hostname().
  5810. - Initialize libevent later in the startup process, so the logs are
  5811. already established by the time we start logging libevent warns.
  5812. - Use correct errno on win32 if libevent fails.
  5813. - Check and warn about known-bad/slow libevent versions.
  5814. - Pay more attention to the ClientOnly config option.
  5815. - Have torctl.in/tor.sh.in check for location of su binary (needed
  5816. on FreeBSD)
  5817. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  5818. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  5819. HttpProxyAuthenticator
  5820. - Stop warning about sigpipes in the logs. We're going to
  5821. pretend that getting these occassionally is normal and fine.
  5822. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  5823. certain
  5824. installer screens; and don't put stuff into StartupItems unless
  5825. the user asks you to.
  5826. - Require servers that use the default dirservers to have public IP
  5827. addresses. We have too many servers that are configured with private
  5828. IPs and their admins never notice the log entries complaining that
  5829. their descriptors are being rejected.
  5830. - Add OSX uninstall instructions. An actual uninstall script will
  5831. come later.
  5832. Changes in version 0.1.0.8-rc - 2005-05-23
  5833. o Bugfixes:
  5834. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  5835. panics. Disable kqueue on all OS X Tors.
  5836. - Fix RPM: remove duplicate line accidentally added to the rpm
  5837. spec file.
  5838. - Disable threads on openbsd too, since its gethostaddr is not
  5839. reentrant either.
  5840. - Tolerate libevent 0.8 since it still works, even though it's
  5841. ancient.
  5842. - Enable building on Red Hat 9.0 again.
  5843. - Allow the middle hop of the testing circuit to be running any
  5844. version, now that most of them have the bugfix to let them connect
  5845. to unknown servers. This will allow reachability testing to work
  5846. even when 0.0.9.7-0.0.9.9 become obsolete.
  5847. - Handle relay cells with rh.length too large. This prevents
  5848. a potential attack that could read arbitrary memory (maybe even
  5849. keys) from the exit server's process.
  5850. - We screwed up the dirport reachability testing when we don't yet
  5851. have a cached version of the directory. Hopefully now fixed.
  5852. - Clean up router_load_single_router() (used by the controller),
  5853. so it doesn't seg fault on error.
  5854. - Fix a minor memory leak when somebody establishes an introduction
  5855. point at your Tor server.
  5856. - If a socks connection ends because read fails, don't warn that
  5857. you're not sending a socks reply back.
  5858. o Features:
  5859. - Add HttpProxyAuthenticator config option too, that works like
  5860. the HttpsProxyAuthenticator config option.
  5861. - Encode hashed controller passwords in hex instead of base64,
  5862. to make it easier to write controllers.
  5863. Changes in version 0.1.0.7-rc - 2005-05-17
  5864. o Bugfixes:
  5865. - Fix a bug in the OS X package installer that prevented it from
  5866. installing on Tiger.
  5867. - Fix a script bug in the OS X package installer that made it
  5868. complain during installation.
  5869. - Find libevent even if it's hiding in /usr/local/ and your
  5870. CFLAGS and LDFLAGS don't tell you to look there.
  5871. - Be able to link with libevent as a shared library (the default
  5872. after 1.0d), even if it's hiding in /usr/local/lib and even
  5873. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  5874. assuming you're running gcc. Otherwise fail and give a useful
  5875. error message.
  5876. - Fix a bug in the RPM packager: set home directory for _tor to
  5877. something more reasonable when first installing.
  5878. - Free a minor amount of memory that is still reachable on exit.
  5879. Changes in version 0.1.0.6-rc - 2005-05-14
  5880. o Bugfixes:
  5881. - Implement --disable-threads configure option. Disable threads on
  5882. netbsd by default, because it appears to have no reentrant resolver
  5883. functions.
  5884. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  5885. release (1.1) detects and disables kqueue if it's broken.
  5886. - Append default exit policy before checking for implicit internal
  5887. addresses. Now we don't log a bunch of complaints on startup
  5888. when using the default exit policy.
  5889. - Some people were putting "Address " in their torrc, and they had
  5890. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  5891. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  5892. LOCALSTATEDIR/tor instead.
  5893. - Fix fragmented-message bug in TorControl.py.
  5894. - Resolve a minor bug which would prevent unreachable dirports
  5895. from getting suppressed in the published descriptor.
  5896. - When the controller gave us a new descriptor, we weren't resolving
  5897. it immediately, so Tor would think its address was 0.0.0.0 until
  5898. we fetched a new directory.
  5899. - Fix an uppercase/lowercase case error in suppressing a bogus
  5900. libevent warning on some Linuxes.
  5901. o Features:
  5902. - Begin scrubbing sensitive strings from logs by default. Turn off
  5903. the config option SafeLogging if you need to do debugging.
  5904. - Switch to a new buffer management algorithm, which tries to avoid
  5905. reallocing and copying quite as much. In first tests it looks like
  5906. it uses *more* memory on average, but less cpu.
  5907. - First cut at support for "create-fast" cells. Clients can use
  5908. these when extending to their first hop, since the TLS already
  5909. provides forward secrecy and authentication. Not enabled on
  5910. clients yet.
  5911. - When dirservers refuse a router descriptor, we now log its
  5912. contactinfo, platform, and the poster's IP address.
  5913. - Call tor_free_all instead of connections_free_all after forking, to
  5914. save memory on systems that need to fork.
  5915. - Whine at you if you're a server and you don't set your contactinfo.
  5916. - Implement --verify-config command-line option to check if your torrc
  5917. is valid without actually launching Tor.
  5918. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  5919. rather than just rejecting it.
  5920. Changes in version 0.1.0.5-rc - 2005-04-27
  5921. o Bugfixes:
  5922. - Stop trying to print a null pointer if an OR conn fails because
  5923. we didn't like its cert.
  5924. o Features:
  5925. - Switch our internal buffers implementation to use a ring buffer,
  5926. to hopefully improve performance for fast servers a lot.
  5927. - Add HttpsProxyAuthenticator support (basic auth only), based
  5928. on patch from Adam Langley.
  5929. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  5930. the fast servers that have been joining lately.
  5931. - Give hidden service accesses extra time on the first attempt,
  5932. since 60 seconds is often only barely enough. This might improve
  5933. robustness more.
  5934. - Improve performance for dirservers: stop re-parsing the whole
  5935. directory every time you regenerate it.
  5936. - Add more debugging info to help us find the weird dns freebsd
  5937. pthreads bug; cleaner debug messages to help track future issues.
  5938. Changes in version 0.0.9.9 - 2005-04-23
  5939. o Bugfixes on 0.0.9.x:
  5940. - If unofficial Tor clients connect and send weird TLS certs, our
  5941. Tor server triggers an assert. This release contains a minimal
  5942. backport from the broader fix that we put into 0.1.0.4-rc.
  5943. Changes in version 0.1.0.4-rc - 2005-04-23
  5944. o Bugfixes:
  5945. - If unofficial Tor clients connect and send weird TLS certs, our
  5946. Tor server triggers an assert. Stop asserting, and start handling
  5947. TLS errors better in other situations too.
  5948. - When the controller asks us to tell it about all the debug-level
  5949. logs, it turns out we were generating debug-level logs while
  5950. telling it about them, which turns into a bad loop. Now keep
  5951. track of whether you're sending a debug log to the controller,
  5952. and don't log when you are.
  5953. - Fix the "postdescriptor" feature of the controller interface: on
  5954. non-complete success, only say "done" once.
  5955. o Features:
  5956. - Clients are now willing to load balance over up to 2mB, not 1mB,
  5957. of advertised bandwidth capacity.
  5958. - Add a NoPublish config option, so you can be a server (e.g. for
  5959. testing running Tor servers in other Tor networks) without
  5960. publishing your descriptor to the primary dirservers.
  5961. Changes in version 0.1.0.3-rc - 2005-04-08
  5962. o Improvements on 0.1.0.2-rc:
  5963. - Client now retries when streams end early for 'hibernating' or
  5964. 'resource limit' reasons, rather than failing them.
  5965. - More automated handling for dirserver operators:
  5966. - Automatically approve nodes running 0.1.0.2-rc or later,
  5967. now that the the reachability detection stuff is working.
  5968. - Now we allow two unverified servers with the same nickname
  5969. but different keys. But if a nickname is verified, only that
  5970. nickname+key are allowed.
  5971. - If you're an authdirserver connecting to an address:port,
  5972. and it's not the OR you were expecting, forget about that
  5973. descriptor. If he *was* the one you were expecting, then forget
  5974. about all other descriptors for that address:port.
  5975. - Allow servers to publish descriptors from 12 hours in the future.
  5976. Corollary: only whine about clock skew from the dirserver if
  5977. he's a trusted dirserver (since now even verified servers could
  5978. have quite wrong clocks).
  5979. - Adjust maximum skew and age for rendezvous descriptors: let skew
  5980. be 48 hours rather than 90 minutes.
  5981. - Efficiency improvements:
  5982. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  5983. it much faster to look up a circuit for each relay cell.
  5984. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  5985. since they're eating our cpu on exit nodes.
  5986. - Stop wasting time doing a case insensitive comparison for every
  5987. dns name every time we do any lookup. Canonicalize the names to
  5988. lowercase and be done with it.
  5989. - Start sending 'truncated' cells back rather than destroy cells,
  5990. if the circuit closes in front of you. This means we won't have
  5991. to abandon partially built circuits.
  5992. - Only warn once per nickname from add_nickname_list_to_smartlist
  5993. per failure, so an entrynode or exitnode choice that's down won't
  5994. yell so much.
  5995. - Put a note in the torrc about abuse potential with the default
  5996. exit policy.
  5997. - Revise control spec and implementation to allow all log messages to
  5998. be sent to controller with their severities intact (suggested by
  5999. Matt Edman). Update TorControl to handle new log event types.
  6000. - Provide better explanation messages when controller's POSTDESCRIPTOR
  6001. fails.
  6002. - Stop putting nodename in the Platform string in server descriptors.
  6003. It doesn't actually help, and it is confusing/upsetting some people.
  6004. o Bugfixes on 0.1.0.2-rc:
  6005. - We were printing the host mask wrong in exit policies in server
  6006. descriptors. This isn't a critical bug though, since we were still
  6007. obeying the exit policy internally.
  6008. - Fix Tor when compiled with libevent but without pthreads: move
  6009. connection_unregister() from _connection_free() to
  6010. connection_free().
  6011. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  6012. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  6013. when we look through the connection array, we'll find any of the
  6014. cpu/dnsworkers. This is no good.
  6015. o Bugfixes on 0.0.9.8:
  6016. - Fix possible bug on threading platforms (e.g. win32) which was
  6017. leaking a file descriptor whenever a cpuworker or dnsworker died.
  6018. - When using preferred entry or exit nodes, ignore whether the
  6019. circuit wants uptime or capacity. They asked for the nodes, they
  6020. get the nodes.
  6021. - chdir() to your datadirectory at the *end* of the daemonize process,
  6022. not the beginning. This was a problem because the first time you
  6023. run tor, if your datadir isn't there, and you have runasdaemon set
  6024. to 1, it will try to chdir to it before it tries to create it. Oops.
  6025. - Handle changed router status correctly when dirserver reloads
  6026. fingerprint file. We used to be dropping all unverified descriptors
  6027. right then. The bug was hidden because we would immediately
  6028. fetch a directory from another dirserver, which would include the
  6029. descriptors we just dropped.
  6030. - When we're connecting to an OR and he's got a different nickname/key
  6031. than we were expecting, only complain loudly if we're an OP or a
  6032. dirserver. Complaining loudly to the OR admins just confuses them.
  6033. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  6034. artificially capped at 500kB.
  6035. Changes in version 0.0.9.8 - 2005-04-07
  6036. o Bugfixes on 0.0.9.x:
  6037. - We have a bug that I haven't found yet. Sometimes, very rarely,
  6038. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  6039. thinks of itself as idle. This meant that no new circuits ever got
  6040. established. Here's a workaround to kill any cpuworker that's been
  6041. busy for more than 100 seconds.
  6042. Changes in version 0.1.0.2-rc - 2005-04-01
  6043. o Bugfixes on 0.1.0.1-rc:
  6044. - Fixes on reachability detection:
  6045. - Don't check for reachability while hibernating.
  6046. - If ORPort is reachable but DirPort isn't, still publish the
  6047. descriptor, but zero out DirPort until it's found reachable.
  6048. - When building testing circs for ORPort testing, use only
  6049. high-bandwidth nodes, so fewer circuits fail.
  6050. - Complain about unreachable ORPort separately from unreachable
  6051. DirPort, so the user knows what's going on.
  6052. - Make sure we only conclude ORPort reachability if we didn't
  6053. initiate the conn. Otherwise we could falsely conclude that
  6054. we're reachable just because we connected to the guy earlier
  6055. and he used that same pipe to extend to us.
  6056. - Authdirservers shouldn't do ORPort reachability detection,
  6057. since they're in clique mode, so it will be rare to find a
  6058. server not already connected to them.
  6059. - When building testing circuits, always pick middle hops running
  6060. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  6061. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  6062. obsolete.)
  6063. - When we decide we're reachable, actually publish our descriptor
  6064. right then.
  6065. - Fix bug in redirectstream in the controller.
  6066. - Fix the state descriptor strings so logs don't claim edge streams
  6067. are in a different state than they actually are.
  6068. - Use recent libevent features when possible (this only really affects
  6069. win32 and osx right now, because the new libevent with these
  6070. features hasn't been released yet). Add code to suppress spurious
  6071. libevent log msgs.
  6072. - Prevent possible segfault in connection_close_unattached_ap().
  6073. - Fix newlines on torrc in win32.
  6074. - Improve error msgs when tor-resolve fails.
  6075. o Improvements on 0.0.9.x:
  6076. - New experimental script tor/contrib/ExerciseServer.py (needs more
  6077. work) that uses the controller interface to build circuits and
  6078. fetch pages over them. This will help us bootstrap servers that
  6079. have lots of capacity but haven't noticed it yet.
  6080. - New experimental script tor/contrib/PathDemo.py (needs more work)
  6081. that uses the controller interface to let you choose whole paths
  6082. via addresses like
  6083. "<hostname>.<path,separated by dots>.<length of path>.path"
  6084. - When we've connected to an OR and handshaked but didn't like
  6085. the result, we were closing the conn without sending destroy
  6086. cells back for pending circuits. Now send those destroys.
  6087. Changes in version 0.0.9.7 - 2005-04-01
  6088. o Bugfixes on 0.0.9.x:
  6089. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  6090. - Compare identity to identity, not to nickname, when extending to
  6091. a router not already in the directory. This was preventing us from
  6092. extending to unknown routers. Oops.
  6093. - Make sure to create OS X Tor user in <500 range, so we aren't
  6094. creating actual system users.
  6095. - Note where connection-that-hasn't-sent-end was marked, and fix
  6096. a few really loud instances of this harmless bug (it's fixed more
  6097. in 0.1.0.x).
  6098. Changes in version 0.1.0.1-rc - 2005-03-28
  6099. o New features:
  6100. - Add reachability testing. Your Tor server will automatically try
  6101. to see if its ORPort and DirPort are reachable from the outside,
  6102. and it won't upload its descriptor until it decides they are.
  6103. - Handle unavailable hidden services better. Handle slow or busy
  6104. hidden services better.
  6105. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  6106. config option.
  6107. - New exit policy: accept most low-numbered ports, rather than
  6108. rejecting most low-numbered ports.
  6109. - More Tor controller support (still experimental). See
  6110. http://tor.eff.org/doc/control-spec.txt for all the new features,
  6111. including signals to emulate unix signals from any platform;
  6112. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  6113. closestream; closecircuit; etc.
  6114. - Make nt services work and start on startup on win32 (based on
  6115. patch by Matt Edman).
  6116. - Add a new AddressMap config directive to rewrite incoming socks
  6117. addresses. This lets you, for example, declare an implicit
  6118. required exit node for certain sites.
  6119. - Add a new TrackHostExits config directive to trigger addressmaps
  6120. for certain incoming socks addresses -- for sites that break when
  6121. your exit keeps changing (based on patch by Mike Perry).
  6122. - Redo the client-side dns cache so it's just an addressmap too.
  6123. - Notice when our IP changes, and reset stats/uptime/reachability.
  6124. - When an application is using socks5, give him the whole variety of
  6125. potential socks5 responses (connect refused, host unreachable, etc),
  6126. rather than just "success" or "failure".
  6127. - A more sane version numbering system. See
  6128. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6129. - New contributed script "exitlist": a simple python script to
  6130. parse directories and find Tor nodes that exit to listed
  6131. addresses/ports.
  6132. - New contributed script "privoxy-tor-toggle" to toggle whether
  6133. Privoxy uses Tor. Seems to be configured for Debian by default.
  6134. - Report HTTP reasons to client when getting a response from directory
  6135. servers -- so you can actually know what went wrong.
  6136. - New config option MaxAdvertisedBandwidth which lets you advertise
  6137. a low bandwidthrate (to not attract as many circuits) while still
  6138. allowing a higher bandwidthrate in reality.
  6139. o Robustness/stability fixes:
  6140. - Make Tor use Niels Provos's libevent instead of its current
  6141. poll-but-sometimes-select mess. This will let us use faster async
  6142. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6143. on Windows too.
  6144. - pthread support now too. This was forced because when we forked,
  6145. we ended up wasting a lot of duplicate ram over time. Also switch
  6146. to foo_r versions of some library calls to allow reentry and
  6147. threadsafeness.
  6148. - Better handling for heterogeneous / unreliable nodes:
  6149. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6150. and/or high capacity nodes. When building circuits, choose
  6151. appropriate nodes.
  6152. - This means that every single node in an intro rend circuit,
  6153. not just the last one, will have a minimum uptime.
  6154. - New config option LongLivedPorts to indicate application streams
  6155. that will want high uptime circuits.
  6156. - Servers reset uptime when a dir fetch entirely fails. This
  6157. hopefully reflects stability of the server's network connectivity.
  6158. - If somebody starts his tor server in Jan 2004 and then fixes his
  6159. clock, don't make his published uptime be a year.
  6160. - Reset published uptime when you wake up from hibernation.
  6161. - Introduce a notion of 'internal' circs, which are chosen without
  6162. regard to the exit policy of the last hop. Intro and rendezvous
  6163. circs must be internal circs, to avoid leaking information. Resolve
  6164. and connect streams can use internal circs if they want.
  6165. - New circuit pooling algorithm: make sure to have enough circs around
  6166. to satisfy any predicted ports, and also make sure to have 2 internal
  6167. circs around if we've required internal circs lately (and with high
  6168. uptime if we've seen that lately too).
  6169. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  6170. which describes how often we retry making new circuits if current
  6171. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  6172. how long we're willing to make use of an already-dirty circuit.
  6173. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  6174. circ as necessary, if there are any completed ones lying around
  6175. when we try to launch one.
  6176. - Make hidden services try to establish a rendezvous for 30 seconds,
  6177. rather than for n (where n=3) attempts to build a circuit.
  6178. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  6179. "ShutdownWaitLength".
  6180. - Try to be more zealous about calling connection_edge_end when
  6181. things go bad with edge conns in connection.c.
  6182. - Revise tor-spec to add more/better stream end reasons.
  6183. - Revise all calls to connection_edge_end to avoid sending "misc",
  6184. and to take errno into account where possible.
  6185. o Bug fixes:
  6186. - Fix a race condition that can trigger an assert, when we have a
  6187. pending create cell and an OR connection fails right then.
  6188. - Fix several double-mark-for-close bugs, e.g. where we were finding
  6189. a conn for a cell even if that conn is already marked for close.
  6190. - Make sequence of log messages when starting on win32 with no config
  6191. file more reasonable.
  6192. - When choosing an exit node for a new non-internal circ, don't take
  6193. into account whether it'll be useful for any pending x.onion
  6194. addresses -- it won't.
  6195. - Turn addr_policy_compare from a tristate to a quadstate; this should
  6196. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  6197. for google.com" problem.
  6198. - Make "platform" string in descriptor more accurate for Win32 servers,
  6199. so it's not just "unknown platform".
  6200. - Fix an edge case in parsing config options (thanks weasel).
  6201. If they say "--" on the commandline, it's not an option.
  6202. - Reject odd-looking addresses at the client (e.g. addresses that
  6203. contain a colon), rather than having the server drop them because
  6204. they're malformed.
  6205. - tor-resolve requests were ignoring .exit if there was a working circuit
  6206. they could use instead.
  6207. - REUSEADDR on normal platforms means you can rebind to the port
  6208. right after somebody else has let it go. But REUSEADDR on win32
  6209. means to let you bind to the port _even when somebody else
  6210. already has it bound_! So, don't do that on Win32.
  6211. - Change version parsing logic: a version is "obsolete" if it is not
  6212. recommended and (1) there is a newer recommended version in the
  6213. same series, or (2) there are no recommended versions in the same
  6214. series, but there are some recommended versions in a newer series.
  6215. A version is "new" if it is newer than any recommended version in
  6216. the same series.
  6217. - Stop most cases of hanging up on a socks connection without sending
  6218. the socks reject.
  6219. o Helpful fixes:
  6220. - Require BandwidthRate to be at least 20kB/s for servers.
  6221. - When a dirserver causes you to give a warn, mention which dirserver
  6222. it was.
  6223. - New config option DirAllowPrivateAddresses for authdirservers.
  6224. Now by default they refuse router descriptors that have non-IP or
  6225. private-IP addresses.
  6226. - Stop publishing socksport in the directory, since it's not
  6227. actually meant to be public. For compatibility, publish a 0 there
  6228. for now.
  6229. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  6230. smart" value, that is low for servers and high for clients.
  6231. - If our clock jumps forward by 100 seconds or more, assume something
  6232. has gone wrong with our network and abandon all not-yet-used circs.
  6233. - Warn when exit policy implicitly allows local addresses.
  6234. - If we get an incredibly skewed timestamp from a dirserver mirror
  6235. that isn't a verified OR, don't warn -- it's probably him that's
  6236. wrong.
  6237. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  6238. cookies to disk and doesn't log each web request to disk. (Thanks
  6239. to Brett Carrington for pointing this out.)
  6240. - When a client asks us for a dir mirror and we don't have one,
  6241. launch an attempt to get a fresh one.
  6242. - If we're hibernating and we get a SIGINT, exit immediately.
  6243. - Add --with-dmalloc ./configure option, to track memory leaks.
  6244. - And try to free all memory on closing, so we can detect what
  6245. we're leaking.
  6246. - Cache local dns resolves correctly even when they're .exit
  6247. addresses.
  6248. - Give a better warning when some other server advertises an
  6249. ORPort that is actually an apache running ssl.
  6250. - Add "opt hibernating 1" to server descriptor to make it clearer
  6251. whether the server is hibernating.
  6252. Changes in version 0.0.9.6 - 2005-03-24
  6253. o Bugfixes on 0.0.9.x (crashes and asserts):
  6254. - Add new end stream reasons to maintainance branch. Fix bug where
  6255. reason (8) could trigger an assert. Prevent bug from recurring.
  6256. - Apparently win32 stat wants paths to not end with a slash.
  6257. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  6258. blowing away the circuit that conn->cpath_layer points to, then
  6259. checking to see if the circ is well-formed. Backport check to make
  6260. sure we dont use the cpath on a closed connection.
  6261. - Prevent circuit_resume_edge_reading_helper() from trying to package
  6262. inbufs for marked-for-close streams.
  6263. - Don't crash on hup if your options->address has become unresolvable.
  6264. - Some systems (like OS X) sometimes accept() a connection and tell
  6265. you the remote host is 0.0.0.0:0. If this happens, due to some
  6266. other mis-features, we get confused; so refuse the conn for now.
  6267. o Bugfixes on 0.0.9.x (other):
  6268. - Fix harmless but scary "Unrecognized content encoding" warn message.
  6269. - Add new stream error reason: TORPROTOCOL reason means "you are not
  6270. speaking a version of Tor I understand; say bye-bye to your stream."
  6271. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  6272. into the future, now that we are more tolerant of skew. This
  6273. resolves a bug where a Tor server would refuse to cache a directory
  6274. because all the directories it gets are too far in the future;
  6275. yet the Tor server never logs any complaints about clock skew.
  6276. - Mac packaging magic: make man pages useable, and do not overwrite
  6277. existing torrc files.
  6278. - Make OS X log happily to /var/log/tor/tor.log
  6279. Changes in version 0.0.9.5 - 2005-02-22
  6280. o Bugfixes on 0.0.9.x:
  6281. - Fix an assert race at exit nodes when resolve requests fail.
  6282. - Stop picking unverified dir mirrors--it only leads to misery.
  6283. - Patch from Matt Edman to make NT services work better. Service
  6284. support is still not compiled into the executable by default.
  6285. - Patch from Dmitri Bely so the Tor service runs better under
  6286. the win32 SYSTEM account.
  6287. - Make tor-resolve actually work (?) on Win32.
  6288. - Fix a sign bug when getrlimit claims to have 4+ billion
  6289. file descriptors available.
  6290. - Stop refusing to start when bandwidthburst == bandwidthrate.
  6291. - When create cells have been on the onion queue more than five
  6292. seconds, just send back a destroy and take them off the list.
  6293. Changes in version 0.0.9.4 - 2005-02-03
  6294. o Bugfixes on 0.0.9:
  6295. - Fix an assert bug that took down most of our servers: when
  6296. a server claims to have 1 GB of bandwidthburst, don't
  6297. freak out.
  6298. - Don't crash as badly if we have spawned the max allowed number
  6299. of dnsworkers, or we're out of file descriptors.
  6300. - Block more file-sharing ports in the default exit policy.
  6301. - MaxConn is now automatically set to the hard limit of max
  6302. file descriptors we're allowed (ulimit -n), minus a few for
  6303. logs, etc.
  6304. - Give a clearer message when servers need to raise their
  6305. ulimit -n when they start running out of file descriptors.
  6306. - SGI Compatibility patches from Jan Schaumann.
  6307. - Tolerate a corrupt cached directory better.
  6308. - When a dirserver hasn't approved your server, list which one.
  6309. - Go into soft hibernation after 95% of the bandwidth is used,
  6310. not 99%. This is especially important for daily hibernators who
  6311. have a small accounting max. Hopefully it will result in fewer
  6312. cut connections when the hard hibernation starts.
  6313. - Load-balance better when using servers that claim more than
  6314. 800kB/s of capacity.
  6315. - Make NT services work (experimental, only used if compiled in).
  6316. Changes in version 0.0.9.3 - 2005-01-21
  6317. o Bugfixes on 0.0.9:
  6318. - Backport the cpu use fixes from main branch, so busy servers won't
  6319. need as much processor time.
  6320. - Work better when we go offline and then come back, or when we
  6321. run Tor at boot before the network is up. We do this by
  6322. optimistically trying to fetch a new directory whenever an
  6323. application request comes in and we think we're offline -- the
  6324. human is hopefully a good measure of when the network is back.
  6325. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  6326. long as you keep using them; actually publish hidserv descriptors
  6327. shortly after they change, rather than waiting 20-40 minutes.
  6328. - Enable Mac startup script by default.
  6329. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  6330. - When you update AllowUnverifiedNodes or FirewallPorts via the
  6331. controller's setconf feature, we were always appending, never
  6332. resetting.
  6333. - When you update HiddenServiceDir via setconf, it was screwing up
  6334. the order of reading the lines, making it fail.
  6335. - Do not rewrite a cached directory back to the cache; otherwise we
  6336. will think it is recent and not fetch a newer one on startup.
  6337. - Workaround for webservers that lie about Content-Encoding: Tor
  6338. now tries to autodetect compressed directories and compression
  6339. itself. This lets us Proxypass dir fetches through apache.
  6340. Changes in version 0.0.9.2 - 2005-01-04
  6341. o Bugfixes on 0.0.9 (crashes and asserts):
  6342. - Fix an assert on startup when the disk is full and you're logging
  6343. to a file.
  6344. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  6345. style address, then we'd crash.
  6346. - Fix an assert trigger when the running-routers string we get from
  6347. a dirserver is broken.
  6348. - Make worker threads start and run on win32. Now win32 servers
  6349. may work better.
  6350. - Bandaid (not actually fix, but now it doesn't crash) an assert
  6351. where the dns worker dies mysteriously and the main Tor process
  6352. doesn't remember anything about the address it was resolving.
  6353. o Bugfixes on 0.0.9 (Win32):
  6354. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  6355. name out of the warning/assert messages.
  6356. - Fix a superficial "unhandled error on read" bug on win32.
  6357. - The win32 installer no longer requires a click-through for our
  6358. license, since our Free Software license grants rights but does not
  6359. take any away.
  6360. - Win32: When connecting to a dirserver fails, try another one
  6361. immediately. (This was already working for non-win32 Tors.)
  6362. - Stop trying to parse $HOME on win32 when hunting for default
  6363. DataDirectory.
  6364. - Make tor-resolve.c work on win32 by calling network_init().
  6365. o Bugfixes on 0.0.9 (other):
  6366. - Make 0.0.9.x build on Solaris again.
  6367. - Due to a fencepost error, we were blowing away the \n when reporting
  6368. confvalue items in the controller. So asking for multiple config
  6369. values at once couldn't work.
  6370. - When listing circuits that are pending on an opening OR connection,
  6371. if we're an OR we were listing circuits that *end* at us as
  6372. being pending on every listener, dns/cpu worker, etc. Stop that.
  6373. - Dirservers were failing to create 'running-routers' or 'directory'
  6374. strings if we had more than some threshold of routers. Fix them so
  6375. they can handle any number of routers.
  6376. - Fix a superficial "Duplicate mark for close" bug.
  6377. - Stop checking for clock skew for OR connections, even for servers.
  6378. - Fix a fencepost error that was chopping off the last letter of any
  6379. nickname that is the maximum allowed nickname length.
  6380. - Update URLs in log messages so they point to the new website.
  6381. - Fix a potential problem in mangling server private keys while
  6382. writing to disk (not triggered yet, as far as we know).
  6383. - Include the licenses for other free software we include in Tor,
  6384. now that we're shipping binary distributions more regularly.
  6385. Changes in version 0.0.9.1 - 2004-12-15
  6386. o Bugfixes on 0.0.9:
  6387. - Make hibernation actually work.
  6388. - Make HashedControlPassword config option work.
  6389. - When we're reporting event circuit status to a controller,
  6390. don't use the stream status code.
  6391. Changes in version 0.0.9 - 2004-12-12
  6392. o Cleanups:
  6393. - Clean up manpage and torrc.sample file.
  6394. - Clean up severities and text of log warnings.
  6395. o Mistakes:
  6396. - Make servers trigger an assert when they enter hibernation.
  6397. Changes in version 0.0.9rc7 - 2004-12-08
  6398. o Bugfixes on 0.0.9rc:
  6399. - Fix a stack-trashing crash when an exit node begins hibernating.
  6400. - Avoid looking at unallocated memory while considering which
  6401. ports we need to build circuits to cover.
  6402. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  6403. we shouldn't hold-open-until-flush if the eof arrived first.
  6404. - Fix a bug with init_cookie_authentication() in the controller.
  6405. - When recommending new-format log lines, if the upper bound is
  6406. LOG_ERR, leave it implicit.
  6407. o Bugfixes on 0.0.8.1:
  6408. - Fix a whole slew of memory leaks.
  6409. - Fix isspace() and friends so they still make Solaris happy
  6410. but also so they don't trigger asserts on win32.
  6411. - Fix parse_iso_time on platforms without strptime (eg win32).
  6412. - win32: tolerate extra "readable" events better.
  6413. - win32: when being multithreaded, leave parent fdarray open.
  6414. - Make unit tests work on win32.
  6415. Changes in version 0.0.9rc6 - 2004-12-06
  6416. o Bugfixes on 0.0.9pre:
  6417. - Clean up some more integer underflow opportunities (not exploitable
  6418. we think).
  6419. - While hibernating, hup should not regrow our listeners.
  6420. - Send an end to the streams we close when we hibernate, rather
  6421. than just chopping them off.
  6422. - React to eof immediately on non-open edge connections.
  6423. o Bugfixes on 0.0.8.1:
  6424. - Calculate timeout for waiting for a connected cell from the time
  6425. we sent the begin cell, not from the time the stream started. If
  6426. it took a long time to establish the circuit, we would time out
  6427. right after sending the begin cell.
  6428. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  6429. of * as always matching, so we were picking reject *:* nodes as
  6430. exit nodes too. Oops.
  6431. o Features:
  6432. - New circuit building strategy: keep a list of ports that we've
  6433. used in the past 6 hours, and always try to have 2 circuits open
  6434. or on the way that will handle each such port. Seed us with port
  6435. 80 so web users won't complain that Tor is "slow to start up".
  6436. - Make kill -USR1 dump more useful stats about circuits.
  6437. - When warning about retrying or giving up, print the address, so
  6438. the user knows which one it's talking about.
  6439. - If you haven't used a clean circuit in an hour, throw it away,
  6440. just to be on the safe side. (This means after 6 hours a totally
  6441. unused Tor client will have no circuits open.)
  6442. Changes in version 0.0.9rc5 - 2004-12-01
  6443. o Bugfixes on 0.0.8.1:
  6444. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  6445. - Let resolve conns retry/expire also, rather than sticking around
  6446. forever.
  6447. - If we are using select, make sure we stay within FD_SETSIZE.
  6448. o Bugfixes on 0.0.9pre:
  6449. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  6450. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  6451. finding it.
  6452. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  6453. instead. Impose minima and maxima for all *Period options; impose
  6454. even tighter maxima for fetching if we are a caching dirserver.
  6455. Clip rather than rejecting.
  6456. - Fetch cached running-routers from servers that serve it (that is,
  6457. authdirservers and servers running 0.0.9rc5-cvs or later.)
  6458. o Features:
  6459. - Accept *:706 (silc) in default exit policy.
  6460. - Implement new versioning format for post 0.1.
  6461. - Support "foo.nickname.exit" addresses, to let Alice request the
  6462. address "foo" as viewed by exit node "nickname". Based on a patch
  6463. by Geoff Goodell.
  6464. - Make tor --version --version dump the cvs Id of every file.
  6465. Changes in version 0.0.9rc4 - 2004-11-28
  6466. o Bugfixes on 0.0.8.1:
  6467. - Make windows sockets actually non-blocking (oops), and handle
  6468. win32 socket errors better.
  6469. o Bugfixes on 0.0.9rc1:
  6470. - Actually catch the -USR2 signal.
  6471. Changes in version 0.0.9rc3 - 2004-11-25
  6472. o Bugfixes on 0.0.8.1:
  6473. - Flush the log file descriptor after we print "Tor opening log file",
  6474. so we don't see those messages days later.
  6475. o Bugfixes on 0.0.9rc1:
  6476. - Make tor-resolve work again.
  6477. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  6478. - Fix an assert trigger for clients/servers handling resolves.
  6479. Changes in version 0.0.9rc2 - 2004-11-24
  6480. o Bugfixes on 0.0.9rc1:
  6481. - I broke socks5 support while fixing the eof bug.
  6482. - Allow unitless bandwidths and intervals; they default to bytes
  6483. and seconds.
  6484. - New servers don't start out hibernating; they are active until
  6485. they run out of bytes, so they have a better estimate of how
  6486. long it takes, and so their operators can know they're working.
  6487. Changes in version 0.0.9rc1 - 2004-11-23
  6488. o Bugfixes on 0.0.8.1:
  6489. - Finally fix a bug that's been plaguing us for a year:
  6490. With high load, circuit package window was reaching 0. Whenever
  6491. we got a circuit-level sendme, we were reading a lot on each
  6492. socket, but only writing out a bit. So we would eventually reach
  6493. eof. This would be noticed and acted on even when there were still
  6494. bytes sitting in the inbuf.
  6495. - When poll() is interrupted, we shouldn't believe the revents values.
  6496. o Bugfixes on 0.0.9pre6:
  6497. - Fix hibernate bug that caused pre6 to be broken.
  6498. - Don't keep rephist info for routers that haven't had activity for
  6499. 24 hours. (This matters now that clients have keys, since we track
  6500. them too.)
  6501. - Never call close_temp_logs while validating log options.
  6502. - Fix backslash-escaping on tor.sh.in and torctl.in.
  6503. o Features:
  6504. - Implement weekly/monthly/daily accounting: now you specify your
  6505. hibernation properties by
  6506. AccountingMax N bytes|KB|MB|GB|TB
  6507. AccountingStart day|week|month [day] HH:MM
  6508. Defaults to "month 1 0:00".
  6509. - Let bandwidth and interval config options be specified as 5 bytes,
  6510. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  6511. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  6512. get back to normal.)
  6513. - If your requested entry or exit node has advertised bandwidth 0,
  6514. pick it anyway.
  6515. - Be more greedy about filling up relay cells -- we try reading again
  6516. once we've processed the stuff we read, in case enough has arrived
  6517. to fill the last cell completely.
  6518. - Apply NT service patch from Osamu Fujino. Still needs more work.
  6519. Changes in version 0.0.9pre6 - 2004-11-15
  6520. o Bugfixes on 0.0.8.1:
  6521. - Fix assert failure on malformed socks4a requests.
  6522. - Use identity comparison, not nickname comparison, to choose which
  6523. half of circuit-ID-space each side gets to use. This is needed
  6524. because sometimes we think of a router as a nickname, and sometimes
  6525. as a hex ID, and we can't predict what the other side will do.
  6526. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  6527. write() call will fail and we handle it there.
  6528. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  6529. and smartlist_len, which are two major profiling offenders.
  6530. o Bugfixes on 0.0.9pre5:
  6531. - Fix a bug in read_all that was corrupting config files on windows.
  6532. - When we're raising the max number of open file descriptors to
  6533. 'unlimited', don't log that we just raised it to '-1'.
  6534. - Include event code with events, as required by control-spec.txt.
  6535. - Don't give a fingerprint when clients do --list-fingerprint:
  6536. it's misleading, because it will never be the same again.
  6537. - Stop using strlcpy in tor_strndup, since it was slowing us
  6538. down a lot.
  6539. - Remove warn on startup about missing cached-directory file.
  6540. - Make kill -USR1 work again.
  6541. - Hibernate if we start tor during the "wait for wakeup-time" phase
  6542. of an accounting interval. Log our hibernation plans better.
  6543. - Authoritative dirservers now also cache their directory, so they
  6544. have it on start-up.
  6545. o Features:
  6546. - Fetch running-routers; cache running-routers; compress
  6547. running-routers; serve compressed running-routers.z
  6548. - Add NSI installer script contributed by J Doe.
  6549. - Commit VC6 and VC7 workspace/project files.
  6550. - Commit a tor.spec for making RPM files, with help from jbash.
  6551. - Add contrib/torctl.in contributed by Glenn Fink.
  6552. - Implement the control-spec's SAVECONF command, to write your
  6553. configuration to torrc.
  6554. - Get cookie authentication for the controller closer to working.
  6555. - Include control-spec.txt in the tarball.
  6556. - When set_conf changes our server descriptor, upload a new copy.
  6557. But don't upload it too often if there are frequent changes.
  6558. - Document authentication config in man page, and document signals
  6559. we catch.
  6560. - Clean up confusing parts of man page and torrc.sample.
  6561. - Make expand_filename handle ~ and ~username.
  6562. - Use autoconf to enable largefile support where necessary. Use
  6563. ftello where available, since ftell can fail at 2GB.
  6564. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  6565. log more informatively.
  6566. - Give a slightly more useful output for "tor -h".
  6567. - Refuse application socks connections to port 0.
  6568. - Check clock skew for verified servers, but allow unverified
  6569. servers and clients to have any clock skew.
  6570. - Break DirFetchPostPeriod into:
  6571. - DirFetchPeriod for fetching full directory,
  6572. - StatusFetchPeriod for fetching running-routers,
  6573. - DirPostPeriod for posting server descriptor,
  6574. - RendPostPeriod for posting hidden service descriptors.
  6575. - Make sure the hidden service descriptors are at a random offset
  6576. from each other, to hinder linkability.
  6577. Changes in version 0.0.9pre5 - 2004-11-09
  6578. o Bugfixes on 0.0.9pre4:
  6579. - Fix a seg fault in unit tests (doesn't affect main program).
  6580. - Fix an assert bug where a hidden service provider would fail if
  6581. the first hop of his rendezvous circuit was down.
  6582. - Hidden service operators now correctly handle version 1 style
  6583. INTRODUCE1 cells (nobody generates them still, so not a critical
  6584. bug).
  6585. - If do_hup fails, actually notice.
  6586. - Handle more errnos from accept() without closing the listener.
  6587. Some OpenBSD machines were closing their listeners because
  6588. they ran out of file descriptors.
  6589. - Send resolve cells to exit routers that are running a new
  6590. enough version of the resolve code to work right.
  6591. - Better handling of winsock includes on non-MSV win32 compilers.
  6592. - Some people had wrapped their tor client/server in a script
  6593. that would restart it whenever it died. This did not play well
  6594. with our "shut down if your version is obsolete" code. Now people
  6595. don't fetch a new directory if their local cached version is
  6596. recent enough.
  6597. - Make our autogen.sh work on ksh as well as bash.
  6598. o Major Features:
  6599. - Hibernation: New config option "AccountingMaxKB" lets you
  6600. set how many KBytes per month you want to allow your server to
  6601. consume. Rather than spreading those bytes out evenly over the
  6602. month, we instead hibernate for some of the month and pop up
  6603. at a deterministic time, work until the bytes are consumed, then
  6604. hibernate again. Config option "MonthlyAccountingStart" lets you
  6605. specify which day of the month your billing cycle starts on.
  6606. - Control interface: a separate program can now talk to your
  6607. client/server over a socket, and get/set config options, receive
  6608. notifications of circuits and streams starting/finishing/dying,
  6609. bandwidth used, etc. The next step is to get some GUIs working.
  6610. Let us know if you want to help out. See doc/control-spec.txt .
  6611. - Ship a contrib/tor-control.py as an example script to interact
  6612. with the control port.
  6613. - "tor --hash-password zzyxz" will output a salted password for
  6614. use in authenticating to the control interface.
  6615. - New log format in config:
  6616. "Log minsev[-maxsev] stdout|stderr|syslog" or
  6617. "Log minsev[-maxsev] file /var/foo"
  6618. o Minor Features:
  6619. - DirPolicy config option, to let people reject incoming addresses
  6620. from their dirserver.
  6621. - "tor --list-fingerprint" will list your identity key fingerprint
  6622. and then exit.
  6623. - Add "pass" target for RedirectExit, to make it easier to break
  6624. out of a sequence of RedirectExit rules.
  6625. - Clients now generate a TLS cert too, in preparation for having
  6626. them act more like real nodes.
  6627. - Ship src/win32/ in the tarball, so people can use it to build.
  6628. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  6629. is broken.
  6630. - New "router-status" line in directory, to better bind each verified
  6631. nickname to its identity key.
  6632. - Deprecate unofficial config option abbreviations, and abbreviations
  6633. not on the command line.
  6634. - Add a pure-C tor-resolve implementation.
  6635. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  6636. 1024) file descriptors.
  6637. o Code security improvements, inspired by Ilja:
  6638. - Replace sprintf with snprintf. (I think they were all safe, but
  6639. hey.)
  6640. - Replace strcpy/strncpy with strlcpy in more places.
  6641. - Avoid strcat; use snprintf or strlcat instead.
  6642. - snprintf wrapper with consistent (though not C99) overflow behavior.
  6643. Changes in version 0.0.9pre4 - 2004-10-17
  6644. o Bugfixes on 0.0.9pre3:
  6645. - If the server doesn't specify an exit policy, use the real default
  6646. exit policy, not reject *:*.
  6647. - Ignore fascistfirewall when uploading/downloading hidden service
  6648. descriptors, since we go through Tor for those; and when using
  6649. an HttpProxy, since we assume it can reach them all.
  6650. - When looking for an authoritative dirserver, use only the ones
  6651. configured at boot. Don't bother looking in the directory.
  6652. - The rest of the fix for get_default_conf_file() on older win32.
  6653. - Make 'Routerfile' config option obsolete.
  6654. o Features:
  6655. - New 'MyFamily nick1,...' config option for a server to
  6656. specify other servers that shouldn't be used in the same circuit
  6657. with it. Only believed if nick1 also specifies us.
  6658. - New 'NodeFamily nick1,nick2,...' config option for a client to
  6659. specify nodes that it doesn't want to use in the same circuit.
  6660. - New 'Redirectexit pattern address:port' config option for a
  6661. server to redirect exit connections, e.g. to a local squid.
  6662. Changes in version 0.0.9pre3 - 2004-10-13
  6663. o Bugfixes on 0.0.8.1:
  6664. - Better torrc example lines for dirbindaddress and orbindaddress.
  6665. - Improved bounds checking on parsed ints (e.g. config options and
  6666. the ones we find in directories.)
  6667. - Better handling of size_t vs int, so we're more robust on 64
  6668. bit platforms.
  6669. - Fix the rest of the bug where a newly started OR would appear
  6670. as unverified even after we've added his fingerprint and hupped
  6671. the dirserver.
  6672. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  6673. close it without sending back an end. So 'connection refused'
  6674. would simply be ignored and the user would get no response.
  6675. o Bugfixes on 0.0.9pre2:
  6676. - Serving the cached-on-disk directory to people is bad. We now
  6677. provide no directory until we've fetched a fresh one.
  6678. - Workaround for bug on windows where cached-directories get crlf
  6679. corruption.
  6680. - Make get_default_conf_file() work on older windows too.
  6681. - If we write a *:* exit policy line in the descriptor, don't write
  6682. any more exit policy lines.
  6683. o Features:
  6684. - Use only 0.0.9pre1 and later servers for resolve cells.
  6685. - Make the dirservers file obsolete.
  6686. - Include a dir-signing-key token in directories to tell the
  6687. parsing entity which key is being used to sign.
  6688. - Remove the built-in bulky default dirservers string.
  6689. - New config option "Dirserver %s:%d [fingerprint]", which can be
  6690. repeated as many times as needed. If no dirservers specified,
  6691. default to moria1,moria2,tor26.
  6692. - Make moria2 advertise a dirport of 80, so people behind firewalls
  6693. will be able to get a directory.
  6694. - Http proxy support
  6695. - Dirservers translate requests for http://%s:%d/x to /x
  6696. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  6697. be routed through this host.
  6698. - Clients ask for /tor/x rather than /x for new enough dirservers.
  6699. This way we can one day coexist peacefully with apache.
  6700. - Clients specify a "Host: %s%d" http header, to be compatible
  6701. with more proxies, and so running squid on an exit node can work.
  6702. Changes in version 0.0.8.1 - 2004-10-13
  6703. o Bugfixes:
  6704. - Fix a seg fault that can be triggered remotely for Tor
  6705. clients/servers with an open dirport.
  6706. - Fix a rare assert trigger, where routerinfos for entries in
  6707. our cpath would expire while we're building the path.
  6708. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6709. - Fix a rare seg fault for people running hidden services on
  6710. intermittent connections.
  6711. - Fix a bug in parsing opt keywords with objects.
  6712. - Fix a stale pointer assert bug when a stream detaches and
  6713. reattaches.
  6714. - Fix a string format vulnerability (probably not exploitable)
  6715. in reporting stats locally.
  6716. - Fix an assert trigger: sometimes launching circuits can fail
  6717. immediately, e.g. because too many circuits have failed recently.
  6718. - Fix a compile warning on 64 bit platforms.
  6719. Changes in version 0.0.9pre2 - 2004-10-03
  6720. o Bugfixes:
  6721. - Make fetching a cached directory work for 64-bit platforms too.
  6722. - Make zlib.h a required header, not an optional header.
  6723. Changes in version 0.0.9pre1 - 2004-10-01
  6724. o Bugfixes:
  6725. - Stop using separate defaults for no-config-file and
  6726. empty-config-file. Now you have to explicitly turn off SocksPort,
  6727. if you don't want it open.
  6728. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6729. - Improve man page to mention more of the 0.0.8 features.
  6730. - Fix a rare seg fault for people running hidden services on
  6731. intermittent connections.
  6732. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  6733. happier.
  6734. - Fix more dns related bugs: send back resolve_failed and end cells
  6735. more reliably when the resolve fails, rather than closing the
  6736. circuit and then trying to send the cell. Also attach dummy resolve
  6737. connections to a circuit *before* calling dns_resolve(), to fix
  6738. a bug where cached answers would never be sent in RESOLVED cells.
  6739. - When we run out of disk space, or other log writing error, don't
  6740. crash. Just stop logging to that log and continue.
  6741. - We were starting to daemonize before we opened our logs, so if
  6742. there were any problems opening logs, we would complain to stderr,
  6743. which wouldn't work, and then mysteriously exit.
  6744. - Fix a rare bug where sometimes a verified OR would connect to us
  6745. before he'd uploaded his descriptor, which would cause us to
  6746. assign conn->nickname as though he's unverified. Now we look through
  6747. the fingerprint list to see if he's there.
  6748. - Fix a rare assert trigger, where routerinfos for entries in
  6749. our cpath would expire while we're building the path.
  6750. o Features:
  6751. - Clients can ask dirservers for /dir.z to get a compressed version
  6752. of the directory. Only works for servers running 0.0.9, of course.
  6753. - Make clients cache directories and use them to seed their router
  6754. lists at startup. This means clients have a datadir again.
  6755. - Configuration infrastructure support for warning on obsolete
  6756. options.
  6757. - Respond to content-encoding headers by trying to uncompress as
  6758. appropriate.
  6759. - Reply with a deflated directory when a client asks for "dir.z".
  6760. We could use allow-encodings instead, but allow-encodings isn't
  6761. specified in HTTP 1.0.
  6762. - Raise the max dns workers from 50 to 100.
  6763. - Discourage people from setting their dirfetchpostperiod more often
  6764. than once per minute.
  6765. - Protect dirservers from overzealous descriptor uploading -- wait
  6766. 10 seconds after directory gets dirty, before regenerating.
  6767. Changes in version 0.0.8 - 2004-08-25
  6768. o Port it to SunOS 5.9 / Athena
  6769. Changes in version 0.0.8rc2 - 2004-08-20
  6770. o Make it compile on cygwin again.
  6771. o When picking unverified routers, skip those with low uptime and/or
  6772. low bandwidth, depending on what properties you care about.
  6773. Changes in version 0.0.8rc1 - 2004-08-18
  6774. o Changes from 0.0.7.3:
  6775. - Bugfixes:
  6776. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  6777. don't put it into the client dns cache.
  6778. - If a begin failed due to exit policy, but we believe the IP address
  6779. should have been allowed, switch that router to exitpolicy reject *:*
  6780. until we get our next directory.
  6781. - Features:
  6782. - Clients choose nodes proportional to advertised bandwidth.
  6783. - Avoid using nodes with low uptime as introduction points.
  6784. - Handle servers with dynamic IP addresses: don't replace
  6785. options->Address with the resolved one at startup, and
  6786. detect our address right before we make a routerinfo each time.
  6787. - 'FascistFirewall' option to pick dirservers and ORs on specific
  6788. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  6789. which ports are open. (Defaults to 80,443)
  6790. - Be more aggressive about trying to make circuits when the network
  6791. has changed (e.g. when you unsuspend your laptop).
  6792. - Check for time skew on http headers; report date in response to
  6793. "GET /".
  6794. - If the entrynode config line has only one node, don't pick it as
  6795. an exitnode.
  6796. - Add strict{entry|exit}nodes config options. If set to 1, then
  6797. we refuse to build circuits that don't include the specified entry
  6798. or exit nodes.
  6799. - OutboundBindAddress config option, to bind to a specific
  6800. IP address for outgoing connect()s.
  6801. - End truncated log entries (e.g. directories) with "[truncated]".
  6802. o Patches to 0.0.8preX:
  6803. - Bugfixes:
  6804. - Patches to compile and run on win32 again (maybe)?
  6805. - Fix crash when looking for ~/.torrc with no $HOME set.
  6806. - Fix a race bug in the unit tests.
  6807. - Handle verified/unverified name collisions better when new
  6808. routerinfo's arrive in a directory.
  6809. - Sometimes routers were getting entered into the stats before
  6810. we'd assigned their identity_digest. Oops.
  6811. - Only pick and establish intro points after we've gotten a
  6812. directory.
  6813. - Features:
  6814. - AllowUnverifiedNodes config option to let circuits choose no-name
  6815. routers in entry,middle,exit,introduction,rendezvous positions.
  6816. Allow middle and rendezvous positions by default.
  6817. - Add a man page for tor-resolve.
  6818. Changes in version 0.0.7.3 - 2004-08-12
  6819. o Stop dnsworkers from triggering an assert failure when you
  6820. ask them to resolve the host "".
  6821. Changes in version 0.0.8pre3 - 2004-08-09
  6822. o Changes from 0.0.7.2:
  6823. - Allow multiple ORs with same nickname in routerlist -- now when
  6824. people give us one identity key for a nickname, then later
  6825. another, we don't constantly complain until the first expires.
  6826. - Remember used bandwidth (both in and out), and publish 15-minute
  6827. snapshots for the past day into our descriptor.
  6828. - You can now fetch $DIRURL/running-routers to get just the
  6829. running-routers line, not the whole descriptor list. (But
  6830. clients don't use this yet.)
  6831. - When people mistakenly use Tor as an http proxy, point them
  6832. at the tor-doc.html rather than the INSTALL.
  6833. - Remove our mostly unused -- and broken -- hex_encode()
  6834. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  6835. for pointing out this bug.)
  6836. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  6837. fewer problems with people using the wrong key.
  6838. - Change the default exit policy to reject the default edonkey,
  6839. kazaa, gnutella ports.
  6840. - Add replace_file() to util.[ch] to handle win32's rename().
  6841. o Changes from 0.0.8preX:
  6842. - Fix two bugs in saving onion keys to disk when rotating, so
  6843. hopefully we'll get fewer people using old onion keys.
  6844. - Fix an assert error that was making SocksPolicy not work.
  6845. - Be willing to expire routers that have an open dirport -- it's
  6846. just the authoritative dirservers we want to not forget.
  6847. - Reject tor-resolve requests for .onion addresses early, so we
  6848. don't build a whole rendezvous circuit and then fail.
  6849. - When you're warning a server that he's unverified, don't cry
  6850. wolf unpredictably.
  6851. - Fix a race condition: don't try to extend onto a connection
  6852. that's still handshaking.
  6853. - For servers in clique mode, require the conn to be open before
  6854. you'll choose it for your path.
  6855. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  6856. end relay cell, etc.
  6857. - Measure bandwidth capacity over the last 24 hours, not just 12
  6858. - Bugfix: authoritative dirservers were making and signing a new
  6859. directory for each client, rather than reusing the cached one.
  6860. Changes in version 0.0.8pre2 - 2004-08-04
  6861. o Changes from 0.0.7.2:
  6862. - Security fixes:
  6863. - Check directory signature _before_ you decide whether you're
  6864. you're running an obsolete version and should exit.
  6865. - Check directory signature _before_ you parse the running-routers
  6866. list to decide who's running or verified.
  6867. - Bugfixes and features:
  6868. - Check return value of fclose while writing to disk, so we don't
  6869. end up with broken files when servers run out of disk space.
  6870. - Log a warning if the user uses an unsafe socks variant, so people
  6871. are more likely to learn about privoxy or socat.
  6872. - Dirservers now include RFC1123-style dates in the HTTP headers,
  6873. which one day we will use to better detect clock skew.
  6874. o Changes from 0.0.8pre1:
  6875. - Make it compile without warnings again on win32.
  6876. - Log a warning if you're running an unverified server, to let you
  6877. know you might want to get it verified.
  6878. - Only pick a default nickname if you plan to be a server.
  6879. Changes in version 0.0.8pre1 - 2004-07-23
  6880. o Bugfixes:
  6881. - Made our unit tests compile again on OpenBSD 3.5, and tor
  6882. itself compile again on OpenBSD on a sparc64.
  6883. - We were neglecting milliseconds when logging on win32, so
  6884. everything appeared to happen at the beginning of each second.
  6885. o Protocol changes:
  6886. - 'Extend' relay cell payloads now include the digest of the
  6887. intended next hop's identity key. Now we can verify that we're
  6888. extending to the right router, and also extend to routers we
  6889. hadn't heard of before.
  6890. o Features:
  6891. - Tor nodes can now act as relays (with an advertised ORPort)
  6892. without being manually verified by the dirserver operators.
  6893. - Uploaded descriptors of unverified routers are now accepted
  6894. by the dirservers, and included in the directory.
  6895. - Verified routers are listed by nickname in the running-routers
  6896. list; unverified routers are listed as "$<fingerprint>".
  6897. - We now use hash-of-identity-key in most places rather than
  6898. nickname or addr:port, for improved security/flexibility.
  6899. - To avoid Sybil attacks, paths still use only verified servers.
  6900. But now we have a chance to play around with hybrid approaches.
  6901. - Nodes track bandwidth usage to estimate capacity (not used yet).
  6902. - ClientOnly option for nodes that never want to become servers.
  6903. - Directory caching.
  6904. - "AuthoritativeDir 1" option for the official dirservers.
  6905. - Now other nodes (clients and servers) will cache the latest
  6906. directory they've pulled down.
  6907. - They can enable their DirPort to serve it to others.
  6908. - Clients will pull down a directory from any node with an open
  6909. DirPort, and check the signature/timestamp correctly.
  6910. - Authoritative dirservers now fetch directories from other
  6911. authdirservers, to stay better synced.
  6912. - Running-routers list tells who's down also, along with noting
  6913. if they're verified (listed by nickname) or unverified (listed
  6914. by hash-of-key).
  6915. - Allow dirservers to serve running-router list separately.
  6916. This isn't used yet.
  6917. - ORs connect-on-demand to other ORs
  6918. - If you get an extend cell to an OR you're not connected to,
  6919. connect, handshake, and forward the create cell.
  6920. - The authoritative dirservers stay connected to everybody,
  6921. and everybody stays connected to 0.0.7 servers, but otherwise
  6922. clients/servers expire unused connections after 5 minutes.
  6923. - When servers get a sigint, they delay 30 seconds (refusing new
  6924. connections) then exit. A second sigint causes immediate exit.
  6925. - File and name management:
  6926. - Look for .torrc if no CONFDIR "torrc" is found.
  6927. - If no datadir is defined, then choose, make, and secure ~/.tor
  6928. as datadir.
  6929. - If torrc not found, exitpolicy reject *:*.
  6930. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  6931. - If no nickname is defined, derive default from hostname.
  6932. - Rename secret key files, e.g. identity.key -> secret_id_key,
  6933. to discourage people from mailing their identity key to tor-ops.
  6934. - Refuse to build a circuit before the directory has arrived --
  6935. it won't work anyway, since you won't know the right onion keys
  6936. to use.
  6937. - Try other dirservers immediately if the one you try is down. This
  6938. should tolerate down dirservers better now.
  6939. - Parse tor version numbers so we can do an is-newer-than check
  6940. rather than an is-in-the-list check.
  6941. - New socks command 'resolve', to let us shim gethostbyname()
  6942. locally.
  6943. - A 'tor_resolve' script to access the socks resolve functionality.
  6944. - A new socks-extensions.txt doc file to describe our
  6945. interpretation and extensions to the socks protocols.
  6946. - Add a ContactInfo option, which gets published in descriptor.
  6947. - Publish OR uptime in descriptor (and thus in directory) too.
  6948. - Write tor version at the top of each log file
  6949. - New docs in the tarball:
  6950. - tor-doc.html.
  6951. - Document that you should proxy your SSL traffic too.
  6952. Changes in version 0.0.7.2 - 2004-07-07
  6953. o A better fix for the 0.0.0.0 problem, that will hopefully
  6954. eliminate the remaining related assertion failures.
  6955. Changes in version 0.0.7.1 - 2004-07-04
  6956. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  6957. since internally we use 0.0.0.0 to signify "not yet resolved".
  6958. Changes in version 0.0.7 - 2004-06-07
  6959. o Updated the man page to reflect the new features.
  6960. Changes in version 0.0.7rc2 - 2004-06-06
  6961. o Changes from 0.0.7rc1:
  6962. - Make it build on Win32 again.
  6963. o Changes from 0.0.6.2:
  6964. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  6965. settings too.
  6966. Changes in version 0.0.7rc1 - 2004-06-02
  6967. o Bugfixes:
  6968. - On sighup, we were adding another log without removing the first
  6969. one. So log messages would get duplicated n times for n sighups.
  6970. - Several cases of using a connection after we'd freed it. The
  6971. problem was that connections that are pending resolve are in both
  6972. the pending_resolve tree, and also the circuit's resolving_streams
  6973. list. When you want to remove one, you must remove it from both.
  6974. - Fix a double-mark-for-close where an end cell arrived for a
  6975. resolving stream, and then the resolve failed.
  6976. - Check directory signatures based on name of signer, not on whom
  6977. we got the directory from. This will let us cache directories more
  6978. easily.
  6979. o Features:
  6980. - Crank up some of our constants to handle more users.
  6981. Changes in version 0.0.7pre1 - 2004-06-02
  6982. o Fixes for crashes and other obnoxious bugs:
  6983. - Fix an epipe bug: sometimes when directory connections failed
  6984. to connect, we would give them a chance to flush before closing
  6985. them.
  6986. - When we detached from a circuit because of resolvefailed, we
  6987. would immediately try the same circuit twice more, and then
  6988. give up on the resolve thinking we'd tried three different
  6989. exit nodes.
  6990. - Limit the number of intro circuits we'll attempt to build for a
  6991. hidden service per 15-minute period.
  6992. - Check recommended-software string *early*, before actually parsing
  6993. the directory. Thus we can detect an obsolete version and exit,
  6994. even if the new directory format doesn't parse.
  6995. o Fixes for security bugs:
  6996. - Remember which nodes are dirservers when you startup, and if a
  6997. random OR enables his dirport, don't automatically assume he's
  6998. a trusted dirserver.
  6999. o Other bugfixes:
  7000. - Directory connections were asking the wrong poll socket to
  7001. start writing, and not asking themselves to start writing.
  7002. - When we detached from a circuit because we sent a begin but
  7003. didn't get a connected, we would use it again the first time;
  7004. but after that we would correctly switch to a different one.
  7005. - Stop warning when the first onion decrypt attempt fails; they
  7006. will sometimes legitimately fail now that we rotate keys.
  7007. - Override unaligned-access-ok check when $host_cpu is ia64 or
  7008. arm. Apparently they allow it but the kernel whines.
  7009. - Dirservers try to reconnect periodically too, in case connections
  7010. have failed.
  7011. - Fix some memory leaks in directory servers.
  7012. - Allow backslash in Win32 filenames.
  7013. - Made Tor build complain-free on FreeBSD, hopefully without
  7014. breaking other BSD builds. We'll see.
  7015. o Features:
  7016. - Doxygen markup on all functions and global variables.
  7017. - Make directory functions update routerlist, not replace it. So
  7018. now directory disagreements are not so critical a problem.
  7019. - Remove the upper limit on number of descriptors in a dirserver's
  7020. directory (not that we were anywhere close).
  7021. - Allow multiple logfiles at different severity ranges.
  7022. - Allow *BindAddress to specify ":port" rather than setting *Port
  7023. separately. Allow multiple instances of each BindAddress config
  7024. option, so you can bind to multiple interfaces if you want.
  7025. - Allow multiple exit policy lines, which are processed in order.
  7026. Now we don't need that huge line with all the commas in it.
  7027. - Enable accept/reject policies on SOCKS connections, so you can bind
  7028. to 0.0.0.0 but still control who can use your OP.
  7029. Changes in version 0.0.6.2 - 2004-05-16
  7030. o Our integrity-checking digest was checking only the most recent cell,
  7031. not the previous cells like we'd thought.
  7032. Thanks to Stefan Mark for finding the flaw!
  7033. Changes in version 0.0.6.1 - 2004-05-06
  7034. o Fix two bugs in our AES counter-mode implementation (this affected
  7035. onion-level stream encryption, but not TLS-level). It turns
  7036. out we were doing something much more akin to a 16-character
  7037. polyalphabetic cipher. Oops.
  7038. Thanks to Stefan Mark for finding the flaw!
  7039. o Retire moria3 as a directory server, and add tor26 as a directory
  7040. server.
  7041. Changes in version 0.0.6 - 2004-05-02
  7042. [version bump only]
  7043. Changes in version 0.0.6rc4 - 2004-05-01
  7044. o Update the built-in dirservers list to use the new directory format
  7045. o Fix a rare seg fault: if a node offering a hidden service attempts
  7046. to build a circuit to Alice's rendezvous point and fails before it
  7047. reaches the last hop, it retries with a different circuit, but
  7048. then dies.
  7049. o Handle windows socket errors correctly.
  7050. Changes in version 0.0.6rc3 - 2004-04-28
  7051. o Don't expire non-general excess circuits (if we had enough
  7052. circuits open, we were expiring rendezvous circuits -- even
  7053. when they had a stream attached. oops.)
  7054. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  7055. o Better debugging for tls errors
  7056. o Some versions of openssl have an SSL_pending function that erroneously
  7057. returns bytes when there is a non-application record pending.
  7058. o Set Content-Type on the directory and hidserv descriptor.
  7059. o Remove IVs from cipher code, since AES-ctr has none.
  7060. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  7061. o We were using an array of length zero in a few places.
  7062. o win32's gethostbyname can't resolve an IP to an IP.
  7063. o win32's close can't close a socket.
  7064. Changes in version 0.0.6rc2 - 2004-04-26
  7065. o Fix a bug where we were closing tls connections intermittently.
  7066. It turns out openssl keeps its errors around -- so if an error
  7067. happens, and you don't ask about it, and then another openssl
  7068. operation happens and succeeds, and you ask if there was an error,
  7069. it tells you about the first error. Fun fun.
  7070. o Fix a bug that's been lurking since 27 may 03 (!)
  7071. When passing back a destroy cell, we would use the wrong circ id.
  7072. 'Mostly harmless', but still worth fixing.
  7073. o Since we don't support truncateds much, don't bother sending them;
  7074. just close the circ.
  7075. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  7076. o don't crash if a conn that sent a begin has suddenly lost its circuit
  7077. (this was quite rare).
  7078. Changes in version 0.0.6rc1 - 2004-04-25
  7079. o We now rotate link (tls context) keys and onion keys.
  7080. o CREATE cells now include oaep padding, so you can tell
  7081. if you decrypted them correctly.
  7082. o Add bandwidthburst to server descriptor.
  7083. o Directories now say which dirserver signed them.
  7084. o Use a tor_assert macro that logs failed assertions too.
  7085. Changes in version 0.0.6pre5 - 2004-04-18
  7086. o changes from 0.0.6pre4:
  7087. - make tor build on broken freebsd 5.2 installs
  7088. - fix a failed assert when you try an intro point, get a nack, and try
  7089. a second one and it works.
  7090. - when alice uses a port that the hidden service doesn't accept,
  7091. it now sends back an end cell (denied by exit policy). otherwise
  7092. alice would just have to wait to time out.
  7093. - fix another rare bug: when we had tried all the intro
  7094. points for a hidden service, we fetched the descriptor
  7095. again, but we left our introcirc thinking it had already
  7096. sent an intro, so it kept waiting for a response...
  7097. - bugfix: when you sleep your hidden-service laptop, as soon
  7098. as it wakes up it tries to upload a service descriptor, but
  7099. socketpair fails for some reason (localhost not up yet?).
  7100. now we simply give up on that upload, and we'll try again later.
  7101. i'd still like to find the bug though.
  7102. - if an intro circ waiting for an ack dies before getting one, then
  7103. count it as a nack
  7104. - we were reusing stale service descriptors and refetching usable
  7105. ones. oops.
  7106. Changes in version 0.0.6pre4 - 2004-04-14
  7107. o changes from 0.0.6pre3:
  7108. - when bob fails to connect to the rendezvous point, and his
  7109. circ didn't fail because of the rendezvous point itself, then
  7110. he retries a couple of times
  7111. - we expire introduction and rendezvous circs more thoroughly
  7112. (sometimes they were hanging around forever)
  7113. - we expire unattached rendezvous streams that have been around
  7114. too long (they were sticking around forever).
  7115. - fix a measly fencepost error that was crashing everybody with
  7116. a strict glibc.
  7117. Changes in version 0.0.6pre3 - 2004-04-14
  7118. o changes from 0.0.6pre2:
  7119. - make hup work again
  7120. - fix some memory leaks for dirservers
  7121. - allow more skew in rendezvous descriptor timestamps, to help
  7122. handle people like blanu who don't know what time it is
  7123. - normal circs are 3 hops, but some rend/intro circs are 4, if
  7124. the initiator doesn't get to choose the last hop
  7125. - send acks for introductions, so alice can know whether to try
  7126. again
  7127. - bob publishes intro points more correctly
  7128. o changes from 0.0.5:
  7129. - fix an assert trigger that's been plaguing us since the days
  7130. of 0.0.2prexx (thanks weasel!)
  7131. - retry stream correctly when we fail to connect because of
  7132. exit-policy-reject (should try another) or can't-resolve-address
  7133. (also should try another, because dns on random internet servers
  7134. is flaky).
  7135. - when we hup a dirserver and we've *removed* a server from the
  7136. approved-routers list, now we remove that server from the
  7137. in-memory directories too
  7138. Changes in version 0.0.6pre2 - 2004-04-08
  7139. o We fixed our base32 implementation. Now it works on all architectures.
  7140. Changes in version 0.0.6pre1 - 2004-04-08
  7141. o Features:
  7142. - Hidden services and rendezvous points are implemented. Go to
  7143. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7144. hidden services. (This only works via a socks4a proxy such as
  7145. Privoxy, and currently it's quite slow.)
  7146. Changes in version 0.0.5 - 2004-03-30
  7147. [version bump only]
  7148. Changes in version 0.0.5rc3 - 2004-03-29
  7149. o Install torrc as torrc.sample -- we no longer clobber your
  7150. torrc. (Woo!)
  7151. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7152. o Add in a 'notice' log level for things the operator should hear
  7153. but that aren't warnings
  7154. Changes in version 0.0.5rc2 - 2004-03-29
  7155. o Hold socks connection open until reply is flushed (if possible)
  7156. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7157. the dns farm to do it.
  7158. o Fix c99 aliasing warnings in rephist.c
  7159. o Don't include server descriptors that are older than 24 hours in the
  7160. directory.
  7161. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7162. rather than seeing the 60s timeout and assuming the flush had failed.
  7163. o Clean automake droppings from the cvs repository
  7164. Changes in version 0.0.5rc1 - 2004-03-28
  7165. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  7166. o Only build circuits after we've fetched the directory: clients were
  7167. using only the directory servers before they'd fetched a directory.
  7168. This also means longer startup time; so it goes.
  7169. o Fix an assert trigger where an OP would fail to handshake, and we'd
  7170. expect it to have a nickname.
  7171. o Work around a tsocks bug: do a socks reject when AP connection dies
  7172. early, else tsocks goes into an infinite loop.
  7173. Changes in version 0.0.4 - 2004-03-26
  7174. o When connecting to a dirserver or OR and the network is down,
  7175. we would crash.
  7176. Changes in version 0.0.3 - 2004-03-26
  7177. o Warn and fail if server chose a nickname with illegal characters
  7178. o Port to Solaris and Sparc:
  7179. - include missing header fcntl.h
  7180. - have autoconf find -lsocket -lnsl automatically
  7181. - deal with hardware word alignment
  7182. - make uname() work (solaris has a different return convention)
  7183. - switch from using signal() to sigaction()
  7184. o Preliminary work on reputation system:
  7185. - Keep statistics on success/fail of connect attempts; they're published
  7186. by kill -USR1 currently.
  7187. - Add a RunTesting option to try to learn link state by creating test
  7188. circuits, even when SocksPort is off.
  7189. - Remove unused open circuits when there are too many.
  7190. Changes in version 0.0.2 - 2004-03-19
  7191. - Include strlcpy and strlcat for safer string ops
  7192. - define INADDR_NONE so we compile (but still not run) on solaris
  7193. Changes in version 0.0.2pre27 - 2004-03-14
  7194. o Bugfixes:
  7195. - Allow internal tor networks (we were rejecting internal IPs,
  7196. now we allow them if they're set explicitly).
  7197. - And fix a few endian issues.
  7198. Changes in version 0.0.2pre26 - 2004-03-14
  7199. o New features:
  7200. - If a stream times out after 15s without a connected cell, don't
  7201. try that circuit again: try a new one.
  7202. - Retry streams at most 4 times. Then give up.
  7203. - When a dirserver gets a descriptor from an unknown router, it
  7204. logs its fingerprint (so the dirserver operator can choose to
  7205. accept it even without mail from the server operator).
  7206. - Inform unapproved servers when we reject their descriptors.
  7207. - Make tor build on Windows again. It works as a client, who knows
  7208. about as a server.
  7209. - Clearer instructions in the torrc for how to set up a server.
  7210. - Be more efficient about reading fd's when our global token bucket
  7211. (used for rate limiting) becomes empty.
  7212. o Bugfixes:
  7213. - Stop asserting that computers always go forward in time. It's
  7214. simply not true.
  7215. - When we sent a cell (e.g. destroy) and then marked an OR connection
  7216. expired, we might close it before finishing a flush if the other
  7217. side isn't reading right then.
  7218. - Don't allow dirservers to start if they haven't defined
  7219. RecommendedVersions
  7220. - We were caching transient dns failures. Oops.
  7221. - Prevent servers from publishing an internal IP as their address.
  7222. - Address a strcat vulnerability in circuit.c
  7223. Changes in version 0.0.2pre25 - 2004-03-04
  7224. o New features:
  7225. - Put the OR's IP in its router descriptor, not its fqdn. That way
  7226. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  7227. e.g. poblano.
  7228. o Bugfixes:
  7229. - If the user typed in an address that didn't resolve, the server
  7230. crashed.
  7231. Changes in version 0.0.2pre24 - 2004-03-03
  7232. o Bugfixes:
  7233. - Fix an assertion failure in dns.c, where we were trying to dequeue
  7234. a pending dns resolve even if it wasn't pending
  7235. - Fix a spurious socks5 warning about still trying to write after the
  7236. connection is finished.
  7237. - Hold certain marked_for_close connections open until they're finished
  7238. flushing, rather than losing bytes by closing them too early.
  7239. - Correctly report the reason for ending a stream
  7240. - Remove some duplicate calls to connection_mark_for_close
  7241. - Put switch_id and start_daemon earlier in the boot sequence, so it
  7242. will actually try to chdir() to options.DataDirectory
  7243. - Make 'make test' exit(1) if a test fails; fix some unit tests
  7244. - Make tor fail when you use a config option it doesn't know about,
  7245. rather than warn and continue.
  7246. - Make --version work
  7247. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  7248. Changes in version 0.0.2pre23 - 2004-02-29
  7249. o New features:
  7250. - Print a statement when the first circ is finished, so the user
  7251. knows it's working.
  7252. - If a relay cell is unrecognized at the end of the circuit,
  7253. send back a destroy. (So attacks to mutate cells are more
  7254. clearly thwarted.)
  7255. - New config option 'excludenodes' to avoid certain nodes for circuits.
  7256. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  7257. so you can collect coredumps there.
  7258. o Bugfixes:
  7259. - Fix a bug in tls flushing where sometimes data got wedged and
  7260. didn't flush until more data got sent. Hopefully this bug was
  7261. a big factor in the random delays we were seeing.
  7262. - Make 'connected' cells include the resolved IP, so the client
  7263. dns cache actually gets populated.
  7264. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  7265. - When we time-out on a stream and detach from the circuit, send an
  7266. end cell down it first.
  7267. - Only warn about an unknown router (in exitnodes, entrynodes,
  7268. excludenodes) after we've fetched a directory.
  7269. Changes in version 0.0.2pre22 - 2004-02-26
  7270. o New features:
  7271. - Servers publish less revealing uname information in descriptors.
  7272. - More memory tracking and assertions, to crash more usefully when
  7273. errors happen.
  7274. - If the default torrc isn't there, just use some default defaults.
  7275. Plus provide an internal dirservers file if they don't have one.
  7276. - When the user tries to use Tor as an http proxy, give them an http
  7277. 501 failure explaining that we're a socks proxy.
  7278. - Dump a new router.desc on hup, to help confused people who change
  7279. their exit policies and then wonder why router.desc doesn't reflect
  7280. it.
  7281. - Clean up the generic tor.sh init script that we ship with.
  7282. o Bugfixes:
  7283. - If the exit stream is pending on the resolve, and a destroy arrives,
  7284. then the stream wasn't getting removed from the pending list. I
  7285. think this was the one causing recent server crashes.
  7286. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  7287. - When it couldn't resolve any dirservers, it was useless from then on.
  7288. Now it reloads the RouterFile (or default dirservers) if it has no
  7289. dirservers.
  7290. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  7291. many users don't even *have* a /usr/local/sbin/.
  7292. Changes in version 0.0.2pre21 - 2004-02-18
  7293. o New features:
  7294. - There's a ChangeLog file that actually reflects the changelog.
  7295. - There's a 'torify' wrapper script, with an accompanying
  7296. tor-tsocks.conf, that simplifies the process of using tsocks for
  7297. tor. It even has a man page.
  7298. - The tor binary gets installed to sbin rather than bin now.
  7299. - Retry streams where the connected cell hasn't arrived in 15 seconds
  7300. - Clean up exit policy handling -- get the default out of the torrc,
  7301. so we can update it without forcing each server operator to fix
  7302. his/her torrc.
  7303. - Allow imaps and pop3s in default exit policy
  7304. o Bugfixes:
  7305. - Prevent picking middleman nodes as the last node in the circuit
  7306. Changes in version 0.0.2pre20 - 2004-01-30
  7307. o New features:
  7308. - We now have a deb package, and it's in debian unstable. Go to
  7309. it, apt-getters. :)
  7310. - I've split the TotalBandwidth option into BandwidthRate (how many
  7311. bytes per second you want to allow, long-term) and
  7312. BandwidthBurst (how many bytes you will allow at once before the cap
  7313. kicks in). This better token bucket approach lets you, say, set
  7314. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  7315. performance while not exceeding your monthly bandwidth quota.
  7316. - Push out a tls record's worth of data once you've got it, rather
  7317. than waiting until you've read everything waiting to be read. This
  7318. may improve performance by pipelining better. We'll see.
  7319. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  7320. from failed circuits (if they haven't been connected yet) and attach
  7321. to new ones.
  7322. - Expire old streams that haven't managed to connect. Some day we'll
  7323. have them reattach to new circuits instead.
  7324. o Bugfixes:
  7325. - Fix several memory leaks that were causing servers to become bloated
  7326. after a while.
  7327. - Fix a few very rare assert triggers. A few more remain.
  7328. - Setuid to User _before_ complaining about running as root.
  7329. Changes in version 0.0.2pre19 - 2004-01-07
  7330. o Bugfixes:
  7331. - Fix deadlock condition in dns farm. We were telling a child to die by
  7332. closing the parent's file descriptor to him. But newer children were
  7333. inheriting the open file descriptor from the parent, and since they
  7334. weren't closing it, the socket never closed, so the child never read
  7335. eof, so he never knew to exit. Similarly, dns workers were holding
  7336. open other sockets, leading to all sorts of chaos.
  7337. - New cleaner daemon() code for forking and backgrounding.
  7338. - If you log to a file, it now prints an entry at the top of the
  7339. logfile so you know it's working.
  7340. - The onionskin challenge length was 30 bytes longer than necessary.
  7341. - Started to patch up the spec so it's not quite so out of date.
  7342. Changes in version 0.0.2pre18 - 2004-01-02
  7343. o Bugfixes:
  7344. - Fix endian issues with the 'integrity' field in the relay header.
  7345. - Fix a potential bug where connections in state
  7346. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  7347. Changes in version 0.0.2pre17 - 2003-12-30
  7348. o Bugfixes:
  7349. - Made --debuglogfile (or any second log file, actually) work.
  7350. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  7351. adversary could force us into an infinite loop.
  7352. o Features:
  7353. - Each onionskin handshake now includes a hash of the computed key,
  7354. to prove the server's identity and help perfect forward secrecy.
  7355. - Changed cell size from 256 to 512 bytes (working toward compatibility
  7356. with MorphMix).
  7357. - Changed cell length to 2 bytes, and moved it to the relay header.
  7358. - Implemented end-to-end integrity checking for the payloads of
  7359. relay cells.
  7360. - Separated streamid from 'recognized' (otherwise circuits will get
  7361. messed up when we try to have streams exit from the middle). We
  7362. use the integrity-checking to confirm that a cell is addressed to
  7363. this hop.
  7364. - Randomize the initial circid and streamid values, so an adversary who
  7365. breaks into a node can't learn how many circuits or streams have
  7366. been made so far.
  7367. Changes in version 0.0.2pre16 - 2003-12-14
  7368. o Bugfixes:
  7369. - Fixed a bug that made HUP trigger an assert
  7370. - Fixed a bug where a circuit that immediately failed wasn't being
  7371. counted as a failed circuit in counting retries.
  7372. o Features:
  7373. - Now we close the circuit when we get a truncated cell: otherwise we're
  7374. open to an anonymity attack where a bad node in the path truncates
  7375. the circuit and then we open streams at him.
  7376. - Add port ranges to exit policies
  7377. - Add a conservative default exit policy
  7378. - Warn if you're running tor as root
  7379. - on HUP, retry OR connections and close/rebind listeners
  7380. - options.EntryNodes: try these nodes first when picking the first node
  7381. - options.ExitNodes: if your best choices happen to include any of
  7382. your preferred exit nodes, you choose among just those preferred
  7383. exit nodes.
  7384. - options.ExcludedNodes: nodes that are never picked in path building
  7385. Changes in version 0.0.2pre15 - 2003-12-03
  7386. o Robustness and bugfixes:
  7387. - Sometimes clients would cache incorrect DNS resolves, which would
  7388. really screw things up.
  7389. - An OP that goes offline would slowly leak all its sockets and stop
  7390. working.
  7391. - A wide variety of bugfixes in exit node selection, exit policy
  7392. handling, and processing pending streams when a new circuit is
  7393. established.
  7394. - Pick nodes for a path only from those the directory says are up
  7395. - Choose randomly from all running dirservers, not always the first one
  7396. - Increase allowed http header size for directory fetch.
  7397. - Stop writing to stderr (if we're daemonized it will be closed).
  7398. - Enable -g always, so cores will be more useful to me.
  7399. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  7400. o Documentation:
  7401. - Wrote a man page. It lists commonly used options.
  7402. o Configuration:
  7403. - Change default loglevel to warn.
  7404. - Make PidFile default to null rather than littering in your CWD.
  7405. - OnionRouter config option is now obsolete. Instead it just checks
  7406. ORPort>0.
  7407. - Moved to a single unified torrc file for both clients and servers.
  7408. Changes in version 0.0.2pre14 - 2003-11-29
  7409. o Robustness and bugfixes:
  7410. - Force the admin to make the DataDirectory himself
  7411. - to get ownership/permissions right
  7412. - so clients no longer make a DataDirectory and then never use it
  7413. - fix bug where a client who was offline for 45 minutes would never
  7414. pull down a directory again
  7415. - fix (or at least hide really well) the dns assert bug that was
  7416. causing server crashes
  7417. - warnings and improved robustness wrt clockskew for certs
  7418. - use the native daemon(3) to daemonize, when available
  7419. - exit if bind() fails
  7420. - exit if neither socksport nor orport is defined
  7421. - include our own tor_timegm (Win32 doesn't have its own)
  7422. - bugfix for win32 with lots of connections
  7423. - fix minor bias in PRNG
  7424. - make dirserver more robust to corrupt cached directory
  7425. o Documentation:
  7426. - Wrote the design document (woo)
  7427. o Circuit building and exit policies:
  7428. - Circuits no longer try to use nodes that the directory has told them
  7429. are down.
  7430. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  7431. bitcounts (18.0.0.0/8).
  7432. - Make AP connections standby for a circuit if no suitable circuit
  7433. exists, rather than failing
  7434. - Circuits choose exit node based on addr/port, exit policies, and
  7435. which AP connections are standing by
  7436. - Bump min pathlen from 2 to 3
  7437. - Relay end cells have a payload to describe why the stream ended.
  7438. - If the stream failed because of exit policy, try again with a new
  7439. circuit.
  7440. - Clients have a dns cache to remember resolved addresses.
  7441. - Notice more quickly when we have no working circuits
  7442. o Configuration:
  7443. - APPort is now called SocksPort
  7444. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  7445. where to bind
  7446. - RecommendedVersions is now a config variable rather than
  7447. hardcoded (for dirservers)
  7448. - Reloads config on HUP
  7449. - Usage info on -h or --help
  7450. - If you set User and Group config vars, it'll setu/gid to them.
  7451. Changes in version 0.0.2pre13 - 2003-10-19
  7452. o General stability:
  7453. - SSL_write no longer fails when it returns WANTWRITE and the number
  7454. of bytes in the buf has changed by the next SSL_write call.
  7455. - Fix segfault fetching directory when network is down
  7456. - Fix a variety of minor memory leaks
  7457. - Dirservers reload the fingerprints file on HUP, so I don't have
  7458. to take down the network when I approve a new router
  7459. - Default server config file has explicit Address line to specify fqdn
  7460. o Buffers:
  7461. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  7462. - Make listener connections not ever alloc bufs
  7463. o Autoconf improvements:
  7464. - don't clobber an external CFLAGS in ./configure
  7465. - Make install now works
  7466. - create var/lib/tor on make install
  7467. - autocreate a tor.sh initscript to help distribs
  7468. - autocreate the torrc and sample-server-torrc with correct paths
  7469. o Log files and Daemonizing now work:
  7470. - If --DebugLogFile is specified, log to it at -l debug
  7471. - If --LogFile is specified, use it instead of commandline
  7472. - If --RunAsDaemon is set, tor forks and backgrounds on startup