ChangeLog 415 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257
  1. Changes in version 0.2.1.23 - 2010-02-12
  2. o Major bugfixes (performance):
  3. - We were selecting our guards uniformly at random, and then weighting
  4. which of our guards we'd use uniformly at random. This imbalance
  5. meant that Tor clients were severely limited on throughput (and
  6. probably latency too) by the first hop in their circuit. Now we
  7. select guards weighted by currently advertised bandwidth. We also
  8. automatically discard guards picked using the old algorithm. Fixes
  9. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  10. o Major bugfixes:
  11. - Make Tor work again on the latest OS X: when deciding whether to
  12. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  13. version at run-time, not compile time. We need to do this because
  14. Apple doesn't update its dev-tools headers when it updates its
  15. libraries in a security patch.
  16. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  17. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  18. a memory leak when requesting a hidden service descriptor we've
  19. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  20. by aakova.
  21. o Minor bugfixes:
  22. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  23. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  24. o Minor features:
  25. - Avoid a mad rush at the beginning of each month when each client
  26. rotates half of its guards. Instead we spread the rotation out
  27. throughout the month, but we still avoid leaving a precise timestamp
  28. in the state file about when we first picked the guard. Improves
  29. over the behavior introduced in 0.1.2.17.
  30. Changes in version 0.2.1.22 - 2010-01-19
  31. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  32. authorities -- it would tell you its whole history of bridge descriptors
  33. if you make the right directory request. This stable update also
  34. rotates two of the seven v3 directory authority keys and locations.
  35. o Directory authority changes:
  36. - Rotate keys (both v3 identity and relay identity) for moria1
  37. and gabelmoo.
  38. o Major bugfixes:
  39. - Stop bridge directory authorities from answering dbg-stability.txt
  40. directory queries, which would let people fetch a list of all
  41. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  42. Changes in version 0.2.1.21 - 2009-12-21
  43. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  44. library. If you use Tor on Linux / Unix and you're getting SSL
  45. renegotiation errors, upgrading should help. We also recommend an
  46. upgrade if you're an exit relay.
  47. o Major bugfixes:
  48. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  49. handshake from working unless we explicitly tell OpenSSL that we
  50. are using SSL renegotiation safely. We are, of course, but OpenSSL
  51. 0.9.8l won't work unless we say we are.
  52. - Avoid crashing if the client is trying to upload many bytes and the
  53. circuit gets torn down at the same time, or if the flip side
  54. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  55. o Minor bugfixes:
  56. - Do not refuse to learn about authority certs and v2 networkstatus
  57. documents that are older than the latest consensus. This bug might
  58. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  59. Spotted and fixed by xmux.
  60. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  61. trigger platform-specific option misparsing case found by Coverity
  62. Scan.
  63. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  64. trigger assert. Fixes bug 1173.
  65. Changes in version 0.2.1.20 - 2009-10-15
  66. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  67. services at once, prepares for more performance improvements, and
  68. fixes a bunch of smaller bugs.
  69. The Windows and OS X bundles also include a more recent Vidalia,
  70. and switch from Privoxy to Polipo.
  71. The OS X installers are now drag and drop. It's best to un-install
  72. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  73. you want to upgrade, you'll need to update the paths for Tor and Polipo
  74. in the Vidalia Settings window.
  75. o Major bugfixes:
  76. - Send circuit or stream sendme cells when our window has decreased
  77. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  78. by Karsten when testing the "reduce circuit window" performance
  79. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  80. before the release of Tor 0.0.0. This is the new winner of the
  81. oldest-bug prize.
  82. - Fix a remotely triggerable memory leak when a consensus document
  83. contains more than one signature from the same voter. Bugfix on
  84. 0.2.0.3-alpha.
  85. - Avoid segfault in rare cases when finishing an introduction circuit
  86. as a client and finding out that we don't have an introduction key
  87. for it. Fixes bug 1073. Reported by Aaron Swartz.
  88. o Major features:
  89. - Tor now reads the "circwindow" parameter out of the consensus,
  90. and uses that value for its circuit package window rather than the
  91. default of 1000 cells. Begins the implementation of proposal 168.
  92. o New directory authorities:
  93. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  94. authority.
  95. - Move moria1 and tonga to alternate IP addresses.
  96. o Minor bugfixes:
  97. - Fix a signed/unsigned compile warning in 0.2.1.19.
  98. - Fix possible segmentation fault on directory authorities. Bugfix on
  99. 0.2.1.14-rc.
  100. - Fix an extremely rare infinite recursion bug that could occur if
  101. we tried to log a message after shutting down the log subsystem.
  102. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  103. - Fix an obscure bug where hidden services on 64-bit big-endian
  104. systems might mis-read the timestamp in v3 introduce cells, and
  105. refuse to connect back to the client. Discovered by "rotor".
  106. Bugfix on 0.2.1.6-alpha.
  107. - We were triggering a CLOCK_SKEW controller status event whenever
  108. we connect via the v2 connection protocol to any relay that has
  109. a wrong clock. Instead, we should only inform the controller when
  110. it's a trusted authority that claims our clock is wrong. Bugfix
  111. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  112. - We were telling the controller about CHECKING_REACHABILITY and
  113. REACHABILITY_FAILED status events whenever we launch a testing
  114. circuit or notice that one has failed. Instead, only tell the
  115. controller when we want to inform the user of overall success or
  116. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  117. by SwissTorExit.
  118. - Don't warn when we're using a circuit that ends with a node
  119. excluded in ExcludeExitNodes, but the circuit is not used to access
  120. the outside world. This should help fix bug 1090. Bugfix on
  121. 0.2.1.6-alpha.
  122. - Work around a small memory leak in some versions of OpenSSL that
  123. stopped the memory used by the hostname TLS extension from being
  124. freed.
  125. o Minor features:
  126. - Add a "getinfo status/accepted-server-descriptor" controller
  127. command, which is the recommended way for controllers to learn
  128. whether our server descriptor has been successfully received by at
  129. least on directory authority. Un-recommend good-server-descriptor
  130. getinfo and status events until we have a better design for them.
  131. Changes in version 0.2.1.19 - 2009-07-28
  132. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  133. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  134. o Major bugfixes:
  135. - Make accessing hidden services on 0.2.1.x work right again.
  136. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  137. part of patch provided by "optimist".
  138. o Minor features:
  139. - When a relay/bridge is writing out its identity key fingerprint to
  140. the "fingerprint" file and to its logs, write it without spaces. Now
  141. it will look like the fingerprints in our bridges documentation,
  142. and confuse fewer users.
  143. o Minor bugfixes:
  144. - Relays no longer publish a new server descriptor if they change
  145. their MaxAdvertisedBandwidth config option but it doesn't end up
  146. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  147. fixes bug 1026. Patch from Sebastian.
  148. - Avoid leaking memory every time we get a create cell but we have
  149. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  150. fixes bug 1034. Reported by BarkerJr.
  151. Changes in version 0.2.1.18 - 2009-07-24
  152. Tor 0.2.1.18 lays the foundations for performance improvements,
  153. adds status events to help users diagnose bootstrap problems, adds
  154. optional authentication/authorization for hidden services, fixes a
  155. variety of potential anonymity problems, and includes a huge pile of
  156. other features and bug fixes.
  157. o Build fixes:
  158. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  159. Changes in version 0.2.1.17-rc - 2009-07-07
  160. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  161. candidate for the 0.2.1.x series. It lays the groundwork for further
  162. client performance improvements, and also fixes a big bug with directory
  163. authorities that were causing them to assign Guard and Stable flags
  164. poorly.
  165. The Windows bundles also finally include the geoip database that we
  166. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  167. should actually install Torbutton rather than giving you a cryptic
  168. failure message (oops).
  169. o Major features:
  170. - Clients now use the bandwidth values in the consensus, rather than
  171. the bandwidth values in each relay descriptor. This approach opens
  172. the door to more accurate bandwidth estimates once the directory
  173. authorities start doing active measurements. Implements more of
  174. proposal 141.
  175. o Major bugfixes:
  176. - When Tor clients restart after 1-5 days, they discard all their
  177. cached descriptors as too old, but they still use the cached
  178. consensus document. This approach is good for robustness, but
  179. bad for performance: since they don't know any bandwidths, they
  180. end up choosing at random rather than weighting their choice by
  181. speed. Fixed by the above feature of putting bandwidths in the
  182. consensus. Bugfix on 0.2.0.x.
  183. - Directory authorities were neglecting to mark relays down in their
  184. internal histories if the relays fall off the routerlist without
  185. ever being found unreachable. So there were relays in the histories
  186. that haven't been seen for eight months, and are listed as being
  187. up for eight months. This wreaked havoc on the "median wfu"
  188. and "median mtbf" calculations, in turn making Guard and Stable
  189. flags very wrong, hurting network performance. Fixes bugs 696 and
  190. 969. Bugfix on 0.2.0.6-alpha.
  191. o Minor bugfixes:
  192. - Serve the DirPortFrontPage page even when we have been approaching
  193. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  194. - The control port would close the connection before flushing long
  195. replies, such as the network consensus, if a QUIT command was issued
  196. before the reply had completed. Now, the control port flushes all
  197. pending replies before closing the connection. Also fixed a spurious
  198. warning when a QUIT command is issued after a malformed or rejected
  199. AUTHENTICATE command, but before the connection was closed. Patch
  200. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  201. - When we can't find an intro key for a v2 hidden service descriptor,
  202. fall back to the v0 hidden service descriptor and log a bug message.
  203. Workaround for bug 1024.
  204. - Fix a log message that did not respect the SafeLogging option.
  205. Resolves bug 1027.
  206. o Minor features:
  207. - If we're a relay and we change our IP address, be more verbose
  208. about the reason that made us change. Should help track down
  209. further bugs for relays on dynamic IP addresses.
  210. Changes in version 0.2.0.35 - 2009-06-24
  211. o Security fix:
  212. - Avoid crashing in the presence of certain malformed descriptors.
  213. Found by lark, and by automated fuzzing.
  214. - Fix an edge case where a malicious exit relay could convince a
  215. controller that the client's DNS question resolves to an internal IP
  216. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  217. o Major bugfixes:
  218. - Finally fix the bug where dynamic-IP relays disappear when their
  219. IP address changes: directory mirrors were mistakenly telling
  220. them their old address if they asked via begin_dir, so they
  221. never got an accurate answer about their new address, so they
  222. just vanished after a day. For belt-and-suspenders, relays that
  223. don't set Address in their config now avoid using begin_dir for
  224. all direct connections. Should fix bugs 827, 883, and 900.
  225. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  226. that would occur on some exit nodes when DNS failures and timeouts
  227. occurred in certain patterns. Fix for bug 957.
  228. o Minor bugfixes:
  229. - When starting with a cache over a few days old, do not leak
  230. memory for the obsolete router descriptors in it. Bugfix on
  231. 0.2.0.33; fixes bug 672.
  232. - Hidden service clients didn't use a cached service descriptor that
  233. was older than 15 minutes, but wouldn't fetch a new one either,
  234. because there was already one in the cache. Now, fetch a v2
  235. descriptor unless the same descriptor was added to the cache within
  236. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  237. Changes in version 0.2.1.16-rc - 2009-06-20
  238. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  239. a bunch of minor bugs.
  240. o Security fixes:
  241. - Fix an edge case where a malicious exit relay could convince a
  242. controller that the client's DNS question resolves to an internal IP
  243. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  244. o Major performance improvements (on 0.2.0.x):
  245. - Disable and refactor some debugging checks that forced a linear scan
  246. over the whole server-side DNS cache. These accounted for over 50%
  247. of CPU time on a relatively busy exit node's gprof profile. Found
  248. by Jacob.
  249. - Disable some debugging checks that appeared in exit node profile
  250. data.
  251. o Minor features:
  252. - Update to the "June 3 2009" ip-to-country file.
  253. - Do not have tor-resolve automatically refuse all .onion addresses;
  254. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  255. o Minor bugfixes (on 0.2.0.x):
  256. - Log correct error messages for DNS-related network errors on
  257. Windows.
  258. - Fix a race condition that could cause crashes or memory corruption
  259. when running as a server with a controller listening for log
  260. messages.
  261. - Avoid crashing when we have a policy specified in a DirPolicy or
  262. SocksPolicy or ReachableAddresses option with ports set on it,
  263. and we re-load the policy. May fix bug 996.
  264. - Hidden service clients didn't use a cached service descriptor that
  265. was older than 15 minutes, but wouldn't fetch a new one either,
  266. because there was already one in the cache. Now, fetch a v2
  267. descriptor unless the same descriptor was added to the cache within
  268. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  269. o Minor bugfixes (on 0.2.1.x):
  270. - Don't warn users about low port and hibernation mix when they
  271. provide a *ListenAddress directive to fix that. Bugfix on
  272. 0.2.1.15-rc.
  273. - When switching back and forth between bridge mode, do not start
  274. gathering GeoIP data until two hours have passed.
  275. - Do not complain that the user has requested an excluded node as
  276. an exit when the node is not really an exit. This could happen
  277. because the circuit was for testing, or an introduction point.
  278. Fix for bug 984.
  279. Changes in version 0.2.1.15-rc - 2009-05-25
  280. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  281. series. It fixes a major bug on fast exit relays, as well as a variety
  282. of more minor bugs.
  283. o Major bugfixes (on 0.2.0.x):
  284. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  285. that would occur on some exit nodes when DNS failures and timeouts
  286. occurred in certain patterns. Fix for bug 957.
  287. o Minor bugfixes (on 0.2.0.x):
  288. - Actually return -1 in the error case for read_bandwidth_usage().
  289. Harmless bug, since we currently don't care about the return value
  290. anywhere. Bugfix on 0.2.0.9-alpha.
  291. - Provide a more useful log message if bug 977 (related to buffer
  292. freelists) ever reappears, and do not crash right away.
  293. - Fix an assertion failure on 64-bit platforms when we allocated
  294. memory right up to the end of a memarea, then realigned the memory
  295. one step beyond the end. Fixes a possible cause of bug 930.
  296. - Protect the count of open sockets with a mutex, so we can't
  297. corrupt it when two threads are closing or opening sockets at once.
  298. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  299. - Don't allow a bridge to publish its router descriptor to a
  300. non-bridge directory authority. Fixes part of bug 932.
  301. - When we change to or from being a bridge, reset our counts of
  302. client usage by country. Fixes bug 932.
  303. - Fix a bug that made stream bandwidth get misreported to the
  304. controller.
  305. - Stop using malloc_usable_size() to use more area than we had
  306. actually allocated: it was safe, but made valgrind really unhappy.
  307. - Fix a memory leak when v3 directory authorities load their keys
  308. and cert from disk. Bugfix on 0.2.0.1-alpha.
  309. o Minor bugfixes (on 0.2.1.x):
  310. - Fix use of freed memory when deciding to mark a non-addable
  311. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  312. Changes in version 0.2.1.14-rc - 2009-04-12
  313. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  314. series. It begins fixing some major performance problems, and also
  315. finally addresses the bug that was causing relays on dynamic IP
  316. addresses to fall out of the directory.
  317. o Major features:
  318. - Clients replace entry guards that were chosen more than a few months
  319. ago. This change should significantly improve client performance,
  320. especially once more people upgrade, since relays that have been
  321. a guard for a long time are currently overloaded.
  322. o Major bugfixes (on 0.2.0):
  323. - Finally fix the bug where dynamic-IP relays disappear when their
  324. IP address changes: directory mirrors were mistakenly telling
  325. them their old address if they asked via begin_dir, so they
  326. never got an accurate answer about their new address, so they
  327. just vanished after a day. For belt-and-suspenders, relays that
  328. don't set Address in their config now avoid using begin_dir for
  329. all direct connections. Should fix bugs 827, 883, and 900.
  330. - Relays were falling out of the networkstatus consensus for
  331. part of a day if they changed their local config but the
  332. authorities discarded their new descriptor as "not sufficiently
  333. different". Now directory authorities accept a descriptor as changed
  334. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  335. patch by Sebastian.
  336. - Avoid crashing in the presence of certain malformed descriptors.
  337. Found by lark, and by automated fuzzing.
  338. o Minor features:
  339. - When generating circuit events with verbose nicknames for
  340. controllers, try harder to look up nicknames for routers on a
  341. circuit. (Previously, we would look in the router descriptors we had
  342. for nicknames, but not in the consensus.) Partial fix for bug 941.
  343. - If the bridge config line doesn't specify a port, assume 443.
  344. This makes bridge lines a bit smaller and easier for users to
  345. understand.
  346. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  347. bytes (aka 20KB/s), to match our documentation. Also update
  348. directory authorities so they always assign the Fast flag to relays
  349. with 20KB/s of capacity. Now people running relays won't suddenly
  350. find themselves not seeing any use, if the network gets faster
  351. on average.
  352. - Update to the "April 3 2009" ip-to-country file.
  353. o Minor bugfixes:
  354. - Avoid trying to print raw memory to the logs when we decide to
  355. give up on downloading a given relay descriptor. Bugfix on
  356. 0.2.1.9-alpha.
  357. - In tor-resolve, when the Tor client to use is specified by
  358. <hostname>:<port>, actually use the specified port rather than
  359. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  360. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  361. - When starting with a cache over a few days old, do not leak
  362. memory for the obsolete router descriptors in it. Bugfix on
  363. 0.2.0.33.
  364. - Avoid double-free on list of successfully uploaded hidden
  365. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  366. - Change memarea_strndup() implementation to work even when
  367. duplicating a string at the end of a page. This bug was
  368. harmless for now, but could have meant crashes later. Fix by
  369. lark. Bugfix on 0.2.1.1-alpha.
  370. - Limit uploaded directory documents to be 16M rather than 500K.
  371. The directory authorities were refusing v3 consensus votes from
  372. other authorities, since the votes are now 504K. Fixes bug 959;
  373. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  374. - Directory authorities should never send a 503 "busy" response to
  375. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  376. bug 959.
  377. Changes in version 0.2.1.13-alpha - 2009-03-09
  378. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  379. cleanups. We're finally getting close to a release candidate.
  380. o Major bugfixes:
  381. - Correctly update the list of which countries we exclude as
  382. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  383. lark. Bugfix on 0.2.1.6-alpha.
  384. o Minor bugfixes (on 0.2.0.x and earlier):
  385. - Automatically detect MacOSX versions earlier than 10.4.0, and
  386. disable kqueue from inside Tor when running with these versions.
  387. We previously did this from the startup script, but that was no
  388. help to people who didn't use the startup script. Resolves bug 863.
  389. - When we had picked an exit node for a connection, but marked it as
  390. "optional", and it turned out we had no onion key for the exit,
  391. stop wanting that exit and try again. This situation may not
  392. be possible now, but will probably become feasible with proposal
  393. 158. Spotted by rovv. Fixes another case of bug 752.
  394. - Clients no longer cache certificates for authorities they do not
  395. recognize. Bugfix on 0.2.0.9-alpha.
  396. - When we can't transmit a DNS request due to a network error, retry
  397. it after a while, and eventually transmit a failing response to
  398. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  399. - If the controller claimed responsibility for a stream, but that
  400. stream never finished making its connection, it would live
  401. forever in circuit_wait state. Now we close it after SocksTimeout
  402. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  403. - Drop begin cells to a hidden service if they come from the middle
  404. of a circuit. Patch from lark.
  405. - When we erroneously receive two EXTEND cells for the same circuit
  406. ID on the same connection, drop the second. Patch from lark.
  407. - Fix a crash that occurs on exit nodes when a nameserver request
  408. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  409. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  410. bug 929.
  411. - Do not assume that a stack-allocated character array will be
  412. 64-bit aligned on platforms that demand that uint64_t access is
  413. aligned. Possible fix for bug 604.
  414. - Parse dates and IPv4 addresses in a locale- and libc-independent
  415. manner, to avoid platform-dependent behavior on malformed input.
  416. - Build correctly when configured to build outside the main source
  417. path. Patch from Michael Gold.
  418. - We were already rejecting relay begin cells with destination port
  419. of 0. Now also reject extend cells with destination port or address
  420. of 0. Suggested by lark.
  421. o Minor bugfixes (on 0.2.1.x):
  422. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  423. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  424. - If we're an exit node, scrub the IP address to which we are exiting
  425. in the logs. Bugfix on 0.2.1.8-alpha.
  426. o Minor features:
  427. - On Linux, use the prctl call to re-enable core dumps when the user
  428. is option is set.
  429. - New controller event NEWCONSENSUS that lists the networkstatus
  430. lines for every recommended relay. Now controllers like Torflow
  431. can keep up-to-date on which relays they should be using.
  432. - Update to the "February 26 2009" ip-to-country file.
  433. Changes in version 0.2.0.34 - 2009-02-08
  434. Tor 0.2.0.34 features several more security-related fixes. You should
  435. upgrade, especially if you run an exit relay (remote crash) or a
  436. directory authority (remote infinite loop), or you're on an older
  437. (pre-XP) or not-recently-patched Windows (remote exploit).
  438. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  439. have many known flaws, and nobody should be using them. You should
  440. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  441. stop using those packages and upgrade anyway.
  442. o Security fixes:
  443. - Fix an infinite-loop bug on handling corrupt votes under certain
  444. circumstances. Bugfix on 0.2.0.8-alpha.
  445. - Fix a temporary DoS vulnerability that could be performed by
  446. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  447. - Avoid a potential crash on exit nodes when processing malformed
  448. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  449. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  450. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  451. o Minor bugfixes:
  452. - Fix compilation on systems where time_t is a 64-bit integer.
  453. Patch from Matthias Drochner.
  454. - Don't consider expiring already-closed client connections. Fixes
  455. bug 893. Bugfix on 0.0.2pre20.
  456. Changes in version 0.2.1.12-alpha - 2009-02-08
  457. Tor 0.2.1.12-alpha features several more security-related fixes. You
  458. should upgrade, especially if you run an exit relay (remote crash) or
  459. a directory authority (remote infinite loop), or you're on an older
  460. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  461. includes a big pile of minor bugfixes and cleanups.
  462. o Security fixes:
  463. - Fix an infinite-loop bug on handling corrupt votes under certain
  464. circumstances. Bugfix on 0.2.0.8-alpha.
  465. - Fix a temporary DoS vulnerability that could be performed by
  466. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  467. - Avoid a potential crash on exit nodes when processing malformed
  468. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  469. o Minor bugfixes:
  470. - Let controllers actually ask for the "clients_seen" event for
  471. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  472. reported by Matt Edman.
  473. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  474. 0.2.1.11-alpha.
  475. - Fix a bug in address parsing that was preventing bridges or hidden
  476. service targets from being at IPv6 addresses.
  477. - Solve a bug that kept hardware crypto acceleration from getting
  478. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  479. 0.0.9pre6.
  480. - Remove a bash-ism from configure.in to build properly on non-Linux
  481. platforms. Bugfix on 0.2.1.1-alpha.
  482. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  483. headers. Bugfix on 0.2.0.10-alpha.
  484. - Don't consider expiring already-closed client connections. Fixes
  485. bug 893. Bugfix on 0.0.2pre20.
  486. - Fix another interesting corner-case of bug 891 spotted by rovv:
  487. Previously, if two hosts had different amounts of clock drift, and
  488. one of them created a new connection with just the wrong timing,
  489. the other might decide to deprecate the new connection erroneously.
  490. Bugfix on 0.1.1.13-alpha.
  491. - Resolve a very rare crash bug that could occur when the user forced
  492. a nameserver reconfiguration during the middle of a nameserver
  493. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  494. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  495. Bugfix on 0.2.1.7-alpha.
  496. - If we're using bridges and our network goes away, be more willing
  497. to forgive our bridges and try again when we get an application
  498. request. Bugfix on 0.2.0.x.
  499. o Minor features:
  500. - Support platforms where time_t is 64 bits long. (Congratulations,
  501. NetBSD!) Patch from Matthias Drochner.
  502. - Add a 'getinfo status/clients-seen' controller command, in case
  503. controllers want to hear clients_seen events but connect late.
  504. o Build changes:
  505. - Disable GCC's strict alias optimization by default, to avoid the
  506. likelihood of its introducing subtle bugs whenever our code violates
  507. the letter of C99's alias rules.
  508. Changes in version 0.2.0.33 - 2009-01-21
  509. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  510. useful to users. It also finally fixes a bug where a relay or client
  511. that's been off for many days would take a long time to bootstrap.
  512. This update also fixes an important security-related bug reported by
  513. Ilja van Sprundel. You should upgrade. (We'll send out more details
  514. about the bug once people have had some time to upgrade.)
  515. o Security fixes:
  516. - Fix a heap-corruption bug that may be remotely triggerable on
  517. some platforms. Reported by Ilja van Sprundel.
  518. o Major bugfixes:
  519. - When a stream at an exit relay is in state "resolving" or
  520. "connecting" and it receives an "end" relay cell, the exit relay
  521. would silently ignore the end cell and not close the stream. If
  522. the client never closes the circuit, then the exit relay never
  523. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  524. reported by "wood".
  525. - When sending CREATED cells back for a given circuit, use a 64-bit
  526. connection ID to find the right connection, rather than an addr:port
  527. combination. Now that we can have multiple OR connections between
  528. the same ORs, it is no longer possible to use addr:port to uniquely
  529. identify a connection.
  530. - Bridge relays that had DirPort set to 0 would stop fetching
  531. descriptors shortly after startup, and then briefly resume
  532. after a new bandwidth test and/or after publishing a new bridge
  533. descriptor. Bridge users that try to bootstrap from them would
  534. get a recent networkstatus but would get descriptors from up to
  535. 18 hours earlier, meaning most of the descriptors were obsolete
  536. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  537. - Prevent bridge relays from serving their 'extrainfo' document
  538. to anybody who asks, now that extrainfo docs include potentially
  539. sensitive aggregated client geoip summaries. Bugfix on
  540. 0.2.0.13-alpha.
  541. - If the cached networkstatus consensus is more than five days old,
  542. discard it rather than trying to use it. In theory it could be
  543. useful because it lists alternate directory mirrors, but in practice
  544. it just means we spend many minutes trying directory mirrors that
  545. are long gone from the network. Also discard router descriptors as
  546. we load them if they are more than five days old, since the onion
  547. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  548. o Minor bugfixes:
  549. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  550. could make gcc generate non-functional binary search code. Bugfix
  551. on 0.2.0.10-alpha.
  552. - Build correctly on platforms without socklen_t.
  553. - Compile without warnings on solaris.
  554. - Avoid potential crash on internal error during signature collection.
  555. Fixes bug 864. Patch from rovv.
  556. - Correct handling of possible malformed authority signing key
  557. certificates with internal signature types. Fixes bug 880.
  558. Bugfix on 0.2.0.3-alpha.
  559. - Fix a hard-to-trigger resource leak when logging credential status.
  560. CID 349.
  561. - When we can't initialize DNS because the network is down, do not
  562. automatically stop Tor from starting. Instead, we retry failed
  563. dns_init() every 10 minutes, and change the exit policy to reject
  564. *:* until one succeeds. Fixes bug 691.
  565. - Use 64 bits instead of 32 bits for connection identifiers used with
  566. the controller protocol, to greatly reduce risk of identifier reuse.
  567. - When we're choosing an exit node for a circuit, and we have
  568. no pending streams, choose a good general exit rather than one that
  569. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  570. - Fix another case of assuming, when a specific exit is requested,
  571. that we know more than the user about what hosts it allows.
  572. Fixes one case of bug 752. Patch from rovv.
  573. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  574. seconds. Warn the user if lower values are given in the
  575. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  576. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  577. user if lower values are given in the configuration. Bugfix on
  578. 0.1.1.17-rc. Patch by Sebastian.
  579. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  580. the cache because we already had a v0 descriptor with the same ID.
  581. Bugfix on 0.2.0.18-alpha.
  582. - Fix a race condition when freeing keys shared between main thread
  583. and CPU workers that could result in a memory leak. Bugfix on
  584. 0.1.0.1-rc. Fixes bug 889.
  585. - Send a valid END cell back when a client tries to connect to a
  586. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  587. 840. Patch from rovv.
  588. - Check which hops rendezvous stream cells are associated with to
  589. prevent possible guess-the-streamid injection attacks from
  590. intermediate hops. Fixes another case of bug 446. Based on patch
  591. from rovv.
  592. - If a broken client asks a non-exit router to connect somewhere,
  593. do not even do the DNS lookup before rejecting the connection.
  594. Fixes another case of bug 619. Patch from rovv.
  595. - When a relay gets a create cell it can't decrypt (e.g. because it's
  596. using the wrong onion key), we were dropping it and letting the
  597. client time out. Now actually answer with a destroy cell. Fixes
  598. bug 904. Bugfix on 0.0.2pre8.
  599. o Minor bugfixes (hidden services):
  600. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  601. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  602. o Minor features:
  603. - Report the case where all signatures in a detached set are rejected
  604. differently than the case where there is an error handling the
  605. detached set.
  606. - When we realize that another process has modified our cached
  607. descriptors, print out a more useful error message rather than
  608. triggering an assertion. Fixes bug 885. Patch from Karsten.
  609. - Implement the 0x20 hack to better resist DNS poisoning: set the
  610. case on outgoing DNS requests randomly, and reject responses that do
  611. not match the case correctly. This logic can be disabled with the
  612. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  613. of servers that do not reliably preserve case in replies. See
  614. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  615. for more info.
  616. - Check DNS replies for more matching fields to better resist DNS
  617. poisoning.
  618. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  619. compress cells, which are basically all encrypted, compressed, or
  620. both.
  621. Changes in version 0.2.1.11-alpha - 2009-01-20
  622. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  623. week it will take a long time to bootstrap again" bug. It also fixes
  624. an important security-related bug reported by Ilja van Sprundel. You
  625. should upgrade. (We'll send out more details about the bug once people
  626. have had some time to upgrade.)
  627. o Security fixes:
  628. - Fix a heap-corruption bug that may be remotely triggerable on
  629. some platforms. Reported by Ilja van Sprundel.
  630. o Major bugfixes:
  631. - Discard router descriptors as we load them if they are more than
  632. five days old. Otherwise if Tor is off for a long time and then
  633. starts with cached descriptors, it will try to use the onion
  634. keys in those obsolete descriptors when building circuits. Bugfix
  635. on 0.2.0.x. Fixes bug 887.
  636. o Minor features:
  637. - Try to make sure that the version of Libevent we're running with
  638. is binary-compatible with the one we built with. May address bug
  639. 897 and others.
  640. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  641. for bug 905. Bugfix on 0.2.1.7-alpha.
  642. - Add a new --enable-local-appdata configuration switch to change
  643. the default location of the datadir on win32 from APPDATA to
  644. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  645. entirely. Patch from coderman.
  646. o Minor bugfixes:
  647. - Make outbound DNS packets respect the OutboundBindAddress setting.
  648. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  649. - When our circuit fails at the first hop (e.g. we get a destroy
  650. cell back), avoid using that OR connection anymore, and also
  651. tell all the one-hop directory requests waiting for it that they
  652. should fail. Bugfix on 0.2.1.3-alpha.
  653. - In the torify(1) manpage, mention that tsocks will leak your
  654. DNS requests.
  655. Changes in version 0.2.1.10-alpha - 2009-01-06
  656. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  657. would make the bridge relay not so useful if it had DirPort set to 0,
  658. and one that could let an attacker learn a little bit of information
  659. about the bridge's users), and a bug that would cause your Tor relay
  660. to ignore a circuit create request it can't decrypt (rather than reply
  661. with an error). It also fixes a wide variety of other bugs.
  662. o Major bugfixes:
  663. - If the cached networkstatus consensus is more than five days old,
  664. discard it rather than trying to use it. In theory it could
  665. be useful because it lists alternate directory mirrors, but in
  666. practice it just means we spend many minutes trying directory
  667. mirrors that are long gone from the network. Helps bug 887 a bit;
  668. bugfix on 0.2.0.x.
  669. - Bridge relays that had DirPort set to 0 would stop fetching
  670. descriptors shortly after startup, and then briefly resume
  671. after a new bandwidth test and/or after publishing a new bridge
  672. descriptor. Bridge users that try to bootstrap from them would
  673. get a recent networkstatus but would get descriptors from up to
  674. 18 hours earlier, meaning most of the descriptors were obsolete
  675. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  676. - Prevent bridge relays from serving their 'extrainfo' document
  677. to anybody who asks, now that extrainfo docs include potentially
  678. sensitive aggregated client geoip summaries. Bugfix on
  679. 0.2.0.13-alpha.
  680. o Minor features:
  681. - New controller event "clients_seen" to report a geoip-based summary
  682. of which countries we've seen clients from recently. Now controllers
  683. like Vidalia can show bridge operators that they're actually making
  684. a difference.
  685. - Build correctly against versions of OpenSSL 0.9.8 or later built
  686. without support for deprecated functions.
  687. - Update to the "December 19 2008" ip-to-country file.
  688. o Minor bugfixes (on 0.2.0.x):
  689. - Authorities now vote for the Stable flag for any router whose
  690. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  691. - Do not remove routers as too old if we do not have any consensus
  692. document. Bugfix on 0.2.0.7-alpha.
  693. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  694. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  695. - When an exit relay resolves a stream address to a local IP address,
  696. do not just keep retrying that same exit relay over and
  697. over. Instead, just close the stream. Addresses bug 872. Bugfix
  698. on 0.2.0.32. Patch from rovv.
  699. - If a hidden service sends us an END cell, do not consider
  700. retrying the connection; just close it. Patch from rovv.
  701. - When we made bridge authorities stop serving bridge descriptors over
  702. unencrypted links, we also broke DirPort reachability testing for
  703. bridges. So bridges with a non-zero DirPort were printing spurious
  704. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  705. - When a relay gets a create cell it can't decrypt (e.g. because it's
  706. using the wrong onion key), we were dropping it and letting the
  707. client time out. Now actually answer with a destroy cell. Fixes
  708. bug 904. Bugfix on 0.0.2pre8.
  709. - Squeeze 2-5% out of client performance (according to oprofile) by
  710. improving the implementation of some policy-manipulation functions.
  711. o Minor bugfixes (on 0.2.1.x):
  712. - Make get_interface_address() function work properly again; stop
  713. guessing the wrong parts of our address as our address.
  714. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  715. send on that circuit. Otherwise we might violate the proposal-110
  716. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  717. thanks to Karsten.
  718. - When we're sending non-EXTEND cells to the first hop in a circuit,
  719. for example to use an encrypted directory connection, we don't need
  720. to use RELAY_EARLY cells: the first hop knows what kind of cell
  721. it is, and nobody else can even see the cell type. Conserving
  722. RELAY_EARLY cells makes it easier to cannibalize circuits like
  723. this later.
  724. - Stop logging nameserver addresses in reverse order.
  725. - If we are retrying a directory download slowly over and over, do
  726. not automatically give up after the 254th failure. Bugfix on
  727. 0.2.1.9-alpha.
  728. - Resume reporting accurate "stream end" reasons to the local control
  729. port. They were lost in the changes for Proposal 148. Bugfix on
  730. 0.2.1.9-alpha.
  731. o Deprecated and removed features:
  732. - The old "tor --version --version" command, which would print out
  733. the subversion "Id" of most of the source files, is now removed. It
  734. turned out to be less useful than we'd expected, and harder to
  735. maintain.
  736. o Code simplifications and refactoring:
  737. - Change our header file guard macros to be less likely to conflict
  738. with system headers. Adam Langley noticed that we were conflicting
  739. with log.h on Android.
  740. - Tool-assisted documentation cleanup. Nearly every function or
  741. static variable in Tor should have its own documentation now.
  742. Changes in version 0.2.1.9-alpha - 2008-12-25
  743. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  744. o New directory authorities:
  745. - gabelmoo (the authority run by Karsten Loesing) now has a new
  746. IP address.
  747. o Security fixes:
  748. - Never use a connection with a mismatched address to extend a
  749. circuit, unless that connection is canonical. A canonical
  750. connection is one whose address is authenticated by the router's
  751. identity key, either in a NETINFO cell or in a router descriptor.
  752. - Avoid a possible memory corruption bug when receiving hidden service
  753. descriptors. Bugfix on 0.2.1.6-alpha.
  754. o Major bugfixes:
  755. - Fix a logic error that would automatically reject all but the first
  756. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  757. part of bug 813/868. Bug spotted by coderman.
  758. - When a stream at an exit relay is in state "resolving" or
  759. "connecting" and it receives an "end" relay cell, the exit relay
  760. would silently ignore the end cell and not close the stream. If
  761. the client never closes the circuit, then the exit relay never
  762. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  763. reported by "wood".
  764. - When we can't initialize DNS because the network is down, do not
  765. automatically stop Tor from starting. Instead, retry failed
  766. dns_init() every 10 minutes, and change the exit policy to reject
  767. *:* until one succeeds. Fixes bug 691.
  768. o Minor features:
  769. - Give a better error message when an overzealous init script says
  770. "sudo -u username tor --user username". Makes Bug 882 easier for
  771. users to diagnose.
  772. - When a directory authority gives us a new guess for our IP address,
  773. log which authority we used. Hopefully this will help us debug
  774. the recent complaints about bad IP address guesses.
  775. - Detect svn revision properly when we're using git-svn.
  776. - Try not to open more than one descriptor-downloading connection
  777. to an authority at once. This should reduce load on directory
  778. authorities. Fixes bug 366.
  779. - Add cross-certification to newly generated certificates, so that
  780. a signing key is enough information to look up a certificate.
  781. Partial implementation of proposal 157.
  782. - Start serving certificates by <identity digest, signing key digest>
  783. pairs. Partial implementation of proposal 157.
  784. - Clients now never report any stream end reason except 'MISC'.
  785. Implements proposal 148.
  786. - On platforms with a maximum syslog string length, truncate syslog
  787. messages to that length ourselves, rather than relying on the
  788. system to do it for us.
  789. - Optimize out calls to time(NULL) that occur for every IO operation,
  790. or for every cell. On systems where time() is a slow syscall,
  791. this fix will be slightly helpful.
  792. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  793. - When we download a descriptor that we then immediately (as
  794. a directory authority) reject, do not retry downloading it right
  795. away. Should save some bandwidth on authorities. Fix for bug
  796. 888. Patch by Sebastian Hahn.
  797. - When a download gets us zero good descriptors, do not notify
  798. Tor that new directory information has arrived.
  799. - Avoid some nasty corner cases in the logic for marking connections
  800. as too old or obsolete or noncanonical for circuits. Partial
  801. bugfix on bug 891.
  802. o Minor features (controller):
  803. - New CONSENSUS_ARRIVED event to note when a new consensus has
  804. been fetched and validated.
  805. - When we realize that another process has modified our cached
  806. descriptors file, print out a more useful error message rather
  807. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  808. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  809. controllers to prevent SIGHUP from reloading the
  810. configuration. Fixes bug 856.
  811. o Minor bugfixes:
  812. - Resume using the correct "REASON=" stream when telling the
  813. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  814. - When a canonical connection appears later in our internal list
  815. than a noncanonical one for a given OR ID, always use the
  816. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  817. Spotted by rovv.
  818. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  819. seconds. Warn the user if lower values are given in the
  820. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  821. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  822. user if lower values are given in the configuration. Bugfix on
  823. 0.1.1.17-rc. Patch by Sebastian.
  824. - Fix a race condition when freeing keys shared between main thread
  825. and CPU workers that could result in a memory leak. Bugfix on
  826. 0.1.0.1-rc. Fixes bug 889.
  827. o Minor bugfixes (hidden services):
  828. - Do not throw away existing introduction points on SIGHUP (bugfix on
  829. 0.0.6pre1); also, do not stall hidden services because we're
  830. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  831. by John Brooks. Patch by Karsten. Fixes bug 874.
  832. - Fix a memory leak when we decline to add a v2 rendezvous
  833. descriptor to the cache because we already had a v0 descriptor
  834. with the same ID. Bugfix on 0.2.0.18-alpha.
  835. o Deprecated and removed features:
  836. - RedirectExits has been removed. It was deprecated since
  837. 0.2.0.3-alpha.
  838. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  839. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  840. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  841. o Code simplifications and refactoring:
  842. - Rename the confusing or_is_obsolete field to the more appropriate
  843. is_bad_for_new_circs, and move it to or_connection_t where it
  844. belongs.
  845. - Move edge-only flags from connection_t to edge_connection_t: not
  846. only is this better coding, but on machines of plausible alignment,
  847. it should save 4-8 bytes per connection_t. "Every little bit helps."
  848. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  849. for consistency; keep old option working for backward compatibility.
  850. - Simplify the code for finding connections to use for a circuit.
  851. Changes in version 0.2.1.8-alpha - 2008-12-08
  852. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  853. builds better on unusual platforms like Solaris and old OS X, and
  854. fixes a variety of other issues.
  855. o Major features:
  856. - New DirPortFrontPage option that takes an html file and publishes
  857. it as "/" on the DirPort. Now relay operators can provide a
  858. disclaimer without needing to set up a separate webserver. There's
  859. a sample disclaimer in contrib/tor-exit-notice.html.
  860. o Security fixes:
  861. - When the client is choosing entry guards, now it selects at most
  862. one guard from a given relay family. Otherwise we could end up with
  863. all of our entry points into the network run by the same operator.
  864. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  865. o Major bugfixes:
  866. - Fix a DOS opportunity during the voting signature collection process
  867. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  868. - Fix a possible segfault when establishing an exit connection. Bugfix
  869. on 0.2.1.5-alpha.
  870. o Minor bugfixes:
  871. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  872. bug 859.
  873. - Made Tor a little less aggressive about deleting expired
  874. certificates. Partial fix for bug 854.
  875. - Stop doing unaligned memory access that generated bus errors on
  876. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  877. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  878. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  879. - Make USR2 log-level switch take effect immediately. Bugfix on
  880. 0.1.2.8-beta.
  881. - If one win32 nameserver fails to get added, continue adding the
  882. rest, and don't automatically fail.
  883. - Use fcntl() for locking when flock() is not available. Should fix
  884. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  885. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  886. could make gcc generate non-functional binary search code. Bugfix
  887. on 0.2.0.10-alpha.
  888. - Build correctly on platforms without socklen_t.
  889. - Avoid potential crash on internal error during signature collection.
  890. Fixes bug 864. Patch from rovv.
  891. - Do not use C's stdio library for writing to log files. This will
  892. improve logging performance by a minute amount, and will stop
  893. leaking fds when our disk is full. Fixes bug 861.
  894. - Stop erroneous use of O_APPEND in cases where we did not in fact
  895. want to re-seek to the end of a file before every last write().
  896. - Correct handling of possible malformed authority signing key
  897. certificates with internal signature types. Fixes bug 880. Bugfix
  898. on 0.2.0.3-alpha.
  899. - Fix a hard-to-trigger resource leak when logging credential status.
  900. CID 349.
  901. o Minor features:
  902. - Directory mirrors no longer fetch the v1 directory or
  903. running-routers files. They are obsolete, and nobody asks for them
  904. anymore. This is the first step to making v1 authorities obsolete.
  905. o Minor features (controller):
  906. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  907. bug 858.
  908. Changes in version 0.2.0.32 - 2008-11-20
  909. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  910. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  911. a smaller security flaw that might allow an attacker to access local
  912. services, further improves hidden service performance, and fixes a
  913. variety of other issues.
  914. o Security fixes:
  915. - The "User" and "Group" config options did not clear the
  916. supplementary group entries for the Tor process. The "User" option
  917. is now more robust, and we now set the groups to the specified
  918. user's primary group. The "Group" option is now ignored. For more
  919. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  920. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  921. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  922. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  923. consistently obeyed: if an exit relay refuses a stream because its
  924. exit policy doesn't allow it, we would remember what IP address
  925. the relay said the destination address resolves to, even if it's
  926. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  927. o Major bugfixes:
  928. - Fix a DOS opportunity during the voting signature collection process
  929. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  930. o Major bugfixes (hidden services):
  931. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  932. we were failing the whole hidden service request when the v0
  933. descriptor fetch fails, even if the v2 fetch is still pending and
  934. might succeed. Similarly, if the last v2 fetch fails, we were
  935. failing the whole hidden service request even if a v0 fetch is
  936. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  937. - When extending a circuit to a hidden service directory to upload a
  938. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  939. requests failed, because the router descriptor has not been
  940. downloaded yet. In these cases, do not attempt to upload the
  941. rendezvous descriptor, but wait until the router descriptor is
  942. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  943. descriptor from a hidden service directory for which the router
  944. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  945. on 0.2.0.10-alpha.
  946. o Minor bugfixes:
  947. - Fix several infrequent memory leaks spotted by Coverity.
  948. - When testing for libevent functions, set the LDFLAGS variable
  949. correctly. Found by Riastradh.
  950. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  951. bootstrapping with tunneled directory connections. Bugfix on
  952. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  953. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  954. and we know that server B rejects most-but-not all connections to
  955. port 80, we would previously reject the connection. Now, we assume
  956. the user knows what they were asking for. Fixes bug 752. Bugfix
  957. on 0.0.9rc5. Diagnosed by BarkerJr.
  958. - If we overrun our per-second write limits a little, count this as
  959. having used up our write allocation for the second, and choke
  960. outgoing directory writes. Previously, we had only counted this when
  961. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  962. Bugfix on 0.2.0.x (??).
  963. - Remove the old v2 directory authority 'lefkada' from the default
  964. list. It has been gone for many months.
  965. - Stop doing unaligned memory access that generated bus errors on
  966. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  967. - Make USR2 log-level switch take effect immediately. Bugfix on
  968. 0.1.2.8-beta.
  969. o Minor bugfixes (controller):
  970. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  971. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  972. Changes in version 0.2.1.7-alpha - 2008-11-08
  973. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  974. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  975. a smaller security flaw that might allow an attacker to access local
  976. services, adds better defense against DNS poisoning attacks on exit
  977. relays, further improves hidden service performance, and fixes a
  978. variety of other issues.
  979. o Security fixes:
  980. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  981. consistently obeyed: if an exit relay refuses a stream because its
  982. exit policy doesn't allow it, we would remember what IP address
  983. the relay said the destination address resolves to, even if it's
  984. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  985. - The "User" and "Group" config options did not clear the
  986. supplementary group entries for the Tor process. The "User" option
  987. is now more robust, and we now set the groups to the specified
  988. user's primary group. The "Group" option is now ignored. For more
  989. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  990. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  991. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  992. - Do not use or believe expired v3 authority certificates. Patch
  993. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  994. o Minor features:
  995. - Now NodeFamily and MyFamily config options allow spaces in
  996. identity fingerprints, so it's easier to paste them in.
  997. Suggested by Lucky Green.
  998. - Implement the 0x20 hack to better resist DNS poisoning: set the
  999. case on outgoing DNS requests randomly, and reject responses that do
  1000. not match the case correctly. This logic can be disabled with the
  1001. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  1002. of servers that do not reliably preserve case in replies. See
  1003. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1004. for more info.
  1005. - Preserve case in replies to DNSPort requests in order to support
  1006. the 0x20 hack for resisting DNS poisoning attacks.
  1007. o Hidden service performance improvements:
  1008. - When the client launches an introduction circuit, retry with a
  1009. new circuit after 30 seconds rather than 60 seconds.
  1010. - Launch a second client-side introduction circuit in parallel
  1011. after a delay of 15 seconds (based on work by Christian Wilms).
  1012. - Hidden services start out building five intro circuits rather
  1013. than three, and when the first three finish they publish a service
  1014. descriptor using those. Now we publish our service descriptor much
  1015. faster after restart.
  1016. o Minor bugfixes:
  1017. - Minor fix in the warning messages when you're having problems
  1018. bootstrapping; also, be more forgiving of bootstrap problems when
  1019. we're still making incremental progress on a given bootstrap phase.
  1020. - When we're choosing an exit node for a circuit, and we have
  1021. no pending streams, choose a good general exit rather than one that
  1022. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1023. - Send a valid END cell back when a client tries to connect to a
  1024. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1025. 840. Patch from rovv.
  1026. - If a broken client asks a non-exit router to connect somewhere,
  1027. do not even do the DNS lookup before rejecting the connection.
  1028. Fixes another case of bug 619. Patch from rovv.
  1029. - Fix another case of assuming, when a specific exit is requested,
  1030. that we know more than the user about what hosts it allows.
  1031. Fixes another case of bug 752. Patch from rovv.
  1032. - Check which hops rendezvous stream cells are associated with to
  1033. prevent possible guess-the-streamid injection attacks from
  1034. intermediate hops. Fixes another case of bug 446. Based on patch
  1035. from rovv.
  1036. - Avoid using a negative right-shift when comparing 32-bit
  1037. addresses. Possible fix for bug 845 and bug 811.
  1038. - Make the assert_circuit_ok() function work correctly on circuits that
  1039. have already been marked for close.
  1040. - Fix read-off-the-end-of-string error in unit tests when decoding
  1041. introduction points.
  1042. - Fix uninitialized size field for memory area allocation: may improve
  1043. memory performance during directory parsing.
  1044. - Treat duplicate certificate fetches as failures, so that we do
  1045. not try to re-fetch an expired certificate over and over and over.
  1046. - Do not say we're fetching a certificate when we'll in fact skip it
  1047. because of a pending download.
  1048. Changes in version 0.2.1.6-alpha - 2008-09-30
  1049. Tor 0.2.1.6-alpha further improves performance and robustness of
  1050. hidden services, starts work on supporting per-country relay selection,
  1051. and fixes a variety of smaller issues.
  1052. o Major features:
  1053. - Implement proposal 121: make it possible to build hidden services
  1054. that only certain clients are allowed to connect to. This is
  1055. enforced at several points, so that unauthorized clients are unable
  1056. to send INTRODUCE cells to the service, or even (depending on the
  1057. type of authentication) to learn introduction points. This feature
  1058. raises the bar for certain kinds of active attacks against hidden
  1059. services. Code by Karsten Loesing.
  1060. - Relays now store and serve v2 hidden service descriptors by default,
  1061. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1062. the last step in proposal 114, which aims to make hidden service
  1063. lookups more reliable.
  1064. - Start work to allow node restrictions to include country codes. The
  1065. syntax to exclude nodes in a country with country code XX is
  1066. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1067. refinement to decide what config options should take priority if
  1068. you ask to both use a particular node and exclude it.
  1069. - Allow ExitNodes list to include IP ranges and country codes, just
  1070. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1071. o Major bugfixes:
  1072. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1073. Tor to fail to start if you had it configured to use a bridge
  1074. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1075. - When extending a circuit to a hidden service directory to upload a
  1076. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1077. requests failed, because the router descriptor had not been
  1078. downloaded yet. In these cases, we now wait until the router
  1079. descriptor is downloaded, and then retry. Likewise, clients
  1080. now skip over a hidden service directory if they don't yet have
  1081. its router descriptor, rather than futilely requesting it and
  1082. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  1083. on 0.2.0.10-alpha.
  1084. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1085. we were failing the whole hidden service request when the v0
  1086. descriptor fetch fails, even if the v2 fetch is still pending and
  1087. might succeed. Similarly, if the last v2 fetch fails, we were
  1088. failing the whole hidden service request even if a v0 fetch is
  1089. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1090. - DNS replies need to have names matching their requests, but
  1091. these names should be in the questions section, not necessarily
  1092. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  1093. o Minor features:
  1094. - Update to the "September 1 2008" ip-to-country file.
  1095. - Allow ports 465 and 587 in the default exit policy again. We had
  1096. rejected them in 0.1.0.15, because back in 2005 they were commonly
  1097. misconfigured and ended up as spam targets. We hear they are better
  1098. locked down these days.
  1099. - Use a lockfile to make sure that two Tor processes are not
  1100. simultaneously running with the same datadir.
  1101. - Serve the latest v3 networkstatus consensus via the control
  1102. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  1103. - Better logging about stability/reliability calculations on directory
  1104. servers.
  1105. - Drop the requirement to have an open dir port for storing and
  1106. serving v2 hidden service descriptors.
  1107. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  1108. help debug WFU and MTBF calculations.
  1109. - Implement most of Proposal 152: allow specialized servers to permit
  1110. single-hop circuits, and clients to use those servers to build
  1111. single-hop circuits when using a specialized controller. Patch
  1112. from Josh Albrecht. Resolves feature request 768.
  1113. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  1114. people find host:port too confusing.
  1115. - Make TrackHostExit mappings expire a while after their last use, not
  1116. after their creation. Patch from Robert Hogan.
  1117. - Provide circuit purposes along with circuit events to the controller.
  1118. o Minor bugfixes:
  1119. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  1120. Reported by Tas.
  1121. - Fixed some memory leaks -- some quite frequent, some almost
  1122. impossible to trigger -- based on results from Coverity.
  1123. - When testing for libevent functions, set the LDFLAGS variable
  1124. correctly. Found by Riastradh.
  1125. - Fix an assertion bug in parsing policy-related options; possible fix
  1126. for bug 811.
  1127. - Catch and report a few more bootstrapping failure cases when Tor
  1128. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  1129. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1130. bootstrapping with tunneled directory connections. Bugfix on
  1131. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1132. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1133. and we know that server B rejects most-but-not all connections to
  1134. port 80, we would previously reject the connection. Now, we assume
  1135. the user knows what they were asking for. Fixes bug 752. Bugfix
  1136. on 0.0.9rc5. Diagnosed by BarkerJr.
  1137. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  1138. service directories if they have no advertised dir port. Bugfix
  1139. on 0.2.0.10-alpha.
  1140. - If we overrun our per-second write limits a little, count this as
  1141. having used up our write allocation for the second, and choke
  1142. outgoing directory writes. Previously, we had only counted this when
  1143. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  1144. Bugfix on 0.2.0.x (??).
  1145. - Avoid a "0 divided by 0" calculation when calculating router uptime
  1146. at directory authorities. Bugfix on 0.2.0.8-alpha.
  1147. - Make DNS resolved controller events into "CLOSED", not
  1148. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  1149. bug 807.
  1150. - Fix a bug where an unreachable relay would establish enough
  1151. reachability testing circuits to do a bandwidth test -- if
  1152. we already have a connection to the middle hop of the testing
  1153. circuit, then it could establish the last hop by using the existing
  1154. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  1155. circuits no longer use entry guards in 0.2.1.3-alpha.
  1156. - If we have correct permissions on $datadir, we complain to stdout
  1157. and fail to start. But dangerous permissions on
  1158. $datadir/cached-status/ would cause us to open a log and complain
  1159. there. Now complain to stdout and fail to start in both cases. Fixes
  1160. bug 820, reported by seeess.
  1161. - Remove the old v2 directory authority 'lefkada' from the default
  1162. list. It has been gone for many months.
  1163. o Code simplifications and refactoring:
  1164. - Revise the connection_new functions so that a more typesafe variant
  1165. exists. This will work better with Coverity, and let us find any
  1166. actual mistakes we're making here.
  1167. - Refactor unit testing logic so that dmalloc can be used sensibly
  1168. with unit tests to check for memory leaks.
  1169. - Move all hidden-service related fields from connection and circuit
  1170. structure to substructures: this way they won't eat so much memory.
  1171. Changes in version 0.2.0.31 - 2008-09-03
  1172. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  1173. a big bug we're seeing where in rare cases traffic from one Tor stream
  1174. gets mixed into another stream, and fixes a variety of smaller issues.
  1175. o Major bugfixes:
  1176. - Make sure that two circuits can never exist on the same connection
  1177. with the same circuit ID, even if one is marked for close. This
  1178. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  1179. - Relays now reject risky extend cells: if the extend cell includes
  1180. a digest of all zeroes, or asks to extend back to the relay that
  1181. sent the extend cell, tear down the circuit. Ideas suggested
  1182. by rovv.
  1183. - If not enough of our entry guards are available so we add a new
  1184. one, we might use the new one even if it overlapped with the
  1185. current circuit's exit relay (or its family). Anonymity bugfix
  1186. pointed out by rovv.
  1187. o Minor bugfixes:
  1188. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1189. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1190. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1191. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1192. - Pick size of default geoip filename string correctly on windows.
  1193. Fixes bug 806. Bugfix on 0.2.0.30.
  1194. - Make the autoconf script accept the obsolete --with-ssl-dir
  1195. option as an alias for the actually-working --with-openssl-dir
  1196. option. Fix the help documentation to recommend --with-openssl-dir.
  1197. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1198. - When using the TransPort option on OpenBSD, and using the User
  1199. option to change UID and drop privileges, make sure to open
  1200. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  1201. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  1202. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1203. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1204. on the client side when connecting to a hidden service. Bugfix
  1205. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1206. - When closing an application-side connection because its circuit is
  1207. getting torn down, generate the stream event correctly. Bugfix on
  1208. 0.1.2.x. Anonymous patch.
  1209. Changes in version 0.2.1.5-alpha - 2008-08-31
  1210. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  1211. in a lot of the infrastructure for adding authorization to hidden
  1212. services, lays the groundwork for having clients read their load
  1213. balancing information out of the networkstatus consensus rather than
  1214. the individual router descriptors, addresses two potential anonymity
  1215. issues, and fixes a variety of smaller issues.
  1216. o Major features:
  1217. - Convert many internal address representations to optionally hold
  1218. IPv6 addresses.
  1219. - Generate and accept IPv6 addresses in many protocol elements.
  1220. - Make resolver code handle nameservers located at ipv6 addresses.
  1221. - Begin implementation of proposal 121 ("Client authorization for
  1222. hidden services"): configure hidden services with client
  1223. authorization, publish descriptors for them, and configure
  1224. authorization data for hidden services at clients. The next
  1225. step is to actually access hidden services that perform client
  1226. authorization.
  1227. - More progress toward proposal 141: Network status consensus
  1228. documents and votes now contain bandwidth information for each
  1229. router and a summary of that router's exit policy. Eventually this
  1230. will be used by clients so that they do not have to download every
  1231. known descriptor before building circuits.
  1232. o Major bugfixes (on 0.2.0.x and before):
  1233. - When sending CREATED cells back for a given circuit, use a 64-bit
  1234. connection ID to find the right connection, rather than an addr:port
  1235. combination. Now that we can have multiple OR connections between
  1236. the same ORs, it is no longer possible to use addr:port to uniquely
  1237. identify a connection.
  1238. - Relays now reject risky extend cells: if the extend cell includes
  1239. a digest of all zeroes, or asks to extend back to the relay that
  1240. sent the extend cell, tear down the circuit. Ideas suggested
  1241. by rovv.
  1242. - If not enough of our entry guards are available so we add a new
  1243. one, we might use the new one even if it overlapped with the
  1244. current circuit's exit relay (or its family). Anonymity bugfix
  1245. pointed out by rovv.
  1246. o Minor bugfixes:
  1247. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1248. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1249. - When using the TransPort option on OpenBSD, and using the User
  1250. option to change UID and drop privileges, make sure to open /dev/pf
  1251. before dropping privileges. Fixes bug 782. Patch from Christopher
  1252. Davis. Bugfix on 0.1.2.1-alpha.
  1253. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1254. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1255. - Add a missing safe_str() call for a debug log message.
  1256. - Use 64 bits instead of 32 bits for connection identifiers used with
  1257. the controller protocol, to greatly reduce risk of identifier reuse.
  1258. - Make the autoconf script accept the obsolete --with-ssl-dir
  1259. option as an alias for the actually-working --with-openssl-dir
  1260. option. Fix the help documentation to recommend --with-openssl-dir.
  1261. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1262. o Minor features:
  1263. - Rate-limit too-many-sockets messages: when they happen, they happen
  1264. a lot. Resolves bug 748.
  1265. - Resist DNS poisoning a little better by making sure that names in
  1266. answer sections match.
  1267. - Print the SOCKS5 error message string as well as the error code
  1268. when a tor-resolve request fails. Patch from Jacob.
  1269. Changes in version 0.2.1.4-alpha - 2008-08-04
  1270. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  1271. o Major bugfixes:
  1272. - The address part of exit policies was not correctly written
  1273. to router descriptors. This generated router descriptors that failed
  1274. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  1275. on 0.2.1.3-alpha.
  1276. - Tor triggered a false assert when extending a circuit to a relay
  1277. but we already have a connection open to that relay. Noticed by
  1278. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  1279. o Minor bugfixes:
  1280. - Fix a hidden service logging bug: in some edge cases, the router
  1281. descriptor of a previously picked introduction point becomes
  1282. obsolete and we need to give up on it rather than continually
  1283. complaining that it has become obsolete. Observed by xiando. Bugfix
  1284. on 0.2.1.3-alpha.
  1285. o Removed features:
  1286. - Take out the TestVia config option, since it was a workaround for
  1287. a bug that was fixed in Tor 0.1.1.21.
  1288. Changes in version 0.2.1.3-alpha - 2008-08-03
  1289. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  1290. infinite-length circuit attacks (see proposal 110); fixes a bug that
  1291. might cause exit relays to corrupt streams they send back; allows
  1292. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  1293. ExcludeExitNodes config options; and fixes a big pile of bugs.
  1294. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  1295. - Send a bootstrap problem "warn" event on the first problem if the
  1296. reason is NO_ROUTE (that is, our network is down).
  1297. o Major features:
  1298. - Implement most of proposal 110: The first K cells to be sent
  1299. along a circuit are marked as special "early" cells; only K "early"
  1300. cells will be allowed. Once this code is universal, we can block
  1301. certain kinds of DOS attack by requiring that EXTEND commands must
  1302. be sent using an "early" cell.
  1303. o Major bugfixes:
  1304. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1305. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1306. on the client side when connecting to a hidden service. Bugfix
  1307. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1308. - Ensure that two circuits can never exist on the same connection
  1309. with the same circuit ID, even if one is marked for close. This
  1310. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  1311. o Minor features:
  1312. - When relays do their initial bandwidth measurement, don't limit
  1313. to just our entry guards for the test circuits. Otherwise we tend
  1314. to have multiple test circuits going through a single entry guard,
  1315. which makes our bandwidth test less accurate. Fixes part of bug 654;
  1316. patch contributed by Josh Albrecht.
  1317. - Add an ExcludeExitNodes option so users can list a set of nodes
  1318. that should be be excluded from the exit node position, but
  1319. allowed elsewhere. Implements proposal 151.
  1320. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  1321. ExcludeNodes and ExcludeExitNodes lists.
  1322. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  1323. be more efficient. Formerly it was quadratic in the number of
  1324. servers; now it should be linear. Fixes bug 509.
  1325. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  1326. and n_conn_id_digest fields into a separate structure that's
  1327. only needed when the circuit has not yet attached to an n_conn.
  1328. o Minor bugfixes:
  1329. - Change the contrib/tor.logrotate script so it makes the new
  1330. logs as "_tor:_tor" rather than the default, which is generally
  1331. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  1332. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1333. warnings (occasionally), but it can also cause the compiler to
  1334. eliminate error-checking code. Suggested by Peter Gutmann.
  1335. - When a hidden service is giving up on an introduction point candidate
  1336. that was not included in the last published rendezvous descriptor,
  1337. don't reschedule publication of the next descriptor. Fixes bug 763.
  1338. Bugfix on 0.0.9.3.
  1339. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  1340. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  1341. and nobody claims to be using them. Fixes bug 754. Bugfix on
  1342. 0.1.0.1-rc. Patch from Christian Wilms.
  1343. - Fix a small alignment and memory-wasting bug on buffer chunks.
  1344. Spotted by rovv.
  1345. o Minor bugfixes (controller):
  1346. - When closing an application-side connection because its circuit
  1347. is getting torn down, generate the stream event correctly.
  1348. Bugfix on 0.1.2.x. Anonymous patch.
  1349. o Removed features:
  1350. - Remove all backward-compatibility code to support relays running
  1351. versions of Tor so old that they no longer work at all on the
  1352. Tor network.
  1353. Changes in version 0.2.0.30 - 2008-07-15
  1354. o Minor bugfixes:
  1355. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1356. warnings (occasionally), but it can also cause the compiler to
  1357. eliminate error-checking code. Suggested by Peter Gutmann.
  1358. Changes in version 0.2.0.29-rc - 2008-07-08
  1359. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  1360. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  1361. o Major bugfixes:
  1362. - If you have more than one bridge but don't know their keys,
  1363. you would only launch a request for the descriptor of the first one
  1364. on your list. (Tor considered launching requests for the others, but
  1365. found that it already had a connection on the way for $0000...0000
  1366. so it didn't open another.) Bugfix on 0.2.0.x.
  1367. - If you have more than one bridge but don't know their keys, and the
  1368. connection to one of the bridges failed, you would cancel all
  1369. pending bridge connections. (After all, they all have the same
  1370. digest.) Bugfix on 0.2.0.x.
  1371. - When a hidden service was trying to establish an introduction point,
  1372. and Tor had built circuits preemptively for such purposes, we
  1373. were ignoring all the preemptive circuits and launching a new one
  1374. instead. Bugfix on 0.2.0.14-alpha.
  1375. - When a hidden service was trying to establish an introduction point,
  1376. and Tor *did* manage to reuse one of the preemptively built
  1377. circuits, it didn't correctly remember which one it used,
  1378. so it asked for another one soon after, until there were no
  1379. more preemptive circuits, at which point it launched one from
  1380. scratch. Bugfix on 0.0.9.x.
  1381. - Make directory servers include the X-Your-Address-Is: http header in
  1382. their responses even for begin_dir conns. Now clients who only
  1383. ever use begin_dir connections still have a way to learn their IP
  1384. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  1385. o Minor bugfixes:
  1386. - Fix a macro/CPP interaction that was confusing some compilers:
  1387. some GCCs don't like #if/#endif pairs inside macro arguments.
  1388. Fixes bug 707.
  1389. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  1390. Fixes bug 704; fix from Steven Murdoch.
  1391. - When opening /dev/null in finish_daemonize(), do not pass the
  1392. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  1393. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  1394. - Correctly detect transparent proxy support on Linux hosts that
  1395. require in.h to be included before netfilter_ipv4.h. Patch
  1396. from coderman.
  1397. - Disallow session resumption attempts during the renegotiation
  1398. stage of the v2 handshake protocol. Clients should never be trying
  1399. session resumption at this point, but apparently some did, in
  1400. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  1401. found by Geoff Goodell.
  1402. Changes in version 0.2.1.2-alpha - 2008-06-20
  1403. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  1404. make it easier to set up your own private Tor network; fixes several
  1405. big bugs with using more than one bridge relay; fixes a big bug with
  1406. offering hidden services quickly after Tor starts; and uses a better
  1407. API for reporting potential bootstrapping problems to the controller.
  1408. o Major features:
  1409. - New TestingTorNetwork config option to allow adjustment of
  1410. previously constant values that, while reasonable, could slow
  1411. bootstrapping. Implements proposal 135. Patch from Karsten.
  1412. o Major bugfixes:
  1413. - If you have more than one bridge but don't know their digests,
  1414. you would only learn a request for the descriptor of the first one
  1415. on your list. (Tor considered launching requests for the others, but
  1416. found that it already had a connection on the way for $0000...0000
  1417. so it didn't open another.) Bugfix on 0.2.0.x.
  1418. - If you have more than one bridge but don't know their digests,
  1419. and the connection to one of the bridges failed, you would cancel
  1420. all pending bridge connections. (After all, they all have the
  1421. same digest.) Bugfix on 0.2.0.x.
  1422. - When establishing a hidden service, introduction points that
  1423. originate from cannibalized circuits are completely ignored and not
  1424. included in rendezvous service descriptors. This might be another
  1425. reason for delay in making a hidden service available. Bugfix
  1426. from long ago (0.0.9.x?)
  1427. o Minor features:
  1428. - Allow OpenSSL to use dynamic locks if it wants.
  1429. - When building a consensus, do not include routers that are down.
  1430. This will cut down 30% to 40% on consensus size. Implements
  1431. proposal 138.
  1432. - In directory authorities' approved-routers files, allow
  1433. fingerprints with or without space.
  1434. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  1435. controller can query our current bootstrap state in case it attaches
  1436. partway through and wants to catch up.
  1437. - Send an initial "Starting" bootstrap status event, so we have a
  1438. state to start out in.
  1439. o Minor bugfixes:
  1440. - Asking for a conditional consensus at .../consensus/<fingerprints>
  1441. would crash a dirserver if it did not already have a
  1442. consensus. Bugfix on 0.2.1.1-alpha.
  1443. - Clean up some macro/CPP interactions: some GCC versions don't like
  1444. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  1445. 0.2.0.x.
  1446. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  1447. - Directory authorities shouldn't complain about bootstrapping
  1448. problems just because they do a lot of reachability testing and
  1449. some of the connection attempts fail.
  1450. - Start sending "count" and "recommendation" key/value pairs in
  1451. bootstrap problem status events, so the controller can hear about
  1452. problems even before Tor decides they're worth reporting for sure.
  1453. - If you're using bridges, generate "bootstrap problem" warnings
  1454. as soon as you run out of working bridges, rather than waiting
  1455. for ten failures -- which will never happen if you have less than
  1456. ten bridges.
  1457. - If we close our OR connection because there's been a circuit
  1458. pending on it for too long, we were telling our bootstrap status
  1459. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  1460. Changes in version 0.2.1.1-alpha - 2008-06-13
  1461. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  1462. were making the Tor process bloat especially on Linux; makes our TLS
  1463. handshake blend in better; sends "bootstrap phase" status events to
  1464. the controller, so it can keep the user informed of progress (and
  1465. problems) fetching directory information and establishing circuits;
  1466. and adds a variety of smaller features.
  1467. o Major features:
  1468. - More work on making our TLS handshake blend in: modify the list
  1469. of ciphers advertised by OpenSSL in client mode to even more
  1470. closely resemble a common web browser. We cheat a little so that
  1471. we can advertise ciphers that the locally installed OpenSSL doesn't
  1472. know about.
  1473. - Start sending "bootstrap phase" status events to the controller,
  1474. so it can keep the user informed of progress fetching directory
  1475. information and establishing circuits. Also inform the controller
  1476. if we think we're stuck at a particular bootstrap phase. Implements
  1477. proposal 137.
  1478. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  1479. cross-platform entropy collection again. We used to use it, then
  1480. stopped using it because of a bug that could crash systems that
  1481. called RAND_poll when they had a lot of fds open. It looks like the
  1482. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  1483. at startup, and to call RAND_poll() when we reseed later only if
  1484. we have a non-buggy OpenSSL version.
  1485. o Major bugfixes:
  1486. - When we choose to abandon a new entry guard because we think our
  1487. older ones might be better, close any circuits pending on that
  1488. new entry guard connection. This fix should make us recover much
  1489. faster when our network is down and then comes back. Bugfix on
  1490. 0.1.2.8-beta; found by lodger.
  1491. o Memory fixes and improvements:
  1492. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  1493. to avoid unused RAM in buffer chunks and memory pools.
  1494. - Speed up parsing and cut down on memory fragmentation by using
  1495. stack-style allocations for parsing directory objects. Previously,
  1496. this accounted for over 40% of allocations from within Tor's code
  1497. on a typical directory cache.
  1498. - Use a Bloom filter rather than a digest-based set to track which
  1499. descriptors we need to keep around when we're cleaning out old
  1500. router descriptors. This speeds up the computation significantly,
  1501. and may reduce fragmentation.
  1502. - Reduce the default smartlist size from 32 to 16; it turns out that
  1503. most smartlists hold around 8-12 elements tops.
  1504. - Make dumpstats() log the fullness and size of openssl-internal
  1505. buffers.
  1506. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  1507. patch to their OpenSSL, turn it on to save memory on servers. This
  1508. patch will (with any luck) get included in a mainline distribution
  1509. before too long.
  1510. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1511. compress cells, which are basically all encrypted, compressed,
  1512. or both.
  1513. o Minor bugfixes:
  1514. - Stop reloading the router list from disk for no reason when we
  1515. run out of reachable directory mirrors. Once upon a time reloading
  1516. it would set the 'is_running' flag back to 1 for them. It hasn't
  1517. done that for a long time.
  1518. - In very rare situations new hidden service descriptors were
  1519. published earlier than 30 seconds after the last change to the
  1520. service. (We currently think that a hidden service descriptor
  1521. that's been stable for 30 seconds is worth publishing.)
  1522. o Minor features:
  1523. - Allow separate log levels to be configured for different logging
  1524. domains. For example, this allows one to log all notices, warnings,
  1525. or errors, plus all memory management messages of level debug or
  1526. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  1527. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  1528. and stop using a warning that had become unfixably verbose under
  1529. GCC 4.3.
  1530. - New --hush command-line option similar to --quiet. While --quiet
  1531. disables all logging to the console on startup, --hush limits the
  1532. output to messages of warning and error severity.
  1533. - Servers support a new URL scheme for consensus downloads that
  1534. allows the client to specify which authorities are trusted.
  1535. The server then only sends the consensus if the client will trust
  1536. it. Otherwise a 404 error is sent back. Clients use this
  1537. new scheme when the server supports it (meaning it's running
  1538. 0.2.1.1-alpha or later). Implements proposal 134.
  1539. - New configure/torrc options (--enable-geoip-stats,
  1540. DirRecordUsageByCountry) to record how many IPs we've served
  1541. directory info to in each country code, how many status documents
  1542. total we've sent to each country code, and what share of the total
  1543. directory requests we should expect to see.
  1544. - Use the TLS1 hostname extension to more closely resemble browser
  1545. behavior.
  1546. - Lots of new unit tests.
  1547. - Add a macro to implement the common pattern of iterating through
  1548. two parallel lists in lockstep.
  1549. Changes in version 0.2.0.28-rc - 2008-06-13
  1550. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  1551. performance bug, and fixes a bunch of smaller bugs.
  1552. o Anonymity fixes:
  1553. - Fix a bug where, when we were choosing the 'end stream reason' to
  1554. put in our relay end cell that we send to the exit relay, Tor
  1555. clients on Windows were sometimes sending the wrong 'reason'. The
  1556. anonymity problem is that exit relays may be able to guess whether
  1557. the client is running Windows, thus helping partition the anonymity
  1558. set. Down the road we should stop sending reasons to exit relays,
  1559. or otherwise prevent future versions of this bug.
  1560. o Major bugfixes:
  1561. - While setting up a hidden service, some valid introduction circuits
  1562. were overlooked and abandoned. This might be the reason for
  1563. the long delay in making a hidden service available. Bugfix on
  1564. 0.2.0.14-alpha.
  1565. o Minor features:
  1566. - Update to the "June 9 2008" ip-to-country file.
  1567. - Run 'make test' as part of 'make dist', so we stop releasing so
  1568. many development snapshots that fail their unit tests.
  1569. o Minor bugfixes:
  1570. - When we're checking if we have enough dir info for each relay
  1571. to begin establishing circuits, make sure that we actually have
  1572. the descriptor listed in the consensus, not just any descriptor.
  1573. Bugfix on 0.1.2.x.
  1574. - Bridge relays no longer print "xx=0" in their extrainfo document
  1575. for every single country code in the geoip db. Bugfix on
  1576. 0.2.0.27-rc.
  1577. - Only warn when we fail to load the geoip file if we were planning to
  1578. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  1579. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  1580. Tor won't realize it should publish a new relay descriptor. Fixes
  1581. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  1582. - When we haven't had any application requests lately, don't bother
  1583. logging that we have expired a bunch of descriptors. Bugfix
  1584. on 0.1.2.x.
  1585. - Make relay cells written on a connection count as non-padding when
  1586. tracking how long a connection has been in use. Bugfix on
  1587. 0.2.0.1-alpha. Spotted by lodger.
  1588. - Fix unit tests in 0.2.0.27-rc.
  1589. - Fix compile on Windows.
  1590. Changes in version 0.2.0.27-rc - 2008-06-03
  1591. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  1592. release candidates. In particular, we now include an IP-to-country
  1593. GeoIP database, so controllers can easily look up what country a
  1594. given relay is in, and so bridge relays can give us some sanitized
  1595. summaries about which countries are making use of bridges. (See proposal
  1596. 126-geoip-fetching.txt for details.)
  1597. o Major features:
  1598. - Include an IP-to-country GeoIP file in the tarball, so bridge
  1599. relays can report sanitized summaries of the usage they're seeing.
  1600. o Minor features:
  1601. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  1602. Robert Hogan. Fixes the first part of bug 681.
  1603. - Make bridge authorities never serve extrainfo docs.
  1604. - Add support to detect Libevent versions in the 1.4.x series
  1605. on mingw.
  1606. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  1607. - Include a new contrib/tor-exit-notice.html file that exit relay
  1608. operators can put on their website to help reduce abuse queries.
  1609. o Minor bugfixes:
  1610. - When tunneling an encrypted directory connection, and its first
  1611. circuit fails, do not leave it unattached and ask the controller
  1612. to deal. Fixes the second part of bug 681.
  1613. - Make bridge authorities correctly expire old extrainfo documents
  1614. from time to time.
  1615. Changes in version 0.2.0.26-rc - 2008-05-13
  1616. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  1617. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  1618. should upgrade, whether they're running Debian or not.
  1619. o Major security fixes:
  1620. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  1621. moria1 V3 directory authorities. The old keys were generated with
  1622. a vulnerable version of Debian's OpenSSL package, and must be
  1623. considered compromised. Other authorities' keys were not generated
  1624. with an affected version of OpenSSL.
  1625. o Major bugfixes:
  1626. - List authority signatures as "unrecognized" based on DirServer
  1627. lines, not on cert cache. Bugfix on 0.2.0.x.
  1628. o Minor features:
  1629. - Add a new V3AuthUseLegacyKey option to make it easier for
  1630. authorities to change their identity keys if they have to.
  1631. Changes in version 0.2.0.25-rc - 2008-04-23
  1632. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  1633. o Major bugfixes:
  1634. - Remember to initialize threading before initializing logging.
  1635. Otherwise, many BSD-family implementations will crash hard on
  1636. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  1637. o Minor bugfixes:
  1638. - Authorities correctly free policies on bad servers on
  1639. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  1640. Changes in version 0.2.0.24-rc - 2008-04-22
  1641. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  1642. v3 directory authority, makes relays with dynamic IP addresses and no
  1643. DirPort notice more quickly when their IP address changes, fixes a few
  1644. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  1645. o New directory authorities:
  1646. - Take lefkada out of the list of v3 directory authorities, since
  1647. it has been down for months.
  1648. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  1649. authority.
  1650. o Major bugfixes:
  1651. - Detect address changes more quickly on non-directory mirror
  1652. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  1653. o Minor features (security):
  1654. - Reject requests for reverse-dns lookup of names that are in
  1655. a private address space. Patch from lodger.
  1656. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  1657. from lodger.
  1658. o Minor bugfixes (crashes):
  1659. - Avoid a rare assert that can trigger when Tor doesn't have much
  1660. directory information yet and it tries to fetch a v2 hidden
  1661. service descriptor. Fixes bug 651, reported by nwf.
  1662. - Initialize log mutex before initializing dmalloc. Otherwise,
  1663. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  1664. - Use recursive pthread mutexes in order to avoid deadlock when
  1665. logging debug-level messages to a controller. Bug spotted by nwf,
  1666. bugfix on 0.2.0.16-alpha.
  1667. o Minor bugfixes (resource management):
  1668. - Keep address policies from leaking memory: start their refcount
  1669. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  1670. - Free authority certificates on exit, so they don't look like memory
  1671. leaks. Bugfix on 0.2.0.19-alpha.
  1672. - Free static hashtables for policy maps and for TLS connections on
  1673. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  1674. - Avoid allocating extra space when computing consensuses on 64-bit
  1675. platforms. Bug spotted by aakova.
  1676. o Minor bugfixes (misc):
  1677. - Do not read the configuration file when we've only been told to
  1678. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  1679. based on patch from Sebastian Hahn.
  1680. - Exit relays that are used as a client can now reach themselves
  1681. using the .exit notation, rather than just launching an infinite
  1682. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  1683. - When attempting to open a logfile fails, tell us why.
  1684. - Fix a dumb bug that was preventing us from knowing that we should
  1685. preemptively build circuits to handle expected directory requests.
  1686. Fixes bug 660. Bugfix on 0.1.2.x.
  1687. - Warn less verbosely about clock skew from netinfo cells from
  1688. untrusted sources. Fixes bug 663.
  1689. - Make controller stream events for DNS requests more consistent,
  1690. by adding "new stream" events for DNS requests, and removing
  1691. spurious "stream closed" events" for cached reverse resolves.
  1692. Patch from mwenge. Fixes bug 646.
  1693. - Correctly notify one-hop connections when a circuit build has
  1694. failed. Possible fix for bug 669. Found by lodger.
  1695. Changes in version 0.2.0.23-rc - 2008-03-24
  1696. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  1697. makes bootstrapping faster if the first directory mirror you contact
  1698. is down. The bundles also include the new Vidalia 0.1.2 release.
  1699. o Major bugfixes:
  1700. - When a tunneled directory request is made to a directory server
  1701. that's down, notice after 30 seconds rather than 120 seconds. Also,
  1702. fail any begindir streams that are pending on it, so they can
  1703. retry elsewhere. This was causing multi-minute delays on bootstrap.
  1704. Changes in version 0.2.0.22-rc - 2008-03-18
  1705. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  1706. enables encrypted directory connections by default for non-relays, fixes
  1707. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  1708. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  1709. o Major features:
  1710. - Enable encrypted directory connections by default for non-relays,
  1711. so censor tools that block Tor directory connections based on their
  1712. plaintext patterns will no longer work. This means Tor works in
  1713. certain censored countries by default again.
  1714. o Major bugfixes:
  1715. - Make sure servers always request certificates from clients during
  1716. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  1717. - Do not enter a CPU-eating loop when a connection is closed in
  1718. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  1719. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  1720. - Fix assertion failure that could occur when a blocked circuit
  1721. became unblocked, and it had pending client DNS requests. Bugfix
  1722. on 0.2.0.1-alpha. Fixes bug 632.
  1723. o Minor bugfixes (on 0.1.2.x):
  1724. - Generate "STATUS_SERVER" events rather than misspelled
  1725. "STATUS_SEVER" events. Caught by mwenge.
  1726. - When counting the number of bytes written on a TLS connection,
  1727. look at the BIO actually used for writing to the network, not
  1728. at the BIO used (sometimes) to buffer data for the network.
  1729. Looking at different BIOs could result in write counts on the
  1730. order of ULONG_MAX. Fixes bug 614.
  1731. - On Windows, correctly detect errors when listing the contents of
  1732. a directory. Fix from lodger.
  1733. o Minor bugfixes (on 0.2.0.x):
  1734. - Downgrade "sslv3 alert handshake failure" message to INFO.
  1735. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  1736. left BandwidthRate and BandwidthBurst at the default, we would be
  1737. silently limited by those defaults. Now raise them to match the
  1738. RelayBandwidth* values.
  1739. - Fix the SVK version detection logic to work correctly on a branch.
  1740. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  1741. CPUs. Fixes bug 625.
  1742. - Logging functions now check that the passed severity is sane.
  1743. - Use proper log levels in the testsuite call of
  1744. get_interface_address6().
  1745. - When using a nonstandard malloc, do not use the platform values for
  1746. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  1747. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  1748. 16k pages on ia64.
  1749. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  1750. - Avoid double-marked-for-close warning when certain kinds of invalid
  1751. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  1752. for bug 617. Bugfix on 0.2.0.1-alpha.
  1753. - Make sure that the "NULL-means-reject *:*" convention is followed by
  1754. all the policy manipulation functions, avoiding some possible crash
  1755. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  1756. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  1757. actually works, and doesn't warn about every single reverse lookup.
  1758. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  1759. o Minor features:
  1760. - Only log guard node status when guard node status has changed.
  1761. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  1762. make "INFO" 75% less verbose.
  1763. Changes in version 0.2.0.21-rc - 2008-03-02
  1764. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  1765. makes Tor work well with Vidalia again, fixes a rare assert bug,
  1766. and fixes a pair of more minor bugs. The bundles also include Vidalia
  1767. 0.1.0 and Torbutton 1.1.16.
  1768. o Major bugfixes:
  1769. - The control port should declare that it requires password auth
  1770. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  1771. bugfix on 0.2.0.20-rc. Fixes bug 615.
  1772. - Downgrade assert in connection_buckets_decrement() to a log message.
  1773. This may help us solve bug 614, and in any case will make its
  1774. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  1775. - We were sometimes miscounting the number of bytes read from the
  1776. network, causing our rate limiting to not be followed exactly.
  1777. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  1778. o Minor bugfixes:
  1779. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  1780. OpenSSL versions should have been working fine. Diagnosis and patch
  1781. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  1782. Bugfix on 0.2.0.20-rc.
  1783. Changes in version 0.2.0.20-rc - 2008-02-24
  1784. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  1785. makes more progress towards normalizing Tor's TLS handshake, makes
  1786. hidden services work better again, helps relays bootstrap if they don't
  1787. know their IP address, adds optional support for linking in openbsd's
  1788. allocator or tcmalloc, allows really fast relays to scale past 15000
  1789. sockets, and fixes a bunch of minor bugs reported by Veracode.
  1790. o Major features:
  1791. - Enable the revised TLS handshake based on the one designed by
  1792. Steven Murdoch in proposal 124, as revised in proposal 130. It
  1793. includes version negotiation for OR connections as described in
  1794. proposal 105. The new handshake is meant to be harder for censors
  1795. to fingerprint, and it adds the ability to detect certain kinds of
  1796. man-in-the-middle traffic analysis attacks. The version negotiation
  1797. feature will allow us to improve Tor's link protocol more safely
  1798. in the future.
  1799. - Choose which bridge to use proportional to its advertised bandwidth,
  1800. rather than uniformly at random. This should speed up Tor for
  1801. bridge users. Also do this for people who set StrictEntryNodes.
  1802. - When a TrackHostExits-chosen exit fails too many times in a row,
  1803. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  1804. o Major bugfixes:
  1805. - Resolved problems with (re-)fetching hidden service descriptors.
  1806. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  1807. and 0.2.0.19-alpha.
  1808. - If we only ever used Tor for hidden service lookups or posts, we
  1809. would stop building circuits and start refusing connections after
  1810. 24 hours, since we falsely believed that Tor was dormant. Reported
  1811. by nwf; bugfix on 0.1.2.x.
  1812. - Servers that don't know their own IP address should go to the
  1813. authorities for their first directory fetch, even if their DirPort
  1814. is off or if they don't know they're reachable yet. This will help
  1815. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  1816. - When counting the number of open sockets, count not only the number
  1817. of sockets we have received from the socket() call, but also
  1818. the number we've gotten from accept() and socketpair(). This bug
  1819. made us fail to count all sockets that we were using for incoming
  1820. connections. Bugfix on 0.2.0.x.
  1821. - Fix code used to find strings within buffers, when those strings
  1822. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  1823. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  1824. - Add a new __HashedControlSessionPassword option for controllers
  1825. to use for one-off session password hashes that shouldn't get
  1826. saved to disk by SAVECONF --- Vidalia users were accumulating a
  1827. pile of HashedControlPassword lines in their torrc files, one for
  1828. each time they had restarted Tor and then clicked Save. Make Tor
  1829. automatically convert "HashedControlPassword" to this new option but
  1830. only when it's given on the command line. Partial fix for bug 586.
  1831. o Minor features (performance):
  1832. - Tune parameters for cell pool allocation to minimize amount of
  1833. RAM overhead used.
  1834. - Add OpenBSD malloc code from phk as an optional malloc
  1835. replacement on Linux: some glibc libraries do very poorly
  1836. with Tor's memory allocation patterns. Pass
  1837. --enable-openbsd-malloc to get the replacement malloc code.
  1838. - Add a --with-tcmalloc option to the configure script to link
  1839. against tcmalloc (if present). Does not yet search for
  1840. non-system include paths.
  1841. - Stop imposing an arbitrary maximum on the number of file descriptors
  1842. used for busy servers. Bug reported by Olaf Selke; patch from
  1843. Sebastian Hahn.
  1844. o Minor features (other):
  1845. - When SafeLogging is disabled, log addresses along with all TLS
  1846. errors.
  1847. - When building with --enable-gcc-warnings, check for whether Apple's
  1848. warning "-Wshorten-64-to-32" is available.
  1849. - Add a --passphrase-fd argument to the tor-gencert command for
  1850. scriptability.
  1851. o Minor bugfixes (memory leaks and code problems):
  1852. - We were leaking a file descriptor if Tor started with a zero-length
  1853. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  1854. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  1855. Dan Kaminsky.
  1856. - We were comparing the raw BridgePassword entry with a base64'ed
  1857. version of it, when handling a "/tor/networkstatus-bridges"
  1858. directory request. Now compare correctly. Noticed by Veracode.
  1859. - Recover from bad tracked-since value in MTBF-history file.
  1860. Should fix bug 537.
  1861. - Alter the code that tries to recover from unhandled write
  1862. errors, to not try to flush onto a socket that's given us
  1863. unhandled errors. Bugfix on 0.1.2.x.
  1864. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  1865. tup. Bugfix on 0.2.0.3-alpha.
  1866. o Minor bugfixes (other):
  1867. - If we have an extra-info document for our server, always make
  1868. it available on the control port, even if we haven't gotten
  1869. a copy of it from an authority yet. Patch from mwenge.
  1870. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  1871. - Directory mirrors no longer include a guess at the client's IP
  1872. address if the connection appears to be coming from the same /24
  1873. network; it was producing too many wrong guesses.
  1874. - Make the new hidden service code respect the SafeLogging setting.
  1875. Bugfix on 0.2.0.x. Patch from Karsten.
  1876. - When starting as an authority, do not overwrite all certificates
  1877. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  1878. - If we're trying to flush the last bytes on a connection (for
  1879. example, when answering a directory request), reset the
  1880. time-to-give-up timeout every time we manage to write something
  1881. on the socket. Bugfix on 0.1.2.x.
  1882. - Change the behavior of "getinfo status/good-server-descriptor"
  1883. so it doesn't return failure when any authority disappears.
  1884. - Even though the man page said that "TrackHostExits ." should
  1885. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  1886. - Report TLS "zero return" case as a "clean close" and "IO error"
  1887. as a "close". Stop calling closes "unexpected closes": existing
  1888. Tors don't use SSL_close(), so having a connection close without
  1889. the TLS shutdown handshake is hardly unexpected.
  1890. - Send NAMESERVER_STATUS messages for a single failed nameserver
  1891. correctly.
  1892. o Code simplifications and refactoring:
  1893. - Remove the tor_strpartition function: its logic was confused,
  1894. and it was only used for one thing that could be implemented far
  1895. more easily.
  1896. Changes in version 0.2.0.19-alpha - 2008-02-09
  1897. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  1898. handshake, makes path selection for relays more secure and IP address
  1899. guessing more robust, and generally fixes a lot of bugs in preparation
  1900. for calling the 0.2.0 branch stable.
  1901. o Major features:
  1902. - Do not include recognizeable strings in the commonname part of
  1903. Tor's x509 certificates.
  1904. o Major bugfixes:
  1905. - If we're a relay, avoid picking ourselves as an introduction point,
  1906. a rendezvous point, or as the final hop for internal circuits. Bug
  1907. reported by taranis and lodger. Bugfix on 0.1.2.x.
  1908. - Patch from "Andrew S. Lists" to catch when we contact a directory
  1909. mirror at IP address X and he says we look like we're coming from
  1910. IP address X. Bugfix on 0.1.2.x.
  1911. o Minor features (security):
  1912. - Be more paranoid about overwriting sensitive memory on free(),
  1913. as a defensive programming tactic to ensure forward secrecy.
  1914. o Minor features (directory authority):
  1915. - Actually validate the options passed to AuthDirReject,
  1916. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  1917. - Reject router descriptors with out-of-range bandwidthcapacity or
  1918. bandwidthburst values.
  1919. o Minor features (controller):
  1920. - Reject controller commands over 1MB in length. This keeps rogue
  1921. processes from running us out of memory.
  1922. o Minor features (misc):
  1923. - Give more descriptive well-formedness errors for out-of-range
  1924. hidden service descriptor/protocol versions.
  1925. - Make memory debugging information describe more about history
  1926. of cell allocation, so we can help reduce our memory use.
  1927. o Deprecated features (controller):
  1928. - The status/version/num-versioning and status/version/num-concurring
  1929. GETINFO options are no longer useful in the v3 directory protocol:
  1930. treat them as deprecated, and warn when they're used.
  1931. o Minor bugfixes:
  1932. - When our consensus networkstatus has been expired for a while, stop
  1933. being willing to build circuits using it. Fixes bug 401. Bugfix
  1934. on 0.1.2.x.
  1935. - Directory caches now fetch certificates from all authorities
  1936. listed in a networkstatus consensus, even when they do not
  1937. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  1938. - When connecting to a bridge without specifying its key, insert
  1939. the connection into the identity-to-connection map as soon as
  1940. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  1941. - Detect versions of OS X where malloc_good_size() is present in the
  1942. library but never actually declared. Resolves bug 587. Bugfix
  1943. on 0.2.0.x.
  1944. - Stop incorrectly truncating zlib responses to directory authority
  1945. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  1946. - Stop recommending that every server operator send mail to tor-ops.
  1947. Resolves bug 597. Bugfix on 0.1.2.x.
  1948. - Don't trigger an assert if we start a directory authority with a
  1949. private IP address (like 127.0.0.1).
  1950. - Avoid possible failures when generating a directory with routers
  1951. with over-long versions strings, or too many flags set. Bugfix
  1952. on 0.1.2.x.
  1953. - If an attempt to launch a DNS resolve request over the control
  1954. port fails because we have overrun the limit on the number of
  1955. connections, tell the controller that the request has failed.
  1956. - Avoid using too little bandwidth when our clock skips a few
  1957. seconds. Bugfix on 0.1.2.x.
  1958. - Fix shell error when warning about missing packages in configure
  1959. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  1960. - Do not become confused when receiving a spurious VERSIONS-like
  1961. cell from a confused v1 client. Bugfix on 0.2.0.x.
  1962. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  1963. introduction points for a hidden service have failed. Patch from
  1964. Karsten Loesing. Bugfix on 0.2.0.x.
  1965. o Code simplifications and refactoring:
  1966. - Remove some needless generality from cpuworker code, for improved
  1967. type-safety.
  1968. - Stop overloading the circuit_t.onionskin field for both "onionskin
  1969. from a CREATE cell that we are waiting for a cpuworker to be
  1970. assigned" and "onionskin from an EXTEND cell that we are going to
  1971. send to an OR as soon as we are connected". Might help with bug 600.
  1972. - Add an in-place version of aes_crypt() so that we can avoid doing a
  1973. needless memcpy() call on each cell payload.
  1974. Changes in version 0.2.0.18-alpha - 2008-01-25
  1975. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  1976. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  1977. that can warn or reject connections to ports generally associated with
  1978. vulnerable-plaintext protocols.
  1979. o New directory authorities:
  1980. - Set up dannenberg (run by CCC) as the sixth v3 directory
  1981. authority.
  1982. o Major bugfixes:
  1983. - Fix a major memory leak when attempting to use the v2 TLS
  1984. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  1985. - We accidentally enabled the under-development v2 TLS handshake
  1986. code, which was causing log entries like "TLS error while
  1987. renegotiating handshake". Disable it again. Resolves bug 590.
  1988. - We were computing the wrong Content-Length: header for directory
  1989. responses that need to be compressed on the fly, causing clients
  1990. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  1991. fixes bug 593.
  1992. o Major features:
  1993. - Avoid going directly to the directory authorities even if you're a
  1994. relay, if you haven't found yourself reachable yet or if you've
  1995. decided not to advertise your dirport yet. Addresses bug 556.
  1996. - If we've gone 12 hours since our last bandwidth check, and we
  1997. estimate we have less than 50KB bandwidth capacity but we could
  1998. handle more, do another bandwidth test.
  1999. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  2000. Tor can warn and/or refuse connections to ports commonly used with
  2001. vulnerable-plaintext protocols. Currently we warn on ports 23,
  2002. 109, 110, and 143, but we don't reject any.
  2003. o Minor bugfixes:
  2004. - When we setconf ClientOnly to 1, close any current OR and Dir
  2005. listeners. Reported by mwenge.
  2006. - When we get a consensus that's been signed by more people than
  2007. we expect, don't log about it; it's not a big deal. Reported
  2008. by Kyle Williams.
  2009. o Minor features:
  2010. - Don't answer "/tor/networkstatus-bridges" directory requests if
  2011. the request isn't encrypted.
  2012. - Make "ClientOnly 1" config option disable directory ports too.
  2013. - Patches from Karsten Loesing to make v2 hidden services more
  2014. robust: work even when there aren't enough HSDir relays available;
  2015. retry when a v2 rend desc fetch fails; but don't retry if we
  2016. already have a usable v0 rend desc.
  2017. Changes in version 0.2.0.17-alpha - 2008-01-17
  2018. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  2019. o Compile fixes:
  2020. - Make the tor-gencert man page get included correctly in the tarball.
  2021. Changes in version 0.2.0.16-alpha - 2008-01-17
  2022. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  2023. Loesing, and generally cleans up a lot of features and minor bugs.
  2024. o New directory authorities:
  2025. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  2026. authority.
  2027. o Major performance improvements:
  2028. - Switch our old ring buffer implementation for one more like that
  2029. used by free Unix kernels. The wasted space in a buffer with 1mb
  2030. of data will now be more like 8k than 1mb. The new implementation
  2031. also avoids realloc();realloc(); patterns that can contribute to
  2032. memory fragmentation.
  2033. o Minor features:
  2034. - Configuration files now accept C-style strings as values. This
  2035. helps encode characters not allowed in the current configuration
  2036. file format, such as newline or #. Addresses bug 557.
  2037. - Although we fixed bug 539 (where servers would send HTTP status 503
  2038. responses _and_ send a body too), there are still servers out
  2039. there that haven't upgraded. Therefore, make clients parse such
  2040. bodies when they receive them.
  2041. - When we're not serving v2 directory information, there is no reason
  2042. to actually keep any around. Remove the obsolete files and directory
  2043. on startup if they are very old and we aren't going to serve them.
  2044. o Minor performance improvements:
  2045. - Reference-count and share copies of address policy entries; only 5%
  2046. of them were actually distinct.
  2047. - Never walk through the list of logs if we know that no log is
  2048. interested in a given message.
  2049. o Minor bugfixes:
  2050. - When an authority has not signed a consensus, do not try to
  2051. download a nonexistent "certificate with key 00000000". Bugfix
  2052. on 0.2.0.x. Fixes bug 569.
  2053. - Fix a rare assert error when we're closing one of our threads:
  2054. use a mutex to protect the list of logs, so we never write to the
  2055. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2056. bug 575, which is kind of the revenge of bug 222.
  2057. - Patch from Karsten Loesing to complain less at both the client
  2058. and the relay when a relay used to have the HSDir flag but doesn't
  2059. anymore, and we try to upload a hidden service descriptor.
  2060. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2061. 0.2.0.15-alpha.
  2062. - Do not try to download missing certificates until we have tried
  2063. to check our fallback consensus. Fixes bug 583.
  2064. - Make bridges round reported GeoIP stats info up to the nearest
  2065. estimate, not down. Now we can distinguish between "0 people from
  2066. this country" and "1 person from this country".
  2067. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2068. - Avoid possible segfault if key generation fails in
  2069. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2070. - Avoid segfault in the case where a badly behaved v2 versioning
  2071. directory sends a signed networkstatus with missing client-versions.
  2072. Bugfix on 0.1.2.
  2073. - Avoid segfaults on certain complex invocations of
  2074. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2075. - Correct bad index on array access in parse_http_time(). Bugfix
  2076. on 0.2.0.
  2077. - Fix possible bug in vote generation when server versions are present
  2078. but client versions are not.
  2079. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2080. port set: it could erroneously report an error when none had
  2081. happened.
  2082. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  2083. compressing large objects and find ourselves with more than 4k
  2084. left over. Bugfix on 0.2.0.
  2085. - Fix a small memory leak when setting up a hidden service.
  2086. - Fix a few memory leaks that could in theory happen under bizarre
  2087. error conditions.
  2088. - Fix an assert if we post a general-purpose descriptor via the
  2089. control port but that descriptor isn't mentioned in our current
  2090. network consensus. Bug reported by Jon McLachlan; bugfix on
  2091. 0.2.0.9-alpha.
  2092. o Minor features (controller):
  2093. - Get NS events working again. Patch from tup.
  2094. - The GETCONF command now escapes and quotes configuration values
  2095. that don't otherwise fit into the torrc file.
  2096. - The SETCONF command now handles quoted values correctly.
  2097. o Minor features (directory authorities):
  2098. - New configuration options to override default maximum number of
  2099. servers allowed on a single IP address. This is important for
  2100. running a test network on a single host.
  2101. - Actually implement the -s option to tor-gencert.
  2102. - Add a manual page for tor-gencert.
  2103. o Minor features (bridges):
  2104. - Bridge authorities no longer serve bridge descriptors over
  2105. unencrypted connections.
  2106. o Minor features (other):
  2107. - Add hidden services and DNSPorts to the list of things that make
  2108. Tor accept that it has running ports. Change starting Tor with no
  2109. ports from a fatal error to a warning; we might change it back if
  2110. this turns out to confuse anybody. Fixes bug 579.
  2111. Changes in version 0.1.2.19 - 2008-01-17
  2112. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  2113. exit policy a little bit more conservative so it's safer to run an
  2114. exit relay on a home system, and fixes a variety of smaller issues.
  2115. o Security fixes:
  2116. - Exit policies now reject connections that are addressed to a
  2117. relay's public (external) IP address too, unless
  2118. ExitPolicyRejectPrivate is turned off. We do this because too
  2119. many relays are running nearby to services that trust them based
  2120. on network address.
  2121. o Major bugfixes:
  2122. - When the clock jumps forward a lot, do not allow the bandwidth
  2123. buckets to become negative. Fixes bug 544.
  2124. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2125. on every successful resolve. Reported by Mike Perry.
  2126. - Purge old entries from the "rephist" database and the hidden
  2127. service descriptor database even when DirPort is zero.
  2128. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2129. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2130. crashing or mis-answering these requests.
  2131. - When we decide to send a 503 response to a request for servers, do
  2132. not then also send the server descriptors: this defeats the whole
  2133. purpose. Fixes bug 539.
  2134. o Minor bugfixes:
  2135. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2136. rebuild our server descriptor.
  2137. - Fix handling of hex nicknames when answering controller requests for
  2138. networkstatus by name, or when deciding whether to warn about
  2139. unknown routers in a config option. (Patch from mwenge.)
  2140. - Fix a couple of hard-to-trigger autoconf problems that could result
  2141. in really weird results on platforms whose sys/types.h files define
  2142. nonstandard integer types.
  2143. - Don't try to create the datadir when running --verify-config or
  2144. --hash-password. Resolves bug 540.
  2145. - If we were having problems getting a particular descriptor from the
  2146. directory caches, and then we learned about a new descriptor for
  2147. that router, we weren't resetting our failure count. Reported
  2148. by lodger.
  2149. - Although we fixed bug 539 (where servers would send HTTP status 503
  2150. responses _and_ send a body too), there are still servers out there
  2151. that haven't upgraded. Therefore, make clients parse such bodies
  2152. when they receive them.
  2153. - Run correctly on systems where rlim_t is larger than unsigned long.
  2154. This includes some 64-bit systems.
  2155. - Run correctly on platforms (like some versions of OS X 10.5) where
  2156. the real limit for number of open files is OPEN_FILES, not rlim_max
  2157. from getrlimit(RLIMIT_NOFILES).
  2158. - Avoid a spurious free on base64 failure.
  2159. - Avoid segfaults on certain complex invocations of
  2160. router_get_by_hexdigest().
  2161. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2162. port set: it could erroneously report an error when none had
  2163. happened.
  2164. Changes in version 0.2.0.15-alpha - 2007-12-25
  2165. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  2166. features added in 0.2.0.13-alpha.
  2167. o Major bugfixes:
  2168. - Fix several remotely triggerable asserts based on DirPort requests
  2169. for a v2 or v3 networkstatus object before we were prepared. This
  2170. was particularly bad for 0.2.0.13 and later bridge relays, who
  2171. would never have a v2 networkstatus and would thus always crash
  2172. when used. Bugfixes on 0.2.0.x.
  2173. - Estimate the v3 networkstatus size more accurately, rather than
  2174. estimating it at zero bytes and giving it artificially high priority
  2175. compared to other directory requests. Bugfix on 0.2.0.x.
  2176. o Minor bugfixes:
  2177. - Fix configure.in logic for cross-compilation.
  2178. - When we load a bridge descriptor from the cache, and it was
  2179. previously unreachable, mark it as retriable so we won't just
  2180. ignore it. Also, try fetching a new copy immediately. Bugfixes
  2181. on 0.2.0.13-alpha.
  2182. - The bridge GeoIP stats were counting other relays, for example
  2183. self-reachability and authority-reachability tests.
  2184. o Minor features:
  2185. - Support compilation to target iPhone; patch from cjacker huang.
  2186. To build for iPhone, pass the --enable-iphone option to configure.
  2187. Changes in version 0.2.0.14-alpha - 2007-12-23
  2188. o Major bugfixes:
  2189. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  2190. without a datadirectory from a previous Tor install. Reported
  2191. by Zax.
  2192. - Fix a crash when we fetch a descriptor that turns out to be
  2193. unexpected (it used to be in our networkstatus when we started
  2194. fetching it, but it isn't in our current networkstatus), and we
  2195. aren't using bridges. Bugfix on 0.2.0.x.
  2196. - Fix a crash when accessing hidden services: it would work the first
  2197. time you use a given introduction point for your service, but
  2198. on subsequent requests we'd be using garbage memory. Fixed by
  2199. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  2200. - Fix a crash when we load a bridge descriptor from disk but we don't
  2201. currently have a Bridge line for it in our torrc. Bugfix on
  2202. 0.2.0.13-alpha.
  2203. o Major features:
  2204. - If bridge authorities set BridgePassword, they will serve a
  2205. snapshot of known bridge routerstatuses from their DirPort to
  2206. anybody who knows that password. Unset by default.
  2207. o Minor bugfixes:
  2208. - Make the unit tests build again.
  2209. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  2210. - Make PublishServerDescriptor default to 1, so the default doesn't
  2211. have to change as we invent new directory protocol versions.
  2212. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  2213. be included unless sys/time.h is already included. Fixes
  2214. bug 553. Bugfix on 0.2.0.x.
  2215. - If we receive a general-purpose descriptor and then receive an
  2216. identical bridge-purpose descriptor soon after, don't discard
  2217. the next one as a duplicate.
  2218. o Minor features:
  2219. - If BridgeRelay is set to 1, then the default for
  2220. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  2221. - If the user sets RelayBandwidthRate but doesn't set
  2222. RelayBandwidthBurst, then make them equal rather than erroring out.
  2223. Changes in version 0.2.0.13-alpha - 2007-12-21
  2224. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  2225. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  2226. upcoming features.
  2227. o New directory authorities:
  2228. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  2229. authority.
  2230. o Major bugfixes:
  2231. - Only update guard status (usable / not usable) once we have
  2232. enough directory information. This was causing us to always pick
  2233. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  2234. causing us to discard all our guards on startup if we hadn't been
  2235. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  2236. - Purge old entries from the "rephist" database and the hidden
  2237. service descriptor databases even when DirPort is zero. Bugfix
  2238. on 0.1.2.x.
  2239. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  2240. after opening a circuit -- even a relayed circuit. Bugfix on
  2241. 0.2.0.3-alpha.
  2242. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2243. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2244. crashing or mis-answering these types of requests.
  2245. - Relays were publishing their server descriptor to v1 and v2
  2246. directory authorities, but they didn't try publishing to v3-only
  2247. authorities. Fix this; and also stop publishing to v1 authorities.
  2248. Bugfix on 0.2.0.x.
  2249. - When we were reading router descriptors from cache, we were ignoring
  2250. the annotations -- so for example we were reading in bridge-purpose
  2251. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  2252. - When we decided to send a 503 response to a request for servers, we
  2253. were then also sending the server descriptors: this defeats the
  2254. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  2255. o Major features:
  2256. - Bridge relays now behave like clients with respect to time
  2257. intervals for downloading new consensus documents -- otherwise they
  2258. stand out. Bridge users now wait until the end of the interval,
  2259. so their bridge relay will be sure to have a new consensus document.
  2260. - Three new config options (AlternateDirAuthority,
  2261. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  2262. user selectively replace the default directory authorities by type,
  2263. rather than the all-or-nothing replacement that DirServer offers.
  2264. - Tor can now be configured to read a GeoIP file from disk in one
  2265. of two formats. This can be used by controllers to map IP addresses
  2266. to countries. Eventually, it may support exit-by-country.
  2267. - When possible, bridge relays remember which countries users
  2268. are coming from, and report aggregate information in their
  2269. extra-info documents, so that the bridge authorities can learn
  2270. where Tor is blocked.
  2271. - Bridge directory authorities now do reachability testing on the
  2272. bridges they know. They provide router status summaries to the
  2273. controller via "getinfo ns/purpose/bridge", and also dump summaries
  2274. to a file periodically.
  2275. - Stop fetching directory info so aggressively if your DirPort is
  2276. on but your ORPort is off; stop fetching v2 dir info entirely.
  2277. You can override these choices with the new FetchDirInfoEarly
  2278. config option.
  2279. o Minor bugfixes:
  2280. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  2281. consensus documents when there are too many relays at a single
  2282. IP address. Now clear it in v2 network status documents too, and
  2283. also clear it in routerinfo_t when the relay is no longer listed
  2284. in the relevant networkstatus document.
  2285. - Don't crash if we get an unexpected value for the
  2286. PublishServerDescriptor config option. Reported by Matt Edman;
  2287. bugfix on 0.2.0.9-alpha.
  2288. - Our new v2 hidden service descriptor format allows descriptors
  2289. that have no introduction points. But Tor crashed when we tried
  2290. to build a descriptor with no intro points (and it would have
  2291. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  2292. by Karsten Loesing.
  2293. - Fix building with dmalloc 5.5.2 with glibc.
  2294. - Reject uploaded descriptors and extrainfo documents if they're
  2295. huge. Otherwise we'll cache them all over the network and it'll
  2296. clog everything up. Reported by Aljosha Judmayer.
  2297. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  2298. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  2299. - When the DANGEROUS_VERSION controller status event told us we're
  2300. running an obsolete version, it used the string "OLD" to describe
  2301. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  2302. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  2303. - If we can't expand our list of entry guards (e.g. because we're
  2304. using bridges or we have StrictEntryNodes set), don't mark relays
  2305. down when they fail a directory request. Otherwise we're too quick
  2306. to mark all our entry points down. Bugfix on 0.1.2.x.
  2307. - Fix handling of hex nicknames when answering controller requests for
  2308. networkstatus by name, or when deciding whether to warn about unknown
  2309. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  2310. - Fix a couple of hard-to-trigger autoconf problems that could result
  2311. in really weird results on platforms whose sys/types.h files define
  2312. nonstandard integer types. Bugfix on 0.1.2.x.
  2313. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  2314. - Don't crash on name lookup when we have no current consensus. Fixes
  2315. bug 538; bugfix on 0.2.0.x.
  2316. - Only Tors that want to mirror the v2 directory info should
  2317. create the "cached-status" directory in their datadir. (All Tors
  2318. used to create it.) Bugfix on 0.2.0.9-alpha.
  2319. - Directory authorities should only automatically download Extra Info
  2320. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  2321. o Minor features:
  2322. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  2323. consumers. (We already do this on HUP.)
  2324. - Authorities and caches fetch the v2 networkstatus documents
  2325. less often, now that v3 is encouraged.
  2326. - Add a new config option BridgeRelay that specifies you want to
  2327. be a bridge relay. Right now the only difference is that it makes
  2328. you answer begin_dir requests, and it makes you cache dir info,
  2329. even if your DirPort isn't on.
  2330. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  2331. ask about source, timestamp of arrival, purpose, etc. We need
  2332. something like this to help Vidalia not do GeoIP lookups on bridge
  2333. addresses.
  2334. - Allow multiple HashedControlPassword config lines, to support
  2335. multiple controller passwords.
  2336. - Authorities now decide whether they're authoritative for a given
  2337. router based on the router's purpose.
  2338. - New config options AuthDirBadDir and AuthDirListBadDirs for
  2339. authorities to mark certain relays as "bad directories" in the
  2340. networkstatus documents. Also supports the "!baddir" directive in
  2341. the approved-routers file.
  2342. Changes in version 0.2.0.12-alpha - 2007-11-16
  2343. This twelfth development snapshot fixes some more build problems as
  2344. well as a few minor bugs.
  2345. o Compile fixes:
  2346. - Make it build on OpenBSD again. Patch from tup.
  2347. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  2348. package-building for Red Hat, OS X, etc.
  2349. o Minor bugfixes (on 0.1.2.x):
  2350. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2351. rebuild our server descriptor.
  2352. o Minor bugfixes (on 0.2.0.x):
  2353. - When we're lacking a consensus, don't try to perform rendezvous
  2354. operations. Reported by Karsten Loesing.
  2355. - Fix a small memory leak whenever we decide against using a
  2356. newly picked entry guard. Reported by Mike Perry.
  2357. - When authorities detected more than two relays running on the same
  2358. IP address, they were clearing all the status flags but forgetting
  2359. to clear the "hsdir" flag. So clients were being told that a
  2360. given relay was the right choice for a v2 hsdir lookup, yet they
  2361. never had its descriptor because it was marked as 'not running'
  2362. in the consensus.
  2363. - If we're trying to fetch a bridge descriptor and there's no way
  2364. the bridge authority could help us (for example, we don't know
  2365. a digest, or there is no bridge authority), don't be so eager to
  2366. fall back to asking the bridge authority.
  2367. - If we're using bridges or have strictentrynodes set, and our
  2368. chosen exit is in the same family as all our bridges/entry guards,
  2369. then be flexible about families.
  2370. o Minor features:
  2371. - When we negotiate a v2 link-layer connection (not yet implemented),
  2372. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  2373. negotiated a v1 connection for their next step. Initial code for
  2374. proposal 110.
  2375. Changes in version 0.2.0.11-alpha - 2007-11-12
  2376. This eleventh development snapshot fixes some build problems with
  2377. the previous snapshot. It also includes a more secure-by-default exit
  2378. policy for relays, fixes an enormous memory leak for exit relays, and
  2379. fixes another bug where servers were falling out of the directory list.
  2380. o Security fixes:
  2381. - Exit policies now reject connections that are addressed to a
  2382. relay's public (external) IP address too, unless
  2383. ExitPolicyRejectPrivate is turned off. We do this because too
  2384. many relays are running nearby to services that trust them based
  2385. on network address. Bugfix on 0.1.2.x.
  2386. o Major bugfixes:
  2387. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2388. on every successful resolve. Reported by Mike Perry; bugfix
  2389. on 0.1.2.x.
  2390. - On authorities, never downgrade to old router descriptors simply
  2391. because they're listed in the consensus. This created a catch-22
  2392. where we wouldn't list a new descriptor because there was an
  2393. old one in the consensus, and we couldn't get the new one in the
  2394. consensus because we wouldn't list it. Possible fix for bug 548.
  2395. Also, this might cause bug 543 to appear on authorities; if so,
  2396. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  2397. o Packaging fixes on 0.2.0.10-alpha:
  2398. - We were including instructions about what to do with the
  2399. src/config/fallback-consensus file, but we weren't actually
  2400. including it in the tarball. Disable all of that for now.
  2401. o Minor features:
  2402. - Allow people to say PreferTunnelledDirConns rather than
  2403. PreferTunneledDirConns, for those alternate-spellers out there.
  2404. o Minor bugfixes:
  2405. - Don't reevaluate all the information from our consensus document
  2406. just because we've downloaded a v2 networkstatus that we intend
  2407. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  2408. Changes in version 0.2.0.10-alpha - 2007-11-10
  2409. This tenth development snapshot adds a third v3 directory authority
  2410. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  2411. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  2412. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  2413. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  2414. addresses many more minor issues.
  2415. o New directory authorities:
  2416. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  2417. o Major features:
  2418. - Allow tunnelled directory connections to ask for an encrypted
  2419. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  2420. connection independently. Now we can make anonymized begin_dir
  2421. connections for (e.g.) more secure hidden service posting and
  2422. fetching.
  2423. - More progress on proposal 114: code from Karsten Loesing to
  2424. implement new hidden service descriptor format.
  2425. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  2426. accommodate the growing number of servers that use the default
  2427. and are reaching it.
  2428. - Directory authorities use a new formula for selecting which nodes
  2429. to advertise as Guards: they must be in the top 7/8 in terms of
  2430. how long we have known about them, and above the median of those
  2431. nodes in terms of weighted fractional uptime.
  2432. - Make "not enough dir info yet" warnings describe *why* Tor feels
  2433. it doesn't have enough directory info yet.
  2434. o Major bugfixes:
  2435. - Stop servers from crashing if they set a Family option (or
  2436. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  2437. by Fabian Keil.
  2438. - Make bridge users work again -- the move to v3 directories in
  2439. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  2440. no longer work for clients.
  2441. - When the clock jumps forward a lot, do not allow the bandwidth
  2442. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  2443. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  2444. - When the consensus lists a router descriptor that we previously were
  2445. mirroring, but that we considered non-canonical, reload the
  2446. descriptor as canonical. This fixes bug 543 where Tor servers
  2447. would start complaining after a few days that they don't have
  2448. enough directory information to build a circuit.
  2449. - Consider replacing the current consensus when certificates arrive
  2450. that make the pending consensus valid. Previously, we were only
  2451. considering replacement when the new certs _didn't_ help.
  2452. - Fix an assert error on startup if we didn't already have the
  2453. consensus and certs cached in our datadirectory: we were caching
  2454. the consensus in consensus_waiting_for_certs but then free'ing it
  2455. right after.
  2456. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  2457. Request) if we need more v3 certs but we've already got pending
  2458. requests for all of them.
  2459. - Correctly back off from failing certificate downloads. Fixes
  2460. bug 546.
  2461. - Authorities don't vote on the Running flag if they have been running
  2462. for less than 30 minutes themselves. Fixes bug 547, where a newly
  2463. started authority would vote that everyone was down.
  2464. o New requirements:
  2465. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  2466. it, it had no AES, and it hasn't seen any security patches since
  2467. 2004.
  2468. o Minor features:
  2469. - Clients now hold circuitless TLS connections open for 1.5 times
  2470. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  2471. rebuild a new circuit over them within that timeframe. Previously,
  2472. they held them open only for KeepalivePeriod (5 minutes).
  2473. - Use "If-Modified-Since" to avoid retrieving consensus
  2474. networkstatuses that we already have.
  2475. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  2476. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  2477. we start knowing some directory caches.
  2478. - When we receive a consensus from the future, warn about skew.
  2479. - Improve skew reporting: try to give the user a better log message
  2480. about how skewed they are, and how much this matters.
  2481. - When we have a certificate for an authority, believe that
  2482. certificate's claims about the authority's IP address.
  2483. - New --quiet command-line option to suppress the default console log.
  2484. Good in combination with --hash-password.
  2485. - Authorities send back an X-Descriptor-Not-New header in response to
  2486. an accepted-but-discarded descriptor upload. Partially implements
  2487. fix for bug 535.
  2488. - Make the log message for "tls error. breaking." more useful.
  2489. - Better log messages about certificate downloads, to attempt to
  2490. track down the second incarnation of bug 546.
  2491. o Minor features (bridges):
  2492. - If bridge users set UpdateBridgesFromAuthority, but the digest
  2493. they ask for is a 404 from the bridge authority, they now fall
  2494. back to trying the bridge directly.
  2495. - Bridges now use begin_dir to publish their server descriptor to
  2496. the bridge authority, even when they haven't set TunnelDirConns.
  2497. o Minor features (controller):
  2498. - When reporting clock skew, and we know that the clock is _at least
  2499. as skewed_ as some value, but we don't know the actual value,
  2500. report the value as a "minimum skew."
  2501. o Utilities:
  2502. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  2503. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  2504. Perry.
  2505. o Minor bugfixes:
  2506. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  2507. on 0.2.0.x, suggested by Matt Edman.
  2508. - Don't stop fetching descriptors when FetchUselessDescriptors is
  2509. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  2510. reported by tup and ioerror.
  2511. - Better log message on vote from unknown authority.
  2512. - Don't log "Launching 0 request for 0 router" message.
  2513. o Minor bugfixes (memory leaks):
  2514. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  2515. on 0.2.0.1-alpha.
  2516. - Stop leaking memory every time we load a v3 certificate. Bugfix
  2517. on 0.2.0.1-alpha. Fixes bug 536.
  2518. - Stop leaking a cached networkstatus on exit. Bugfix on
  2519. 0.2.0.3-alpha.
  2520. - Stop leaking voter information every time we free a consensus.
  2521. Bugfix on 0.2.0.3-alpha.
  2522. - Stop leaking signed data every time we check a voter signature.
  2523. Bugfix on 0.2.0.3-alpha.
  2524. - Stop leaking a signature every time we fail to parse a consensus or
  2525. a vote. Bugfix on 0.2.0.3-alpha.
  2526. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  2527. 0.2.0.9-alpha.
  2528. - Stop leaking conn->nickname every time we make a connection to a
  2529. Tor relay without knowing its expected identity digest (e.g. when
  2530. using bridges). Bugfix on 0.2.0.3-alpha.
  2531. - Minor bugfixes (portability):
  2532. - Run correctly on platforms where rlim_t is larger than unsigned
  2533. long, and/or where the real limit for number of open files is
  2534. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  2535. particular, these may be needed for OS X 10.5.
  2536. Changes in version 0.1.2.18 - 2007-10-28
  2537. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  2538. hidden service introduction that were causing huge delays, and a big
  2539. bug that was causing some servers to disappear from the network status
  2540. lists for a few hours each day.
  2541. o Major bugfixes (crashes):
  2542. - If a connection is shut down abruptly because of something that
  2543. happened inside connection_flushed_some(), do not call
  2544. connection_finished_flushing(). Should fix bug 451:
  2545. "connection_stop_writing: Assertion conn->write_event failed"
  2546. Bugfix on 0.1.2.7-alpha.
  2547. - Fix possible segfaults in functions called from
  2548. rend_process_relay_cell().
  2549. o Major bugfixes (hidden services):
  2550. - Hidden services were choosing introduction points uniquely by
  2551. hexdigest, but when constructing the hidden service descriptor
  2552. they merely wrote the (potentially ambiguous) nickname.
  2553. - Clients now use the v2 intro format for hidden service
  2554. connections: they specify their chosen rendezvous point by identity
  2555. digest rather than by (potentially ambiguous) nickname. These
  2556. changes could speed up hidden service connections dramatically.
  2557. o Major bugfixes (other):
  2558. - Stop publishing a new server descriptor just because we get a
  2559. HUP signal. This led (in a roundabout way) to some servers getting
  2560. dropped from the networkstatus lists for a few hours each day.
  2561. - When looking for a circuit to cannibalize, consider family as well
  2562. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2563. circuit cannibalization).
  2564. - When a router wasn't listed in a new networkstatus, we were leaving
  2565. the flags for that router alone -- meaning it remained Named,
  2566. Running, etc -- even though absence from the networkstatus means
  2567. that it shouldn't be considered to exist at all anymore. Now we
  2568. clear all the flags for routers that fall out of the networkstatus
  2569. consensus. Fixes bug 529.
  2570. o Minor bugfixes:
  2571. - Don't try to access (or alter) the state file when running
  2572. --list-fingerprint or --verify-config or --hash-password. Resolves
  2573. bug 499.
  2574. - When generating information telling us how to extend to a given
  2575. router, do not try to include the nickname if it is
  2576. absent. Resolves bug 467.
  2577. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  2578. a way to trigger this remotely.)
  2579. - When sending a status event to the controller telling it that an
  2580. OR address is reachable, set the port correctly. (Previously we
  2581. were reporting the dir port.)
  2582. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2583. command. Bugfix on 0.1.2.17.
  2584. - When loading bandwidth history, do not believe any information in
  2585. the future. Fixes bug 434.
  2586. - When loading entry guard information, do not believe any information
  2587. in the future.
  2588. - When we have our clock set far in the future and generate an
  2589. onion key, then re-set our clock to be correct, we should not stop
  2590. the onion key from getting rotated.
  2591. - On some platforms, accept() can return a broken address. Detect
  2592. this more quietly, and deal accordingly. Fixes bug 483.
  2593. - It's not actually an error to find a non-pending entry in the DNS
  2594. cache when canceling a pending resolve. Don't log unless stuff
  2595. is fishy. Resolves bug 463.
  2596. - Don't reset trusted dir server list when we set a configuration
  2597. option. Patch from Robert Hogan.
  2598. - Don't try to create the datadir when running --verify-config or
  2599. --hash-password. Resolves bug 540.
  2600. Changes in version 0.2.0.9-alpha - 2007-10-24
  2601. This ninth development snapshot switches clients to the new v3 directory
  2602. system; allows servers to be listed in the network status even when they
  2603. have the same nickname as a registered server; and fixes many other
  2604. bugs including a big one that was causing some servers to disappear
  2605. from the network status lists for a few hours each day.
  2606. o Major features (directory system):
  2607. - Clients now download v3 consensus networkstatus documents instead
  2608. of v2 networkstatus documents. Clients and caches now base their
  2609. opinions about routers on these consensus documents. Clients only
  2610. download router descriptors listed in the consensus.
  2611. - Authorities now list servers who have the same nickname as
  2612. a different named server, but list them with a new flag,
  2613. "Unnamed". Now we can list servers that happen to pick the same
  2614. nickname as a server that registered two years ago and then
  2615. disappeared. Partially implements proposal 122.
  2616. - If the consensus lists a router as "Unnamed", the name is assigned
  2617. to a different router: do not identify the router by that name.
  2618. Partially implements proposal 122.
  2619. - Authorities can now come to a consensus on which method to use to
  2620. compute the consensus. This gives us forward compatibility.
  2621. o Major bugfixes:
  2622. - Stop publishing a new server descriptor just because we HUP or
  2623. when we find our DirPort to be reachable but won't actually publish
  2624. it. New descriptors without any real changes are dropped by the
  2625. authorities, and can screw up our "publish every 18 hours" schedule.
  2626. Bugfix on 0.1.2.x.
  2627. - When a router wasn't listed in a new networkstatus, we were leaving
  2628. the flags for that router alone -- meaning it remained Named,
  2629. Running, etc -- even though absence from the networkstatus means
  2630. that it shouldn't be considered to exist at all anymore. Now we
  2631. clear all the flags for routers that fall out of the networkstatus
  2632. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  2633. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  2634. extrainfo documents and then discard them immediately for not
  2635. matching the latest router. Bugfix on 0.2.0.1-alpha.
  2636. o Minor features (v3 directory protocol):
  2637. - Allow tor-gencert to generate a new certificate without replacing
  2638. the signing key.
  2639. - Allow certificates to include an address.
  2640. - When we change our directory-cache settings, reschedule all voting
  2641. and download operations.
  2642. - Reattempt certificate downloads immediately on failure, as long as
  2643. we haven't failed a threshold number of times yet.
  2644. - Delay retrying consensus downloads while we're downloading
  2645. certificates to verify the one we just got. Also, count getting a
  2646. consensus that we already have (or one that isn't valid) as a failure,
  2647. and count failing to get the certificates after 20 minutes as a
  2648. failure.
  2649. - Build circuits and download descriptors even if our consensus is a
  2650. little expired. (This feature will go away once authorities are
  2651. more reliable.)
  2652. o Minor features (router descriptor cache):
  2653. - If we find a cached-routers file that's been sitting around for more
  2654. than 28 days unmodified, then most likely it's a leftover from
  2655. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  2656. routers anyway.
  2657. - When we (as a cache) download a descriptor because it was listed
  2658. in a consensus, remember when the consensus was supposed to expire,
  2659. and don't expire the descriptor until then.
  2660. o Minor features (performance):
  2661. - Call routerlist_remove_old_routers() much less often. This should
  2662. speed startup, especially on directory caches.
  2663. - Don't try to launch new descriptor downloads quite so often when we
  2664. already have enough directory information to build circuits.
  2665. - Base64 decoding was actually showing up on our profile when parsing
  2666. the initial descriptor file; switch to an in-process all-at-once
  2667. implementation that's about 3.5x times faster than calling out to
  2668. OpenSSL.
  2669. o Minor features (compilation):
  2670. - Detect non-ASCII platforms (if any still exist) and refuse to
  2671. build there: some of our code assumes that 'A' is 65 and so on.
  2672. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  2673. - Make the "next period" votes into "current period" votes immediately
  2674. after publishing the consensus; avoid a heisenbug that made them
  2675. stick around indefinitely.
  2676. - When we discard a vote as a duplicate, do not report this as
  2677. an error.
  2678. - Treat missing v3 keys or certificates as an error when running as a
  2679. v3 directory authority.
  2680. - When we're configured to be a v3 authority, but we're only listed
  2681. as a non-v3 authority in our DirServer line for ourself, correct
  2682. the listing.
  2683. - If an authority doesn't have a qualified hostname, just put
  2684. its address in the vote. This fixes the problem where we referred to
  2685. "moria on moria:9031."
  2686. - Distinguish between detached signatures for the wrong period, and
  2687. detached signatures for a divergent vote.
  2688. - Fix a small memory leak when computing a consensus.
  2689. - When there's no concensus, we were forming a vote every 30
  2690. minutes, but writing the "valid-after" line in our vote based
  2691. on our configured V3AuthVotingInterval: so unless the intervals
  2692. matched up, we immediately rejected our own vote because it didn't
  2693. start at the voting interval that caused us to construct a vote.
  2694. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  2695. - Delete unverified-consensus when the real consensus is set.
  2696. - Consider retrying a consensus networkstatus fetch immediately
  2697. after one fails: don't wait 60 seconds to notice.
  2698. - When fetching a consensus as a cache, wait until a newer consensus
  2699. should exist before trying to replace the current one.
  2700. - Use a more forgiving schedule for retrying failed consensus
  2701. downloads than for other types.
  2702. o Minor bugfixes (other directory issues):
  2703. - Correct the implementation of "download votes by digest." Bugfix on
  2704. 0.2.0.8-alpha.
  2705. - Authorities no longer send back "400 you're unreachable please fix
  2706. it" errors to Tor servers that aren't online all the time. We're
  2707. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  2708. o Minor bugfixes (controller):
  2709. - Don't reset trusted dir server list when we set a configuration
  2710. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  2711. - Respond to INT and TERM SIGNAL commands before we execute the
  2712. signal, in case the signal shuts us down. We had a patch in
  2713. 0.1.2.1-alpha that tried to do this by queueing the response on
  2714. the connection's buffer before shutting down, but that really
  2715. isn't the same thing at all. Bug located by Matt Edman.
  2716. o Minor bugfixes (misc):
  2717. - Correctly check for bad options to the "PublishServerDescriptor"
  2718. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  2719. - Stop leaking memory on failing case of base32_decode, and make
  2720. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  2721. - Don't try to download extrainfo documents when we're trying to
  2722. fetch enough directory info to build a circuit: having enough
  2723. info should get priority. Bugfix on 0.2.0.x.
  2724. - Don't complain that "your server has not managed to confirm that its
  2725. ports are reachable" if we haven't been able to build any circuits
  2726. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  2727. on 0.1.2.x.
  2728. - Detect the reason for failing to mmap a descriptor file we just
  2729. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  2730. on 0.1.2.x.
  2731. o Code simplifications and refactoring:
  2732. - Remove support for the old bw_accounting file: we've been storing
  2733. bandwidth accounting information in the state file since
  2734. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  2735. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  2736. downgrade to 0.1.1.x or earlier.
  2737. - New convenience code to locate a file within the DataDirectory.
  2738. - Move non-authority functionality out of dirvote.c.
  2739. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  2740. so that they all take the same named flags.
  2741. o Utilities
  2742. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  2743. Unix users an easy way to script their Tor process (e.g. by
  2744. adjusting bandwidth based on the time of the day).
  2745. Changes in version 0.2.0.8-alpha - 2007-10-12
  2746. This eighth development snapshot fixes a crash bug that's been bothering
  2747. us since February 2007, lets bridge authorities store a list of bridge
  2748. descriptors they've seen, gets v3 directory voting closer to working,
  2749. starts caching v3 directory consensus documents on directory mirrors,
  2750. and fixes a variety of smaller issues including some minor memory leaks.
  2751. o Major features (router descriptor cache):
  2752. - Store routers in a file called cached-descriptors instead of in
  2753. cached-routers. Initialize cached-descriptors from cached-routers
  2754. if the old format is around. The new format allows us to store
  2755. annotations along with descriptors.
  2756. - Use annotations to record the time we received each descriptor, its
  2757. source, and its purpose.
  2758. - Disable the SETROUTERPURPOSE controller command: it is now
  2759. obsolete.
  2760. - Controllers should now specify cache=no or cache=yes when using
  2761. the +POSTDESCRIPTOR command.
  2762. - Bridge authorities now write bridge descriptors to disk, meaning
  2763. we can export them to other programs and begin distributing them
  2764. to blocked users.
  2765. o Major features (directory authorities):
  2766. - When a v3 authority is missing votes or signatures, it now tries
  2767. to fetch them.
  2768. - Directory authorities track weighted fractional uptime as well as
  2769. weighted mean-time-between failures. WFU is suitable for deciding
  2770. whether a node is "usually up", while MTBF is suitable for deciding
  2771. whether a node is "likely to stay up." We need both, because
  2772. "usually up" is a good requirement for guards, while "likely to
  2773. stay up" is a good requirement for long-lived connections.
  2774. o Major features (v3 directory system):
  2775. - Caches now download v3 network status documents as needed,
  2776. and download the descriptors listed in them.
  2777. - All hosts now attempt to download and keep fresh v3 authority
  2778. certificates, and re-attempt after failures.
  2779. - More internal-consistency checks for vote parsing.
  2780. o Major bugfixes (crashes):
  2781. - If a connection is shut down abruptly because of something that
  2782. happened inside connection_flushed_some(), do not call
  2783. connection_finished_flushing(). Should fix bug 451. Bugfix on
  2784. 0.1.2.7-alpha.
  2785. o Major bugfixes (performance):
  2786. - Fix really bad O(n^2) performance when parsing a long list of
  2787. routers: Instead of searching the entire list for an "extra-info "
  2788. string which usually wasn't there, once for every routerinfo
  2789. we read, just scan lines forward until we find one we like.
  2790. Bugfix on 0.2.0.1.
  2791. - When we add data to a write buffer in response to the data on that
  2792. write buffer getting low because of a flush, do not consider the
  2793. newly added data as a candidate for immediate flushing, but rather
  2794. make it wait until the next round of writing. Otherwise, we flush
  2795. and refill recursively, and a single greedy TLS connection can
  2796. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  2797. o Minor features (v3 authority system):
  2798. - Add more ways for tools to download the votes that lead to the
  2799. current consensus.
  2800. - Send a 503 when low on bandwidth and a vote, consensus, or
  2801. certificate is requested.
  2802. - If-modified-since is now implemented properly for all kinds of
  2803. certificate requests.
  2804. o Minor bugfixes (network statuses):
  2805. - Tweak the implementation of proposal 109 slightly: allow at most
  2806. two Tor servers on the same IP address, except if it's the location
  2807. of a directory authority, in which case allow five. Bugfix on
  2808. 0.2.0.3-alpha.
  2809. o Minor bugfixes (controller):
  2810. - When sending a status event to the controller telling it that an
  2811. OR address is reachable, set the port correctly. (Previously we
  2812. were reporting the dir port.) Bugfix on 0.1.2.x.
  2813. o Minor bugfixes (v3 directory system):
  2814. - Fix logic to look up a cert by its signing key digest. Bugfix on
  2815. 0.2.0.7-alpha.
  2816. - Only change the reply to a vote to "OK" if it's not already
  2817. set. This gets rid of annoying "400 OK" log messages, which may
  2818. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  2819. - When we get a valid consensus, recompute the voting schedule.
  2820. - Base the valid-after time of a vote on the consensus voting
  2821. schedule, not on our preferred schedule.
  2822. - Make the return values and messages from signature uploads and
  2823. downloads more sensible.
  2824. - Fix a memory leak when serving votes and consensus documents, and
  2825. another when serving certificates.
  2826. o Minor bugfixes (performance):
  2827. - Use a slightly simpler string hashing algorithm (copying Python's
  2828. instead of Java's) and optimize our digest hashing algorithm to take
  2829. advantage of 64-bit platforms and to remove some possibly-costly
  2830. voodoo.
  2831. - Fix a minor memory leak whenever we parse guards from our state
  2832. file. Bugfix on 0.2.0.7-alpha.
  2833. - Fix a minor memory leak whenever we write out a file. Bugfix on
  2834. 0.2.0.7-alpha.
  2835. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2836. command. Bugfix on 0.2.0.5-alpha.
  2837. o Minor bugfixes (portability):
  2838. - On some platforms, accept() can return a broken address. Detect
  2839. this more quietly, and deal accordingly. Fixes bug 483.
  2840. - Stop calling tor_strlower() on uninitialized memory in some cases.
  2841. Bugfix in 0.2.0.7-alpha.
  2842. o Minor bugfixes (usability):
  2843. - Treat some 403 responses from directory servers as INFO rather than
  2844. WARN-severity events.
  2845. - It's not actually an error to find a non-pending entry in the DNS
  2846. cache when canceling a pending resolve. Don't log unless stuff is
  2847. fishy. Resolves bug 463.
  2848. o Minor bugfixes (anonymity):
  2849. - Never report that we've used more bandwidth than we're willing to
  2850. relay: it leaks how much non-relay traffic we're using. Resolves
  2851. bug 516.
  2852. - When looking for a circuit to cannibalize, consider family as well
  2853. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2854. circuit cannibalization).
  2855. o Code simplifications and refactoring:
  2856. - Make a bunch of functions static. Remove some dead code.
  2857. - Pull out about a third of the really big routerlist.c; put it in a
  2858. new module, networkstatus.c.
  2859. - Merge the extra fields in local_routerstatus_t back into
  2860. routerstatus_t: we used to need one routerstatus_t for each
  2861. authority's opinion, plus a local_routerstatus_t for the locally
  2862. computed consensus opinion. To save space, we put the locally
  2863. modified fields into local_routerstatus_t, and only the common
  2864. stuff into routerstatus_t. But once v3 directories are in use,
  2865. clients and caches will no longer need to hold authority opinions;
  2866. thus, the rationale for keeping the types separate is now gone.
  2867. - Make the code used to reschedule and reattempt downloads more
  2868. uniform.
  2869. - Turn all 'Are we a directory server/mirror?' logic into a call to
  2870. dirserver_mode().
  2871. - Remove the code to generate the oldest (v1) directory format.
  2872. The code has been disabled since 0.2.0.5-alpha.
  2873. Changes in version 0.2.0.7-alpha - 2007-09-21
  2874. This seventh development snapshot makes bridges work again, makes bridge
  2875. authorities work for the first time, fixes two huge performance flaws
  2876. in hidden services, and fixes a variety of minor issues.
  2877. o New directory authorities:
  2878. - Set up moria1 and tor26 as the first v3 directory authorities. See
  2879. doc/spec/dir-spec.txt for details on the new directory design.
  2880. o Major bugfixes (crashes):
  2881. - Fix possible segfaults in functions called from
  2882. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  2883. o Major bugfixes (bridges):
  2884. - Fix a bug that made servers send a "404 Not found" in response to
  2885. attempts to fetch their server descriptor. This caused Tor servers
  2886. to take many minutes to establish reachability for their DirPort,
  2887. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  2888. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  2889. users configure that and specify a bridge with an identity
  2890. fingerprint, now they will lookup the bridge descriptor at the
  2891. default bridge authority via a one-hop tunnel, but once circuits
  2892. are established they will switch to a three-hop tunnel for later
  2893. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  2894. o Major bugfixes (hidden services):
  2895. - Hidden services were choosing introduction points uniquely by
  2896. hexdigest, but when constructing the hidden service descriptor
  2897. they merely wrote the (potentially ambiguous) nickname.
  2898. - Clients now use the v2 intro format for hidden service
  2899. connections: they specify their chosen rendezvous point by identity
  2900. digest rather than by (potentially ambiguous) nickname. Both
  2901. are bugfixes on 0.1.2.x, and they could speed up hidden service
  2902. connections dramatically. Thanks to Karsten Loesing.
  2903. o Minor features (security):
  2904. - As a client, do not believe any server that tells us that an
  2905. address maps to an internal address space.
  2906. - Make it possible to enable HashedControlPassword and
  2907. CookieAuthentication at the same time.
  2908. o Minor features (guard nodes):
  2909. - Tag every guard node in our state file with the version that
  2910. we believe added it, or with our own version if we add it. This way,
  2911. if a user temporarily runs an old version of Tor and then switches
  2912. back to a new one, she doesn't automatically lose her guards.
  2913. o Minor features (speed):
  2914. - When implementing AES counter mode, update only the portions of the
  2915. counter buffer that need to change, and don't keep separate
  2916. network-order and host-order counters when they are the same (i.e.,
  2917. on big-endian hosts.)
  2918. o Minor features (controller):
  2919. - Accept LF instead of CRLF on controller, since some software has a
  2920. hard time generating real Internet newlines.
  2921. - Add GETINFO values for the server status events
  2922. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  2923. Robert Hogan.
  2924. o Removed features:
  2925. - Routers no longer include bandwidth-history lines in their
  2926. descriptors; this information is already available in extra-info
  2927. documents, and including it in router descriptors took up 60%
  2928. (!) of compressed router descriptor downloads. Completes
  2929. implementation of proposal 104.
  2930. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  2931. and TorControl.py, as they use the old v0 controller protocol,
  2932. and are obsoleted by TorFlow anyway.
  2933. - Drop support for v1 rendezvous descriptors, since we never used
  2934. them anyway, and the code has probably rotted by now. Based on
  2935. patch from Karsten Loesing.
  2936. - On OSX, stop warning the user that kqueue support in libevent is
  2937. "experimental", since it seems to have worked fine for ages.
  2938. o Minor bugfixes:
  2939. - When generating information telling us how to extend to a given
  2940. router, do not try to include the nickname if it is absent. Fixes
  2941. bug 467. Bugfix on 0.2.0.3-alpha.
  2942. - Fix a user-triggerable (but not remotely-triggerable) segfault
  2943. in expand_filename(). Bugfix on 0.1.2.x.
  2944. - Fix a memory leak when freeing incomplete requests from DNSPort.
  2945. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  2946. - Don't try to access (or alter) the state file when running
  2947. --list-fingerprint or --verify-config or --hash-password. (Resolves
  2948. bug 499.) Bugfix on 0.1.2.x.
  2949. - Servers used to decline to publish their DirPort if their
  2950. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  2951. were below a threshold. Now they only look at BandwidthRate and
  2952. RelayBandwidthRate. Bugfix on 0.1.2.x.
  2953. - Remove an optimization in the AES counter-mode code that assumed
  2954. that the counter never exceeded 2^68. When the counter can be set
  2955. arbitrarily as an IV (as it is by Karsten's new hidden services
  2956. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  2957. - Resume listing "AUTHORITY" flag for authorities in network status.
  2958. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  2959. o Code simplifications and refactoring:
  2960. - Revamp file-writing logic so we don't need to have the entire
  2961. contents of a file in memory at once before we write to disk. Tor,
  2962. meet stdio.
  2963. - Turn "descriptor store" into a full-fledged type.
  2964. - Move all NT services code into a separate source file.
  2965. - Unify all code that computes medians, percentile elements, etc.
  2966. - Get rid of a needless malloc when parsing address policies.
  2967. Changes in version 0.1.2.17 - 2007-08-30
  2968. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  2969. X bundles. Vidalia 0.0.14 makes authentication required for the
  2970. ControlPort in the default configuration, which addresses important
  2971. security risks. Everybody who uses Vidalia (or another controller)
  2972. should upgrade.
  2973. In addition, this Tor update fixes major load balancing problems with
  2974. path selection, which should speed things up a lot once many people
  2975. have upgraded.
  2976. o Major bugfixes (security):
  2977. - We removed support for the old (v0) control protocol. It has been
  2978. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  2979. become more of a headache than it's worth.
  2980. o Major bugfixes (load balancing):
  2981. - When choosing nodes for non-guard positions, weight guards
  2982. proportionally less, since they already have enough load. Patch
  2983. from Mike Perry.
  2984. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2985. will allow fast Tor servers to get more attention.
  2986. - When we're upgrading from an old Tor version, forget our current
  2987. guards and pick new ones according to the new weightings. These
  2988. three load balancing patches could raise effective network capacity
  2989. by a factor of four. Thanks to Mike Perry for measurements.
  2990. o Major bugfixes (stream expiration):
  2991. - Expire not-yet-successful application streams in all cases if
  2992. they've been around longer than SocksTimeout. Right now there are
  2993. some cases where the stream will live forever, demanding a new
  2994. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  2995. o Minor features (controller):
  2996. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2997. is valid before any authentication has been received. It tells
  2998. a controller what kind of authentication is expected, and what
  2999. protocol is spoken. Implements proposal 119.
  3000. o Minor bugfixes (performance):
  3001. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  3002. greatly speeding up loading cached-routers from disk on startup.
  3003. - Disable sentinel-based debugging for buffer code: we squashed all
  3004. the bugs that this was supposed to detect a long time ago, and now
  3005. its only effect is to change our buffer sizes from nice powers of
  3006. two (which platform mallocs tend to like) to values slightly over
  3007. powers of two (which make some platform mallocs sad).
  3008. o Minor bugfixes (misc):
  3009. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3010. use the correct formula to weight exit nodes when choosing paths.
  3011. Based on patch from Mike Perry.
  3012. - Choose perfectly fairly among routers when choosing by bandwidth and
  3013. weighting by fraction of bandwidth provided by exits. Previously, we
  3014. would choose with only approximate fairness, and correct ourselves
  3015. if we ran off the end of the list.
  3016. - If we require CookieAuthentication but we fail to write the
  3017. cookie file, we would warn but not exit, and end up in a state
  3018. where no controller could authenticate. Now we exit.
  3019. - If we require CookieAuthentication, stop generating a new cookie
  3020. every time we change any piece of our config.
  3021. - Refuse to start with certain directory authority keys, and
  3022. encourage people using them to stop.
  3023. - Terminate multi-line control events properly. Original patch
  3024. from tup.
  3025. - Fix a minor memory leak when we fail to find enough suitable
  3026. servers to choose a circuit.
  3027. - Stop leaking part of the descriptor when we run into a particularly
  3028. unparseable piece of it.
  3029. Changes in version 0.2.0.6-alpha - 2007-08-26
  3030. This sixth development snapshot features a new Vidalia version in the
  3031. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  3032. the ControlPort in the default configuration, which addresses important
  3033. security risks.
  3034. In addition, this snapshot fixes major load balancing problems
  3035. with path selection, which should speed things up a lot once many
  3036. people have upgraded. The directory authorities also use a new
  3037. mean-time-between-failure approach to tracking which servers are stable,
  3038. rather than just looking at the most recent uptime.
  3039. o New directory authorities:
  3040. - Set up Tonga as the default bridge directory authority.
  3041. o Major features:
  3042. - Directory authorities now track servers by weighted
  3043. mean-times-between-failures. When we have 4 or more days of data,
  3044. use measured MTBF rather than declared uptime to decide whether
  3045. to call a router Stable. Implements proposal 108.
  3046. o Major bugfixes (load balancing):
  3047. - When choosing nodes for non-guard positions, weight guards
  3048. proportionally less, since they already have enough load. Patch
  3049. from Mike Perry.
  3050. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3051. will allow fast Tor servers to get more attention.
  3052. - When we're upgrading from an old Tor version, forget our current
  3053. guards and pick new ones according to the new weightings. These
  3054. three load balancing patches could raise effective network capacity
  3055. by a factor of four. Thanks to Mike Perry for measurements.
  3056. o Major bugfixes (descriptor parsing):
  3057. - Handle unexpected whitespace better in malformed descriptors. Bug
  3058. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3059. o Minor features:
  3060. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3061. GETINFO for Torstat to use until it can switch to using extrainfos.
  3062. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3063. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3064. from localhost.
  3065. o Minor bugfixes:
  3066. - Do not intermix bridge routers with controller-added
  3067. routers. (Bugfix on 0.2.0.x)
  3068. - Do not fail with an assert when accept() returns an unexpected
  3069. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3070. on 0.2.0.x)
  3071. - Let directory authorities startup even when they can't generate
  3072. a descriptor immediately, e.g. because they don't know their
  3073. address.
  3074. - Stop putting the authentication cookie in a file called "0"
  3075. in your working directory if you don't specify anything for the
  3076. new CookieAuthFile option. Reported by Matt Edman.
  3077. - Make it possible to read the PROTOCOLINFO response in a way that
  3078. conforms to our control-spec. Reported by Matt Edman.
  3079. - Fix a minor memory leak when we fail to find enough suitable
  3080. servers to choose a circuit. Bugfix on 0.1.2.x.
  3081. - Stop leaking part of the descriptor when we run into a particularly
  3082. unparseable piece of it. Bugfix on 0.1.2.x.
  3083. - Unmap the extrainfo cache file on exit.
  3084. Changes in version 0.2.0.5-alpha - 2007-08-19
  3085. This fifth development snapshot fixes compilation on Windows again;
  3086. fixes an obnoxious client-side bug that slowed things down and put
  3087. extra load on the network; gets us closer to using the v3 directory
  3088. voting scheme; makes it easier for Tor controllers to use cookie-based
  3089. authentication; and fixes a variety of other bugs.
  3090. o Removed features:
  3091. - Version 1 directories are no longer generated in full. Instead,
  3092. authorities generate and serve "stub" v1 directories that list
  3093. no servers. This will stop Tor versions 0.1.0.x and earlier from
  3094. working, but (for security reasons) nobody should be running those
  3095. versions anyway.
  3096. o Major bugfixes (compilation, 0.2.0.x):
  3097. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  3098. - Try to fix MSVC compilation: build correctly on platforms that do
  3099. not define s6_addr16 or s6_addr32.
  3100. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  3101. Zhou.
  3102. o Major bugfixes (stream expiration):
  3103. - Expire not-yet-successful application streams in all cases if
  3104. they've been around longer than SocksTimeout. Right now there are
  3105. some cases where the stream will live forever, demanding a new
  3106. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  3107. reported by lodger.
  3108. o Minor features (directory servers):
  3109. - When somebody requests a list of statuses or servers, and we have
  3110. none of those, return a 404 rather than an empty 200.
  3111. o Minor features (directory voting):
  3112. - Store v3 consensus status consensuses on disk, and reload them
  3113. on startup.
  3114. o Minor features (security):
  3115. - Warn about unsafe ControlPort configurations.
  3116. - Refuse to start with certain directory authority keys, and
  3117. encourage people using them to stop.
  3118. o Minor features (controller):
  3119. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3120. is valid before any authentication has been received. It tells
  3121. a controller what kind of authentication is expected, and what
  3122. protocol is spoken. Implements proposal 119.
  3123. - New config option CookieAuthFile to choose a new location for the
  3124. cookie authentication file, and config option
  3125. CookieAuthFileGroupReadable to make it group-readable.
  3126. o Minor features (unit testing):
  3127. - Add command-line arguments to unit-test executable so that we can
  3128. invoke any chosen test from the command line rather than having
  3129. to run the whole test suite at once; and so that we can turn on
  3130. logging for the unit tests.
  3131. o Minor bugfixes (on 0.1.2.x):
  3132. - If we require CookieAuthentication but we fail to write the
  3133. cookie file, we would warn but not exit, and end up in a state
  3134. where no controller could authenticate. Now we exit.
  3135. - If we require CookieAuthentication, stop generating a new cookie
  3136. every time we change any piece of our config.
  3137. - When loading bandwidth history, do not believe any information in
  3138. the future. Fixes bug 434.
  3139. - When loading entry guard information, do not believe any information
  3140. in the future.
  3141. - When we have our clock set far in the future and generate an
  3142. onion key, then re-set our clock to be correct, we should not stop
  3143. the onion key from getting rotated.
  3144. - Clean up torrc sample config file.
  3145. - Do not automatically run configure from autogen.sh. This
  3146. non-standard behavior tended to annoy people who have built other
  3147. programs.
  3148. o Minor bugfixes (on 0.2.0.x):
  3149. - Fix a bug with AutomapHostsOnResolve that would always cause
  3150. the second request to fail. Bug reported by Kate. Bugfix on
  3151. 0.2.0.3-alpha.
  3152. - Fix a bug in ADDRMAP controller replies that would sometimes
  3153. try to print a NULL. Patch from tup.
  3154. - Read v3 directory authority keys from the right location.
  3155. - Numerous bugfixes to directory voting code.
  3156. Changes in version 0.1.2.16 - 2007-08-01
  3157. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  3158. remote attacker in certain situations to rewrite the user's torrc
  3159. configuration file. This can completely compromise anonymity of users
  3160. in most configurations, including those running the Vidalia bundles,
  3161. TorK, etc. Or worse.
  3162. o Major security fixes:
  3163. - Close immediately after missing authentication on control port;
  3164. do not allow multiple authentication attempts.
  3165. Changes in version 0.2.0.4-alpha - 2007-08-01
  3166. This fourth development snapshot fixes a critical security vulnerability
  3167. for most users, specifically those running Vidalia, TorK, etc. Everybody
  3168. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  3169. o Major security fixes:
  3170. - Close immediately after missing authentication on control port;
  3171. do not allow multiple authentication attempts.
  3172. o Major bugfixes (compilation):
  3173. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  3174. defined there.
  3175. o Minor features (performance):
  3176. - Be even more aggressive about releasing RAM from small
  3177. empty buffers. Thanks to our free-list code, this shouldn't be too
  3178. performance-intensive.
  3179. - Disable sentinel-based debugging for buffer code: we squashed all
  3180. the bugs that this was supposed to detect a long time ago, and
  3181. now its only effect is to change our buffer sizes from nice
  3182. powers of two (which platform mallocs tend to like) to values
  3183. slightly over powers of two (which make some platform mallocs sad).
  3184. - Log malloc statistics from mallinfo() on platforms where it
  3185. exists.
  3186. Changes in version 0.2.0.3-alpha - 2007-07-29
  3187. This third development snapshot introduces new experimental
  3188. blocking-resistance features and a preliminary version of the v3
  3189. directory voting design, and includes many other smaller features
  3190. and bugfixes.
  3191. o Major features:
  3192. - The first pieces of our "bridge" design for blocking-resistance
  3193. are implemented. People can run bridge directory authorities;
  3194. people can run bridges; and people can configure their Tor clients
  3195. with a set of bridges to use as the first hop into the Tor network.
  3196. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  3197. details.
  3198. - Create listener connections before we setuid to the configured
  3199. User and Group. Now non-Windows users can choose port values
  3200. under 1024, start Tor as root, and have Tor bind those ports
  3201. before it changes to another UID. (Windows users could already
  3202. pick these ports.)
  3203. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  3204. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  3205. on "vserver" accounts. (Patch from coderman.)
  3206. - Be even more aggressive about separating local traffic from relayed
  3207. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  3208. o Major features (experimental):
  3209. - First cut of code for "v3 dir voting": directory authorities will
  3210. vote on a common network status document rather than each publishing
  3211. their own opinion. This code needs more testing and more corner-case
  3212. handling before it's ready for use.
  3213. o Security fixes:
  3214. - Directory authorities now call routers Fast if their bandwidth is
  3215. at least 100KB/s, and consider their bandwidth adequate to be a
  3216. Guard if it is at least 250KB/s, no matter the medians. This fix
  3217. complements proposal 107. [Bugfix on 0.1.2.x]
  3218. - Directory authorities now never mark more than 3 servers per IP as
  3219. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  3220. Damon McCoy.)
  3221. - Minor change to organizationName and commonName generation
  3222. procedures in TLS certificates during Tor handshakes, to invalidate
  3223. some earlier censorware approaches. This is not a long-term
  3224. solution, but applying it will give us a bit of time to look into
  3225. the epidemiology of countermeasures as they spread.
  3226. o Major bugfixes (directory):
  3227. - Rewrite directory tokenization code to never run off the end of
  3228. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  3229. o Minor features (controller):
  3230. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  3231. match requests to applications. (Patch from Robert Hogan.)
  3232. - Report address and port correctly on connections to DNSPort. (Patch
  3233. from Robert Hogan.)
  3234. - Add a RESOLVE command to launch hostname lookups. (Original patch
  3235. from Robert Hogan.)
  3236. - Add GETINFO status/enough-dir-info to let controllers tell whether
  3237. Tor has downloaded sufficient directory information. (Patch
  3238. from Tup.)
  3239. - You can now use the ControlSocket option to tell Tor to listen for
  3240. controller connections on Unix domain sockets on systems that
  3241. support them. (Patch from Peter Palfrader.)
  3242. - STREAM NEW events are generated for DNSPort requests and for
  3243. tunneled directory connections. (Patch from Robert Hogan.)
  3244. - New "GETINFO address-mappings/*" command to get address mappings
  3245. with expiry information. "addr-mappings/*" is now deprecated.
  3246. (Patch from Tup.)
  3247. o Minor features (misc):
  3248. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  3249. from croup.)
  3250. - The tor-gencert tool for v3 directory authorities now creates all
  3251. files as readable to the file creator only, and write-protects
  3252. the authority identity key.
  3253. - When dumping memory usage, list bytes used in buffer memory
  3254. free-lists.
  3255. - When running with dmalloc, dump more stats on hup and on exit.
  3256. - Directory authorities now fail quickly and (relatively) harmlessly
  3257. if they generate a network status document that is somehow
  3258. malformed.
  3259. o Traffic load balancing improvements:
  3260. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3261. use the correct formula to weight exit nodes when choosing paths.
  3262. (Based on patch from Mike Perry.)
  3263. - Choose perfectly fairly among routers when choosing by bandwidth and
  3264. weighting by fraction of bandwidth provided by exits. Previously, we
  3265. would choose with only approximate fairness, and correct ourselves
  3266. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  3267. o Performance improvements:
  3268. - Be more aggressive with freeing buffer RAM or putting it on the
  3269. memory free lists.
  3270. - Use Critical Sections rather than Mutexes for synchronizing threads
  3271. on win32; Mutexes are heavier-weight, and designed for synchronizing
  3272. between processes.
  3273. o Deprecated and removed features:
  3274. - RedirectExits is now deprecated.
  3275. - Stop allowing address masks that do not correspond to bit prefixes.
  3276. We have warned about these for a really long time; now it's time
  3277. to reject them. (Patch from croup.)
  3278. o Minor bugfixes (directory):
  3279. - Fix another crash bug related to extra-info caching. (Bug found by
  3280. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  3281. - Directories no longer return a "304 not modified" when they don't
  3282. have the networkstatus the client asked for. Also fix a memory
  3283. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  3284. - We had accidentally labelled 0.1.2.x directory servers as not
  3285. suitable for begin_dir requests, and had labelled no directory
  3286. servers as suitable for uploading extra-info documents. [Bugfix
  3287. on 0.2.0.1-alpha]
  3288. o Minor bugfixes (dns):
  3289. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  3290. Hogan.) [Bugfix on 0.2.0.2-alpha]
  3291. - Add DNSPort connections to the global connection list, so that we
  3292. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  3293. on 0.2.0.2-alpha]
  3294. - Fix a dangling reference that could lead to a crash when DNSPort is
  3295. changed or closed (Patch from Robert Hogan.) [Bugfix on
  3296. 0.2.0.2-alpha]
  3297. o Minor bugfixes (controller):
  3298. - Provide DNS expiry times in GMT, not in local time. For backward
  3299. compatibility, ADDRMAP events only provide GMT expiry in an extended
  3300. field. "GETINFO address-mappings" always does the right thing.
  3301. - Use CRLF line endings properly in NS events.
  3302. - Terminate multi-line control events properly. (Original patch
  3303. from tup.) [Bugfix on 0.1.2.x-alpha]
  3304. - Do not include spaces in SOURCE_ADDR fields in STREAM
  3305. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  3306. Changes in version 0.1.2.15 - 2007-07-17
  3307. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  3308. problems, fixes compilation on BSD, and fixes a variety of other
  3309. bugs. Everybody should upgrade.
  3310. o Major bugfixes (compilation):
  3311. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  3312. o Major bugfixes (crashes):
  3313. - Try even harder not to dereference the first character after
  3314. an mmap(). Reported by lodger.
  3315. - Fix a crash bug in directory authorities when we re-number the
  3316. routerlist while inserting a new router.
  3317. - When the cached-routers file is an even multiple of the page size,
  3318. don't run off the end and crash. (Fixes bug 455; based on idea
  3319. from croup.)
  3320. - Fix eventdns.c behavior on Solaris: It is critical to include
  3321. orconfig.h _before_ sys/types.h, so that we can get the expected
  3322. definition of _FILE_OFFSET_BITS.
  3323. o Major bugfixes (security):
  3324. - Fix a possible buffer overrun when using BSD natd support. Bug
  3325. found by croup.
  3326. - When sending destroy cells from a circuit's origin, don't include
  3327. the reason for tearing down the circuit. The spec says we didn't,
  3328. and now we actually don't. Reported by lodger.
  3329. - Keep streamids from different exits on a circuit separate. This
  3330. bug may have allowed other routers on a given circuit to inject
  3331. cells into streams. Reported by lodger; fixes bug 446.
  3332. - If there's a never-before-connected-to guard node in our list,
  3333. never choose any guards past it. This way we don't expand our
  3334. guard list unless we need to.
  3335. o Minor bugfixes (guard nodes):
  3336. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  3337. don't get overused as guards.
  3338. o Minor bugfixes (directory):
  3339. - Correctly count the number of authorities that recommend each
  3340. version. Previously, we were under-counting by 1.
  3341. - Fix a potential crash bug when we load many server descriptors at
  3342. once and some of them make others of them obsolete. Fixes bug 458.
  3343. o Minor bugfixes (hidden services):
  3344. - Stop tearing down the whole circuit when the user asks for a
  3345. connection to a port that the hidden service didn't configure.
  3346. Resolves bug 444.
  3347. o Minor bugfixes (misc):
  3348. - On Windows, we were preventing other processes from reading
  3349. cached-routers while Tor was running. Reported by janbar.
  3350. - Fix a possible (but very unlikely) bug in picking routers by
  3351. bandwidth. Add a log message to confirm that it is in fact
  3352. unlikely. Patch from lodger.
  3353. - Backport a couple of memory leak fixes.
  3354. - Backport miscellaneous cosmetic bugfixes.
  3355. Changes in version 0.2.0.2-alpha - 2007-06-02
  3356. o Major bugfixes on 0.2.0.1-alpha:
  3357. - Fix an assertion failure related to servers without extra-info digests.
  3358. Resolves bugs 441 and 442.
  3359. o Minor features (directory):
  3360. - Support "If-Modified-Since" when answering HTTP requests for
  3361. directories, running-routers documents, and network-status documents.
  3362. (There's no need to support it for router descriptors, since those
  3363. are downloaded by descriptor digest.)
  3364. o Minor build issues:
  3365. - Clear up some MIPSPro compiler warnings.
  3366. - When building from a tarball on a machine that happens to have SVK
  3367. installed, report the micro-revision as whatever version existed
  3368. in the tarball, not as "x".
  3369. Changes in version 0.2.0.1-alpha - 2007-06-01
  3370. This early development snapshot provides new features for people running
  3371. Tor as both a client and a server (check out the new RelayBandwidth
  3372. config options); lets Tor run as a DNS proxy; and generally moves us
  3373. forward on a lot of fronts.
  3374. o Major features, server usability:
  3375. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  3376. a separate set of token buckets for relayed traffic. Right now
  3377. relayed traffic is defined as answers to directory requests, and
  3378. OR connections that don't have any local circuits on them.
  3379. o Major features, client usability:
  3380. - A client-side DNS proxy feature to replace the need for
  3381. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  3382. for DNS requests on port 9999, use the Tor network to resolve them
  3383. anonymously, and send the reply back like a regular DNS server.
  3384. The code still only implements a subset of DNS.
  3385. - Make PreferTunneledDirConns and TunnelDirConns work even when
  3386. we have no cached directory info. This means Tor clients can now
  3387. do all of their connections protected by TLS.
  3388. o Major features, performance and efficiency:
  3389. - Directory authorities accept and serve "extra info" documents for
  3390. routers. These documents contain fields from router descriptors
  3391. that aren't usually needed, and that use a lot of excess
  3392. bandwidth. Once these fields are removed from router descriptors,
  3393. the bandwidth savings should be about 60%. [Partially implements
  3394. proposal 104.]
  3395. - Servers upload extra-info documents to any authority that accepts
  3396. them. Authorities (and caches that have been configured to download
  3397. extra-info documents) download them as needed. [Partially implements
  3398. proposal 104.]
  3399. - Change the way that Tor buffers data that it is waiting to write.
  3400. Instead of queueing data cells in an enormous ring buffer for each
  3401. client->OR or OR->OR connection, we now queue cells on a separate
  3402. queue for each circuit. This lets us use less slack memory, and
  3403. will eventually let us be smarter about prioritizing different kinds
  3404. of traffic.
  3405. - Use memory pools to allocate cells with better speed and memory
  3406. efficiency, especially on platforms where malloc() is inefficient.
  3407. - Stop reading on edge connections when their corresponding circuit
  3408. buffers are full; start again as the circuits empty out.
  3409. o Major features, other:
  3410. - Add an HSAuthorityRecordStats option that hidden service authorities
  3411. can use to track statistics of overall hidden service usage without
  3412. logging information that would be very useful to an attacker.
  3413. - Start work implementing multi-level keys for directory authorities:
  3414. Add a standalone tool to generate key certificates. (Proposal 103.)
  3415. o Security fixes:
  3416. - Directory authorities now call routers Stable if they have an
  3417. uptime of at least 30 days, even if that's not the median uptime
  3418. in the network. Implements proposal 107, suggested by Kevin Bauer
  3419. and Damon McCoy.
  3420. o Minor fixes (resource management):
  3421. - Count the number of open sockets separately from the number
  3422. of active connection_t objects. This will let us avoid underusing
  3423. our allocated connection limit.
  3424. - We no longer use socket pairs to link an edge connection to an
  3425. anonymous directory connection or a DirPort test connection.
  3426. Instead, we track the link internally and transfer the data
  3427. in-process. This saves two sockets per "linked" connection (at the
  3428. client and at the server), and avoids the nasty Windows socketpair()
  3429. workaround.
  3430. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  3431. for every single inactive connection_t. Free items from the
  3432. 4k/16k-buffer free lists when they haven't been used for a while.
  3433. o Minor features (build):
  3434. - Make autoconf search for libevent, openssl, and zlib consistently.
  3435. - Update deprecated macros in configure.in.
  3436. - When warning about missing headers, tell the user to let us
  3437. know if the compile succeeds anyway, so we can downgrade the
  3438. warning.
  3439. - Include the current subversion revision as part of the version
  3440. string: either fetch it directly if we're in an SVN checkout, do
  3441. some magic to guess it if we're in an SVK checkout, or use
  3442. the last-detected version if we're building from a .tar.gz.
  3443. Use this version consistently in log messages.
  3444. o Minor features (logging):
  3445. - Always prepend "Bug: " to any log message about a bug.
  3446. - Put a platform string (e.g. "Linux i686") in the startup log
  3447. message, so when people paste just their logs, we know if it's
  3448. OpenBSD or Windows or what.
  3449. - When logging memory usage, break down memory used in buffers by
  3450. buffer type.
  3451. o Minor features (directory system):
  3452. - New config option V2AuthoritativeDirectory that all directory
  3453. authorities should set. This will let future authorities choose
  3454. not to serve V2 directory information.
  3455. - Directory authorities allow multiple router descriptors and/or extra
  3456. info documents to be uploaded in a single go. This will make
  3457. implementing proposal 104 simpler.
  3458. o Minor features (controller):
  3459. - Add a new config option __DisablePredictedCircuits designed for
  3460. use by the controller, when we don't want Tor to build any circuits
  3461. preemptively.
  3462. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  3463. so we can exit from the middle of the circuit.
  3464. - Implement "getinfo status/circuit-established".
  3465. - Implement "getinfo status/version/..." so a controller can tell
  3466. whether the current version is recommended, and whether any versions
  3467. are good, and how many authorities agree. (Patch from shibz.)
  3468. o Minor features (hidden services):
  3469. - Allow multiple HiddenServicePort directives with the same virtual
  3470. port; when they occur, the user is sent round-robin to one
  3471. of the target ports chosen at random. Partially fixes bug 393 by
  3472. adding limited ad-hoc round-robining.
  3473. o Minor features (other):
  3474. - More unit tests.
  3475. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  3476. resolve request for hosts matching a given pattern causes Tor to
  3477. generate an internal virtual address mapping for that host. This
  3478. allows DNSPort to work sensibly with hidden service users. By
  3479. default, .exit and .onion addresses are remapped; the list of
  3480. patterns can be reconfigured with AutomapHostsSuffixes.
  3481. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  3482. address. Thanks to the AutomapHostsOnResolve option, this is no
  3483. longer a completely silly thing to do.
  3484. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  3485. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  3486. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  3487. minus 1 byte: the actual maximum declared bandwidth.
  3488. o Removed features:
  3489. - Removed support for the old binary "version 0" controller protocol.
  3490. This has been deprecated since 0.1.1, and warnings have been issued
  3491. since 0.1.2. When we encounter a v0 control message, we now send
  3492. back an error and close the connection.
  3493. - Remove the old "dns worker" server DNS code: it hasn't been default
  3494. since 0.1.2.2-alpha, and all the servers seem to be using the new
  3495. eventdns code.
  3496. o Minor bugfixes (portability):
  3497. - Even though Windows is equally happy with / and \ as path separators,
  3498. try to use \ consistently on Windows and / consistently on Unix: it
  3499. makes the log messages nicer.
  3500. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  3501. - Read resolv.conf files correctly on platforms where read() returns
  3502. partial results on small file reads.
  3503. o Minor bugfixes (directory):
  3504. - Correctly enforce that elements of directory objects do not appear
  3505. more often than they are allowed to appear.
  3506. - When we are reporting the DirServer line we just parsed, we were
  3507. logging the second stanza of the key fingerprint, not the first.
  3508. o Minor bugfixes (logging):
  3509. - When we hit an EOF on a log (probably because we're shutting down),
  3510. don't try to remove the log from the list: just mark it as
  3511. unusable. (Bulletproofs against bug 222.)
  3512. o Minor bugfixes (other):
  3513. - In the exitlist script, only consider the most recently published
  3514. server descriptor for each server. Also, when the user requests
  3515. a list of servers that _reject_ connections to a given address,
  3516. explicitly exclude the IPs that also have servers that accept
  3517. connections to that address. (Resolves bug 405.)
  3518. - Stop allowing hibernating servers to be "stable" or "fast".
  3519. - On Windows, we were preventing other processes from reading
  3520. cached-routers while Tor was running. (Reported by janbar)
  3521. - Make the NodeFamilies config option work. (Reported by
  3522. lodger -- it has never actually worked, even though we added it
  3523. in Oct 2004.)
  3524. - Check return values from pthread_mutex functions.
  3525. - Don't save non-general-purpose router descriptors to the disk cache,
  3526. because we have no way of remembering what their purpose was when
  3527. we restart.
  3528. - Add even more asserts to hunt down bug 417.
  3529. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  3530. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  3531. Add a log message to confirm that it is in fact unlikely.
  3532. o Minor bugfixes (controller):
  3533. - Make 'getinfo fingerprint' return a 551 error if we're not a
  3534. server, so we match what the control spec claims we do. Reported
  3535. by daejees.
  3536. - Fix a typo in an error message when extendcircuit fails that
  3537. caused us to not follow the \r\n-based delimiter protocol. Reported
  3538. by daejees.
  3539. o Code simplifications and refactoring:
  3540. - Stop passing around circuit_t and crypt_path_t pointers that are
  3541. implicit in other procedure arguments.
  3542. - Drop the old code to choke directory connections when the
  3543. corresponding OR connections got full: thanks to the cell queue
  3544. feature, OR conns don't get full any more.
  3545. - Make dns_resolve() handle attaching connections to circuits
  3546. properly, so the caller doesn't have to.
  3547. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  3548. - Keep the connection array as a dynamic smartlist_t, rather than as
  3549. a fixed-sized array. This is important, as the number of connections
  3550. is becoming increasingly decoupled from the number of sockets.
  3551. Changes in version 0.1.2.14 - 2007-05-25
  3552. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  3553. change especially affects those who serve or use hidden services),
  3554. and fixes several other crash- and security-related bugs.
  3555. o Directory authority changes:
  3556. - Two directory authorities (moria1 and moria2) just moved to new
  3557. IP addresses. This change will particularly affect those who serve
  3558. or use hidden services.
  3559. o Major bugfixes (crashes):
  3560. - If a directory server runs out of space in the connection table
  3561. as it's processing a begin_dir request, it will free the exit stream
  3562. but leave it attached to the circuit, leading to unpredictable
  3563. behavior. (Reported by seeess, fixes bug 425.)
  3564. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  3565. to corrupt memory under some really unlikely scenarios.
  3566. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  3567. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  3568. by lodger.)
  3569. o Major bugfixes (security):
  3570. - When choosing an entry guard for a circuit, avoid using guards
  3571. that are in the same family as the chosen exit -- not just guards
  3572. that are exactly the chosen exit. (Reported by lodger.)
  3573. o Major bugfixes (resource management):
  3574. - If a directory authority is down, skip it when deciding where to get
  3575. networkstatus objects or descriptors. Otherwise we keep asking
  3576. every 10 seconds forever. Fixes bug 384.
  3577. - Count it as a failure if we fetch a valid network-status but we
  3578. don't want to keep it. Otherwise we'll keep fetching it and keep
  3579. not wanting to keep it. Fixes part of bug 422.
  3580. - If all of our dirservers have given us bad or no networkstatuses
  3581. lately, then stop hammering them once per minute even when we
  3582. think they're failed. Fixes another part of bug 422.
  3583. o Minor bugfixes:
  3584. - Actually set the purpose correctly for descriptors inserted with
  3585. purpose=controller.
  3586. - When we have k non-v2 authorities in our DirServer config,
  3587. we ignored the last k authorities in the list when updating our
  3588. network-statuses.
  3589. - Correctly back-off from requesting router descriptors that we are
  3590. having a hard time downloading.
  3591. - Read resolv.conf files correctly on platforms where read() returns
  3592. partial results on small file reads.
  3593. - Don't rebuild the entire router store every time we get 32K of
  3594. routers: rebuild it when the journal gets very large, or when
  3595. the gaps in the store get very large.
  3596. o Minor features:
  3597. - When routers publish SVN revisions in their router descriptors,
  3598. authorities now include those versions correctly in networkstatus
  3599. documents.
  3600. - Warn when using a version of libevent before 1.3b to run a server on
  3601. OSX or BSD: these versions interact badly with userspace threads.
  3602. Changes in version 0.1.2.13 - 2007-04-24
  3603. This release features some major anonymity fixes, such as safer path
  3604. selection; better client performance; faster bootstrapping, better
  3605. address detection, and better DNS support for servers; write limiting as
  3606. well as read limiting to make servers easier to run; and a huge pile of
  3607. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  3608. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  3609. of the Freenode IRC network, remembering his patience and vision for
  3610. free speech on the Internet.
  3611. o Minor fixes:
  3612. - Fix a memory leak when we ask for "all" networkstatuses and we
  3613. get one we don't recognize.
  3614. - Add more asserts to hunt down bug 417.
  3615. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  3616. Changes in version 0.1.2.12-rc - 2007-03-16
  3617. o Major bugfixes:
  3618. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  3619. directory information requested inside Tor connections (i.e. via
  3620. begin_dir cells). It only triggered when the same connection was
  3621. serving other data at the same time. Reported by seeess.
  3622. o Minor bugfixes:
  3623. - When creating a circuit via the controller, send a 'launched'
  3624. event when we're done, so we follow the spec better.
  3625. Changes in version 0.1.2.11-rc - 2007-03-15
  3626. o Minor bugfixes (controller), reported by daejees:
  3627. - Correct the control spec to match how the code actually responds
  3628. to 'getinfo addr-mappings/*'.
  3629. - The control spec described a GUARDS event, but the code
  3630. implemented a GUARD event. Standardize on GUARD, but let people
  3631. ask for GUARDS too.
  3632. Changes in version 0.1.2.10-rc - 2007-03-07
  3633. o Major bugfixes (Windows):
  3634. - Do not load the NT services library functions (which may not exist)
  3635. just to detect if we're a service trying to shut down. Now we run
  3636. on Win98 and friends again.
  3637. o Minor bugfixes (other):
  3638. - Clarify a couple of log messages.
  3639. - Fix a misleading socks5 error number.
  3640. Changes in version 0.1.2.9-rc - 2007-03-02
  3641. o Major bugfixes (Windows):
  3642. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  3643. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  3644. int configuration values: the high-order 32 bits would get
  3645. truncated. In particular, we were being bitten by the default
  3646. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  3647. and maybe also bug 397.)
  3648. o Minor bugfixes (performance):
  3649. - Use OpenSSL's AES implementation on platforms where it's faster.
  3650. This could save us as much as 10% CPU usage.
  3651. o Minor bugfixes (server):
  3652. - Do not rotate onion key immediately after setting it for the first
  3653. time.
  3654. o Minor bugfixes (directory authorities):
  3655. - Stop calling servers that have been hibernating for a long time
  3656. "stable". Also, stop letting hibernating or obsolete servers affect
  3657. uptime and bandwidth cutoffs.
  3658. - Stop listing hibernating servers in the v1 directory.
  3659. o Minor bugfixes (hidden services):
  3660. - Upload hidden service descriptors slightly less often, to reduce
  3661. load on authorities.
  3662. o Minor bugfixes (other):
  3663. - Fix an assert that could trigger if a controller quickly set then
  3664. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  3665. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  3666. to INT32_MAX.
  3667. - Fix a potential race condition in the rpm installer. Found by
  3668. Stefan Nordhausen.
  3669. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  3670. of 2 as indicating that the server is completely bad; it sometimes
  3671. means that the server is just bad for the request in question. (may fix
  3672. the last of bug 326.)
  3673. - Disable encrypted directory connections when we don't have a server
  3674. descriptor for the destination. We'll get this working again in
  3675. the 0.2.0 branch.
  3676. Changes in version 0.1.2.8-beta - 2007-02-26
  3677. o Major bugfixes (crashes):
  3678. - Stop crashing when the controller asks us to resetconf more than
  3679. one config option at once. (Vidalia 0.0.11 does this.)
  3680. - Fix a crash that happened on Win98 when we're given command-line
  3681. arguments: don't try to load NT service functions from advapi32.dll
  3682. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  3683. resolves bug 389.)
  3684. - Fix a longstanding obscure crash bug that could occur when
  3685. we run out of DNS worker processes. (Resolves bug 390.)
  3686. o Major bugfixes (hidden services):
  3687. - Correctly detect whether hidden service descriptor downloads are
  3688. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  3689. o Major bugfixes (accounting):
  3690. - When we start during an accounting interval before it's time to wake
  3691. up, remember to wake up at the correct time. (May fix bug 342.)
  3692. o Minor bugfixes (controller):
  3693. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  3694. clear the corresponding on_circuit variable, and remember later
  3695. that we don't need to send a redundant CLOSED event. (Resolves part
  3696. 3 of bug 367.)
  3697. - Report events where a resolve succeeded or where we got a socks
  3698. protocol error correctly, rather than calling both of them
  3699. "INTERNAL".
  3700. - Change reported stream target addresses to IP consistently when
  3701. we finally get the IP from an exit node.
  3702. - Send log messages to the controller even if they happen to be very
  3703. long.
  3704. o Minor bugfixes (other):
  3705. - Display correct results when reporting which versions are
  3706. recommended, and how recommended they are. (Resolves bug 383.)
  3707. - Improve our estimates for directory bandwidth to be less random:
  3708. guess that an unrecognized directory will have the average bandwidth
  3709. from all known directories, not that it will have the average
  3710. bandwidth from those directories earlier than it on the list.
  3711. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  3712. and hup, stop triggering an assert based on an empty onion_key.
  3713. - On platforms with no working mmap() equivalent, don't warn the
  3714. user when cached-routers doesn't exist.
  3715. - Warn the user when mmap() [or its equivalent] fails for some reason
  3716. other than file-not-found.
  3717. - Don't warn the user when cached-routers.new doesn't exist: that's
  3718. perfectly fine when starting up for the first time.
  3719. - When EntryNodes are configured, rebuild the guard list to contain,
  3720. in order: the EntryNodes that were guards before; the rest of the
  3721. EntryNodes; the nodes that were guards before.
  3722. - Mask out all signals in sub-threads; only the libevent signal
  3723. handler should be processing them. This should prevent some crashes
  3724. on some machines using pthreads. (Patch from coderman.)
  3725. - Fix switched arguments on memset in the implementation of
  3726. tor_munmap() for systems with no mmap() call.
  3727. - When Tor receives a router descriptor that it asked for, but
  3728. no longer wants (because it has received fresh networkstatuses
  3729. in the meantime), do not warn the user. Cache the descriptor if
  3730. we're a cache; drop it if we aren't.
  3731. - Make earlier entry guards _really_ get retried when the network
  3732. comes back online.
  3733. - On a malformed DNS reply, always give an error to the corresponding
  3734. DNS request.
  3735. - Build with recent libevents on platforms that do not define the
  3736. nonstandard types "u_int8_t" and friends.
  3737. o Minor features (controller):
  3738. - Warn the user when an application uses the obsolete binary v0
  3739. control protocol. We're planning to remove support for it during
  3740. the next development series, so it's good to give people some
  3741. advance warning.
  3742. - Add STREAM_BW events to report per-entry-stream bandwidth
  3743. use. (Patch from Robert Hogan.)
  3744. - Rate-limit SIGNEWNYM signals in response to controllers that
  3745. impolitely generate them for every single stream. (Patch from
  3746. mwenge; closes bug 394.)
  3747. - Make REMAP stream events have a SOURCE (cache or exit), and
  3748. make them generated in every case where we get a successful
  3749. connected or resolved cell.
  3750. o Minor bugfixes (performance):
  3751. - Call router_have_min_dir_info half as often. (This is showing up in
  3752. some profiles, but not others.)
  3753. - When using GCC, make log_debug never get called at all, and its
  3754. arguments never get evaluated, when no debug logs are configured.
  3755. (This is showing up in some profiles, but not others.)
  3756. o Minor features:
  3757. - Remove some never-implemented options. Mark PathlenCoinWeight as
  3758. obsolete.
  3759. - Implement proposal 106: Stop requiring clients to have well-formed
  3760. certificates; stop checking nicknames in certificates. (Clients
  3761. have certificates so that they can look like Tor servers, but in
  3762. the future we might want to allow them to look like regular TLS
  3763. clients instead. Nicknames in certificates serve no purpose other
  3764. than making our protocol easier to recognize on the wire.)
  3765. - Revise messages on handshake failure again to be even more clear about
  3766. which are incoming connections and which are outgoing.
  3767. - Discard any v1 directory info that's over 1 month old (for
  3768. directories) or over 1 week old (for running-routers lists).
  3769. - Do not warn when individual nodes in the configuration's EntryNodes,
  3770. ExitNodes, etc are down: warn only when all possible nodes
  3771. are down. (Fixes bug 348.)
  3772. - Always remove expired routers and networkstatus docs before checking
  3773. whether we have enough information to build circuits. (Fixes
  3774. bug 373.)
  3775. - Put a lower-bound on MaxAdvertisedBandwidth.
  3776. Changes in version 0.1.2.7-alpha - 2007-02-06
  3777. o Major bugfixes (rate limiting):
  3778. - Servers decline directory requests much more aggressively when
  3779. they're low on bandwidth. Otherwise they end up queueing more and
  3780. more directory responses, which can't be good for latency.
  3781. - But never refuse directory requests from local addresses.
  3782. - Fix a memory leak when sending a 503 response for a networkstatus
  3783. request.
  3784. - Be willing to read or write on local connections (e.g. controller
  3785. connections) even when the global rate limiting buckets are empty.
  3786. - If our system clock jumps back in time, don't publish a negative
  3787. uptime in the descriptor. Also, don't let the global rate limiting
  3788. buckets go absurdly negative.
  3789. - Flush local controller connection buffers periodically as we're
  3790. writing to them, so we avoid queueing 4+ megabytes of data before
  3791. trying to flush.
  3792. o Major bugfixes (NT services):
  3793. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  3794. command-line flag so that admins can override the default by saying
  3795. "tor --service install --user "SomeUser"". This will not affect
  3796. existing installed services. Also, warn the user that the service
  3797. will look for its configuration file in the service user's
  3798. %appdata% directory. (We can't do the 'hardwire the user's appdata
  3799. directory' trick any more, since we may not have read access to that
  3800. directory.)
  3801. o Major bugfixes (other):
  3802. - Previously, we would cache up to 16 old networkstatus documents
  3803. indefinitely, if they came from nontrusted authorities. Now we
  3804. discard them if they are more than 10 days old.
  3805. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  3806. Del Vecchio).
  3807. - Detect and reject malformed DNS responses containing circular
  3808. pointer loops.
  3809. - If exits are rare enough that we're not marking exits as guards,
  3810. ignore exit bandwidth when we're deciding the required bandwidth
  3811. to become a guard.
  3812. - When we're handling a directory connection tunneled over Tor,
  3813. don't fill up internal memory buffers with all the data we want
  3814. to tunnel; instead, only add it if the OR connection that will
  3815. eventually receive it has some room for it. (This can lead to
  3816. slowdowns in tunneled dir connections; a better solution will have
  3817. to wait for 0.2.0.)
  3818. o Minor bugfixes (dns):
  3819. - Add some defensive programming to eventdns.c in an attempt to catch
  3820. possible memory-stomping bugs.
  3821. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  3822. an incorrect number of bytes. (Previously, we would ignore the
  3823. extra bytes.)
  3824. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  3825. in the correct order, and doesn't crash.
  3826. - Free memory held in recently-completed DNS lookup attempts on exit.
  3827. This was not a memory leak, but may have been hiding memory leaks.
  3828. - Handle TTL values correctly on reverse DNS lookups.
  3829. - Treat failure to parse resolv.conf as an error.
  3830. o Minor bugfixes (other):
  3831. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  3832. - When computing clock skew from directory HTTP headers, consider what
  3833. time it was when we finished asking for the directory, not what
  3834. time it is now.
  3835. - Expire socks connections if they spend too long waiting for the
  3836. handshake to finish. Previously we would let them sit around for
  3837. days, if the connecting application didn't close them either.
  3838. - And if the socks handshake hasn't started, don't send a
  3839. "DNS resolve socks failed" handshake reply; just close it.
  3840. - Stop using C functions that OpenBSD's linker doesn't like.
  3841. - Don't launch requests for descriptors unless we have networkstatuses
  3842. from at least half of the authorities. This delays the first
  3843. download slightly under pathological circumstances, but can prevent
  3844. us from downloading a bunch of descriptors we don't need.
  3845. - Do not log IPs with TLS failures for incoming TLS
  3846. connections. (Fixes bug 382.)
  3847. - If the user asks to use invalid exit nodes, be willing to use
  3848. unstable ones.
  3849. - Stop using the reserved ac_cv namespace in our configure script.
  3850. - Call stat() slightly less often; use fstat() when possible.
  3851. - Refactor the way we handle pending circuits when an OR connection
  3852. completes or fails, in an attempt to fix a rare crash bug.
  3853. - Only rewrite a conn's address based on X-Forwarded-For: headers
  3854. if it's a parseable public IP address; and stop adding extra quotes
  3855. to the resulting address.
  3856. o Major features:
  3857. - Weight directory requests by advertised bandwidth. Now we can
  3858. let servers enable write limiting but still allow most clients to
  3859. succeed at their directory requests. (We still ignore weights when
  3860. choosing a directory authority; I hope this is a feature.)
  3861. o Minor features:
  3862. - Create a new file ReleaseNotes which was the old ChangeLog. The
  3863. new ChangeLog file now includes the summaries for all development
  3864. versions too.
  3865. - Check for addresses with invalid characters at the exit as well
  3866. as at the client, and warn less verbosely when they fail. You can
  3867. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  3868. - Adapt a patch from goodell to let the contrib/exitlist script
  3869. take arguments rather than require direct editing.
  3870. - Inform the server operator when we decide not to advertise a
  3871. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  3872. was confusing Zax, so now we're hopefully more helpful.
  3873. - Bring us one step closer to being able to establish an encrypted
  3874. directory tunnel without knowing a descriptor first. Still not
  3875. ready yet. As part of the change, now assume we can use a
  3876. create_fast cell if we don't know anything about a router.
  3877. - Allow exit nodes to use nameservers running on ports other than 53.
  3878. - Servers now cache reverse DNS replies.
  3879. - Add an --ignore-missing-torrc command-line option so that we can
  3880. get the "use sensible defaults if the configuration file doesn't
  3881. exist" behavior even when specifying a torrc location on the command
  3882. line.
  3883. o Minor features (controller):
  3884. - Track reasons for OR connection failure; make these reasons
  3885. available via the controller interface. (Patch from Mike Perry.)
  3886. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  3887. can learn when clients are sending malformed hostnames to Tor.
  3888. - Clean up documentation for controller status events.
  3889. - Add a REMAP status to stream events to note that a stream's
  3890. address has changed because of a cached address or a MapAddress
  3891. directive.
  3892. Changes in version 0.1.2.6-alpha - 2007-01-09
  3893. o Major bugfixes:
  3894. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  3895. connection handles more than 4 gigs in either direction, we crash.
  3896. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  3897. advertised exit node, somebody might try to exit from us when
  3898. we're bootstrapping and before we've built our descriptor yet.
  3899. Refuse the connection rather than crashing.
  3900. o Minor bugfixes:
  3901. - Warn if we (as a server) find that we've resolved an address that we
  3902. weren't planning to resolve.
  3903. - Warn that using select() on any libevent version before 1.1 will be
  3904. unnecessarily slow (even for select()).
  3905. - Flush ERR-level controller status events just like we currently
  3906. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  3907. the controller from learning about current events.
  3908. o Minor features (more controller status events):
  3909. - Implement EXTERNAL_ADDRESS server status event so controllers can
  3910. learn when our address changes.
  3911. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  3912. can learn when directories reject our descriptor.
  3913. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  3914. can learn when a client application is speaking a non-socks protocol
  3915. to our SocksPort.
  3916. - Implement DANGEROUS_SOCKS client status event so controllers
  3917. can learn when a client application is leaking DNS addresses.
  3918. - Implement BUG general status event so controllers can learn when
  3919. Tor is unhappy about its internal invariants.
  3920. - Implement CLOCK_SKEW general status event so controllers can learn
  3921. when Tor thinks the system clock is set incorrectly.
  3922. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  3923. server status events so controllers can learn when their descriptors
  3924. are accepted by a directory.
  3925. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  3926. server status events so controllers can learn about Tor's progress in
  3927. deciding whether it's reachable from the outside.
  3928. - Implement BAD_LIBEVENT general status event so controllers can learn
  3929. when we have a version/method combination in libevent that needs to
  3930. be changed.
  3931. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  3932. and DNS_USELESS server status events so controllers can learn
  3933. about changes to DNS server status.
  3934. o Minor features (directory):
  3935. - Authorities no longer recommend exits as guards if this would shift
  3936. too much load to the exit nodes.
  3937. Changes in version 0.1.2.5-alpha - 2007-01-06
  3938. o Major features:
  3939. - Enable write limiting as well as read limiting. Now we sacrifice
  3940. capacity if we're pushing out lots of directory traffic, rather
  3941. than overrunning the user's intended bandwidth limits.
  3942. - Include TLS overhead when counting bandwidth usage; previously, we
  3943. would count only the bytes sent over TLS, but not the bytes used
  3944. to send them.
  3945. - Support running the Tor service with a torrc not in the same
  3946. directory as tor.exe and default to using the torrc located in
  3947. the %appdata%\Tor\ of the user who installed the service. Patch
  3948. from Matt Edman.
  3949. - Servers now check for the case when common DNS requests are going to
  3950. wildcarded addresses (i.e. all getting the same answer), and change
  3951. their exit policy to reject *:* if it's happening.
  3952. - Implement BEGIN_DIR cells, so we can connect to the directory
  3953. server via TLS to do encrypted directory requests rather than
  3954. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  3955. config options if you like.
  3956. o Minor features (config and docs):
  3957. - Start using the state file to store bandwidth accounting data:
  3958. the bw_accounting file is now obsolete. We'll keep generating it
  3959. for a while for people who are still using 0.1.2.4-alpha.
  3960. - Try to batch changes to the state file so that we do as few
  3961. disk writes as possible while still storing important things in
  3962. a timely fashion.
  3963. - The state file and the bw_accounting file get saved less often when
  3964. the AvoidDiskWrites config option is set.
  3965. - Make PIDFile work on Windows (untested).
  3966. - Add internal descriptions for a bunch of configuration options:
  3967. accessible via controller interface and in comments in saved
  3968. options files.
  3969. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  3970. NNTP by default, so this seems like a sensible addition.
  3971. - Clients now reject hostnames with invalid characters. This should
  3972. avoid some inadvertent info leaks. Add an option
  3973. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  3974. is running a private network with hosts called @, !, and #.
  3975. - Add a maintainer script to tell us which options are missing
  3976. documentation: "make check-docs".
  3977. - Add a new address-spec.txt document to describe our special-case
  3978. addresses: .exit, .onion, and .noconnnect.
  3979. o Minor features (DNS):
  3980. - Ongoing work on eventdns infrastructure: now it has dns server
  3981. and ipv6 support. One day Tor will make use of it.
  3982. - Add client-side caching for reverse DNS lookups.
  3983. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  3984. - When we change nameservers or IP addresses, reset and re-launch
  3985. our tests for DNS hijacking.
  3986. o Minor features (directory):
  3987. - Authorities now specify server versions in networkstatus. This adds
  3988. about 2% to the size of compressed networkstatus docs, and allows
  3989. clients to tell which servers support BEGIN_DIR and which don't.
  3990. The implementation is forward-compatible with a proposed future
  3991. protocol version scheme not tied to Tor versions.
  3992. - DirServer configuration lines now have an orport= option so
  3993. clients can open encrypted tunnels to the authorities without
  3994. having downloaded their descriptors yet. Enabled for moria1,
  3995. moria2, tor26, and lefkada now in the default configuration.
  3996. - Directory servers are more willing to send a 503 "busy" if they
  3997. are near their write limit, especially for v1 directory requests.
  3998. Now they can use their limited bandwidth for actual Tor traffic.
  3999. - Clients track responses with status 503 from dirservers. After a
  4000. dirserver has given us a 503, we try not to use it until an hour has
  4001. gone by, or until we have no dirservers that haven't given us a 503.
  4002. - When we get a 503 from a directory, and we're not a server, we don't
  4003. count the failure against the total number of failures allowed
  4004. for the thing we're trying to download.
  4005. - Report X-Your-Address-Is correctly from tunneled directory
  4006. connections; don't report X-Your-Address-Is when it's an internal
  4007. address; and never believe reported remote addresses when they're
  4008. internal.
  4009. - Protect against an unlikely DoS attack on directory servers.
  4010. - Add a BadDirectory flag to network status docs so that authorities
  4011. can (eventually) tell clients about caches they believe to be
  4012. broken.
  4013. o Minor features (controller):
  4014. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  4015. - Reimplement GETINFO so that info/names stays in sync with the
  4016. actual keys.
  4017. - Implement "GETINFO fingerprint".
  4018. - Implement "SETEVENTS GUARD" so controllers can get updates on
  4019. entry guard status as it changes.
  4020. o Minor features (clean up obsolete pieces):
  4021. - Remove some options that have been deprecated since at least
  4022. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  4023. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  4024. to set log options.
  4025. - We no longer look for identity and onion keys in "identity.key" and
  4026. "onion.key" -- these were replaced by secret_id_key and
  4027. secret_onion_key in 0.0.8pre1.
  4028. - We no longer require unrecognized directory entries to be
  4029. preceded by "opt".
  4030. o Major bugfixes (security):
  4031. - Stop sending the HttpProxyAuthenticator string to directory
  4032. servers when directory connections are tunnelled through Tor.
  4033. - Clients no longer store bandwidth history in the state file.
  4034. - Do not log introduction points for hidden services if SafeLogging
  4035. is set.
  4036. - When generating bandwidth history, round down to the nearest
  4037. 1k. When storing accounting data, round up to the nearest 1k.
  4038. - When we're running as a server, remember when we last rotated onion
  4039. keys, so that we will rotate keys once they're a week old even if
  4040. we never stay up for a week ourselves.
  4041. o Major bugfixes (other):
  4042. - Fix a longstanding bug in eventdns that prevented the count of
  4043. timed-out resolves from ever being reset. This bug caused us to
  4044. give up on a nameserver the third time it timed out, and try it
  4045. 10 seconds later... and to give up on it every time it timed out
  4046. after that.
  4047. - Take out the '5 second' timeout from the connection retry
  4048. schedule. Now the first connect attempt will wait a full 10
  4049. seconds before switching to a new circuit. Perhaps this will help
  4050. a lot. Based on observations from Mike Perry.
  4051. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4052. would prevent the cached-routers file from ever loading. Reported
  4053. by John Kimble.
  4054. o Minor bugfixes:
  4055. - Fix an assert failure when a directory authority sets
  4056. AuthDirRejectUnlisted and then receives a descriptor from an
  4057. unlisted router. Reported by seeess.
  4058. - Avoid a double-free when parsing malformed DirServer lines.
  4059. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4060. Fabian Keil.
  4061. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4062. to resolve an address at a given exit node even when they ask for
  4063. it by name.
  4064. - Servers no longer ever list themselves in their "family" line,
  4065. even if configured to do so. This makes it easier to configure
  4066. family lists conveniently.
  4067. - When running as a server, don't fall back to 127.0.0.1 when no
  4068. nameservers are configured in /etc/resolv.conf; instead, make the
  4069. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4070. bug 363.)
  4071. - Stop accepting certain malformed ports in configured exit policies.
  4072. - Don't re-write the fingerprint file every restart, unless it has
  4073. changed.
  4074. - Stop warning when a single nameserver fails: only warn when _all_ of
  4075. our nameservers have failed. Also, when we only have one nameserver,
  4076. raise the threshold for deciding that the nameserver is dead.
  4077. - Directory authorities now only decide that routers are reachable
  4078. if their identity keys are as expected.
  4079. - When the user uses bad syntax in the Log config line, stop
  4080. suggesting other bad syntax as a replacement.
  4081. - Correctly detect ipv6 DNS capability on OpenBSD.
  4082. o Minor bugfixes (controller):
  4083. - Report the circuit number correctly in STREAM CLOSED events. Bug
  4084. reported by Mike Perry.
  4085. - Do not report bizarre values for results of accounting GETINFOs
  4086. when the last second's write or read exceeds the allotted bandwidth.
  4087. - Report "unrecognized key" rather than an empty string when the
  4088. controller tries to fetch a networkstatus that doesn't exist.
  4089. Changes in version 0.1.1.26 - 2006-12-14
  4090. o Security bugfixes:
  4091. - Stop sending the HttpProxyAuthenticator string to directory
  4092. servers when directory connections are tunnelled through Tor.
  4093. - Clients no longer store bandwidth history in the state file.
  4094. - Do not log introduction points for hidden services if SafeLogging
  4095. is set.
  4096. o Minor bugfixes:
  4097. - Fix an assert failure when a directory authority sets
  4098. AuthDirRejectUnlisted and then receives a descriptor from an
  4099. unlisted router (reported by seeess).
  4100. Changes in version 0.1.2.4-alpha - 2006-12-03
  4101. o Major features:
  4102. - Add support for using natd; this allows FreeBSDs earlier than
  4103. 5.1.2 to have ipfw send connections through Tor without using
  4104. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  4105. o Minor features:
  4106. - Make all connections to addresses of the form ".noconnect"
  4107. immediately get closed. This lets application/controller combos
  4108. successfully test whether they're talking to the same Tor by
  4109. watching for STREAM events.
  4110. - Make cross.sh cross-compilation script work even when autogen.sh
  4111. hasn't been run. (Patch from Michael Mohr.)
  4112. - Statistics dumped by -USR2 now include a breakdown of public key
  4113. operations, for profiling.
  4114. o Major bugfixes:
  4115. - Fix a major leak when directory authorities parse their
  4116. approved-routers list, a minor memory leak when we fail to pick
  4117. an exit node, and a few rare leaks on errors.
  4118. - Handle TransPort connections even when the server sends data before
  4119. the client sends data. Previously, the connection would just hang
  4120. until the client sent data. (Patch from tup based on patch from
  4121. Zajcev Evgeny.)
  4122. - Avoid assert failure when our cached-routers file is empty on
  4123. startup.
  4124. o Minor bugfixes:
  4125. - Don't log spurious warnings when we see a circuit close reason we
  4126. don't recognize; it's probably just from a newer version of Tor.
  4127. - Have directory authorities allow larger amounts of drift in uptime
  4128. without replacing the server descriptor: previously, a server that
  4129. restarted every 30 minutes could have 48 "interesting" descriptors
  4130. per day.
  4131. - Start linking to the Tor specification and Tor reference manual
  4132. correctly in the Windows installer.
  4133. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4134. Tor/Privoxy we also uninstall Vidalia.
  4135. - Resume building on Irix64, and fix a lot of warnings from its
  4136. MIPSpro C compiler.
  4137. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  4138. when we're running as a client.
  4139. Changes in version 0.1.1.25 - 2006-11-04
  4140. o Major bugfixes:
  4141. - When a client asks us to resolve (rather than connect to)
  4142. an address, and we have a cached answer, give them the cached
  4143. answer. Previously, we would give them no answer at all.
  4144. - We were building exactly the wrong circuits when we predict
  4145. hidden service requirements, meaning Tor would have to build all
  4146. its circuits on demand.
  4147. - If none of our live entry guards have a high uptime, but we
  4148. require a guard with a high uptime, try adding a new guard before
  4149. we give up on the requirement. This patch should make long-lived
  4150. connections more stable on average.
  4151. - When testing reachability of our DirPort, don't launch new
  4152. tests when there's already one in progress -- unreachable
  4153. servers were stacking up dozens of testing streams.
  4154. o Security bugfixes:
  4155. - When the user sends a NEWNYM signal, clear the client-side DNS
  4156. cache too. Otherwise we continue to act on previous information.
  4157. o Minor bugfixes:
  4158. - Avoid a memory corruption bug when creating a hash table for
  4159. the first time.
  4160. - Avoid possibility of controller-triggered crash when misusing
  4161. certain commands from a v0 controller on platforms that do not
  4162. handle printf("%s",NULL) gracefully.
  4163. - Avoid infinite loop on unexpected controller input.
  4164. - Don't log spurious warnings when we see a circuit close reason we
  4165. don't recognize; it's probably just from a newer version of Tor.
  4166. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4167. Tor/Privoxy we also uninstall Vidalia.
  4168. Changes in version 0.1.2.3-alpha - 2006-10-29
  4169. o Minor features:
  4170. - Prepare for servers to publish descriptors less often: never
  4171. discard a descriptor simply for being too old until either it is
  4172. recommended by no authorities, or until we get a better one for
  4173. the same router. Make caches consider retaining old recommended
  4174. routers for even longer.
  4175. - If most authorities set a BadExit flag for a server, clients
  4176. don't think of it as a general-purpose exit. Clients only consider
  4177. authorities that advertise themselves as listing bad exits.
  4178. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  4179. headers for content, so that we can work better in the presence of
  4180. caching HTTP proxies.
  4181. - Allow authorities to list nodes as bad exits by fingerprint or by
  4182. address.
  4183. o Minor features, controller:
  4184. - Add a REASON field to CIRC events; for backward compatibility, this
  4185. field is sent only to controllers that have enabled the extended
  4186. event format. Also, add additional reason codes to explain why
  4187. a given circuit has been destroyed or truncated. (Patches from
  4188. Mike Perry)
  4189. - Add a REMOTE_REASON field to extended CIRC events to tell the
  4190. controller about why a remote OR told us to close a circuit.
  4191. - Stream events also now have REASON and REMOTE_REASON fields,
  4192. working much like those for circuit events.
  4193. - There's now a GETINFO ns/... field so that controllers can ask Tor
  4194. about the current status of a router.
  4195. - A new event type "NS" to inform a controller when our opinion of
  4196. a router's status has changed.
  4197. - Add a GETINFO events/names and GETINFO features/names so controllers
  4198. can tell which events and features are supported.
  4199. - A new CLEARDNSCACHE signal to allow controllers to clear the
  4200. client-side DNS cache without expiring circuits.
  4201. o Security bugfixes:
  4202. - When the user sends a NEWNYM signal, clear the client-side DNS
  4203. cache too. Otherwise we continue to act on previous information.
  4204. o Minor bugfixes:
  4205. - Avoid sending junk to controllers or segfaulting when a controller
  4206. uses EVENT_NEW_DESC with verbose nicknames.
  4207. - Stop triggering asserts if the controller tries to extend hidden
  4208. service circuits (reported by mwenge).
  4209. - Avoid infinite loop on unexpected controller input.
  4210. - When the controller does a "GETINFO network-status", tell it
  4211. about even those routers whose descriptors are very old, and use
  4212. long nicknames where appropriate.
  4213. - Change NT service functions to be loaded on demand. This lets us
  4214. build with MinGW without breaking Tor for Windows 98 users.
  4215. - Do DirPort reachability tests less often, since a single test
  4216. chews through many circuits before giving up.
  4217. - In the hidden service example in torrc.sample, stop recommending
  4218. esoteric and discouraged hidden service options.
  4219. - When stopping an NT service, wait up to 10 sec for it to actually
  4220. stop. (Patch from Matt Edman; resolves bug 295.)
  4221. - Fix handling of verbose nicknames with ORCONN controller events:
  4222. make them show up exactly when requested, rather than exactly when
  4223. not requested.
  4224. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  4225. printing a duplicate "$" in the keys we send (reported by mwenge).
  4226. - Correctly set maximum connection limit on Cygwin. (This time
  4227. for sure!)
  4228. - Try to detect Windows correctly when cross-compiling.
  4229. - Detect the size of the routers file correctly even if it is
  4230. corrupted (on systems without mmap) or not page-aligned (on systems
  4231. with mmap). This bug was harmless.
  4232. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  4233. to open a stream fails; now we do in more cases. This should
  4234. make clients able to find a good exit faster in some cases, since
  4235. unhandleable requests will now get an error rather than timing out.
  4236. - Resolve two memory leaks when rebuilding the on-disk router cache
  4237. (reported by fookoowa).
  4238. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  4239. and reported by some Centos users.
  4240. - Controller signals now work on non-Unix platforms that don't define
  4241. SIGUSR1 and SIGUSR2 the way we expect.
  4242. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  4243. values before failing, and always enables eventdns.
  4244. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  4245. Try to fix this in configure.in by checking for most functions
  4246. before we check for libevent.
  4247. Changes in version 0.1.2.2-alpha - 2006-10-07
  4248. o Major features:
  4249. - Make our async eventdns library on-by-default for Tor servers,
  4250. and plan to deprecate the separate dnsworker threads.
  4251. - Add server-side support for "reverse" DNS lookups (using PTR
  4252. records so clients can determine the canonical hostname for a given
  4253. IPv4 address). Only supported by servers using eventdns; servers
  4254. now announce in their descriptors whether they support eventdns.
  4255. - Specify and implement client-side SOCKS5 interface for reverse DNS
  4256. lookups (see doc/socks-extensions.txt).
  4257. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  4258. connect to directory servers through Tor. Previously, clients needed
  4259. to find Tor exits to make private connections to directory servers.
  4260. - Avoid choosing Exit nodes for entry or middle hops when the
  4261. total bandwidth available from non-Exit nodes is much higher than
  4262. the total bandwidth available from Exit nodes.
  4263. - Workaround for name servers (like Earthlink's) that hijack failing
  4264. DNS requests and replace the no-such-server answer with a "helpful"
  4265. redirect to an advertising-driven search portal. Also work around
  4266. DNS hijackers who "helpfully" decline to hijack known-invalid
  4267. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  4268. lets you turn it off.
  4269. - Send out a burst of long-range padding cells once we've established
  4270. that we're reachable. Spread them over 4 circuits, so hopefully
  4271. a few will be fast. This exercises our bandwidth and bootstraps
  4272. us into the directory more quickly.
  4273. o New/improved config options:
  4274. - Add new config option "ResolvConf" to let the server operator
  4275. choose an alternate resolve.conf file when using eventdns.
  4276. - Add an "EnforceDistinctSubnets" option to control our "exclude
  4277. servers on the same /16" behavior. It's still on by default; this
  4278. is mostly for people who want to operate private test networks with
  4279. all the machines on the same subnet.
  4280. - If one of our entry guards is on the ExcludeNodes list, or the
  4281. directory authorities don't think it's a good guard, treat it as
  4282. if it were unlisted: stop using it as a guard, and throw it off
  4283. the guards list if it stays that way for a long time.
  4284. - Allow directory authorities to be marked separately as authorities
  4285. for the v1 directory protocol, the v2 directory protocol, and
  4286. as hidden service directories, to make it easier to retire old
  4287. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  4288. to continue being hidden service authorities too.
  4289. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  4290. o Minor features, controller:
  4291. - Fix CIRC controller events so that controllers can learn the
  4292. identity digests of non-Named servers used in circuit paths.
  4293. - Let controllers ask for more useful identifiers for servers. Instead
  4294. of learning identity digests for un-Named servers and nicknames
  4295. for Named servers, the new identifiers include digest, nickname,
  4296. and indication of Named status. Off by default; see control-spec.txt
  4297. for more information.
  4298. - Add a "getinfo address" controller command so it can display Tor's
  4299. best guess to the user.
  4300. - New controller event to alert the controller when our server
  4301. descriptor has changed.
  4302. - Give more meaningful errors on controller authentication failure.
  4303. o Minor features, other:
  4304. - When asked to resolve a hostname, don't use non-exit servers unless
  4305. requested to do so. This allows servers with broken DNS to be
  4306. useful to the network.
  4307. - Divide eventdns log messages into warn and info messages.
  4308. - Reserve the nickname "Unnamed" for routers that can't pick
  4309. a hostname: any router can call itself Unnamed; directory
  4310. authorities will never allocate Unnamed to any particular router;
  4311. clients won't believe that any router is the canonical Unnamed.
  4312. - Only include function names in log messages for info/debug messages.
  4313. For notice/warn/err, the content of the message should be clear on
  4314. its own, and printing the function name only confuses users.
  4315. - Avoid some false positives during reachability testing: don't try
  4316. to test via a server that's on the same /24 as us.
  4317. - If we fail to build a circuit to an intended enclave, and it's
  4318. not mandatory that we use that enclave, stop wanting it.
  4319. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  4320. OpenBSD. (We had previously disabled threads on these platforms
  4321. because they didn't have working thread-safe resolver functions.)
  4322. o Major bugfixes, anonymity/security:
  4323. - If a client asked for a server by name, and there's a named server
  4324. in our network-status but we don't have its descriptor yet, we
  4325. could return an unnamed server instead.
  4326. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  4327. to be sent to a server's DNS resolver. This only affects NetBSD
  4328. and other platforms that do not bounds-check tolower().
  4329. - Reject (most) attempts to use Tor circuits with length one. (If
  4330. many people start using Tor as a one-hop proxy, exit nodes become
  4331. a more attractive target for compromise.)
  4332. - Just because your DirPort is open doesn't mean people should be
  4333. able to remotely teach you about hidden service descriptors. Now
  4334. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  4335. o Major bugfixes, other:
  4336. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  4337. - When a client asks the server to resolve (not connect to)
  4338. an address, and it has a cached answer, give them the cached answer.
  4339. Previously, the server would give them no answer at all.
  4340. - Allow really slow clients to not hang up five minutes into their
  4341. directory downloads (suggested by Adam J. Richter).
  4342. - We were building exactly the wrong circuits when we anticipated
  4343. hidden service requirements, meaning Tor would have to build all
  4344. its circuits on demand.
  4345. - Avoid crashing when we mmap a router cache file of size 0.
  4346. - When testing reachability of our DirPort, don't launch new
  4347. tests when there's already one in progress -- unreachable
  4348. servers were stacking up dozens of testing streams.
  4349. o Minor bugfixes, correctness:
  4350. - If we're a directory mirror and we ask for "all" network status
  4351. documents, we would discard status documents from authorities
  4352. we don't recognize.
  4353. - Avoid a memory corruption bug when creating a hash table for
  4354. the first time.
  4355. - Avoid controller-triggered crash when misusing certain commands
  4356. from a v0 controller on platforms that do not handle
  4357. printf("%s",NULL) gracefully.
  4358. - Don't crash when a controller sends a third argument to an
  4359. "extendcircuit" request.
  4360. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4361. response; fix error code when "getinfo dir/status/" fails.
  4362. - Avoid crash when telling controller stream-status and a stream
  4363. is detached.
  4364. - Patch from Adam Langley to fix assert() in eventdns.c.
  4365. - Fix a debug log message in eventdns to say "X resolved to Y"
  4366. instead of "X resolved to X".
  4367. - Make eventdns give strings for DNS errors, not just error numbers.
  4368. - Track unreachable entry guards correctly: don't conflate
  4369. 'unreachable by us right now' with 'listed as down by the directory
  4370. authorities'. With the old code, if a guard was unreachable by
  4371. us but listed as running, it would clog our guard list forever.
  4372. - Behave correctly in case we ever have a network with more than
  4373. 2GB/s total advertised capacity.
  4374. - Make TrackExitHosts case-insensitive, and fix the behavior of
  4375. ".suffix" TrackExitHosts items to avoid matching in the middle of
  4376. an address.
  4377. - Finally fix the openssl warnings from newer gccs that believe that
  4378. ignoring a return value is okay, but casting a return value and
  4379. then ignoring it is a sign of madness.
  4380. - Prevent the contrib/exitlist script from printing the same
  4381. result more than once.
  4382. - Patch from Steve Hildrey: Generate network status correctly on
  4383. non-versioning dirservers.
  4384. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  4385. via Tor; otherwise you'll think you're the exit node's IP address.
  4386. o Minor bugfixes, performance:
  4387. - Two small performance improvements on parsing descriptors.
  4388. - Major performance improvement on inserting descriptors: change
  4389. algorithm from O(n^2) to O(n).
  4390. - Make the common memory allocation path faster on machines where
  4391. malloc(0) returns a pointer.
  4392. - Start remembering X-Your-Address-Is directory hints even if you're
  4393. a client, so you can become a server more smoothly.
  4394. - Avoid duplicate entries on MyFamily line in server descriptor.
  4395. o Packaging, features:
  4396. - Remove architecture from OS X builds. The official builds are
  4397. now universal binaries.
  4398. - The Debian package now uses --verify-config when (re)starting,
  4399. to distinguish configuration errors from other errors.
  4400. - Update RPMs to require libevent 1.1b.
  4401. o Packaging, bugfixes:
  4402. - Patches so Tor builds with MinGW on Windows.
  4403. - Patches so Tor might run on Cygwin again.
  4404. - Resume building on non-gcc compilers and ancient gcc. Resume
  4405. building with the -O0 compile flag. Resume building cleanly on
  4406. Debian woody.
  4407. - Run correctly on OS X platforms with case-sensitive filesystems.
  4408. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  4409. - Add autoconf checks so Tor can build on Solaris x86 again.
  4410. o Documentation
  4411. - Documented (and renamed) ServerDNSSearchDomains and
  4412. ServerDNSResolvConfFile options.
  4413. - Be clearer that the *ListenAddress directives can be repeated
  4414. multiple times.
  4415. Changes in version 0.1.1.24 - 2006-09-29
  4416. o Major bugfixes:
  4417. - Allow really slow clients to not hang up five minutes into their
  4418. directory downloads (suggested by Adam J. Richter).
  4419. - Fix major performance regression from 0.1.0.x: instead of checking
  4420. whether we have enough directory information every time we want to
  4421. do something, only check when the directory information has changed.
  4422. This should improve client CPU usage by 25-50%.
  4423. - Don't crash if, after a server has been running for a while,
  4424. it can't resolve its hostname.
  4425. o Minor bugfixes:
  4426. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4427. - Don't crash when the controller receives a third argument to an
  4428. "extendcircuit" request.
  4429. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4430. response; fix error code when "getinfo dir/status/" fails.
  4431. - Fix configure.in to not produce broken configure files with
  4432. more recent versions of autoconf. Thanks to Clint for his auto*
  4433. voodoo.
  4434. - Fix security bug on NetBSD that could allow someone to force
  4435. uninitialized RAM to be sent to a server's DNS resolver. This
  4436. only affects NetBSD and other platforms that do not bounds-check
  4437. tolower().
  4438. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  4439. methods: these are known to be buggy.
  4440. - If we're a directory mirror and we ask for "all" network status
  4441. documents, we would discard status documents from authorities
  4442. we don't recognize.
  4443. Changes in version 0.1.2.1-alpha - 2006-08-27
  4444. o Major features:
  4445. - Add "eventdns" async dns library from Adam Langley, tweaked to
  4446. build on OSX and Windows. Only enabled if you pass the
  4447. --enable-eventdns argument to configure.
  4448. - Allow servers with no hostname or IP address to learn their
  4449. IP address by asking the directory authorities. This code only
  4450. kicks in when you would normally have exited with a "no address"
  4451. error. Nothing's authenticated, so use with care.
  4452. - Rather than waiting a fixed amount of time between retrying
  4453. application connections, we wait only 5 seconds for the first,
  4454. 10 seconds for the second, and 15 seconds for each retry after
  4455. that. Hopefully this will improve the expected user experience.
  4456. - Patch from Tup to add support for transparent AP connections:
  4457. this basically bundles the functionality of trans-proxy-tor
  4458. into the Tor mainline. Now hosts with compliant pf/netfilter
  4459. implementations can redirect TCP connections straight to Tor
  4460. without diverting through SOCKS. Needs docs.
  4461. - Busy directory servers save lots of memory by spooling server
  4462. descriptors, v1 directories, and v2 networkstatus docs to buffers
  4463. as needed rather than en masse. Also mmap the cached-routers
  4464. files, so we don't need to keep the whole thing in memory too.
  4465. - Automatically avoid picking more than one node from the same
  4466. /16 network when constructing a circuit.
  4467. - Revise and clean up the torrc.sample that we ship with; add
  4468. a section for BandwidthRate and BandwidthBurst.
  4469. o Minor features:
  4470. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  4471. split connection_t into edge, or, dir, control, and base structs.
  4472. These will save quite a bit of memory on busy servers, and they'll
  4473. also help us track down bugs in the code and bugs in the spec.
  4474. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  4475. or later. Log when we are doing this, so we can diagnose it when
  4476. it fails. (Also, recommend libevent 1.1b for kqueue and
  4477. win32 methods; deprecate libevent 1.0b harder; make libevent
  4478. recommendation system saner.)
  4479. - Start being able to build universal binaries on OS X (thanks
  4480. to Phobos).
  4481. - Export the default exit policy via the control port, so controllers
  4482. don't need to guess what it is / will be later.
  4483. - Add a man page entry for ProtocolWarnings.
  4484. - Add TestVia config option to the man page.
  4485. - Remove even more protocol-related warnings from Tor server logs,
  4486. such as bad TLS handshakes and malformed begin cells.
  4487. - Stop fetching descriptors if you're not a dir mirror and you
  4488. haven't tried to establish any circuits lately. [This currently
  4489. causes some dangerous behavior, because when you start up again
  4490. you'll use your ancient server descriptors.]
  4491. - New DirPort behavior: if you have your dirport set, you download
  4492. descriptors aggressively like a directory mirror, whether or not
  4493. your ORPort is set.
  4494. - Get rid of the router_retry_connections notion. Now routers
  4495. no longer try to rebuild long-term connections to directory
  4496. authorities, and directory authorities no longer try to rebuild
  4497. long-term connections to all servers. We still don't hang up
  4498. connections in these two cases though -- we need to look at it
  4499. more carefully to avoid flapping, and we likely need to wait til
  4500. 0.1.1.x is obsolete.
  4501. - Drop compatibility with obsolete Tors that permit create cells
  4502. to have the wrong circ_id_type.
  4503. - Re-enable per-connection rate limiting. Get rid of the "OP
  4504. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  4505. separate global buckets that apply depending on what sort of conn
  4506. it is.
  4507. - Start publishing one minute or so after we find our ORPort
  4508. to be reachable. This will help reduce the number of descriptors
  4509. we have for ourselves floating around, since it's quite likely
  4510. other things (e.g. DirPort) will change during that minute too.
  4511. - Fork the v1 directory protocol into its own spec document,
  4512. and mark dir-spec.txt as the currently correct (v2) spec.
  4513. o Major bugfixes:
  4514. - When we find our DirPort to be reachable, publish a new descriptor
  4515. so we'll tell the world (reported by pnx).
  4516. - Publish a new descriptor after we hup/reload. This is important
  4517. if our config has changed such that we'll want to start advertising
  4518. our DirPort now, etc.
  4519. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4520. - When we have a state file we cannot parse, tell the user and
  4521. move it aside. Now we avoid situations where the user starts
  4522. Tor in 1904, Tor writes a state file with that timestamp in it,
  4523. the user fixes her clock, and Tor refuses to start.
  4524. - Fix configure.in to not produce broken configure files with
  4525. more recent versions of autoconf. Thanks to Clint for his auto*
  4526. voodoo.
  4527. - "tor --verify-config" now exits with -1(255) or 0 depending on
  4528. whether the config options are bad or good.
  4529. - Resolve bug 321 when using dnsworkers: append a period to every
  4530. address we resolve at the exit node, so that we do not accidentally
  4531. pick up local addresses, and so that failing searches are retried
  4532. in the resolver search domains. (This is already solved for
  4533. eventdns.) (This breaks Blossom servers for now.)
  4534. - If we are using an exit enclave and we can't connect, e.g. because
  4535. its webserver is misconfigured to not listen on localhost, then
  4536. back off and try connecting from somewhere else before we fail.
  4537. o Minor bugfixes:
  4538. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  4539. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  4540. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  4541. when the IP address is mapped through MapAddress to a hostname.
  4542. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  4543. useless IPv6 DNS resolves.
  4544. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  4545. before we execute the signal, in case the signal shuts us down.
  4546. - Clean up AllowInvalidNodes man page entry.
  4547. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  4548. - Add more asserts to track down an assert error on a windows Tor
  4549. server with connection_add being called with socket == -1.
  4550. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  4551. - Fix misleading log messages: an entry guard that is "unlisted",
  4552. as well as not known to be "down" (because we've never heard
  4553. of it), is not therefore "up".
  4554. - Remove code to special-case "-cvs" ending, since it has not
  4555. actually mattered since 0.0.9.
  4556. - Make our socks5 handling more robust to broken socks clients:
  4557. throw out everything waiting on the buffer in between socks
  4558. handshake phases, since they can't possibly (so the theory
  4559. goes) have predicted what we plan to respond to them.
  4560. Changes in version 0.1.1.23 - 2006-07-30
  4561. o Major bugfixes:
  4562. - Fast Tor servers, especially exit nodes, were triggering asserts
  4563. due to a bug in handling the list of pending DNS resolves. Some
  4564. bugs still remain here; we're hunting them.
  4565. - Entry guards could crash clients by sending unexpected input.
  4566. - More fixes on reachability testing: if you find yourself reachable,
  4567. then don't ever make any client requests (so you stop predicting
  4568. circuits), then hup or have your clock jump, then later your IP
  4569. changes, you won't think circuits are working, so you won't try to
  4570. test reachability, so you won't publish.
  4571. o Minor bugfixes:
  4572. - Avoid a crash if the controller does a resetconf firewallports
  4573. and then a setconf fascistfirewall=1.
  4574. - Avoid an integer underflow when the dir authority decides whether
  4575. a router is stable: we might wrongly label it stable, and compute
  4576. a slightly wrong median stability, when a descriptor is published
  4577. later than now.
  4578. - Fix a place where we might trigger an assert if we can't build our
  4579. own server descriptor yet.
  4580. Changes in version 0.1.1.22 - 2006-07-05
  4581. o Major bugfixes:
  4582. - Fix a big bug that was causing servers to not find themselves
  4583. reachable if they changed IP addresses. Since only 0.1.1.22+
  4584. servers can do reachability testing correctly, now we automatically
  4585. make sure to test via one of these.
  4586. - Fix to allow clients and mirrors to learn directory info from
  4587. descriptor downloads that get cut off partway through.
  4588. - Directory authorities had a bug in deciding if a newly published
  4589. descriptor was novel enough to make everybody want a copy -- a few
  4590. servers seem to be publishing new descriptors many times a minute.
  4591. o Minor bugfixes:
  4592. - Fix a rare bug that was causing some servers to complain about
  4593. "closing wedged cpuworkers" and skip some circuit create requests.
  4594. - Make the Exit flag in directory status documents actually work.
  4595. Changes in version 0.1.1.21 - 2006-06-10
  4596. o Crash and assert fixes from 0.1.1.20:
  4597. - Fix a rare crash on Tor servers that have enabled hibernation.
  4598. - Fix a seg fault on startup for Tor networks that use only one
  4599. directory authority.
  4600. - Fix an assert from a race condition that occurs on Tor servers
  4601. while exiting, where various threads are trying to log that they're
  4602. exiting, and delete the logs, at the same time.
  4603. - Make our unit tests pass again on certain obscure platforms.
  4604. o Other fixes:
  4605. - Add support for building SUSE RPM packages.
  4606. - Speed up initial bootstrapping for clients: if we are making our
  4607. first ever connection to any entry guard, then don't mark it down
  4608. right after that.
  4609. - When only one Tor server in the network is labelled as a guard,
  4610. and we've already picked him, we would cycle endlessly picking him
  4611. again, being unhappy about it, etc. Now we specifically exclude
  4612. current guards when picking a new guard.
  4613. - Servers send create cells more reliably after the TLS connection
  4614. is established: we were sometimes forgetting to send half of them
  4615. when we had more than one pending.
  4616. - If we get a create cell that asks us to extend somewhere, but the
  4617. Tor server there doesn't match the expected digest, we now send
  4618. a destroy cell back, rather than silently doing nothing.
  4619. - Make options->RedirectExit work again.
  4620. - Make cookie authentication for the controller work again.
  4621. - Stop being picky about unusual characters in the arguments to
  4622. mapaddress. It's none of our business.
  4623. - Add a new config option "TestVia" that lets you specify preferred
  4624. middle hops to use for test circuits. Perhaps this will let me
  4625. debug the reachability problems better.
  4626. o Log / documentation fixes:
  4627. - If we're a server and some peer has a broken TLS certificate, don't
  4628. log about it unless ProtocolWarnings is set, i.e., we want to hear
  4629. about protocol violations by others.
  4630. - Fix spelling of VirtualAddrNetwork in man page.
  4631. - Add a better explanation at the top of the autogenerated torrc file
  4632. about what happened to our old torrc.
  4633. Changes in version 0.1.1.20 - 2006-05-23
  4634. o Bugfixes:
  4635. - Downgrade a log severity where servers complain that they're
  4636. invalid.
  4637. - Avoid a compile warning on FreeBSD.
  4638. - Remove string size limit on NEWDESC messages; solve bug 291.
  4639. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  4640. more thoroughly when we're running on windows.
  4641. Changes in version 0.1.1.19-rc - 2006-05-03
  4642. o Minor bugs:
  4643. - Regenerate our local descriptor if it's dirty and we try to use
  4644. it locally (e.g. if it changes during reachability detection).
  4645. - If we setconf our ORPort to 0, we continued to listen on the
  4646. old ORPort and receive connections.
  4647. - Avoid a second warning about machine/limits.h on Debian
  4648. GNU/kFreeBSD.
  4649. - Be willing to add our own routerinfo into the routerlist.
  4650. Now authorities will include themselves in their directories
  4651. and network-statuses.
  4652. - Stop trying to upload rendezvous descriptors to every
  4653. directory authority: only try the v1 authorities.
  4654. - Servers no longer complain when they think they're not
  4655. registered with the directory authorities. There were too many
  4656. false positives.
  4657. - Backport dist-rpm changes so rpms can be built without errors.
  4658. o Features:
  4659. - Implement an option, VirtualAddrMask, to set which addresses
  4660. get handed out in response to mapaddress requests. This works
  4661. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  4662. Changes in version 0.1.1.18-rc - 2006-04-10
  4663. o Major fixes:
  4664. - Work harder to download live network-statuses from all the
  4665. directory authorities we know about. Improve the threshold
  4666. decision logic so we're more robust to edge cases.
  4667. - When fetching rendezvous descriptors, we were willing to ask
  4668. v2 authorities too, which would always return 404.
  4669. o Minor fixes:
  4670. - Stop listing down or invalid nodes in the v1 directory. This will
  4671. reduce its bulk by about 1/3, and reduce load on directory
  4672. mirrors.
  4673. - When deciding whether a router is Fast or Guard-worthy, consider
  4674. his advertised BandwidthRate and not just the BandwidthCapacity.
  4675. - No longer ship INSTALL and README files -- they are useless now.
  4676. - Force rpmbuild to behave and honor target_cpu.
  4677. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  4678. - Start to include translated versions of the tor-doc-*.html
  4679. files, along with the screenshots. Still needs more work.
  4680. - Start sending back 512 and 451 errors if mapaddress fails,
  4681. rather than not sending anything back at all.
  4682. - When we fail to bind or listen on an incoming or outgoing
  4683. socket, we should close it before failing. otherwise we just
  4684. leak it. (thanks to weasel for finding.)
  4685. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  4686. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  4687. - Make NoPublish (even though deprecated) work again.
  4688. - Fix a minor security flaw where a versioning auth dirserver
  4689. could list a recommended version many times in a row to make
  4690. clients more convinced that it's recommended.
  4691. - Fix crash bug if there are two unregistered servers running
  4692. with the same nickname, one of them is down, and you ask for
  4693. them by nickname in your EntryNodes or ExitNodes. Also, try
  4694. to pick the one that's running rather than an arbitrary one.
  4695. - Fix an infinite loop we could hit if we go offline for too long.
  4696. - Complain when we hit WSAENOBUFS on recv() or write() too.
  4697. Perhaps this will help us hunt the bug.
  4698. - If you're not a versioning dirserver, don't put the string
  4699. "client-versions \nserver-versions \n" in your network-status.
  4700. - Lower the minimum required number of file descriptors to 1000,
  4701. so we can have some overhead for Valgrind on Linux, where the
  4702. default ulimit -n is 1024.
  4703. o New features:
  4704. - Add tor.dizum.com as the fifth authoritative directory server.
  4705. - Add a new config option FetchUselessDescriptors, off by default,
  4706. for when you plan to run "exitlist" on your client and you want
  4707. to know about even the non-running descriptors.
  4708. Changes in version 0.1.1.17-rc - 2006-03-28
  4709. o Major fixes:
  4710. - Clients and servers since 0.1.1.10-alpha have been expiring
  4711. connections whenever they are idle for 5 minutes and they *do*
  4712. have circuits on them. Oops. With this new version, clients will
  4713. discard their previous entry guard choices and avoid choosing
  4714. entry guards running these flawed versions.
  4715. - Fix memory leak when uncompressing concatenated zlib streams. This
  4716. was causing substantial leaks over time on Tor servers.
  4717. - The v1 directory was including servers as much as 48 hours old,
  4718. because that's how the new routerlist->routers works. Now only
  4719. include them if they're 20 hours old or less.
  4720. o Minor fixes:
  4721. - Resume building on irix64, netbsd 2.0, etc.
  4722. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  4723. "-Wall -g -O2".
  4724. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  4725. and it is confusing some users.
  4726. - Mirrors stop caching the v1 directory so often.
  4727. - Make the max number of old descriptors that a cache will hold
  4728. rise with the number of directory authorities, so we can scale.
  4729. - Change our win32 uname() hack to be more forgiving about what
  4730. win32 versions it thinks it's found.
  4731. o New features:
  4732. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  4733. server.
  4734. - When the controller's *setconf commands fail, collect an error
  4735. message in a string and hand it back to the controller.
  4736. - Make the v2 dir's "Fast" flag based on relative capacity, just
  4737. like "Stable" is based on median uptime. Name everything in the
  4738. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  4739. - Log server fingerprint on startup, so new server operators don't
  4740. have to go hunting around their filesystem for it.
  4741. - Return a robots.txt on our dirport to discourage google indexing.
  4742. - Let the controller ask for GETINFO dir/status/foo so it can ask
  4743. directly rather than connecting to the dir port. Only works when
  4744. dirport is set for now.
  4745. o New config options rather than constants in the code:
  4746. - SocksTimeout: How long do we let a socks connection wait
  4747. unattached before we fail it?
  4748. - CircuitBuildTimeout: Cull non-open circuits that were born
  4749. at least this many seconds ago.
  4750. - CircuitIdleTimeout: Cull open clean circuits that were born
  4751. at least this many seconds ago.
  4752. Changes in version 0.1.1.16-rc - 2006-03-18
  4753. o Bugfixes on 0.1.1.15-rc:
  4754. - Fix assert when the controller asks to attachstream a connect-wait
  4755. or resolve-wait stream.
  4756. - Now do address rewriting when the controller asks us to attach
  4757. to a particular circuit too. This will let Blossom specify
  4758. "moria2.exit" without having to learn what moria2's IP address is.
  4759. - Make the "tor --verify-config" command-line work again, so people
  4760. can automatically check if their torrc will parse.
  4761. - Authoritative dirservers no longer require an open connection from
  4762. a server to consider him "reachable". We need this change because
  4763. when we add new auth dirservers, old servers won't know not to
  4764. hang up on them.
  4765. - Let Tor build on Sun CC again.
  4766. - Fix an off-by-one buffer size in dirserv.c that magically never
  4767. hit our three authorities but broke sjmurdoch's own tor network.
  4768. - If we as a directory mirror don't know of any v1 directory
  4769. authorities, then don't try to cache any v1 directories.
  4770. - Stop warning about unknown servers in our family when they are
  4771. given as hex digests.
  4772. - Stop complaining as quickly to the server operator that he
  4773. hasn't registered his nickname/key binding.
  4774. - Various cleanups so we can add new V2 Auth Dirservers.
  4775. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  4776. reflect the updated flags in our v2 dir protocol.
  4777. - Resume allowing non-printable characters for exit streams (both
  4778. for connecting and for resolving). Now we tolerate applications
  4779. that don't follow the RFCs. But continue to block malformed names
  4780. at the socks side.
  4781. o Bugfixes on 0.1.0.x:
  4782. - Fix assert bug in close_logs(): when we close and delete logs,
  4783. remove them all from the global "logfiles" list.
  4784. - Fix minor integer overflow in calculating when we expect to use up
  4785. our bandwidth allocation before hibernating.
  4786. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  4787. there are multiple SSLs installed with different versions.
  4788. - When we try to be a server and Address is not explicitly set and
  4789. our hostname resolves to a private IP address, try to use an
  4790. interface address if it has a public address. Now Windows machines
  4791. that think of themselves as localhost can work by default.
  4792. o New features:
  4793. - Let the controller ask for GETINFO dir/server/foo so it can ask
  4794. directly rather than connecting to the dir port.
  4795. - Let the controller tell us about certain router descriptors
  4796. that it doesn't want Tor to use in circuits. Implement
  4797. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  4798. - New config option SafeSocks to reject all application connections
  4799. using unsafe socks protocols. Defaults to off.
  4800. Changes in version 0.1.1.15-rc - 2006-03-11
  4801. o Bugfixes and cleanups:
  4802. - When we're printing strings from the network, don't try to print
  4803. non-printable characters. This protects us against shell escape
  4804. sequence exploits, and also against attacks to fool humans into
  4805. misreading their logs.
  4806. - Fix a bug where Tor would fail to establish any connections if you
  4807. left it off for 24 hours and then started it: we were happy with
  4808. the obsolete network statuses, but they all referred to router
  4809. descriptors that were too old to fetch, so we ended up with no
  4810. valid router descriptors.
  4811. - Fix a seg fault in the controller's "getinfo orconn-status"
  4812. command while listing status on incoming handshaking connections.
  4813. Introduce a status name "NEW" for these connections.
  4814. - If we get a linelist or linelist_s config option from the torrc
  4815. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  4816. silently resetting it to its default.
  4817. - Don't abandon entry guards until they've been down or gone for
  4818. a whole month.
  4819. - Cleaner and quieter log messages.
  4820. o New features:
  4821. - New controller signal NEWNYM that makes new application requests
  4822. use clean circuits.
  4823. - Add a new circuit purpose 'controller' to let the controller ask
  4824. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  4825. controller command to let you specify the purpose if you're
  4826. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  4827. command to let you change a circuit's purpose after it's been
  4828. created.
  4829. - Accept "private:*" in routerdesc exit policies; not generated yet
  4830. because older Tors do not understand it.
  4831. - Add BSD-style contributed startup script "rc.subr" from Peter
  4832. Thoenen.
  4833. Changes in version 0.1.1.14-alpha - 2006-02-20
  4834. o Bugfixes on 0.1.1.x:
  4835. - Don't die if we ask for a stdout or stderr log (even implicitly)
  4836. and we're set to RunAsDaemon -- just warn.
  4837. - We still had a few bugs in the OR connection rotation code that
  4838. caused directory servers to slowly aggregate connections to other
  4839. fast Tor servers. This time for sure!
  4840. - Make log entries on Win32 include the name of the function again.
  4841. - We were treating a pair of exit policies if they were equal even
  4842. if one said accept and the other said reject -- causing us to
  4843. not always publish a new descriptor since we thought nothing
  4844. had changed.
  4845. - Retry pending server downloads as well as pending networkstatus
  4846. downloads when we unexpectedly get a socks request.
  4847. - We were ignoring the IS_FAST flag in the directory status,
  4848. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  4849. connections.
  4850. - If the controller's SAVECONF command fails (e.g. due to file
  4851. permissions), let the controller know that it failed.
  4852. o Features:
  4853. - If we're trying to be a Tor server and running Windows 95/98/ME
  4854. as a server, explain that we'll likely crash.
  4855. - When we're a server, a client asks for an old-style directory,
  4856. and our write bucket is empty, don't give it to him. This way
  4857. small servers can continue to serve the directory *sometimes*,
  4858. without getting overloaded.
  4859. - Compress exit policies even more -- look for duplicate lines
  4860. and remove them.
  4861. - Clients now honor the "guard" flag in the router status when
  4862. picking entry guards, rather than looking at is_fast or is_stable.
  4863. - Retain unrecognized lines in $DATADIR/state file, so that we can
  4864. be forward-compatible.
  4865. - Generate 18.0.0.0/8 address policy format in descs when we can;
  4866. warn when the mask is not reducible to a bit-prefix.
  4867. - Let the user set ControlListenAddress in the torrc. This can be
  4868. dangerous, but there are some cases (like a secured LAN) where it
  4869. makes sense.
  4870. - Split ReachableAddresses into ReachableDirAddresses and
  4871. ReachableORAddresses, so we can restrict Dir conns to port 80
  4872. and OR conns to port 443.
  4873. - Now we can target arch and OS in rpm builds (contributed by
  4874. Phobos). Also make the resulting dist-rpm filename match the
  4875. target arch.
  4876. - New config options to help controllers: FetchServerDescriptors
  4877. and FetchHidServDescriptors for whether to fetch server
  4878. info and hidserv info or let the controller do it, and
  4879. PublishServerDescriptor and PublishHidServDescriptors.
  4880. - Also let the controller set the __AllDirActionsPrivate config
  4881. option if you want all directory fetches/publishes to happen via
  4882. Tor (it assumes your controller bootstraps your circuits).
  4883. Changes in version 0.1.0.17 - 2006-02-17
  4884. o Crash bugfixes on 0.1.0.x:
  4885. - When servers with a non-zero DirPort came out of hibernation,
  4886. sometimes they would trigger an assert.
  4887. o Other important bugfixes:
  4888. - On platforms that don't have getrlimit (like Windows), we were
  4889. artificially constraining ourselves to a max of 1024
  4890. connections. Now just assume that we can handle as many as 15000
  4891. connections. Hopefully this won't cause other problems.
  4892. o Backported features:
  4893. - When we're a server, a client asks for an old-style directory,
  4894. and our write bucket is empty, don't give it to him. This way
  4895. small servers can continue to serve the directory *sometimes*,
  4896. without getting overloaded.
  4897. - Whenever you get a 503 in response to a directory fetch, try
  4898. once more. This will become important once servers start sending
  4899. 503's whenever they feel busy.
  4900. - Fetch a new directory every 120 minutes, not every 40 minutes.
  4901. Now that we have hundreds of thousands of users running the old
  4902. directory algorithm, it's starting to hurt a lot.
  4903. - Bump up the period for forcing a hidden service descriptor upload
  4904. from 20 minutes to 1 hour.
  4905. Changes in version 0.1.1.13-alpha - 2006-02-09
  4906. o Crashes in 0.1.1.x:
  4907. - When you tried to setconf ORPort via the controller, Tor would
  4908. crash. So people using TorCP to become a server were sad.
  4909. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  4910. servers. The problem appears to be something do with OpenSSL's
  4911. random number generation, or how we call it, or something. Let me
  4912. know if the crashes continue.
  4913. - Turn crypto hardware acceleration off by default, until we find
  4914. somebody smart who can test it for us. (It appears to produce
  4915. seg faults in at least some cases.)
  4916. - Fix a rare assert error when we've tried all intro points for
  4917. a hidden service and we try fetching the service descriptor again:
  4918. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  4919. o Major fixes:
  4920. - Fix a major load balance bug: we were round-robining in 16 KB
  4921. chunks, and servers with bandwidthrate of 20 KB, while downloading
  4922. a 600 KB directory, would starve their other connections. Now we
  4923. try to be a bit more fair.
  4924. - Dir authorities and mirrors were never expiring the newest
  4925. descriptor for each server, causing memory and directory bloat.
  4926. - Fix memory-bloating and connection-bloating bug on servers: We
  4927. were never closing any connection that had ever had a circuit on
  4928. it, because we were checking conn->n_circuits == 0, yet we had a
  4929. bug that let it go negative.
  4930. - Make Tor work using squid as your http proxy again -- squid
  4931. returns an error if you ask for a URL that's too long, and it uses
  4932. a really generic error message. Plus, many people are behind a
  4933. transparent squid so they don't even realize it.
  4934. - On platforms that don't have getrlimit (like Windows), we were
  4935. artificially constraining ourselves to a max of 1024
  4936. connections. Now just assume that we can handle as many as 15000
  4937. connections. Hopefully this won't cause other problems.
  4938. - Add a new config option ExitPolicyRejectPrivate which defaults to
  4939. 1. This means all exit policies will begin with rejecting private
  4940. addresses, unless the server operator explicitly turns it off.
  4941. o Major features:
  4942. - Clients no longer download descriptors for non-running
  4943. descriptors.
  4944. - Before we add new directory authorities, we should make it
  4945. clear that only v1 authorities should receive/publish hidden
  4946. service descriptors.
  4947. o Minor features:
  4948. - As soon as we've fetched some more directory info, immediately
  4949. try to download more server descriptors. This way we don't have
  4950. a 10 second pause during initial bootstrapping.
  4951. - Remove even more loud log messages that the server operator can't
  4952. do anything about.
  4953. - When we're running an obsolete or un-recommended version, make
  4954. the log message more clear about what the problem is and what
  4955. versions *are* still recommended.
  4956. - Provide a more useful warn message when our onion queue gets full:
  4957. the CPU is too slow or the exit policy is too liberal.
  4958. - Don't warn when we receive a 503 from a dirserver/cache -- this
  4959. will pave the way for them being able to refuse if they're busy.
  4960. - When we fail to bind a listener, try to provide a more useful
  4961. log message: e.g., "Is Tor already running?"
  4962. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  4963. Goldberg can prove things about our handshake protocol more
  4964. easily.
  4965. - MaxConn has been obsolete for a while now. Document the ConnLimit
  4966. config option, which is a *minimum* number of file descriptors
  4967. that must be available else Tor refuses to start.
  4968. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  4969. if you log to syslog and want something other than LOG_DAEMON.
  4970. - Make dirservers generate a separate "guard" flag to mean,
  4971. "would make a good entry guard". Make clients parse it and vote
  4972. on it. Not used by clients yet.
  4973. - Implement --with-libevent-dir option to ./configure. Also, improve
  4974. search techniques to find libevent, and use those for openssl too.
  4975. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  4976. - Only start testing reachability once we've established a
  4977. circuit. This will make startup on dirservers less noisy.
  4978. - Don't try to upload hidden service descriptors until we have
  4979. established a circuit.
  4980. - Fix the controller's "attachstream 0" command to treat conn like
  4981. it just connected, doing address remapping, handling .exit and
  4982. .onion idioms, and so on. Now we're more uniform in making sure
  4983. that the controller hears about new and closing connections.
  4984. Changes in version 0.1.1.12-alpha - 2006-01-11
  4985. o Bugfixes on 0.1.1.x:
  4986. - The fix to close duplicate server connections was closing all
  4987. Tor client connections if they didn't establish a circuit
  4988. quickly enough. Oops.
  4989. - Fix minor memory issue (double-free) that happened on exit.
  4990. o Bugfixes on 0.1.0.x:
  4991. - Tor didn't warn when it failed to open a log file.
  4992. Changes in version 0.1.1.11-alpha - 2006-01-10
  4993. o Crashes in 0.1.1.x:
  4994. - Include all the assert/crash fixes from 0.1.0.16.
  4995. - If you start Tor and then quit very quickly, there were some
  4996. races that tried to free things that weren't allocated yet.
  4997. - Fix a rare memory stomp if you're running hidden services.
  4998. - Fix segfault when specifying DirServer in config without nickname.
  4999. - Fix a seg fault when you finish connecting to a server but at
  5000. that moment you dump his server descriptor.
  5001. - Extendcircuit and Attachstream controller commands would
  5002. assert/crash if you don't give them enough arguments.
  5003. - Fix an assert error when we're out of space in the connection_list
  5004. and we try to post a hidden service descriptor (reported by weasel).
  5005. - If you specify a relative torrc path and you set RunAsDaemon in
  5006. your torrc, then it chdir()'s to the new directory. If you HUP,
  5007. it tries to load the new torrc location, fails, and exits.
  5008. The fix: no longer allow a relative path to torrc using -f.
  5009. o Major features:
  5010. - Implement "entry guards": automatically choose a handful of entry
  5011. nodes and stick with them for all circuits. Only pick new guards
  5012. when the ones you have are unsuitable, and if the old guards
  5013. become suitable again, switch back. This will increase security
  5014. dramatically against certain end-point attacks. The EntryNodes
  5015. config option now provides some hints about which entry guards you
  5016. want to use most; and StrictEntryNodes means to only use those.
  5017. - New directory logic: download by descriptor digest, not by
  5018. fingerprint. Caches try to download all listed digests from
  5019. authorities; clients try to download "best" digests from caches.
  5020. This avoids partitioning and isolating attacks better.
  5021. - Make the "stable" router flag in network-status be the median of
  5022. the uptimes of running valid servers, and make clients pay
  5023. attention to the network-status flags. Thus the cutoff adapts
  5024. to the stability of the network as a whole, making IRC, IM, etc
  5025. connections more reliable.
  5026. o Major fixes:
  5027. - Tor servers with dynamic IP addresses were needing to wait 18
  5028. hours before they could start doing reachability testing using
  5029. the new IP address and ports. This is because they were using
  5030. the internal descriptor to learn what to test, yet they were only
  5031. rebuilding the descriptor once they decided they were reachable.
  5032. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  5033. to download certain server descriptors, throw them away, and then
  5034. fetch them again after 30 minutes. Now mirrors throw away these
  5035. server descriptors so clients can't get them.
  5036. - We were leaving duplicate connections to other ORs open for a week,
  5037. rather than closing them once we detect a duplicate. This only
  5038. really affected authdirservers, but it affected them a lot.
  5039. - Spread the authdirservers' reachability testing over the entire
  5040. testing interval, so we don't try to do 500 TLS's at once every
  5041. 20 minutes.
  5042. o Minor fixes:
  5043. - If the network is down, and we try to connect to a conn because
  5044. we have a circuit in mind, and we timeout (30 seconds) because the
  5045. network never answers, we were expiring the circuit, but we weren't
  5046. obsoleting the connection or telling the entry_guards functions.
  5047. - Some Tor servers process billions of cells per day. These statistics
  5048. need to be uint64_t's.
  5049. - Check for integer overflows in more places, when adding elements
  5050. to smartlists. This could possibly prevent a buffer overflow
  5051. on malicious huge inputs. I don't see any, but I haven't looked
  5052. carefully.
  5053. - ReachableAddresses kept growing new "reject *:*" lines on every
  5054. setconf/reload.
  5055. - When you "setconf log" via the controller, it should remove all
  5056. logs. We were automatically adding back in a "log notice stdout".
  5057. - Newly bootstrapped Tor networks couldn't establish hidden service
  5058. circuits until they had nodes with high uptime. Be more tolerant.
  5059. - We were marking servers down when they could not answer every piece
  5060. of the directory request we sent them. This was far too harsh.
  5061. - Fix the torify (tsocks) config file to not use Tor for localhost
  5062. connections.
  5063. - Directory authorities now go to the proper authority when asking for
  5064. a networkstatus, even when they want a compressed one.
  5065. - Fix a harmless bug that was causing Tor servers to log
  5066. "Got an end because of misc error, but we're not an AP. Closing."
  5067. - Authorities were treating their own descriptor changes as cosmetic,
  5068. meaning the descriptor available in the network-status and the
  5069. descriptor that clients downloaded were different.
  5070. - The OS X installer was adding a symlink for tor_resolve but
  5071. the binary was called tor-resolve (reported by Thomas Hardly).
  5072. - Workaround a problem with some http proxies where they refuse GET
  5073. requests that specify "Content-Length: 0" (reported by Adrian).
  5074. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5075. line without any HiddenServiceDir line (reported by Chris Thomas).
  5076. o Minor features:
  5077. - Write the TorVersion into the state file so we have a prayer of
  5078. keeping forward and backward compatibility.
  5079. - Revive the FascistFirewall config option rather than eliminating it:
  5080. now it's a synonym for ReachableAddresses *:80,*:443.
  5081. - Clients choose directory servers from the network status lists,
  5082. not from their internal list of router descriptors. Now they can
  5083. go to caches directly rather than needing to go to authorities
  5084. to bootstrap.
  5085. - Directory authorities ignore router descriptors that have only
  5086. cosmetic differences: do this for 0.1.0.x servers now too.
  5087. - Add a new flag to network-status indicating whether the server
  5088. can answer v2 directory requests too.
  5089. - Authdirs now stop whining so loudly about bad descriptors that
  5090. they fetch from other dirservers. So when there's a log complaint,
  5091. it's for sure from a freshly uploaded descriptor.
  5092. - Reduce memory requirements in our structs by changing the order
  5093. of fields.
  5094. - There used to be two ways to specify your listening ports in a
  5095. server descriptor: on the "router" line and with a separate "ports"
  5096. line. Remove support for the "ports" line.
  5097. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  5098. a panic button: if we get flooded with unusable servers we can
  5099. revert to only listing servers in the approved-routers file.
  5100. - Auth dir servers can now mark a fingerprint as "!reject" or
  5101. "!invalid" in the approved-routers file (as its nickname), to
  5102. refuse descriptors outright or include them but marked as invalid.
  5103. - Servers store bandwidth history across restarts/crashes.
  5104. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  5105. get a better idea of why their circuits failed. Not used yet.
  5106. - Directory mirrors now cache up to 16 unrecognized network-status
  5107. docs. Now we can add new authdirservers and they'll be cached too.
  5108. - When picking a random directory, prefer non-authorities if any
  5109. are known.
  5110. - New controller option "getinfo desc/all-recent" to fetch the
  5111. latest server descriptor for every router that Tor knows about.
  5112. Changes in version 0.1.0.16 - 2006-01-02
  5113. o Crash bugfixes on 0.1.0.x:
  5114. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5115. corrupting the heap, losing FDs, or crashing when we need to resize
  5116. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5117. - It turns out sparc64 platforms crash on unaligned memory access
  5118. too -- so detect and avoid this.
  5119. - Handle truncated compressed data correctly (by detecting it and
  5120. giving an error).
  5121. - Fix possible-but-unlikely free(NULL) in control.c.
  5122. - When we were closing connections, there was a rare case that
  5123. stomped on memory, triggering seg faults and asserts.
  5124. - Avoid potential infinite recursion when building a descriptor. (We
  5125. don't know that it ever happened, but better to fix it anyway.)
  5126. - We were neglecting to unlink marked circuits from soon-to-close OR
  5127. connections, which caused some rare scribbling on freed memory.
  5128. - Fix a memory stomping race bug when closing the joining point of two
  5129. rendezvous circuits.
  5130. - Fix an assert in time parsing found by Steven Murdoch.
  5131. o Other bugfixes on 0.1.0.x:
  5132. - When we're doing reachability testing, provide more useful log
  5133. messages so the operator knows what to expect.
  5134. - Do not check whether DirPort is reachable when we are suppressing
  5135. advertising it because of hibernation.
  5136. - When building with -static or on Solaris, we sometimes needed -ldl.
  5137. - When we're deciding whether a stream has enough circuits around
  5138. that can handle it, count the freshly dirty ones and not the ones
  5139. that are so dirty they won't be able to handle it.
  5140. - When we're expiring old circuits, we had a logic error that caused
  5141. us to close new rendezvous circuits rather than old ones.
  5142. - Give a more helpful log message when you try to change ORPort via
  5143. the controller: you should upgrade Tor if you want that to work.
  5144. - We were failing to parse Tor versions that start with "Tor ".
  5145. - Tolerate faulty streams better: when a stream fails for reason
  5146. exitpolicy, stop assuming that the router is lying about his exit
  5147. policy. When a stream fails for reason misc, allow it to retry just
  5148. as if it was resolvefailed. When a stream has failed three times,
  5149. reset its failure count so we can try again and get all three tries.
  5150. Changes in version 0.1.1.10-alpha - 2005-12-11
  5151. o Correctness bugfixes on 0.1.0.x:
  5152. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5153. corrupting the heap, losing FDs, or crashing when we need to resize
  5154. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5155. - Stop doing the complex voodoo overkill checking for insecure
  5156. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  5157. - When we were closing connections, there was a rare case that
  5158. stomped on memory, triggering seg faults and asserts.
  5159. - We were neglecting to unlink marked circuits from soon-to-close OR
  5160. connections, which caused some rare scribbling on freed memory.
  5161. - When we're deciding whether a stream has enough circuits around
  5162. that can handle it, count the freshly dirty ones and not the ones
  5163. that are so dirty they won't be able to handle it.
  5164. - Recover better from TCP connections to Tor servers that are
  5165. broken but don't tell you (it happens!); and rotate TLS
  5166. connections once a week.
  5167. - When we're expiring old circuits, we had a logic error that caused
  5168. us to close new rendezvous circuits rather than old ones.
  5169. - Fix a scary-looking but apparently harmless bug where circuits
  5170. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  5171. servers, and never switch to state CIRCUIT_STATE_OPEN.
  5172. - When building with -static or on Solaris, we sometimes needed to
  5173. build with -ldl.
  5174. - Give a useful message when people run Tor as the wrong user,
  5175. rather than telling them to start chowning random directories.
  5176. - We were failing to inform the controller about new .onion streams.
  5177. o Security bugfixes on 0.1.0.x:
  5178. - Refuse server descriptors if the fingerprint line doesn't match
  5179. the included identity key. Tor doesn't care, but other apps (and
  5180. humans) might actually be trusting the fingerprint line.
  5181. - We used to kill the circuit when we receive a relay command we
  5182. don't recognize. Now we just drop it.
  5183. - Start obeying our firewall options more rigorously:
  5184. . If we can't get to a dirserver directly, try going via Tor.
  5185. . Don't ever try to connect (as a client) to a place our
  5186. firewall options forbid.
  5187. . If we specify a proxy and also firewall options, obey the
  5188. firewall options even when we're using the proxy: some proxies
  5189. can only proxy to certain destinations.
  5190. - Fix a bug found by Lasse Overlier: when we were making internal
  5191. circuits (intended to be cannibalized later for rendezvous and
  5192. introduction circuits), we were picking them so that they had
  5193. useful exit nodes. There was no need for this, and it actually
  5194. aids some statistical attacks.
  5195. - Start treating internal circuits and exit circuits separately.
  5196. It's important to keep them separate because internal circuits
  5197. have their last hops picked like middle hops, rather than like
  5198. exit hops. So exiting on them will break the user's expectations.
  5199. o Bugfixes on 0.1.1.x:
  5200. - Take out the mis-feature where we tried to detect IP address
  5201. flapping for people with DynDNS, and chose not to upload a new
  5202. server descriptor sometimes.
  5203. - Try to be compatible with OpenSSL 0.9.6 again.
  5204. - Log fix: when the controller is logging about .onion addresses,
  5205. sometimes it didn't include the ".onion" part of the address.
  5206. - Don't try to modify options->DirServers internally -- if the
  5207. user didn't specify any, just add the default ones directly to
  5208. the trusted dirserver list. This fixes a bug where people running
  5209. controllers would use SETCONF on some totally unrelated config
  5210. option, and Tor would start yelling at them about changing their
  5211. DirServer lines.
  5212. - Let the controller's redirectstream command specify a port, in
  5213. case the controller wants to change that too.
  5214. - When we requested a pile of server descriptors, we sometimes
  5215. accidentally launched a duplicate request for the first one.
  5216. - Bugfix for trackhostexits: write down the fingerprint of the
  5217. chosen exit, not its nickname, because the chosen exit might not
  5218. be verified.
  5219. - When parsing foo.exit, if foo is unknown, and we are leaving
  5220. circuits unattached, set the chosen_exit field and leave the
  5221. address empty. This matters because controllers got confused
  5222. otherwise.
  5223. - Directory authorities no longer try to download server
  5224. descriptors that they know they will reject.
  5225. o Features and updates:
  5226. - Replace balanced trees with hash tables: this should make stuff
  5227. significantly faster.
  5228. - Resume using the AES counter-mode implementation that we ship,
  5229. rather than OpenSSL's. Ours is significantly faster.
  5230. - Many other CPU and memory improvements.
  5231. - Add a new config option FastFirstHopPK (on by default) so clients
  5232. do a trivial crypto handshake for their first hop, since TLS has
  5233. already taken care of confidentiality and authentication.
  5234. - Add a new config option TestSocks so people can see if their
  5235. applications are using socks4, socks4a, socks5-with-ip, or
  5236. socks5-with-hostname. This way they don't have to keep mucking
  5237. with tcpdump and wondering if something got cached somewhere.
  5238. - Warn when listening on a public address for socks. I suspect a
  5239. lot of people are setting themselves up as open socks proxies,
  5240. and they have no idea that jerks on the Internet are using them,
  5241. since they simply proxy the traffic into the Tor network.
  5242. - Add "private:*" as an alias in configuration for policies. Now
  5243. you can simplify your exit policy rather than needing to list
  5244. every single internal or nonroutable network space.
  5245. - Add a new controller event type that allows controllers to get
  5246. all server descriptors that were uploaded to a router in its role
  5247. as authoritative dirserver.
  5248. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  5249. tor-doc-server.html, and stylesheet.css in the tarball.
  5250. - Stop shipping tor-doc.html in the tarball.
  5251. Changes in version 0.1.1.9-alpha - 2005-11-15
  5252. o Usability improvements:
  5253. - Start calling it FooListenAddress rather than FooBindAddress,
  5254. since few of our users know what it means to bind an address
  5255. or port.
  5256. - Reduce clutter in server logs. We're going to try to make
  5257. them actually usable now. New config option ProtocolWarnings that
  5258. lets you hear about how _other Tors_ are breaking the protocol. Off
  5259. by default.
  5260. - Divide log messages into logging domains. Once we put some sort
  5261. of interface on this, it will let people looking at more verbose
  5262. log levels specify the topics they want to hear more about.
  5263. - Make directory servers return better http 404 error messages
  5264. instead of a generic "Servers unavailable".
  5265. - Check for even more Windows version flags when writing the platform
  5266. string in server descriptors, and note any we don't recognize.
  5267. - Clean up more of the OpenSSL memory when exiting, so we can detect
  5268. memory leaks better.
  5269. - Make directory authorities be non-versioning, non-naming by
  5270. default. Now we can add new directory servers without requiring
  5271. their operators to pay close attention.
  5272. - When logging via syslog, include the pid whenever we provide
  5273. a log entry. Suggested by Todd Fries.
  5274. o Performance improvements:
  5275. - Directory servers now silently throw away new descriptors that
  5276. haven't changed much if the timestamps are similar. We do this to
  5277. tolerate older Tor servers that upload a new descriptor every 15
  5278. minutes. (It seemed like a good idea at the time.)
  5279. - Inline bottleneck smartlist functions; use fast versions by default.
  5280. - Add a "Map from digest to void*" abstraction digestmap_t so we
  5281. can do less hex encoding/decoding. Use it in router_get_by_digest()
  5282. to resolve a performance bottleneck.
  5283. - Allow tor_gzip_uncompress to extract as much as possible from
  5284. truncated compressed data. Try to extract as many
  5285. descriptors as possible from truncated http responses (when
  5286. DIR_PURPOSE_FETCH_ROUTERDESC).
  5287. - Make circ->onionskin a pointer, not a static array. moria2 was using
  5288. 125000 circuit_t's after it had been up for a few weeks, which
  5289. translates to 20+ megs of wasted space.
  5290. - The private half of our EDH handshake keys are now chosen out
  5291. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  5292. o Security improvements:
  5293. - Start making directory caches retain old routerinfos, so soon
  5294. clients can start asking by digest of descriptor rather than by
  5295. fingerprint of server.
  5296. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  5297. to use egd (if present), openbsd weirdness (if present), vms/os2
  5298. weirdness (if we ever port there), and more in the future.
  5299. o Bugfixes on 0.1.0.x:
  5300. - Do round-robin writes of at most 16 kB per write. This might be
  5301. more fair on loaded Tor servers, and it might resolve our Windows
  5302. crash bug. It might also slow things down.
  5303. - Our TLS handshakes were generating a single public/private
  5304. keypair for the TLS context, rather than making a new one for
  5305. each new connections. Oops. (But we were still rotating them
  5306. periodically, so it's not so bad.)
  5307. - When we were cannibalizing a circuit with a particular exit
  5308. node in mind, we weren't checking to see if that exit node was
  5309. already present earlier in the circuit. Oops.
  5310. - When a Tor server's IP changes (e.g. from a dyndns address),
  5311. upload a new descriptor so clients will learn too.
  5312. - Really busy servers were keeping enough circuits open on stable
  5313. connections that they were wrapping around the circuit_id
  5314. space. (It's only two bytes.) This exposed a bug where we would
  5315. feel free to reuse a circuit_id even if it still exists but has
  5316. been marked for close. Try to fix this bug. Some bug remains.
  5317. - If we would close a stream early (e.g. it asks for a .exit that
  5318. we know would refuse it) but the LeaveStreamsUnattached config
  5319. option is set by the controller, then don't close it.
  5320. o Bugfixes on 0.1.1.8-alpha:
  5321. - Fix a big pile of memory leaks, some of them serious.
  5322. - Do not try to download a routerdesc if we would immediately reject
  5323. it as obsolete.
  5324. - Resume inserting a newline between all router descriptors when
  5325. generating (old style) signed directories, since our spec says
  5326. we do.
  5327. - When providing content-type application/octet-stream for
  5328. server descriptors using .z, we were leaving out the
  5329. content-encoding header. Oops. (Everything tolerated this just
  5330. fine, but that doesn't mean we need to be part of the problem.)
  5331. - Fix a potential seg fault in getconf and getinfo using version 1
  5332. of the controller protocol.
  5333. - Avoid crash: do not check whether DirPort is reachable when we
  5334. are suppressing it because of hibernation.
  5335. - Make --hash-password not crash on exit.
  5336. Changes in version 0.1.1.8-alpha - 2005-10-07
  5337. o New features (major):
  5338. - Clients don't download or use the directory anymore. Now they
  5339. download and use network-statuses from the trusted dirservers,
  5340. and fetch individual server descriptors as needed from mirrors.
  5341. See dir-spec.txt for all the gory details.
  5342. - Be more conservative about whether to advertise our DirPort.
  5343. The main change is to not advertise if we're running at capacity
  5344. and either a) we could hibernate or b) our capacity is low and
  5345. we're using a default DirPort.
  5346. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  5347. o New features (minor):
  5348. - Try to be smart about when to retry network-status and
  5349. server-descriptor fetches. Still needs some tuning.
  5350. - Stop parsing, storing, or using running-routers output (but
  5351. mirrors still cache and serve it).
  5352. - Consider a threshold of versioning dirservers (dirservers who have
  5353. an opinion about which Tor versions are still recommended) before
  5354. deciding whether to warn the user that he's obsolete.
  5355. - Dirservers can now reject/invalidate by key and IP, with the
  5356. config options "AuthDirInvalid" and "AuthDirReject". This is
  5357. useful since currently we automatically list servers as running
  5358. and usable even if we know they're jerks.
  5359. - Provide dire warnings to any users who set DirServer; move it out
  5360. of torrc.sample and into torrc.complete.
  5361. - Add MyFamily to torrc.sample in the server section.
  5362. - Add nicknames to the DirServer line, so we can refer to them
  5363. without requiring all our users to memorize their IP addresses.
  5364. - When we get an EOF or a timeout on a directory connection, note
  5365. how many bytes of serverdesc we are dropping. This will help
  5366. us determine whether it is smart to parse incomplete serverdesc
  5367. responses.
  5368. - Add a new function to "change pseudonyms" -- that is, to stop
  5369. using any currently-dirty circuits for new streams, so we don't
  5370. link new actions to old actions. Currently it's only called on
  5371. HUP (or SIGNAL RELOAD).
  5372. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  5373. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  5374. OpenSSL. Also, reseed our entropy every hour, not just at
  5375. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  5376. o Fixes on 0.1.1.7-alpha:
  5377. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  5378. version 0, so don't let version 0 controllers ask for it.
  5379. - If you requested something with too many newlines via the
  5380. v1 controller protocol, you could crash tor.
  5381. - Fix a number of memory leaks, including some pretty serious ones.
  5382. - Re-enable DirPort testing again, so Tor servers will be willing
  5383. to advertise their DirPort if it's reachable.
  5384. - On TLS handshake, only check the other router's nickname against
  5385. its expected nickname if is_named is set.
  5386. o Fixes forward-ported from 0.1.0.15:
  5387. - Don't crash when we don't have any spare file descriptors and we
  5388. try to spawn a dns or cpu worker.
  5389. - Make the numbers in read-history and write-history into uint64s,
  5390. so they don't overflow and publish negatives in the descriptor.
  5391. o Fixes on 0.1.0.x:
  5392. - For the OS X package's modified privoxy config file, comment
  5393. out the "logfile" line so we don't log everything passed
  5394. through privoxy.
  5395. - We were whining about using socks4 or socks5-with-local-lookup
  5396. even when it's an IP in the "virtual" range we designed exactly
  5397. for this case.
  5398. - We were leaking some memory every time the client changes IPs.
  5399. - Never call free() on tor_malloc()d memory. This will help us
  5400. use dmalloc to detect memory leaks.
  5401. - Check for named servers when looking them up by nickname;
  5402. warn when we'recalling a non-named server by its nickname;
  5403. don't warn twice about the same name.
  5404. - Try to list MyFamily elements by key, not by nickname, and warn
  5405. if we've not heard of the server.
  5406. - Make windows platform detection (uname equivalent) smarter.
  5407. - It turns out sparc64 doesn't like unaligned access either.
  5408. Changes in version 0.1.0.15 - 2005-09-23
  5409. o Bugfixes on 0.1.0.x:
  5410. - Reject ports 465 and 587 (spam targets) in default exit policy.
  5411. - Don't crash when we don't have any spare file descriptors and we
  5412. try to spawn a dns or cpu worker.
  5413. - Get rid of IgnoreVersion undocumented config option, and make us
  5414. only warn, never exit, when we're running an obsolete version.
  5415. - Don't try to print a null string when your server finds itself to
  5416. be unreachable and the Address config option is empty.
  5417. - Make the numbers in read-history and write-history into uint64s,
  5418. so they don't overflow and publish negatives in the descriptor.
  5419. - Fix a minor memory leak in smartlist_string_remove().
  5420. - We were only allowing ourselves to upload a server descriptor at
  5421. most every 20 minutes, even if it changed earlier than that.
  5422. - Clean up log entries that pointed to old URLs.
  5423. Changes in version 0.1.1.7-alpha - 2005-09-14
  5424. o Fixes on 0.1.1.6-alpha:
  5425. - Exit servers were crashing when people asked them to make a
  5426. connection to an address not in their exit policy.
  5427. - Looking up a non-existent stream for a v1 control connection would
  5428. cause a segfault.
  5429. - Fix a seg fault if we ask a dirserver for a descriptor by
  5430. fingerprint but he doesn't know about him.
  5431. - SETCONF was appending items to linelists, not clearing them.
  5432. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  5433. out and refuse the setconf if it would fail.
  5434. - Downgrade the dirserver log messages when whining about
  5435. unreachability.
  5436. o New features:
  5437. - Add Peter Palfrader's check-tor script to tor/contrib/
  5438. It lets you easily check whether a given server (referenced by
  5439. nickname) is reachable by you.
  5440. - Numerous changes to move towards client-side v2 directories. Not
  5441. enabled yet.
  5442. o Fixes on 0.1.0.x:
  5443. - If the user gave tor an odd number of command-line arguments,
  5444. we were silently ignoring the last one. Now we complain and fail.
  5445. [This wins the oldest-bug prize -- this bug has been present since
  5446. November 2002, as released in Tor 0.0.0.]
  5447. - Do not use unaligned memory access on alpha, mips, or mipsel.
  5448. It *works*, but is very slow, so we treat them as if it doesn't.
  5449. - Retry directory requests if we fail to get an answer we like
  5450. from a given dirserver (we were retrying before, but only if
  5451. we fail to connect).
  5452. - When writing the RecommendedVersions line, sort them first.
  5453. - When the client asked for a rendezvous port that the hidden
  5454. service didn't want to provide, we were sending an IP address
  5455. back along with the end cell. Fortunately, it was zero. But stop
  5456. that anyway.
  5457. - Correct "your server is reachable" log entries to indicate that
  5458. it was self-testing that told us so.
  5459. Changes in version 0.1.1.6-alpha - 2005-09-09
  5460. o Fixes on 0.1.1.5-alpha:
  5461. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  5462. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  5463. - Fix bug with tor_memmem finding a match at the end of the string.
  5464. - Make unit tests run without segfaulting.
  5465. - Resolve some solaris x86 compile warnings.
  5466. - Handle duplicate lines in approved-routers files without warning.
  5467. - Fix bug where as soon as a server refused any requests due to his
  5468. exit policy (e.g. when we ask for localhost and he tells us that's
  5469. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  5470. exit policy using him for any exits.
  5471. - Only do openssl hardware accelerator stuff if openssl version is
  5472. at least 0.9.7.
  5473. o New controller features/fixes:
  5474. - Add a "RESETCONF" command so you can set config options like
  5475. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  5476. a config option in the torrc with no value, then it clears it
  5477. entirely (rather than setting it to its default).
  5478. - Add a "GETINFO config-file" to tell us where torrc is.
  5479. - Avoid sending blank lines when GETINFO replies should be empty.
  5480. - Add a QUIT command for the controller (for using it manually).
  5481. - Fix a bug in SAVECONF that was adding default dirservers and
  5482. other redundant entries to the torrc file.
  5483. o Start on the new directory design:
  5484. - Generate, publish, cache, serve new network-status format.
  5485. - Publish individual descriptors (by fingerprint, by "all", and by
  5486. "tell me yours").
  5487. - Publish client and server recommended versions separately.
  5488. - Allow tor_gzip_uncompress() to handle multiple concatenated
  5489. compressed strings. Serve compressed groups of router
  5490. descriptors. The compression logic here could be more
  5491. memory-efficient.
  5492. - Distinguish v1 authorities (all currently trusted directories)
  5493. from v2 authorities (all trusted directories).
  5494. - Change DirServers config line to note which dirs are v1 authorities.
  5495. - Add configuration option "V1AuthoritativeDirectory 1" which
  5496. moria1, moria2, and tor26 should set.
  5497. - Remove option when getting directory cache to see whether they
  5498. support running-routers; they all do now. Replace it with one
  5499. to see whether caches support v2 stuff.
  5500. o New features:
  5501. - Dirservers now do their own external reachability testing of each
  5502. Tor server, and only list them as running if they've been found to
  5503. be reachable. We also send back warnings to the server's logs if
  5504. it uploads a descriptor that we already believe is unreachable.
  5505. - Implement exit enclaves: if we know an IP address for the
  5506. destination, and there's a running Tor server at that address
  5507. which allows exit to the destination, then extend the circuit to
  5508. that exit first. This provides end-to-end encryption and end-to-end
  5509. authentication. Also, if the user wants a .exit address or enclave,
  5510. use 4 hops rather than 3, and cannibalize a general circ for it
  5511. if you can.
  5512. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  5513. controller. Also, rotate dns and cpu workers if the controller
  5514. changes options that will affect them; and initialize the dns
  5515. worker cache tree whether or not we start out as a server.
  5516. - Only upload a new server descriptor when options change, 18
  5517. hours have passed, uptime is reset, or bandwidth changes a lot.
  5518. - Check [X-]Forwarded-For headers in HTTP requests when generating
  5519. log messages. This lets people run dirservers (and caches) behind
  5520. Apache but still know which IP addresses are causing warnings.
  5521. o Config option changes:
  5522. - Replace (Fascist)Firewall* config options with a new
  5523. ReachableAddresses option that understands address policies.
  5524. For example, "ReachableAddresses *:80,*:443"
  5525. - Get rid of IgnoreVersion undocumented config option, and make us
  5526. only warn, never exit, when we're running an obsolete version.
  5527. - Make MonthlyAccountingStart config option truly obsolete now.
  5528. o Fixes on 0.1.0.x:
  5529. - Reject ports 465 and 587 in the default exit policy, since
  5530. people have started using them for spam too.
  5531. - It turns out we couldn't bootstrap a network since we added
  5532. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  5533. has never gone down. Add an AssumeReachable config option to let
  5534. servers and dirservers bootstrap. When we're trying to build a
  5535. high-uptime or high-bandwidth circuit but there aren't enough
  5536. suitable servers, try being less picky rather than simply failing.
  5537. - Our logic to decide if the OR we connected to was the right guy
  5538. was brittle and maybe open to a mitm for unverified routers.
  5539. - We weren't cannibalizing circuits correctly for
  5540. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  5541. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  5542. build those from scratch. This should make hidden services faster.
  5543. - Predict required circuits better, with an eye toward making hidden
  5544. services faster on the service end.
  5545. - Retry streams if the exit node sends back a 'misc' failure. This
  5546. should result in fewer random failures. Also, after failing
  5547. from resolve failed or misc, reset the num failures, so we give
  5548. it a fair shake next time we try.
  5549. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  5550. - Reduce severity on logs about dns worker spawning and culling.
  5551. - When we're shutting down and we do something like try to post a
  5552. server descriptor or rendezvous descriptor, don't complain that
  5553. we seem to be unreachable. Of course we are, we're shutting down.
  5554. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  5555. We don't use them yet, but maybe one day our DNS resolver will be
  5556. able to discover them.
  5557. - Make ContactInfo mandatory for authoritative directory servers.
  5558. - Require server descriptors to list IPv4 addresses -- hostnames
  5559. are no longer allowed. This also fixes some potential security
  5560. problems with people providing hostnames as their address and then
  5561. preferentially resolving them to partition users.
  5562. - Change log line for unreachability to explicitly suggest /etc/hosts
  5563. as the culprit. Also make it clearer what IP address and ports we're
  5564. testing for reachability.
  5565. - Put quotes around user-supplied strings when logging so users are
  5566. more likely to realize if they add bad characters (like quotes)
  5567. to the torrc.
  5568. - Let auth dir servers start without specifying an Address config
  5569. option.
  5570. - Make unit tests (and other invocations that aren't the real Tor)
  5571. run without launching listeners, creating subdirectories, and so on.
  5572. Changes in version 0.1.1.5-alpha - 2005-08-08
  5573. o Bugfixes included in 0.1.0.14.
  5574. o Bugfixes on 0.1.0.x:
  5575. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  5576. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  5577. it would silently using ignore the 6668.
  5578. Changes in version 0.1.0.14 - 2005-08-08
  5579. o Bugfixes on 0.1.0.x:
  5580. - Fix the other half of the bug with crypto handshakes
  5581. (CVE-2005-2643).
  5582. - Fix an assert trigger if you send a 'signal term' via the
  5583. controller when it's listening for 'event info' messages.
  5584. Changes in version 0.1.1.4-alpha - 2005-08-04
  5585. o Bugfixes included in 0.1.0.13.
  5586. o Features:
  5587. - Improve tor_gettimeofday() granularity on windows.
  5588. - Make clients regenerate their keys when their IP address changes.
  5589. - Implement some more GETINFO goodness: expose helper nodes, config
  5590. options, getinfo keys.
  5591. Changes in version 0.1.0.13 - 2005-08-04
  5592. o Bugfixes on 0.1.0.x:
  5593. - Fix a critical bug in the security of our crypto handshakes.
  5594. - Fix a size_t underflow in smartlist_join_strings2() that made
  5595. it do bad things when you hand it an empty smartlist.
  5596. - Fix Windows installer to ship Tor license (thanks to Aphex for
  5597. pointing out this oversight) and put a link to the doc directory
  5598. in the start menu.
  5599. - Explicitly set no-unaligned-access for sparc: it turns out the
  5600. new gcc's let you compile broken code, but that doesn't make it
  5601. not-broken.
  5602. Changes in version 0.1.1.3-alpha - 2005-07-23
  5603. o Bugfixes on 0.1.1.2-alpha:
  5604. - Fix a bug in handling the controller's "post descriptor"
  5605. function.
  5606. - Fix several bugs in handling the controller's "extend circuit"
  5607. function.
  5608. - Fix a bug in handling the controller's "stream status" event.
  5609. - Fix an assert failure if we have a controller listening for
  5610. circuit events and we go offline.
  5611. - Re-allow hidden service descriptors to publish 0 intro points.
  5612. - Fix a crash when generating your hidden service descriptor if
  5613. you don't have enough intro points already.
  5614. o New features on 0.1.1.2-alpha:
  5615. - New controller function "getinfo accounting", to ask how
  5616. many bytes we've used in this time period.
  5617. - Experimental support for helper nodes: a lot of the risk from
  5618. a small static adversary comes because users pick new random
  5619. nodes every time they rebuild a circuit. Now users will try to
  5620. stick to the same small set of entry nodes if they can. Not
  5621. enabled by default yet.
  5622. o Bugfixes on 0.1.0.12:
  5623. - If you're an auth dir server, always publish your dirport,
  5624. even if you haven't yet found yourself to be reachable.
  5625. - Fix a size_t underflow in smartlist_join_strings2() that made
  5626. it do bad things when you hand it an empty smartlist.
  5627. Changes in version 0.1.0.12 - 2005-07-18
  5628. o New directory servers:
  5629. - tor26 has changed IP address.
  5630. o Bugfixes on 0.1.0.x:
  5631. - Fix a possible double-free in tor_gzip_uncompress().
  5632. - When --disable-threads is set, do not search for or link against
  5633. pthreads libraries.
  5634. - Don't trigger an assert if an authoritative directory server
  5635. claims its dirport is 0.
  5636. - Fix bug with removing Tor as an NT service: some people were
  5637. getting "The service did not return an error." Thanks to Matt
  5638. Edman for the fix.
  5639. Changes in version 0.1.1.2-alpha - 2005-07-15
  5640. o New directory servers:
  5641. - tor26 has changed IP address.
  5642. o Bugfixes on 0.1.0.x, crashes/leaks:
  5643. - Port the servers-not-obeying-their-exit-policies fix from
  5644. 0.1.0.11.
  5645. - Fix an fd leak in start_daemon().
  5646. - On Windows, you can't always reopen a port right after you've
  5647. closed it. So change retry_listeners() to only close and re-open
  5648. ports that have changed.
  5649. - Fix a possible double-free in tor_gzip_uncompress().
  5650. o Bugfixes on 0.1.0.x, usability:
  5651. - When tor_socketpair() fails in Windows, give a reasonable
  5652. Windows-style errno back.
  5653. - Let people type "tor --install" as well as "tor -install" when
  5654. they
  5655. want to make it an NT service.
  5656. - NT service patch from Matt Edman to improve error messages.
  5657. - When the controller asks for a config option with an abbreviated
  5658. name, give the full name in our response.
  5659. - Correct the man page entry on TrackHostExitsExpire.
  5660. - Looks like we were never delivering deflated (i.e. compressed)
  5661. running-routers lists, even when asked. Oops.
  5662. - When --disable-threads is set, do not search for or link against
  5663. pthreads libraries.
  5664. o Bugfixes on 0.1.1.x:
  5665. - Fix a seg fault with autodetecting which controller version is
  5666. being used.
  5667. o Features:
  5668. - New hidden service descriptor format: put a version in it, and
  5669. let people specify introduction/rendezvous points that aren't
  5670. in "the directory" (which is subjective anyway).
  5671. - Allow the DEBUG controller event to work again. Mark certain log
  5672. entries as "don't tell this to controllers", so we avoid cycles.
  5673. Changes in version 0.1.0.11 - 2005-06-30
  5674. o Bugfixes on 0.1.0.x:
  5675. - Fix major security bug: servers were disregarding their
  5676. exit policies if clients behaved unexpectedly.
  5677. - Make OS X init script check for missing argument, so we don't
  5678. confuse users who invoke it incorrectly.
  5679. - Fix a seg fault in "tor --hash-password foo".
  5680. - The MAPADDRESS control command was broken.
  5681. Changes in version 0.1.1.1-alpha - 2005-06-29
  5682. o Bugfixes:
  5683. - Make OS X init script check for missing argument, so we don't
  5684. confuse users who invoke it incorrectly.
  5685. - Fix a seg fault in "tor --hash-password foo".
  5686. - Fix a possible way to DoS dirservers.
  5687. - When we complain that your exit policy implicitly allows local or
  5688. private address spaces, name them explicitly so operators can
  5689. fix it.
  5690. - Make the log message less scary when all the dirservers are
  5691. temporarily unreachable.
  5692. - We were printing the number of idle dns workers incorrectly when
  5693. culling them.
  5694. o Features:
  5695. - Revised controller protocol (version 1) that uses ascii rather
  5696. than binary. Add supporting libraries in python and java so you
  5697. can use the controller from your applications without caring how
  5698. our protocol works.
  5699. - Spiffy new support for crypto hardware accelerators. Can somebody
  5700. test this?
  5701. Changes in version 0.0.9.10 - 2005-06-16
  5702. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  5703. - Refuse relay cells that claim to have a length larger than the
  5704. maximum allowed. This prevents a potential attack that could read
  5705. arbitrary memory (e.g. keys) from an exit server's process
  5706. (CVE-2005-2050).
  5707. Changes in version 0.1.0.10 - 2005-06-14
  5708. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  5709. libevent before 1.1a.
  5710. Changes in version 0.1.0.9-rc - 2005-06-09
  5711. o Bugfixes:
  5712. - Reset buf->highwater every time buf_shrink() is called, not just on
  5713. a successful shrink. This was causing significant memory bloat.
  5714. - Fix buffer overflow when checking hashed passwords.
  5715. - Security fix: if seeding the RNG on Win32 fails, quit.
  5716. - Allow seeding the RNG on Win32 even when you're not running as
  5717. Administrator.
  5718. - Disable threading on Solaris too. Something is wonky with it,
  5719. cpuworkers, and reentrant libs.
  5720. - Reenable the part of the code that tries to flush as soon as an
  5721. OR outbuf has a full TLS record available. Perhaps this will make
  5722. OR outbufs not grow as huge except in rare cases, thus saving lots
  5723. of CPU time plus memory.
  5724. - Reject malformed .onion addresses rather then passing them on as
  5725. normal web requests.
  5726. - Adapt patch from Adam Langley: fix possible memory leak in
  5727. tor_lookup_hostname().
  5728. - Initialize libevent later in the startup process, so the logs are
  5729. already established by the time we start logging libevent warns.
  5730. - Use correct errno on win32 if libevent fails.
  5731. - Check and warn about known-bad/slow libevent versions.
  5732. - Pay more attention to the ClientOnly config option.
  5733. - Have torctl.in/tor.sh.in check for location of su binary (needed
  5734. on FreeBSD)
  5735. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  5736. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  5737. HttpProxyAuthenticator
  5738. - Stop warning about sigpipes in the logs. We're going to
  5739. pretend that getting these occassionally is normal and fine.
  5740. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  5741. certain
  5742. installer screens; and don't put stuff into StartupItems unless
  5743. the user asks you to.
  5744. - Require servers that use the default dirservers to have public IP
  5745. addresses. We have too many servers that are configured with private
  5746. IPs and their admins never notice the log entries complaining that
  5747. their descriptors are being rejected.
  5748. - Add OSX uninstall instructions. An actual uninstall script will
  5749. come later.
  5750. Changes in version 0.1.0.8-rc - 2005-05-23
  5751. o Bugfixes:
  5752. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  5753. panics. Disable kqueue on all OS X Tors.
  5754. - Fix RPM: remove duplicate line accidentally added to the rpm
  5755. spec file.
  5756. - Disable threads on openbsd too, since its gethostaddr is not
  5757. reentrant either.
  5758. - Tolerate libevent 0.8 since it still works, even though it's
  5759. ancient.
  5760. - Enable building on Red Hat 9.0 again.
  5761. - Allow the middle hop of the testing circuit to be running any
  5762. version, now that most of them have the bugfix to let them connect
  5763. to unknown servers. This will allow reachability testing to work
  5764. even when 0.0.9.7-0.0.9.9 become obsolete.
  5765. - Handle relay cells with rh.length too large. This prevents
  5766. a potential attack that could read arbitrary memory (maybe even
  5767. keys) from the exit server's process.
  5768. - We screwed up the dirport reachability testing when we don't yet
  5769. have a cached version of the directory. Hopefully now fixed.
  5770. - Clean up router_load_single_router() (used by the controller),
  5771. so it doesn't seg fault on error.
  5772. - Fix a minor memory leak when somebody establishes an introduction
  5773. point at your Tor server.
  5774. - If a socks connection ends because read fails, don't warn that
  5775. you're not sending a socks reply back.
  5776. o Features:
  5777. - Add HttpProxyAuthenticator config option too, that works like
  5778. the HttpsProxyAuthenticator config option.
  5779. - Encode hashed controller passwords in hex instead of base64,
  5780. to make it easier to write controllers.
  5781. Changes in version 0.1.0.7-rc - 2005-05-17
  5782. o Bugfixes:
  5783. - Fix a bug in the OS X package installer that prevented it from
  5784. installing on Tiger.
  5785. - Fix a script bug in the OS X package installer that made it
  5786. complain during installation.
  5787. - Find libevent even if it's hiding in /usr/local/ and your
  5788. CFLAGS and LDFLAGS don't tell you to look there.
  5789. - Be able to link with libevent as a shared library (the default
  5790. after 1.0d), even if it's hiding in /usr/local/lib and even
  5791. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  5792. assuming you're running gcc. Otherwise fail and give a useful
  5793. error message.
  5794. - Fix a bug in the RPM packager: set home directory for _tor to
  5795. something more reasonable when first installing.
  5796. - Free a minor amount of memory that is still reachable on exit.
  5797. Changes in version 0.1.0.6-rc - 2005-05-14
  5798. o Bugfixes:
  5799. - Implement --disable-threads configure option. Disable threads on
  5800. netbsd by default, because it appears to have no reentrant resolver
  5801. functions.
  5802. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  5803. release (1.1) detects and disables kqueue if it's broken.
  5804. - Append default exit policy before checking for implicit internal
  5805. addresses. Now we don't log a bunch of complaints on startup
  5806. when using the default exit policy.
  5807. - Some people were putting "Address " in their torrc, and they had
  5808. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  5809. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  5810. LOCALSTATEDIR/tor instead.
  5811. - Fix fragmented-message bug in TorControl.py.
  5812. - Resolve a minor bug which would prevent unreachable dirports
  5813. from getting suppressed in the published descriptor.
  5814. - When the controller gave us a new descriptor, we weren't resolving
  5815. it immediately, so Tor would think its address was 0.0.0.0 until
  5816. we fetched a new directory.
  5817. - Fix an uppercase/lowercase case error in suppressing a bogus
  5818. libevent warning on some Linuxes.
  5819. o Features:
  5820. - Begin scrubbing sensitive strings from logs by default. Turn off
  5821. the config option SafeLogging if you need to do debugging.
  5822. - Switch to a new buffer management algorithm, which tries to avoid
  5823. reallocing and copying quite as much. In first tests it looks like
  5824. it uses *more* memory on average, but less cpu.
  5825. - First cut at support for "create-fast" cells. Clients can use
  5826. these when extending to their first hop, since the TLS already
  5827. provides forward secrecy and authentication. Not enabled on
  5828. clients yet.
  5829. - When dirservers refuse a router descriptor, we now log its
  5830. contactinfo, platform, and the poster's IP address.
  5831. - Call tor_free_all instead of connections_free_all after forking, to
  5832. save memory on systems that need to fork.
  5833. - Whine at you if you're a server and you don't set your contactinfo.
  5834. - Implement --verify-config command-line option to check if your torrc
  5835. is valid without actually launching Tor.
  5836. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  5837. rather than just rejecting it.
  5838. Changes in version 0.1.0.5-rc - 2005-04-27
  5839. o Bugfixes:
  5840. - Stop trying to print a null pointer if an OR conn fails because
  5841. we didn't like its cert.
  5842. o Features:
  5843. - Switch our internal buffers implementation to use a ring buffer,
  5844. to hopefully improve performance for fast servers a lot.
  5845. - Add HttpsProxyAuthenticator support (basic auth only), based
  5846. on patch from Adam Langley.
  5847. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  5848. the fast servers that have been joining lately.
  5849. - Give hidden service accesses extra time on the first attempt,
  5850. since 60 seconds is often only barely enough. This might improve
  5851. robustness more.
  5852. - Improve performance for dirservers: stop re-parsing the whole
  5853. directory every time you regenerate it.
  5854. - Add more debugging info to help us find the weird dns freebsd
  5855. pthreads bug; cleaner debug messages to help track future issues.
  5856. Changes in version 0.0.9.9 - 2005-04-23
  5857. o Bugfixes on 0.0.9.x:
  5858. - If unofficial Tor clients connect and send weird TLS certs, our
  5859. Tor server triggers an assert. This release contains a minimal
  5860. backport from the broader fix that we put into 0.1.0.4-rc.
  5861. Changes in version 0.1.0.4-rc - 2005-04-23
  5862. o Bugfixes:
  5863. - If unofficial Tor clients connect and send weird TLS certs, our
  5864. Tor server triggers an assert. Stop asserting, and start handling
  5865. TLS errors better in other situations too.
  5866. - When the controller asks us to tell it about all the debug-level
  5867. logs, it turns out we were generating debug-level logs while
  5868. telling it about them, which turns into a bad loop. Now keep
  5869. track of whether you're sending a debug log to the controller,
  5870. and don't log when you are.
  5871. - Fix the "postdescriptor" feature of the controller interface: on
  5872. non-complete success, only say "done" once.
  5873. o Features:
  5874. - Clients are now willing to load balance over up to 2mB, not 1mB,
  5875. of advertised bandwidth capacity.
  5876. - Add a NoPublish config option, so you can be a server (e.g. for
  5877. testing running Tor servers in other Tor networks) without
  5878. publishing your descriptor to the primary dirservers.
  5879. Changes in version 0.1.0.3-rc - 2005-04-08
  5880. o Improvements on 0.1.0.2-rc:
  5881. - Client now retries when streams end early for 'hibernating' or
  5882. 'resource limit' reasons, rather than failing them.
  5883. - More automated handling for dirserver operators:
  5884. - Automatically approve nodes running 0.1.0.2-rc or later,
  5885. now that the the reachability detection stuff is working.
  5886. - Now we allow two unverified servers with the same nickname
  5887. but different keys. But if a nickname is verified, only that
  5888. nickname+key are allowed.
  5889. - If you're an authdirserver connecting to an address:port,
  5890. and it's not the OR you were expecting, forget about that
  5891. descriptor. If he *was* the one you were expecting, then forget
  5892. about all other descriptors for that address:port.
  5893. - Allow servers to publish descriptors from 12 hours in the future.
  5894. Corollary: only whine about clock skew from the dirserver if
  5895. he's a trusted dirserver (since now even verified servers could
  5896. have quite wrong clocks).
  5897. - Adjust maximum skew and age for rendezvous descriptors: let skew
  5898. be 48 hours rather than 90 minutes.
  5899. - Efficiency improvements:
  5900. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  5901. it much faster to look up a circuit for each relay cell.
  5902. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  5903. since they're eating our cpu on exit nodes.
  5904. - Stop wasting time doing a case insensitive comparison for every
  5905. dns name every time we do any lookup. Canonicalize the names to
  5906. lowercase and be done with it.
  5907. - Start sending 'truncated' cells back rather than destroy cells,
  5908. if the circuit closes in front of you. This means we won't have
  5909. to abandon partially built circuits.
  5910. - Only warn once per nickname from add_nickname_list_to_smartlist
  5911. per failure, so an entrynode or exitnode choice that's down won't
  5912. yell so much.
  5913. - Put a note in the torrc about abuse potential with the default
  5914. exit policy.
  5915. - Revise control spec and implementation to allow all log messages to
  5916. be sent to controller with their severities intact (suggested by
  5917. Matt Edman). Update TorControl to handle new log event types.
  5918. - Provide better explanation messages when controller's POSTDESCRIPTOR
  5919. fails.
  5920. - Stop putting nodename in the Platform string in server descriptors.
  5921. It doesn't actually help, and it is confusing/upsetting some people.
  5922. o Bugfixes on 0.1.0.2-rc:
  5923. - We were printing the host mask wrong in exit policies in server
  5924. descriptors. This isn't a critical bug though, since we were still
  5925. obeying the exit policy internally.
  5926. - Fix Tor when compiled with libevent but without pthreads: move
  5927. connection_unregister() from _connection_free() to
  5928. connection_free().
  5929. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  5930. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  5931. when we look through the connection array, we'll find any of the
  5932. cpu/dnsworkers. This is no good.
  5933. o Bugfixes on 0.0.9.8:
  5934. - Fix possible bug on threading platforms (e.g. win32) which was
  5935. leaking a file descriptor whenever a cpuworker or dnsworker died.
  5936. - When using preferred entry or exit nodes, ignore whether the
  5937. circuit wants uptime or capacity. They asked for the nodes, they
  5938. get the nodes.
  5939. - chdir() to your datadirectory at the *end* of the daemonize process,
  5940. not the beginning. This was a problem because the first time you
  5941. run tor, if your datadir isn't there, and you have runasdaemon set
  5942. to 1, it will try to chdir to it before it tries to create it. Oops.
  5943. - Handle changed router status correctly when dirserver reloads
  5944. fingerprint file. We used to be dropping all unverified descriptors
  5945. right then. The bug was hidden because we would immediately
  5946. fetch a directory from another dirserver, which would include the
  5947. descriptors we just dropped.
  5948. - When we're connecting to an OR and he's got a different nickname/key
  5949. than we were expecting, only complain loudly if we're an OP or a
  5950. dirserver. Complaining loudly to the OR admins just confuses them.
  5951. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  5952. artificially capped at 500kB.
  5953. Changes in version 0.0.9.8 - 2005-04-07
  5954. o Bugfixes on 0.0.9.x:
  5955. - We have a bug that I haven't found yet. Sometimes, very rarely,
  5956. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  5957. thinks of itself as idle. This meant that no new circuits ever got
  5958. established. Here's a workaround to kill any cpuworker that's been
  5959. busy for more than 100 seconds.
  5960. Changes in version 0.1.0.2-rc - 2005-04-01
  5961. o Bugfixes on 0.1.0.1-rc:
  5962. - Fixes on reachability detection:
  5963. - Don't check for reachability while hibernating.
  5964. - If ORPort is reachable but DirPort isn't, still publish the
  5965. descriptor, but zero out DirPort until it's found reachable.
  5966. - When building testing circs for ORPort testing, use only
  5967. high-bandwidth nodes, so fewer circuits fail.
  5968. - Complain about unreachable ORPort separately from unreachable
  5969. DirPort, so the user knows what's going on.
  5970. - Make sure we only conclude ORPort reachability if we didn't
  5971. initiate the conn. Otherwise we could falsely conclude that
  5972. we're reachable just because we connected to the guy earlier
  5973. and he used that same pipe to extend to us.
  5974. - Authdirservers shouldn't do ORPort reachability detection,
  5975. since they're in clique mode, so it will be rare to find a
  5976. server not already connected to them.
  5977. - When building testing circuits, always pick middle hops running
  5978. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  5979. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  5980. obsolete.)
  5981. - When we decide we're reachable, actually publish our descriptor
  5982. right then.
  5983. - Fix bug in redirectstream in the controller.
  5984. - Fix the state descriptor strings so logs don't claim edge streams
  5985. are in a different state than they actually are.
  5986. - Use recent libevent features when possible (this only really affects
  5987. win32 and osx right now, because the new libevent with these
  5988. features hasn't been released yet). Add code to suppress spurious
  5989. libevent log msgs.
  5990. - Prevent possible segfault in connection_close_unattached_ap().
  5991. - Fix newlines on torrc in win32.
  5992. - Improve error msgs when tor-resolve fails.
  5993. o Improvements on 0.0.9.x:
  5994. - New experimental script tor/contrib/ExerciseServer.py (needs more
  5995. work) that uses the controller interface to build circuits and
  5996. fetch pages over them. This will help us bootstrap servers that
  5997. have lots of capacity but haven't noticed it yet.
  5998. - New experimental script tor/contrib/PathDemo.py (needs more work)
  5999. that uses the controller interface to let you choose whole paths
  6000. via addresses like
  6001. "<hostname>.<path,separated by dots>.<length of path>.path"
  6002. - When we've connected to an OR and handshaked but didn't like
  6003. the result, we were closing the conn without sending destroy
  6004. cells back for pending circuits. Now send those destroys.
  6005. Changes in version 0.0.9.7 - 2005-04-01
  6006. o Bugfixes on 0.0.9.x:
  6007. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  6008. - Compare identity to identity, not to nickname, when extending to
  6009. a router not already in the directory. This was preventing us from
  6010. extending to unknown routers. Oops.
  6011. - Make sure to create OS X Tor user in <500 range, so we aren't
  6012. creating actual system users.
  6013. - Note where connection-that-hasn't-sent-end was marked, and fix
  6014. a few really loud instances of this harmless bug (it's fixed more
  6015. in 0.1.0.x).
  6016. Changes in version 0.1.0.1-rc - 2005-03-28
  6017. o New features:
  6018. - Add reachability testing. Your Tor server will automatically try
  6019. to see if its ORPort and DirPort are reachable from the outside,
  6020. and it won't upload its descriptor until it decides they are.
  6021. - Handle unavailable hidden services better. Handle slow or busy
  6022. hidden services better.
  6023. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  6024. config option.
  6025. - New exit policy: accept most low-numbered ports, rather than
  6026. rejecting most low-numbered ports.
  6027. - More Tor controller support (still experimental). See
  6028. http://tor.eff.org/doc/control-spec.txt for all the new features,
  6029. including signals to emulate unix signals from any platform;
  6030. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  6031. closestream; closecircuit; etc.
  6032. - Make nt services work and start on startup on win32 (based on
  6033. patch by Matt Edman).
  6034. - Add a new AddressMap config directive to rewrite incoming socks
  6035. addresses. This lets you, for example, declare an implicit
  6036. required exit node for certain sites.
  6037. - Add a new TrackHostExits config directive to trigger addressmaps
  6038. for certain incoming socks addresses -- for sites that break when
  6039. your exit keeps changing (based on patch by Mike Perry).
  6040. - Redo the client-side dns cache so it's just an addressmap too.
  6041. - Notice when our IP changes, and reset stats/uptime/reachability.
  6042. - When an application is using socks5, give him the whole variety of
  6043. potential socks5 responses (connect refused, host unreachable, etc),
  6044. rather than just "success" or "failure".
  6045. - A more sane version numbering system. See
  6046. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6047. - New contributed script "exitlist": a simple python script to
  6048. parse directories and find Tor nodes that exit to listed
  6049. addresses/ports.
  6050. - New contributed script "privoxy-tor-toggle" to toggle whether
  6051. Privoxy uses Tor. Seems to be configured for Debian by default.
  6052. - Report HTTP reasons to client when getting a response from directory
  6053. servers -- so you can actually know what went wrong.
  6054. - New config option MaxAdvertisedBandwidth which lets you advertise
  6055. a low bandwidthrate (to not attract as many circuits) while still
  6056. allowing a higher bandwidthrate in reality.
  6057. o Robustness/stability fixes:
  6058. - Make Tor use Niels Provos's libevent instead of its current
  6059. poll-but-sometimes-select mess. This will let us use faster async
  6060. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6061. on Windows too.
  6062. - pthread support now too. This was forced because when we forked,
  6063. we ended up wasting a lot of duplicate ram over time. Also switch
  6064. to foo_r versions of some library calls to allow reentry and
  6065. threadsafeness.
  6066. - Better handling for heterogeneous / unreliable nodes:
  6067. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6068. and/or high capacity nodes. When building circuits, choose
  6069. appropriate nodes.
  6070. - This means that every single node in an intro rend circuit,
  6071. not just the last one, will have a minimum uptime.
  6072. - New config option LongLivedPorts to indicate application streams
  6073. that will want high uptime circuits.
  6074. - Servers reset uptime when a dir fetch entirely fails. This
  6075. hopefully reflects stability of the server's network connectivity.
  6076. - If somebody starts his tor server in Jan 2004 and then fixes his
  6077. clock, don't make his published uptime be a year.
  6078. - Reset published uptime when you wake up from hibernation.
  6079. - Introduce a notion of 'internal' circs, which are chosen without
  6080. regard to the exit policy of the last hop. Intro and rendezvous
  6081. circs must be internal circs, to avoid leaking information. Resolve
  6082. and connect streams can use internal circs if they want.
  6083. - New circuit pooling algorithm: make sure to have enough circs around
  6084. to satisfy any predicted ports, and also make sure to have 2 internal
  6085. circs around if we've required internal circs lately (and with high
  6086. uptime if we've seen that lately too).
  6087. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  6088. which describes how often we retry making new circuits if current
  6089. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  6090. how long we're willing to make use of an already-dirty circuit.
  6091. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  6092. circ as necessary, if there are any completed ones lying around
  6093. when we try to launch one.
  6094. - Make hidden services try to establish a rendezvous for 30 seconds,
  6095. rather than for n (where n=3) attempts to build a circuit.
  6096. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  6097. "ShutdownWaitLength".
  6098. - Try to be more zealous about calling connection_edge_end when
  6099. things go bad with edge conns in connection.c.
  6100. - Revise tor-spec to add more/better stream end reasons.
  6101. - Revise all calls to connection_edge_end to avoid sending "misc",
  6102. and to take errno into account where possible.
  6103. o Bug fixes:
  6104. - Fix a race condition that can trigger an assert, when we have a
  6105. pending create cell and an OR connection fails right then.
  6106. - Fix several double-mark-for-close bugs, e.g. where we were finding
  6107. a conn for a cell even if that conn is already marked for close.
  6108. - Make sequence of log messages when starting on win32 with no config
  6109. file more reasonable.
  6110. - When choosing an exit node for a new non-internal circ, don't take
  6111. into account whether it'll be useful for any pending x.onion
  6112. addresses -- it won't.
  6113. - Turn addr_policy_compare from a tristate to a quadstate; this should
  6114. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  6115. for google.com" problem.
  6116. - Make "platform" string in descriptor more accurate for Win32 servers,
  6117. so it's not just "unknown platform".
  6118. - Fix an edge case in parsing config options (thanks weasel).
  6119. If they say "--" on the commandline, it's not an option.
  6120. - Reject odd-looking addresses at the client (e.g. addresses that
  6121. contain a colon), rather than having the server drop them because
  6122. they're malformed.
  6123. - tor-resolve requests were ignoring .exit if there was a working circuit
  6124. they could use instead.
  6125. - REUSEADDR on normal platforms means you can rebind to the port
  6126. right after somebody else has let it go. But REUSEADDR on win32
  6127. means to let you bind to the port _even when somebody else
  6128. already has it bound_! So, don't do that on Win32.
  6129. - Change version parsing logic: a version is "obsolete" if it is not
  6130. recommended and (1) there is a newer recommended version in the
  6131. same series, or (2) there are no recommended versions in the same
  6132. series, but there are some recommended versions in a newer series.
  6133. A version is "new" if it is newer than any recommended version in
  6134. the same series.
  6135. - Stop most cases of hanging up on a socks connection without sending
  6136. the socks reject.
  6137. o Helpful fixes:
  6138. - Require BandwidthRate to be at least 20kB/s for servers.
  6139. - When a dirserver causes you to give a warn, mention which dirserver
  6140. it was.
  6141. - New config option DirAllowPrivateAddresses for authdirservers.
  6142. Now by default they refuse router descriptors that have non-IP or
  6143. private-IP addresses.
  6144. - Stop publishing socksport in the directory, since it's not
  6145. actually meant to be public. For compatibility, publish a 0 there
  6146. for now.
  6147. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  6148. smart" value, that is low for servers and high for clients.
  6149. - If our clock jumps forward by 100 seconds or more, assume something
  6150. has gone wrong with our network and abandon all not-yet-used circs.
  6151. - Warn when exit policy implicitly allows local addresses.
  6152. - If we get an incredibly skewed timestamp from a dirserver mirror
  6153. that isn't a verified OR, don't warn -- it's probably him that's
  6154. wrong.
  6155. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  6156. cookies to disk and doesn't log each web request to disk. (Thanks
  6157. to Brett Carrington for pointing this out.)
  6158. - When a client asks us for a dir mirror and we don't have one,
  6159. launch an attempt to get a fresh one.
  6160. - If we're hibernating and we get a SIGINT, exit immediately.
  6161. - Add --with-dmalloc ./configure option, to track memory leaks.
  6162. - And try to free all memory on closing, so we can detect what
  6163. we're leaking.
  6164. - Cache local dns resolves correctly even when they're .exit
  6165. addresses.
  6166. - Give a better warning when some other server advertises an
  6167. ORPort that is actually an apache running ssl.
  6168. - Add "opt hibernating 1" to server descriptor to make it clearer
  6169. whether the server is hibernating.
  6170. Changes in version 0.0.9.6 - 2005-03-24
  6171. o Bugfixes on 0.0.9.x (crashes and asserts):
  6172. - Add new end stream reasons to maintainance branch. Fix bug where
  6173. reason (8) could trigger an assert. Prevent bug from recurring.
  6174. - Apparently win32 stat wants paths to not end with a slash.
  6175. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  6176. blowing away the circuit that conn->cpath_layer points to, then
  6177. checking to see if the circ is well-formed. Backport check to make
  6178. sure we dont use the cpath on a closed connection.
  6179. - Prevent circuit_resume_edge_reading_helper() from trying to package
  6180. inbufs for marked-for-close streams.
  6181. - Don't crash on hup if your options->address has become unresolvable.
  6182. - Some systems (like OS X) sometimes accept() a connection and tell
  6183. you the remote host is 0.0.0.0:0. If this happens, due to some
  6184. other mis-features, we get confused; so refuse the conn for now.
  6185. o Bugfixes on 0.0.9.x (other):
  6186. - Fix harmless but scary "Unrecognized content encoding" warn message.
  6187. - Add new stream error reason: TORPROTOCOL reason means "you are not
  6188. speaking a version of Tor I understand; say bye-bye to your stream."
  6189. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  6190. into the future, now that we are more tolerant of skew. This
  6191. resolves a bug where a Tor server would refuse to cache a directory
  6192. because all the directories it gets are too far in the future;
  6193. yet the Tor server never logs any complaints about clock skew.
  6194. - Mac packaging magic: make man pages useable, and do not overwrite
  6195. existing torrc files.
  6196. - Make OS X log happily to /var/log/tor/tor.log
  6197. Changes in version 0.0.9.5 - 2005-02-22
  6198. o Bugfixes on 0.0.9.x:
  6199. - Fix an assert race at exit nodes when resolve requests fail.
  6200. - Stop picking unverified dir mirrors--it only leads to misery.
  6201. - Patch from Matt Edman to make NT services work better. Service
  6202. support is still not compiled into the executable by default.
  6203. - Patch from Dmitri Bely so the Tor service runs better under
  6204. the win32 SYSTEM account.
  6205. - Make tor-resolve actually work (?) on Win32.
  6206. - Fix a sign bug when getrlimit claims to have 4+ billion
  6207. file descriptors available.
  6208. - Stop refusing to start when bandwidthburst == bandwidthrate.
  6209. - When create cells have been on the onion queue more than five
  6210. seconds, just send back a destroy and take them off the list.
  6211. Changes in version 0.0.9.4 - 2005-02-03
  6212. o Bugfixes on 0.0.9:
  6213. - Fix an assert bug that took down most of our servers: when
  6214. a server claims to have 1 GB of bandwidthburst, don't
  6215. freak out.
  6216. - Don't crash as badly if we have spawned the max allowed number
  6217. of dnsworkers, or we're out of file descriptors.
  6218. - Block more file-sharing ports in the default exit policy.
  6219. - MaxConn is now automatically set to the hard limit of max
  6220. file descriptors we're allowed (ulimit -n), minus a few for
  6221. logs, etc.
  6222. - Give a clearer message when servers need to raise their
  6223. ulimit -n when they start running out of file descriptors.
  6224. - SGI Compatibility patches from Jan Schaumann.
  6225. - Tolerate a corrupt cached directory better.
  6226. - When a dirserver hasn't approved your server, list which one.
  6227. - Go into soft hibernation after 95% of the bandwidth is used,
  6228. not 99%. This is especially important for daily hibernators who
  6229. have a small accounting max. Hopefully it will result in fewer
  6230. cut connections when the hard hibernation starts.
  6231. - Load-balance better when using servers that claim more than
  6232. 800kB/s of capacity.
  6233. - Make NT services work (experimental, only used if compiled in).
  6234. Changes in version 0.0.9.3 - 2005-01-21
  6235. o Bugfixes on 0.0.9:
  6236. - Backport the cpu use fixes from main branch, so busy servers won't
  6237. need as much processor time.
  6238. - Work better when we go offline and then come back, or when we
  6239. run Tor at boot before the network is up. We do this by
  6240. optimistically trying to fetch a new directory whenever an
  6241. application request comes in and we think we're offline -- the
  6242. human is hopefully a good measure of when the network is back.
  6243. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  6244. long as you keep using them; actually publish hidserv descriptors
  6245. shortly after they change, rather than waiting 20-40 minutes.
  6246. - Enable Mac startup script by default.
  6247. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  6248. - When you update AllowUnverifiedNodes or FirewallPorts via the
  6249. controller's setconf feature, we were always appending, never
  6250. resetting.
  6251. - When you update HiddenServiceDir via setconf, it was screwing up
  6252. the order of reading the lines, making it fail.
  6253. - Do not rewrite a cached directory back to the cache; otherwise we
  6254. will think it is recent and not fetch a newer one on startup.
  6255. - Workaround for webservers that lie about Content-Encoding: Tor
  6256. now tries to autodetect compressed directories and compression
  6257. itself. This lets us Proxypass dir fetches through apache.
  6258. Changes in version 0.0.9.2 - 2005-01-04
  6259. o Bugfixes on 0.0.9 (crashes and asserts):
  6260. - Fix an assert on startup when the disk is full and you're logging
  6261. to a file.
  6262. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  6263. style address, then we'd crash.
  6264. - Fix an assert trigger when the running-routers string we get from
  6265. a dirserver is broken.
  6266. - Make worker threads start and run on win32. Now win32 servers
  6267. may work better.
  6268. - Bandaid (not actually fix, but now it doesn't crash) an assert
  6269. where the dns worker dies mysteriously and the main Tor process
  6270. doesn't remember anything about the address it was resolving.
  6271. o Bugfixes on 0.0.9 (Win32):
  6272. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  6273. name out of the warning/assert messages.
  6274. - Fix a superficial "unhandled error on read" bug on win32.
  6275. - The win32 installer no longer requires a click-through for our
  6276. license, since our Free Software license grants rights but does not
  6277. take any away.
  6278. - Win32: When connecting to a dirserver fails, try another one
  6279. immediately. (This was already working for non-win32 Tors.)
  6280. - Stop trying to parse $HOME on win32 when hunting for default
  6281. DataDirectory.
  6282. - Make tor-resolve.c work on win32 by calling network_init().
  6283. o Bugfixes on 0.0.9 (other):
  6284. - Make 0.0.9.x build on Solaris again.
  6285. - Due to a fencepost error, we were blowing away the \n when reporting
  6286. confvalue items in the controller. So asking for multiple config
  6287. values at once couldn't work.
  6288. - When listing circuits that are pending on an opening OR connection,
  6289. if we're an OR we were listing circuits that *end* at us as
  6290. being pending on every listener, dns/cpu worker, etc. Stop that.
  6291. - Dirservers were failing to create 'running-routers' or 'directory'
  6292. strings if we had more than some threshold of routers. Fix them so
  6293. they can handle any number of routers.
  6294. - Fix a superficial "Duplicate mark for close" bug.
  6295. - Stop checking for clock skew for OR connections, even for servers.
  6296. - Fix a fencepost error that was chopping off the last letter of any
  6297. nickname that is the maximum allowed nickname length.
  6298. - Update URLs in log messages so they point to the new website.
  6299. - Fix a potential problem in mangling server private keys while
  6300. writing to disk (not triggered yet, as far as we know).
  6301. - Include the licenses for other free software we include in Tor,
  6302. now that we're shipping binary distributions more regularly.
  6303. Changes in version 0.0.9.1 - 2004-12-15
  6304. o Bugfixes on 0.0.9:
  6305. - Make hibernation actually work.
  6306. - Make HashedControlPassword config option work.
  6307. - When we're reporting event circuit status to a controller,
  6308. don't use the stream status code.
  6309. Changes in version 0.0.9 - 2004-12-12
  6310. o Cleanups:
  6311. - Clean up manpage and torrc.sample file.
  6312. - Clean up severities and text of log warnings.
  6313. o Mistakes:
  6314. - Make servers trigger an assert when they enter hibernation.
  6315. Changes in version 0.0.9rc7 - 2004-12-08
  6316. o Bugfixes on 0.0.9rc:
  6317. - Fix a stack-trashing crash when an exit node begins hibernating.
  6318. - Avoid looking at unallocated memory while considering which
  6319. ports we need to build circuits to cover.
  6320. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  6321. we shouldn't hold-open-until-flush if the eof arrived first.
  6322. - Fix a bug with init_cookie_authentication() in the controller.
  6323. - When recommending new-format log lines, if the upper bound is
  6324. LOG_ERR, leave it implicit.
  6325. o Bugfixes on 0.0.8.1:
  6326. - Fix a whole slew of memory leaks.
  6327. - Fix isspace() and friends so they still make Solaris happy
  6328. but also so they don't trigger asserts on win32.
  6329. - Fix parse_iso_time on platforms without strptime (eg win32).
  6330. - win32: tolerate extra "readable" events better.
  6331. - win32: when being multithreaded, leave parent fdarray open.
  6332. - Make unit tests work on win32.
  6333. Changes in version 0.0.9rc6 - 2004-12-06
  6334. o Bugfixes on 0.0.9pre:
  6335. - Clean up some more integer underflow opportunities (not exploitable
  6336. we think).
  6337. - While hibernating, hup should not regrow our listeners.
  6338. - Send an end to the streams we close when we hibernate, rather
  6339. than just chopping them off.
  6340. - React to eof immediately on non-open edge connections.
  6341. o Bugfixes on 0.0.8.1:
  6342. - Calculate timeout for waiting for a connected cell from the time
  6343. we sent the begin cell, not from the time the stream started. If
  6344. it took a long time to establish the circuit, we would time out
  6345. right after sending the begin cell.
  6346. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  6347. of * as always matching, so we were picking reject *:* nodes as
  6348. exit nodes too. Oops.
  6349. o Features:
  6350. - New circuit building strategy: keep a list of ports that we've
  6351. used in the past 6 hours, and always try to have 2 circuits open
  6352. or on the way that will handle each such port. Seed us with port
  6353. 80 so web users won't complain that Tor is "slow to start up".
  6354. - Make kill -USR1 dump more useful stats about circuits.
  6355. - When warning about retrying or giving up, print the address, so
  6356. the user knows which one it's talking about.
  6357. - If you haven't used a clean circuit in an hour, throw it away,
  6358. just to be on the safe side. (This means after 6 hours a totally
  6359. unused Tor client will have no circuits open.)
  6360. Changes in version 0.0.9rc5 - 2004-12-01
  6361. o Bugfixes on 0.0.8.1:
  6362. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  6363. - Let resolve conns retry/expire also, rather than sticking around
  6364. forever.
  6365. - If we are using select, make sure we stay within FD_SETSIZE.
  6366. o Bugfixes on 0.0.9pre:
  6367. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  6368. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  6369. finding it.
  6370. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  6371. instead. Impose minima and maxima for all *Period options; impose
  6372. even tighter maxima for fetching if we are a caching dirserver.
  6373. Clip rather than rejecting.
  6374. - Fetch cached running-routers from servers that serve it (that is,
  6375. authdirservers and servers running 0.0.9rc5-cvs or later.)
  6376. o Features:
  6377. - Accept *:706 (silc) in default exit policy.
  6378. - Implement new versioning format for post 0.1.
  6379. - Support "foo.nickname.exit" addresses, to let Alice request the
  6380. address "foo" as viewed by exit node "nickname". Based on a patch
  6381. by Geoff Goodell.
  6382. - Make tor --version --version dump the cvs Id of every file.
  6383. Changes in version 0.0.9rc4 - 2004-11-28
  6384. o Bugfixes on 0.0.8.1:
  6385. - Make windows sockets actually non-blocking (oops), and handle
  6386. win32 socket errors better.
  6387. o Bugfixes on 0.0.9rc1:
  6388. - Actually catch the -USR2 signal.
  6389. Changes in version 0.0.9rc3 - 2004-11-25
  6390. o Bugfixes on 0.0.8.1:
  6391. - Flush the log file descriptor after we print "Tor opening log file",
  6392. so we don't see those messages days later.
  6393. o Bugfixes on 0.0.9rc1:
  6394. - Make tor-resolve work again.
  6395. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  6396. - Fix an assert trigger for clients/servers handling resolves.
  6397. Changes in version 0.0.9rc2 - 2004-11-24
  6398. o Bugfixes on 0.0.9rc1:
  6399. - I broke socks5 support while fixing the eof bug.
  6400. - Allow unitless bandwidths and intervals; they default to bytes
  6401. and seconds.
  6402. - New servers don't start out hibernating; they are active until
  6403. they run out of bytes, so they have a better estimate of how
  6404. long it takes, and so their operators can know they're working.
  6405. Changes in version 0.0.9rc1 - 2004-11-23
  6406. o Bugfixes on 0.0.8.1:
  6407. - Finally fix a bug that's been plaguing us for a year:
  6408. With high load, circuit package window was reaching 0. Whenever
  6409. we got a circuit-level sendme, we were reading a lot on each
  6410. socket, but only writing out a bit. So we would eventually reach
  6411. eof. This would be noticed and acted on even when there were still
  6412. bytes sitting in the inbuf.
  6413. - When poll() is interrupted, we shouldn't believe the revents values.
  6414. o Bugfixes on 0.0.9pre6:
  6415. - Fix hibernate bug that caused pre6 to be broken.
  6416. - Don't keep rephist info for routers that haven't had activity for
  6417. 24 hours. (This matters now that clients have keys, since we track
  6418. them too.)
  6419. - Never call close_temp_logs while validating log options.
  6420. - Fix backslash-escaping on tor.sh.in and torctl.in.
  6421. o Features:
  6422. - Implement weekly/monthly/daily accounting: now you specify your
  6423. hibernation properties by
  6424. AccountingMax N bytes|KB|MB|GB|TB
  6425. AccountingStart day|week|month [day] HH:MM
  6426. Defaults to "month 1 0:00".
  6427. - Let bandwidth and interval config options be specified as 5 bytes,
  6428. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  6429. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  6430. get back to normal.)
  6431. - If your requested entry or exit node has advertised bandwidth 0,
  6432. pick it anyway.
  6433. - Be more greedy about filling up relay cells -- we try reading again
  6434. once we've processed the stuff we read, in case enough has arrived
  6435. to fill the last cell completely.
  6436. - Apply NT service patch from Osamu Fujino. Still needs more work.
  6437. Changes in version 0.0.9pre6 - 2004-11-15
  6438. o Bugfixes on 0.0.8.1:
  6439. - Fix assert failure on malformed socks4a requests.
  6440. - Use identity comparison, not nickname comparison, to choose which
  6441. half of circuit-ID-space each side gets to use. This is needed
  6442. because sometimes we think of a router as a nickname, and sometimes
  6443. as a hex ID, and we can't predict what the other side will do.
  6444. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  6445. write() call will fail and we handle it there.
  6446. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  6447. and smartlist_len, which are two major profiling offenders.
  6448. o Bugfixes on 0.0.9pre5:
  6449. - Fix a bug in read_all that was corrupting config files on windows.
  6450. - When we're raising the max number of open file descriptors to
  6451. 'unlimited', don't log that we just raised it to '-1'.
  6452. - Include event code with events, as required by control-spec.txt.
  6453. - Don't give a fingerprint when clients do --list-fingerprint:
  6454. it's misleading, because it will never be the same again.
  6455. - Stop using strlcpy in tor_strndup, since it was slowing us
  6456. down a lot.
  6457. - Remove warn on startup about missing cached-directory file.
  6458. - Make kill -USR1 work again.
  6459. - Hibernate if we start tor during the "wait for wakeup-time" phase
  6460. of an accounting interval. Log our hibernation plans better.
  6461. - Authoritative dirservers now also cache their directory, so they
  6462. have it on start-up.
  6463. o Features:
  6464. - Fetch running-routers; cache running-routers; compress
  6465. running-routers; serve compressed running-routers.z
  6466. - Add NSI installer script contributed by J Doe.
  6467. - Commit VC6 and VC7 workspace/project files.
  6468. - Commit a tor.spec for making RPM files, with help from jbash.
  6469. - Add contrib/torctl.in contributed by Glenn Fink.
  6470. - Implement the control-spec's SAVECONF command, to write your
  6471. configuration to torrc.
  6472. - Get cookie authentication for the controller closer to working.
  6473. - Include control-spec.txt in the tarball.
  6474. - When set_conf changes our server descriptor, upload a new copy.
  6475. But don't upload it too often if there are frequent changes.
  6476. - Document authentication config in man page, and document signals
  6477. we catch.
  6478. - Clean up confusing parts of man page and torrc.sample.
  6479. - Make expand_filename handle ~ and ~username.
  6480. - Use autoconf to enable largefile support where necessary. Use
  6481. ftello where available, since ftell can fail at 2GB.
  6482. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  6483. log more informatively.
  6484. - Give a slightly more useful output for "tor -h".
  6485. - Refuse application socks connections to port 0.
  6486. - Check clock skew for verified servers, but allow unverified
  6487. servers and clients to have any clock skew.
  6488. - Break DirFetchPostPeriod into:
  6489. - DirFetchPeriod for fetching full directory,
  6490. - StatusFetchPeriod for fetching running-routers,
  6491. - DirPostPeriod for posting server descriptor,
  6492. - RendPostPeriod for posting hidden service descriptors.
  6493. - Make sure the hidden service descriptors are at a random offset
  6494. from each other, to hinder linkability.
  6495. Changes in version 0.0.9pre5 - 2004-11-09
  6496. o Bugfixes on 0.0.9pre4:
  6497. - Fix a seg fault in unit tests (doesn't affect main program).
  6498. - Fix an assert bug where a hidden service provider would fail if
  6499. the first hop of his rendezvous circuit was down.
  6500. - Hidden service operators now correctly handle version 1 style
  6501. INTRODUCE1 cells (nobody generates them still, so not a critical
  6502. bug).
  6503. - If do_hup fails, actually notice.
  6504. - Handle more errnos from accept() without closing the listener.
  6505. Some OpenBSD machines were closing their listeners because
  6506. they ran out of file descriptors.
  6507. - Send resolve cells to exit routers that are running a new
  6508. enough version of the resolve code to work right.
  6509. - Better handling of winsock includes on non-MSV win32 compilers.
  6510. - Some people had wrapped their tor client/server in a script
  6511. that would restart it whenever it died. This did not play well
  6512. with our "shut down if your version is obsolete" code. Now people
  6513. don't fetch a new directory if their local cached version is
  6514. recent enough.
  6515. - Make our autogen.sh work on ksh as well as bash.
  6516. o Major Features:
  6517. - Hibernation: New config option "AccountingMaxKB" lets you
  6518. set how many KBytes per month you want to allow your server to
  6519. consume. Rather than spreading those bytes out evenly over the
  6520. month, we instead hibernate for some of the month and pop up
  6521. at a deterministic time, work until the bytes are consumed, then
  6522. hibernate again. Config option "MonthlyAccountingStart" lets you
  6523. specify which day of the month your billing cycle starts on.
  6524. - Control interface: a separate program can now talk to your
  6525. client/server over a socket, and get/set config options, receive
  6526. notifications of circuits and streams starting/finishing/dying,
  6527. bandwidth used, etc. The next step is to get some GUIs working.
  6528. Let us know if you want to help out. See doc/control-spec.txt .
  6529. - Ship a contrib/tor-control.py as an example script to interact
  6530. with the control port.
  6531. - "tor --hash-password zzyxz" will output a salted password for
  6532. use in authenticating to the control interface.
  6533. - New log format in config:
  6534. "Log minsev[-maxsev] stdout|stderr|syslog" or
  6535. "Log minsev[-maxsev] file /var/foo"
  6536. o Minor Features:
  6537. - DirPolicy config option, to let people reject incoming addresses
  6538. from their dirserver.
  6539. - "tor --list-fingerprint" will list your identity key fingerprint
  6540. and then exit.
  6541. - Add "pass" target for RedirectExit, to make it easier to break
  6542. out of a sequence of RedirectExit rules.
  6543. - Clients now generate a TLS cert too, in preparation for having
  6544. them act more like real nodes.
  6545. - Ship src/win32/ in the tarball, so people can use it to build.
  6546. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  6547. is broken.
  6548. - New "router-status" line in directory, to better bind each verified
  6549. nickname to its identity key.
  6550. - Deprecate unofficial config option abbreviations, and abbreviations
  6551. not on the command line.
  6552. - Add a pure-C tor-resolve implementation.
  6553. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  6554. 1024) file descriptors.
  6555. o Code security improvements, inspired by Ilja:
  6556. - Replace sprintf with snprintf. (I think they were all safe, but
  6557. hey.)
  6558. - Replace strcpy/strncpy with strlcpy in more places.
  6559. - Avoid strcat; use snprintf or strlcat instead.
  6560. - snprintf wrapper with consistent (though not C99) overflow behavior.
  6561. Changes in version 0.0.9pre4 - 2004-10-17
  6562. o Bugfixes on 0.0.9pre3:
  6563. - If the server doesn't specify an exit policy, use the real default
  6564. exit policy, not reject *:*.
  6565. - Ignore fascistfirewall when uploading/downloading hidden service
  6566. descriptors, since we go through Tor for those; and when using
  6567. an HttpProxy, since we assume it can reach them all.
  6568. - When looking for an authoritative dirserver, use only the ones
  6569. configured at boot. Don't bother looking in the directory.
  6570. - The rest of the fix for get_default_conf_file() on older win32.
  6571. - Make 'Routerfile' config option obsolete.
  6572. o Features:
  6573. - New 'MyFamily nick1,...' config option for a server to
  6574. specify other servers that shouldn't be used in the same circuit
  6575. with it. Only believed if nick1 also specifies us.
  6576. - New 'NodeFamily nick1,nick2,...' config option for a client to
  6577. specify nodes that it doesn't want to use in the same circuit.
  6578. - New 'Redirectexit pattern address:port' config option for a
  6579. server to redirect exit connections, e.g. to a local squid.
  6580. Changes in version 0.0.9pre3 - 2004-10-13
  6581. o Bugfixes on 0.0.8.1:
  6582. - Better torrc example lines for dirbindaddress and orbindaddress.
  6583. - Improved bounds checking on parsed ints (e.g. config options and
  6584. the ones we find in directories.)
  6585. - Better handling of size_t vs int, so we're more robust on 64
  6586. bit platforms.
  6587. - Fix the rest of the bug where a newly started OR would appear
  6588. as unverified even after we've added his fingerprint and hupped
  6589. the dirserver.
  6590. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  6591. close it without sending back an end. So 'connection refused'
  6592. would simply be ignored and the user would get no response.
  6593. o Bugfixes on 0.0.9pre2:
  6594. - Serving the cached-on-disk directory to people is bad. We now
  6595. provide no directory until we've fetched a fresh one.
  6596. - Workaround for bug on windows where cached-directories get crlf
  6597. corruption.
  6598. - Make get_default_conf_file() work on older windows too.
  6599. - If we write a *:* exit policy line in the descriptor, don't write
  6600. any more exit policy lines.
  6601. o Features:
  6602. - Use only 0.0.9pre1 and later servers for resolve cells.
  6603. - Make the dirservers file obsolete.
  6604. - Include a dir-signing-key token in directories to tell the
  6605. parsing entity which key is being used to sign.
  6606. - Remove the built-in bulky default dirservers string.
  6607. - New config option "Dirserver %s:%d [fingerprint]", which can be
  6608. repeated as many times as needed. If no dirservers specified,
  6609. default to moria1,moria2,tor26.
  6610. - Make moria2 advertise a dirport of 80, so people behind firewalls
  6611. will be able to get a directory.
  6612. - Http proxy support
  6613. - Dirservers translate requests for http://%s:%d/x to /x
  6614. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  6615. be routed through this host.
  6616. - Clients ask for /tor/x rather than /x for new enough dirservers.
  6617. This way we can one day coexist peacefully with apache.
  6618. - Clients specify a "Host: %s%d" http header, to be compatible
  6619. with more proxies, and so running squid on an exit node can work.
  6620. Changes in version 0.0.8.1 - 2004-10-13
  6621. o Bugfixes:
  6622. - Fix a seg fault that can be triggered remotely for Tor
  6623. clients/servers with an open dirport.
  6624. - Fix a rare assert trigger, where routerinfos for entries in
  6625. our cpath would expire while we're building the path.
  6626. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6627. - Fix a rare seg fault for people running hidden services on
  6628. intermittent connections.
  6629. - Fix a bug in parsing opt keywords with objects.
  6630. - Fix a stale pointer assert bug when a stream detaches and
  6631. reattaches.
  6632. - Fix a string format vulnerability (probably not exploitable)
  6633. in reporting stats locally.
  6634. - Fix an assert trigger: sometimes launching circuits can fail
  6635. immediately, e.g. because too many circuits have failed recently.
  6636. - Fix a compile warning on 64 bit platforms.
  6637. Changes in version 0.0.9pre2 - 2004-10-03
  6638. o Bugfixes:
  6639. - Make fetching a cached directory work for 64-bit platforms too.
  6640. - Make zlib.h a required header, not an optional header.
  6641. Changes in version 0.0.9pre1 - 2004-10-01
  6642. o Bugfixes:
  6643. - Stop using separate defaults for no-config-file and
  6644. empty-config-file. Now you have to explicitly turn off SocksPort,
  6645. if you don't want it open.
  6646. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6647. - Improve man page to mention more of the 0.0.8 features.
  6648. - Fix a rare seg fault for people running hidden services on
  6649. intermittent connections.
  6650. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  6651. happier.
  6652. - Fix more dns related bugs: send back resolve_failed and end cells
  6653. more reliably when the resolve fails, rather than closing the
  6654. circuit and then trying to send the cell. Also attach dummy resolve
  6655. connections to a circuit *before* calling dns_resolve(), to fix
  6656. a bug where cached answers would never be sent in RESOLVED cells.
  6657. - When we run out of disk space, or other log writing error, don't
  6658. crash. Just stop logging to that log and continue.
  6659. - We were starting to daemonize before we opened our logs, so if
  6660. there were any problems opening logs, we would complain to stderr,
  6661. which wouldn't work, and then mysteriously exit.
  6662. - Fix a rare bug where sometimes a verified OR would connect to us
  6663. before he'd uploaded his descriptor, which would cause us to
  6664. assign conn->nickname as though he's unverified. Now we look through
  6665. the fingerprint list to see if he's there.
  6666. - Fix a rare assert trigger, where routerinfos for entries in
  6667. our cpath would expire while we're building the path.
  6668. o Features:
  6669. - Clients can ask dirservers for /dir.z to get a compressed version
  6670. of the directory. Only works for servers running 0.0.9, of course.
  6671. - Make clients cache directories and use them to seed their router
  6672. lists at startup. This means clients have a datadir again.
  6673. - Configuration infrastructure support for warning on obsolete
  6674. options.
  6675. - Respond to content-encoding headers by trying to uncompress as
  6676. appropriate.
  6677. - Reply with a deflated directory when a client asks for "dir.z".
  6678. We could use allow-encodings instead, but allow-encodings isn't
  6679. specified in HTTP 1.0.
  6680. - Raise the max dns workers from 50 to 100.
  6681. - Discourage people from setting their dirfetchpostperiod more often
  6682. than once per minute.
  6683. - Protect dirservers from overzealous descriptor uploading -- wait
  6684. 10 seconds after directory gets dirty, before regenerating.
  6685. Changes in version 0.0.8 - 2004-08-25
  6686. o Port it to SunOS 5.9 / Athena
  6687. Changes in version 0.0.8rc2 - 2004-08-20
  6688. o Make it compile on cygwin again.
  6689. o When picking unverified routers, skip those with low uptime and/or
  6690. low bandwidth, depending on what properties you care about.
  6691. Changes in version 0.0.8rc1 - 2004-08-18
  6692. o Changes from 0.0.7.3:
  6693. - Bugfixes:
  6694. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  6695. don't put it into the client dns cache.
  6696. - If a begin failed due to exit policy, but we believe the IP address
  6697. should have been allowed, switch that router to exitpolicy reject *:*
  6698. until we get our next directory.
  6699. - Features:
  6700. - Clients choose nodes proportional to advertised bandwidth.
  6701. - Avoid using nodes with low uptime as introduction points.
  6702. - Handle servers with dynamic IP addresses: don't replace
  6703. options->Address with the resolved one at startup, and
  6704. detect our address right before we make a routerinfo each time.
  6705. - 'FascistFirewall' option to pick dirservers and ORs on specific
  6706. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  6707. which ports are open. (Defaults to 80,443)
  6708. - Be more aggressive about trying to make circuits when the network
  6709. has changed (e.g. when you unsuspend your laptop).
  6710. - Check for time skew on http headers; report date in response to
  6711. "GET /".
  6712. - If the entrynode config line has only one node, don't pick it as
  6713. an exitnode.
  6714. - Add strict{entry|exit}nodes config options. If set to 1, then
  6715. we refuse to build circuits that don't include the specified entry
  6716. or exit nodes.
  6717. - OutboundBindAddress config option, to bind to a specific
  6718. IP address for outgoing connect()s.
  6719. - End truncated log entries (e.g. directories) with "[truncated]".
  6720. o Patches to 0.0.8preX:
  6721. - Bugfixes:
  6722. - Patches to compile and run on win32 again (maybe)?
  6723. - Fix crash when looking for ~/.torrc with no $HOME set.
  6724. - Fix a race bug in the unit tests.
  6725. - Handle verified/unverified name collisions better when new
  6726. routerinfo's arrive in a directory.
  6727. - Sometimes routers were getting entered into the stats before
  6728. we'd assigned their identity_digest. Oops.
  6729. - Only pick and establish intro points after we've gotten a
  6730. directory.
  6731. - Features:
  6732. - AllowUnverifiedNodes config option to let circuits choose no-name
  6733. routers in entry,middle,exit,introduction,rendezvous positions.
  6734. Allow middle and rendezvous positions by default.
  6735. - Add a man page for tor-resolve.
  6736. Changes in version 0.0.7.3 - 2004-08-12
  6737. o Stop dnsworkers from triggering an assert failure when you
  6738. ask them to resolve the host "".
  6739. Changes in version 0.0.8pre3 - 2004-08-09
  6740. o Changes from 0.0.7.2:
  6741. - Allow multiple ORs with same nickname in routerlist -- now when
  6742. people give us one identity key for a nickname, then later
  6743. another, we don't constantly complain until the first expires.
  6744. - Remember used bandwidth (both in and out), and publish 15-minute
  6745. snapshots for the past day into our descriptor.
  6746. - You can now fetch $DIRURL/running-routers to get just the
  6747. running-routers line, not the whole descriptor list. (But
  6748. clients don't use this yet.)
  6749. - When people mistakenly use Tor as an http proxy, point them
  6750. at the tor-doc.html rather than the INSTALL.
  6751. - Remove our mostly unused -- and broken -- hex_encode()
  6752. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  6753. for pointing out this bug.)
  6754. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  6755. fewer problems with people using the wrong key.
  6756. - Change the default exit policy to reject the default edonkey,
  6757. kazaa, gnutella ports.
  6758. - Add replace_file() to util.[ch] to handle win32's rename().
  6759. o Changes from 0.0.8preX:
  6760. - Fix two bugs in saving onion keys to disk when rotating, so
  6761. hopefully we'll get fewer people using old onion keys.
  6762. - Fix an assert error that was making SocksPolicy not work.
  6763. - Be willing to expire routers that have an open dirport -- it's
  6764. just the authoritative dirservers we want to not forget.
  6765. - Reject tor-resolve requests for .onion addresses early, so we
  6766. don't build a whole rendezvous circuit and then fail.
  6767. - When you're warning a server that he's unverified, don't cry
  6768. wolf unpredictably.
  6769. - Fix a race condition: don't try to extend onto a connection
  6770. that's still handshaking.
  6771. - For servers in clique mode, require the conn to be open before
  6772. you'll choose it for your path.
  6773. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  6774. end relay cell, etc.
  6775. - Measure bandwidth capacity over the last 24 hours, not just 12
  6776. - Bugfix: authoritative dirservers were making and signing a new
  6777. directory for each client, rather than reusing the cached one.
  6778. Changes in version 0.0.8pre2 - 2004-08-04
  6779. o Changes from 0.0.7.2:
  6780. - Security fixes:
  6781. - Check directory signature _before_ you decide whether you're
  6782. you're running an obsolete version and should exit.
  6783. - Check directory signature _before_ you parse the running-routers
  6784. list to decide who's running or verified.
  6785. - Bugfixes and features:
  6786. - Check return value of fclose while writing to disk, so we don't
  6787. end up with broken files when servers run out of disk space.
  6788. - Log a warning if the user uses an unsafe socks variant, so people
  6789. are more likely to learn about privoxy or socat.
  6790. - Dirservers now include RFC1123-style dates in the HTTP headers,
  6791. which one day we will use to better detect clock skew.
  6792. o Changes from 0.0.8pre1:
  6793. - Make it compile without warnings again on win32.
  6794. - Log a warning if you're running an unverified server, to let you
  6795. know you might want to get it verified.
  6796. - Only pick a default nickname if you plan to be a server.
  6797. Changes in version 0.0.8pre1 - 2004-07-23
  6798. o Bugfixes:
  6799. - Made our unit tests compile again on OpenBSD 3.5, and tor
  6800. itself compile again on OpenBSD on a sparc64.
  6801. - We were neglecting milliseconds when logging on win32, so
  6802. everything appeared to happen at the beginning of each second.
  6803. o Protocol changes:
  6804. - 'Extend' relay cell payloads now include the digest of the
  6805. intended next hop's identity key. Now we can verify that we're
  6806. extending to the right router, and also extend to routers we
  6807. hadn't heard of before.
  6808. o Features:
  6809. - Tor nodes can now act as relays (with an advertised ORPort)
  6810. without being manually verified by the dirserver operators.
  6811. - Uploaded descriptors of unverified routers are now accepted
  6812. by the dirservers, and included in the directory.
  6813. - Verified routers are listed by nickname in the running-routers
  6814. list; unverified routers are listed as "$<fingerprint>".
  6815. - We now use hash-of-identity-key in most places rather than
  6816. nickname or addr:port, for improved security/flexibility.
  6817. - To avoid Sybil attacks, paths still use only verified servers.
  6818. But now we have a chance to play around with hybrid approaches.
  6819. - Nodes track bandwidth usage to estimate capacity (not used yet).
  6820. - ClientOnly option for nodes that never want to become servers.
  6821. - Directory caching.
  6822. - "AuthoritativeDir 1" option for the official dirservers.
  6823. - Now other nodes (clients and servers) will cache the latest
  6824. directory they've pulled down.
  6825. - They can enable their DirPort to serve it to others.
  6826. - Clients will pull down a directory from any node with an open
  6827. DirPort, and check the signature/timestamp correctly.
  6828. - Authoritative dirservers now fetch directories from other
  6829. authdirservers, to stay better synced.
  6830. - Running-routers list tells who's down also, along with noting
  6831. if they're verified (listed by nickname) or unverified (listed
  6832. by hash-of-key).
  6833. - Allow dirservers to serve running-router list separately.
  6834. This isn't used yet.
  6835. - ORs connect-on-demand to other ORs
  6836. - If you get an extend cell to an OR you're not connected to,
  6837. connect, handshake, and forward the create cell.
  6838. - The authoritative dirservers stay connected to everybody,
  6839. and everybody stays connected to 0.0.7 servers, but otherwise
  6840. clients/servers expire unused connections after 5 minutes.
  6841. - When servers get a sigint, they delay 30 seconds (refusing new
  6842. connections) then exit. A second sigint causes immediate exit.
  6843. - File and name management:
  6844. - Look for .torrc if no CONFDIR "torrc" is found.
  6845. - If no datadir is defined, then choose, make, and secure ~/.tor
  6846. as datadir.
  6847. - If torrc not found, exitpolicy reject *:*.
  6848. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  6849. - If no nickname is defined, derive default from hostname.
  6850. - Rename secret key files, e.g. identity.key -> secret_id_key,
  6851. to discourage people from mailing their identity key to tor-ops.
  6852. - Refuse to build a circuit before the directory has arrived --
  6853. it won't work anyway, since you won't know the right onion keys
  6854. to use.
  6855. - Try other dirservers immediately if the one you try is down. This
  6856. should tolerate down dirservers better now.
  6857. - Parse tor version numbers so we can do an is-newer-than check
  6858. rather than an is-in-the-list check.
  6859. - New socks command 'resolve', to let us shim gethostbyname()
  6860. locally.
  6861. - A 'tor_resolve' script to access the socks resolve functionality.
  6862. - A new socks-extensions.txt doc file to describe our
  6863. interpretation and extensions to the socks protocols.
  6864. - Add a ContactInfo option, which gets published in descriptor.
  6865. - Publish OR uptime in descriptor (and thus in directory) too.
  6866. - Write tor version at the top of each log file
  6867. - New docs in the tarball:
  6868. - tor-doc.html.
  6869. - Document that you should proxy your SSL traffic too.
  6870. Changes in version 0.0.7.2 - 2004-07-07
  6871. o A better fix for the 0.0.0.0 problem, that will hopefully
  6872. eliminate the remaining related assertion failures.
  6873. Changes in version 0.0.7.1 - 2004-07-04
  6874. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  6875. since internally we use 0.0.0.0 to signify "not yet resolved".
  6876. Changes in version 0.0.7 - 2004-06-07
  6877. o Updated the man page to reflect the new features.
  6878. Changes in version 0.0.7rc2 - 2004-06-06
  6879. o Changes from 0.0.7rc1:
  6880. - Make it build on Win32 again.
  6881. o Changes from 0.0.6.2:
  6882. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  6883. settings too.
  6884. Changes in version 0.0.7rc1 - 2004-06-02
  6885. o Bugfixes:
  6886. - On sighup, we were adding another log without removing the first
  6887. one. So log messages would get duplicated n times for n sighups.
  6888. - Several cases of using a connection after we'd freed it. The
  6889. problem was that connections that are pending resolve are in both
  6890. the pending_resolve tree, and also the circuit's resolving_streams
  6891. list. When you want to remove one, you must remove it from both.
  6892. - Fix a double-mark-for-close where an end cell arrived for a
  6893. resolving stream, and then the resolve failed.
  6894. - Check directory signatures based on name of signer, not on whom
  6895. we got the directory from. This will let us cache directories more
  6896. easily.
  6897. o Features:
  6898. - Crank up some of our constants to handle more users.
  6899. Changes in version 0.0.7pre1 - 2004-06-02
  6900. o Fixes for crashes and other obnoxious bugs:
  6901. - Fix an epipe bug: sometimes when directory connections failed
  6902. to connect, we would give them a chance to flush before closing
  6903. them.
  6904. - When we detached from a circuit because of resolvefailed, we
  6905. would immediately try the same circuit twice more, and then
  6906. give up on the resolve thinking we'd tried three different
  6907. exit nodes.
  6908. - Limit the number of intro circuits we'll attempt to build for a
  6909. hidden service per 15-minute period.
  6910. - Check recommended-software string *early*, before actually parsing
  6911. the directory. Thus we can detect an obsolete version and exit,
  6912. even if the new directory format doesn't parse.
  6913. o Fixes for security bugs:
  6914. - Remember which nodes are dirservers when you startup, and if a
  6915. random OR enables his dirport, don't automatically assume he's
  6916. a trusted dirserver.
  6917. o Other bugfixes:
  6918. - Directory connections were asking the wrong poll socket to
  6919. start writing, and not asking themselves to start writing.
  6920. - When we detached from a circuit because we sent a begin but
  6921. didn't get a connected, we would use it again the first time;
  6922. but after that we would correctly switch to a different one.
  6923. - Stop warning when the first onion decrypt attempt fails; they
  6924. will sometimes legitimately fail now that we rotate keys.
  6925. - Override unaligned-access-ok check when $host_cpu is ia64 or
  6926. arm. Apparently they allow it but the kernel whines.
  6927. - Dirservers try to reconnect periodically too, in case connections
  6928. have failed.
  6929. - Fix some memory leaks in directory servers.
  6930. - Allow backslash in Win32 filenames.
  6931. - Made Tor build complain-free on FreeBSD, hopefully without
  6932. breaking other BSD builds. We'll see.
  6933. o Features:
  6934. - Doxygen markup on all functions and global variables.
  6935. - Make directory functions update routerlist, not replace it. So
  6936. now directory disagreements are not so critical a problem.
  6937. - Remove the upper limit on number of descriptors in a dirserver's
  6938. directory (not that we were anywhere close).
  6939. - Allow multiple logfiles at different severity ranges.
  6940. - Allow *BindAddress to specify ":port" rather than setting *Port
  6941. separately. Allow multiple instances of each BindAddress config
  6942. option, so you can bind to multiple interfaces if you want.
  6943. - Allow multiple exit policy lines, which are processed in order.
  6944. Now we don't need that huge line with all the commas in it.
  6945. - Enable accept/reject policies on SOCKS connections, so you can bind
  6946. to 0.0.0.0 but still control who can use your OP.
  6947. Changes in version 0.0.6.2 - 2004-05-16
  6948. o Our integrity-checking digest was checking only the most recent cell,
  6949. not the previous cells like we'd thought.
  6950. Thanks to Stefan Mark for finding the flaw!
  6951. Changes in version 0.0.6.1 - 2004-05-06
  6952. o Fix two bugs in our AES counter-mode implementation (this affected
  6953. onion-level stream encryption, but not TLS-level). It turns
  6954. out we were doing something much more akin to a 16-character
  6955. polyalphabetic cipher. Oops.
  6956. Thanks to Stefan Mark for finding the flaw!
  6957. o Retire moria3 as a directory server, and add tor26 as a directory
  6958. server.
  6959. Changes in version 0.0.6 - 2004-05-02
  6960. [version bump only]
  6961. Changes in version 0.0.6rc4 - 2004-05-01
  6962. o Update the built-in dirservers list to use the new directory format
  6963. o Fix a rare seg fault: if a node offering a hidden service attempts
  6964. to build a circuit to Alice's rendezvous point and fails before it
  6965. reaches the last hop, it retries with a different circuit, but
  6966. then dies.
  6967. o Handle windows socket errors correctly.
  6968. Changes in version 0.0.6rc3 - 2004-04-28
  6969. o Don't expire non-general excess circuits (if we had enough
  6970. circuits open, we were expiring rendezvous circuits -- even
  6971. when they had a stream attached. oops.)
  6972. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  6973. o Better debugging for tls errors
  6974. o Some versions of openssl have an SSL_pending function that erroneously
  6975. returns bytes when there is a non-application record pending.
  6976. o Set Content-Type on the directory and hidserv descriptor.
  6977. o Remove IVs from cipher code, since AES-ctr has none.
  6978. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  6979. o We were using an array of length zero in a few places.
  6980. o win32's gethostbyname can't resolve an IP to an IP.
  6981. o win32's close can't close a socket.
  6982. Changes in version 0.0.6rc2 - 2004-04-26
  6983. o Fix a bug where we were closing tls connections intermittently.
  6984. It turns out openssl keeps its errors around -- so if an error
  6985. happens, and you don't ask about it, and then another openssl
  6986. operation happens and succeeds, and you ask if there was an error,
  6987. it tells you about the first error. Fun fun.
  6988. o Fix a bug that's been lurking since 27 may 03 (!)
  6989. When passing back a destroy cell, we would use the wrong circ id.
  6990. 'Mostly harmless', but still worth fixing.
  6991. o Since we don't support truncateds much, don't bother sending them;
  6992. just close the circ.
  6993. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  6994. o don't crash if a conn that sent a begin has suddenly lost its circuit
  6995. (this was quite rare).
  6996. Changes in version 0.0.6rc1 - 2004-04-25
  6997. o We now rotate link (tls context) keys and onion keys.
  6998. o CREATE cells now include oaep padding, so you can tell
  6999. if you decrypted them correctly.
  7000. o Add bandwidthburst to server descriptor.
  7001. o Directories now say which dirserver signed them.
  7002. o Use a tor_assert macro that logs failed assertions too.
  7003. Changes in version 0.0.6pre5 - 2004-04-18
  7004. o changes from 0.0.6pre4:
  7005. - make tor build on broken freebsd 5.2 installs
  7006. - fix a failed assert when you try an intro point, get a nack, and try
  7007. a second one and it works.
  7008. - when alice uses a port that the hidden service doesn't accept,
  7009. it now sends back an end cell (denied by exit policy). otherwise
  7010. alice would just have to wait to time out.
  7011. - fix another rare bug: when we had tried all the intro
  7012. points for a hidden service, we fetched the descriptor
  7013. again, but we left our introcirc thinking it had already
  7014. sent an intro, so it kept waiting for a response...
  7015. - bugfix: when you sleep your hidden-service laptop, as soon
  7016. as it wakes up it tries to upload a service descriptor, but
  7017. socketpair fails for some reason (localhost not up yet?).
  7018. now we simply give up on that upload, and we'll try again later.
  7019. i'd still like to find the bug though.
  7020. - if an intro circ waiting for an ack dies before getting one, then
  7021. count it as a nack
  7022. - we were reusing stale service descriptors and refetching usable
  7023. ones. oops.
  7024. Changes in version 0.0.6pre4 - 2004-04-14
  7025. o changes from 0.0.6pre3:
  7026. - when bob fails to connect to the rendezvous point, and his
  7027. circ didn't fail because of the rendezvous point itself, then
  7028. he retries a couple of times
  7029. - we expire introduction and rendezvous circs more thoroughly
  7030. (sometimes they were hanging around forever)
  7031. - we expire unattached rendezvous streams that have been around
  7032. too long (they were sticking around forever).
  7033. - fix a measly fencepost error that was crashing everybody with
  7034. a strict glibc.
  7035. Changes in version 0.0.6pre3 - 2004-04-14
  7036. o changes from 0.0.6pre2:
  7037. - make hup work again
  7038. - fix some memory leaks for dirservers
  7039. - allow more skew in rendezvous descriptor timestamps, to help
  7040. handle people like blanu who don't know what time it is
  7041. - normal circs are 3 hops, but some rend/intro circs are 4, if
  7042. the initiator doesn't get to choose the last hop
  7043. - send acks for introductions, so alice can know whether to try
  7044. again
  7045. - bob publishes intro points more correctly
  7046. o changes from 0.0.5:
  7047. - fix an assert trigger that's been plaguing us since the days
  7048. of 0.0.2prexx (thanks weasel!)
  7049. - retry stream correctly when we fail to connect because of
  7050. exit-policy-reject (should try another) or can't-resolve-address
  7051. (also should try another, because dns on random internet servers
  7052. is flaky).
  7053. - when we hup a dirserver and we've *removed* a server from the
  7054. approved-routers list, now we remove that server from the
  7055. in-memory directories too
  7056. Changes in version 0.0.6pre2 - 2004-04-08
  7057. o We fixed our base32 implementation. Now it works on all architectures.
  7058. Changes in version 0.0.6pre1 - 2004-04-08
  7059. o Features:
  7060. - Hidden services and rendezvous points are implemented. Go to
  7061. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7062. hidden services. (This only works via a socks4a proxy such as
  7063. Privoxy, and currently it's quite slow.)
  7064. Changes in version 0.0.5 - 2004-03-30
  7065. [version bump only]
  7066. Changes in version 0.0.5rc3 - 2004-03-29
  7067. o Install torrc as torrc.sample -- we no longer clobber your
  7068. torrc. (Woo!)
  7069. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7070. o Add in a 'notice' log level for things the operator should hear
  7071. but that aren't warnings
  7072. Changes in version 0.0.5rc2 - 2004-03-29
  7073. o Hold socks connection open until reply is flushed (if possible)
  7074. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7075. the dns farm to do it.
  7076. o Fix c99 aliasing warnings in rephist.c
  7077. o Don't include server descriptors that are older than 24 hours in the
  7078. directory.
  7079. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7080. rather than seeing the 60s timeout and assuming the flush had failed.
  7081. o Clean automake droppings from the cvs repository
  7082. Changes in version 0.0.5rc1 - 2004-03-28
  7083. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  7084. o Only build circuits after we've fetched the directory: clients were
  7085. using only the directory servers before they'd fetched a directory.
  7086. This also means longer startup time; so it goes.
  7087. o Fix an assert trigger where an OP would fail to handshake, and we'd
  7088. expect it to have a nickname.
  7089. o Work around a tsocks bug: do a socks reject when AP connection dies
  7090. early, else tsocks goes into an infinite loop.
  7091. Changes in version 0.0.4 - 2004-03-26
  7092. o When connecting to a dirserver or OR and the network is down,
  7093. we would crash.
  7094. Changes in version 0.0.3 - 2004-03-26
  7095. o Warn and fail if server chose a nickname with illegal characters
  7096. o Port to Solaris and Sparc:
  7097. - include missing header fcntl.h
  7098. - have autoconf find -lsocket -lnsl automatically
  7099. - deal with hardware word alignment
  7100. - make uname() work (solaris has a different return convention)
  7101. - switch from using signal() to sigaction()
  7102. o Preliminary work on reputation system:
  7103. - Keep statistics on success/fail of connect attempts; they're published
  7104. by kill -USR1 currently.
  7105. - Add a RunTesting option to try to learn link state by creating test
  7106. circuits, even when SocksPort is off.
  7107. - Remove unused open circuits when there are too many.
  7108. Changes in version 0.0.2 - 2004-03-19
  7109. - Include strlcpy and strlcat for safer string ops
  7110. - define INADDR_NONE so we compile (but still not run) on solaris
  7111. Changes in version 0.0.2pre27 - 2004-03-14
  7112. o Bugfixes:
  7113. - Allow internal tor networks (we were rejecting internal IPs,
  7114. now we allow them if they're set explicitly).
  7115. - And fix a few endian issues.
  7116. Changes in version 0.0.2pre26 - 2004-03-14
  7117. o New features:
  7118. - If a stream times out after 15s without a connected cell, don't
  7119. try that circuit again: try a new one.
  7120. - Retry streams at most 4 times. Then give up.
  7121. - When a dirserver gets a descriptor from an unknown router, it
  7122. logs its fingerprint (so the dirserver operator can choose to
  7123. accept it even without mail from the server operator).
  7124. - Inform unapproved servers when we reject their descriptors.
  7125. - Make tor build on Windows again. It works as a client, who knows
  7126. about as a server.
  7127. - Clearer instructions in the torrc for how to set up a server.
  7128. - Be more efficient about reading fd's when our global token bucket
  7129. (used for rate limiting) becomes empty.
  7130. o Bugfixes:
  7131. - Stop asserting that computers always go forward in time. It's
  7132. simply not true.
  7133. - When we sent a cell (e.g. destroy) and then marked an OR connection
  7134. expired, we might close it before finishing a flush if the other
  7135. side isn't reading right then.
  7136. - Don't allow dirservers to start if they haven't defined
  7137. RecommendedVersions
  7138. - We were caching transient dns failures. Oops.
  7139. - Prevent servers from publishing an internal IP as their address.
  7140. - Address a strcat vulnerability in circuit.c
  7141. Changes in version 0.0.2pre25 - 2004-03-04
  7142. o New features:
  7143. - Put the OR's IP in its router descriptor, not its fqdn. That way
  7144. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  7145. e.g. poblano.
  7146. o Bugfixes:
  7147. - If the user typed in an address that didn't resolve, the server
  7148. crashed.
  7149. Changes in version 0.0.2pre24 - 2004-03-03
  7150. o Bugfixes:
  7151. - Fix an assertion failure in dns.c, where we were trying to dequeue
  7152. a pending dns resolve even if it wasn't pending
  7153. - Fix a spurious socks5 warning about still trying to write after the
  7154. connection is finished.
  7155. - Hold certain marked_for_close connections open until they're finished
  7156. flushing, rather than losing bytes by closing them too early.
  7157. - Correctly report the reason for ending a stream
  7158. - Remove some duplicate calls to connection_mark_for_close
  7159. - Put switch_id and start_daemon earlier in the boot sequence, so it
  7160. will actually try to chdir() to options.DataDirectory
  7161. - Make 'make test' exit(1) if a test fails; fix some unit tests
  7162. - Make tor fail when you use a config option it doesn't know about,
  7163. rather than warn and continue.
  7164. - Make --version work
  7165. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  7166. Changes in version 0.0.2pre23 - 2004-02-29
  7167. o New features:
  7168. - Print a statement when the first circ is finished, so the user
  7169. knows it's working.
  7170. - If a relay cell is unrecognized at the end of the circuit,
  7171. send back a destroy. (So attacks to mutate cells are more
  7172. clearly thwarted.)
  7173. - New config option 'excludenodes' to avoid certain nodes for circuits.
  7174. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  7175. so you can collect coredumps there.
  7176. o Bugfixes:
  7177. - Fix a bug in tls flushing where sometimes data got wedged and
  7178. didn't flush until more data got sent. Hopefully this bug was
  7179. a big factor in the random delays we were seeing.
  7180. - Make 'connected' cells include the resolved IP, so the client
  7181. dns cache actually gets populated.
  7182. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  7183. - When we time-out on a stream and detach from the circuit, send an
  7184. end cell down it first.
  7185. - Only warn about an unknown router (in exitnodes, entrynodes,
  7186. excludenodes) after we've fetched a directory.
  7187. Changes in version 0.0.2pre22 - 2004-02-26
  7188. o New features:
  7189. - Servers publish less revealing uname information in descriptors.
  7190. - More memory tracking and assertions, to crash more usefully when
  7191. errors happen.
  7192. - If the default torrc isn't there, just use some default defaults.
  7193. Plus provide an internal dirservers file if they don't have one.
  7194. - When the user tries to use Tor as an http proxy, give them an http
  7195. 501 failure explaining that we're a socks proxy.
  7196. - Dump a new router.desc on hup, to help confused people who change
  7197. their exit policies and then wonder why router.desc doesn't reflect
  7198. it.
  7199. - Clean up the generic tor.sh init script that we ship with.
  7200. o Bugfixes:
  7201. - If the exit stream is pending on the resolve, and a destroy arrives,
  7202. then the stream wasn't getting removed from the pending list. I
  7203. think this was the one causing recent server crashes.
  7204. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  7205. - When it couldn't resolve any dirservers, it was useless from then on.
  7206. Now it reloads the RouterFile (or default dirservers) if it has no
  7207. dirservers.
  7208. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  7209. many users don't even *have* a /usr/local/sbin/.
  7210. Changes in version 0.0.2pre21 - 2004-02-18
  7211. o New features:
  7212. - There's a ChangeLog file that actually reflects the changelog.
  7213. - There's a 'torify' wrapper script, with an accompanying
  7214. tor-tsocks.conf, that simplifies the process of using tsocks for
  7215. tor. It even has a man page.
  7216. - The tor binary gets installed to sbin rather than bin now.
  7217. - Retry streams where the connected cell hasn't arrived in 15 seconds
  7218. - Clean up exit policy handling -- get the default out of the torrc,
  7219. so we can update it without forcing each server operator to fix
  7220. his/her torrc.
  7221. - Allow imaps and pop3s in default exit policy
  7222. o Bugfixes:
  7223. - Prevent picking middleman nodes as the last node in the circuit
  7224. Changes in version 0.0.2pre20 - 2004-01-30
  7225. o New features:
  7226. - We now have a deb package, and it's in debian unstable. Go to
  7227. it, apt-getters. :)
  7228. - I've split the TotalBandwidth option into BandwidthRate (how many
  7229. bytes per second you want to allow, long-term) and
  7230. BandwidthBurst (how many bytes you will allow at once before the cap
  7231. kicks in). This better token bucket approach lets you, say, set
  7232. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  7233. performance while not exceeding your monthly bandwidth quota.
  7234. - Push out a tls record's worth of data once you've got it, rather
  7235. than waiting until you've read everything waiting to be read. This
  7236. may improve performance by pipelining better. We'll see.
  7237. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  7238. from failed circuits (if they haven't been connected yet) and attach
  7239. to new ones.
  7240. - Expire old streams that haven't managed to connect. Some day we'll
  7241. have them reattach to new circuits instead.
  7242. o Bugfixes:
  7243. - Fix several memory leaks that were causing servers to become bloated
  7244. after a while.
  7245. - Fix a few very rare assert triggers. A few more remain.
  7246. - Setuid to User _before_ complaining about running as root.
  7247. Changes in version 0.0.2pre19 - 2004-01-07
  7248. o Bugfixes:
  7249. - Fix deadlock condition in dns farm. We were telling a child to die by
  7250. closing the parent's file descriptor to him. But newer children were
  7251. inheriting the open file descriptor from the parent, and since they
  7252. weren't closing it, the socket never closed, so the child never read
  7253. eof, so he never knew to exit. Similarly, dns workers were holding
  7254. open other sockets, leading to all sorts of chaos.
  7255. - New cleaner daemon() code for forking and backgrounding.
  7256. - If you log to a file, it now prints an entry at the top of the
  7257. logfile so you know it's working.
  7258. - The onionskin challenge length was 30 bytes longer than necessary.
  7259. - Started to patch up the spec so it's not quite so out of date.
  7260. Changes in version 0.0.2pre18 - 2004-01-02
  7261. o Bugfixes:
  7262. - Fix endian issues with the 'integrity' field in the relay header.
  7263. - Fix a potential bug where connections in state
  7264. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  7265. Changes in version 0.0.2pre17 - 2003-12-30
  7266. o Bugfixes:
  7267. - Made --debuglogfile (or any second log file, actually) work.
  7268. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  7269. adversary could force us into an infinite loop.
  7270. o Features:
  7271. - Each onionskin handshake now includes a hash of the computed key,
  7272. to prove the server's identity and help perfect forward secrecy.
  7273. - Changed cell size from 256 to 512 bytes (working toward compatibility
  7274. with MorphMix).
  7275. - Changed cell length to 2 bytes, and moved it to the relay header.
  7276. - Implemented end-to-end integrity checking for the payloads of
  7277. relay cells.
  7278. - Separated streamid from 'recognized' (otherwise circuits will get
  7279. messed up when we try to have streams exit from the middle). We
  7280. use the integrity-checking to confirm that a cell is addressed to
  7281. this hop.
  7282. - Randomize the initial circid and streamid values, so an adversary who
  7283. breaks into a node can't learn how many circuits or streams have
  7284. been made so far.
  7285. Changes in version 0.0.2pre16 - 2003-12-14
  7286. o Bugfixes:
  7287. - Fixed a bug that made HUP trigger an assert
  7288. - Fixed a bug where a circuit that immediately failed wasn't being
  7289. counted as a failed circuit in counting retries.
  7290. o Features:
  7291. - Now we close the circuit when we get a truncated cell: otherwise we're
  7292. open to an anonymity attack where a bad node in the path truncates
  7293. the circuit and then we open streams at him.
  7294. - Add port ranges to exit policies
  7295. - Add a conservative default exit policy
  7296. - Warn if you're running tor as root
  7297. - on HUP, retry OR connections and close/rebind listeners
  7298. - options.EntryNodes: try these nodes first when picking the first node
  7299. - options.ExitNodes: if your best choices happen to include any of
  7300. your preferred exit nodes, you choose among just those preferred
  7301. exit nodes.
  7302. - options.ExcludedNodes: nodes that are never picked in path building
  7303. Changes in version 0.0.2pre15 - 2003-12-03
  7304. o Robustness and bugfixes:
  7305. - Sometimes clients would cache incorrect DNS resolves, which would
  7306. really screw things up.
  7307. - An OP that goes offline would slowly leak all its sockets and stop
  7308. working.
  7309. - A wide variety of bugfixes in exit node selection, exit policy
  7310. handling, and processing pending streams when a new circuit is
  7311. established.
  7312. - Pick nodes for a path only from those the directory says are up
  7313. - Choose randomly from all running dirservers, not always the first one
  7314. - Increase allowed http header size for directory fetch.
  7315. - Stop writing to stderr (if we're daemonized it will be closed).
  7316. - Enable -g always, so cores will be more useful to me.
  7317. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  7318. o Documentation:
  7319. - Wrote a man page. It lists commonly used options.
  7320. o Configuration:
  7321. - Change default loglevel to warn.
  7322. - Make PidFile default to null rather than littering in your CWD.
  7323. - OnionRouter config option is now obsolete. Instead it just checks
  7324. ORPort>0.
  7325. - Moved to a single unified torrc file for both clients and servers.
  7326. Changes in version 0.0.2pre14 - 2003-11-29
  7327. o Robustness and bugfixes:
  7328. - Force the admin to make the DataDirectory himself
  7329. - to get ownership/permissions right
  7330. - so clients no longer make a DataDirectory and then never use it
  7331. - fix bug where a client who was offline for 45 minutes would never
  7332. pull down a directory again
  7333. - fix (or at least hide really well) the dns assert bug that was
  7334. causing server crashes
  7335. - warnings and improved robustness wrt clockskew for certs
  7336. - use the native daemon(3) to daemonize, when available
  7337. - exit if bind() fails
  7338. - exit if neither socksport nor orport is defined
  7339. - include our own tor_timegm (Win32 doesn't have its own)
  7340. - bugfix for win32 with lots of connections
  7341. - fix minor bias in PRNG
  7342. - make dirserver more robust to corrupt cached directory
  7343. o Documentation:
  7344. - Wrote the design document (woo)
  7345. o Circuit building and exit policies:
  7346. - Circuits no longer try to use nodes that the directory has told them
  7347. are down.
  7348. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  7349. bitcounts (18.0.0.0/8).
  7350. - Make AP connections standby for a circuit if no suitable circuit
  7351. exists, rather than failing
  7352. - Circuits choose exit node based on addr/port, exit policies, and
  7353. which AP connections are standing by
  7354. - Bump min pathlen from 2 to 3
  7355. - Relay end cells have a payload to describe why the stream ended.
  7356. - If the stream failed because of exit policy, try again with a new
  7357. circuit.
  7358. - Clients have a dns cache to remember resolved addresses.
  7359. - Notice more quickly when we have no working circuits
  7360. o Configuration:
  7361. - APPort is now called SocksPort
  7362. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  7363. where to bind
  7364. - RecommendedVersions is now a config variable rather than
  7365. hardcoded (for dirservers)
  7366. - Reloads config on HUP
  7367. - Usage info on -h or --help
  7368. - If you set User and Group config vars, it'll setu/gid to them.
  7369. Changes in version 0.0.2pre13 - 2003-10-19
  7370. o General stability:
  7371. - SSL_write no longer fails when it returns WANTWRITE and the number
  7372. of bytes in the buf has changed by the next SSL_write call.
  7373. - Fix segfault fetching directory when network is down
  7374. - Fix a variety of minor memory leaks
  7375. - Dirservers reload the fingerprints file on HUP, so I don't have
  7376. to take down the network when I approve a new router
  7377. - Default server config file has explicit Address line to specify fqdn
  7378. o Buffers:
  7379. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  7380. - Make listener connections not ever alloc bufs
  7381. o Autoconf improvements:
  7382. - don't clobber an external CFLAGS in ./configure
  7383. - Make install now works
  7384. - create var/lib/tor on make install
  7385. - autocreate a tor.sh initscript to help distribs
  7386. - autocreate the torrc and sample-server-torrc with correct paths
  7387. o Log files and Daemonizing now work:
  7388. - If --DebugLogFile is specified, log to it at -l debug
  7389. - If --LogFile is specified, use it instead of commandline
  7390. - If --RunAsDaemon is set, tor forks and backgrounds on startup