ChangeLog 428 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510
  1. Changes in version 0.2.2.6-alpha - 2009-11-19
  2. o Major features:
  3. - Directory authorities can now create, vote on, and serve multiple
  4. parallel formats of directory data as part of their voting process.
  5. Partially implements Proposal 162: "Publish the consensus in
  6. multiple flavors".
  7. - Directory authorities can now agree on and publish small summaries
  8. of router information that clients can use in place of regular
  9. server descriptors. This transition will eventually allow clients
  10. to use far less bandwidth for downloading information about the
  11. network. Begins the implementation of Proposal 158: "Clients
  12. download consensus + microdescriptors".
  13. - The directory voting system is now extensible to use multiple hash
  14. algorithms for signatures and resource selection. Newer formats
  15. are signed with SHA256, with a possibility for moving to a better
  16. hash algorithm in the future.
  17. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  18. current and future memory pages via mlockall(). On supported
  19. platforms (modern Linux and probably BSD but not Windows or OS X),
  20. this should effectively disable any and all attempts to page out
  21. memory. This option requires that you start your Tor as root --
  22. if you use DisableAllSwap, please consider using the User option
  23. to properly reduce the privileges of your Tor.
  24. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  25. to help Tor build correctly for Android phones.
  26. o Major bugfixes:
  27. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  28. handshake from working unless we explicitly tell OpenSSL that we
  29. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  30. won't work unless we say we are.
  31. o Minor bugfixes:
  32. - Fix a crash bug when trying to initialize the evdns module in
  33. Libevent 2. Bugfix on 0.2.1.16-rc.
  34. - Stop logging at severity 'warn' when some other Tor client tries
  35. to establish a circuit with us using weak DH keys. It's a protocol
  36. violation, but that doesn't mean ordinary users need to hear about
  37. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  38. - Do not refuse to learn about authority certs and v2 networkstatus
  39. documents that are older than the latest consensus. This bug might
  40. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  41. Spotted and fixed by xmux.
  42. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  43. - If all authorities restart at once right before a consensus vote,
  44. nobody will vote about "Running", and clients will get a consensus
  45. with no usable relays. Instead, authorities refuse to build a
  46. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  47. - If your relay can't keep up with the number of incoming create
  48. cells, it would log one warning per failure into your logs. Limit
  49. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  50. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  51. on 0.2.0.3-alpha; fixes bug 1113.
  52. - Fix a memory leak on directory authorities during voting that was
  53. introduced in 0.2.2.1-alpha. Found via valgrind.
  54. Changes in version 0.2.2.5-alpha - 2009-10-11
  55. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  56. o Major bugfixes:
  57. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  58. o New directory authorities:
  59. - Move dizum to an alternate IP address.
  60. Changes in version 0.2.2.4-alpha - 2009-10-10
  61. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  62. introduces a new unit test framework, shifts directry authority
  63. addresses around to reduce the impact from recent blocking events,
  64. and fixes a few smaller bugs.
  65. o Major bugfixes:
  66. - Fix several more asserts in the circuit_build_times code, for
  67. example one that causes Tor to fail to start once we have
  68. accumulated 5000 build times in the state file. Bugfixes on
  69. 0.2.2.2-alpha; fixes bug 1108.
  70. o New directory authorities:
  71. - Move moria1 and Tonga to alternate IP addresses.
  72. o Minor features:
  73. - Log SSL state transitions at debug level during handshake, and
  74. include SSL states in error messages. This may help debug future
  75. SSL handshake issues.
  76. - Add a new "Handshake" log domain for activities that happen
  77. during the TLS handshake.
  78. - Revert to the "June 3 2009" ip-to-country file. The September one
  79. seems to have removed most US IP addresses.
  80. - Directory authorities now reject Tor relays with versions less than
  81. 0.1.2.14. This step cuts out four relays from the current network,
  82. none of which are very big.
  83. o Minor bugfixes:
  84. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  85. on 0.2.2.1-alpha.
  86. - Fix two memory leaks in the error case of
  87. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  88. - Don't count one-hop circuits when we're estimating how long it
  89. takes circuits to build on average. Otherwise we'll set our circuit
  90. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  91. - Directory authorities no longer change their opinion of, or vote on,
  92. whether a router is Running, unless they have themselves been
  93. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  94. Fixes bug 1023.
  95. o Code simplifications and refactoring:
  96. - Revise our unit tests to use the "tinytest" framework, so we
  97. can run tests in their own processes, have smarter setup/teardown
  98. code, and so on. The unit test code has moved to its own
  99. subdirectory, and has been split into multiple modules.
  100. Changes in version 0.2.2.3-alpha - 2009-09-23
  101. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  102. o Major bugfixes:
  103. - Fix an overzealous assert in our new circuit build timeout code.
  104. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  105. o Minor bugfixes:
  106. - If the networkstatus consensus tells us that we should use a
  107. negative circuit package window, ignore it. Otherwise we'll
  108. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  109. Changes in version 0.2.2.2-alpha - 2009-09-21
  110. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  111. clients: Tor tracks the average time it takes to build a circuit, and
  112. avoids using circuits that take too long to build. For fast connections,
  113. this feature can cut your expected latency in half. For slow or flaky
  114. connections, it could ruin your Tor experience. Let us know if it does!
  115. o Major features:
  116. - Tor now tracks how long it takes to build client-side circuits
  117. over time, and adapts its timeout to local network performance.
  118. Since a circuit that takes a long time to build will also provide
  119. bad performance, we get significant latency improvements by
  120. discarding the slowest 20% of circuits. Specifically, Tor creates
  121. circuits more aggressively than usual until it has enough data
  122. points for a good timeout estimate. Implements proposal 151.
  123. We are especially looking for reports (good and bad) from users with
  124. both EDGE and broadband connections that can move from broadband
  125. to EDGE and find out if the build-time data in the .tor/state gets
  126. reset without loss of Tor usability. You should also see a notice
  127. log message telling you that Tor has reset its timeout.
  128. - Directory authorities can now vote on arbitary integer values as
  129. part of the consensus process. This is designed to help set
  130. network-wide parameters. Implements proposal 167.
  131. - Tor now reads the "circwindow" parameter out of the consensus,
  132. and uses that value for its circuit package window rather than the
  133. default of 1000 cells. Begins the implementation of proposal 168.
  134. o Major bugfixes:
  135. - Fix a remotely triggerable memory leak when a consensus document
  136. contains more than one signature from the same voter. Bugfix on
  137. 0.2.0.3-alpha.
  138. o Minor bugfixes:
  139. - Fix an extremely rare infinite recursion bug that could occur if
  140. we tried to log a message after shutting down the log subsystem.
  141. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  142. - Fix parsing for memory or time units given without a space between
  143. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  144. - A networkstatus vote must contain exactly one signature. Spec
  145. conformance issue. Bugfix on 0.2.0.3-alpha.
  146. - Fix an obscure bug where hidden services on 64-bit big-endian
  147. systems might mis-read the timestamp in v3 introduce cells, and
  148. refuse to connect back to the client. Discovered by "rotor".
  149. Bugfix on 0.2.1.6-alpha.
  150. - We were triggering a CLOCK_SKEW controller status event whenever
  151. we connect via the v2 connection protocol to any relay that has
  152. a wrong clock. Instead, we should only inform the controller when
  153. it's a trusted authority that claims our clock is wrong. Bugfix
  154. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  155. - We were telling the controller about CHECKING_REACHABILITY and
  156. REACHABILITY_FAILED status events whenever we launch a testing
  157. circuit or notice that one has failed. Instead, only tell the
  158. controller when we want to inform the user of overall success or
  159. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  160. by SwissTorExit.
  161. - Don't warn when we're using a circuit that ends with a node
  162. excluded in ExcludeExitNodes, but the circuit is not used to access
  163. the outside world. This should help fix bug 1090, but more problems
  164. remain. Bugfix on 0.2.1.6-alpha.
  165. - Work around a small memory leak in some versions of OpenSSL that
  166. stopped the memory used by the hostname TLS extension from being
  167. freed.
  168. - Make our 'torify' script more portable; if we have only one of
  169. 'torsocks' or 'tsocks' installed, don't complain to the user;
  170. and explain our warning about tsocks better.
  171. o Minor features:
  172. - Add a "getinfo status/accepted-server-descriptor" controller
  173. command, which is the recommended way for controllers to learn
  174. whether our server descriptor has been successfully received by at
  175. least on directory authority. Un-recommend good-server-descriptor
  176. getinfo and status events until we have a better design for them.
  177. - Update to the "September 4 2009" ip-to-country file.
  178. Changes in version 0.2.2.1-alpha - 2009-08-26
  179. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  180. Tor clients to bootstrap on networks where only port 80 is reachable,
  181. makes it more straightforward to support hardware crypto accelerators,
  182. and starts the groundwork for gathering stats safely at relays.
  183. o Security fixes:
  184. - Start the process of disabling ".exit" address notation, since it
  185. can be used for a variety of esoteric application-level attacks
  186. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  187. on 0.0.9rc5.
  188. o New directory authorities:
  189. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  190. authority.
  191. o Major features:
  192. - New AccelName and AccelDir options add support for dynamic OpenSSL
  193. hardware crypto acceleration engines.
  194. - Tor now supports tunneling all of its outgoing connections over
  195. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  196. configuration options. Code by Christopher Davis.
  197. o Major bugfixes:
  198. - Send circuit or stream sendme cells when our window has decreased
  199. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  200. by Karsten when testing the "reduce circuit window" performance
  201. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  202. before the release of Tor 0.0.0. This is the new winner of the
  203. oldest-bug prize.
  204. o New options for gathering stats safely:
  205. - Directories that set "DirReqStatistics 1" write statistics on
  206. directory request to disk every 24 hours. As compared to the
  207. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  208. 1) stats are written to disk exactly every 24 hours; 2) estimated
  209. shares of v2 and v3 requests are determined as mean values, not at
  210. the end of a measurement period; 3) unresolved requests are listed
  211. with country code '??'; 4) directories also measure download times.
  212. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  213. number of exit streams and transferred bytes per port to disk every
  214. 24 hours.
  215. - Relays that set "CellStatistics 1" write statistics on how long
  216. cells spend in their circuit queues to disk every 24 hours.
  217. - Entry nodes that set "EntryStatistics 1" write statistics on the
  218. rough number and origins of connecting clients to disk every 24
  219. hours.
  220. - Relays that write any of the above statistics to disk and set
  221. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  222. their extra-info documents.
  223. o Minor features:
  224. - New --digests command-line switch to output the digests of the
  225. source files Tor was built with.
  226. - The "torify" script now uses torsocks where available.
  227. - The memarea code now uses a sentinel value at the end of each area
  228. to make sure nothing writes beyond the end of an area. This might
  229. help debug some conceivable causes of bug 930.
  230. - Time and memory units in the configuration file can now be set to
  231. fractional units. For example, "2.5 GB" is now a valid value for
  232. AccountingMax.
  233. - Certain Tor clients (such as those behind check.torproject.org) may
  234. want to fetch the consensus in an extra early manner. To enable this
  235. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  236. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  237. as only certain clients who must have this information sooner should
  238. set this option.
  239. - Instead of adding the svn revision to the Tor version string, report
  240. the git commit (when we're building from a git checkout).
  241. o Minor bugfixes:
  242. - If any the v3 certs we download are unparseable, we should actually
  243. notice the failure so we don't retry indefinitely. Bugfix on
  244. 0.2.0.x; reported by "rotator".
  245. - If the cached cert file is unparseable, warn but don't exit.
  246. - Fix possible segmentation fault on directory authorities. Bugfix on
  247. 0.2.1.14-rc.
  248. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  249. Might help diagnosing bug 1051.
  250. o Deprecated and removed features:
  251. - The controller no longer accepts the old obsolete "addr-mappings/"
  252. or "unregistered-servers-" GETINFO values.
  253. - Hidden services no longer publish version 0 descriptors, and clients
  254. do not request or use version 0 descriptors. However, the old hidden
  255. service authorities still accept and serve version 0 descriptors
  256. when contacted by older hidden services/clients.
  257. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  258. always on; using them is necessary for correct forward-compatible
  259. controllers.
  260. - Remove support for .noconnect style addresses. Nobody was using
  261. them, and they provided another avenue for detecting Tor users
  262. via application-level web tricks.
  263. o Packaging changes:
  264. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  265. installer bundles. See
  266. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  267. for details of what's new in Vidalia 0.2.3.
  268. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  269. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  270. configuration file, rather than the old Privoxy.
  271. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  272. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  273. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  274. better compatibility with OS X 10.6, aka Snow Leopard.
  275. - OS X Vidalia Bundle: The multi-package installer is now replaced
  276. by a simple drag and drop to the /Applications folder. This change
  277. occurred with the upgrade to Vidalia 0.2.3.
  278. Changes in Version 0.2.1.21 - 20??-??-??
  279. o Major bugfixes:
  280. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  281. handshake from working unless we explicitly tell OpenSSL that we are
  282. using SSL renegotiation safely. We are, of course, but OpenSSL
  283. 0.9.8l won't work unless we say we are.
  284. o Minor bugfixes:
  285. - Do not refuse to learn about authority certs and v2 networkstatus
  286. documents that are older than the latest consensus. This bug might
  287. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  288. Spotted and fixed by xmux.
  289. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  290. trigger platform-specific option misparsing case found by Coverity
  291. Scan.
  292. Changes in version 0.2.1.20 - 2009-10-15
  293. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  294. services at once, prepares for more performance improvements, and
  295. fixes a bunch of smaller bugs.
  296. The Windows and OS X bundles also include a more recent Vidalia,
  297. and switch from Privoxy to Polipo.
  298. The OS X installers are now drag and drop. It's best to un-install
  299. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  300. you want to upgrade, you'll need to update the paths for Tor and Polipo
  301. in the Vidalia Settings window.
  302. o Major bugfixes:
  303. - Send circuit or stream sendme cells when our window has decreased
  304. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  305. by Karsten when testing the "reduce circuit window" performance
  306. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  307. before the release of Tor 0.0.0. This is the new winner of the
  308. oldest-bug prize.
  309. - Fix a remotely triggerable memory leak when a consensus document
  310. contains more than one signature from the same voter. Bugfix on
  311. 0.2.0.3-alpha.
  312. - Avoid segfault in rare cases when finishing an introduction circuit
  313. as a client and finding out that we don't have an introduction key
  314. for it. Fixes bug 1073. Reported by Aaron Swartz.
  315. o Major features:
  316. - Tor now reads the "circwindow" parameter out of the consensus,
  317. and uses that value for its circuit package window rather than the
  318. default of 1000 cells. Begins the implementation of proposal 168.
  319. o New directory authorities:
  320. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  321. authority.
  322. - Move moria1 and tonga to alternate IP addresses.
  323. o Minor bugfixes:
  324. - Fix a signed/unsigned compile warning in 0.2.1.19.
  325. - Fix possible segmentation fault on directory authorities. Bugfix on
  326. 0.2.1.14-rc.
  327. - Fix an extremely rare infinite recursion bug that could occur if
  328. we tried to log a message after shutting down the log subsystem.
  329. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  330. - Fix an obscure bug where hidden services on 64-bit big-endian
  331. systems might mis-read the timestamp in v3 introduce cells, and
  332. refuse to connect back to the client. Discovered by "rotor".
  333. Bugfix on 0.2.1.6-alpha.
  334. - We were triggering a CLOCK_SKEW controller status event whenever
  335. we connect via the v2 connection protocol to any relay that has
  336. a wrong clock. Instead, we should only inform the controller when
  337. it's a trusted authority that claims our clock is wrong. Bugfix
  338. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  339. - We were telling the controller about CHECKING_REACHABILITY and
  340. REACHABILITY_FAILED status events whenever we launch a testing
  341. circuit or notice that one has failed. Instead, only tell the
  342. controller when we want to inform the user of overall success or
  343. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  344. by SwissTorExit.
  345. - Don't warn when we're using a circuit that ends with a node
  346. excluded in ExcludeExitNodes, but the circuit is not used to access
  347. the outside world. This should help fix bug 1090. Bugfix on
  348. 0.2.1.6-alpha.
  349. - Work around a small memory leak in some versions of OpenSSL that
  350. stopped the memory used by the hostname TLS extension from being
  351. freed.
  352. o Minor features:
  353. - Add a "getinfo status/accepted-server-descriptor" controller
  354. command, which is the recommended way for controllers to learn
  355. whether our server descriptor has been successfully received by at
  356. least on directory authority. Un-recommend good-server-descriptor
  357. getinfo and status events until we have a better design for them.
  358. Changes in version 0.2.1.19 - 2009-07-28
  359. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  360. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  361. o Major bugfixes:
  362. - Make accessing hidden services on 0.2.1.x work right again.
  363. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  364. part of patch provided by "optimist".
  365. o Minor features:
  366. - When a relay/bridge is writing out its identity key fingerprint to
  367. the "fingerprint" file and to its logs, write it without spaces. Now
  368. it will look like the fingerprints in our bridges documentation,
  369. and confuse fewer users.
  370. o Minor bugfixes:
  371. - Relays no longer publish a new server descriptor if they change
  372. their MaxAdvertisedBandwidth config option but it doesn't end up
  373. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  374. fixes bug 1026. Patch from Sebastian.
  375. - Avoid leaking memory every time we get a create cell but we have
  376. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  377. fixes bug 1034. Reported by BarkerJr.
  378. Changes in version 0.2.1.18 - 2009-07-24
  379. Tor 0.2.1.18 lays the foundations for performance improvements,
  380. adds status events to help users diagnose bootstrap problems, adds
  381. optional authentication/authorization for hidden services, fixes a
  382. variety of potential anonymity problems, and includes a huge pile of
  383. other features and bug fixes.
  384. o Build fixes:
  385. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  386. Changes in version 0.2.1.17-rc - 2009-07-07
  387. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  388. candidate for the 0.2.1.x series. It lays the groundwork for further
  389. client performance improvements, and also fixes a big bug with directory
  390. authorities that were causing them to assign Guard and Stable flags
  391. poorly.
  392. The Windows bundles also finally include the geoip database that we
  393. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  394. should actually install Torbutton rather than giving you a cryptic
  395. failure message (oops).
  396. o Major features:
  397. - Clients now use the bandwidth values in the consensus, rather than
  398. the bandwidth values in each relay descriptor. This approach opens
  399. the door to more accurate bandwidth estimates once the directory
  400. authorities start doing active measurements. Implements more of
  401. proposal 141.
  402. o Major bugfixes:
  403. - When Tor clients restart after 1-5 days, they discard all their
  404. cached descriptors as too old, but they still use the cached
  405. consensus document. This approach is good for robustness, but
  406. bad for performance: since they don't know any bandwidths, they
  407. end up choosing at random rather than weighting their choice by
  408. speed. Fixed by the above feature of putting bandwidths in the
  409. consensus. Bugfix on 0.2.0.x.
  410. - Directory authorities were neglecting to mark relays down in their
  411. internal histories if the relays fall off the routerlist without
  412. ever being found unreachable. So there were relays in the histories
  413. that haven't been seen for eight months, and are listed as being
  414. up for eight months. This wreaked havoc on the "median wfu"
  415. and "median mtbf" calculations, in turn making Guard and Stable
  416. flags very wrong, hurting network performance. Fixes bugs 696 and
  417. 969. Bugfix on 0.2.0.6-alpha.
  418. o Minor bugfixes:
  419. - Serve the DirPortFrontPage page even when we have been approaching
  420. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  421. - The control port would close the connection before flushing long
  422. replies, such as the network consensus, if a QUIT command was issued
  423. before the reply had completed. Now, the control port flushes all
  424. pending replies before closing the connection. Also fixed a spurious
  425. warning when a QUIT command is issued after a malformed or rejected
  426. AUTHENTICATE command, but before the connection was closed. Patch
  427. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  428. - When we can't find an intro key for a v2 hidden service descriptor,
  429. fall back to the v0 hidden service descriptor and log a bug message.
  430. Workaround for bug 1024.
  431. - Fix a log message that did not respect the SafeLogging option.
  432. Resolves bug 1027.
  433. o Minor features:
  434. - If we're a relay and we change our IP address, be more verbose
  435. about the reason that made us change. Should help track down
  436. further bugs for relays on dynamic IP addresses.
  437. Changes in version 0.2.0.35 - 2009-06-24
  438. o Security fix:
  439. - Avoid crashing in the presence of certain malformed descriptors.
  440. Found by lark, and by automated fuzzing.
  441. - Fix an edge case where a malicious exit relay could convince a
  442. controller that the client's DNS question resolves to an internal IP
  443. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  444. o Major bugfixes:
  445. - Finally fix the bug where dynamic-IP relays disappear when their
  446. IP address changes: directory mirrors were mistakenly telling
  447. them their old address if they asked via begin_dir, so they
  448. never got an accurate answer about their new address, so they
  449. just vanished after a day. For belt-and-suspenders, relays that
  450. don't set Address in their config now avoid using begin_dir for
  451. all direct connections. Should fix bugs 827, 883, and 900.
  452. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  453. that would occur on some exit nodes when DNS failures and timeouts
  454. occurred in certain patterns. Fix for bug 957.
  455. o Minor bugfixes:
  456. - When starting with a cache over a few days old, do not leak
  457. memory for the obsolete router descriptors in it. Bugfix on
  458. 0.2.0.33; fixes bug 672.
  459. - Hidden service clients didn't use a cached service descriptor that
  460. was older than 15 minutes, but wouldn't fetch a new one either,
  461. because there was already one in the cache. Now, fetch a v2
  462. descriptor unless the same descriptor was added to the cache within
  463. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  464. Changes in version 0.2.1.16-rc - 2009-06-20
  465. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  466. a bunch of minor bugs.
  467. o Security fixes:
  468. - Fix an edge case where a malicious exit relay could convince a
  469. controller that the client's DNS question resolves to an internal IP
  470. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  471. o Major performance improvements (on 0.2.0.x):
  472. - Disable and refactor some debugging checks that forced a linear scan
  473. over the whole server-side DNS cache. These accounted for over 50%
  474. of CPU time on a relatively busy exit node's gprof profile. Found
  475. by Jacob.
  476. - Disable some debugging checks that appeared in exit node profile
  477. data.
  478. o Minor features:
  479. - Update to the "June 3 2009" ip-to-country file.
  480. - Do not have tor-resolve automatically refuse all .onion addresses;
  481. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  482. o Minor bugfixes (on 0.2.0.x):
  483. - Log correct error messages for DNS-related network errors on
  484. Windows.
  485. - Fix a race condition that could cause crashes or memory corruption
  486. when running as a server with a controller listening for log
  487. messages.
  488. - Avoid crashing when we have a policy specified in a DirPolicy or
  489. SocksPolicy or ReachableAddresses option with ports set on it,
  490. and we re-load the policy. May fix bug 996.
  491. - Hidden service clients didn't use a cached service descriptor that
  492. was older than 15 minutes, but wouldn't fetch a new one either,
  493. because there was already one in the cache. Now, fetch a v2
  494. descriptor unless the same descriptor was added to the cache within
  495. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  496. o Minor bugfixes (on 0.2.1.x):
  497. - Don't warn users about low port and hibernation mix when they
  498. provide a *ListenAddress directive to fix that. Bugfix on
  499. 0.2.1.15-rc.
  500. - When switching back and forth between bridge mode, do not start
  501. gathering GeoIP data until two hours have passed.
  502. - Do not complain that the user has requested an excluded node as
  503. an exit when the node is not really an exit. This could happen
  504. because the circuit was for testing, or an introduction point.
  505. Fix for bug 984.
  506. Changes in version 0.2.1.15-rc - 2009-05-25
  507. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  508. series. It fixes a major bug on fast exit relays, as well as a variety
  509. of more minor bugs.
  510. o Major bugfixes (on 0.2.0.x):
  511. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  512. that would occur on some exit nodes when DNS failures and timeouts
  513. occurred in certain patterns. Fix for bug 957.
  514. o Minor bugfixes (on 0.2.0.x):
  515. - Actually return -1 in the error case for read_bandwidth_usage().
  516. Harmless bug, since we currently don't care about the return value
  517. anywhere. Bugfix on 0.2.0.9-alpha.
  518. - Provide a more useful log message if bug 977 (related to buffer
  519. freelists) ever reappears, and do not crash right away.
  520. - Fix an assertion failure on 64-bit platforms when we allocated
  521. memory right up to the end of a memarea, then realigned the memory
  522. one step beyond the end. Fixes a possible cause of bug 930.
  523. - Protect the count of open sockets with a mutex, so we can't
  524. corrupt it when two threads are closing or opening sockets at once.
  525. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  526. - Don't allow a bridge to publish its router descriptor to a
  527. non-bridge directory authority. Fixes part of bug 932.
  528. - When we change to or from being a bridge, reset our counts of
  529. client usage by country. Fixes bug 932.
  530. - Fix a bug that made stream bandwidth get misreported to the
  531. controller.
  532. - Stop using malloc_usable_size() to use more area than we had
  533. actually allocated: it was safe, but made valgrind really unhappy.
  534. - Fix a memory leak when v3 directory authorities load their keys
  535. and cert from disk. Bugfix on 0.2.0.1-alpha.
  536. o Minor bugfixes (on 0.2.1.x):
  537. - Fix use of freed memory when deciding to mark a non-addable
  538. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  539. Changes in version 0.2.1.14-rc - 2009-04-12
  540. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  541. series. It begins fixing some major performance problems, and also
  542. finally addresses the bug that was causing relays on dynamic IP
  543. addresses to fall out of the directory.
  544. o Major features:
  545. - Clients replace entry guards that were chosen more than a few months
  546. ago. This change should significantly improve client performance,
  547. especially once more people upgrade, since relays that have been
  548. a guard for a long time are currently overloaded.
  549. o Major bugfixes (on 0.2.0):
  550. - Finally fix the bug where dynamic-IP relays disappear when their
  551. IP address changes: directory mirrors were mistakenly telling
  552. them their old address if they asked via begin_dir, so they
  553. never got an accurate answer about their new address, so they
  554. just vanished after a day. For belt-and-suspenders, relays that
  555. don't set Address in their config now avoid using begin_dir for
  556. all direct connections. Should fix bugs 827, 883, and 900.
  557. - Relays were falling out of the networkstatus consensus for
  558. part of a day if they changed their local config but the
  559. authorities discarded their new descriptor as "not sufficiently
  560. different". Now directory authorities accept a descriptor as changed
  561. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  562. patch by Sebastian.
  563. - Avoid crashing in the presence of certain malformed descriptors.
  564. Found by lark, and by automated fuzzing.
  565. o Minor features:
  566. - When generating circuit events with verbose nicknames for
  567. controllers, try harder to look up nicknames for routers on a
  568. circuit. (Previously, we would look in the router descriptors we had
  569. for nicknames, but not in the consensus.) Partial fix for bug 941.
  570. - If the bridge config line doesn't specify a port, assume 443.
  571. This makes bridge lines a bit smaller and easier for users to
  572. understand.
  573. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  574. bytes (aka 20KB/s), to match our documentation. Also update
  575. directory authorities so they always assign the Fast flag to relays
  576. with 20KB/s of capacity. Now people running relays won't suddenly
  577. find themselves not seeing any use, if the network gets faster
  578. on average.
  579. - Update to the "April 3 2009" ip-to-country file.
  580. o Minor bugfixes:
  581. - Avoid trying to print raw memory to the logs when we decide to
  582. give up on downloading a given relay descriptor. Bugfix on
  583. 0.2.1.9-alpha.
  584. - In tor-resolve, when the Tor client to use is specified by
  585. <hostname>:<port>, actually use the specified port rather than
  586. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  587. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  588. - When starting with a cache over a few days old, do not leak
  589. memory for the obsolete router descriptors in it. Bugfix on
  590. 0.2.0.33.
  591. - Avoid double-free on list of successfully uploaded hidden
  592. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  593. - Change memarea_strndup() implementation to work even when
  594. duplicating a string at the end of a page. This bug was
  595. harmless for now, but could have meant crashes later. Fix by
  596. lark. Bugfix on 0.2.1.1-alpha.
  597. - Limit uploaded directory documents to be 16M rather than 500K.
  598. The directory authorities were refusing v3 consensus votes from
  599. other authorities, since the votes are now 504K. Fixes bug 959;
  600. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  601. - Directory authorities should never send a 503 "busy" response to
  602. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  603. bug 959.
  604. Changes in version 0.2.1.13-alpha - 2009-03-09
  605. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  606. cleanups. We're finally getting close to a release candidate.
  607. o Major bugfixes:
  608. - Correctly update the list of which countries we exclude as
  609. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  610. lark. Bugfix on 0.2.1.6-alpha.
  611. o Minor bugfixes (on 0.2.0.x and earlier):
  612. - Automatically detect MacOSX versions earlier than 10.4.0, and
  613. disable kqueue from inside Tor when running with these versions.
  614. We previously did this from the startup script, but that was no
  615. help to people who didn't use the startup script. Resolves bug 863.
  616. - When we had picked an exit node for a connection, but marked it as
  617. "optional", and it turned out we had no onion key for the exit,
  618. stop wanting that exit and try again. This situation may not
  619. be possible now, but will probably become feasible with proposal
  620. 158. Spotted by rovv. Fixes another case of bug 752.
  621. - Clients no longer cache certificates for authorities they do not
  622. recognize. Bugfix on 0.2.0.9-alpha.
  623. - When we can't transmit a DNS request due to a network error, retry
  624. it after a while, and eventually transmit a failing response to
  625. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  626. - If the controller claimed responsibility for a stream, but that
  627. stream never finished making its connection, it would live
  628. forever in circuit_wait state. Now we close it after SocksTimeout
  629. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  630. - Drop begin cells to a hidden service if they come from the middle
  631. of a circuit. Patch from lark.
  632. - When we erroneously receive two EXTEND cells for the same circuit
  633. ID on the same connection, drop the second. Patch from lark.
  634. - Fix a crash that occurs on exit nodes when a nameserver request
  635. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  636. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  637. bug 929.
  638. - Do not assume that a stack-allocated character array will be
  639. 64-bit aligned on platforms that demand that uint64_t access is
  640. aligned. Possible fix for bug 604.
  641. - Parse dates and IPv4 addresses in a locale- and libc-independent
  642. manner, to avoid platform-dependent behavior on malformed input.
  643. - Build correctly when configured to build outside the main source
  644. path. Patch from Michael Gold.
  645. - We were already rejecting relay begin cells with destination port
  646. of 0. Now also reject extend cells with destination port or address
  647. of 0. Suggested by lark.
  648. o Minor bugfixes (on 0.2.1.x):
  649. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  650. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  651. - If we're an exit node, scrub the IP address to which we are exiting
  652. in the logs. Bugfix on 0.2.1.8-alpha.
  653. o Minor features:
  654. - On Linux, use the prctl call to re-enable core dumps when the user
  655. is option is set.
  656. - New controller event NEWCONSENSUS that lists the networkstatus
  657. lines for every recommended relay. Now controllers like Torflow
  658. can keep up-to-date on which relays they should be using.
  659. - Update to the "February 26 2009" ip-to-country file.
  660. Changes in version 0.2.0.34 - 2009-02-08
  661. Tor 0.2.0.34 features several more security-related fixes. You should
  662. upgrade, especially if you run an exit relay (remote crash) or a
  663. directory authority (remote infinite loop), or you're on an older
  664. (pre-XP) or not-recently-patched Windows (remote exploit).
  665. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  666. have many known flaws, and nobody should be using them. You should
  667. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  668. stop using those packages and upgrade anyway.
  669. o Security fixes:
  670. - Fix an infinite-loop bug on handling corrupt votes under certain
  671. circumstances. Bugfix on 0.2.0.8-alpha.
  672. - Fix a temporary DoS vulnerability that could be performed by
  673. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  674. - Avoid a potential crash on exit nodes when processing malformed
  675. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  676. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  677. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  678. o Minor bugfixes:
  679. - Fix compilation on systems where time_t is a 64-bit integer.
  680. Patch from Matthias Drochner.
  681. - Don't consider expiring already-closed client connections. Fixes
  682. bug 893. Bugfix on 0.0.2pre20.
  683. Changes in version 0.2.1.12-alpha - 2009-02-08
  684. Tor 0.2.1.12-alpha features several more security-related fixes. You
  685. should upgrade, especially if you run an exit relay (remote crash) or
  686. a directory authority (remote infinite loop), or you're on an older
  687. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  688. includes a big pile of minor bugfixes and cleanups.
  689. o Security fixes:
  690. - Fix an infinite-loop bug on handling corrupt votes under certain
  691. circumstances. Bugfix on 0.2.0.8-alpha.
  692. - Fix a temporary DoS vulnerability that could be performed by
  693. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  694. - Avoid a potential crash on exit nodes when processing malformed
  695. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  696. o Minor bugfixes:
  697. - Let controllers actually ask for the "clients_seen" event for
  698. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  699. reported by Matt Edman.
  700. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  701. 0.2.1.11-alpha.
  702. - Fix a bug in address parsing that was preventing bridges or hidden
  703. service targets from being at IPv6 addresses.
  704. - Solve a bug that kept hardware crypto acceleration from getting
  705. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  706. 0.0.9pre6.
  707. - Remove a bash-ism from configure.in to build properly on non-Linux
  708. platforms. Bugfix on 0.2.1.1-alpha.
  709. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  710. headers. Bugfix on 0.2.0.10-alpha.
  711. - Don't consider expiring already-closed client connections. Fixes
  712. bug 893. Bugfix on 0.0.2pre20.
  713. - Fix another interesting corner-case of bug 891 spotted by rovv:
  714. Previously, if two hosts had different amounts of clock drift, and
  715. one of them created a new connection with just the wrong timing,
  716. the other might decide to deprecate the new connection erroneously.
  717. Bugfix on 0.1.1.13-alpha.
  718. - Resolve a very rare crash bug that could occur when the user forced
  719. a nameserver reconfiguration during the middle of a nameserver
  720. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  721. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  722. Bugfix on 0.2.1.7-alpha.
  723. - If we're using bridges and our network goes away, be more willing
  724. to forgive our bridges and try again when we get an application
  725. request. Bugfix on 0.2.0.x.
  726. o Minor features:
  727. - Support platforms where time_t is 64 bits long. (Congratulations,
  728. NetBSD!) Patch from Matthias Drochner.
  729. - Add a 'getinfo status/clients-seen' controller command, in case
  730. controllers want to hear clients_seen events but connect late.
  731. o Build changes:
  732. - Disable GCC's strict alias optimization by default, to avoid the
  733. likelihood of its introducing subtle bugs whenever our code violates
  734. the letter of C99's alias rules.
  735. Changes in version 0.2.0.33 - 2009-01-21
  736. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  737. useful to users. It also finally fixes a bug where a relay or client
  738. that's been off for many days would take a long time to bootstrap.
  739. This update also fixes an important security-related bug reported by
  740. Ilja van Sprundel. You should upgrade. (We'll send out more details
  741. about the bug once people have had some time to upgrade.)
  742. o Security fixes:
  743. - Fix a heap-corruption bug that may be remotely triggerable on
  744. some platforms. Reported by Ilja van Sprundel.
  745. o Major bugfixes:
  746. - When a stream at an exit relay is in state "resolving" or
  747. "connecting" and it receives an "end" relay cell, the exit relay
  748. would silently ignore the end cell and not close the stream. If
  749. the client never closes the circuit, then the exit relay never
  750. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  751. reported by "wood".
  752. - When sending CREATED cells back for a given circuit, use a 64-bit
  753. connection ID to find the right connection, rather than an addr:port
  754. combination. Now that we can have multiple OR connections between
  755. the same ORs, it is no longer possible to use addr:port to uniquely
  756. identify a connection.
  757. - Bridge relays that had DirPort set to 0 would stop fetching
  758. descriptors shortly after startup, and then briefly resume
  759. after a new bandwidth test and/or after publishing a new bridge
  760. descriptor. Bridge users that try to bootstrap from them would
  761. get a recent networkstatus but would get descriptors from up to
  762. 18 hours earlier, meaning most of the descriptors were obsolete
  763. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  764. - Prevent bridge relays from serving their 'extrainfo' document
  765. to anybody who asks, now that extrainfo docs include potentially
  766. sensitive aggregated client geoip summaries. Bugfix on
  767. 0.2.0.13-alpha.
  768. - If the cached networkstatus consensus is more than five days old,
  769. discard it rather than trying to use it. In theory it could be
  770. useful because it lists alternate directory mirrors, but in practice
  771. it just means we spend many minutes trying directory mirrors that
  772. are long gone from the network. Also discard router descriptors as
  773. we load them if they are more than five days old, since the onion
  774. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  775. o Minor bugfixes:
  776. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  777. could make gcc generate non-functional binary search code. Bugfix
  778. on 0.2.0.10-alpha.
  779. - Build correctly on platforms without socklen_t.
  780. - Compile without warnings on solaris.
  781. - Avoid potential crash on internal error during signature collection.
  782. Fixes bug 864. Patch from rovv.
  783. - Correct handling of possible malformed authority signing key
  784. certificates with internal signature types. Fixes bug 880.
  785. Bugfix on 0.2.0.3-alpha.
  786. - Fix a hard-to-trigger resource leak when logging credential status.
  787. CID 349.
  788. - When we can't initialize DNS because the network is down, do not
  789. automatically stop Tor from starting. Instead, we retry failed
  790. dns_init() every 10 minutes, and change the exit policy to reject
  791. *:* until one succeeds. Fixes bug 691.
  792. - Use 64 bits instead of 32 bits for connection identifiers used with
  793. the controller protocol, to greatly reduce risk of identifier reuse.
  794. - When we're choosing an exit node for a circuit, and we have
  795. no pending streams, choose a good general exit rather than one that
  796. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  797. - Fix another case of assuming, when a specific exit is requested,
  798. that we know more than the user about what hosts it allows.
  799. Fixes one case of bug 752. Patch from rovv.
  800. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  801. seconds. Warn the user if lower values are given in the
  802. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  803. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  804. user if lower values are given in the configuration. Bugfix on
  805. 0.1.1.17-rc. Patch by Sebastian.
  806. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  807. the cache because we already had a v0 descriptor with the same ID.
  808. Bugfix on 0.2.0.18-alpha.
  809. - Fix a race condition when freeing keys shared between main thread
  810. and CPU workers that could result in a memory leak. Bugfix on
  811. 0.1.0.1-rc. Fixes bug 889.
  812. - Send a valid END cell back when a client tries to connect to a
  813. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  814. 840. Patch from rovv.
  815. - Check which hops rendezvous stream cells are associated with to
  816. prevent possible guess-the-streamid injection attacks from
  817. intermediate hops. Fixes another case of bug 446. Based on patch
  818. from rovv.
  819. - If a broken client asks a non-exit router to connect somewhere,
  820. do not even do the DNS lookup before rejecting the connection.
  821. Fixes another case of bug 619. Patch from rovv.
  822. - When a relay gets a create cell it can't decrypt (e.g. because it's
  823. using the wrong onion key), we were dropping it and letting the
  824. client time out. Now actually answer with a destroy cell. Fixes
  825. bug 904. Bugfix on 0.0.2pre8.
  826. o Minor bugfixes (hidden services):
  827. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  828. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  829. o Minor features:
  830. - Report the case where all signatures in a detached set are rejected
  831. differently than the case where there is an error handling the
  832. detached set.
  833. - When we realize that another process has modified our cached
  834. descriptors, print out a more useful error message rather than
  835. triggering an assertion. Fixes bug 885. Patch from Karsten.
  836. - Implement the 0x20 hack to better resist DNS poisoning: set the
  837. case on outgoing DNS requests randomly, and reject responses that do
  838. not match the case correctly. This logic can be disabled with the
  839. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  840. of servers that do not reliably preserve case in replies. See
  841. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  842. for more info.
  843. - Check DNS replies for more matching fields to better resist DNS
  844. poisoning.
  845. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  846. compress cells, which are basically all encrypted, compressed, or
  847. both.
  848. Changes in version 0.2.1.11-alpha - 2009-01-20
  849. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  850. week it will take a long time to bootstrap again" bug. It also fixes
  851. an important security-related bug reported by Ilja van Sprundel. You
  852. should upgrade. (We'll send out more details about the bug once people
  853. have had some time to upgrade.)
  854. o Security fixes:
  855. - Fix a heap-corruption bug that may be remotely triggerable on
  856. some platforms. Reported by Ilja van Sprundel.
  857. o Major bugfixes:
  858. - Discard router descriptors as we load them if they are more than
  859. five days old. Otherwise if Tor is off for a long time and then
  860. starts with cached descriptors, it will try to use the onion
  861. keys in those obsolete descriptors when building circuits. Bugfix
  862. on 0.2.0.x. Fixes bug 887.
  863. o Minor features:
  864. - Try to make sure that the version of Libevent we're running with
  865. is binary-compatible with the one we built with. May address bug
  866. 897 and others.
  867. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  868. for bug 905. Bugfix on 0.2.1.7-alpha.
  869. - Add a new --enable-local-appdata configuration switch to change
  870. the default location of the datadir on win32 from APPDATA to
  871. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  872. entirely. Patch from coderman.
  873. o Minor bugfixes:
  874. - Make outbound DNS packets respect the OutboundBindAddress setting.
  875. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  876. - When our circuit fails at the first hop (e.g. we get a destroy
  877. cell back), avoid using that OR connection anymore, and also
  878. tell all the one-hop directory requests waiting for it that they
  879. should fail. Bugfix on 0.2.1.3-alpha.
  880. - In the torify(1) manpage, mention that tsocks will leak your
  881. DNS requests.
  882. Changes in version 0.2.1.10-alpha - 2009-01-06
  883. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  884. would make the bridge relay not so useful if it had DirPort set to 0,
  885. and one that could let an attacker learn a little bit of information
  886. about the bridge's users), and a bug that would cause your Tor relay
  887. to ignore a circuit create request it can't decrypt (rather than reply
  888. with an error). It also fixes a wide variety of other bugs.
  889. o Major bugfixes:
  890. - If the cached networkstatus consensus is more than five days old,
  891. discard it rather than trying to use it. In theory it could
  892. be useful because it lists alternate directory mirrors, but in
  893. practice it just means we spend many minutes trying directory
  894. mirrors that are long gone from the network. Helps bug 887 a bit;
  895. bugfix on 0.2.0.x.
  896. - Bridge relays that had DirPort set to 0 would stop fetching
  897. descriptors shortly after startup, and then briefly resume
  898. after a new bandwidth test and/or after publishing a new bridge
  899. descriptor. Bridge users that try to bootstrap from them would
  900. get a recent networkstatus but would get descriptors from up to
  901. 18 hours earlier, meaning most of the descriptors were obsolete
  902. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  903. - Prevent bridge relays from serving their 'extrainfo' document
  904. to anybody who asks, now that extrainfo docs include potentially
  905. sensitive aggregated client geoip summaries. Bugfix on
  906. 0.2.0.13-alpha.
  907. o Minor features:
  908. - New controller event "clients_seen" to report a geoip-based summary
  909. of which countries we've seen clients from recently. Now controllers
  910. like Vidalia can show bridge operators that they're actually making
  911. a difference.
  912. - Build correctly against versions of OpenSSL 0.9.8 or later built
  913. without support for deprecated functions.
  914. - Update to the "December 19 2008" ip-to-country file.
  915. o Minor bugfixes (on 0.2.0.x):
  916. - Authorities now vote for the Stable flag for any router whose
  917. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  918. - Do not remove routers as too old if we do not have any consensus
  919. document. Bugfix on 0.2.0.7-alpha.
  920. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  921. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  922. - When an exit relay resolves a stream address to a local IP address,
  923. do not just keep retrying that same exit relay over and
  924. over. Instead, just close the stream. Addresses bug 872. Bugfix
  925. on 0.2.0.32. Patch from rovv.
  926. - If a hidden service sends us an END cell, do not consider
  927. retrying the connection; just close it. Patch from rovv.
  928. - When we made bridge authorities stop serving bridge descriptors over
  929. unencrypted links, we also broke DirPort reachability testing for
  930. bridges. So bridges with a non-zero DirPort were printing spurious
  931. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  932. - When a relay gets a create cell it can't decrypt (e.g. because it's
  933. using the wrong onion key), we were dropping it and letting the
  934. client time out. Now actually answer with a destroy cell. Fixes
  935. bug 904. Bugfix on 0.0.2pre8.
  936. - Squeeze 2-5% out of client performance (according to oprofile) by
  937. improving the implementation of some policy-manipulation functions.
  938. o Minor bugfixes (on 0.2.1.x):
  939. - Make get_interface_address() function work properly again; stop
  940. guessing the wrong parts of our address as our address.
  941. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  942. send on that circuit. Otherwise we might violate the proposal-110
  943. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  944. thanks to Karsten.
  945. - When we're sending non-EXTEND cells to the first hop in a circuit,
  946. for example to use an encrypted directory connection, we don't need
  947. to use RELAY_EARLY cells: the first hop knows what kind of cell
  948. it is, and nobody else can even see the cell type. Conserving
  949. RELAY_EARLY cells makes it easier to cannibalize circuits like
  950. this later.
  951. - Stop logging nameserver addresses in reverse order.
  952. - If we are retrying a directory download slowly over and over, do
  953. not automatically give up after the 254th failure. Bugfix on
  954. 0.2.1.9-alpha.
  955. - Resume reporting accurate "stream end" reasons to the local control
  956. port. They were lost in the changes for Proposal 148. Bugfix on
  957. 0.2.1.9-alpha.
  958. o Deprecated and removed features:
  959. - The old "tor --version --version" command, which would print out
  960. the subversion "Id" of most of the source files, is now removed. It
  961. turned out to be less useful than we'd expected, and harder to
  962. maintain.
  963. o Code simplifications and refactoring:
  964. - Change our header file guard macros to be less likely to conflict
  965. with system headers. Adam Langley noticed that we were conflicting
  966. with log.h on Android.
  967. - Tool-assisted documentation cleanup. Nearly every function or
  968. static variable in Tor should have its own documentation now.
  969. Changes in version 0.2.1.9-alpha - 2008-12-25
  970. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  971. o New directory authorities:
  972. - gabelmoo (the authority run by Karsten Loesing) now has a new
  973. IP address.
  974. o Security fixes:
  975. - Never use a connection with a mismatched address to extend a
  976. circuit, unless that connection is canonical. A canonical
  977. connection is one whose address is authenticated by the router's
  978. identity key, either in a NETINFO cell or in a router descriptor.
  979. - Avoid a possible memory corruption bug when receiving hidden service
  980. descriptors. Bugfix on 0.2.1.6-alpha.
  981. o Major bugfixes:
  982. - Fix a logic error that would automatically reject all but the first
  983. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  984. part of bug 813/868. Bug spotted by coderman.
  985. - When a stream at an exit relay is in state "resolving" or
  986. "connecting" and it receives an "end" relay cell, the exit relay
  987. would silently ignore the end cell and not close the stream. If
  988. the client never closes the circuit, then the exit relay never
  989. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  990. reported by "wood".
  991. - When we can't initialize DNS because the network is down, do not
  992. automatically stop Tor from starting. Instead, retry failed
  993. dns_init() every 10 minutes, and change the exit policy to reject
  994. *:* until one succeeds. Fixes bug 691.
  995. o Minor features:
  996. - Give a better error message when an overzealous init script says
  997. "sudo -u username tor --user username". Makes Bug 882 easier for
  998. users to diagnose.
  999. - When a directory authority gives us a new guess for our IP address,
  1000. log which authority we used. Hopefully this will help us debug
  1001. the recent complaints about bad IP address guesses.
  1002. - Detect svn revision properly when we're using git-svn.
  1003. - Try not to open more than one descriptor-downloading connection
  1004. to an authority at once. This should reduce load on directory
  1005. authorities. Fixes bug 366.
  1006. - Add cross-certification to newly generated certificates, so that
  1007. a signing key is enough information to look up a certificate.
  1008. Partial implementation of proposal 157.
  1009. - Start serving certificates by <identity digest, signing key digest>
  1010. pairs. Partial implementation of proposal 157.
  1011. - Clients now never report any stream end reason except 'MISC'.
  1012. Implements proposal 148.
  1013. - On platforms with a maximum syslog string length, truncate syslog
  1014. messages to that length ourselves, rather than relying on the
  1015. system to do it for us.
  1016. - Optimize out calls to time(NULL) that occur for every IO operation,
  1017. or for every cell. On systems where time() is a slow syscall,
  1018. this fix will be slightly helpful.
  1019. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  1020. - When we download a descriptor that we then immediately (as
  1021. a directory authority) reject, do not retry downloading it right
  1022. away. Should save some bandwidth on authorities. Fix for bug
  1023. 888. Patch by Sebastian Hahn.
  1024. - When a download gets us zero good descriptors, do not notify
  1025. Tor that new directory information has arrived.
  1026. - Avoid some nasty corner cases in the logic for marking connections
  1027. as too old or obsolete or noncanonical for circuits. Partial
  1028. bugfix on bug 891.
  1029. o Minor features (controller):
  1030. - New CONSENSUS_ARRIVED event to note when a new consensus has
  1031. been fetched and validated.
  1032. - When we realize that another process has modified our cached
  1033. descriptors file, print out a more useful error message rather
  1034. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  1035. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  1036. controllers to prevent SIGHUP from reloading the
  1037. configuration. Fixes bug 856.
  1038. o Minor bugfixes:
  1039. - Resume using the correct "REASON=" stream when telling the
  1040. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  1041. - When a canonical connection appears later in our internal list
  1042. than a noncanonical one for a given OR ID, always use the
  1043. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  1044. Spotted by rovv.
  1045. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1046. seconds. Warn the user if lower values are given in the
  1047. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1048. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1049. user if lower values are given in the configuration. Bugfix on
  1050. 0.1.1.17-rc. Patch by Sebastian.
  1051. - Fix a race condition when freeing keys shared between main thread
  1052. and CPU workers that could result in a memory leak. Bugfix on
  1053. 0.1.0.1-rc. Fixes bug 889.
  1054. o Minor bugfixes (hidden services):
  1055. - Do not throw away existing introduction points on SIGHUP (bugfix on
  1056. 0.0.6pre1); also, do not stall hidden services because we're
  1057. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  1058. by John Brooks. Patch by Karsten. Fixes bug 874.
  1059. - Fix a memory leak when we decline to add a v2 rendezvous
  1060. descriptor to the cache because we already had a v0 descriptor
  1061. with the same ID. Bugfix on 0.2.0.18-alpha.
  1062. o Deprecated and removed features:
  1063. - RedirectExits has been removed. It was deprecated since
  1064. 0.2.0.3-alpha.
  1065. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  1066. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  1067. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  1068. o Code simplifications and refactoring:
  1069. - Rename the confusing or_is_obsolete field to the more appropriate
  1070. is_bad_for_new_circs, and move it to or_connection_t where it
  1071. belongs.
  1072. - Move edge-only flags from connection_t to edge_connection_t: not
  1073. only is this better coding, but on machines of plausible alignment,
  1074. it should save 4-8 bytes per connection_t. "Every little bit helps."
  1075. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  1076. for consistency; keep old option working for backward compatibility.
  1077. - Simplify the code for finding connections to use for a circuit.
  1078. Changes in version 0.2.1.8-alpha - 2008-12-08
  1079. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  1080. builds better on unusual platforms like Solaris and old OS X, and
  1081. fixes a variety of other issues.
  1082. o Major features:
  1083. - New DirPortFrontPage option that takes an html file and publishes
  1084. it as "/" on the DirPort. Now relay operators can provide a
  1085. disclaimer without needing to set up a separate webserver. There's
  1086. a sample disclaimer in contrib/tor-exit-notice.html.
  1087. o Security fixes:
  1088. - When the client is choosing entry guards, now it selects at most
  1089. one guard from a given relay family. Otherwise we could end up with
  1090. all of our entry points into the network run by the same operator.
  1091. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  1092. o Major bugfixes:
  1093. - Fix a DOS opportunity during the voting signature collection process
  1094. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1095. - Fix a possible segfault when establishing an exit connection. Bugfix
  1096. on 0.2.1.5-alpha.
  1097. o Minor bugfixes:
  1098. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  1099. bug 859.
  1100. - Made Tor a little less aggressive about deleting expired
  1101. certificates. Partial fix for bug 854.
  1102. - Stop doing unaligned memory access that generated bus errors on
  1103. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  1104. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  1105. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  1106. - Make USR2 log-level switch take effect immediately. Bugfix on
  1107. 0.1.2.8-beta.
  1108. - If one win32 nameserver fails to get added, continue adding the
  1109. rest, and don't automatically fail.
  1110. - Use fcntl() for locking when flock() is not available. Should fix
  1111. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  1112. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1113. could make gcc generate non-functional binary search code. Bugfix
  1114. on 0.2.0.10-alpha.
  1115. - Build correctly on platforms without socklen_t.
  1116. - Avoid potential crash on internal error during signature collection.
  1117. Fixes bug 864. Patch from rovv.
  1118. - Do not use C's stdio library for writing to log files. This will
  1119. improve logging performance by a minute amount, and will stop
  1120. leaking fds when our disk is full. Fixes bug 861.
  1121. - Stop erroneous use of O_APPEND in cases where we did not in fact
  1122. want to re-seek to the end of a file before every last write().
  1123. - Correct handling of possible malformed authority signing key
  1124. certificates with internal signature types. Fixes bug 880. Bugfix
  1125. on 0.2.0.3-alpha.
  1126. - Fix a hard-to-trigger resource leak when logging credential status.
  1127. CID 349.
  1128. o Minor features:
  1129. - Directory mirrors no longer fetch the v1 directory or
  1130. running-routers files. They are obsolete, and nobody asks for them
  1131. anymore. This is the first step to making v1 authorities obsolete.
  1132. o Minor features (controller):
  1133. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  1134. bug 858.
  1135. Changes in version 0.2.0.32 - 2008-11-20
  1136. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  1137. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1138. a smaller security flaw that might allow an attacker to access local
  1139. services, further improves hidden service performance, and fixes a
  1140. variety of other issues.
  1141. o Security fixes:
  1142. - The "User" and "Group" config options did not clear the
  1143. supplementary group entries for the Tor process. The "User" option
  1144. is now more robust, and we now set the groups to the specified
  1145. user's primary group. The "Group" option is now ignored. For more
  1146. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1147. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1148. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  1149. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1150. consistently obeyed: if an exit relay refuses a stream because its
  1151. exit policy doesn't allow it, we would remember what IP address
  1152. the relay said the destination address resolves to, even if it's
  1153. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1154. o Major bugfixes:
  1155. - Fix a DOS opportunity during the voting signature collection process
  1156. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1157. o Major bugfixes (hidden services):
  1158. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1159. we were failing the whole hidden service request when the v0
  1160. descriptor fetch fails, even if the v2 fetch is still pending and
  1161. might succeed. Similarly, if the last v2 fetch fails, we were
  1162. failing the whole hidden service request even if a v0 fetch is
  1163. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1164. - When extending a circuit to a hidden service directory to upload a
  1165. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1166. requests failed, because the router descriptor has not been
  1167. downloaded yet. In these cases, do not attempt to upload the
  1168. rendezvous descriptor, but wait until the router descriptor is
  1169. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  1170. descriptor from a hidden service directory for which the router
  1171. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  1172. on 0.2.0.10-alpha.
  1173. o Minor bugfixes:
  1174. - Fix several infrequent memory leaks spotted by Coverity.
  1175. - When testing for libevent functions, set the LDFLAGS variable
  1176. correctly. Found by Riastradh.
  1177. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1178. bootstrapping with tunneled directory connections. Bugfix on
  1179. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1180. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1181. and we know that server B rejects most-but-not all connections to
  1182. port 80, we would previously reject the connection. Now, we assume
  1183. the user knows what they were asking for. Fixes bug 752. Bugfix
  1184. on 0.0.9rc5. Diagnosed by BarkerJr.
  1185. - If we overrun our per-second write limits a little, count this as
  1186. having used up our write allocation for the second, and choke
  1187. outgoing directory writes. Previously, we had only counted this when
  1188. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  1189. Bugfix on 0.2.0.x (??).
  1190. - Remove the old v2 directory authority 'lefkada' from the default
  1191. list. It has been gone for many months.
  1192. - Stop doing unaligned memory access that generated bus errors on
  1193. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  1194. - Make USR2 log-level switch take effect immediately. Bugfix on
  1195. 0.1.2.8-beta.
  1196. o Minor bugfixes (controller):
  1197. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  1198. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  1199. Changes in version 0.2.1.7-alpha - 2008-11-08
  1200. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  1201. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1202. a smaller security flaw that might allow an attacker to access local
  1203. services, adds better defense against DNS poisoning attacks on exit
  1204. relays, further improves hidden service performance, and fixes a
  1205. variety of other issues.
  1206. o Security fixes:
  1207. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1208. consistently obeyed: if an exit relay refuses a stream because its
  1209. exit policy doesn't allow it, we would remember what IP address
  1210. the relay said the destination address resolves to, even if it's
  1211. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1212. - The "User" and "Group" config options did not clear the
  1213. supplementary group entries for the Tor process. The "User" option
  1214. is now more robust, and we now set the groups to the specified
  1215. user's primary group. The "Group" option is now ignored. For more
  1216. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1217. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1218. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  1219. - Do not use or believe expired v3 authority certificates. Patch
  1220. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  1221. o Minor features:
  1222. - Now NodeFamily and MyFamily config options allow spaces in
  1223. identity fingerprints, so it's easier to paste them in.
  1224. Suggested by Lucky Green.
  1225. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1226. case on outgoing DNS requests randomly, and reject responses that do
  1227. not match the case correctly. This logic can be disabled with the
  1228. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  1229. of servers that do not reliably preserve case in replies. See
  1230. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1231. for more info.
  1232. - Preserve case in replies to DNSPort requests in order to support
  1233. the 0x20 hack for resisting DNS poisoning attacks.
  1234. o Hidden service performance improvements:
  1235. - When the client launches an introduction circuit, retry with a
  1236. new circuit after 30 seconds rather than 60 seconds.
  1237. - Launch a second client-side introduction circuit in parallel
  1238. after a delay of 15 seconds (based on work by Christian Wilms).
  1239. - Hidden services start out building five intro circuits rather
  1240. than three, and when the first three finish they publish a service
  1241. descriptor using those. Now we publish our service descriptor much
  1242. faster after restart.
  1243. o Minor bugfixes:
  1244. - Minor fix in the warning messages when you're having problems
  1245. bootstrapping; also, be more forgiving of bootstrap problems when
  1246. we're still making incremental progress on a given bootstrap phase.
  1247. - When we're choosing an exit node for a circuit, and we have
  1248. no pending streams, choose a good general exit rather than one that
  1249. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1250. - Send a valid END cell back when a client tries to connect to a
  1251. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1252. 840. Patch from rovv.
  1253. - If a broken client asks a non-exit router to connect somewhere,
  1254. do not even do the DNS lookup before rejecting the connection.
  1255. Fixes another case of bug 619. Patch from rovv.
  1256. - Fix another case of assuming, when a specific exit is requested,
  1257. that we know more than the user about what hosts it allows.
  1258. Fixes another case of bug 752. Patch from rovv.
  1259. - Check which hops rendezvous stream cells are associated with to
  1260. prevent possible guess-the-streamid injection attacks from
  1261. intermediate hops. Fixes another case of bug 446. Based on patch
  1262. from rovv.
  1263. - Avoid using a negative right-shift when comparing 32-bit
  1264. addresses. Possible fix for bug 845 and bug 811.
  1265. - Make the assert_circuit_ok() function work correctly on circuits that
  1266. have already been marked for close.
  1267. - Fix read-off-the-end-of-string error in unit tests when decoding
  1268. introduction points.
  1269. - Fix uninitialized size field for memory area allocation: may improve
  1270. memory performance during directory parsing.
  1271. - Treat duplicate certificate fetches as failures, so that we do
  1272. not try to re-fetch an expired certificate over and over and over.
  1273. - Do not say we're fetching a certificate when we'll in fact skip it
  1274. because of a pending download.
  1275. Changes in version 0.2.1.6-alpha - 2008-09-30
  1276. Tor 0.2.1.6-alpha further improves performance and robustness of
  1277. hidden services, starts work on supporting per-country relay selection,
  1278. and fixes a variety of smaller issues.
  1279. o Major features:
  1280. - Implement proposal 121: make it possible to build hidden services
  1281. that only certain clients are allowed to connect to. This is
  1282. enforced at several points, so that unauthorized clients are unable
  1283. to send INTRODUCE cells to the service, or even (depending on the
  1284. type of authentication) to learn introduction points. This feature
  1285. raises the bar for certain kinds of active attacks against hidden
  1286. services. Code by Karsten Loesing.
  1287. - Relays now store and serve v2 hidden service descriptors by default,
  1288. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1289. the last step in proposal 114, which aims to make hidden service
  1290. lookups more reliable.
  1291. - Start work to allow node restrictions to include country codes. The
  1292. syntax to exclude nodes in a country with country code XX is
  1293. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1294. refinement to decide what config options should take priority if
  1295. you ask to both use a particular node and exclude it.
  1296. - Allow ExitNodes list to include IP ranges and country codes, just
  1297. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1298. o Major bugfixes:
  1299. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1300. Tor to fail to start if you had it configured to use a bridge
  1301. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1302. - When extending a circuit to a hidden service directory to upload a
  1303. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1304. requests failed, because the router descriptor had not been
  1305. downloaded yet. In these cases, we now wait until the router
  1306. descriptor is downloaded, and then retry. Likewise, clients
  1307. now skip over a hidden service directory if they don't yet have
  1308. its router descriptor, rather than futilely requesting it and
  1309. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  1310. on 0.2.0.10-alpha.
  1311. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1312. we were failing the whole hidden service request when the v0
  1313. descriptor fetch fails, even if the v2 fetch is still pending and
  1314. might succeed. Similarly, if the last v2 fetch fails, we were
  1315. failing the whole hidden service request even if a v0 fetch is
  1316. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1317. - DNS replies need to have names matching their requests, but
  1318. these names should be in the questions section, not necessarily
  1319. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  1320. o Minor features:
  1321. - Update to the "September 1 2008" ip-to-country file.
  1322. - Allow ports 465 and 587 in the default exit policy again. We had
  1323. rejected them in 0.1.0.15, because back in 2005 they were commonly
  1324. misconfigured and ended up as spam targets. We hear they are better
  1325. locked down these days.
  1326. - Use a lockfile to make sure that two Tor processes are not
  1327. simultaneously running with the same datadir.
  1328. - Serve the latest v3 networkstatus consensus via the control
  1329. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  1330. - Better logging about stability/reliability calculations on directory
  1331. servers.
  1332. - Drop the requirement to have an open dir port for storing and
  1333. serving v2 hidden service descriptors.
  1334. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  1335. help debug WFU and MTBF calculations.
  1336. - Implement most of Proposal 152: allow specialized servers to permit
  1337. single-hop circuits, and clients to use those servers to build
  1338. single-hop circuits when using a specialized controller. Patch
  1339. from Josh Albrecht. Resolves feature request 768.
  1340. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  1341. people find host:port too confusing.
  1342. - Make TrackHostExit mappings expire a while after their last use, not
  1343. after their creation. Patch from Robert Hogan.
  1344. - Provide circuit purposes along with circuit events to the controller.
  1345. o Minor bugfixes:
  1346. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  1347. Reported by Tas.
  1348. - Fixed some memory leaks -- some quite frequent, some almost
  1349. impossible to trigger -- based on results from Coverity.
  1350. - When testing for libevent functions, set the LDFLAGS variable
  1351. correctly. Found by Riastradh.
  1352. - Fix an assertion bug in parsing policy-related options; possible fix
  1353. for bug 811.
  1354. - Catch and report a few more bootstrapping failure cases when Tor
  1355. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  1356. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1357. bootstrapping with tunneled directory connections. Bugfix on
  1358. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1359. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1360. and we know that server B rejects most-but-not all connections to
  1361. port 80, we would previously reject the connection. Now, we assume
  1362. the user knows what they were asking for. Fixes bug 752. Bugfix
  1363. on 0.0.9rc5. Diagnosed by BarkerJr.
  1364. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  1365. service directories if they have no advertised dir port. Bugfix
  1366. on 0.2.0.10-alpha.
  1367. - If we overrun our per-second write limits a little, count this as
  1368. having used up our write allocation for the second, and choke
  1369. outgoing directory writes. Previously, we had only counted this when
  1370. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  1371. Bugfix on 0.2.0.x (??).
  1372. - Avoid a "0 divided by 0" calculation when calculating router uptime
  1373. at directory authorities. Bugfix on 0.2.0.8-alpha.
  1374. - Make DNS resolved controller events into "CLOSED", not
  1375. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  1376. bug 807.
  1377. - Fix a bug where an unreachable relay would establish enough
  1378. reachability testing circuits to do a bandwidth test -- if
  1379. we already have a connection to the middle hop of the testing
  1380. circuit, then it could establish the last hop by using the existing
  1381. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  1382. circuits no longer use entry guards in 0.2.1.3-alpha.
  1383. - If we have correct permissions on $datadir, we complain to stdout
  1384. and fail to start. But dangerous permissions on
  1385. $datadir/cached-status/ would cause us to open a log and complain
  1386. there. Now complain to stdout and fail to start in both cases. Fixes
  1387. bug 820, reported by seeess.
  1388. - Remove the old v2 directory authority 'lefkada' from the default
  1389. list. It has been gone for many months.
  1390. o Code simplifications and refactoring:
  1391. - Revise the connection_new functions so that a more typesafe variant
  1392. exists. This will work better with Coverity, and let us find any
  1393. actual mistakes we're making here.
  1394. - Refactor unit testing logic so that dmalloc can be used sensibly
  1395. with unit tests to check for memory leaks.
  1396. - Move all hidden-service related fields from connection and circuit
  1397. structure to substructures: this way they won't eat so much memory.
  1398. Changes in version 0.2.0.31 - 2008-09-03
  1399. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  1400. a big bug we're seeing where in rare cases traffic from one Tor stream
  1401. gets mixed into another stream, and fixes a variety of smaller issues.
  1402. o Major bugfixes:
  1403. - Make sure that two circuits can never exist on the same connection
  1404. with the same circuit ID, even if one is marked for close. This
  1405. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  1406. - Relays now reject risky extend cells: if the extend cell includes
  1407. a digest of all zeroes, or asks to extend back to the relay that
  1408. sent the extend cell, tear down the circuit. Ideas suggested
  1409. by rovv.
  1410. - If not enough of our entry guards are available so we add a new
  1411. one, we might use the new one even if it overlapped with the
  1412. current circuit's exit relay (or its family). Anonymity bugfix
  1413. pointed out by rovv.
  1414. o Minor bugfixes:
  1415. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1416. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1417. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1418. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1419. - Pick size of default geoip filename string correctly on windows.
  1420. Fixes bug 806. Bugfix on 0.2.0.30.
  1421. - Make the autoconf script accept the obsolete --with-ssl-dir
  1422. option as an alias for the actually-working --with-openssl-dir
  1423. option. Fix the help documentation to recommend --with-openssl-dir.
  1424. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1425. - When using the TransPort option on OpenBSD, and using the User
  1426. option to change UID and drop privileges, make sure to open
  1427. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  1428. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  1429. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1430. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1431. on the client side when connecting to a hidden service. Bugfix
  1432. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1433. - When closing an application-side connection because its circuit is
  1434. getting torn down, generate the stream event correctly. Bugfix on
  1435. 0.1.2.x. Anonymous patch.
  1436. Changes in version 0.2.1.5-alpha - 2008-08-31
  1437. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  1438. in a lot of the infrastructure for adding authorization to hidden
  1439. services, lays the groundwork for having clients read their load
  1440. balancing information out of the networkstatus consensus rather than
  1441. the individual router descriptors, addresses two potential anonymity
  1442. issues, and fixes a variety of smaller issues.
  1443. o Major features:
  1444. - Convert many internal address representations to optionally hold
  1445. IPv6 addresses.
  1446. - Generate and accept IPv6 addresses in many protocol elements.
  1447. - Make resolver code handle nameservers located at ipv6 addresses.
  1448. - Begin implementation of proposal 121 ("Client authorization for
  1449. hidden services"): configure hidden services with client
  1450. authorization, publish descriptors for them, and configure
  1451. authorization data for hidden services at clients. The next
  1452. step is to actually access hidden services that perform client
  1453. authorization.
  1454. - More progress toward proposal 141: Network status consensus
  1455. documents and votes now contain bandwidth information for each
  1456. router and a summary of that router's exit policy. Eventually this
  1457. will be used by clients so that they do not have to download every
  1458. known descriptor before building circuits.
  1459. o Major bugfixes (on 0.2.0.x and before):
  1460. - When sending CREATED cells back for a given circuit, use a 64-bit
  1461. connection ID to find the right connection, rather than an addr:port
  1462. combination. Now that we can have multiple OR connections between
  1463. the same ORs, it is no longer possible to use addr:port to uniquely
  1464. identify a connection.
  1465. - Relays now reject risky extend cells: if the extend cell includes
  1466. a digest of all zeroes, or asks to extend back to the relay that
  1467. sent the extend cell, tear down the circuit. Ideas suggested
  1468. by rovv.
  1469. - If not enough of our entry guards are available so we add a new
  1470. one, we might use the new one even if it overlapped with the
  1471. current circuit's exit relay (or its family). Anonymity bugfix
  1472. pointed out by rovv.
  1473. o Minor bugfixes:
  1474. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1475. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1476. - When using the TransPort option on OpenBSD, and using the User
  1477. option to change UID and drop privileges, make sure to open /dev/pf
  1478. before dropping privileges. Fixes bug 782. Patch from Christopher
  1479. Davis. Bugfix on 0.1.2.1-alpha.
  1480. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1481. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1482. - Add a missing safe_str() call for a debug log message.
  1483. - Use 64 bits instead of 32 bits for connection identifiers used with
  1484. the controller protocol, to greatly reduce risk of identifier reuse.
  1485. - Make the autoconf script accept the obsolete --with-ssl-dir
  1486. option as an alias for the actually-working --with-openssl-dir
  1487. option. Fix the help documentation to recommend --with-openssl-dir.
  1488. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1489. o Minor features:
  1490. - Rate-limit too-many-sockets messages: when they happen, they happen
  1491. a lot. Resolves bug 748.
  1492. - Resist DNS poisoning a little better by making sure that names in
  1493. answer sections match.
  1494. - Print the SOCKS5 error message string as well as the error code
  1495. when a tor-resolve request fails. Patch from Jacob.
  1496. Changes in version 0.2.1.4-alpha - 2008-08-04
  1497. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  1498. o Major bugfixes:
  1499. - The address part of exit policies was not correctly written
  1500. to router descriptors. This generated router descriptors that failed
  1501. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  1502. on 0.2.1.3-alpha.
  1503. - Tor triggered a false assert when extending a circuit to a relay
  1504. but we already have a connection open to that relay. Noticed by
  1505. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  1506. o Minor bugfixes:
  1507. - Fix a hidden service logging bug: in some edge cases, the router
  1508. descriptor of a previously picked introduction point becomes
  1509. obsolete and we need to give up on it rather than continually
  1510. complaining that it has become obsolete. Observed by xiando. Bugfix
  1511. on 0.2.1.3-alpha.
  1512. o Removed features:
  1513. - Take out the TestVia config option, since it was a workaround for
  1514. a bug that was fixed in Tor 0.1.1.21.
  1515. Changes in version 0.2.1.3-alpha - 2008-08-03
  1516. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  1517. infinite-length circuit attacks (see proposal 110); fixes a bug that
  1518. might cause exit relays to corrupt streams they send back; allows
  1519. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  1520. ExcludeExitNodes config options; and fixes a big pile of bugs.
  1521. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  1522. - Send a bootstrap problem "warn" event on the first problem if the
  1523. reason is NO_ROUTE (that is, our network is down).
  1524. o Major features:
  1525. - Implement most of proposal 110: The first K cells to be sent
  1526. along a circuit are marked as special "early" cells; only K "early"
  1527. cells will be allowed. Once this code is universal, we can block
  1528. certain kinds of DOS attack by requiring that EXTEND commands must
  1529. be sent using an "early" cell.
  1530. o Major bugfixes:
  1531. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1532. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1533. on the client side when connecting to a hidden service. Bugfix
  1534. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1535. - Ensure that two circuits can never exist on the same connection
  1536. with the same circuit ID, even if one is marked for close. This
  1537. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  1538. o Minor features:
  1539. - When relays do their initial bandwidth measurement, don't limit
  1540. to just our entry guards for the test circuits. Otherwise we tend
  1541. to have multiple test circuits going through a single entry guard,
  1542. which makes our bandwidth test less accurate. Fixes part of bug 654;
  1543. patch contributed by Josh Albrecht.
  1544. - Add an ExcludeExitNodes option so users can list a set of nodes
  1545. that should be be excluded from the exit node position, but
  1546. allowed elsewhere. Implements proposal 151.
  1547. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  1548. ExcludeNodes and ExcludeExitNodes lists.
  1549. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  1550. be more efficient. Formerly it was quadratic in the number of
  1551. servers; now it should be linear. Fixes bug 509.
  1552. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  1553. and n_conn_id_digest fields into a separate structure that's
  1554. only needed when the circuit has not yet attached to an n_conn.
  1555. o Minor bugfixes:
  1556. - Change the contrib/tor.logrotate script so it makes the new
  1557. logs as "_tor:_tor" rather than the default, which is generally
  1558. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  1559. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1560. warnings (occasionally), but it can also cause the compiler to
  1561. eliminate error-checking code. Suggested by Peter Gutmann.
  1562. - When a hidden service is giving up on an introduction point candidate
  1563. that was not included in the last published rendezvous descriptor,
  1564. don't reschedule publication of the next descriptor. Fixes bug 763.
  1565. Bugfix on 0.0.9.3.
  1566. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  1567. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  1568. and nobody claims to be using them. Fixes bug 754. Bugfix on
  1569. 0.1.0.1-rc. Patch from Christian Wilms.
  1570. - Fix a small alignment and memory-wasting bug on buffer chunks.
  1571. Spotted by rovv.
  1572. o Minor bugfixes (controller):
  1573. - When closing an application-side connection because its circuit
  1574. is getting torn down, generate the stream event correctly.
  1575. Bugfix on 0.1.2.x. Anonymous patch.
  1576. o Removed features:
  1577. - Remove all backward-compatibility code to support relays running
  1578. versions of Tor so old that they no longer work at all on the
  1579. Tor network.
  1580. Changes in version 0.2.0.30 - 2008-07-15
  1581. o Minor bugfixes:
  1582. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1583. warnings (occasionally), but it can also cause the compiler to
  1584. eliminate error-checking code. Suggested by Peter Gutmann.
  1585. Changes in version 0.2.0.29-rc - 2008-07-08
  1586. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  1587. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  1588. o Major bugfixes:
  1589. - If you have more than one bridge but don't know their keys,
  1590. you would only launch a request for the descriptor of the first one
  1591. on your list. (Tor considered launching requests for the others, but
  1592. found that it already had a connection on the way for $0000...0000
  1593. so it didn't open another.) Bugfix on 0.2.0.x.
  1594. - If you have more than one bridge but don't know their keys, and the
  1595. connection to one of the bridges failed, you would cancel all
  1596. pending bridge connections. (After all, they all have the same
  1597. digest.) Bugfix on 0.2.0.x.
  1598. - When a hidden service was trying to establish an introduction point,
  1599. and Tor had built circuits preemptively for such purposes, we
  1600. were ignoring all the preemptive circuits and launching a new one
  1601. instead. Bugfix on 0.2.0.14-alpha.
  1602. - When a hidden service was trying to establish an introduction point,
  1603. and Tor *did* manage to reuse one of the preemptively built
  1604. circuits, it didn't correctly remember which one it used,
  1605. so it asked for another one soon after, until there were no
  1606. more preemptive circuits, at which point it launched one from
  1607. scratch. Bugfix on 0.0.9.x.
  1608. - Make directory servers include the X-Your-Address-Is: http header in
  1609. their responses even for begin_dir conns. Now clients who only
  1610. ever use begin_dir connections still have a way to learn their IP
  1611. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  1612. o Minor bugfixes:
  1613. - Fix a macro/CPP interaction that was confusing some compilers:
  1614. some GCCs don't like #if/#endif pairs inside macro arguments.
  1615. Fixes bug 707.
  1616. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  1617. Fixes bug 704; fix from Steven Murdoch.
  1618. - When opening /dev/null in finish_daemonize(), do not pass the
  1619. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  1620. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  1621. - Correctly detect transparent proxy support on Linux hosts that
  1622. require in.h to be included before netfilter_ipv4.h. Patch
  1623. from coderman.
  1624. - Disallow session resumption attempts during the renegotiation
  1625. stage of the v2 handshake protocol. Clients should never be trying
  1626. session resumption at this point, but apparently some did, in
  1627. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  1628. found by Geoff Goodell.
  1629. Changes in version 0.2.1.2-alpha - 2008-06-20
  1630. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  1631. make it easier to set up your own private Tor network; fixes several
  1632. big bugs with using more than one bridge relay; fixes a big bug with
  1633. offering hidden services quickly after Tor starts; and uses a better
  1634. API for reporting potential bootstrapping problems to the controller.
  1635. o Major features:
  1636. - New TestingTorNetwork config option to allow adjustment of
  1637. previously constant values that, while reasonable, could slow
  1638. bootstrapping. Implements proposal 135. Patch from Karsten.
  1639. o Major bugfixes:
  1640. - If you have more than one bridge but don't know their digests,
  1641. you would only learn a request for the descriptor of the first one
  1642. on your list. (Tor considered launching requests for the others, but
  1643. found that it already had a connection on the way for $0000...0000
  1644. so it didn't open another.) Bugfix on 0.2.0.x.
  1645. - If you have more than one bridge but don't know their digests,
  1646. and the connection to one of the bridges failed, you would cancel
  1647. all pending bridge connections. (After all, they all have the
  1648. same digest.) Bugfix on 0.2.0.x.
  1649. - When establishing a hidden service, introduction points that
  1650. originate from cannibalized circuits are completely ignored and not
  1651. included in rendezvous service descriptors. This might be another
  1652. reason for delay in making a hidden service available. Bugfix
  1653. from long ago (0.0.9.x?)
  1654. o Minor features:
  1655. - Allow OpenSSL to use dynamic locks if it wants.
  1656. - When building a consensus, do not include routers that are down.
  1657. This will cut down 30% to 40% on consensus size. Implements
  1658. proposal 138.
  1659. - In directory authorities' approved-routers files, allow
  1660. fingerprints with or without space.
  1661. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  1662. controller can query our current bootstrap state in case it attaches
  1663. partway through and wants to catch up.
  1664. - Send an initial "Starting" bootstrap status event, so we have a
  1665. state to start out in.
  1666. o Minor bugfixes:
  1667. - Asking for a conditional consensus at .../consensus/<fingerprints>
  1668. would crash a dirserver if it did not already have a
  1669. consensus. Bugfix on 0.2.1.1-alpha.
  1670. - Clean up some macro/CPP interactions: some GCC versions don't like
  1671. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  1672. 0.2.0.x.
  1673. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  1674. - Directory authorities shouldn't complain about bootstrapping
  1675. problems just because they do a lot of reachability testing and
  1676. some of the connection attempts fail.
  1677. - Start sending "count" and "recommendation" key/value pairs in
  1678. bootstrap problem status events, so the controller can hear about
  1679. problems even before Tor decides they're worth reporting for sure.
  1680. - If you're using bridges, generate "bootstrap problem" warnings
  1681. as soon as you run out of working bridges, rather than waiting
  1682. for ten failures -- which will never happen if you have less than
  1683. ten bridges.
  1684. - If we close our OR connection because there's been a circuit
  1685. pending on it for too long, we were telling our bootstrap status
  1686. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  1687. Changes in version 0.2.1.1-alpha - 2008-06-13
  1688. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  1689. were making the Tor process bloat especially on Linux; makes our TLS
  1690. handshake blend in better; sends "bootstrap phase" status events to
  1691. the controller, so it can keep the user informed of progress (and
  1692. problems) fetching directory information and establishing circuits;
  1693. and adds a variety of smaller features.
  1694. o Major features:
  1695. - More work on making our TLS handshake blend in: modify the list
  1696. of ciphers advertised by OpenSSL in client mode to even more
  1697. closely resemble a common web browser. We cheat a little so that
  1698. we can advertise ciphers that the locally installed OpenSSL doesn't
  1699. know about.
  1700. - Start sending "bootstrap phase" status events to the controller,
  1701. so it can keep the user informed of progress fetching directory
  1702. information and establishing circuits. Also inform the controller
  1703. if we think we're stuck at a particular bootstrap phase. Implements
  1704. proposal 137.
  1705. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  1706. cross-platform entropy collection again. We used to use it, then
  1707. stopped using it because of a bug that could crash systems that
  1708. called RAND_poll when they had a lot of fds open. It looks like the
  1709. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  1710. at startup, and to call RAND_poll() when we reseed later only if
  1711. we have a non-buggy OpenSSL version.
  1712. o Major bugfixes:
  1713. - When we choose to abandon a new entry guard because we think our
  1714. older ones might be better, close any circuits pending on that
  1715. new entry guard connection. This fix should make us recover much
  1716. faster when our network is down and then comes back. Bugfix on
  1717. 0.1.2.8-beta; found by lodger.
  1718. o Memory fixes and improvements:
  1719. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  1720. to avoid unused RAM in buffer chunks and memory pools.
  1721. - Speed up parsing and cut down on memory fragmentation by using
  1722. stack-style allocations for parsing directory objects. Previously,
  1723. this accounted for over 40% of allocations from within Tor's code
  1724. on a typical directory cache.
  1725. - Use a Bloom filter rather than a digest-based set to track which
  1726. descriptors we need to keep around when we're cleaning out old
  1727. router descriptors. This speeds up the computation significantly,
  1728. and may reduce fragmentation.
  1729. - Reduce the default smartlist size from 32 to 16; it turns out that
  1730. most smartlists hold around 8-12 elements tops.
  1731. - Make dumpstats() log the fullness and size of openssl-internal
  1732. buffers.
  1733. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  1734. patch to their OpenSSL, turn it on to save memory on servers. This
  1735. patch will (with any luck) get included in a mainline distribution
  1736. before too long.
  1737. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1738. compress cells, which are basically all encrypted, compressed,
  1739. or both.
  1740. o Minor bugfixes:
  1741. - Stop reloading the router list from disk for no reason when we
  1742. run out of reachable directory mirrors. Once upon a time reloading
  1743. it would set the 'is_running' flag back to 1 for them. It hasn't
  1744. done that for a long time.
  1745. - In very rare situations new hidden service descriptors were
  1746. published earlier than 30 seconds after the last change to the
  1747. service. (We currently think that a hidden service descriptor
  1748. that's been stable for 30 seconds is worth publishing.)
  1749. o Minor features:
  1750. - Allow separate log levels to be configured for different logging
  1751. domains. For example, this allows one to log all notices, warnings,
  1752. or errors, plus all memory management messages of level debug or
  1753. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  1754. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  1755. and stop using a warning that had become unfixably verbose under
  1756. GCC 4.3.
  1757. - New --hush command-line option similar to --quiet. While --quiet
  1758. disables all logging to the console on startup, --hush limits the
  1759. output to messages of warning and error severity.
  1760. - Servers support a new URL scheme for consensus downloads that
  1761. allows the client to specify which authorities are trusted.
  1762. The server then only sends the consensus if the client will trust
  1763. it. Otherwise a 404 error is sent back. Clients use this
  1764. new scheme when the server supports it (meaning it's running
  1765. 0.2.1.1-alpha or later). Implements proposal 134.
  1766. - New configure/torrc options (--enable-geoip-stats,
  1767. DirRecordUsageByCountry) to record how many IPs we've served
  1768. directory info to in each country code, how many status documents
  1769. total we've sent to each country code, and what share of the total
  1770. directory requests we should expect to see.
  1771. - Use the TLS1 hostname extension to more closely resemble browser
  1772. behavior.
  1773. - Lots of new unit tests.
  1774. - Add a macro to implement the common pattern of iterating through
  1775. two parallel lists in lockstep.
  1776. Changes in version 0.2.0.28-rc - 2008-06-13
  1777. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  1778. performance bug, and fixes a bunch of smaller bugs.
  1779. o Anonymity fixes:
  1780. - Fix a bug where, when we were choosing the 'end stream reason' to
  1781. put in our relay end cell that we send to the exit relay, Tor
  1782. clients on Windows were sometimes sending the wrong 'reason'. The
  1783. anonymity problem is that exit relays may be able to guess whether
  1784. the client is running Windows, thus helping partition the anonymity
  1785. set. Down the road we should stop sending reasons to exit relays,
  1786. or otherwise prevent future versions of this bug.
  1787. o Major bugfixes:
  1788. - While setting up a hidden service, some valid introduction circuits
  1789. were overlooked and abandoned. This might be the reason for
  1790. the long delay in making a hidden service available. Bugfix on
  1791. 0.2.0.14-alpha.
  1792. o Minor features:
  1793. - Update to the "June 9 2008" ip-to-country file.
  1794. - Run 'make test' as part of 'make dist', so we stop releasing so
  1795. many development snapshots that fail their unit tests.
  1796. o Minor bugfixes:
  1797. - When we're checking if we have enough dir info for each relay
  1798. to begin establishing circuits, make sure that we actually have
  1799. the descriptor listed in the consensus, not just any descriptor.
  1800. Bugfix on 0.1.2.x.
  1801. - Bridge relays no longer print "xx=0" in their extrainfo document
  1802. for every single country code in the geoip db. Bugfix on
  1803. 0.2.0.27-rc.
  1804. - Only warn when we fail to load the geoip file if we were planning to
  1805. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  1806. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  1807. Tor won't realize it should publish a new relay descriptor. Fixes
  1808. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  1809. - When we haven't had any application requests lately, don't bother
  1810. logging that we have expired a bunch of descriptors. Bugfix
  1811. on 0.1.2.x.
  1812. - Make relay cells written on a connection count as non-padding when
  1813. tracking how long a connection has been in use. Bugfix on
  1814. 0.2.0.1-alpha. Spotted by lodger.
  1815. - Fix unit tests in 0.2.0.27-rc.
  1816. - Fix compile on Windows.
  1817. Changes in version 0.2.0.27-rc - 2008-06-03
  1818. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  1819. release candidates. In particular, we now include an IP-to-country
  1820. GeoIP database, so controllers can easily look up what country a
  1821. given relay is in, and so bridge relays can give us some sanitized
  1822. summaries about which countries are making use of bridges. (See proposal
  1823. 126-geoip-fetching.txt for details.)
  1824. o Major features:
  1825. - Include an IP-to-country GeoIP file in the tarball, so bridge
  1826. relays can report sanitized summaries of the usage they're seeing.
  1827. o Minor features:
  1828. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  1829. Robert Hogan. Fixes the first part of bug 681.
  1830. - Make bridge authorities never serve extrainfo docs.
  1831. - Add support to detect Libevent versions in the 1.4.x series
  1832. on mingw.
  1833. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  1834. - Include a new contrib/tor-exit-notice.html file that exit relay
  1835. operators can put on their website to help reduce abuse queries.
  1836. o Minor bugfixes:
  1837. - When tunneling an encrypted directory connection, and its first
  1838. circuit fails, do not leave it unattached and ask the controller
  1839. to deal. Fixes the second part of bug 681.
  1840. - Make bridge authorities correctly expire old extrainfo documents
  1841. from time to time.
  1842. Changes in version 0.2.0.26-rc - 2008-05-13
  1843. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  1844. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  1845. should upgrade, whether they're running Debian or not.
  1846. o Major security fixes:
  1847. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  1848. moria1 V3 directory authorities. The old keys were generated with
  1849. a vulnerable version of Debian's OpenSSL package, and must be
  1850. considered compromised. Other authorities' keys were not generated
  1851. with an affected version of OpenSSL.
  1852. o Major bugfixes:
  1853. - List authority signatures as "unrecognized" based on DirServer
  1854. lines, not on cert cache. Bugfix on 0.2.0.x.
  1855. o Minor features:
  1856. - Add a new V3AuthUseLegacyKey option to make it easier for
  1857. authorities to change their identity keys if they have to.
  1858. Changes in version 0.2.0.25-rc - 2008-04-23
  1859. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  1860. o Major bugfixes:
  1861. - Remember to initialize threading before initializing logging.
  1862. Otherwise, many BSD-family implementations will crash hard on
  1863. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  1864. o Minor bugfixes:
  1865. - Authorities correctly free policies on bad servers on
  1866. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  1867. Changes in version 0.2.0.24-rc - 2008-04-22
  1868. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  1869. v3 directory authority, makes relays with dynamic IP addresses and no
  1870. DirPort notice more quickly when their IP address changes, fixes a few
  1871. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  1872. o New directory authorities:
  1873. - Take lefkada out of the list of v3 directory authorities, since
  1874. it has been down for months.
  1875. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  1876. authority.
  1877. o Major bugfixes:
  1878. - Detect address changes more quickly on non-directory mirror
  1879. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  1880. o Minor features (security):
  1881. - Reject requests for reverse-dns lookup of names that are in
  1882. a private address space. Patch from lodger.
  1883. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  1884. from lodger.
  1885. o Minor bugfixes (crashes):
  1886. - Avoid a rare assert that can trigger when Tor doesn't have much
  1887. directory information yet and it tries to fetch a v2 hidden
  1888. service descriptor. Fixes bug 651, reported by nwf.
  1889. - Initialize log mutex before initializing dmalloc. Otherwise,
  1890. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  1891. - Use recursive pthread mutexes in order to avoid deadlock when
  1892. logging debug-level messages to a controller. Bug spotted by nwf,
  1893. bugfix on 0.2.0.16-alpha.
  1894. o Minor bugfixes (resource management):
  1895. - Keep address policies from leaking memory: start their refcount
  1896. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  1897. - Free authority certificates on exit, so they don't look like memory
  1898. leaks. Bugfix on 0.2.0.19-alpha.
  1899. - Free static hashtables for policy maps and for TLS connections on
  1900. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  1901. - Avoid allocating extra space when computing consensuses on 64-bit
  1902. platforms. Bug spotted by aakova.
  1903. o Minor bugfixes (misc):
  1904. - Do not read the configuration file when we've only been told to
  1905. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  1906. based on patch from Sebastian Hahn.
  1907. - Exit relays that are used as a client can now reach themselves
  1908. using the .exit notation, rather than just launching an infinite
  1909. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  1910. - When attempting to open a logfile fails, tell us why.
  1911. - Fix a dumb bug that was preventing us from knowing that we should
  1912. preemptively build circuits to handle expected directory requests.
  1913. Fixes bug 660. Bugfix on 0.1.2.x.
  1914. - Warn less verbosely about clock skew from netinfo cells from
  1915. untrusted sources. Fixes bug 663.
  1916. - Make controller stream events for DNS requests more consistent,
  1917. by adding "new stream" events for DNS requests, and removing
  1918. spurious "stream closed" events" for cached reverse resolves.
  1919. Patch from mwenge. Fixes bug 646.
  1920. - Correctly notify one-hop connections when a circuit build has
  1921. failed. Possible fix for bug 669. Found by lodger.
  1922. Changes in version 0.2.0.23-rc - 2008-03-24
  1923. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  1924. makes bootstrapping faster if the first directory mirror you contact
  1925. is down. The bundles also include the new Vidalia 0.1.2 release.
  1926. o Major bugfixes:
  1927. - When a tunneled directory request is made to a directory server
  1928. that's down, notice after 30 seconds rather than 120 seconds. Also,
  1929. fail any begindir streams that are pending on it, so they can
  1930. retry elsewhere. This was causing multi-minute delays on bootstrap.
  1931. Changes in version 0.2.0.22-rc - 2008-03-18
  1932. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  1933. enables encrypted directory connections by default for non-relays, fixes
  1934. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  1935. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  1936. o Major features:
  1937. - Enable encrypted directory connections by default for non-relays,
  1938. so censor tools that block Tor directory connections based on their
  1939. plaintext patterns will no longer work. This means Tor works in
  1940. certain censored countries by default again.
  1941. o Major bugfixes:
  1942. - Make sure servers always request certificates from clients during
  1943. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  1944. - Do not enter a CPU-eating loop when a connection is closed in
  1945. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  1946. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  1947. - Fix assertion failure that could occur when a blocked circuit
  1948. became unblocked, and it had pending client DNS requests. Bugfix
  1949. on 0.2.0.1-alpha. Fixes bug 632.
  1950. o Minor bugfixes (on 0.1.2.x):
  1951. - Generate "STATUS_SERVER" events rather than misspelled
  1952. "STATUS_SEVER" events. Caught by mwenge.
  1953. - When counting the number of bytes written on a TLS connection,
  1954. look at the BIO actually used for writing to the network, not
  1955. at the BIO used (sometimes) to buffer data for the network.
  1956. Looking at different BIOs could result in write counts on the
  1957. order of ULONG_MAX. Fixes bug 614.
  1958. - On Windows, correctly detect errors when listing the contents of
  1959. a directory. Fix from lodger.
  1960. o Minor bugfixes (on 0.2.0.x):
  1961. - Downgrade "sslv3 alert handshake failure" message to INFO.
  1962. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  1963. left BandwidthRate and BandwidthBurst at the default, we would be
  1964. silently limited by those defaults. Now raise them to match the
  1965. RelayBandwidth* values.
  1966. - Fix the SVK version detection logic to work correctly on a branch.
  1967. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  1968. CPUs. Fixes bug 625.
  1969. - Logging functions now check that the passed severity is sane.
  1970. - Use proper log levels in the testsuite call of
  1971. get_interface_address6().
  1972. - When using a nonstandard malloc, do not use the platform values for
  1973. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  1974. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  1975. 16k pages on ia64.
  1976. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  1977. - Avoid double-marked-for-close warning when certain kinds of invalid
  1978. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  1979. for bug 617. Bugfix on 0.2.0.1-alpha.
  1980. - Make sure that the "NULL-means-reject *:*" convention is followed by
  1981. all the policy manipulation functions, avoiding some possible crash
  1982. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  1983. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  1984. actually works, and doesn't warn about every single reverse lookup.
  1985. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  1986. o Minor features:
  1987. - Only log guard node status when guard node status has changed.
  1988. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  1989. make "INFO" 75% less verbose.
  1990. Changes in version 0.2.0.21-rc - 2008-03-02
  1991. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  1992. makes Tor work well with Vidalia again, fixes a rare assert bug,
  1993. and fixes a pair of more minor bugs. The bundles also include Vidalia
  1994. 0.1.0 and Torbutton 1.1.16.
  1995. o Major bugfixes:
  1996. - The control port should declare that it requires password auth
  1997. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  1998. bugfix on 0.2.0.20-rc. Fixes bug 615.
  1999. - Downgrade assert in connection_buckets_decrement() to a log message.
  2000. This may help us solve bug 614, and in any case will make its
  2001. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  2002. - We were sometimes miscounting the number of bytes read from the
  2003. network, causing our rate limiting to not be followed exactly.
  2004. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  2005. o Minor bugfixes:
  2006. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  2007. OpenSSL versions should have been working fine. Diagnosis and patch
  2008. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  2009. Bugfix on 0.2.0.20-rc.
  2010. Changes in version 0.2.0.20-rc - 2008-02-24
  2011. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  2012. makes more progress towards normalizing Tor's TLS handshake, makes
  2013. hidden services work better again, helps relays bootstrap if they don't
  2014. know their IP address, adds optional support for linking in openbsd's
  2015. allocator or tcmalloc, allows really fast relays to scale past 15000
  2016. sockets, and fixes a bunch of minor bugs reported by Veracode.
  2017. o Major features:
  2018. - Enable the revised TLS handshake based on the one designed by
  2019. Steven Murdoch in proposal 124, as revised in proposal 130. It
  2020. includes version negotiation for OR connections as described in
  2021. proposal 105. The new handshake is meant to be harder for censors
  2022. to fingerprint, and it adds the ability to detect certain kinds of
  2023. man-in-the-middle traffic analysis attacks. The version negotiation
  2024. feature will allow us to improve Tor's link protocol more safely
  2025. in the future.
  2026. - Choose which bridge to use proportional to its advertised bandwidth,
  2027. rather than uniformly at random. This should speed up Tor for
  2028. bridge users. Also do this for people who set StrictEntryNodes.
  2029. - When a TrackHostExits-chosen exit fails too many times in a row,
  2030. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  2031. o Major bugfixes:
  2032. - Resolved problems with (re-)fetching hidden service descriptors.
  2033. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  2034. and 0.2.0.19-alpha.
  2035. - If we only ever used Tor for hidden service lookups or posts, we
  2036. would stop building circuits and start refusing connections after
  2037. 24 hours, since we falsely believed that Tor was dormant. Reported
  2038. by nwf; bugfix on 0.1.2.x.
  2039. - Servers that don't know their own IP address should go to the
  2040. authorities for their first directory fetch, even if their DirPort
  2041. is off or if they don't know they're reachable yet. This will help
  2042. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  2043. - When counting the number of open sockets, count not only the number
  2044. of sockets we have received from the socket() call, but also
  2045. the number we've gotten from accept() and socketpair(). This bug
  2046. made us fail to count all sockets that we were using for incoming
  2047. connections. Bugfix on 0.2.0.x.
  2048. - Fix code used to find strings within buffers, when those strings
  2049. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  2050. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  2051. - Add a new __HashedControlSessionPassword option for controllers
  2052. to use for one-off session password hashes that shouldn't get
  2053. saved to disk by SAVECONF --- Vidalia users were accumulating a
  2054. pile of HashedControlPassword lines in their torrc files, one for
  2055. each time they had restarted Tor and then clicked Save. Make Tor
  2056. automatically convert "HashedControlPassword" to this new option but
  2057. only when it's given on the command line. Partial fix for bug 586.
  2058. o Minor features (performance):
  2059. - Tune parameters for cell pool allocation to minimize amount of
  2060. RAM overhead used.
  2061. - Add OpenBSD malloc code from phk as an optional malloc
  2062. replacement on Linux: some glibc libraries do very poorly
  2063. with Tor's memory allocation patterns. Pass
  2064. --enable-openbsd-malloc to get the replacement malloc code.
  2065. - Add a --with-tcmalloc option to the configure script to link
  2066. against tcmalloc (if present). Does not yet search for
  2067. non-system include paths.
  2068. - Stop imposing an arbitrary maximum on the number of file descriptors
  2069. used for busy servers. Bug reported by Olaf Selke; patch from
  2070. Sebastian Hahn.
  2071. o Minor features (other):
  2072. - When SafeLogging is disabled, log addresses along with all TLS
  2073. errors.
  2074. - When building with --enable-gcc-warnings, check for whether Apple's
  2075. warning "-Wshorten-64-to-32" is available.
  2076. - Add a --passphrase-fd argument to the tor-gencert command for
  2077. scriptability.
  2078. o Minor bugfixes (memory leaks and code problems):
  2079. - We were leaking a file descriptor if Tor started with a zero-length
  2080. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  2081. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  2082. Dan Kaminsky.
  2083. - We were comparing the raw BridgePassword entry with a base64'ed
  2084. version of it, when handling a "/tor/networkstatus-bridges"
  2085. directory request. Now compare correctly. Noticed by Veracode.
  2086. - Recover from bad tracked-since value in MTBF-history file.
  2087. Should fix bug 537.
  2088. - Alter the code that tries to recover from unhandled write
  2089. errors, to not try to flush onto a socket that's given us
  2090. unhandled errors. Bugfix on 0.1.2.x.
  2091. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  2092. tup. Bugfix on 0.2.0.3-alpha.
  2093. o Minor bugfixes (other):
  2094. - If we have an extra-info document for our server, always make
  2095. it available on the control port, even if we haven't gotten
  2096. a copy of it from an authority yet. Patch from mwenge.
  2097. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  2098. - Directory mirrors no longer include a guess at the client's IP
  2099. address if the connection appears to be coming from the same /24
  2100. network; it was producing too many wrong guesses.
  2101. - Make the new hidden service code respect the SafeLogging setting.
  2102. Bugfix on 0.2.0.x. Patch from Karsten.
  2103. - When starting as an authority, do not overwrite all certificates
  2104. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  2105. - If we're trying to flush the last bytes on a connection (for
  2106. example, when answering a directory request), reset the
  2107. time-to-give-up timeout every time we manage to write something
  2108. on the socket. Bugfix on 0.1.2.x.
  2109. - Change the behavior of "getinfo status/good-server-descriptor"
  2110. so it doesn't return failure when any authority disappears.
  2111. - Even though the man page said that "TrackHostExits ." should
  2112. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  2113. - Report TLS "zero return" case as a "clean close" and "IO error"
  2114. as a "close". Stop calling closes "unexpected closes": existing
  2115. Tors don't use SSL_close(), so having a connection close without
  2116. the TLS shutdown handshake is hardly unexpected.
  2117. - Send NAMESERVER_STATUS messages for a single failed nameserver
  2118. correctly.
  2119. o Code simplifications and refactoring:
  2120. - Remove the tor_strpartition function: its logic was confused,
  2121. and it was only used for one thing that could be implemented far
  2122. more easily.
  2123. Changes in version 0.2.0.19-alpha - 2008-02-09
  2124. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  2125. handshake, makes path selection for relays more secure and IP address
  2126. guessing more robust, and generally fixes a lot of bugs in preparation
  2127. for calling the 0.2.0 branch stable.
  2128. o Major features:
  2129. - Do not include recognizeable strings in the commonname part of
  2130. Tor's x509 certificates.
  2131. o Major bugfixes:
  2132. - If we're a relay, avoid picking ourselves as an introduction point,
  2133. a rendezvous point, or as the final hop for internal circuits. Bug
  2134. reported by taranis and lodger. Bugfix on 0.1.2.x.
  2135. - Patch from "Andrew S. Lists" to catch when we contact a directory
  2136. mirror at IP address X and he says we look like we're coming from
  2137. IP address X. Bugfix on 0.1.2.x.
  2138. o Minor features (security):
  2139. - Be more paranoid about overwriting sensitive memory on free(),
  2140. as a defensive programming tactic to ensure forward secrecy.
  2141. o Minor features (directory authority):
  2142. - Actually validate the options passed to AuthDirReject,
  2143. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  2144. - Reject router descriptors with out-of-range bandwidthcapacity or
  2145. bandwidthburst values.
  2146. o Minor features (controller):
  2147. - Reject controller commands over 1MB in length. This keeps rogue
  2148. processes from running us out of memory.
  2149. o Minor features (misc):
  2150. - Give more descriptive well-formedness errors for out-of-range
  2151. hidden service descriptor/protocol versions.
  2152. - Make memory debugging information describe more about history
  2153. of cell allocation, so we can help reduce our memory use.
  2154. o Deprecated features (controller):
  2155. - The status/version/num-versioning and status/version/num-concurring
  2156. GETINFO options are no longer useful in the v3 directory protocol:
  2157. treat them as deprecated, and warn when they're used.
  2158. o Minor bugfixes:
  2159. - When our consensus networkstatus has been expired for a while, stop
  2160. being willing to build circuits using it. Fixes bug 401. Bugfix
  2161. on 0.1.2.x.
  2162. - Directory caches now fetch certificates from all authorities
  2163. listed in a networkstatus consensus, even when they do not
  2164. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  2165. - When connecting to a bridge without specifying its key, insert
  2166. the connection into the identity-to-connection map as soon as
  2167. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  2168. - Detect versions of OS X where malloc_good_size() is present in the
  2169. library but never actually declared. Resolves bug 587. Bugfix
  2170. on 0.2.0.x.
  2171. - Stop incorrectly truncating zlib responses to directory authority
  2172. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  2173. - Stop recommending that every server operator send mail to tor-ops.
  2174. Resolves bug 597. Bugfix on 0.1.2.x.
  2175. - Don't trigger an assert if we start a directory authority with a
  2176. private IP address (like 127.0.0.1).
  2177. - Avoid possible failures when generating a directory with routers
  2178. with over-long versions strings, or too many flags set. Bugfix
  2179. on 0.1.2.x.
  2180. - If an attempt to launch a DNS resolve request over the control
  2181. port fails because we have overrun the limit on the number of
  2182. connections, tell the controller that the request has failed.
  2183. - Avoid using too little bandwidth when our clock skips a few
  2184. seconds. Bugfix on 0.1.2.x.
  2185. - Fix shell error when warning about missing packages in configure
  2186. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  2187. - Do not become confused when receiving a spurious VERSIONS-like
  2188. cell from a confused v1 client. Bugfix on 0.2.0.x.
  2189. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  2190. introduction points for a hidden service have failed. Patch from
  2191. Karsten Loesing. Bugfix on 0.2.0.x.
  2192. o Code simplifications and refactoring:
  2193. - Remove some needless generality from cpuworker code, for improved
  2194. type-safety.
  2195. - Stop overloading the circuit_t.onionskin field for both "onionskin
  2196. from a CREATE cell that we are waiting for a cpuworker to be
  2197. assigned" and "onionskin from an EXTEND cell that we are going to
  2198. send to an OR as soon as we are connected". Might help with bug 600.
  2199. - Add an in-place version of aes_crypt() so that we can avoid doing a
  2200. needless memcpy() call on each cell payload.
  2201. Changes in version 0.2.0.18-alpha - 2008-01-25
  2202. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  2203. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  2204. that can warn or reject connections to ports generally associated with
  2205. vulnerable-plaintext protocols.
  2206. o New directory authorities:
  2207. - Set up dannenberg (run by CCC) as the sixth v3 directory
  2208. authority.
  2209. o Major bugfixes:
  2210. - Fix a major memory leak when attempting to use the v2 TLS
  2211. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  2212. - We accidentally enabled the under-development v2 TLS handshake
  2213. code, which was causing log entries like "TLS error while
  2214. renegotiating handshake". Disable it again. Resolves bug 590.
  2215. - We were computing the wrong Content-Length: header for directory
  2216. responses that need to be compressed on the fly, causing clients
  2217. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  2218. fixes bug 593.
  2219. o Major features:
  2220. - Avoid going directly to the directory authorities even if you're a
  2221. relay, if you haven't found yourself reachable yet or if you've
  2222. decided not to advertise your dirport yet. Addresses bug 556.
  2223. - If we've gone 12 hours since our last bandwidth check, and we
  2224. estimate we have less than 50KB bandwidth capacity but we could
  2225. handle more, do another bandwidth test.
  2226. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  2227. Tor can warn and/or refuse connections to ports commonly used with
  2228. vulnerable-plaintext protocols. Currently we warn on ports 23,
  2229. 109, 110, and 143, but we don't reject any.
  2230. o Minor bugfixes:
  2231. - When we setconf ClientOnly to 1, close any current OR and Dir
  2232. listeners. Reported by mwenge.
  2233. - When we get a consensus that's been signed by more people than
  2234. we expect, don't log about it; it's not a big deal. Reported
  2235. by Kyle Williams.
  2236. o Minor features:
  2237. - Don't answer "/tor/networkstatus-bridges" directory requests if
  2238. the request isn't encrypted.
  2239. - Make "ClientOnly 1" config option disable directory ports too.
  2240. - Patches from Karsten Loesing to make v2 hidden services more
  2241. robust: work even when there aren't enough HSDir relays available;
  2242. retry when a v2 rend desc fetch fails; but don't retry if we
  2243. already have a usable v0 rend desc.
  2244. Changes in version 0.2.0.17-alpha - 2008-01-17
  2245. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  2246. o Compile fixes:
  2247. - Make the tor-gencert man page get included correctly in the tarball.
  2248. Changes in version 0.2.0.16-alpha - 2008-01-17
  2249. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  2250. Loesing, and generally cleans up a lot of features and minor bugs.
  2251. o New directory authorities:
  2252. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  2253. authority.
  2254. o Major performance improvements:
  2255. - Switch our old ring buffer implementation for one more like that
  2256. used by free Unix kernels. The wasted space in a buffer with 1mb
  2257. of data will now be more like 8k than 1mb. The new implementation
  2258. also avoids realloc();realloc(); patterns that can contribute to
  2259. memory fragmentation.
  2260. o Minor features:
  2261. - Configuration files now accept C-style strings as values. This
  2262. helps encode characters not allowed in the current configuration
  2263. file format, such as newline or #. Addresses bug 557.
  2264. - Although we fixed bug 539 (where servers would send HTTP status 503
  2265. responses _and_ send a body too), there are still servers out
  2266. there that haven't upgraded. Therefore, make clients parse such
  2267. bodies when they receive them.
  2268. - When we're not serving v2 directory information, there is no reason
  2269. to actually keep any around. Remove the obsolete files and directory
  2270. on startup if they are very old and we aren't going to serve them.
  2271. o Minor performance improvements:
  2272. - Reference-count and share copies of address policy entries; only 5%
  2273. of them were actually distinct.
  2274. - Never walk through the list of logs if we know that no log is
  2275. interested in a given message.
  2276. o Minor bugfixes:
  2277. - When an authority has not signed a consensus, do not try to
  2278. download a nonexistent "certificate with key 00000000". Bugfix
  2279. on 0.2.0.x. Fixes bug 569.
  2280. - Fix a rare assert error when we're closing one of our threads:
  2281. use a mutex to protect the list of logs, so we never write to the
  2282. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2283. bug 575, which is kind of the revenge of bug 222.
  2284. - Patch from Karsten Loesing to complain less at both the client
  2285. and the relay when a relay used to have the HSDir flag but doesn't
  2286. anymore, and we try to upload a hidden service descriptor.
  2287. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2288. 0.2.0.15-alpha.
  2289. - Do not try to download missing certificates until we have tried
  2290. to check our fallback consensus. Fixes bug 583.
  2291. - Make bridges round reported GeoIP stats info up to the nearest
  2292. estimate, not down. Now we can distinguish between "0 people from
  2293. this country" and "1 person from this country".
  2294. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2295. - Avoid possible segfault if key generation fails in
  2296. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2297. - Avoid segfault in the case where a badly behaved v2 versioning
  2298. directory sends a signed networkstatus with missing client-versions.
  2299. Bugfix on 0.1.2.
  2300. - Avoid segfaults on certain complex invocations of
  2301. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2302. - Correct bad index on array access in parse_http_time(). Bugfix
  2303. on 0.2.0.
  2304. - Fix possible bug in vote generation when server versions are present
  2305. but client versions are not.
  2306. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2307. port set: it could erroneously report an error when none had
  2308. happened.
  2309. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  2310. compressing large objects and find ourselves with more than 4k
  2311. left over. Bugfix on 0.2.0.
  2312. - Fix a small memory leak when setting up a hidden service.
  2313. - Fix a few memory leaks that could in theory happen under bizarre
  2314. error conditions.
  2315. - Fix an assert if we post a general-purpose descriptor via the
  2316. control port but that descriptor isn't mentioned in our current
  2317. network consensus. Bug reported by Jon McLachlan; bugfix on
  2318. 0.2.0.9-alpha.
  2319. o Minor features (controller):
  2320. - Get NS events working again. Patch from tup.
  2321. - The GETCONF command now escapes and quotes configuration values
  2322. that don't otherwise fit into the torrc file.
  2323. - The SETCONF command now handles quoted values correctly.
  2324. o Minor features (directory authorities):
  2325. - New configuration options to override default maximum number of
  2326. servers allowed on a single IP address. This is important for
  2327. running a test network on a single host.
  2328. - Actually implement the -s option to tor-gencert.
  2329. - Add a manual page for tor-gencert.
  2330. o Minor features (bridges):
  2331. - Bridge authorities no longer serve bridge descriptors over
  2332. unencrypted connections.
  2333. o Minor features (other):
  2334. - Add hidden services and DNSPorts to the list of things that make
  2335. Tor accept that it has running ports. Change starting Tor with no
  2336. ports from a fatal error to a warning; we might change it back if
  2337. this turns out to confuse anybody. Fixes bug 579.
  2338. Changes in version 0.1.2.19 - 2008-01-17
  2339. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  2340. exit policy a little bit more conservative so it's safer to run an
  2341. exit relay on a home system, and fixes a variety of smaller issues.
  2342. o Security fixes:
  2343. - Exit policies now reject connections that are addressed to a
  2344. relay's public (external) IP address too, unless
  2345. ExitPolicyRejectPrivate is turned off. We do this because too
  2346. many relays are running nearby to services that trust them based
  2347. on network address.
  2348. o Major bugfixes:
  2349. - When the clock jumps forward a lot, do not allow the bandwidth
  2350. buckets to become negative. Fixes bug 544.
  2351. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2352. on every successful resolve. Reported by Mike Perry.
  2353. - Purge old entries from the "rephist" database and the hidden
  2354. service descriptor database even when DirPort is zero.
  2355. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2356. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2357. crashing or mis-answering these requests.
  2358. - When we decide to send a 503 response to a request for servers, do
  2359. not then also send the server descriptors: this defeats the whole
  2360. purpose. Fixes bug 539.
  2361. o Minor bugfixes:
  2362. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2363. rebuild our server descriptor.
  2364. - Fix handling of hex nicknames when answering controller requests for
  2365. networkstatus by name, or when deciding whether to warn about
  2366. unknown routers in a config option. (Patch from mwenge.)
  2367. - Fix a couple of hard-to-trigger autoconf problems that could result
  2368. in really weird results on platforms whose sys/types.h files define
  2369. nonstandard integer types.
  2370. - Don't try to create the datadir when running --verify-config or
  2371. --hash-password. Resolves bug 540.
  2372. - If we were having problems getting a particular descriptor from the
  2373. directory caches, and then we learned about a new descriptor for
  2374. that router, we weren't resetting our failure count. Reported
  2375. by lodger.
  2376. - Although we fixed bug 539 (where servers would send HTTP status 503
  2377. responses _and_ send a body too), there are still servers out there
  2378. that haven't upgraded. Therefore, make clients parse such bodies
  2379. when they receive them.
  2380. - Run correctly on systems where rlim_t is larger than unsigned long.
  2381. This includes some 64-bit systems.
  2382. - Run correctly on platforms (like some versions of OS X 10.5) where
  2383. the real limit for number of open files is OPEN_FILES, not rlim_max
  2384. from getrlimit(RLIMIT_NOFILES).
  2385. - Avoid a spurious free on base64 failure.
  2386. - Avoid segfaults on certain complex invocations of
  2387. router_get_by_hexdigest().
  2388. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2389. port set: it could erroneously report an error when none had
  2390. happened.
  2391. Changes in version 0.2.0.15-alpha - 2007-12-25
  2392. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  2393. features added in 0.2.0.13-alpha.
  2394. o Major bugfixes:
  2395. - Fix several remotely triggerable asserts based on DirPort requests
  2396. for a v2 or v3 networkstatus object before we were prepared. This
  2397. was particularly bad for 0.2.0.13 and later bridge relays, who
  2398. would never have a v2 networkstatus and would thus always crash
  2399. when used. Bugfixes on 0.2.0.x.
  2400. - Estimate the v3 networkstatus size more accurately, rather than
  2401. estimating it at zero bytes and giving it artificially high priority
  2402. compared to other directory requests. Bugfix on 0.2.0.x.
  2403. o Minor bugfixes:
  2404. - Fix configure.in logic for cross-compilation.
  2405. - When we load a bridge descriptor from the cache, and it was
  2406. previously unreachable, mark it as retriable so we won't just
  2407. ignore it. Also, try fetching a new copy immediately. Bugfixes
  2408. on 0.2.0.13-alpha.
  2409. - The bridge GeoIP stats were counting other relays, for example
  2410. self-reachability and authority-reachability tests.
  2411. o Minor features:
  2412. - Support compilation to target iPhone; patch from cjacker huang.
  2413. To build for iPhone, pass the --enable-iphone option to configure.
  2414. Changes in version 0.2.0.14-alpha - 2007-12-23
  2415. o Major bugfixes:
  2416. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  2417. without a datadirectory from a previous Tor install. Reported
  2418. by Zax.
  2419. - Fix a crash when we fetch a descriptor that turns out to be
  2420. unexpected (it used to be in our networkstatus when we started
  2421. fetching it, but it isn't in our current networkstatus), and we
  2422. aren't using bridges. Bugfix on 0.2.0.x.
  2423. - Fix a crash when accessing hidden services: it would work the first
  2424. time you use a given introduction point for your service, but
  2425. on subsequent requests we'd be using garbage memory. Fixed by
  2426. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  2427. - Fix a crash when we load a bridge descriptor from disk but we don't
  2428. currently have a Bridge line for it in our torrc. Bugfix on
  2429. 0.2.0.13-alpha.
  2430. o Major features:
  2431. - If bridge authorities set BridgePassword, they will serve a
  2432. snapshot of known bridge routerstatuses from their DirPort to
  2433. anybody who knows that password. Unset by default.
  2434. o Minor bugfixes:
  2435. - Make the unit tests build again.
  2436. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  2437. - Make PublishServerDescriptor default to 1, so the default doesn't
  2438. have to change as we invent new directory protocol versions.
  2439. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  2440. be included unless sys/time.h is already included. Fixes
  2441. bug 553. Bugfix on 0.2.0.x.
  2442. - If we receive a general-purpose descriptor and then receive an
  2443. identical bridge-purpose descriptor soon after, don't discard
  2444. the next one as a duplicate.
  2445. o Minor features:
  2446. - If BridgeRelay is set to 1, then the default for
  2447. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  2448. - If the user sets RelayBandwidthRate but doesn't set
  2449. RelayBandwidthBurst, then make them equal rather than erroring out.
  2450. Changes in version 0.2.0.13-alpha - 2007-12-21
  2451. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  2452. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  2453. upcoming features.
  2454. o New directory authorities:
  2455. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  2456. authority.
  2457. o Major bugfixes:
  2458. - Only update guard status (usable / not usable) once we have
  2459. enough directory information. This was causing us to always pick
  2460. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  2461. causing us to discard all our guards on startup if we hadn't been
  2462. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  2463. - Purge old entries from the "rephist" database and the hidden
  2464. service descriptor databases even when DirPort is zero. Bugfix
  2465. on 0.1.2.x.
  2466. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  2467. after opening a circuit -- even a relayed circuit. Bugfix on
  2468. 0.2.0.3-alpha.
  2469. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2470. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2471. crashing or mis-answering these types of requests.
  2472. - Relays were publishing their server descriptor to v1 and v2
  2473. directory authorities, but they didn't try publishing to v3-only
  2474. authorities. Fix this; and also stop publishing to v1 authorities.
  2475. Bugfix on 0.2.0.x.
  2476. - When we were reading router descriptors from cache, we were ignoring
  2477. the annotations -- so for example we were reading in bridge-purpose
  2478. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  2479. - When we decided to send a 503 response to a request for servers, we
  2480. were then also sending the server descriptors: this defeats the
  2481. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  2482. o Major features:
  2483. - Bridge relays now behave like clients with respect to time
  2484. intervals for downloading new consensus documents -- otherwise they
  2485. stand out. Bridge users now wait until the end of the interval,
  2486. so their bridge relay will be sure to have a new consensus document.
  2487. - Three new config options (AlternateDirAuthority,
  2488. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  2489. user selectively replace the default directory authorities by type,
  2490. rather than the all-or-nothing replacement that DirServer offers.
  2491. - Tor can now be configured to read a GeoIP file from disk in one
  2492. of two formats. This can be used by controllers to map IP addresses
  2493. to countries. Eventually, it may support exit-by-country.
  2494. - When possible, bridge relays remember which countries users
  2495. are coming from, and report aggregate information in their
  2496. extra-info documents, so that the bridge authorities can learn
  2497. where Tor is blocked.
  2498. - Bridge directory authorities now do reachability testing on the
  2499. bridges they know. They provide router status summaries to the
  2500. controller via "getinfo ns/purpose/bridge", and also dump summaries
  2501. to a file periodically.
  2502. - Stop fetching directory info so aggressively if your DirPort is
  2503. on but your ORPort is off; stop fetching v2 dir info entirely.
  2504. You can override these choices with the new FetchDirInfoEarly
  2505. config option.
  2506. o Minor bugfixes:
  2507. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  2508. consensus documents when there are too many relays at a single
  2509. IP address. Now clear it in v2 network status documents too, and
  2510. also clear it in routerinfo_t when the relay is no longer listed
  2511. in the relevant networkstatus document.
  2512. - Don't crash if we get an unexpected value for the
  2513. PublishServerDescriptor config option. Reported by Matt Edman;
  2514. bugfix on 0.2.0.9-alpha.
  2515. - Our new v2 hidden service descriptor format allows descriptors
  2516. that have no introduction points. But Tor crashed when we tried
  2517. to build a descriptor with no intro points (and it would have
  2518. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  2519. by Karsten Loesing.
  2520. - Fix building with dmalloc 5.5.2 with glibc.
  2521. - Reject uploaded descriptors and extrainfo documents if they're
  2522. huge. Otherwise we'll cache them all over the network and it'll
  2523. clog everything up. Reported by Aljosha Judmayer.
  2524. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  2525. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  2526. - When the DANGEROUS_VERSION controller status event told us we're
  2527. running an obsolete version, it used the string "OLD" to describe
  2528. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  2529. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  2530. - If we can't expand our list of entry guards (e.g. because we're
  2531. using bridges or we have StrictEntryNodes set), don't mark relays
  2532. down when they fail a directory request. Otherwise we're too quick
  2533. to mark all our entry points down. Bugfix on 0.1.2.x.
  2534. - Fix handling of hex nicknames when answering controller requests for
  2535. networkstatus by name, or when deciding whether to warn about unknown
  2536. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  2537. - Fix a couple of hard-to-trigger autoconf problems that could result
  2538. in really weird results on platforms whose sys/types.h files define
  2539. nonstandard integer types. Bugfix on 0.1.2.x.
  2540. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  2541. - Don't crash on name lookup when we have no current consensus. Fixes
  2542. bug 538; bugfix on 0.2.0.x.
  2543. - Only Tors that want to mirror the v2 directory info should
  2544. create the "cached-status" directory in their datadir. (All Tors
  2545. used to create it.) Bugfix on 0.2.0.9-alpha.
  2546. - Directory authorities should only automatically download Extra Info
  2547. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  2548. o Minor features:
  2549. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  2550. consumers. (We already do this on HUP.)
  2551. - Authorities and caches fetch the v2 networkstatus documents
  2552. less often, now that v3 is encouraged.
  2553. - Add a new config option BridgeRelay that specifies you want to
  2554. be a bridge relay. Right now the only difference is that it makes
  2555. you answer begin_dir requests, and it makes you cache dir info,
  2556. even if your DirPort isn't on.
  2557. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  2558. ask about source, timestamp of arrival, purpose, etc. We need
  2559. something like this to help Vidalia not do GeoIP lookups on bridge
  2560. addresses.
  2561. - Allow multiple HashedControlPassword config lines, to support
  2562. multiple controller passwords.
  2563. - Authorities now decide whether they're authoritative for a given
  2564. router based on the router's purpose.
  2565. - New config options AuthDirBadDir and AuthDirListBadDirs for
  2566. authorities to mark certain relays as "bad directories" in the
  2567. networkstatus documents. Also supports the "!baddir" directive in
  2568. the approved-routers file.
  2569. Changes in version 0.2.0.12-alpha - 2007-11-16
  2570. This twelfth development snapshot fixes some more build problems as
  2571. well as a few minor bugs.
  2572. o Compile fixes:
  2573. - Make it build on OpenBSD again. Patch from tup.
  2574. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  2575. package-building for Red Hat, OS X, etc.
  2576. o Minor bugfixes (on 0.1.2.x):
  2577. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2578. rebuild our server descriptor.
  2579. o Minor bugfixes (on 0.2.0.x):
  2580. - When we're lacking a consensus, don't try to perform rendezvous
  2581. operations. Reported by Karsten Loesing.
  2582. - Fix a small memory leak whenever we decide against using a
  2583. newly picked entry guard. Reported by Mike Perry.
  2584. - When authorities detected more than two relays running on the same
  2585. IP address, they were clearing all the status flags but forgetting
  2586. to clear the "hsdir" flag. So clients were being told that a
  2587. given relay was the right choice for a v2 hsdir lookup, yet they
  2588. never had its descriptor because it was marked as 'not running'
  2589. in the consensus.
  2590. - If we're trying to fetch a bridge descriptor and there's no way
  2591. the bridge authority could help us (for example, we don't know
  2592. a digest, or there is no bridge authority), don't be so eager to
  2593. fall back to asking the bridge authority.
  2594. - If we're using bridges or have strictentrynodes set, and our
  2595. chosen exit is in the same family as all our bridges/entry guards,
  2596. then be flexible about families.
  2597. o Minor features:
  2598. - When we negotiate a v2 link-layer connection (not yet implemented),
  2599. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  2600. negotiated a v1 connection for their next step. Initial code for
  2601. proposal 110.
  2602. Changes in version 0.2.0.11-alpha - 2007-11-12
  2603. This eleventh development snapshot fixes some build problems with
  2604. the previous snapshot. It also includes a more secure-by-default exit
  2605. policy for relays, fixes an enormous memory leak for exit relays, and
  2606. fixes another bug where servers were falling out of the directory list.
  2607. o Security fixes:
  2608. - Exit policies now reject connections that are addressed to a
  2609. relay's public (external) IP address too, unless
  2610. ExitPolicyRejectPrivate is turned off. We do this because too
  2611. many relays are running nearby to services that trust them based
  2612. on network address. Bugfix on 0.1.2.x.
  2613. o Major bugfixes:
  2614. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2615. on every successful resolve. Reported by Mike Perry; bugfix
  2616. on 0.1.2.x.
  2617. - On authorities, never downgrade to old router descriptors simply
  2618. because they're listed in the consensus. This created a catch-22
  2619. where we wouldn't list a new descriptor because there was an
  2620. old one in the consensus, and we couldn't get the new one in the
  2621. consensus because we wouldn't list it. Possible fix for bug 548.
  2622. Also, this might cause bug 543 to appear on authorities; if so,
  2623. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  2624. o Packaging fixes on 0.2.0.10-alpha:
  2625. - We were including instructions about what to do with the
  2626. src/config/fallback-consensus file, but we weren't actually
  2627. including it in the tarball. Disable all of that for now.
  2628. o Minor features:
  2629. - Allow people to say PreferTunnelledDirConns rather than
  2630. PreferTunneledDirConns, for those alternate-spellers out there.
  2631. o Minor bugfixes:
  2632. - Don't reevaluate all the information from our consensus document
  2633. just because we've downloaded a v2 networkstatus that we intend
  2634. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  2635. Changes in version 0.2.0.10-alpha - 2007-11-10
  2636. This tenth development snapshot adds a third v3 directory authority
  2637. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  2638. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  2639. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  2640. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  2641. addresses many more minor issues.
  2642. o New directory authorities:
  2643. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  2644. o Major features:
  2645. - Allow tunnelled directory connections to ask for an encrypted
  2646. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  2647. connection independently. Now we can make anonymized begin_dir
  2648. connections for (e.g.) more secure hidden service posting and
  2649. fetching.
  2650. - More progress on proposal 114: code from Karsten Loesing to
  2651. implement new hidden service descriptor format.
  2652. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  2653. accommodate the growing number of servers that use the default
  2654. and are reaching it.
  2655. - Directory authorities use a new formula for selecting which nodes
  2656. to advertise as Guards: they must be in the top 7/8 in terms of
  2657. how long we have known about them, and above the median of those
  2658. nodes in terms of weighted fractional uptime.
  2659. - Make "not enough dir info yet" warnings describe *why* Tor feels
  2660. it doesn't have enough directory info yet.
  2661. o Major bugfixes:
  2662. - Stop servers from crashing if they set a Family option (or
  2663. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  2664. by Fabian Keil.
  2665. - Make bridge users work again -- the move to v3 directories in
  2666. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  2667. no longer work for clients.
  2668. - When the clock jumps forward a lot, do not allow the bandwidth
  2669. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  2670. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  2671. - When the consensus lists a router descriptor that we previously were
  2672. mirroring, but that we considered non-canonical, reload the
  2673. descriptor as canonical. This fixes bug 543 where Tor servers
  2674. would start complaining after a few days that they don't have
  2675. enough directory information to build a circuit.
  2676. - Consider replacing the current consensus when certificates arrive
  2677. that make the pending consensus valid. Previously, we were only
  2678. considering replacement when the new certs _didn't_ help.
  2679. - Fix an assert error on startup if we didn't already have the
  2680. consensus and certs cached in our datadirectory: we were caching
  2681. the consensus in consensus_waiting_for_certs but then free'ing it
  2682. right after.
  2683. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  2684. Request) if we need more v3 certs but we've already got pending
  2685. requests for all of them.
  2686. - Correctly back off from failing certificate downloads. Fixes
  2687. bug 546.
  2688. - Authorities don't vote on the Running flag if they have been running
  2689. for less than 30 minutes themselves. Fixes bug 547, where a newly
  2690. started authority would vote that everyone was down.
  2691. o New requirements:
  2692. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  2693. it, it had no AES, and it hasn't seen any security patches since
  2694. 2004.
  2695. o Minor features:
  2696. - Clients now hold circuitless TLS connections open for 1.5 times
  2697. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  2698. rebuild a new circuit over them within that timeframe. Previously,
  2699. they held them open only for KeepalivePeriod (5 minutes).
  2700. - Use "If-Modified-Since" to avoid retrieving consensus
  2701. networkstatuses that we already have.
  2702. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  2703. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  2704. we start knowing some directory caches.
  2705. - When we receive a consensus from the future, warn about skew.
  2706. - Improve skew reporting: try to give the user a better log message
  2707. about how skewed they are, and how much this matters.
  2708. - When we have a certificate for an authority, believe that
  2709. certificate's claims about the authority's IP address.
  2710. - New --quiet command-line option to suppress the default console log.
  2711. Good in combination with --hash-password.
  2712. - Authorities send back an X-Descriptor-Not-New header in response to
  2713. an accepted-but-discarded descriptor upload. Partially implements
  2714. fix for bug 535.
  2715. - Make the log message for "tls error. breaking." more useful.
  2716. - Better log messages about certificate downloads, to attempt to
  2717. track down the second incarnation of bug 546.
  2718. o Minor features (bridges):
  2719. - If bridge users set UpdateBridgesFromAuthority, but the digest
  2720. they ask for is a 404 from the bridge authority, they now fall
  2721. back to trying the bridge directly.
  2722. - Bridges now use begin_dir to publish their server descriptor to
  2723. the bridge authority, even when they haven't set TunnelDirConns.
  2724. o Minor features (controller):
  2725. - When reporting clock skew, and we know that the clock is _at least
  2726. as skewed_ as some value, but we don't know the actual value,
  2727. report the value as a "minimum skew."
  2728. o Utilities:
  2729. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  2730. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  2731. Perry.
  2732. o Minor bugfixes:
  2733. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  2734. on 0.2.0.x, suggested by Matt Edman.
  2735. - Don't stop fetching descriptors when FetchUselessDescriptors is
  2736. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  2737. reported by tup and ioerror.
  2738. - Better log message on vote from unknown authority.
  2739. - Don't log "Launching 0 request for 0 router" message.
  2740. o Minor bugfixes (memory leaks):
  2741. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  2742. on 0.2.0.1-alpha.
  2743. - Stop leaking memory every time we load a v3 certificate. Bugfix
  2744. on 0.2.0.1-alpha. Fixes bug 536.
  2745. - Stop leaking a cached networkstatus on exit. Bugfix on
  2746. 0.2.0.3-alpha.
  2747. - Stop leaking voter information every time we free a consensus.
  2748. Bugfix on 0.2.0.3-alpha.
  2749. - Stop leaking signed data every time we check a voter signature.
  2750. Bugfix on 0.2.0.3-alpha.
  2751. - Stop leaking a signature every time we fail to parse a consensus or
  2752. a vote. Bugfix on 0.2.0.3-alpha.
  2753. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  2754. 0.2.0.9-alpha.
  2755. - Stop leaking conn->nickname every time we make a connection to a
  2756. Tor relay without knowing its expected identity digest (e.g. when
  2757. using bridges). Bugfix on 0.2.0.3-alpha.
  2758. - Minor bugfixes (portability):
  2759. - Run correctly on platforms where rlim_t is larger than unsigned
  2760. long, and/or where the real limit for number of open files is
  2761. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  2762. particular, these may be needed for OS X 10.5.
  2763. Changes in version 0.1.2.18 - 2007-10-28
  2764. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  2765. hidden service introduction that were causing huge delays, and a big
  2766. bug that was causing some servers to disappear from the network status
  2767. lists for a few hours each day.
  2768. o Major bugfixes (crashes):
  2769. - If a connection is shut down abruptly because of something that
  2770. happened inside connection_flushed_some(), do not call
  2771. connection_finished_flushing(). Should fix bug 451:
  2772. "connection_stop_writing: Assertion conn->write_event failed"
  2773. Bugfix on 0.1.2.7-alpha.
  2774. - Fix possible segfaults in functions called from
  2775. rend_process_relay_cell().
  2776. o Major bugfixes (hidden services):
  2777. - Hidden services were choosing introduction points uniquely by
  2778. hexdigest, but when constructing the hidden service descriptor
  2779. they merely wrote the (potentially ambiguous) nickname.
  2780. - Clients now use the v2 intro format for hidden service
  2781. connections: they specify their chosen rendezvous point by identity
  2782. digest rather than by (potentially ambiguous) nickname. These
  2783. changes could speed up hidden service connections dramatically.
  2784. o Major bugfixes (other):
  2785. - Stop publishing a new server descriptor just because we get a
  2786. HUP signal. This led (in a roundabout way) to some servers getting
  2787. dropped from the networkstatus lists for a few hours each day.
  2788. - When looking for a circuit to cannibalize, consider family as well
  2789. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2790. circuit cannibalization).
  2791. - When a router wasn't listed in a new networkstatus, we were leaving
  2792. the flags for that router alone -- meaning it remained Named,
  2793. Running, etc -- even though absence from the networkstatus means
  2794. that it shouldn't be considered to exist at all anymore. Now we
  2795. clear all the flags for routers that fall out of the networkstatus
  2796. consensus. Fixes bug 529.
  2797. o Minor bugfixes:
  2798. - Don't try to access (or alter) the state file when running
  2799. --list-fingerprint or --verify-config or --hash-password. Resolves
  2800. bug 499.
  2801. - When generating information telling us how to extend to a given
  2802. router, do not try to include the nickname if it is
  2803. absent. Resolves bug 467.
  2804. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  2805. a way to trigger this remotely.)
  2806. - When sending a status event to the controller telling it that an
  2807. OR address is reachable, set the port correctly. (Previously we
  2808. were reporting the dir port.)
  2809. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2810. command. Bugfix on 0.1.2.17.
  2811. - When loading bandwidth history, do not believe any information in
  2812. the future. Fixes bug 434.
  2813. - When loading entry guard information, do not believe any information
  2814. in the future.
  2815. - When we have our clock set far in the future and generate an
  2816. onion key, then re-set our clock to be correct, we should not stop
  2817. the onion key from getting rotated.
  2818. - On some platforms, accept() can return a broken address. Detect
  2819. this more quietly, and deal accordingly. Fixes bug 483.
  2820. - It's not actually an error to find a non-pending entry in the DNS
  2821. cache when canceling a pending resolve. Don't log unless stuff
  2822. is fishy. Resolves bug 463.
  2823. - Don't reset trusted dir server list when we set a configuration
  2824. option. Patch from Robert Hogan.
  2825. - Don't try to create the datadir when running --verify-config or
  2826. --hash-password. Resolves bug 540.
  2827. Changes in version 0.2.0.9-alpha - 2007-10-24
  2828. This ninth development snapshot switches clients to the new v3 directory
  2829. system; allows servers to be listed in the network status even when they
  2830. have the same nickname as a registered server; and fixes many other
  2831. bugs including a big one that was causing some servers to disappear
  2832. from the network status lists for a few hours each day.
  2833. o Major features (directory system):
  2834. - Clients now download v3 consensus networkstatus documents instead
  2835. of v2 networkstatus documents. Clients and caches now base their
  2836. opinions about routers on these consensus documents. Clients only
  2837. download router descriptors listed in the consensus.
  2838. - Authorities now list servers who have the same nickname as
  2839. a different named server, but list them with a new flag,
  2840. "Unnamed". Now we can list servers that happen to pick the same
  2841. nickname as a server that registered two years ago and then
  2842. disappeared. Partially implements proposal 122.
  2843. - If the consensus lists a router as "Unnamed", the name is assigned
  2844. to a different router: do not identify the router by that name.
  2845. Partially implements proposal 122.
  2846. - Authorities can now come to a consensus on which method to use to
  2847. compute the consensus. This gives us forward compatibility.
  2848. o Major bugfixes:
  2849. - Stop publishing a new server descriptor just because we HUP or
  2850. when we find our DirPort to be reachable but won't actually publish
  2851. it. New descriptors without any real changes are dropped by the
  2852. authorities, and can screw up our "publish every 18 hours" schedule.
  2853. Bugfix on 0.1.2.x.
  2854. - When a router wasn't listed in a new networkstatus, we were leaving
  2855. the flags for that router alone -- meaning it remained Named,
  2856. Running, etc -- even though absence from the networkstatus means
  2857. that it shouldn't be considered to exist at all anymore. Now we
  2858. clear all the flags for routers that fall out of the networkstatus
  2859. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  2860. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  2861. extrainfo documents and then discard them immediately for not
  2862. matching the latest router. Bugfix on 0.2.0.1-alpha.
  2863. o Minor features (v3 directory protocol):
  2864. - Allow tor-gencert to generate a new certificate without replacing
  2865. the signing key.
  2866. - Allow certificates to include an address.
  2867. - When we change our directory-cache settings, reschedule all voting
  2868. and download operations.
  2869. - Reattempt certificate downloads immediately on failure, as long as
  2870. we haven't failed a threshold number of times yet.
  2871. - Delay retrying consensus downloads while we're downloading
  2872. certificates to verify the one we just got. Also, count getting a
  2873. consensus that we already have (or one that isn't valid) as a failure,
  2874. and count failing to get the certificates after 20 minutes as a
  2875. failure.
  2876. - Build circuits and download descriptors even if our consensus is a
  2877. little expired. (This feature will go away once authorities are
  2878. more reliable.)
  2879. o Minor features (router descriptor cache):
  2880. - If we find a cached-routers file that's been sitting around for more
  2881. than 28 days unmodified, then most likely it's a leftover from
  2882. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  2883. routers anyway.
  2884. - When we (as a cache) download a descriptor because it was listed
  2885. in a consensus, remember when the consensus was supposed to expire,
  2886. and don't expire the descriptor until then.
  2887. o Minor features (performance):
  2888. - Call routerlist_remove_old_routers() much less often. This should
  2889. speed startup, especially on directory caches.
  2890. - Don't try to launch new descriptor downloads quite so often when we
  2891. already have enough directory information to build circuits.
  2892. - Base64 decoding was actually showing up on our profile when parsing
  2893. the initial descriptor file; switch to an in-process all-at-once
  2894. implementation that's about 3.5x times faster than calling out to
  2895. OpenSSL.
  2896. o Minor features (compilation):
  2897. - Detect non-ASCII platforms (if any still exist) and refuse to
  2898. build there: some of our code assumes that 'A' is 65 and so on.
  2899. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  2900. - Make the "next period" votes into "current period" votes immediately
  2901. after publishing the consensus; avoid a heisenbug that made them
  2902. stick around indefinitely.
  2903. - When we discard a vote as a duplicate, do not report this as
  2904. an error.
  2905. - Treat missing v3 keys or certificates as an error when running as a
  2906. v3 directory authority.
  2907. - When we're configured to be a v3 authority, but we're only listed
  2908. as a non-v3 authority in our DirServer line for ourself, correct
  2909. the listing.
  2910. - If an authority doesn't have a qualified hostname, just put
  2911. its address in the vote. This fixes the problem where we referred to
  2912. "moria on moria:9031."
  2913. - Distinguish between detached signatures for the wrong period, and
  2914. detached signatures for a divergent vote.
  2915. - Fix a small memory leak when computing a consensus.
  2916. - When there's no concensus, we were forming a vote every 30
  2917. minutes, but writing the "valid-after" line in our vote based
  2918. on our configured V3AuthVotingInterval: so unless the intervals
  2919. matched up, we immediately rejected our own vote because it didn't
  2920. start at the voting interval that caused us to construct a vote.
  2921. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  2922. - Delete unverified-consensus when the real consensus is set.
  2923. - Consider retrying a consensus networkstatus fetch immediately
  2924. after one fails: don't wait 60 seconds to notice.
  2925. - When fetching a consensus as a cache, wait until a newer consensus
  2926. should exist before trying to replace the current one.
  2927. - Use a more forgiving schedule for retrying failed consensus
  2928. downloads than for other types.
  2929. o Minor bugfixes (other directory issues):
  2930. - Correct the implementation of "download votes by digest." Bugfix on
  2931. 0.2.0.8-alpha.
  2932. - Authorities no longer send back "400 you're unreachable please fix
  2933. it" errors to Tor servers that aren't online all the time. We're
  2934. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  2935. o Minor bugfixes (controller):
  2936. - Don't reset trusted dir server list when we set a configuration
  2937. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  2938. - Respond to INT and TERM SIGNAL commands before we execute the
  2939. signal, in case the signal shuts us down. We had a patch in
  2940. 0.1.2.1-alpha that tried to do this by queueing the response on
  2941. the connection's buffer before shutting down, but that really
  2942. isn't the same thing at all. Bug located by Matt Edman.
  2943. o Minor bugfixes (misc):
  2944. - Correctly check for bad options to the "PublishServerDescriptor"
  2945. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  2946. - Stop leaking memory on failing case of base32_decode, and make
  2947. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  2948. - Don't try to download extrainfo documents when we're trying to
  2949. fetch enough directory info to build a circuit: having enough
  2950. info should get priority. Bugfix on 0.2.0.x.
  2951. - Don't complain that "your server has not managed to confirm that its
  2952. ports are reachable" if we haven't been able to build any circuits
  2953. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  2954. on 0.1.2.x.
  2955. - Detect the reason for failing to mmap a descriptor file we just
  2956. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  2957. on 0.1.2.x.
  2958. o Code simplifications and refactoring:
  2959. - Remove support for the old bw_accounting file: we've been storing
  2960. bandwidth accounting information in the state file since
  2961. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  2962. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  2963. downgrade to 0.1.1.x or earlier.
  2964. - New convenience code to locate a file within the DataDirectory.
  2965. - Move non-authority functionality out of dirvote.c.
  2966. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  2967. so that they all take the same named flags.
  2968. o Utilities
  2969. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  2970. Unix users an easy way to script their Tor process (e.g. by
  2971. adjusting bandwidth based on the time of the day).
  2972. Changes in version 0.2.0.8-alpha - 2007-10-12
  2973. This eighth development snapshot fixes a crash bug that's been bothering
  2974. us since February 2007, lets bridge authorities store a list of bridge
  2975. descriptors they've seen, gets v3 directory voting closer to working,
  2976. starts caching v3 directory consensus documents on directory mirrors,
  2977. and fixes a variety of smaller issues including some minor memory leaks.
  2978. o Major features (router descriptor cache):
  2979. - Store routers in a file called cached-descriptors instead of in
  2980. cached-routers. Initialize cached-descriptors from cached-routers
  2981. if the old format is around. The new format allows us to store
  2982. annotations along with descriptors.
  2983. - Use annotations to record the time we received each descriptor, its
  2984. source, and its purpose.
  2985. - Disable the SETROUTERPURPOSE controller command: it is now
  2986. obsolete.
  2987. - Controllers should now specify cache=no or cache=yes when using
  2988. the +POSTDESCRIPTOR command.
  2989. - Bridge authorities now write bridge descriptors to disk, meaning
  2990. we can export them to other programs and begin distributing them
  2991. to blocked users.
  2992. o Major features (directory authorities):
  2993. - When a v3 authority is missing votes or signatures, it now tries
  2994. to fetch them.
  2995. - Directory authorities track weighted fractional uptime as well as
  2996. weighted mean-time-between failures. WFU is suitable for deciding
  2997. whether a node is "usually up", while MTBF is suitable for deciding
  2998. whether a node is "likely to stay up." We need both, because
  2999. "usually up" is a good requirement for guards, while "likely to
  3000. stay up" is a good requirement for long-lived connections.
  3001. o Major features (v3 directory system):
  3002. - Caches now download v3 network status documents as needed,
  3003. and download the descriptors listed in them.
  3004. - All hosts now attempt to download and keep fresh v3 authority
  3005. certificates, and re-attempt after failures.
  3006. - More internal-consistency checks for vote parsing.
  3007. o Major bugfixes (crashes):
  3008. - If a connection is shut down abruptly because of something that
  3009. happened inside connection_flushed_some(), do not call
  3010. connection_finished_flushing(). Should fix bug 451. Bugfix on
  3011. 0.1.2.7-alpha.
  3012. o Major bugfixes (performance):
  3013. - Fix really bad O(n^2) performance when parsing a long list of
  3014. routers: Instead of searching the entire list for an "extra-info "
  3015. string which usually wasn't there, once for every routerinfo
  3016. we read, just scan lines forward until we find one we like.
  3017. Bugfix on 0.2.0.1.
  3018. - When we add data to a write buffer in response to the data on that
  3019. write buffer getting low because of a flush, do not consider the
  3020. newly added data as a candidate for immediate flushing, but rather
  3021. make it wait until the next round of writing. Otherwise, we flush
  3022. and refill recursively, and a single greedy TLS connection can
  3023. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  3024. o Minor features (v3 authority system):
  3025. - Add more ways for tools to download the votes that lead to the
  3026. current consensus.
  3027. - Send a 503 when low on bandwidth and a vote, consensus, or
  3028. certificate is requested.
  3029. - If-modified-since is now implemented properly for all kinds of
  3030. certificate requests.
  3031. o Minor bugfixes (network statuses):
  3032. - Tweak the implementation of proposal 109 slightly: allow at most
  3033. two Tor servers on the same IP address, except if it's the location
  3034. of a directory authority, in which case allow five. Bugfix on
  3035. 0.2.0.3-alpha.
  3036. o Minor bugfixes (controller):
  3037. - When sending a status event to the controller telling it that an
  3038. OR address is reachable, set the port correctly. (Previously we
  3039. were reporting the dir port.) Bugfix on 0.1.2.x.
  3040. o Minor bugfixes (v3 directory system):
  3041. - Fix logic to look up a cert by its signing key digest. Bugfix on
  3042. 0.2.0.7-alpha.
  3043. - Only change the reply to a vote to "OK" if it's not already
  3044. set. This gets rid of annoying "400 OK" log messages, which may
  3045. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  3046. - When we get a valid consensus, recompute the voting schedule.
  3047. - Base the valid-after time of a vote on the consensus voting
  3048. schedule, not on our preferred schedule.
  3049. - Make the return values and messages from signature uploads and
  3050. downloads more sensible.
  3051. - Fix a memory leak when serving votes and consensus documents, and
  3052. another when serving certificates.
  3053. o Minor bugfixes (performance):
  3054. - Use a slightly simpler string hashing algorithm (copying Python's
  3055. instead of Java's) and optimize our digest hashing algorithm to take
  3056. advantage of 64-bit platforms and to remove some possibly-costly
  3057. voodoo.
  3058. - Fix a minor memory leak whenever we parse guards from our state
  3059. file. Bugfix on 0.2.0.7-alpha.
  3060. - Fix a minor memory leak whenever we write out a file. Bugfix on
  3061. 0.2.0.7-alpha.
  3062. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3063. command. Bugfix on 0.2.0.5-alpha.
  3064. o Minor bugfixes (portability):
  3065. - On some platforms, accept() can return a broken address. Detect
  3066. this more quietly, and deal accordingly. Fixes bug 483.
  3067. - Stop calling tor_strlower() on uninitialized memory in some cases.
  3068. Bugfix in 0.2.0.7-alpha.
  3069. o Minor bugfixes (usability):
  3070. - Treat some 403 responses from directory servers as INFO rather than
  3071. WARN-severity events.
  3072. - It's not actually an error to find a non-pending entry in the DNS
  3073. cache when canceling a pending resolve. Don't log unless stuff is
  3074. fishy. Resolves bug 463.
  3075. o Minor bugfixes (anonymity):
  3076. - Never report that we've used more bandwidth than we're willing to
  3077. relay: it leaks how much non-relay traffic we're using. Resolves
  3078. bug 516.
  3079. - When looking for a circuit to cannibalize, consider family as well
  3080. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3081. circuit cannibalization).
  3082. o Code simplifications and refactoring:
  3083. - Make a bunch of functions static. Remove some dead code.
  3084. - Pull out about a third of the really big routerlist.c; put it in a
  3085. new module, networkstatus.c.
  3086. - Merge the extra fields in local_routerstatus_t back into
  3087. routerstatus_t: we used to need one routerstatus_t for each
  3088. authority's opinion, plus a local_routerstatus_t for the locally
  3089. computed consensus opinion. To save space, we put the locally
  3090. modified fields into local_routerstatus_t, and only the common
  3091. stuff into routerstatus_t. But once v3 directories are in use,
  3092. clients and caches will no longer need to hold authority opinions;
  3093. thus, the rationale for keeping the types separate is now gone.
  3094. - Make the code used to reschedule and reattempt downloads more
  3095. uniform.
  3096. - Turn all 'Are we a directory server/mirror?' logic into a call to
  3097. dirserver_mode().
  3098. - Remove the code to generate the oldest (v1) directory format.
  3099. The code has been disabled since 0.2.0.5-alpha.
  3100. Changes in version 0.2.0.7-alpha - 2007-09-21
  3101. This seventh development snapshot makes bridges work again, makes bridge
  3102. authorities work for the first time, fixes two huge performance flaws
  3103. in hidden services, and fixes a variety of minor issues.
  3104. o New directory authorities:
  3105. - Set up moria1 and tor26 as the first v3 directory authorities. See
  3106. doc/spec/dir-spec.txt for details on the new directory design.
  3107. o Major bugfixes (crashes):
  3108. - Fix possible segfaults in functions called from
  3109. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  3110. o Major bugfixes (bridges):
  3111. - Fix a bug that made servers send a "404 Not found" in response to
  3112. attempts to fetch their server descriptor. This caused Tor servers
  3113. to take many minutes to establish reachability for their DirPort,
  3114. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  3115. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  3116. users configure that and specify a bridge with an identity
  3117. fingerprint, now they will lookup the bridge descriptor at the
  3118. default bridge authority via a one-hop tunnel, but once circuits
  3119. are established they will switch to a three-hop tunnel for later
  3120. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  3121. o Major bugfixes (hidden services):
  3122. - Hidden services were choosing introduction points uniquely by
  3123. hexdigest, but when constructing the hidden service descriptor
  3124. they merely wrote the (potentially ambiguous) nickname.
  3125. - Clients now use the v2 intro format for hidden service
  3126. connections: they specify their chosen rendezvous point by identity
  3127. digest rather than by (potentially ambiguous) nickname. Both
  3128. are bugfixes on 0.1.2.x, and they could speed up hidden service
  3129. connections dramatically. Thanks to Karsten Loesing.
  3130. o Minor features (security):
  3131. - As a client, do not believe any server that tells us that an
  3132. address maps to an internal address space.
  3133. - Make it possible to enable HashedControlPassword and
  3134. CookieAuthentication at the same time.
  3135. o Minor features (guard nodes):
  3136. - Tag every guard node in our state file with the version that
  3137. we believe added it, or with our own version if we add it. This way,
  3138. if a user temporarily runs an old version of Tor and then switches
  3139. back to a new one, she doesn't automatically lose her guards.
  3140. o Minor features (speed):
  3141. - When implementing AES counter mode, update only the portions of the
  3142. counter buffer that need to change, and don't keep separate
  3143. network-order and host-order counters when they are the same (i.e.,
  3144. on big-endian hosts.)
  3145. o Minor features (controller):
  3146. - Accept LF instead of CRLF on controller, since some software has a
  3147. hard time generating real Internet newlines.
  3148. - Add GETINFO values for the server status events
  3149. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  3150. Robert Hogan.
  3151. o Removed features:
  3152. - Routers no longer include bandwidth-history lines in their
  3153. descriptors; this information is already available in extra-info
  3154. documents, and including it in router descriptors took up 60%
  3155. (!) of compressed router descriptor downloads. Completes
  3156. implementation of proposal 104.
  3157. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  3158. and TorControl.py, as they use the old v0 controller protocol,
  3159. and are obsoleted by TorFlow anyway.
  3160. - Drop support for v1 rendezvous descriptors, since we never used
  3161. them anyway, and the code has probably rotted by now. Based on
  3162. patch from Karsten Loesing.
  3163. - On OSX, stop warning the user that kqueue support in libevent is
  3164. "experimental", since it seems to have worked fine for ages.
  3165. o Minor bugfixes:
  3166. - When generating information telling us how to extend to a given
  3167. router, do not try to include the nickname if it is absent. Fixes
  3168. bug 467. Bugfix on 0.2.0.3-alpha.
  3169. - Fix a user-triggerable (but not remotely-triggerable) segfault
  3170. in expand_filename(). Bugfix on 0.1.2.x.
  3171. - Fix a memory leak when freeing incomplete requests from DNSPort.
  3172. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  3173. - Don't try to access (or alter) the state file when running
  3174. --list-fingerprint or --verify-config or --hash-password. (Resolves
  3175. bug 499.) Bugfix on 0.1.2.x.
  3176. - Servers used to decline to publish their DirPort if their
  3177. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  3178. were below a threshold. Now they only look at BandwidthRate and
  3179. RelayBandwidthRate. Bugfix on 0.1.2.x.
  3180. - Remove an optimization in the AES counter-mode code that assumed
  3181. that the counter never exceeded 2^68. When the counter can be set
  3182. arbitrarily as an IV (as it is by Karsten's new hidden services
  3183. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  3184. - Resume listing "AUTHORITY" flag for authorities in network status.
  3185. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  3186. o Code simplifications and refactoring:
  3187. - Revamp file-writing logic so we don't need to have the entire
  3188. contents of a file in memory at once before we write to disk. Tor,
  3189. meet stdio.
  3190. - Turn "descriptor store" into a full-fledged type.
  3191. - Move all NT services code into a separate source file.
  3192. - Unify all code that computes medians, percentile elements, etc.
  3193. - Get rid of a needless malloc when parsing address policies.
  3194. Changes in version 0.1.2.17 - 2007-08-30
  3195. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  3196. X bundles. Vidalia 0.0.14 makes authentication required for the
  3197. ControlPort in the default configuration, which addresses important
  3198. security risks. Everybody who uses Vidalia (or another controller)
  3199. should upgrade.
  3200. In addition, this Tor update fixes major load balancing problems with
  3201. path selection, which should speed things up a lot once many people
  3202. have upgraded.
  3203. o Major bugfixes (security):
  3204. - We removed support for the old (v0) control protocol. It has been
  3205. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  3206. become more of a headache than it's worth.
  3207. o Major bugfixes (load balancing):
  3208. - When choosing nodes for non-guard positions, weight guards
  3209. proportionally less, since they already have enough load. Patch
  3210. from Mike Perry.
  3211. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3212. will allow fast Tor servers to get more attention.
  3213. - When we're upgrading from an old Tor version, forget our current
  3214. guards and pick new ones according to the new weightings. These
  3215. three load balancing patches could raise effective network capacity
  3216. by a factor of four. Thanks to Mike Perry for measurements.
  3217. o Major bugfixes (stream expiration):
  3218. - Expire not-yet-successful application streams in all cases if
  3219. they've been around longer than SocksTimeout. Right now there are
  3220. some cases where the stream will live forever, demanding a new
  3221. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  3222. o Minor features (controller):
  3223. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3224. is valid before any authentication has been received. It tells
  3225. a controller what kind of authentication is expected, and what
  3226. protocol is spoken. Implements proposal 119.
  3227. o Minor bugfixes (performance):
  3228. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  3229. greatly speeding up loading cached-routers from disk on startup.
  3230. - Disable sentinel-based debugging for buffer code: we squashed all
  3231. the bugs that this was supposed to detect a long time ago, and now
  3232. its only effect is to change our buffer sizes from nice powers of
  3233. two (which platform mallocs tend to like) to values slightly over
  3234. powers of two (which make some platform mallocs sad).
  3235. o Minor bugfixes (misc):
  3236. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3237. use the correct formula to weight exit nodes when choosing paths.
  3238. Based on patch from Mike Perry.
  3239. - Choose perfectly fairly among routers when choosing by bandwidth and
  3240. weighting by fraction of bandwidth provided by exits. Previously, we
  3241. would choose with only approximate fairness, and correct ourselves
  3242. if we ran off the end of the list.
  3243. - If we require CookieAuthentication but we fail to write the
  3244. cookie file, we would warn but not exit, and end up in a state
  3245. where no controller could authenticate. Now we exit.
  3246. - If we require CookieAuthentication, stop generating a new cookie
  3247. every time we change any piece of our config.
  3248. - Refuse to start with certain directory authority keys, and
  3249. encourage people using them to stop.
  3250. - Terminate multi-line control events properly. Original patch
  3251. from tup.
  3252. - Fix a minor memory leak when we fail to find enough suitable
  3253. servers to choose a circuit.
  3254. - Stop leaking part of the descriptor when we run into a particularly
  3255. unparseable piece of it.
  3256. Changes in version 0.2.0.6-alpha - 2007-08-26
  3257. This sixth development snapshot features a new Vidalia version in the
  3258. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  3259. the ControlPort in the default configuration, which addresses important
  3260. security risks.
  3261. In addition, this snapshot fixes major load balancing problems
  3262. with path selection, which should speed things up a lot once many
  3263. people have upgraded. The directory authorities also use a new
  3264. mean-time-between-failure approach to tracking which servers are stable,
  3265. rather than just looking at the most recent uptime.
  3266. o New directory authorities:
  3267. - Set up Tonga as the default bridge directory authority.
  3268. o Major features:
  3269. - Directory authorities now track servers by weighted
  3270. mean-times-between-failures. When we have 4 or more days of data,
  3271. use measured MTBF rather than declared uptime to decide whether
  3272. to call a router Stable. Implements proposal 108.
  3273. o Major bugfixes (load balancing):
  3274. - When choosing nodes for non-guard positions, weight guards
  3275. proportionally less, since they already have enough load. Patch
  3276. from Mike Perry.
  3277. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3278. will allow fast Tor servers to get more attention.
  3279. - When we're upgrading from an old Tor version, forget our current
  3280. guards and pick new ones according to the new weightings. These
  3281. three load balancing patches could raise effective network capacity
  3282. by a factor of four. Thanks to Mike Perry for measurements.
  3283. o Major bugfixes (descriptor parsing):
  3284. - Handle unexpected whitespace better in malformed descriptors. Bug
  3285. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3286. o Minor features:
  3287. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3288. GETINFO for Torstat to use until it can switch to using extrainfos.
  3289. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3290. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3291. from localhost.
  3292. o Minor bugfixes:
  3293. - Do not intermix bridge routers with controller-added
  3294. routers. (Bugfix on 0.2.0.x)
  3295. - Do not fail with an assert when accept() returns an unexpected
  3296. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3297. on 0.2.0.x)
  3298. - Let directory authorities startup even when they can't generate
  3299. a descriptor immediately, e.g. because they don't know their
  3300. address.
  3301. - Stop putting the authentication cookie in a file called "0"
  3302. in your working directory if you don't specify anything for the
  3303. new CookieAuthFile option. Reported by Matt Edman.
  3304. - Make it possible to read the PROTOCOLINFO response in a way that
  3305. conforms to our control-spec. Reported by Matt Edman.
  3306. - Fix a minor memory leak when we fail to find enough suitable
  3307. servers to choose a circuit. Bugfix on 0.1.2.x.
  3308. - Stop leaking part of the descriptor when we run into a particularly
  3309. unparseable piece of it. Bugfix on 0.1.2.x.
  3310. - Unmap the extrainfo cache file on exit.
  3311. Changes in version 0.2.0.5-alpha - 2007-08-19
  3312. This fifth development snapshot fixes compilation on Windows again;
  3313. fixes an obnoxious client-side bug that slowed things down and put
  3314. extra load on the network; gets us closer to using the v3 directory
  3315. voting scheme; makes it easier for Tor controllers to use cookie-based
  3316. authentication; and fixes a variety of other bugs.
  3317. o Removed features:
  3318. - Version 1 directories are no longer generated in full. Instead,
  3319. authorities generate and serve "stub" v1 directories that list
  3320. no servers. This will stop Tor versions 0.1.0.x and earlier from
  3321. working, but (for security reasons) nobody should be running those
  3322. versions anyway.
  3323. o Major bugfixes (compilation, 0.2.0.x):
  3324. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  3325. - Try to fix MSVC compilation: build correctly on platforms that do
  3326. not define s6_addr16 or s6_addr32.
  3327. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  3328. Zhou.
  3329. o Major bugfixes (stream expiration):
  3330. - Expire not-yet-successful application streams in all cases if
  3331. they've been around longer than SocksTimeout. Right now there are
  3332. some cases where the stream will live forever, demanding a new
  3333. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  3334. reported by lodger.
  3335. o Minor features (directory servers):
  3336. - When somebody requests a list of statuses or servers, and we have
  3337. none of those, return a 404 rather than an empty 200.
  3338. o Minor features (directory voting):
  3339. - Store v3 consensus status consensuses on disk, and reload them
  3340. on startup.
  3341. o Minor features (security):
  3342. - Warn about unsafe ControlPort configurations.
  3343. - Refuse to start with certain directory authority keys, and
  3344. encourage people using them to stop.
  3345. o Minor features (controller):
  3346. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3347. is valid before any authentication has been received. It tells
  3348. a controller what kind of authentication is expected, and what
  3349. protocol is spoken. Implements proposal 119.
  3350. - New config option CookieAuthFile to choose a new location for the
  3351. cookie authentication file, and config option
  3352. CookieAuthFileGroupReadable to make it group-readable.
  3353. o Minor features (unit testing):
  3354. - Add command-line arguments to unit-test executable so that we can
  3355. invoke any chosen test from the command line rather than having
  3356. to run the whole test suite at once; and so that we can turn on
  3357. logging for the unit tests.
  3358. o Minor bugfixes (on 0.1.2.x):
  3359. - If we require CookieAuthentication but we fail to write the
  3360. cookie file, we would warn but not exit, and end up in a state
  3361. where no controller could authenticate. Now we exit.
  3362. - If we require CookieAuthentication, stop generating a new cookie
  3363. every time we change any piece of our config.
  3364. - When loading bandwidth history, do not believe any information in
  3365. the future. Fixes bug 434.
  3366. - When loading entry guard information, do not believe any information
  3367. in the future.
  3368. - When we have our clock set far in the future and generate an
  3369. onion key, then re-set our clock to be correct, we should not stop
  3370. the onion key from getting rotated.
  3371. - Clean up torrc sample config file.
  3372. - Do not automatically run configure from autogen.sh. This
  3373. non-standard behavior tended to annoy people who have built other
  3374. programs.
  3375. o Minor bugfixes (on 0.2.0.x):
  3376. - Fix a bug with AutomapHostsOnResolve that would always cause
  3377. the second request to fail. Bug reported by Kate. Bugfix on
  3378. 0.2.0.3-alpha.
  3379. - Fix a bug in ADDRMAP controller replies that would sometimes
  3380. try to print a NULL. Patch from tup.
  3381. - Read v3 directory authority keys from the right location.
  3382. - Numerous bugfixes to directory voting code.
  3383. Changes in version 0.1.2.16 - 2007-08-01
  3384. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  3385. remote attacker in certain situations to rewrite the user's torrc
  3386. configuration file. This can completely compromise anonymity of users
  3387. in most configurations, including those running the Vidalia bundles,
  3388. TorK, etc. Or worse.
  3389. o Major security fixes:
  3390. - Close immediately after missing authentication on control port;
  3391. do not allow multiple authentication attempts.
  3392. Changes in version 0.2.0.4-alpha - 2007-08-01
  3393. This fourth development snapshot fixes a critical security vulnerability
  3394. for most users, specifically those running Vidalia, TorK, etc. Everybody
  3395. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  3396. o Major security fixes:
  3397. - Close immediately after missing authentication on control port;
  3398. do not allow multiple authentication attempts.
  3399. o Major bugfixes (compilation):
  3400. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  3401. defined there.
  3402. o Minor features (performance):
  3403. - Be even more aggressive about releasing RAM from small
  3404. empty buffers. Thanks to our free-list code, this shouldn't be too
  3405. performance-intensive.
  3406. - Disable sentinel-based debugging for buffer code: we squashed all
  3407. the bugs that this was supposed to detect a long time ago, and
  3408. now its only effect is to change our buffer sizes from nice
  3409. powers of two (which platform mallocs tend to like) to values
  3410. slightly over powers of two (which make some platform mallocs sad).
  3411. - Log malloc statistics from mallinfo() on platforms where it
  3412. exists.
  3413. Changes in version 0.2.0.3-alpha - 2007-07-29
  3414. This third development snapshot introduces new experimental
  3415. blocking-resistance features and a preliminary version of the v3
  3416. directory voting design, and includes many other smaller features
  3417. and bugfixes.
  3418. o Major features:
  3419. - The first pieces of our "bridge" design for blocking-resistance
  3420. are implemented. People can run bridge directory authorities;
  3421. people can run bridges; and people can configure their Tor clients
  3422. with a set of bridges to use as the first hop into the Tor network.
  3423. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  3424. details.
  3425. - Create listener connections before we setuid to the configured
  3426. User and Group. Now non-Windows users can choose port values
  3427. under 1024, start Tor as root, and have Tor bind those ports
  3428. before it changes to another UID. (Windows users could already
  3429. pick these ports.)
  3430. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  3431. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  3432. on "vserver" accounts. (Patch from coderman.)
  3433. - Be even more aggressive about separating local traffic from relayed
  3434. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  3435. o Major features (experimental):
  3436. - First cut of code for "v3 dir voting": directory authorities will
  3437. vote on a common network status document rather than each publishing
  3438. their own opinion. This code needs more testing and more corner-case
  3439. handling before it's ready for use.
  3440. o Security fixes:
  3441. - Directory authorities now call routers Fast if their bandwidth is
  3442. at least 100KB/s, and consider their bandwidth adequate to be a
  3443. Guard if it is at least 250KB/s, no matter the medians. This fix
  3444. complements proposal 107. [Bugfix on 0.1.2.x]
  3445. - Directory authorities now never mark more than 3 servers per IP as
  3446. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  3447. Damon McCoy.)
  3448. - Minor change to organizationName and commonName generation
  3449. procedures in TLS certificates during Tor handshakes, to invalidate
  3450. some earlier censorware approaches. This is not a long-term
  3451. solution, but applying it will give us a bit of time to look into
  3452. the epidemiology of countermeasures as they spread.
  3453. o Major bugfixes (directory):
  3454. - Rewrite directory tokenization code to never run off the end of
  3455. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  3456. o Minor features (controller):
  3457. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  3458. match requests to applications. (Patch from Robert Hogan.)
  3459. - Report address and port correctly on connections to DNSPort. (Patch
  3460. from Robert Hogan.)
  3461. - Add a RESOLVE command to launch hostname lookups. (Original patch
  3462. from Robert Hogan.)
  3463. - Add GETINFO status/enough-dir-info to let controllers tell whether
  3464. Tor has downloaded sufficient directory information. (Patch
  3465. from Tup.)
  3466. - You can now use the ControlSocket option to tell Tor to listen for
  3467. controller connections on Unix domain sockets on systems that
  3468. support them. (Patch from Peter Palfrader.)
  3469. - STREAM NEW events are generated for DNSPort requests and for
  3470. tunneled directory connections. (Patch from Robert Hogan.)
  3471. - New "GETINFO address-mappings/*" command to get address mappings
  3472. with expiry information. "addr-mappings/*" is now deprecated.
  3473. (Patch from Tup.)
  3474. o Minor features (misc):
  3475. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  3476. from croup.)
  3477. - The tor-gencert tool for v3 directory authorities now creates all
  3478. files as readable to the file creator only, and write-protects
  3479. the authority identity key.
  3480. - When dumping memory usage, list bytes used in buffer memory
  3481. free-lists.
  3482. - When running with dmalloc, dump more stats on hup and on exit.
  3483. - Directory authorities now fail quickly and (relatively) harmlessly
  3484. if they generate a network status document that is somehow
  3485. malformed.
  3486. o Traffic load balancing improvements:
  3487. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3488. use the correct formula to weight exit nodes when choosing paths.
  3489. (Based on patch from Mike Perry.)
  3490. - Choose perfectly fairly among routers when choosing by bandwidth and
  3491. weighting by fraction of bandwidth provided by exits. Previously, we
  3492. would choose with only approximate fairness, and correct ourselves
  3493. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  3494. o Performance improvements:
  3495. - Be more aggressive with freeing buffer RAM or putting it on the
  3496. memory free lists.
  3497. - Use Critical Sections rather than Mutexes for synchronizing threads
  3498. on win32; Mutexes are heavier-weight, and designed for synchronizing
  3499. between processes.
  3500. o Deprecated and removed features:
  3501. - RedirectExits is now deprecated.
  3502. - Stop allowing address masks that do not correspond to bit prefixes.
  3503. We have warned about these for a really long time; now it's time
  3504. to reject them. (Patch from croup.)
  3505. o Minor bugfixes (directory):
  3506. - Fix another crash bug related to extra-info caching. (Bug found by
  3507. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  3508. - Directories no longer return a "304 not modified" when they don't
  3509. have the networkstatus the client asked for. Also fix a memory
  3510. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  3511. - We had accidentally labelled 0.1.2.x directory servers as not
  3512. suitable for begin_dir requests, and had labelled no directory
  3513. servers as suitable for uploading extra-info documents. [Bugfix
  3514. on 0.2.0.1-alpha]
  3515. o Minor bugfixes (dns):
  3516. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  3517. Hogan.) [Bugfix on 0.2.0.2-alpha]
  3518. - Add DNSPort connections to the global connection list, so that we
  3519. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  3520. on 0.2.0.2-alpha]
  3521. - Fix a dangling reference that could lead to a crash when DNSPort is
  3522. changed or closed (Patch from Robert Hogan.) [Bugfix on
  3523. 0.2.0.2-alpha]
  3524. o Minor bugfixes (controller):
  3525. - Provide DNS expiry times in GMT, not in local time. For backward
  3526. compatibility, ADDRMAP events only provide GMT expiry in an extended
  3527. field. "GETINFO address-mappings" always does the right thing.
  3528. - Use CRLF line endings properly in NS events.
  3529. - Terminate multi-line control events properly. (Original patch
  3530. from tup.) [Bugfix on 0.1.2.x-alpha]
  3531. - Do not include spaces in SOURCE_ADDR fields in STREAM
  3532. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  3533. Changes in version 0.1.2.15 - 2007-07-17
  3534. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  3535. problems, fixes compilation on BSD, and fixes a variety of other
  3536. bugs. Everybody should upgrade.
  3537. o Major bugfixes (compilation):
  3538. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  3539. o Major bugfixes (crashes):
  3540. - Try even harder not to dereference the first character after
  3541. an mmap(). Reported by lodger.
  3542. - Fix a crash bug in directory authorities when we re-number the
  3543. routerlist while inserting a new router.
  3544. - When the cached-routers file is an even multiple of the page size,
  3545. don't run off the end and crash. (Fixes bug 455; based on idea
  3546. from croup.)
  3547. - Fix eventdns.c behavior on Solaris: It is critical to include
  3548. orconfig.h _before_ sys/types.h, so that we can get the expected
  3549. definition of _FILE_OFFSET_BITS.
  3550. o Major bugfixes (security):
  3551. - Fix a possible buffer overrun when using BSD natd support. Bug
  3552. found by croup.
  3553. - When sending destroy cells from a circuit's origin, don't include
  3554. the reason for tearing down the circuit. The spec says we didn't,
  3555. and now we actually don't. Reported by lodger.
  3556. - Keep streamids from different exits on a circuit separate. This
  3557. bug may have allowed other routers on a given circuit to inject
  3558. cells into streams. Reported by lodger; fixes bug 446.
  3559. - If there's a never-before-connected-to guard node in our list,
  3560. never choose any guards past it. This way we don't expand our
  3561. guard list unless we need to.
  3562. o Minor bugfixes (guard nodes):
  3563. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  3564. don't get overused as guards.
  3565. o Minor bugfixes (directory):
  3566. - Correctly count the number of authorities that recommend each
  3567. version. Previously, we were under-counting by 1.
  3568. - Fix a potential crash bug when we load many server descriptors at
  3569. once and some of them make others of them obsolete. Fixes bug 458.
  3570. o Minor bugfixes (hidden services):
  3571. - Stop tearing down the whole circuit when the user asks for a
  3572. connection to a port that the hidden service didn't configure.
  3573. Resolves bug 444.
  3574. o Minor bugfixes (misc):
  3575. - On Windows, we were preventing other processes from reading
  3576. cached-routers while Tor was running. Reported by janbar.
  3577. - Fix a possible (but very unlikely) bug in picking routers by
  3578. bandwidth. Add a log message to confirm that it is in fact
  3579. unlikely. Patch from lodger.
  3580. - Backport a couple of memory leak fixes.
  3581. - Backport miscellaneous cosmetic bugfixes.
  3582. Changes in version 0.2.0.2-alpha - 2007-06-02
  3583. o Major bugfixes on 0.2.0.1-alpha:
  3584. - Fix an assertion failure related to servers without extra-info digests.
  3585. Resolves bugs 441 and 442.
  3586. o Minor features (directory):
  3587. - Support "If-Modified-Since" when answering HTTP requests for
  3588. directories, running-routers documents, and network-status documents.
  3589. (There's no need to support it for router descriptors, since those
  3590. are downloaded by descriptor digest.)
  3591. o Minor build issues:
  3592. - Clear up some MIPSPro compiler warnings.
  3593. - When building from a tarball on a machine that happens to have SVK
  3594. installed, report the micro-revision as whatever version existed
  3595. in the tarball, not as "x".
  3596. Changes in version 0.2.0.1-alpha - 2007-06-01
  3597. This early development snapshot provides new features for people running
  3598. Tor as both a client and a server (check out the new RelayBandwidth
  3599. config options); lets Tor run as a DNS proxy; and generally moves us
  3600. forward on a lot of fronts.
  3601. o Major features, server usability:
  3602. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  3603. a separate set of token buckets for relayed traffic. Right now
  3604. relayed traffic is defined as answers to directory requests, and
  3605. OR connections that don't have any local circuits on them.
  3606. o Major features, client usability:
  3607. - A client-side DNS proxy feature to replace the need for
  3608. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  3609. for DNS requests on port 9999, use the Tor network to resolve them
  3610. anonymously, and send the reply back like a regular DNS server.
  3611. The code still only implements a subset of DNS.
  3612. - Make PreferTunneledDirConns and TunnelDirConns work even when
  3613. we have no cached directory info. This means Tor clients can now
  3614. do all of their connections protected by TLS.
  3615. o Major features, performance and efficiency:
  3616. - Directory authorities accept and serve "extra info" documents for
  3617. routers. These documents contain fields from router descriptors
  3618. that aren't usually needed, and that use a lot of excess
  3619. bandwidth. Once these fields are removed from router descriptors,
  3620. the bandwidth savings should be about 60%. [Partially implements
  3621. proposal 104.]
  3622. - Servers upload extra-info documents to any authority that accepts
  3623. them. Authorities (and caches that have been configured to download
  3624. extra-info documents) download them as needed. [Partially implements
  3625. proposal 104.]
  3626. - Change the way that Tor buffers data that it is waiting to write.
  3627. Instead of queueing data cells in an enormous ring buffer for each
  3628. client->OR or OR->OR connection, we now queue cells on a separate
  3629. queue for each circuit. This lets us use less slack memory, and
  3630. will eventually let us be smarter about prioritizing different kinds
  3631. of traffic.
  3632. - Use memory pools to allocate cells with better speed and memory
  3633. efficiency, especially on platforms where malloc() is inefficient.
  3634. - Stop reading on edge connections when their corresponding circuit
  3635. buffers are full; start again as the circuits empty out.
  3636. o Major features, other:
  3637. - Add an HSAuthorityRecordStats option that hidden service authorities
  3638. can use to track statistics of overall hidden service usage without
  3639. logging information that would be very useful to an attacker.
  3640. - Start work implementing multi-level keys for directory authorities:
  3641. Add a standalone tool to generate key certificates. (Proposal 103.)
  3642. o Security fixes:
  3643. - Directory authorities now call routers Stable if they have an
  3644. uptime of at least 30 days, even if that's not the median uptime
  3645. in the network. Implements proposal 107, suggested by Kevin Bauer
  3646. and Damon McCoy.
  3647. o Minor fixes (resource management):
  3648. - Count the number of open sockets separately from the number
  3649. of active connection_t objects. This will let us avoid underusing
  3650. our allocated connection limit.
  3651. - We no longer use socket pairs to link an edge connection to an
  3652. anonymous directory connection or a DirPort test connection.
  3653. Instead, we track the link internally and transfer the data
  3654. in-process. This saves two sockets per "linked" connection (at the
  3655. client and at the server), and avoids the nasty Windows socketpair()
  3656. workaround.
  3657. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  3658. for every single inactive connection_t. Free items from the
  3659. 4k/16k-buffer free lists when they haven't been used for a while.
  3660. o Minor features (build):
  3661. - Make autoconf search for libevent, openssl, and zlib consistently.
  3662. - Update deprecated macros in configure.in.
  3663. - When warning about missing headers, tell the user to let us
  3664. know if the compile succeeds anyway, so we can downgrade the
  3665. warning.
  3666. - Include the current subversion revision as part of the version
  3667. string: either fetch it directly if we're in an SVN checkout, do
  3668. some magic to guess it if we're in an SVK checkout, or use
  3669. the last-detected version if we're building from a .tar.gz.
  3670. Use this version consistently in log messages.
  3671. o Minor features (logging):
  3672. - Always prepend "Bug: " to any log message about a bug.
  3673. - Put a platform string (e.g. "Linux i686") in the startup log
  3674. message, so when people paste just their logs, we know if it's
  3675. OpenBSD or Windows or what.
  3676. - When logging memory usage, break down memory used in buffers by
  3677. buffer type.
  3678. o Minor features (directory system):
  3679. - New config option V2AuthoritativeDirectory that all directory
  3680. authorities should set. This will let future authorities choose
  3681. not to serve V2 directory information.
  3682. - Directory authorities allow multiple router descriptors and/or extra
  3683. info documents to be uploaded in a single go. This will make
  3684. implementing proposal 104 simpler.
  3685. o Minor features (controller):
  3686. - Add a new config option __DisablePredictedCircuits designed for
  3687. use by the controller, when we don't want Tor to build any circuits
  3688. preemptively.
  3689. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  3690. so we can exit from the middle of the circuit.
  3691. - Implement "getinfo status/circuit-established".
  3692. - Implement "getinfo status/version/..." so a controller can tell
  3693. whether the current version is recommended, and whether any versions
  3694. are good, and how many authorities agree. (Patch from shibz.)
  3695. o Minor features (hidden services):
  3696. - Allow multiple HiddenServicePort directives with the same virtual
  3697. port; when they occur, the user is sent round-robin to one
  3698. of the target ports chosen at random. Partially fixes bug 393 by
  3699. adding limited ad-hoc round-robining.
  3700. o Minor features (other):
  3701. - More unit tests.
  3702. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  3703. resolve request for hosts matching a given pattern causes Tor to
  3704. generate an internal virtual address mapping for that host. This
  3705. allows DNSPort to work sensibly with hidden service users. By
  3706. default, .exit and .onion addresses are remapped; the list of
  3707. patterns can be reconfigured with AutomapHostsSuffixes.
  3708. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  3709. address. Thanks to the AutomapHostsOnResolve option, this is no
  3710. longer a completely silly thing to do.
  3711. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  3712. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  3713. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  3714. minus 1 byte: the actual maximum declared bandwidth.
  3715. o Removed features:
  3716. - Removed support for the old binary "version 0" controller protocol.
  3717. This has been deprecated since 0.1.1, and warnings have been issued
  3718. since 0.1.2. When we encounter a v0 control message, we now send
  3719. back an error and close the connection.
  3720. - Remove the old "dns worker" server DNS code: it hasn't been default
  3721. since 0.1.2.2-alpha, and all the servers seem to be using the new
  3722. eventdns code.
  3723. o Minor bugfixes (portability):
  3724. - Even though Windows is equally happy with / and \ as path separators,
  3725. try to use \ consistently on Windows and / consistently on Unix: it
  3726. makes the log messages nicer.
  3727. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  3728. - Read resolv.conf files correctly on platforms where read() returns
  3729. partial results on small file reads.
  3730. o Minor bugfixes (directory):
  3731. - Correctly enforce that elements of directory objects do not appear
  3732. more often than they are allowed to appear.
  3733. - When we are reporting the DirServer line we just parsed, we were
  3734. logging the second stanza of the key fingerprint, not the first.
  3735. o Minor bugfixes (logging):
  3736. - When we hit an EOF on a log (probably because we're shutting down),
  3737. don't try to remove the log from the list: just mark it as
  3738. unusable. (Bulletproofs against bug 222.)
  3739. o Minor bugfixes (other):
  3740. - In the exitlist script, only consider the most recently published
  3741. server descriptor for each server. Also, when the user requests
  3742. a list of servers that _reject_ connections to a given address,
  3743. explicitly exclude the IPs that also have servers that accept
  3744. connections to that address. (Resolves bug 405.)
  3745. - Stop allowing hibernating servers to be "stable" or "fast".
  3746. - On Windows, we were preventing other processes from reading
  3747. cached-routers while Tor was running. (Reported by janbar)
  3748. - Make the NodeFamilies config option work. (Reported by
  3749. lodger -- it has never actually worked, even though we added it
  3750. in Oct 2004.)
  3751. - Check return values from pthread_mutex functions.
  3752. - Don't save non-general-purpose router descriptors to the disk cache,
  3753. because we have no way of remembering what their purpose was when
  3754. we restart.
  3755. - Add even more asserts to hunt down bug 417.
  3756. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  3757. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  3758. Add a log message to confirm that it is in fact unlikely.
  3759. o Minor bugfixes (controller):
  3760. - Make 'getinfo fingerprint' return a 551 error if we're not a
  3761. server, so we match what the control spec claims we do. Reported
  3762. by daejees.
  3763. - Fix a typo in an error message when extendcircuit fails that
  3764. caused us to not follow the \r\n-based delimiter protocol. Reported
  3765. by daejees.
  3766. o Code simplifications and refactoring:
  3767. - Stop passing around circuit_t and crypt_path_t pointers that are
  3768. implicit in other procedure arguments.
  3769. - Drop the old code to choke directory connections when the
  3770. corresponding OR connections got full: thanks to the cell queue
  3771. feature, OR conns don't get full any more.
  3772. - Make dns_resolve() handle attaching connections to circuits
  3773. properly, so the caller doesn't have to.
  3774. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  3775. - Keep the connection array as a dynamic smartlist_t, rather than as
  3776. a fixed-sized array. This is important, as the number of connections
  3777. is becoming increasingly decoupled from the number of sockets.
  3778. Changes in version 0.1.2.14 - 2007-05-25
  3779. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  3780. change especially affects those who serve or use hidden services),
  3781. and fixes several other crash- and security-related bugs.
  3782. o Directory authority changes:
  3783. - Two directory authorities (moria1 and moria2) just moved to new
  3784. IP addresses. This change will particularly affect those who serve
  3785. or use hidden services.
  3786. o Major bugfixes (crashes):
  3787. - If a directory server runs out of space in the connection table
  3788. as it's processing a begin_dir request, it will free the exit stream
  3789. but leave it attached to the circuit, leading to unpredictable
  3790. behavior. (Reported by seeess, fixes bug 425.)
  3791. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  3792. to corrupt memory under some really unlikely scenarios.
  3793. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  3794. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  3795. by lodger.)
  3796. o Major bugfixes (security):
  3797. - When choosing an entry guard for a circuit, avoid using guards
  3798. that are in the same family as the chosen exit -- not just guards
  3799. that are exactly the chosen exit. (Reported by lodger.)
  3800. o Major bugfixes (resource management):
  3801. - If a directory authority is down, skip it when deciding where to get
  3802. networkstatus objects or descriptors. Otherwise we keep asking
  3803. every 10 seconds forever. Fixes bug 384.
  3804. - Count it as a failure if we fetch a valid network-status but we
  3805. don't want to keep it. Otherwise we'll keep fetching it and keep
  3806. not wanting to keep it. Fixes part of bug 422.
  3807. - If all of our dirservers have given us bad or no networkstatuses
  3808. lately, then stop hammering them once per minute even when we
  3809. think they're failed. Fixes another part of bug 422.
  3810. o Minor bugfixes:
  3811. - Actually set the purpose correctly for descriptors inserted with
  3812. purpose=controller.
  3813. - When we have k non-v2 authorities in our DirServer config,
  3814. we ignored the last k authorities in the list when updating our
  3815. network-statuses.
  3816. - Correctly back-off from requesting router descriptors that we are
  3817. having a hard time downloading.
  3818. - Read resolv.conf files correctly on platforms where read() returns
  3819. partial results on small file reads.
  3820. - Don't rebuild the entire router store every time we get 32K of
  3821. routers: rebuild it when the journal gets very large, or when
  3822. the gaps in the store get very large.
  3823. o Minor features:
  3824. - When routers publish SVN revisions in their router descriptors,
  3825. authorities now include those versions correctly in networkstatus
  3826. documents.
  3827. - Warn when using a version of libevent before 1.3b to run a server on
  3828. OSX or BSD: these versions interact badly with userspace threads.
  3829. Changes in version 0.1.2.13 - 2007-04-24
  3830. This release features some major anonymity fixes, such as safer path
  3831. selection; better client performance; faster bootstrapping, better
  3832. address detection, and better DNS support for servers; write limiting as
  3833. well as read limiting to make servers easier to run; and a huge pile of
  3834. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  3835. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  3836. of the Freenode IRC network, remembering his patience and vision for
  3837. free speech on the Internet.
  3838. o Minor fixes:
  3839. - Fix a memory leak when we ask for "all" networkstatuses and we
  3840. get one we don't recognize.
  3841. - Add more asserts to hunt down bug 417.
  3842. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  3843. Changes in version 0.1.2.12-rc - 2007-03-16
  3844. o Major bugfixes:
  3845. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  3846. directory information requested inside Tor connections (i.e. via
  3847. begin_dir cells). It only triggered when the same connection was
  3848. serving other data at the same time. Reported by seeess.
  3849. o Minor bugfixes:
  3850. - When creating a circuit via the controller, send a 'launched'
  3851. event when we're done, so we follow the spec better.
  3852. Changes in version 0.1.2.11-rc - 2007-03-15
  3853. o Minor bugfixes (controller), reported by daejees:
  3854. - Correct the control spec to match how the code actually responds
  3855. to 'getinfo addr-mappings/*'.
  3856. - The control spec described a GUARDS event, but the code
  3857. implemented a GUARD event. Standardize on GUARD, but let people
  3858. ask for GUARDS too.
  3859. Changes in version 0.1.2.10-rc - 2007-03-07
  3860. o Major bugfixes (Windows):
  3861. - Do not load the NT services library functions (which may not exist)
  3862. just to detect if we're a service trying to shut down. Now we run
  3863. on Win98 and friends again.
  3864. o Minor bugfixes (other):
  3865. - Clarify a couple of log messages.
  3866. - Fix a misleading socks5 error number.
  3867. Changes in version 0.1.2.9-rc - 2007-03-02
  3868. o Major bugfixes (Windows):
  3869. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  3870. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  3871. int configuration values: the high-order 32 bits would get
  3872. truncated. In particular, we were being bitten by the default
  3873. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  3874. and maybe also bug 397.)
  3875. o Minor bugfixes (performance):
  3876. - Use OpenSSL's AES implementation on platforms where it's faster.
  3877. This could save us as much as 10% CPU usage.
  3878. o Minor bugfixes (server):
  3879. - Do not rotate onion key immediately after setting it for the first
  3880. time.
  3881. o Minor bugfixes (directory authorities):
  3882. - Stop calling servers that have been hibernating for a long time
  3883. "stable". Also, stop letting hibernating or obsolete servers affect
  3884. uptime and bandwidth cutoffs.
  3885. - Stop listing hibernating servers in the v1 directory.
  3886. o Minor bugfixes (hidden services):
  3887. - Upload hidden service descriptors slightly less often, to reduce
  3888. load on authorities.
  3889. o Minor bugfixes (other):
  3890. - Fix an assert that could trigger if a controller quickly set then
  3891. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  3892. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  3893. to INT32_MAX.
  3894. - Fix a potential race condition in the rpm installer. Found by
  3895. Stefan Nordhausen.
  3896. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  3897. of 2 as indicating that the server is completely bad; it sometimes
  3898. means that the server is just bad for the request in question. (may fix
  3899. the last of bug 326.)
  3900. - Disable encrypted directory connections when we don't have a server
  3901. descriptor for the destination. We'll get this working again in
  3902. the 0.2.0 branch.
  3903. Changes in version 0.1.2.8-beta - 2007-02-26
  3904. o Major bugfixes (crashes):
  3905. - Stop crashing when the controller asks us to resetconf more than
  3906. one config option at once. (Vidalia 0.0.11 does this.)
  3907. - Fix a crash that happened on Win98 when we're given command-line
  3908. arguments: don't try to load NT service functions from advapi32.dll
  3909. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  3910. resolves bug 389.)
  3911. - Fix a longstanding obscure crash bug that could occur when
  3912. we run out of DNS worker processes. (Resolves bug 390.)
  3913. o Major bugfixes (hidden services):
  3914. - Correctly detect whether hidden service descriptor downloads are
  3915. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  3916. o Major bugfixes (accounting):
  3917. - When we start during an accounting interval before it's time to wake
  3918. up, remember to wake up at the correct time. (May fix bug 342.)
  3919. o Minor bugfixes (controller):
  3920. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  3921. clear the corresponding on_circuit variable, and remember later
  3922. that we don't need to send a redundant CLOSED event. (Resolves part
  3923. 3 of bug 367.)
  3924. - Report events where a resolve succeeded or where we got a socks
  3925. protocol error correctly, rather than calling both of them
  3926. "INTERNAL".
  3927. - Change reported stream target addresses to IP consistently when
  3928. we finally get the IP from an exit node.
  3929. - Send log messages to the controller even if they happen to be very
  3930. long.
  3931. o Minor bugfixes (other):
  3932. - Display correct results when reporting which versions are
  3933. recommended, and how recommended they are. (Resolves bug 383.)
  3934. - Improve our estimates for directory bandwidth to be less random:
  3935. guess that an unrecognized directory will have the average bandwidth
  3936. from all known directories, not that it will have the average
  3937. bandwidth from those directories earlier than it on the list.
  3938. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  3939. and hup, stop triggering an assert based on an empty onion_key.
  3940. - On platforms with no working mmap() equivalent, don't warn the
  3941. user when cached-routers doesn't exist.
  3942. - Warn the user when mmap() [or its equivalent] fails for some reason
  3943. other than file-not-found.
  3944. - Don't warn the user when cached-routers.new doesn't exist: that's
  3945. perfectly fine when starting up for the first time.
  3946. - When EntryNodes are configured, rebuild the guard list to contain,
  3947. in order: the EntryNodes that were guards before; the rest of the
  3948. EntryNodes; the nodes that were guards before.
  3949. - Mask out all signals in sub-threads; only the libevent signal
  3950. handler should be processing them. This should prevent some crashes
  3951. on some machines using pthreads. (Patch from coderman.)
  3952. - Fix switched arguments on memset in the implementation of
  3953. tor_munmap() for systems with no mmap() call.
  3954. - When Tor receives a router descriptor that it asked for, but
  3955. no longer wants (because it has received fresh networkstatuses
  3956. in the meantime), do not warn the user. Cache the descriptor if
  3957. we're a cache; drop it if we aren't.
  3958. - Make earlier entry guards _really_ get retried when the network
  3959. comes back online.
  3960. - On a malformed DNS reply, always give an error to the corresponding
  3961. DNS request.
  3962. - Build with recent libevents on platforms that do not define the
  3963. nonstandard types "u_int8_t" and friends.
  3964. o Minor features (controller):
  3965. - Warn the user when an application uses the obsolete binary v0
  3966. control protocol. We're planning to remove support for it during
  3967. the next development series, so it's good to give people some
  3968. advance warning.
  3969. - Add STREAM_BW events to report per-entry-stream bandwidth
  3970. use. (Patch from Robert Hogan.)
  3971. - Rate-limit SIGNEWNYM signals in response to controllers that
  3972. impolitely generate them for every single stream. (Patch from
  3973. mwenge; closes bug 394.)
  3974. - Make REMAP stream events have a SOURCE (cache or exit), and
  3975. make them generated in every case where we get a successful
  3976. connected or resolved cell.
  3977. o Minor bugfixes (performance):
  3978. - Call router_have_min_dir_info half as often. (This is showing up in
  3979. some profiles, but not others.)
  3980. - When using GCC, make log_debug never get called at all, and its
  3981. arguments never get evaluated, when no debug logs are configured.
  3982. (This is showing up in some profiles, but not others.)
  3983. o Minor features:
  3984. - Remove some never-implemented options. Mark PathlenCoinWeight as
  3985. obsolete.
  3986. - Implement proposal 106: Stop requiring clients to have well-formed
  3987. certificates; stop checking nicknames in certificates. (Clients
  3988. have certificates so that they can look like Tor servers, but in
  3989. the future we might want to allow them to look like regular TLS
  3990. clients instead. Nicknames in certificates serve no purpose other
  3991. than making our protocol easier to recognize on the wire.)
  3992. - Revise messages on handshake failure again to be even more clear about
  3993. which are incoming connections and which are outgoing.
  3994. - Discard any v1 directory info that's over 1 month old (for
  3995. directories) or over 1 week old (for running-routers lists).
  3996. - Do not warn when individual nodes in the configuration's EntryNodes,
  3997. ExitNodes, etc are down: warn only when all possible nodes
  3998. are down. (Fixes bug 348.)
  3999. - Always remove expired routers and networkstatus docs before checking
  4000. whether we have enough information to build circuits. (Fixes
  4001. bug 373.)
  4002. - Put a lower-bound on MaxAdvertisedBandwidth.
  4003. Changes in version 0.1.2.7-alpha - 2007-02-06
  4004. o Major bugfixes (rate limiting):
  4005. - Servers decline directory requests much more aggressively when
  4006. they're low on bandwidth. Otherwise they end up queueing more and
  4007. more directory responses, which can't be good for latency.
  4008. - But never refuse directory requests from local addresses.
  4009. - Fix a memory leak when sending a 503 response for a networkstatus
  4010. request.
  4011. - Be willing to read or write on local connections (e.g. controller
  4012. connections) even when the global rate limiting buckets are empty.
  4013. - If our system clock jumps back in time, don't publish a negative
  4014. uptime in the descriptor. Also, don't let the global rate limiting
  4015. buckets go absurdly negative.
  4016. - Flush local controller connection buffers periodically as we're
  4017. writing to them, so we avoid queueing 4+ megabytes of data before
  4018. trying to flush.
  4019. o Major bugfixes (NT services):
  4020. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  4021. command-line flag so that admins can override the default by saying
  4022. "tor --service install --user "SomeUser"". This will not affect
  4023. existing installed services. Also, warn the user that the service
  4024. will look for its configuration file in the service user's
  4025. %appdata% directory. (We can't do the 'hardwire the user's appdata
  4026. directory' trick any more, since we may not have read access to that
  4027. directory.)
  4028. o Major bugfixes (other):
  4029. - Previously, we would cache up to 16 old networkstatus documents
  4030. indefinitely, if they came from nontrusted authorities. Now we
  4031. discard them if they are more than 10 days old.
  4032. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  4033. Del Vecchio).
  4034. - Detect and reject malformed DNS responses containing circular
  4035. pointer loops.
  4036. - If exits are rare enough that we're not marking exits as guards,
  4037. ignore exit bandwidth when we're deciding the required bandwidth
  4038. to become a guard.
  4039. - When we're handling a directory connection tunneled over Tor,
  4040. don't fill up internal memory buffers with all the data we want
  4041. to tunnel; instead, only add it if the OR connection that will
  4042. eventually receive it has some room for it. (This can lead to
  4043. slowdowns in tunneled dir connections; a better solution will have
  4044. to wait for 0.2.0.)
  4045. o Minor bugfixes (dns):
  4046. - Add some defensive programming to eventdns.c in an attempt to catch
  4047. possible memory-stomping bugs.
  4048. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  4049. an incorrect number of bytes. (Previously, we would ignore the
  4050. extra bytes.)
  4051. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  4052. in the correct order, and doesn't crash.
  4053. - Free memory held in recently-completed DNS lookup attempts on exit.
  4054. This was not a memory leak, but may have been hiding memory leaks.
  4055. - Handle TTL values correctly on reverse DNS lookups.
  4056. - Treat failure to parse resolv.conf as an error.
  4057. o Minor bugfixes (other):
  4058. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  4059. - When computing clock skew from directory HTTP headers, consider what
  4060. time it was when we finished asking for the directory, not what
  4061. time it is now.
  4062. - Expire socks connections if they spend too long waiting for the
  4063. handshake to finish. Previously we would let them sit around for
  4064. days, if the connecting application didn't close them either.
  4065. - And if the socks handshake hasn't started, don't send a
  4066. "DNS resolve socks failed" handshake reply; just close it.
  4067. - Stop using C functions that OpenBSD's linker doesn't like.
  4068. - Don't launch requests for descriptors unless we have networkstatuses
  4069. from at least half of the authorities. This delays the first
  4070. download slightly under pathological circumstances, but can prevent
  4071. us from downloading a bunch of descriptors we don't need.
  4072. - Do not log IPs with TLS failures for incoming TLS
  4073. connections. (Fixes bug 382.)
  4074. - If the user asks to use invalid exit nodes, be willing to use
  4075. unstable ones.
  4076. - Stop using the reserved ac_cv namespace in our configure script.
  4077. - Call stat() slightly less often; use fstat() when possible.
  4078. - Refactor the way we handle pending circuits when an OR connection
  4079. completes or fails, in an attempt to fix a rare crash bug.
  4080. - Only rewrite a conn's address based on X-Forwarded-For: headers
  4081. if it's a parseable public IP address; and stop adding extra quotes
  4082. to the resulting address.
  4083. o Major features:
  4084. - Weight directory requests by advertised bandwidth. Now we can
  4085. let servers enable write limiting but still allow most clients to
  4086. succeed at their directory requests. (We still ignore weights when
  4087. choosing a directory authority; I hope this is a feature.)
  4088. o Minor features:
  4089. - Create a new file ReleaseNotes which was the old ChangeLog. The
  4090. new ChangeLog file now includes the summaries for all development
  4091. versions too.
  4092. - Check for addresses with invalid characters at the exit as well
  4093. as at the client, and warn less verbosely when they fail. You can
  4094. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  4095. - Adapt a patch from goodell to let the contrib/exitlist script
  4096. take arguments rather than require direct editing.
  4097. - Inform the server operator when we decide not to advertise a
  4098. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  4099. was confusing Zax, so now we're hopefully more helpful.
  4100. - Bring us one step closer to being able to establish an encrypted
  4101. directory tunnel without knowing a descriptor first. Still not
  4102. ready yet. As part of the change, now assume we can use a
  4103. create_fast cell if we don't know anything about a router.
  4104. - Allow exit nodes to use nameservers running on ports other than 53.
  4105. - Servers now cache reverse DNS replies.
  4106. - Add an --ignore-missing-torrc command-line option so that we can
  4107. get the "use sensible defaults if the configuration file doesn't
  4108. exist" behavior even when specifying a torrc location on the command
  4109. line.
  4110. o Minor features (controller):
  4111. - Track reasons for OR connection failure; make these reasons
  4112. available via the controller interface. (Patch from Mike Perry.)
  4113. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  4114. can learn when clients are sending malformed hostnames to Tor.
  4115. - Clean up documentation for controller status events.
  4116. - Add a REMAP status to stream events to note that a stream's
  4117. address has changed because of a cached address or a MapAddress
  4118. directive.
  4119. Changes in version 0.1.2.6-alpha - 2007-01-09
  4120. o Major bugfixes:
  4121. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  4122. connection handles more than 4 gigs in either direction, we crash.
  4123. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  4124. advertised exit node, somebody might try to exit from us when
  4125. we're bootstrapping and before we've built our descriptor yet.
  4126. Refuse the connection rather than crashing.
  4127. o Minor bugfixes:
  4128. - Warn if we (as a server) find that we've resolved an address that we
  4129. weren't planning to resolve.
  4130. - Warn that using select() on any libevent version before 1.1 will be
  4131. unnecessarily slow (even for select()).
  4132. - Flush ERR-level controller status events just like we currently
  4133. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  4134. the controller from learning about current events.
  4135. o Minor features (more controller status events):
  4136. - Implement EXTERNAL_ADDRESS server status event so controllers can
  4137. learn when our address changes.
  4138. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  4139. can learn when directories reject our descriptor.
  4140. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  4141. can learn when a client application is speaking a non-socks protocol
  4142. to our SocksPort.
  4143. - Implement DANGEROUS_SOCKS client status event so controllers
  4144. can learn when a client application is leaking DNS addresses.
  4145. - Implement BUG general status event so controllers can learn when
  4146. Tor is unhappy about its internal invariants.
  4147. - Implement CLOCK_SKEW general status event so controllers can learn
  4148. when Tor thinks the system clock is set incorrectly.
  4149. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  4150. server status events so controllers can learn when their descriptors
  4151. are accepted by a directory.
  4152. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  4153. server status events so controllers can learn about Tor's progress in
  4154. deciding whether it's reachable from the outside.
  4155. - Implement BAD_LIBEVENT general status event so controllers can learn
  4156. when we have a version/method combination in libevent that needs to
  4157. be changed.
  4158. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  4159. and DNS_USELESS server status events so controllers can learn
  4160. about changes to DNS server status.
  4161. o Minor features (directory):
  4162. - Authorities no longer recommend exits as guards if this would shift
  4163. too much load to the exit nodes.
  4164. Changes in version 0.1.2.5-alpha - 2007-01-06
  4165. o Major features:
  4166. - Enable write limiting as well as read limiting. Now we sacrifice
  4167. capacity if we're pushing out lots of directory traffic, rather
  4168. than overrunning the user's intended bandwidth limits.
  4169. - Include TLS overhead when counting bandwidth usage; previously, we
  4170. would count only the bytes sent over TLS, but not the bytes used
  4171. to send them.
  4172. - Support running the Tor service with a torrc not in the same
  4173. directory as tor.exe and default to using the torrc located in
  4174. the %appdata%\Tor\ of the user who installed the service. Patch
  4175. from Matt Edman.
  4176. - Servers now check for the case when common DNS requests are going to
  4177. wildcarded addresses (i.e. all getting the same answer), and change
  4178. their exit policy to reject *:* if it's happening.
  4179. - Implement BEGIN_DIR cells, so we can connect to the directory
  4180. server via TLS to do encrypted directory requests rather than
  4181. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  4182. config options if you like.
  4183. o Minor features (config and docs):
  4184. - Start using the state file to store bandwidth accounting data:
  4185. the bw_accounting file is now obsolete. We'll keep generating it
  4186. for a while for people who are still using 0.1.2.4-alpha.
  4187. - Try to batch changes to the state file so that we do as few
  4188. disk writes as possible while still storing important things in
  4189. a timely fashion.
  4190. - The state file and the bw_accounting file get saved less often when
  4191. the AvoidDiskWrites config option is set.
  4192. - Make PIDFile work on Windows (untested).
  4193. - Add internal descriptions for a bunch of configuration options:
  4194. accessible via controller interface and in comments in saved
  4195. options files.
  4196. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  4197. NNTP by default, so this seems like a sensible addition.
  4198. - Clients now reject hostnames with invalid characters. This should
  4199. avoid some inadvertent info leaks. Add an option
  4200. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  4201. is running a private network with hosts called @, !, and #.
  4202. - Add a maintainer script to tell us which options are missing
  4203. documentation: "make check-docs".
  4204. - Add a new address-spec.txt document to describe our special-case
  4205. addresses: .exit, .onion, and .noconnnect.
  4206. o Minor features (DNS):
  4207. - Ongoing work on eventdns infrastructure: now it has dns server
  4208. and ipv6 support. One day Tor will make use of it.
  4209. - Add client-side caching for reverse DNS lookups.
  4210. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  4211. - When we change nameservers or IP addresses, reset and re-launch
  4212. our tests for DNS hijacking.
  4213. o Minor features (directory):
  4214. - Authorities now specify server versions in networkstatus. This adds
  4215. about 2% to the size of compressed networkstatus docs, and allows
  4216. clients to tell which servers support BEGIN_DIR and which don't.
  4217. The implementation is forward-compatible with a proposed future
  4218. protocol version scheme not tied to Tor versions.
  4219. - DirServer configuration lines now have an orport= option so
  4220. clients can open encrypted tunnels to the authorities without
  4221. having downloaded their descriptors yet. Enabled for moria1,
  4222. moria2, tor26, and lefkada now in the default configuration.
  4223. - Directory servers are more willing to send a 503 "busy" if they
  4224. are near their write limit, especially for v1 directory requests.
  4225. Now they can use their limited bandwidth for actual Tor traffic.
  4226. - Clients track responses with status 503 from dirservers. After a
  4227. dirserver has given us a 503, we try not to use it until an hour has
  4228. gone by, or until we have no dirservers that haven't given us a 503.
  4229. - When we get a 503 from a directory, and we're not a server, we don't
  4230. count the failure against the total number of failures allowed
  4231. for the thing we're trying to download.
  4232. - Report X-Your-Address-Is correctly from tunneled directory
  4233. connections; don't report X-Your-Address-Is when it's an internal
  4234. address; and never believe reported remote addresses when they're
  4235. internal.
  4236. - Protect against an unlikely DoS attack on directory servers.
  4237. - Add a BadDirectory flag to network status docs so that authorities
  4238. can (eventually) tell clients about caches they believe to be
  4239. broken.
  4240. o Minor features (controller):
  4241. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  4242. - Reimplement GETINFO so that info/names stays in sync with the
  4243. actual keys.
  4244. - Implement "GETINFO fingerprint".
  4245. - Implement "SETEVENTS GUARD" so controllers can get updates on
  4246. entry guard status as it changes.
  4247. o Minor features (clean up obsolete pieces):
  4248. - Remove some options that have been deprecated since at least
  4249. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  4250. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  4251. to set log options.
  4252. - We no longer look for identity and onion keys in "identity.key" and
  4253. "onion.key" -- these were replaced by secret_id_key and
  4254. secret_onion_key in 0.0.8pre1.
  4255. - We no longer require unrecognized directory entries to be
  4256. preceded by "opt".
  4257. o Major bugfixes (security):
  4258. - Stop sending the HttpProxyAuthenticator string to directory
  4259. servers when directory connections are tunnelled through Tor.
  4260. - Clients no longer store bandwidth history in the state file.
  4261. - Do not log introduction points for hidden services if SafeLogging
  4262. is set.
  4263. - When generating bandwidth history, round down to the nearest
  4264. 1k. When storing accounting data, round up to the nearest 1k.
  4265. - When we're running as a server, remember when we last rotated onion
  4266. keys, so that we will rotate keys once they're a week old even if
  4267. we never stay up for a week ourselves.
  4268. o Major bugfixes (other):
  4269. - Fix a longstanding bug in eventdns that prevented the count of
  4270. timed-out resolves from ever being reset. This bug caused us to
  4271. give up on a nameserver the third time it timed out, and try it
  4272. 10 seconds later... and to give up on it every time it timed out
  4273. after that.
  4274. - Take out the '5 second' timeout from the connection retry
  4275. schedule. Now the first connect attempt will wait a full 10
  4276. seconds before switching to a new circuit. Perhaps this will help
  4277. a lot. Based on observations from Mike Perry.
  4278. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4279. would prevent the cached-routers file from ever loading. Reported
  4280. by John Kimble.
  4281. o Minor bugfixes:
  4282. - Fix an assert failure when a directory authority sets
  4283. AuthDirRejectUnlisted and then receives a descriptor from an
  4284. unlisted router. Reported by seeess.
  4285. - Avoid a double-free when parsing malformed DirServer lines.
  4286. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4287. Fabian Keil.
  4288. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4289. to resolve an address at a given exit node even when they ask for
  4290. it by name.
  4291. - Servers no longer ever list themselves in their "family" line,
  4292. even if configured to do so. This makes it easier to configure
  4293. family lists conveniently.
  4294. - When running as a server, don't fall back to 127.0.0.1 when no
  4295. nameservers are configured in /etc/resolv.conf; instead, make the
  4296. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4297. bug 363.)
  4298. - Stop accepting certain malformed ports in configured exit policies.
  4299. - Don't re-write the fingerprint file every restart, unless it has
  4300. changed.
  4301. - Stop warning when a single nameserver fails: only warn when _all_ of
  4302. our nameservers have failed. Also, when we only have one nameserver,
  4303. raise the threshold for deciding that the nameserver is dead.
  4304. - Directory authorities now only decide that routers are reachable
  4305. if their identity keys are as expected.
  4306. - When the user uses bad syntax in the Log config line, stop
  4307. suggesting other bad syntax as a replacement.
  4308. - Correctly detect ipv6 DNS capability on OpenBSD.
  4309. o Minor bugfixes (controller):
  4310. - Report the circuit number correctly in STREAM CLOSED events. Bug
  4311. reported by Mike Perry.
  4312. - Do not report bizarre values for results of accounting GETINFOs
  4313. when the last second's write or read exceeds the allotted bandwidth.
  4314. - Report "unrecognized key" rather than an empty string when the
  4315. controller tries to fetch a networkstatus that doesn't exist.
  4316. Changes in version 0.1.1.26 - 2006-12-14
  4317. o Security bugfixes:
  4318. - Stop sending the HttpProxyAuthenticator string to directory
  4319. servers when directory connections are tunnelled through Tor.
  4320. - Clients no longer store bandwidth history in the state file.
  4321. - Do not log introduction points for hidden services if SafeLogging
  4322. is set.
  4323. o Minor bugfixes:
  4324. - Fix an assert failure when a directory authority sets
  4325. AuthDirRejectUnlisted and then receives a descriptor from an
  4326. unlisted router (reported by seeess).
  4327. Changes in version 0.1.2.4-alpha - 2006-12-03
  4328. o Major features:
  4329. - Add support for using natd; this allows FreeBSDs earlier than
  4330. 5.1.2 to have ipfw send connections through Tor without using
  4331. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  4332. o Minor features:
  4333. - Make all connections to addresses of the form ".noconnect"
  4334. immediately get closed. This lets application/controller combos
  4335. successfully test whether they're talking to the same Tor by
  4336. watching for STREAM events.
  4337. - Make cross.sh cross-compilation script work even when autogen.sh
  4338. hasn't been run. (Patch from Michael Mohr.)
  4339. - Statistics dumped by -USR2 now include a breakdown of public key
  4340. operations, for profiling.
  4341. o Major bugfixes:
  4342. - Fix a major leak when directory authorities parse their
  4343. approved-routers list, a minor memory leak when we fail to pick
  4344. an exit node, and a few rare leaks on errors.
  4345. - Handle TransPort connections even when the server sends data before
  4346. the client sends data. Previously, the connection would just hang
  4347. until the client sent data. (Patch from tup based on patch from
  4348. Zajcev Evgeny.)
  4349. - Avoid assert failure when our cached-routers file is empty on
  4350. startup.
  4351. o Minor bugfixes:
  4352. - Don't log spurious warnings when we see a circuit close reason we
  4353. don't recognize; it's probably just from a newer version of Tor.
  4354. - Have directory authorities allow larger amounts of drift in uptime
  4355. without replacing the server descriptor: previously, a server that
  4356. restarted every 30 minutes could have 48 "interesting" descriptors
  4357. per day.
  4358. - Start linking to the Tor specification and Tor reference manual
  4359. correctly in the Windows installer.
  4360. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4361. Tor/Privoxy we also uninstall Vidalia.
  4362. - Resume building on Irix64, and fix a lot of warnings from its
  4363. MIPSpro C compiler.
  4364. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  4365. when we're running as a client.
  4366. Changes in version 0.1.1.25 - 2006-11-04
  4367. o Major bugfixes:
  4368. - When a client asks us to resolve (rather than connect to)
  4369. an address, and we have a cached answer, give them the cached
  4370. answer. Previously, we would give them no answer at all.
  4371. - We were building exactly the wrong circuits when we predict
  4372. hidden service requirements, meaning Tor would have to build all
  4373. its circuits on demand.
  4374. - If none of our live entry guards have a high uptime, but we
  4375. require a guard with a high uptime, try adding a new guard before
  4376. we give up on the requirement. This patch should make long-lived
  4377. connections more stable on average.
  4378. - When testing reachability of our DirPort, don't launch new
  4379. tests when there's already one in progress -- unreachable
  4380. servers were stacking up dozens of testing streams.
  4381. o Security bugfixes:
  4382. - When the user sends a NEWNYM signal, clear the client-side DNS
  4383. cache too. Otherwise we continue to act on previous information.
  4384. o Minor bugfixes:
  4385. - Avoid a memory corruption bug when creating a hash table for
  4386. the first time.
  4387. - Avoid possibility of controller-triggered crash when misusing
  4388. certain commands from a v0 controller on platforms that do not
  4389. handle printf("%s",NULL) gracefully.
  4390. - Avoid infinite loop on unexpected controller input.
  4391. - Don't log spurious warnings when we see a circuit close reason we
  4392. don't recognize; it's probably just from a newer version of Tor.
  4393. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4394. Tor/Privoxy we also uninstall Vidalia.
  4395. Changes in version 0.1.2.3-alpha - 2006-10-29
  4396. o Minor features:
  4397. - Prepare for servers to publish descriptors less often: never
  4398. discard a descriptor simply for being too old until either it is
  4399. recommended by no authorities, or until we get a better one for
  4400. the same router. Make caches consider retaining old recommended
  4401. routers for even longer.
  4402. - If most authorities set a BadExit flag for a server, clients
  4403. don't think of it as a general-purpose exit. Clients only consider
  4404. authorities that advertise themselves as listing bad exits.
  4405. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  4406. headers for content, so that we can work better in the presence of
  4407. caching HTTP proxies.
  4408. - Allow authorities to list nodes as bad exits by fingerprint or by
  4409. address.
  4410. o Minor features, controller:
  4411. - Add a REASON field to CIRC events; for backward compatibility, this
  4412. field is sent only to controllers that have enabled the extended
  4413. event format. Also, add additional reason codes to explain why
  4414. a given circuit has been destroyed or truncated. (Patches from
  4415. Mike Perry)
  4416. - Add a REMOTE_REASON field to extended CIRC events to tell the
  4417. controller about why a remote OR told us to close a circuit.
  4418. - Stream events also now have REASON and REMOTE_REASON fields,
  4419. working much like those for circuit events.
  4420. - There's now a GETINFO ns/... field so that controllers can ask Tor
  4421. about the current status of a router.
  4422. - A new event type "NS" to inform a controller when our opinion of
  4423. a router's status has changed.
  4424. - Add a GETINFO events/names and GETINFO features/names so controllers
  4425. can tell which events and features are supported.
  4426. - A new CLEARDNSCACHE signal to allow controllers to clear the
  4427. client-side DNS cache without expiring circuits.
  4428. o Security bugfixes:
  4429. - When the user sends a NEWNYM signal, clear the client-side DNS
  4430. cache too. Otherwise we continue to act on previous information.
  4431. o Minor bugfixes:
  4432. - Avoid sending junk to controllers or segfaulting when a controller
  4433. uses EVENT_NEW_DESC with verbose nicknames.
  4434. - Stop triggering asserts if the controller tries to extend hidden
  4435. service circuits (reported by mwenge).
  4436. - Avoid infinite loop on unexpected controller input.
  4437. - When the controller does a "GETINFO network-status", tell it
  4438. about even those routers whose descriptors are very old, and use
  4439. long nicknames where appropriate.
  4440. - Change NT service functions to be loaded on demand. This lets us
  4441. build with MinGW without breaking Tor for Windows 98 users.
  4442. - Do DirPort reachability tests less often, since a single test
  4443. chews through many circuits before giving up.
  4444. - In the hidden service example in torrc.sample, stop recommending
  4445. esoteric and discouraged hidden service options.
  4446. - When stopping an NT service, wait up to 10 sec for it to actually
  4447. stop. (Patch from Matt Edman; resolves bug 295.)
  4448. - Fix handling of verbose nicknames with ORCONN controller events:
  4449. make them show up exactly when requested, rather than exactly when
  4450. not requested.
  4451. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  4452. printing a duplicate "$" in the keys we send (reported by mwenge).
  4453. - Correctly set maximum connection limit on Cygwin. (This time
  4454. for sure!)
  4455. - Try to detect Windows correctly when cross-compiling.
  4456. - Detect the size of the routers file correctly even if it is
  4457. corrupted (on systems without mmap) or not page-aligned (on systems
  4458. with mmap). This bug was harmless.
  4459. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  4460. to open a stream fails; now we do in more cases. This should
  4461. make clients able to find a good exit faster in some cases, since
  4462. unhandleable requests will now get an error rather than timing out.
  4463. - Resolve two memory leaks when rebuilding the on-disk router cache
  4464. (reported by fookoowa).
  4465. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  4466. and reported by some Centos users.
  4467. - Controller signals now work on non-Unix platforms that don't define
  4468. SIGUSR1 and SIGUSR2 the way we expect.
  4469. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  4470. values before failing, and always enables eventdns.
  4471. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  4472. Try to fix this in configure.in by checking for most functions
  4473. before we check for libevent.
  4474. Changes in version 0.1.2.2-alpha - 2006-10-07
  4475. o Major features:
  4476. - Make our async eventdns library on-by-default for Tor servers,
  4477. and plan to deprecate the separate dnsworker threads.
  4478. - Add server-side support for "reverse" DNS lookups (using PTR
  4479. records so clients can determine the canonical hostname for a given
  4480. IPv4 address). Only supported by servers using eventdns; servers
  4481. now announce in their descriptors whether they support eventdns.
  4482. - Specify and implement client-side SOCKS5 interface for reverse DNS
  4483. lookups (see doc/socks-extensions.txt).
  4484. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  4485. connect to directory servers through Tor. Previously, clients needed
  4486. to find Tor exits to make private connections to directory servers.
  4487. - Avoid choosing Exit nodes for entry or middle hops when the
  4488. total bandwidth available from non-Exit nodes is much higher than
  4489. the total bandwidth available from Exit nodes.
  4490. - Workaround for name servers (like Earthlink's) that hijack failing
  4491. DNS requests and replace the no-such-server answer with a "helpful"
  4492. redirect to an advertising-driven search portal. Also work around
  4493. DNS hijackers who "helpfully" decline to hijack known-invalid
  4494. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  4495. lets you turn it off.
  4496. - Send out a burst of long-range padding cells once we've established
  4497. that we're reachable. Spread them over 4 circuits, so hopefully
  4498. a few will be fast. This exercises our bandwidth and bootstraps
  4499. us into the directory more quickly.
  4500. o New/improved config options:
  4501. - Add new config option "ResolvConf" to let the server operator
  4502. choose an alternate resolve.conf file when using eventdns.
  4503. - Add an "EnforceDistinctSubnets" option to control our "exclude
  4504. servers on the same /16" behavior. It's still on by default; this
  4505. is mostly for people who want to operate private test networks with
  4506. all the machines on the same subnet.
  4507. - If one of our entry guards is on the ExcludeNodes list, or the
  4508. directory authorities don't think it's a good guard, treat it as
  4509. if it were unlisted: stop using it as a guard, and throw it off
  4510. the guards list if it stays that way for a long time.
  4511. - Allow directory authorities to be marked separately as authorities
  4512. for the v1 directory protocol, the v2 directory protocol, and
  4513. as hidden service directories, to make it easier to retire old
  4514. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  4515. to continue being hidden service authorities too.
  4516. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  4517. o Minor features, controller:
  4518. - Fix CIRC controller events so that controllers can learn the
  4519. identity digests of non-Named servers used in circuit paths.
  4520. - Let controllers ask for more useful identifiers for servers. Instead
  4521. of learning identity digests for un-Named servers and nicknames
  4522. for Named servers, the new identifiers include digest, nickname,
  4523. and indication of Named status. Off by default; see control-spec.txt
  4524. for more information.
  4525. - Add a "getinfo address" controller command so it can display Tor's
  4526. best guess to the user.
  4527. - New controller event to alert the controller when our server
  4528. descriptor has changed.
  4529. - Give more meaningful errors on controller authentication failure.
  4530. o Minor features, other:
  4531. - When asked to resolve a hostname, don't use non-exit servers unless
  4532. requested to do so. This allows servers with broken DNS to be
  4533. useful to the network.
  4534. - Divide eventdns log messages into warn and info messages.
  4535. - Reserve the nickname "Unnamed" for routers that can't pick
  4536. a hostname: any router can call itself Unnamed; directory
  4537. authorities will never allocate Unnamed to any particular router;
  4538. clients won't believe that any router is the canonical Unnamed.
  4539. - Only include function names in log messages for info/debug messages.
  4540. For notice/warn/err, the content of the message should be clear on
  4541. its own, and printing the function name only confuses users.
  4542. - Avoid some false positives during reachability testing: don't try
  4543. to test via a server that's on the same /24 as us.
  4544. - If we fail to build a circuit to an intended enclave, and it's
  4545. not mandatory that we use that enclave, stop wanting it.
  4546. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  4547. OpenBSD. (We had previously disabled threads on these platforms
  4548. because they didn't have working thread-safe resolver functions.)
  4549. o Major bugfixes, anonymity/security:
  4550. - If a client asked for a server by name, and there's a named server
  4551. in our network-status but we don't have its descriptor yet, we
  4552. could return an unnamed server instead.
  4553. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  4554. to be sent to a server's DNS resolver. This only affects NetBSD
  4555. and other platforms that do not bounds-check tolower().
  4556. - Reject (most) attempts to use Tor circuits with length one. (If
  4557. many people start using Tor as a one-hop proxy, exit nodes become
  4558. a more attractive target for compromise.)
  4559. - Just because your DirPort is open doesn't mean people should be
  4560. able to remotely teach you about hidden service descriptors. Now
  4561. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  4562. o Major bugfixes, other:
  4563. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  4564. - When a client asks the server to resolve (not connect to)
  4565. an address, and it has a cached answer, give them the cached answer.
  4566. Previously, the server would give them no answer at all.
  4567. - Allow really slow clients to not hang up five minutes into their
  4568. directory downloads (suggested by Adam J. Richter).
  4569. - We were building exactly the wrong circuits when we anticipated
  4570. hidden service requirements, meaning Tor would have to build all
  4571. its circuits on demand.
  4572. - Avoid crashing when we mmap a router cache file of size 0.
  4573. - When testing reachability of our DirPort, don't launch new
  4574. tests when there's already one in progress -- unreachable
  4575. servers were stacking up dozens of testing streams.
  4576. o Minor bugfixes, correctness:
  4577. - If we're a directory mirror and we ask for "all" network status
  4578. documents, we would discard status documents from authorities
  4579. we don't recognize.
  4580. - Avoid a memory corruption bug when creating a hash table for
  4581. the first time.
  4582. - Avoid controller-triggered crash when misusing certain commands
  4583. from a v0 controller on platforms that do not handle
  4584. printf("%s",NULL) gracefully.
  4585. - Don't crash when a controller sends a third argument to an
  4586. "extendcircuit" request.
  4587. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4588. response; fix error code when "getinfo dir/status/" fails.
  4589. - Avoid crash when telling controller stream-status and a stream
  4590. is detached.
  4591. - Patch from Adam Langley to fix assert() in eventdns.c.
  4592. - Fix a debug log message in eventdns to say "X resolved to Y"
  4593. instead of "X resolved to X".
  4594. - Make eventdns give strings for DNS errors, not just error numbers.
  4595. - Track unreachable entry guards correctly: don't conflate
  4596. 'unreachable by us right now' with 'listed as down by the directory
  4597. authorities'. With the old code, if a guard was unreachable by
  4598. us but listed as running, it would clog our guard list forever.
  4599. - Behave correctly in case we ever have a network with more than
  4600. 2GB/s total advertised capacity.
  4601. - Make TrackExitHosts case-insensitive, and fix the behavior of
  4602. ".suffix" TrackExitHosts items to avoid matching in the middle of
  4603. an address.
  4604. - Finally fix the openssl warnings from newer gccs that believe that
  4605. ignoring a return value is okay, but casting a return value and
  4606. then ignoring it is a sign of madness.
  4607. - Prevent the contrib/exitlist script from printing the same
  4608. result more than once.
  4609. - Patch from Steve Hildrey: Generate network status correctly on
  4610. non-versioning dirservers.
  4611. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  4612. via Tor; otherwise you'll think you're the exit node's IP address.
  4613. o Minor bugfixes, performance:
  4614. - Two small performance improvements on parsing descriptors.
  4615. - Major performance improvement on inserting descriptors: change
  4616. algorithm from O(n^2) to O(n).
  4617. - Make the common memory allocation path faster on machines where
  4618. malloc(0) returns a pointer.
  4619. - Start remembering X-Your-Address-Is directory hints even if you're
  4620. a client, so you can become a server more smoothly.
  4621. - Avoid duplicate entries on MyFamily line in server descriptor.
  4622. o Packaging, features:
  4623. - Remove architecture from OS X builds. The official builds are
  4624. now universal binaries.
  4625. - The Debian package now uses --verify-config when (re)starting,
  4626. to distinguish configuration errors from other errors.
  4627. - Update RPMs to require libevent 1.1b.
  4628. o Packaging, bugfixes:
  4629. - Patches so Tor builds with MinGW on Windows.
  4630. - Patches so Tor might run on Cygwin again.
  4631. - Resume building on non-gcc compilers and ancient gcc. Resume
  4632. building with the -O0 compile flag. Resume building cleanly on
  4633. Debian woody.
  4634. - Run correctly on OS X platforms with case-sensitive filesystems.
  4635. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  4636. - Add autoconf checks so Tor can build on Solaris x86 again.
  4637. o Documentation
  4638. - Documented (and renamed) ServerDNSSearchDomains and
  4639. ServerDNSResolvConfFile options.
  4640. - Be clearer that the *ListenAddress directives can be repeated
  4641. multiple times.
  4642. Changes in version 0.1.1.24 - 2006-09-29
  4643. o Major bugfixes:
  4644. - Allow really slow clients to not hang up five minutes into their
  4645. directory downloads (suggested by Adam J. Richter).
  4646. - Fix major performance regression from 0.1.0.x: instead of checking
  4647. whether we have enough directory information every time we want to
  4648. do something, only check when the directory information has changed.
  4649. This should improve client CPU usage by 25-50%.
  4650. - Don't crash if, after a server has been running for a while,
  4651. it can't resolve its hostname.
  4652. o Minor bugfixes:
  4653. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4654. - Don't crash when the controller receives a third argument to an
  4655. "extendcircuit" request.
  4656. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4657. response; fix error code when "getinfo dir/status/" fails.
  4658. - Fix configure.in to not produce broken configure files with
  4659. more recent versions of autoconf. Thanks to Clint for his auto*
  4660. voodoo.
  4661. - Fix security bug on NetBSD that could allow someone to force
  4662. uninitialized RAM to be sent to a server's DNS resolver. This
  4663. only affects NetBSD and other platforms that do not bounds-check
  4664. tolower().
  4665. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  4666. methods: these are known to be buggy.
  4667. - If we're a directory mirror and we ask for "all" network status
  4668. documents, we would discard status documents from authorities
  4669. we don't recognize.
  4670. Changes in version 0.1.2.1-alpha - 2006-08-27
  4671. o Major features:
  4672. - Add "eventdns" async dns library from Adam Langley, tweaked to
  4673. build on OSX and Windows. Only enabled if you pass the
  4674. --enable-eventdns argument to configure.
  4675. - Allow servers with no hostname or IP address to learn their
  4676. IP address by asking the directory authorities. This code only
  4677. kicks in when you would normally have exited with a "no address"
  4678. error. Nothing's authenticated, so use with care.
  4679. - Rather than waiting a fixed amount of time between retrying
  4680. application connections, we wait only 5 seconds for the first,
  4681. 10 seconds for the second, and 15 seconds for each retry after
  4682. that. Hopefully this will improve the expected user experience.
  4683. - Patch from Tup to add support for transparent AP connections:
  4684. this basically bundles the functionality of trans-proxy-tor
  4685. into the Tor mainline. Now hosts with compliant pf/netfilter
  4686. implementations can redirect TCP connections straight to Tor
  4687. without diverting through SOCKS. Needs docs.
  4688. - Busy directory servers save lots of memory by spooling server
  4689. descriptors, v1 directories, and v2 networkstatus docs to buffers
  4690. as needed rather than en masse. Also mmap the cached-routers
  4691. files, so we don't need to keep the whole thing in memory too.
  4692. - Automatically avoid picking more than one node from the same
  4693. /16 network when constructing a circuit.
  4694. - Revise and clean up the torrc.sample that we ship with; add
  4695. a section for BandwidthRate and BandwidthBurst.
  4696. o Minor features:
  4697. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  4698. split connection_t into edge, or, dir, control, and base structs.
  4699. These will save quite a bit of memory on busy servers, and they'll
  4700. also help us track down bugs in the code and bugs in the spec.
  4701. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  4702. or later. Log when we are doing this, so we can diagnose it when
  4703. it fails. (Also, recommend libevent 1.1b for kqueue and
  4704. win32 methods; deprecate libevent 1.0b harder; make libevent
  4705. recommendation system saner.)
  4706. - Start being able to build universal binaries on OS X (thanks
  4707. to Phobos).
  4708. - Export the default exit policy via the control port, so controllers
  4709. don't need to guess what it is / will be later.
  4710. - Add a man page entry for ProtocolWarnings.
  4711. - Add TestVia config option to the man page.
  4712. - Remove even more protocol-related warnings from Tor server logs,
  4713. such as bad TLS handshakes and malformed begin cells.
  4714. - Stop fetching descriptors if you're not a dir mirror and you
  4715. haven't tried to establish any circuits lately. [This currently
  4716. causes some dangerous behavior, because when you start up again
  4717. you'll use your ancient server descriptors.]
  4718. - New DirPort behavior: if you have your dirport set, you download
  4719. descriptors aggressively like a directory mirror, whether or not
  4720. your ORPort is set.
  4721. - Get rid of the router_retry_connections notion. Now routers
  4722. no longer try to rebuild long-term connections to directory
  4723. authorities, and directory authorities no longer try to rebuild
  4724. long-term connections to all servers. We still don't hang up
  4725. connections in these two cases though -- we need to look at it
  4726. more carefully to avoid flapping, and we likely need to wait til
  4727. 0.1.1.x is obsolete.
  4728. - Drop compatibility with obsolete Tors that permit create cells
  4729. to have the wrong circ_id_type.
  4730. - Re-enable per-connection rate limiting. Get rid of the "OP
  4731. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  4732. separate global buckets that apply depending on what sort of conn
  4733. it is.
  4734. - Start publishing one minute or so after we find our ORPort
  4735. to be reachable. This will help reduce the number of descriptors
  4736. we have for ourselves floating around, since it's quite likely
  4737. other things (e.g. DirPort) will change during that minute too.
  4738. - Fork the v1 directory protocol into its own spec document,
  4739. and mark dir-spec.txt as the currently correct (v2) spec.
  4740. o Major bugfixes:
  4741. - When we find our DirPort to be reachable, publish a new descriptor
  4742. so we'll tell the world (reported by pnx).
  4743. - Publish a new descriptor after we hup/reload. This is important
  4744. if our config has changed such that we'll want to start advertising
  4745. our DirPort now, etc.
  4746. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4747. - When we have a state file we cannot parse, tell the user and
  4748. move it aside. Now we avoid situations where the user starts
  4749. Tor in 1904, Tor writes a state file with that timestamp in it,
  4750. the user fixes her clock, and Tor refuses to start.
  4751. - Fix configure.in to not produce broken configure files with
  4752. more recent versions of autoconf. Thanks to Clint for his auto*
  4753. voodoo.
  4754. - "tor --verify-config" now exits with -1(255) or 0 depending on
  4755. whether the config options are bad or good.
  4756. - Resolve bug 321 when using dnsworkers: append a period to every
  4757. address we resolve at the exit node, so that we do not accidentally
  4758. pick up local addresses, and so that failing searches are retried
  4759. in the resolver search domains. (This is already solved for
  4760. eventdns.) (This breaks Blossom servers for now.)
  4761. - If we are using an exit enclave and we can't connect, e.g. because
  4762. its webserver is misconfigured to not listen on localhost, then
  4763. back off and try connecting from somewhere else before we fail.
  4764. o Minor bugfixes:
  4765. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  4766. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  4767. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  4768. when the IP address is mapped through MapAddress to a hostname.
  4769. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  4770. useless IPv6 DNS resolves.
  4771. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  4772. before we execute the signal, in case the signal shuts us down.
  4773. - Clean up AllowInvalidNodes man page entry.
  4774. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  4775. - Add more asserts to track down an assert error on a windows Tor
  4776. server with connection_add being called with socket == -1.
  4777. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  4778. - Fix misleading log messages: an entry guard that is "unlisted",
  4779. as well as not known to be "down" (because we've never heard
  4780. of it), is not therefore "up".
  4781. - Remove code to special-case "-cvs" ending, since it has not
  4782. actually mattered since 0.0.9.
  4783. - Make our socks5 handling more robust to broken socks clients:
  4784. throw out everything waiting on the buffer in between socks
  4785. handshake phases, since they can't possibly (so the theory
  4786. goes) have predicted what we plan to respond to them.
  4787. Changes in version 0.1.1.23 - 2006-07-30
  4788. o Major bugfixes:
  4789. - Fast Tor servers, especially exit nodes, were triggering asserts
  4790. due to a bug in handling the list of pending DNS resolves. Some
  4791. bugs still remain here; we're hunting them.
  4792. - Entry guards could crash clients by sending unexpected input.
  4793. - More fixes on reachability testing: if you find yourself reachable,
  4794. then don't ever make any client requests (so you stop predicting
  4795. circuits), then hup or have your clock jump, then later your IP
  4796. changes, you won't think circuits are working, so you won't try to
  4797. test reachability, so you won't publish.
  4798. o Minor bugfixes:
  4799. - Avoid a crash if the controller does a resetconf firewallports
  4800. and then a setconf fascistfirewall=1.
  4801. - Avoid an integer underflow when the dir authority decides whether
  4802. a router is stable: we might wrongly label it stable, and compute
  4803. a slightly wrong median stability, when a descriptor is published
  4804. later than now.
  4805. - Fix a place where we might trigger an assert if we can't build our
  4806. own server descriptor yet.
  4807. Changes in version 0.1.1.22 - 2006-07-05
  4808. o Major bugfixes:
  4809. - Fix a big bug that was causing servers to not find themselves
  4810. reachable if they changed IP addresses. Since only 0.1.1.22+
  4811. servers can do reachability testing correctly, now we automatically
  4812. make sure to test via one of these.
  4813. - Fix to allow clients and mirrors to learn directory info from
  4814. descriptor downloads that get cut off partway through.
  4815. - Directory authorities had a bug in deciding if a newly published
  4816. descriptor was novel enough to make everybody want a copy -- a few
  4817. servers seem to be publishing new descriptors many times a minute.
  4818. o Minor bugfixes:
  4819. - Fix a rare bug that was causing some servers to complain about
  4820. "closing wedged cpuworkers" and skip some circuit create requests.
  4821. - Make the Exit flag in directory status documents actually work.
  4822. Changes in version 0.1.1.21 - 2006-06-10
  4823. o Crash and assert fixes from 0.1.1.20:
  4824. - Fix a rare crash on Tor servers that have enabled hibernation.
  4825. - Fix a seg fault on startup for Tor networks that use only one
  4826. directory authority.
  4827. - Fix an assert from a race condition that occurs on Tor servers
  4828. while exiting, where various threads are trying to log that they're
  4829. exiting, and delete the logs, at the same time.
  4830. - Make our unit tests pass again on certain obscure platforms.
  4831. o Other fixes:
  4832. - Add support for building SUSE RPM packages.
  4833. - Speed up initial bootstrapping for clients: if we are making our
  4834. first ever connection to any entry guard, then don't mark it down
  4835. right after that.
  4836. - When only one Tor server in the network is labelled as a guard,
  4837. and we've already picked him, we would cycle endlessly picking him
  4838. again, being unhappy about it, etc. Now we specifically exclude
  4839. current guards when picking a new guard.
  4840. - Servers send create cells more reliably after the TLS connection
  4841. is established: we were sometimes forgetting to send half of them
  4842. when we had more than one pending.
  4843. - If we get a create cell that asks us to extend somewhere, but the
  4844. Tor server there doesn't match the expected digest, we now send
  4845. a destroy cell back, rather than silently doing nothing.
  4846. - Make options->RedirectExit work again.
  4847. - Make cookie authentication for the controller work again.
  4848. - Stop being picky about unusual characters in the arguments to
  4849. mapaddress. It's none of our business.
  4850. - Add a new config option "TestVia" that lets you specify preferred
  4851. middle hops to use for test circuits. Perhaps this will let me
  4852. debug the reachability problems better.
  4853. o Log / documentation fixes:
  4854. - If we're a server and some peer has a broken TLS certificate, don't
  4855. log about it unless ProtocolWarnings is set, i.e., we want to hear
  4856. about protocol violations by others.
  4857. - Fix spelling of VirtualAddrNetwork in man page.
  4858. - Add a better explanation at the top of the autogenerated torrc file
  4859. about what happened to our old torrc.
  4860. Changes in version 0.1.1.20 - 2006-05-23
  4861. o Bugfixes:
  4862. - Downgrade a log severity where servers complain that they're
  4863. invalid.
  4864. - Avoid a compile warning on FreeBSD.
  4865. - Remove string size limit on NEWDESC messages; solve bug 291.
  4866. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  4867. more thoroughly when we're running on windows.
  4868. Changes in version 0.1.1.19-rc - 2006-05-03
  4869. o Minor bugs:
  4870. - Regenerate our local descriptor if it's dirty and we try to use
  4871. it locally (e.g. if it changes during reachability detection).
  4872. - If we setconf our ORPort to 0, we continued to listen on the
  4873. old ORPort and receive connections.
  4874. - Avoid a second warning about machine/limits.h on Debian
  4875. GNU/kFreeBSD.
  4876. - Be willing to add our own routerinfo into the routerlist.
  4877. Now authorities will include themselves in their directories
  4878. and network-statuses.
  4879. - Stop trying to upload rendezvous descriptors to every
  4880. directory authority: only try the v1 authorities.
  4881. - Servers no longer complain when they think they're not
  4882. registered with the directory authorities. There were too many
  4883. false positives.
  4884. - Backport dist-rpm changes so rpms can be built without errors.
  4885. o Features:
  4886. - Implement an option, VirtualAddrMask, to set which addresses
  4887. get handed out in response to mapaddress requests. This works
  4888. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  4889. Changes in version 0.1.1.18-rc - 2006-04-10
  4890. o Major fixes:
  4891. - Work harder to download live network-statuses from all the
  4892. directory authorities we know about. Improve the threshold
  4893. decision logic so we're more robust to edge cases.
  4894. - When fetching rendezvous descriptors, we were willing to ask
  4895. v2 authorities too, which would always return 404.
  4896. o Minor fixes:
  4897. - Stop listing down or invalid nodes in the v1 directory. This will
  4898. reduce its bulk by about 1/3, and reduce load on directory
  4899. mirrors.
  4900. - When deciding whether a router is Fast or Guard-worthy, consider
  4901. his advertised BandwidthRate and not just the BandwidthCapacity.
  4902. - No longer ship INSTALL and README files -- they are useless now.
  4903. - Force rpmbuild to behave and honor target_cpu.
  4904. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  4905. - Start to include translated versions of the tor-doc-*.html
  4906. files, along with the screenshots. Still needs more work.
  4907. - Start sending back 512 and 451 errors if mapaddress fails,
  4908. rather than not sending anything back at all.
  4909. - When we fail to bind or listen on an incoming or outgoing
  4910. socket, we should close it before failing. otherwise we just
  4911. leak it. (thanks to weasel for finding.)
  4912. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  4913. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  4914. - Make NoPublish (even though deprecated) work again.
  4915. - Fix a minor security flaw where a versioning auth dirserver
  4916. could list a recommended version many times in a row to make
  4917. clients more convinced that it's recommended.
  4918. - Fix crash bug if there are two unregistered servers running
  4919. with the same nickname, one of them is down, and you ask for
  4920. them by nickname in your EntryNodes or ExitNodes. Also, try
  4921. to pick the one that's running rather than an arbitrary one.
  4922. - Fix an infinite loop we could hit if we go offline for too long.
  4923. - Complain when we hit WSAENOBUFS on recv() or write() too.
  4924. Perhaps this will help us hunt the bug.
  4925. - If you're not a versioning dirserver, don't put the string
  4926. "client-versions \nserver-versions \n" in your network-status.
  4927. - Lower the minimum required number of file descriptors to 1000,
  4928. so we can have some overhead for Valgrind on Linux, where the
  4929. default ulimit -n is 1024.
  4930. o New features:
  4931. - Add tor.dizum.com as the fifth authoritative directory server.
  4932. - Add a new config option FetchUselessDescriptors, off by default,
  4933. for when you plan to run "exitlist" on your client and you want
  4934. to know about even the non-running descriptors.
  4935. Changes in version 0.1.1.17-rc - 2006-03-28
  4936. o Major fixes:
  4937. - Clients and servers since 0.1.1.10-alpha have been expiring
  4938. connections whenever they are idle for 5 minutes and they *do*
  4939. have circuits on them. Oops. With this new version, clients will
  4940. discard their previous entry guard choices and avoid choosing
  4941. entry guards running these flawed versions.
  4942. - Fix memory leak when uncompressing concatenated zlib streams. This
  4943. was causing substantial leaks over time on Tor servers.
  4944. - The v1 directory was including servers as much as 48 hours old,
  4945. because that's how the new routerlist->routers works. Now only
  4946. include them if they're 20 hours old or less.
  4947. o Minor fixes:
  4948. - Resume building on irix64, netbsd 2.0, etc.
  4949. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  4950. "-Wall -g -O2".
  4951. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  4952. and it is confusing some users.
  4953. - Mirrors stop caching the v1 directory so often.
  4954. - Make the max number of old descriptors that a cache will hold
  4955. rise with the number of directory authorities, so we can scale.
  4956. - Change our win32 uname() hack to be more forgiving about what
  4957. win32 versions it thinks it's found.
  4958. o New features:
  4959. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  4960. server.
  4961. - When the controller's *setconf commands fail, collect an error
  4962. message in a string and hand it back to the controller.
  4963. - Make the v2 dir's "Fast" flag based on relative capacity, just
  4964. like "Stable" is based on median uptime. Name everything in the
  4965. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  4966. - Log server fingerprint on startup, so new server operators don't
  4967. have to go hunting around their filesystem for it.
  4968. - Return a robots.txt on our dirport to discourage google indexing.
  4969. - Let the controller ask for GETINFO dir/status/foo so it can ask
  4970. directly rather than connecting to the dir port. Only works when
  4971. dirport is set for now.
  4972. o New config options rather than constants in the code:
  4973. - SocksTimeout: How long do we let a socks connection wait
  4974. unattached before we fail it?
  4975. - CircuitBuildTimeout: Cull non-open circuits that were born
  4976. at least this many seconds ago.
  4977. - CircuitIdleTimeout: Cull open clean circuits that were born
  4978. at least this many seconds ago.
  4979. Changes in version 0.1.1.16-rc - 2006-03-18
  4980. o Bugfixes on 0.1.1.15-rc:
  4981. - Fix assert when the controller asks to attachstream a connect-wait
  4982. or resolve-wait stream.
  4983. - Now do address rewriting when the controller asks us to attach
  4984. to a particular circuit too. This will let Blossom specify
  4985. "moria2.exit" without having to learn what moria2's IP address is.
  4986. - Make the "tor --verify-config" command-line work again, so people
  4987. can automatically check if their torrc will parse.
  4988. - Authoritative dirservers no longer require an open connection from
  4989. a server to consider him "reachable". We need this change because
  4990. when we add new auth dirservers, old servers won't know not to
  4991. hang up on them.
  4992. - Let Tor build on Sun CC again.
  4993. - Fix an off-by-one buffer size in dirserv.c that magically never
  4994. hit our three authorities but broke sjmurdoch's own tor network.
  4995. - If we as a directory mirror don't know of any v1 directory
  4996. authorities, then don't try to cache any v1 directories.
  4997. - Stop warning about unknown servers in our family when they are
  4998. given as hex digests.
  4999. - Stop complaining as quickly to the server operator that he
  5000. hasn't registered his nickname/key binding.
  5001. - Various cleanups so we can add new V2 Auth Dirservers.
  5002. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  5003. reflect the updated flags in our v2 dir protocol.
  5004. - Resume allowing non-printable characters for exit streams (both
  5005. for connecting and for resolving). Now we tolerate applications
  5006. that don't follow the RFCs. But continue to block malformed names
  5007. at the socks side.
  5008. o Bugfixes on 0.1.0.x:
  5009. - Fix assert bug in close_logs(): when we close and delete logs,
  5010. remove them all from the global "logfiles" list.
  5011. - Fix minor integer overflow in calculating when we expect to use up
  5012. our bandwidth allocation before hibernating.
  5013. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  5014. there are multiple SSLs installed with different versions.
  5015. - When we try to be a server and Address is not explicitly set and
  5016. our hostname resolves to a private IP address, try to use an
  5017. interface address if it has a public address. Now Windows machines
  5018. that think of themselves as localhost can work by default.
  5019. o New features:
  5020. - Let the controller ask for GETINFO dir/server/foo so it can ask
  5021. directly rather than connecting to the dir port.
  5022. - Let the controller tell us about certain router descriptors
  5023. that it doesn't want Tor to use in circuits. Implement
  5024. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  5025. - New config option SafeSocks to reject all application connections
  5026. using unsafe socks protocols. Defaults to off.
  5027. Changes in version 0.1.1.15-rc - 2006-03-11
  5028. o Bugfixes and cleanups:
  5029. - When we're printing strings from the network, don't try to print
  5030. non-printable characters. This protects us against shell escape
  5031. sequence exploits, and also against attacks to fool humans into
  5032. misreading their logs.
  5033. - Fix a bug where Tor would fail to establish any connections if you
  5034. left it off for 24 hours and then started it: we were happy with
  5035. the obsolete network statuses, but they all referred to router
  5036. descriptors that were too old to fetch, so we ended up with no
  5037. valid router descriptors.
  5038. - Fix a seg fault in the controller's "getinfo orconn-status"
  5039. command while listing status on incoming handshaking connections.
  5040. Introduce a status name "NEW" for these connections.
  5041. - If we get a linelist or linelist_s config option from the torrc
  5042. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  5043. silently resetting it to its default.
  5044. - Don't abandon entry guards until they've been down or gone for
  5045. a whole month.
  5046. - Cleaner and quieter log messages.
  5047. o New features:
  5048. - New controller signal NEWNYM that makes new application requests
  5049. use clean circuits.
  5050. - Add a new circuit purpose 'controller' to let the controller ask
  5051. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  5052. controller command to let you specify the purpose if you're
  5053. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  5054. command to let you change a circuit's purpose after it's been
  5055. created.
  5056. - Accept "private:*" in routerdesc exit policies; not generated yet
  5057. because older Tors do not understand it.
  5058. - Add BSD-style contributed startup script "rc.subr" from Peter
  5059. Thoenen.
  5060. Changes in version 0.1.1.14-alpha - 2006-02-20
  5061. o Bugfixes on 0.1.1.x:
  5062. - Don't die if we ask for a stdout or stderr log (even implicitly)
  5063. and we're set to RunAsDaemon -- just warn.
  5064. - We still had a few bugs in the OR connection rotation code that
  5065. caused directory servers to slowly aggregate connections to other
  5066. fast Tor servers. This time for sure!
  5067. - Make log entries on Win32 include the name of the function again.
  5068. - We were treating a pair of exit policies if they were equal even
  5069. if one said accept and the other said reject -- causing us to
  5070. not always publish a new descriptor since we thought nothing
  5071. had changed.
  5072. - Retry pending server downloads as well as pending networkstatus
  5073. downloads when we unexpectedly get a socks request.
  5074. - We were ignoring the IS_FAST flag in the directory status,
  5075. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  5076. connections.
  5077. - If the controller's SAVECONF command fails (e.g. due to file
  5078. permissions), let the controller know that it failed.
  5079. o Features:
  5080. - If we're trying to be a Tor server and running Windows 95/98/ME
  5081. as a server, explain that we'll likely crash.
  5082. - When we're a server, a client asks for an old-style directory,
  5083. and our write bucket is empty, don't give it to him. This way
  5084. small servers can continue to serve the directory *sometimes*,
  5085. without getting overloaded.
  5086. - Compress exit policies even more -- look for duplicate lines
  5087. and remove them.
  5088. - Clients now honor the "guard" flag in the router status when
  5089. picking entry guards, rather than looking at is_fast or is_stable.
  5090. - Retain unrecognized lines in $DATADIR/state file, so that we can
  5091. be forward-compatible.
  5092. - Generate 18.0.0.0/8 address policy format in descs when we can;
  5093. warn when the mask is not reducible to a bit-prefix.
  5094. - Let the user set ControlListenAddress in the torrc. This can be
  5095. dangerous, but there are some cases (like a secured LAN) where it
  5096. makes sense.
  5097. - Split ReachableAddresses into ReachableDirAddresses and
  5098. ReachableORAddresses, so we can restrict Dir conns to port 80
  5099. and OR conns to port 443.
  5100. - Now we can target arch and OS in rpm builds (contributed by
  5101. Phobos). Also make the resulting dist-rpm filename match the
  5102. target arch.
  5103. - New config options to help controllers: FetchServerDescriptors
  5104. and FetchHidServDescriptors for whether to fetch server
  5105. info and hidserv info or let the controller do it, and
  5106. PublishServerDescriptor and PublishHidServDescriptors.
  5107. - Also let the controller set the __AllDirActionsPrivate config
  5108. option if you want all directory fetches/publishes to happen via
  5109. Tor (it assumes your controller bootstraps your circuits).
  5110. Changes in version 0.1.0.17 - 2006-02-17
  5111. o Crash bugfixes on 0.1.0.x:
  5112. - When servers with a non-zero DirPort came out of hibernation,
  5113. sometimes they would trigger an assert.
  5114. o Other important bugfixes:
  5115. - On platforms that don't have getrlimit (like Windows), we were
  5116. artificially constraining ourselves to a max of 1024
  5117. connections. Now just assume that we can handle as many as 15000
  5118. connections. Hopefully this won't cause other problems.
  5119. o Backported features:
  5120. - When we're a server, a client asks for an old-style directory,
  5121. and our write bucket is empty, don't give it to him. This way
  5122. small servers can continue to serve the directory *sometimes*,
  5123. without getting overloaded.
  5124. - Whenever you get a 503 in response to a directory fetch, try
  5125. once more. This will become important once servers start sending
  5126. 503's whenever they feel busy.
  5127. - Fetch a new directory every 120 minutes, not every 40 minutes.
  5128. Now that we have hundreds of thousands of users running the old
  5129. directory algorithm, it's starting to hurt a lot.
  5130. - Bump up the period for forcing a hidden service descriptor upload
  5131. from 20 minutes to 1 hour.
  5132. Changes in version 0.1.1.13-alpha - 2006-02-09
  5133. o Crashes in 0.1.1.x:
  5134. - When you tried to setconf ORPort via the controller, Tor would
  5135. crash. So people using TorCP to become a server were sad.
  5136. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  5137. servers. The problem appears to be something do with OpenSSL's
  5138. random number generation, or how we call it, or something. Let me
  5139. know if the crashes continue.
  5140. - Turn crypto hardware acceleration off by default, until we find
  5141. somebody smart who can test it for us. (It appears to produce
  5142. seg faults in at least some cases.)
  5143. - Fix a rare assert error when we've tried all intro points for
  5144. a hidden service and we try fetching the service descriptor again:
  5145. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  5146. o Major fixes:
  5147. - Fix a major load balance bug: we were round-robining in 16 KB
  5148. chunks, and servers with bandwidthrate of 20 KB, while downloading
  5149. a 600 KB directory, would starve their other connections. Now we
  5150. try to be a bit more fair.
  5151. - Dir authorities and mirrors were never expiring the newest
  5152. descriptor for each server, causing memory and directory bloat.
  5153. - Fix memory-bloating and connection-bloating bug on servers: We
  5154. were never closing any connection that had ever had a circuit on
  5155. it, because we were checking conn->n_circuits == 0, yet we had a
  5156. bug that let it go negative.
  5157. - Make Tor work using squid as your http proxy again -- squid
  5158. returns an error if you ask for a URL that's too long, and it uses
  5159. a really generic error message. Plus, many people are behind a
  5160. transparent squid so they don't even realize it.
  5161. - On platforms that don't have getrlimit (like Windows), we were
  5162. artificially constraining ourselves to a max of 1024
  5163. connections. Now just assume that we can handle as many as 15000
  5164. connections. Hopefully this won't cause other problems.
  5165. - Add a new config option ExitPolicyRejectPrivate which defaults to
  5166. 1. This means all exit policies will begin with rejecting private
  5167. addresses, unless the server operator explicitly turns it off.
  5168. o Major features:
  5169. - Clients no longer download descriptors for non-running
  5170. descriptors.
  5171. - Before we add new directory authorities, we should make it
  5172. clear that only v1 authorities should receive/publish hidden
  5173. service descriptors.
  5174. o Minor features:
  5175. - As soon as we've fetched some more directory info, immediately
  5176. try to download more server descriptors. This way we don't have
  5177. a 10 second pause during initial bootstrapping.
  5178. - Remove even more loud log messages that the server operator can't
  5179. do anything about.
  5180. - When we're running an obsolete or un-recommended version, make
  5181. the log message more clear about what the problem is and what
  5182. versions *are* still recommended.
  5183. - Provide a more useful warn message when our onion queue gets full:
  5184. the CPU is too slow or the exit policy is too liberal.
  5185. - Don't warn when we receive a 503 from a dirserver/cache -- this
  5186. will pave the way for them being able to refuse if they're busy.
  5187. - When we fail to bind a listener, try to provide a more useful
  5188. log message: e.g., "Is Tor already running?"
  5189. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  5190. Goldberg can prove things about our handshake protocol more
  5191. easily.
  5192. - MaxConn has been obsolete for a while now. Document the ConnLimit
  5193. config option, which is a *minimum* number of file descriptors
  5194. that must be available else Tor refuses to start.
  5195. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  5196. if you log to syslog and want something other than LOG_DAEMON.
  5197. - Make dirservers generate a separate "guard" flag to mean,
  5198. "would make a good entry guard". Make clients parse it and vote
  5199. on it. Not used by clients yet.
  5200. - Implement --with-libevent-dir option to ./configure. Also, improve
  5201. search techniques to find libevent, and use those for openssl too.
  5202. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  5203. - Only start testing reachability once we've established a
  5204. circuit. This will make startup on dirservers less noisy.
  5205. - Don't try to upload hidden service descriptors until we have
  5206. established a circuit.
  5207. - Fix the controller's "attachstream 0" command to treat conn like
  5208. it just connected, doing address remapping, handling .exit and
  5209. .onion idioms, and so on. Now we're more uniform in making sure
  5210. that the controller hears about new and closing connections.
  5211. Changes in version 0.1.1.12-alpha - 2006-01-11
  5212. o Bugfixes on 0.1.1.x:
  5213. - The fix to close duplicate server connections was closing all
  5214. Tor client connections if they didn't establish a circuit
  5215. quickly enough. Oops.
  5216. - Fix minor memory issue (double-free) that happened on exit.
  5217. o Bugfixes on 0.1.0.x:
  5218. - Tor didn't warn when it failed to open a log file.
  5219. Changes in version 0.1.1.11-alpha - 2006-01-10
  5220. o Crashes in 0.1.1.x:
  5221. - Include all the assert/crash fixes from 0.1.0.16.
  5222. - If you start Tor and then quit very quickly, there were some
  5223. races that tried to free things that weren't allocated yet.
  5224. - Fix a rare memory stomp if you're running hidden services.
  5225. - Fix segfault when specifying DirServer in config without nickname.
  5226. - Fix a seg fault when you finish connecting to a server but at
  5227. that moment you dump his server descriptor.
  5228. - Extendcircuit and Attachstream controller commands would
  5229. assert/crash if you don't give them enough arguments.
  5230. - Fix an assert error when we're out of space in the connection_list
  5231. and we try to post a hidden service descriptor (reported by weasel).
  5232. - If you specify a relative torrc path and you set RunAsDaemon in
  5233. your torrc, then it chdir()'s to the new directory. If you HUP,
  5234. it tries to load the new torrc location, fails, and exits.
  5235. The fix: no longer allow a relative path to torrc using -f.
  5236. o Major features:
  5237. - Implement "entry guards": automatically choose a handful of entry
  5238. nodes and stick with them for all circuits. Only pick new guards
  5239. when the ones you have are unsuitable, and if the old guards
  5240. become suitable again, switch back. This will increase security
  5241. dramatically against certain end-point attacks. The EntryNodes
  5242. config option now provides some hints about which entry guards you
  5243. want to use most; and StrictEntryNodes means to only use those.
  5244. - New directory logic: download by descriptor digest, not by
  5245. fingerprint. Caches try to download all listed digests from
  5246. authorities; clients try to download "best" digests from caches.
  5247. This avoids partitioning and isolating attacks better.
  5248. - Make the "stable" router flag in network-status be the median of
  5249. the uptimes of running valid servers, and make clients pay
  5250. attention to the network-status flags. Thus the cutoff adapts
  5251. to the stability of the network as a whole, making IRC, IM, etc
  5252. connections more reliable.
  5253. o Major fixes:
  5254. - Tor servers with dynamic IP addresses were needing to wait 18
  5255. hours before they could start doing reachability testing using
  5256. the new IP address and ports. This is because they were using
  5257. the internal descriptor to learn what to test, yet they were only
  5258. rebuilding the descriptor once they decided they were reachable.
  5259. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  5260. to download certain server descriptors, throw them away, and then
  5261. fetch them again after 30 minutes. Now mirrors throw away these
  5262. server descriptors so clients can't get them.
  5263. - We were leaving duplicate connections to other ORs open for a week,
  5264. rather than closing them once we detect a duplicate. This only
  5265. really affected authdirservers, but it affected them a lot.
  5266. - Spread the authdirservers' reachability testing over the entire
  5267. testing interval, so we don't try to do 500 TLS's at once every
  5268. 20 minutes.
  5269. o Minor fixes:
  5270. - If the network is down, and we try to connect to a conn because
  5271. we have a circuit in mind, and we timeout (30 seconds) because the
  5272. network never answers, we were expiring the circuit, but we weren't
  5273. obsoleting the connection or telling the entry_guards functions.
  5274. - Some Tor servers process billions of cells per day. These statistics
  5275. need to be uint64_t's.
  5276. - Check for integer overflows in more places, when adding elements
  5277. to smartlists. This could possibly prevent a buffer overflow
  5278. on malicious huge inputs. I don't see any, but I haven't looked
  5279. carefully.
  5280. - ReachableAddresses kept growing new "reject *:*" lines on every
  5281. setconf/reload.
  5282. - When you "setconf log" via the controller, it should remove all
  5283. logs. We were automatically adding back in a "log notice stdout".
  5284. - Newly bootstrapped Tor networks couldn't establish hidden service
  5285. circuits until they had nodes with high uptime. Be more tolerant.
  5286. - We were marking servers down when they could not answer every piece
  5287. of the directory request we sent them. This was far too harsh.
  5288. - Fix the torify (tsocks) config file to not use Tor for localhost
  5289. connections.
  5290. - Directory authorities now go to the proper authority when asking for
  5291. a networkstatus, even when they want a compressed one.
  5292. - Fix a harmless bug that was causing Tor servers to log
  5293. "Got an end because of misc error, but we're not an AP. Closing."
  5294. - Authorities were treating their own descriptor changes as cosmetic,
  5295. meaning the descriptor available in the network-status and the
  5296. descriptor that clients downloaded were different.
  5297. - The OS X installer was adding a symlink for tor_resolve but
  5298. the binary was called tor-resolve (reported by Thomas Hardly).
  5299. - Workaround a problem with some http proxies where they refuse GET
  5300. requests that specify "Content-Length: 0" (reported by Adrian).
  5301. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5302. line without any HiddenServiceDir line (reported by Chris Thomas).
  5303. o Minor features:
  5304. - Write the TorVersion into the state file so we have a prayer of
  5305. keeping forward and backward compatibility.
  5306. - Revive the FascistFirewall config option rather than eliminating it:
  5307. now it's a synonym for ReachableAddresses *:80,*:443.
  5308. - Clients choose directory servers from the network status lists,
  5309. not from their internal list of router descriptors. Now they can
  5310. go to caches directly rather than needing to go to authorities
  5311. to bootstrap.
  5312. - Directory authorities ignore router descriptors that have only
  5313. cosmetic differences: do this for 0.1.0.x servers now too.
  5314. - Add a new flag to network-status indicating whether the server
  5315. can answer v2 directory requests too.
  5316. - Authdirs now stop whining so loudly about bad descriptors that
  5317. they fetch from other dirservers. So when there's a log complaint,
  5318. it's for sure from a freshly uploaded descriptor.
  5319. - Reduce memory requirements in our structs by changing the order
  5320. of fields.
  5321. - There used to be two ways to specify your listening ports in a
  5322. server descriptor: on the "router" line and with a separate "ports"
  5323. line. Remove support for the "ports" line.
  5324. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  5325. a panic button: if we get flooded with unusable servers we can
  5326. revert to only listing servers in the approved-routers file.
  5327. - Auth dir servers can now mark a fingerprint as "!reject" or
  5328. "!invalid" in the approved-routers file (as its nickname), to
  5329. refuse descriptors outright or include them but marked as invalid.
  5330. - Servers store bandwidth history across restarts/crashes.
  5331. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  5332. get a better idea of why their circuits failed. Not used yet.
  5333. - Directory mirrors now cache up to 16 unrecognized network-status
  5334. docs. Now we can add new authdirservers and they'll be cached too.
  5335. - When picking a random directory, prefer non-authorities if any
  5336. are known.
  5337. - New controller option "getinfo desc/all-recent" to fetch the
  5338. latest server descriptor for every router that Tor knows about.
  5339. Changes in version 0.1.0.16 - 2006-01-02
  5340. o Crash bugfixes on 0.1.0.x:
  5341. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5342. corrupting the heap, losing FDs, or crashing when we need to resize
  5343. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5344. - It turns out sparc64 platforms crash on unaligned memory access
  5345. too -- so detect and avoid this.
  5346. - Handle truncated compressed data correctly (by detecting it and
  5347. giving an error).
  5348. - Fix possible-but-unlikely free(NULL) in control.c.
  5349. - When we were closing connections, there was a rare case that
  5350. stomped on memory, triggering seg faults and asserts.
  5351. - Avoid potential infinite recursion when building a descriptor. (We
  5352. don't know that it ever happened, but better to fix it anyway.)
  5353. - We were neglecting to unlink marked circuits from soon-to-close OR
  5354. connections, which caused some rare scribbling on freed memory.
  5355. - Fix a memory stomping race bug when closing the joining point of two
  5356. rendezvous circuits.
  5357. - Fix an assert in time parsing found by Steven Murdoch.
  5358. o Other bugfixes on 0.1.0.x:
  5359. - When we're doing reachability testing, provide more useful log
  5360. messages so the operator knows what to expect.
  5361. - Do not check whether DirPort is reachable when we are suppressing
  5362. advertising it because of hibernation.
  5363. - When building with -static or on Solaris, we sometimes needed -ldl.
  5364. - When we're deciding whether a stream has enough circuits around
  5365. that can handle it, count the freshly dirty ones and not the ones
  5366. that are so dirty they won't be able to handle it.
  5367. - When we're expiring old circuits, we had a logic error that caused
  5368. us to close new rendezvous circuits rather than old ones.
  5369. - Give a more helpful log message when you try to change ORPort via
  5370. the controller: you should upgrade Tor if you want that to work.
  5371. - We were failing to parse Tor versions that start with "Tor ".
  5372. - Tolerate faulty streams better: when a stream fails for reason
  5373. exitpolicy, stop assuming that the router is lying about his exit
  5374. policy. When a stream fails for reason misc, allow it to retry just
  5375. as if it was resolvefailed. When a stream has failed three times,
  5376. reset its failure count so we can try again and get all three tries.
  5377. Changes in version 0.1.1.10-alpha - 2005-12-11
  5378. o Correctness bugfixes on 0.1.0.x:
  5379. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5380. corrupting the heap, losing FDs, or crashing when we need to resize
  5381. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5382. - Stop doing the complex voodoo overkill checking for insecure
  5383. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  5384. - When we were closing connections, there was a rare case that
  5385. stomped on memory, triggering seg faults and asserts.
  5386. - We were neglecting to unlink marked circuits from soon-to-close OR
  5387. connections, which caused some rare scribbling on freed memory.
  5388. - When we're deciding whether a stream has enough circuits around
  5389. that can handle it, count the freshly dirty ones and not the ones
  5390. that are so dirty they won't be able to handle it.
  5391. - Recover better from TCP connections to Tor servers that are
  5392. broken but don't tell you (it happens!); and rotate TLS
  5393. connections once a week.
  5394. - When we're expiring old circuits, we had a logic error that caused
  5395. us to close new rendezvous circuits rather than old ones.
  5396. - Fix a scary-looking but apparently harmless bug where circuits
  5397. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  5398. servers, and never switch to state CIRCUIT_STATE_OPEN.
  5399. - When building with -static or on Solaris, we sometimes needed to
  5400. build with -ldl.
  5401. - Give a useful message when people run Tor as the wrong user,
  5402. rather than telling them to start chowning random directories.
  5403. - We were failing to inform the controller about new .onion streams.
  5404. o Security bugfixes on 0.1.0.x:
  5405. - Refuse server descriptors if the fingerprint line doesn't match
  5406. the included identity key. Tor doesn't care, but other apps (and
  5407. humans) might actually be trusting the fingerprint line.
  5408. - We used to kill the circuit when we receive a relay command we
  5409. don't recognize. Now we just drop it.
  5410. - Start obeying our firewall options more rigorously:
  5411. . If we can't get to a dirserver directly, try going via Tor.
  5412. . Don't ever try to connect (as a client) to a place our
  5413. firewall options forbid.
  5414. . If we specify a proxy and also firewall options, obey the
  5415. firewall options even when we're using the proxy: some proxies
  5416. can only proxy to certain destinations.
  5417. - Fix a bug found by Lasse Overlier: when we were making internal
  5418. circuits (intended to be cannibalized later for rendezvous and
  5419. introduction circuits), we were picking them so that they had
  5420. useful exit nodes. There was no need for this, and it actually
  5421. aids some statistical attacks.
  5422. - Start treating internal circuits and exit circuits separately.
  5423. It's important to keep them separate because internal circuits
  5424. have their last hops picked like middle hops, rather than like
  5425. exit hops. So exiting on them will break the user's expectations.
  5426. o Bugfixes on 0.1.1.x:
  5427. - Take out the mis-feature where we tried to detect IP address
  5428. flapping for people with DynDNS, and chose not to upload a new
  5429. server descriptor sometimes.
  5430. - Try to be compatible with OpenSSL 0.9.6 again.
  5431. - Log fix: when the controller is logging about .onion addresses,
  5432. sometimes it didn't include the ".onion" part of the address.
  5433. - Don't try to modify options->DirServers internally -- if the
  5434. user didn't specify any, just add the default ones directly to
  5435. the trusted dirserver list. This fixes a bug where people running
  5436. controllers would use SETCONF on some totally unrelated config
  5437. option, and Tor would start yelling at them about changing their
  5438. DirServer lines.
  5439. - Let the controller's redirectstream command specify a port, in
  5440. case the controller wants to change that too.
  5441. - When we requested a pile of server descriptors, we sometimes
  5442. accidentally launched a duplicate request for the first one.
  5443. - Bugfix for trackhostexits: write down the fingerprint of the
  5444. chosen exit, not its nickname, because the chosen exit might not
  5445. be verified.
  5446. - When parsing foo.exit, if foo is unknown, and we are leaving
  5447. circuits unattached, set the chosen_exit field and leave the
  5448. address empty. This matters because controllers got confused
  5449. otherwise.
  5450. - Directory authorities no longer try to download server
  5451. descriptors that they know they will reject.
  5452. o Features and updates:
  5453. - Replace balanced trees with hash tables: this should make stuff
  5454. significantly faster.
  5455. - Resume using the AES counter-mode implementation that we ship,
  5456. rather than OpenSSL's. Ours is significantly faster.
  5457. - Many other CPU and memory improvements.
  5458. - Add a new config option FastFirstHopPK (on by default) so clients
  5459. do a trivial crypto handshake for their first hop, since TLS has
  5460. already taken care of confidentiality and authentication.
  5461. - Add a new config option TestSocks so people can see if their
  5462. applications are using socks4, socks4a, socks5-with-ip, or
  5463. socks5-with-hostname. This way they don't have to keep mucking
  5464. with tcpdump and wondering if something got cached somewhere.
  5465. - Warn when listening on a public address for socks. I suspect a
  5466. lot of people are setting themselves up as open socks proxies,
  5467. and they have no idea that jerks on the Internet are using them,
  5468. since they simply proxy the traffic into the Tor network.
  5469. - Add "private:*" as an alias in configuration for policies. Now
  5470. you can simplify your exit policy rather than needing to list
  5471. every single internal or nonroutable network space.
  5472. - Add a new controller event type that allows controllers to get
  5473. all server descriptors that were uploaded to a router in its role
  5474. as authoritative dirserver.
  5475. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  5476. tor-doc-server.html, and stylesheet.css in the tarball.
  5477. - Stop shipping tor-doc.html in the tarball.
  5478. Changes in version 0.1.1.9-alpha - 2005-11-15
  5479. o Usability improvements:
  5480. - Start calling it FooListenAddress rather than FooBindAddress,
  5481. since few of our users know what it means to bind an address
  5482. or port.
  5483. - Reduce clutter in server logs. We're going to try to make
  5484. them actually usable now. New config option ProtocolWarnings that
  5485. lets you hear about how _other Tors_ are breaking the protocol. Off
  5486. by default.
  5487. - Divide log messages into logging domains. Once we put some sort
  5488. of interface on this, it will let people looking at more verbose
  5489. log levels specify the topics they want to hear more about.
  5490. - Make directory servers return better http 404 error messages
  5491. instead of a generic "Servers unavailable".
  5492. - Check for even more Windows version flags when writing the platform
  5493. string in server descriptors, and note any we don't recognize.
  5494. - Clean up more of the OpenSSL memory when exiting, so we can detect
  5495. memory leaks better.
  5496. - Make directory authorities be non-versioning, non-naming by
  5497. default. Now we can add new directory servers without requiring
  5498. their operators to pay close attention.
  5499. - When logging via syslog, include the pid whenever we provide
  5500. a log entry. Suggested by Todd Fries.
  5501. o Performance improvements:
  5502. - Directory servers now silently throw away new descriptors that
  5503. haven't changed much if the timestamps are similar. We do this to
  5504. tolerate older Tor servers that upload a new descriptor every 15
  5505. minutes. (It seemed like a good idea at the time.)
  5506. - Inline bottleneck smartlist functions; use fast versions by default.
  5507. - Add a "Map from digest to void*" abstraction digestmap_t so we
  5508. can do less hex encoding/decoding. Use it in router_get_by_digest()
  5509. to resolve a performance bottleneck.
  5510. - Allow tor_gzip_uncompress to extract as much as possible from
  5511. truncated compressed data. Try to extract as many
  5512. descriptors as possible from truncated http responses (when
  5513. DIR_PURPOSE_FETCH_ROUTERDESC).
  5514. - Make circ->onionskin a pointer, not a static array. moria2 was using
  5515. 125000 circuit_t's after it had been up for a few weeks, which
  5516. translates to 20+ megs of wasted space.
  5517. - The private half of our EDH handshake keys are now chosen out
  5518. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  5519. o Security improvements:
  5520. - Start making directory caches retain old routerinfos, so soon
  5521. clients can start asking by digest of descriptor rather than by
  5522. fingerprint of server.
  5523. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  5524. to use egd (if present), openbsd weirdness (if present), vms/os2
  5525. weirdness (if we ever port there), and more in the future.
  5526. o Bugfixes on 0.1.0.x:
  5527. - Do round-robin writes of at most 16 kB per write. This might be
  5528. more fair on loaded Tor servers, and it might resolve our Windows
  5529. crash bug. It might also slow things down.
  5530. - Our TLS handshakes were generating a single public/private
  5531. keypair for the TLS context, rather than making a new one for
  5532. each new connections. Oops. (But we were still rotating them
  5533. periodically, so it's not so bad.)
  5534. - When we were cannibalizing a circuit with a particular exit
  5535. node in mind, we weren't checking to see if that exit node was
  5536. already present earlier in the circuit. Oops.
  5537. - When a Tor server's IP changes (e.g. from a dyndns address),
  5538. upload a new descriptor so clients will learn too.
  5539. - Really busy servers were keeping enough circuits open on stable
  5540. connections that they were wrapping around the circuit_id
  5541. space. (It's only two bytes.) This exposed a bug where we would
  5542. feel free to reuse a circuit_id even if it still exists but has
  5543. been marked for close. Try to fix this bug. Some bug remains.
  5544. - If we would close a stream early (e.g. it asks for a .exit that
  5545. we know would refuse it) but the LeaveStreamsUnattached config
  5546. option is set by the controller, then don't close it.
  5547. o Bugfixes on 0.1.1.8-alpha:
  5548. - Fix a big pile of memory leaks, some of them serious.
  5549. - Do not try to download a routerdesc if we would immediately reject
  5550. it as obsolete.
  5551. - Resume inserting a newline between all router descriptors when
  5552. generating (old style) signed directories, since our spec says
  5553. we do.
  5554. - When providing content-type application/octet-stream for
  5555. server descriptors using .z, we were leaving out the
  5556. content-encoding header. Oops. (Everything tolerated this just
  5557. fine, but that doesn't mean we need to be part of the problem.)
  5558. - Fix a potential seg fault in getconf and getinfo using version 1
  5559. of the controller protocol.
  5560. - Avoid crash: do not check whether DirPort is reachable when we
  5561. are suppressing it because of hibernation.
  5562. - Make --hash-password not crash on exit.
  5563. Changes in version 0.1.1.8-alpha - 2005-10-07
  5564. o New features (major):
  5565. - Clients don't download or use the directory anymore. Now they
  5566. download and use network-statuses from the trusted dirservers,
  5567. and fetch individual server descriptors as needed from mirrors.
  5568. See dir-spec.txt for all the gory details.
  5569. - Be more conservative about whether to advertise our DirPort.
  5570. The main change is to not advertise if we're running at capacity
  5571. and either a) we could hibernate or b) our capacity is low and
  5572. we're using a default DirPort.
  5573. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  5574. o New features (minor):
  5575. - Try to be smart about when to retry network-status and
  5576. server-descriptor fetches. Still needs some tuning.
  5577. - Stop parsing, storing, or using running-routers output (but
  5578. mirrors still cache and serve it).
  5579. - Consider a threshold of versioning dirservers (dirservers who have
  5580. an opinion about which Tor versions are still recommended) before
  5581. deciding whether to warn the user that he's obsolete.
  5582. - Dirservers can now reject/invalidate by key and IP, with the
  5583. config options "AuthDirInvalid" and "AuthDirReject". This is
  5584. useful since currently we automatically list servers as running
  5585. and usable even if we know they're jerks.
  5586. - Provide dire warnings to any users who set DirServer; move it out
  5587. of torrc.sample and into torrc.complete.
  5588. - Add MyFamily to torrc.sample in the server section.
  5589. - Add nicknames to the DirServer line, so we can refer to them
  5590. without requiring all our users to memorize their IP addresses.
  5591. - When we get an EOF or a timeout on a directory connection, note
  5592. how many bytes of serverdesc we are dropping. This will help
  5593. us determine whether it is smart to parse incomplete serverdesc
  5594. responses.
  5595. - Add a new function to "change pseudonyms" -- that is, to stop
  5596. using any currently-dirty circuits for new streams, so we don't
  5597. link new actions to old actions. Currently it's only called on
  5598. HUP (or SIGNAL RELOAD).
  5599. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  5600. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  5601. OpenSSL. Also, reseed our entropy every hour, not just at
  5602. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  5603. o Fixes on 0.1.1.7-alpha:
  5604. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  5605. version 0, so don't let version 0 controllers ask for it.
  5606. - If you requested something with too many newlines via the
  5607. v1 controller protocol, you could crash tor.
  5608. - Fix a number of memory leaks, including some pretty serious ones.
  5609. - Re-enable DirPort testing again, so Tor servers will be willing
  5610. to advertise their DirPort if it's reachable.
  5611. - On TLS handshake, only check the other router's nickname against
  5612. its expected nickname if is_named is set.
  5613. o Fixes forward-ported from 0.1.0.15:
  5614. - Don't crash when we don't have any spare file descriptors and we
  5615. try to spawn a dns or cpu worker.
  5616. - Make the numbers in read-history and write-history into uint64s,
  5617. so they don't overflow and publish negatives in the descriptor.
  5618. o Fixes on 0.1.0.x:
  5619. - For the OS X package's modified privoxy config file, comment
  5620. out the "logfile" line so we don't log everything passed
  5621. through privoxy.
  5622. - We were whining about using socks4 or socks5-with-local-lookup
  5623. even when it's an IP in the "virtual" range we designed exactly
  5624. for this case.
  5625. - We were leaking some memory every time the client changes IPs.
  5626. - Never call free() on tor_malloc()d memory. This will help us
  5627. use dmalloc to detect memory leaks.
  5628. - Check for named servers when looking them up by nickname;
  5629. warn when we'recalling a non-named server by its nickname;
  5630. don't warn twice about the same name.
  5631. - Try to list MyFamily elements by key, not by nickname, and warn
  5632. if we've not heard of the server.
  5633. - Make windows platform detection (uname equivalent) smarter.
  5634. - It turns out sparc64 doesn't like unaligned access either.
  5635. Changes in version 0.1.0.15 - 2005-09-23
  5636. o Bugfixes on 0.1.0.x:
  5637. - Reject ports 465 and 587 (spam targets) in default exit policy.
  5638. - Don't crash when we don't have any spare file descriptors and we
  5639. try to spawn a dns or cpu worker.
  5640. - Get rid of IgnoreVersion undocumented config option, and make us
  5641. only warn, never exit, when we're running an obsolete version.
  5642. - Don't try to print a null string when your server finds itself to
  5643. be unreachable and the Address config option is empty.
  5644. - Make the numbers in read-history and write-history into uint64s,
  5645. so they don't overflow and publish negatives in the descriptor.
  5646. - Fix a minor memory leak in smartlist_string_remove().
  5647. - We were only allowing ourselves to upload a server descriptor at
  5648. most every 20 minutes, even if it changed earlier than that.
  5649. - Clean up log entries that pointed to old URLs.
  5650. Changes in version 0.1.1.7-alpha - 2005-09-14
  5651. o Fixes on 0.1.1.6-alpha:
  5652. - Exit servers were crashing when people asked them to make a
  5653. connection to an address not in their exit policy.
  5654. - Looking up a non-existent stream for a v1 control connection would
  5655. cause a segfault.
  5656. - Fix a seg fault if we ask a dirserver for a descriptor by
  5657. fingerprint but he doesn't know about him.
  5658. - SETCONF was appending items to linelists, not clearing them.
  5659. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  5660. out and refuse the setconf if it would fail.
  5661. - Downgrade the dirserver log messages when whining about
  5662. unreachability.
  5663. o New features:
  5664. - Add Peter Palfrader's check-tor script to tor/contrib/
  5665. It lets you easily check whether a given server (referenced by
  5666. nickname) is reachable by you.
  5667. - Numerous changes to move towards client-side v2 directories. Not
  5668. enabled yet.
  5669. o Fixes on 0.1.0.x:
  5670. - If the user gave tor an odd number of command-line arguments,
  5671. we were silently ignoring the last one. Now we complain and fail.
  5672. [This wins the oldest-bug prize -- this bug has been present since
  5673. November 2002, as released in Tor 0.0.0.]
  5674. - Do not use unaligned memory access on alpha, mips, or mipsel.
  5675. It *works*, but is very slow, so we treat them as if it doesn't.
  5676. - Retry directory requests if we fail to get an answer we like
  5677. from a given dirserver (we were retrying before, but only if
  5678. we fail to connect).
  5679. - When writing the RecommendedVersions line, sort them first.
  5680. - When the client asked for a rendezvous port that the hidden
  5681. service didn't want to provide, we were sending an IP address
  5682. back along with the end cell. Fortunately, it was zero. But stop
  5683. that anyway.
  5684. - Correct "your server is reachable" log entries to indicate that
  5685. it was self-testing that told us so.
  5686. Changes in version 0.1.1.6-alpha - 2005-09-09
  5687. o Fixes on 0.1.1.5-alpha:
  5688. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  5689. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  5690. - Fix bug with tor_memmem finding a match at the end of the string.
  5691. - Make unit tests run without segfaulting.
  5692. - Resolve some solaris x86 compile warnings.
  5693. - Handle duplicate lines in approved-routers files without warning.
  5694. - Fix bug where as soon as a server refused any requests due to his
  5695. exit policy (e.g. when we ask for localhost and he tells us that's
  5696. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  5697. exit policy using him for any exits.
  5698. - Only do openssl hardware accelerator stuff if openssl version is
  5699. at least 0.9.7.
  5700. o New controller features/fixes:
  5701. - Add a "RESETCONF" command so you can set config options like
  5702. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  5703. a config option in the torrc with no value, then it clears it
  5704. entirely (rather than setting it to its default).
  5705. - Add a "GETINFO config-file" to tell us where torrc is.
  5706. - Avoid sending blank lines when GETINFO replies should be empty.
  5707. - Add a QUIT command for the controller (for using it manually).
  5708. - Fix a bug in SAVECONF that was adding default dirservers and
  5709. other redundant entries to the torrc file.
  5710. o Start on the new directory design:
  5711. - Generate, publish, cache, serve new network-status format.
  5712. - Publish individual descriptors (by fingerprint, by "all", and by
  5713. "tell me yours").
  5714. - Publish client and server recommended versions separately.
  5715. - Allow tor_gzip_uncompress() to handle multiple concatenated
  5716. compressed strings. Serve compressed groups of router
  5717. descriptors. The compression logic here could be more
  5718. memory-efficient.
  5719. - Distinguish v1 authorities (all currently trusted directories)
  5720. from v2 authorities (all trusted directories).
  5721. - Change DirServers config line to note which dirs are v1 authorities.
  5722. - Add configuration option "V1AuthoritativeDirectory 1" which
  5723. moria1, moria2, and tor26 should set.
  5724. - Remove option when getting directory cache to see whether they
  5725. support running-routers; they all do now. Replace it with one
  5726. to see whether caches support v2 stuff.
  5727. o New features:
  5728. - Dirservers now do their own external reachability testing of each
  5729. Tor server, and only list them as running if they've been found to
  5730. be reachable. We also send back warnings to the server's logs if
  5731. it uploads a descriptor that we already believe is unreachable.
  5732. - Implement exit enclaves: if we know an IP address for the
  5733. destination, and there's a running Tor server at that address
  5734. which allows exit to the destination, then extend the circuit to
  5735. that exit first. This provides end-to-end encryption and end-to-end
  5736. authentication. Also, if the user wants a .exit address or enclave,
  5737. use 4 hops rather than 3, and cannibalize a general circ for it
  5738. if you can.
  5739. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  5740. controller. Also, rotate dns and cpu workers if the controller
  5741. changes options that will affect them; and initialize the dns
  5742. worker cache tree whether or not we start out as a server.
  5743. - Only upload a new server descriptor when options change, 18
  5744. hours have passed, uptime is reset, or bandwidth changes a lot.
  5745. - Check [X-]Forwarded-For headers in HTTP requests when generating
  5746. log messages. This lets people run dirservers (and caches) behind
  5747. Apache but still know which IP addresses are causing warnings.
  5748. o Config option changes:
  5749. - Replace (Fascist)Firewall* config options with a new
  5750. ReachableAddresses option that understands address policies.
  5751. For example, "ReachableAddresses *:80,*:443"
  5752. - Get rid of IgnoreVersion undocumented config option, and make us
  5753. only warn, never exit, when we're running an obsolete version.
  5754. - Make MonthlyAccountingStart config option truly obsolete now.
  5755. o Fixes on 0.1.0.x:
  5756. - Reject ports 465 and 587 in the default exit policy, since
  5757. people have started using them for spam too.
  5758. - It turns out we couldn't bootstrap a network since we added
  5759. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  5760. has never gone down. Add an AssumeReachable config option to let
  5761. servers and dirservers bootstrap. When we're trying to build a
  5762. high-uptime or high-bandwidth circuit but there aren't enough
  5763. suitable servers, try being less picky rather than simply failing.
  5764. - Our logic to decide if the OR we connected to was the right guy
  5765. was brittle and maybe open to a mitm for unverified routers.
  5766. - We weren't cannibalizing circuits correctly for
  5767. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  5768. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  5769. build those from scratch. This should make hidden services faster.
  5770. - Predict required circuits better, with an eye toward making hidden
  5771. services faster on the service end.
  5772. - Retry streams if the exit node sends back a 'misc' failure. This
  5773. should result in fewer random failures. Also, after failing
  5774. from resolve failed or misc, reset the num failures, so we give
  5775. it a fair shake next time we try.
  5776. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  5777. - Reduce severity on logs about dns worker spawning and culling.
  5778. - When we're shutting down and we do something like try to post a
  5779. server descriptor or rendezvous descriptor, don't complain that
  5780. we seem to be unreachable. Of course we are, we're shutting down.
  5781. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  5782. We don't use them yet, but maybe one day our DNS resolver will be
  5783. able to discover them.
  5784. - Make ContactInfo mandatory for authoritative directory servers.
  5785. - Require server descriptors to list IPv4 addresses -- hostnames
  5786. are no longer allowed. This also fixes some potential security
  5787. problems with people providing hostnames as their address and then
  5788. preferentially resolving them to partition users.
  5789. - Change log line for unreachability to explicitly suggest /etc/hosts
  5790. as the culprit. Also make it clearer what IP address and ports we're
  5791. testing for reachability.
  5792. - Put quotes around user-supplied strings when logging so users are
  5793. more likely to realize if they add bad characters (like quotes)
  5794. to the torrc.
  5795. - Let auth dir servers start without specifying an Address config
  5796. option.
  5797. - Make unit tests (and other invocations that aren't the real Tor)
  5798. run without launching listeners, creating subdirectories, and so on.
  5799. Changes in version 0.1.1.5-alpha - 2005-08-08
  5800. o Bugfixes included in 0.1.0.14.
  5801. o Bugfixes on 0.1.0.x:
  5802. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  5803. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  5804. it would silently using ignore the 6668.
  5805. Changes in version 0.1.0.14 - 2005-08-08
  5806. o Bugfixes on 0.1.0.x:
  5807. - Fix the other half of the bug with crypto handshakes
  5808. (CVE-2005-2643).
  5809. - Fix an assert trigger if you send a 'signal term' via the
  5810. controller when it's listening for 'event info' messages.
  5811. Changes in version 0.1.1.4-alpha - 2005-08-04
  5812. o Bugfixes included in 0.1.0.13.
  5813. o Features:
  5814. - Improve tor_gettimeofday() granularity on windows.
  5815. - Make clients regenerate their keys when their IP address changes.
  5816. - Implement some more GETINFO goodness: expose helper nodes, config
  5817. options, getinfo keys.
  5818. Changes in version 0.1.0.13 - 2005-08-04
  5819. o Bugfixes on 0.1.0.x:
  5820. - Fix a critical bug in the security of our crypto handshakes.
  5821. - Fix a size_t underflow in smartlist_join_strings2() that made
  5822. it do bad things when you hand it an empty smartlist.
  5823. - Fix Windows installer to ship Tor license (thanks to Aphex for
  5824. pointing out this oversight) and put a link to the doc directory
  5825. in the start menu.
  5826. - Explicitly set no-unaligned-access for sparc: it turns out the
  5827. new gcc's let you compile broken code, but that doesn't make it
  5828. not-broken.
  5829. Changes in version 0.1.1.3-alpha - 2005-07-23
  5830. o Bugfixes on 0.1.1.2-alpha:
  5831. - Fix a bug in handling the controller's "post descriptor"
  5832. function.
  5833. - Fix several bugs in handling the controller's "extend circuit"
  5834. function.
  5835. - Fix a bug in handling the controller's "stream status" event.
  5836. - Fix an assert failure if we have a controller listening for
  5837. circuit events and we go offline.
  5838. - Re-allow hidden service descriptors to publish 0 intro points.
  5839. - Fix a crash when generating your hidden service descriptor if
  5840. you don't have enough intro points already.
  5841. o New features on 0.1.1.2-alpha:
  5842. - New controller function "getinfo accounting", to ask how
  5843. many bytes we've used in this time period.
  5844. - Experimental support for helper nodes: a lot of the risk from
  5845. a small static adversary comes because users pick new random
  5846. nodes every time they rebuild a circuit. Now users will try to
  5847. stick to the same small set of entry nodes if they can. Not
  5848. enabled by default yet.
  5849. o Bugfixes on 0.1.0.12:
  5850. - If you're an auth dir server, always publish your dirport,
  5851. even if you haven't yet found yourself to be reachable.
  5852. - Fix a size_t underflow in smartlist_join_strings2() that made
  5853. it do bad things when you hand it an empty smartlist.
  5854. Changes in version 0.1.0.12 - 2005-07-18
  5855. o New directory servers:
  5856. - tor26 has changed IP address.
  5857. o Bugfixes on 0.1.0.x:
  5858. - Fix a possible double-free in tor_gzip_uncompress().
  5859. - When --disable-threads is set, do not search for or link against
  5860. pthreads libraries.
  5861. - Don't trigger an assert if an authoritative directory server
  5862. claims its dirport is 0.
  5863. - Fix bug with removing Tor as an NT service: some people were
  5864. getting "The service did not return an error." Thanks to Matt
  5865. Edman for the fix.
  5866. Changes in version 0.1.1.2-alpha - 2005-07-15
  5867. o New directory servers:
  5868. - tor26 has changed IP address.
  5869. o Bugfixes on 0.1.0.x, crashes/leaks:
  5870. - Port the servers-not-obeying-their-exit-policies fix from
  5871. 0.1.0.11.
  5872. - Fix an fd leak in start_daemon().
  5873. - On Windows, you can't always reopen a port right after you've
  5874. closed it. So change retry_listeners() to only close and re-open
  5875. ports that have changed.
  5876. - Fix a possible double-free in tor_gzip_uncompress().
  5877. o Bugfixes on 0.1.0.x, usability:
  5878. - When tor_socketpair() fails in Windows, give a reasonable
  5879. Windows-style errno back.
  5880. - Let people type "tor --install" as well as "tor -install" when
  5881. they
  5882. want to make it an NT service.
  5883. - NT service patch from Matt Edman to improve error messages.
  5884. - When the controller asks for a config option with an abbreviated
  5885. name, give the full name in our response.
  5886. - Correct the man page entry on TrackHostExitsExpire.
  5887. - Looks like we were never delivering deflated (i.e. compressed)
  5888. running-routers lists, even when asked. Oops.
  5889. - When --disable-threads is set, do not search for or link against
  5890. pthreads libraries.
  5891. o Bugfixes on 0.1.1.x:
  5892. - Fix a seg fault with autodetecting which controller version is
  5893. being used.
  5894. o Features:
  5895. - New hidden service descriptor format: put a version in it, and
  5896. let people specify introduction/rendezvous points that aren't
  5897. in "the directory" (which is subjective anyway).
  5898. - Allow the DEBUG controller event to work again. Mark certain log
  5899. entries as "don't tell this to controllers", so we avoid cycles.
  5900. Changes in version 0.1.0.11 - 2005-06-30
  5901. o Bugfixes on 0.1.0.x:
  5902. - Fix major security bug: servers were disregarding their
  5903. exit policies if clients behaved unexpectedly.
  5904. - Make OS X init script check for missing argument, so we don't
  5905. confuse users who invoke it incorrectly.
  5906. - Fix a seg fault in "tor --hash-password foo".
  5907. - The MAPADDRESS control command was broken.
  5908. Changes in version 0.1.1.1-alpha - 2005-06-29
  5909. o Bugfixes:
  5910. - Make OS X init script check for missing argument, so we don't
  5911. confuse users who invoke it incorrectly.
  5912. - Fix a seg fault in "tor --hash-password foo".
  5913. - Fix a possible way to DoS dirservers.
  5914. - When we complain that your exit policy implicitly allows local or
  5915. private address spaces, name them explicitly so operators can
  5916. fix it.
  5917. - Make the log message less scary when all the dirservers are
  5918. temporarily unreachable.
  5919. - We were printing the number of idle dns workers incorrectly when
  5920. culling them.
  5921. o Features:
  5922. - Revised controller protocol (version 1) that uses ascii rather
  5923. than binary. Add supporting libraries in python and java so you
  5924. can use the controller from your applications without caring how
  5925. our protocol works.
  5926. - Spiffy new support for crypto hardware accelerators. Can somebody
  5927. test this?
  5928. Changes in version 0.0.9.10 - 2005-06-16
  5929. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  5930. - Refuse relay cells that claim to have a length larger than the
  5931. maximum allowed. This prevents a potential attack that could read
  5932. arbitrary memory (e.g. keys) from an exit server's process
  5933. (CVE-2005-2050).
  5934. Changes in version 0.1.0.10 - 2005-06-14
  5935. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  5936. libevent before 1.1a.
  5937. Changes in version 0.1.0.9-rc - 2005-06-09
  5938. o Bugfixes:
  5939. - Reset buf->highwater every time buf_shrink() is called, not just on
  5940. a successful shrink. This was causing significant memory bloat.
  5941. - Fix buffer overflow when checking hashed passwords.
  5942. - Security fix: if seeding the RNG on Win32 fails, quit.
  5943. - Allow seeding the RNG on Win32 even when you're not running as
  5944. Administrator.
  5945. - Disable threading on Solaris too. Something is wonky with it,
  5946. cpuworkers, and reentrant libs.
  5947. - Reenable the part of the code that tries to flush as soon as an
  5948. OR outbuf has a full TLS record available. Perhaps this will make
  5949. OR outbufs not grow as huge except in rare cases, thus saving lots
  5950. of CPU time plus memory.
  5951. - Reject malformed .onion addresses rather then passing them on as
  5952. normal web requests.
  5953. - Adapt patch from Adam Langley: fix possible memory leak in
  5954. tor_lookup_hostname().
  5955. - Initialize libevent later in the startup process, so the logs are
  5956. already established by the time we start logging libevent warns.
  5957. - Use correct errno on win32 if libevent fails.
  5958. - Check and warn about known-bad/slow libevent versions.
  5959. - Pay more attention to the ClientOnly config option.
  5960. - Have torctl.in/tor.sh.in check for location of su binary (needed
  5961. on FreeBSD)
  5962. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  5963. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  5964. HttpProxyAuthenticator
  5965. - Stop warning about sigpipes in the logs. We're going to
  5966. pretend that getting these occassionally is normal and fine.
  5967. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  5968. certain
  5969. installer screens; and don't put stuff into StartupItems unless
  5970. the user asks you to.
  5971. - Require servers that use the default dirservers to have public IP
  5972. addresses. We have too many servers that are configured with private
  5973. IPs and their admins never notice the log entries complaining that
  5974. their descriptors are being rejected.
  5975. - Add OSX uninstall instructions. An actual uninstall script will
  5976. come later.
  5977. Changes in version 0.1.0.8-rc - 2005-05-23
  5978. o Bugfixes:
  5979. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  5980. panics. Disable kqueue on all OS X Tors.
  5981. - Fix RPM: remove duplicate line accidentally added to the rpm
  5982. spec file.
  5983. - Disable threads on openbsd too, since its gethostaddr is not
  5984. reentrant either.
  5985. - Tolerate libevent 0.8 since it still works, even though it's
  5986. ancient.
  5987. - Enable building on Red Hat 9.0 again.
  5988. - Allow the middle hop of the testing circuit to be running any
  5989. version, now that most of them have the bugfix to let them connect
  5990. to unknown servers. This will allow reachability testing to work
  5991. even when 0.0.9.7-0.0.9.9 become obsolete.
  5992. - Handle relay cells with rh.length too large. This prevents
  5993. a potential attack that could read arbitrary memory (maybe even
  5994. keys) from the exit server's process.
  5995. - We screwed up the dirport reachability testing when we don't yet
  5996. have a cached version of the directory. Hopefully now fixed.
  5997. - Clean up router_load_single_router() (used by the controller),
  5998. so it doesn't seg fault on error.
  5999. - Fix a minor memory leak when somebody establishes an introduction
  6000. point at your Tor server.
  6001. - If a socks connection ends because read fails, don't warn that
  6002. you're not sending a socks reply back.
  6003. o Features:
  6004. - Add HttpProxyAuthenticator config option too, that works like
  6005. the HttpsProxyAuthenticator config option.
  6006. - Encode hashed controller passwords in hex instead of base64,
  6007. to make it easier to write controllers.
  6008. Changes in version 0.1.0.7-rc - 2005-05-17
  6009. o Bugfixes:
  6010. - Fix a bug in the OS X package installer that prevented it from
  6011. installing on Tiger.
  6012. - Fix a script bug in the OS X package installer that made it
  6013. complain during installation.
  6014. - Find libevent even if it's hiding in /usr/local/ and your
  6015. CFLAGS and LDFLAGS don't tell you to look there.
  6016. - Be able to link with libevent as a shared library (the default
  6017. after 1.0d), even if it's hiding in /usr/local/lib and even
  6018. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  6019. assuming you're running gcc. Otherwise fail and give a useful
  6020. error message.
  6021. - Fix a bug in the RPM packager: set home directory for _tor to
  6022. something more reasonable when first installing.
  6023. - Free a minor amount of memory that is still reachable on exit.
  6024. Changes in version 0.1.0.6-rc - 2005-05-14
  6025. o Bugfixes:
  6026. - Implement --disable-threads configure option. Disable threads on
  6027. netbsd by default, because it appears to have no reentrant resolver
  6028. functions.
  6029. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  6030. release (1.1) detects and disables kqueue if it's broken.
  6031. - Append default exit policy before checking for implicit internal
  6032. addresses. Now we don't log a bunch of complaints on startup
  6033. when using the default exit policy.
  6034. - Some people were putting "Address " in their torrc, and they had
  6035. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  6036. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  6037. LOCALSTATEDIR/tor instead.
  6038. - Fix fragmented-message bug in TorControl.py.
  6039. - Resolve a minor bug which would prevent unreachable dirports
  6040. from getting suppressed in the published descriptor.
  6041. - When the controller gave us a new descriptor, we weren't resolving
  6042. it immediately, so Tor would think its address was 0.0.0.0 until
  6043. we fetched a new directory.
  6044. - Fix an uppercase/lowercase case error in suppressing a bogus
  6045. libevent warning on some Linuxes.
  6046. o Features:
  6047. - Begin scrubbing sensitive strings from logs by default. Turn off
  6048. the config option SafeLogging if you need to do debugging.
  6049. - Switch to a new buffer management algorithm, which tries to avoid
  6050. reallocing and copying quite as much. In first tests it looks like
  6051. it uses *more* memory on average, but less cpu.
  6052. - First cut at support for "create-fast" cells. Clients can use
  6053. these when extending to their first hop, since the TLS already
  6054. provides forward secrecy and authentication. Not enabled on
  6055. clients yet.
  6056. - When dirservers refuse a router descriptor, we now log its
  6057. contactinfo, platform, and the poster's IP address.
  6058. - Call tor_free_all instead of connections_free_all after forking, to
  6059. save memory on systems that need to fork.
  6060. - Whine at you if you're a server and you don't set your contactinfo.
  6061. - Implement --verify-config command-line option to check if your torrc
  6062. is valid without actually launching Tor.
  6063. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  6064. rather than just rejecting it.
  6065. Changes in version 0.1.0.5-rc - 2005-04-27
  6066. o Bugfixes:
  6067. - Stop trying to print a null pointer if an OR conn fails because
  6068. we didn't like its cert.
  6069. o Features:
  6070. - Switch our internal buffers implementation to use a ring buffer,
  6071. to hopefully improve performance for fast servers a lot.
  6072. - Add HttpsProxyAuthenticator support (basic auth only), based
  6073. on patch from Adam Langley.
  6074. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  6075. the fast servers that have been joining lately.
  6076. - Give hidden service accesses extra time on the first attempt,
  6077. since 60 seconds is often only barely enough. This might improve
  6078. robustness more.
  6079. - Improve performance for dirservers: stop re-parsing the whole
  6080. directory every time you regenerate it.
  6081. - Add more debugging info to help us find the weird dns freebsd
  6082. pthreads bug; cleaner debug messages to help track future issues.
  6083. Changes in version 0.0.9.9 - 2005-04-23
  6084. o Bugfixes on 0.0.9.x:
  6085. - If unofficial Tor clients connect and send weird TLS certs, our
  6086. Tor server triggers an assert. This release contains a minimal
  6087. backport from the broader fix that we put into 0.1.0.4-rc.
  6088. Changes in version 0.1.0.4-rc - 2005-04-23
  6089. o Bugfixes:
  6090. - If unofficial Tor clients connect and send weird TLS certs, our
  6091. Tor server triggers an assert. Stop asserting, and start handling
  6092. TLS errors better in other situations too.
  6093. - When the controller asks us to tell it about all the debug-level
  6094. logs, it turns out we were generating debug-level logs while
  6095. telling it about them, which turns into a bad loop. Now keep
  6096. track of whether you're sending a debug log to the controller,
  6097. and don't log when you are.
  6098. - Fix the "postdescriptor" feature of the controller interface: on
  6099. non-complete success, only say "done" once.
  6100. o Features:
  6101. - Clients are now willing to load balance over up to 2mB, not 1mB,
  6102. of advertised bandwidth capacity.
  6103. - Add a NoPublish config option, so you can be a server (e.g. for
  6104. testing running Tor servers in other Tor networks) without
  6105. publishing your descriptor to the primary dirservers.
  6106. Changes in version 0.1.0.3-rc - 2005-04-08
  6107. o Improvements on 0.1.0.2-rc:
  6108. - Client now retries when streams end early for 'hibernating' or
  6109. 'resource limit' reasons, rather than failing them.
  6110. - More automated handling for dirserver operators:
  6111. - Automatically approve nodes running 0.1.0.2-rc or later,
  6112. now that the the reachability detection stuff is working.
  6113. - Now we allow two unverified servers with the same nickname
  6114. but different keys. But if a nickname is verified, only that
  6115. nickname+key are allowed.
  6116. - If you're an authdirserver connecting to an address:port,
  6117. and it's not the OR you were expecting, forget about that
  6118. descriptor. If he *was* the one you were expecting, then forget
  6119. about all other descriptors for that address:port.
  6120. - Allow servers to publish descriptors from 12 hours in the future.
  6121. Corollary: only whine about clock skew from the dirserver if
  6122. he's a trusted dirserver (since now even verified servers could
  6123. have quite wrong clocks).
  6124. - Adjust maximum skew and age for rendezvous descriptors: let skew
  6125. be 48 hours rather than 90 minutes.
  6126. - Efficiency improvements:
  6127. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  6128. it much faster to look up a circuit for each relay cell.
  6129. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  6130. since they're eating our cpu on exit nodes.
  6131. - Stop wasting time doing a case insensitive comparison for every
  6132. dns name every time we do any lookup. Canonicalize the names to
  6133. lowercase and be done with it.
  6134. - Start sending 'truncated' cells back rather than destroy cells,
  6135. if the circuit closes in front of you. This means we won't have
  6136. to abandon partially built circuits.
  6137. - Only warn once per nickname from add_nickname_list_to_smartlist
  6138. per failure, so an entrynode or exitnode choice that's down won't
  6139. yell so much.
  6140. - Put a note in the torrc about abuse potential with the default
  6141. exit policy.
  6142. - Revise control spec and implementation to allow all log messages to
  6143. be sent to controller with their severities intact (suggested by
  6144. Matt Edman). Update TorControl to handle new log event types.
  6145. - Provide better explanation messages when controller's POSTDESCRIPTOR
  6146. fails.
  6147. - Stop putting nodename in the Platform string in server descriptors.
  6148. It doesn't actually help, and it is confusing/upsetting some people.
  6149. o Bugfixes on 0.1.0.2-rc:
  6150. - We were printing the host mask wrong in exit policies in server
  6151. descriptors. This isn't a critical bug though, since we were still
  6152. obeying the exit policy internally.
  6153. - Fix Tor when compiled with libevent but without pthreads: move
  6154. connection_unregister() from _connection_free() to
  6155. connection_free().
  6156. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  6157. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  6158. when we look through the connection array, we'll find any of the
  6159. cpu/dnsworkers. This is no good.
  6160. o Bugfixes on 0.0.9.8:
  6161. - Fix possible bug on threading platforms (e.g. win32) which was
  6162. leaking a file descriptor whenever a cpuworker or dnsworker died.
  6163. - When using preferred entry or exit nodes, ignore whether the
  6164. circuit wants uptime or capacity. They asked for the nodes, they
  6165. get the nodes.
  6166. - chdir() to your datadirectory at the *end* of the daemonize process,
  6167. not the beginning. This was a problem because the first time you
  6168. run tor, if your datadir isn't there, and you have runasdaemon set
  6169. to 1, it will try to chdir to it before it tries to create it. Oops.
  6170. - Handle changed router status correctly when dirserver reloads
  6171. fingerprint file. We used to be dropping all unverified descriptors
  6172. right then. The bug was hidden because we would immediately
  6173. fetch a directory from another dirserver, which would include the
  6174. descriptors we just dropped.
  6175. - When we're connecting to an OR and he's got a different nickname/key
  6176. than we were expecting, only complain loudly if we're an OP or a
  6177. dirserver. Complaining loudly to the OR admins just confuses them.
  6178. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  6179. artificially capped at 500kB.
  6180. Changes in version 0.0.9.8 - 2005-04-07
  6181. o Bugfixes on 0.0.9.x:
  6182. - We have a bug that I haven't found yet. Sometimes, very rarely,
  6183. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  6184. thinks of itself as idle. This meant that no new circuits ever got
  6185. established. Here's a workaround to kill any cpuworker that's been
  6186. busy for more than 100 seconds.
  6187. Changes in version 0.1.0.2-rc - 2005-04-01
  6188. o Bugfixes on 0.1.0.1-rc:
  6189. - Fixes on reachability detection:
  6190. - Don't check for reachability while hibernating.
  6191. - If ORPort is reachable but DirPort isn't, still publish the
  6192. descriptor, but zero out DirPort until it's found reachable.
  6193. - When building testing circs for ORPort testing, use only
  6194. high-bandwidth nodes, so fewer circuits fail.
  6195. - Complain about unreachable ORPort separately from unreachable
  6196. DirPort, so the user knows what's going on.
  6197. - Make sure we only conclude ORPort reachability if we didn't
  6198. initiate the conn. Otherwise we could falsely conclude that
  6199. we're reachable just because we connected to the guy earlier
  6200. and he used that same pipe to extend to us.
  6201. - Authdirservers shouldn't do ORPort reachability detection,
  6202. since they're in clique mode, so it will be rare to find a
  6203. server not already connected to them.
  6204. - When building testing circuits, always pick middle hops running
  6205. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  6206. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  6207. obsolete.)
  6208. - When we decide we're reachable, actually publish our descriptor
  6209. right then.
  6210. - Fix bug in redirectstream in the controller.
  6211. - Fix the state descriptor strings so logs don't claim edge streams
  6212. are in a different state than they actually are.
  6213. - Use recent libevent features when possible (this only really affects
  6214. win32 and osx right now, because the new libevent with these
  6215. features hasn't been released yet). Add code to suppress spurious
  6216. libevent log msgs.
  6217. - Prevent possible segfault in connection_close_unattached_ap().
  6218. - Fix newlines on torrc in win32.
  6219. - Improve error msgs when tor-resolve fails.
  6220. o Improvements on 0.0.9.x:
  6221. - New experimental script tor/contrib/ExerciseServer.py (needs more
  6222. work) that uses the controller interface to build circuits and
  6223. fetch pages over them. This will help us bootstrap servers that
  6224. have lots of capacity but haven't noticed it yet.
  6225. - New experimental script tor/contrib/PathDemo.py (needs more work)
  6226. that uses the controller interface to let you choose whole paths
  6227. via addresses like
  6228. "<hostname>.<path,separated by dots>.<length of path>.path"
  6229. - When we've connected to an OR and handshaked but didn't like
  6230. the result, we were closing the conn without sending destroy
  6231. cells back for pending circuits. Now send those destroys.
  6232. Changes in version 0.0.9.7 - 2005-04-01
  6233. o Bugfixes on 0.0.9.x:
  6234. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  6235. - Compare identity to identity, not to nickname, when extending to
  6236. a router not already in the directory. This was preventing us from
  6237. extending to unknown routers. Oops.
  6238. - Make sure to create OS X Tor user in <500 range, so we aren't
  6239. creating actual system users.
  6240. - Note where connection-that-hasn't-sent-end was marked, and fix
  6241. a few really loud instances of this harmless bug (it's fixed more
  6242. in 0.1.0.x).
  6243. Changes in version 0.1.0.1-rc - 2005-03-28
  6244. o New features:
  6245. - Add reachability testing. Your Tor server will automatically try
  6246. to see if its ORPort and DirPort are reachable from the outside,
  6247. and it won't upload its descriptor until it decides they are.
  6248. - Handle unavailable hidden services better. Handle slow or busy
  6249. hidden services better.
  6250. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  6251. config option.
  6252. - New exit policy: accept most low-numbered ports, rather than
  6253. rejecting most low-numbered ports.
  6254. - More Tor controller support (still experimental). See
  6255. http://tor.eff.org/doc/control-spec.txt for all the new features,
  6256. including signals to emulate unix signals from any platform;
  6257. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  6258. closestream; closecircuit; etc.
  6259. - Make nt services work and start on startup on win32 (based on
  6260. patch by Matt Edman).
  6261. - Add a new AddressMap config directive to rewrite incoming socks
  6262. addresses. This lets you, for example, declare an implicit
  6263. required exit node for certain sites.
  6264. - Add a new TrackHostExits config directive to trigger addressmaps
  6265. for certain incoming socks addresses -- for sites that break when
  6266. your exit keeps changing (based on patch by Mike Perry).
  6267. - Redo the client-side dns cache so it's just an addressmap too.
  6268. - Notice when our IP changes, and reset stats/uptime/reachability.
  6269. - When an application is using socks5, give him the whole variety of
  6270. potential socks5 responses (connect refused, host unreachable, etc),
  6271. rather than just "success" or "failure".
  6272. - A more sane version numbering system. See
  6273. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6274. - New contributed script "exitlist": a simple python script to
  6275. parse directories and find Tor nodes that exit to listed
  6276. addresses/ports.
  6277. - New contributed script "privoxy-tor-toggle" to toggle whether
  6278. Privoxy uses Tor. Seems to be configured for Debian by default.
  6279. - Report HTTP reasons to client when getting a response from directory
  6280. servers -- so you can actually know what went wrong.
  6281. - New config option MaxAdvertisedBandwidth which lets you advertise
  6282. a low bandwidthrate (to not attract as many circuits) while still
  6283. allowing a higher bandwidthrate in reality.
  6284. o Robustness/stability fixes:
  6285. - Make Tor use Niels Provos's libevent instead of its current
  6286. poll-but-sometimes-select mess. This will let us use faster async
  6287. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6288. on Windows too.
  6289. - pthread support now too. This was forced because when we forked,
  6290. we ended up wasting a lot of duplicate ram over time. Also switch
  6291. to foo_r versions of some library calls to allow reentry and
  6292. threadsafeness.
  6293. - Better handling for heterogeneous / unreliable nodes:
  6294. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6295. and/or high capacity nodes. When building circuits, choose
  6296. appropriate nodes.
  6297. - This means that every single node in an intro rend circuit,
  6298. not just the last one, will have a minimum uptime.
  6299. - New config option LongLivedPorts to indicate application streams
  6300. that will want high uptime circuits.
  6301. - Servers reset uptime when a dir fetch entirely fails. This
  6302. hopefully reflects stability of the server's network connectivity.
  6303. - If somebody starts his tor server in Jan 2004 and then fixes his
  6304. clock, don't make his published uptime be a year.
  6305. - Reset published uptime when you wake up from hibernation.
  6306. - Introduce a notion of 'internal' circs, which are chosen without
  6307. regard to the exit policy of the last hop. Intro and rendezvous
  6308. circs must be internal circs, to avoid leaking information. Resolve
  6309. and connect streams can use internal circs if they want.
  6310. - New circuit pooling algorithm: make sure to have enough circs around
  6311. to satisfy any predicted ports, and also make sure to have 2 internal
  6312. circs around if we've required internal circs lately (and with high
  6313. uptime if we've seen that lately too).
  6314. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  6315. which describes how often we retry making new circuits if current
  6316. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  6317. how long we're willing to make use of an already-dirty circuit.
  6318. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  6319. circ as necessary, if there are any completed ones lying around
  6320. when we try to launch one.
  6321. - Make hidden services try to establish a rendezvous for 30 seconds,
  6322. rather than for n (where n=3) attempts to build a circuit.
  6323. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  6324. "ShutdownWaitLength".
  6325. - Try to be more zealous about calling connection_edge_end when
  6326. things go bad with edge conns in connection.c.
  6327. - Revise tor-spec to add more/better stream end reasons.
  6328. - Revise all calls to connection_edge_end to avoid sending "misc",
  6329. and to take errno into account where possible.
  6330. o Bug fixes:
  6331. - Fix a race condition that can trigger an assert, when we have a
  6332. pending create cell and an OR connection fails right then.
  6333. - Fix several double-mark-for-close bugs, e.g. where we were finding
  6334. a conn for a cell even if that conn is already marked for close.
  6335. - Make sequence of log messages when starting on win32 with no config
  6336. file more reasonable.
  6337. - When choosing an exit node for a new non-internal circ, don't take
  6338. into account whether it'll be useful for any pending x.onion
  6339. addresses -- it won't.
  6340. - Turn addr_policy_compare from a tristate to a quadstate; this should
  6341. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  6342. for google.com" problem.
  6343. - Make "platform" string in descriptor more accurate for Win32 servers,
  6344. so it's not just "unknown platform".
  6345. - Fix an edge case in parsing config options (thanks weasel).
  6346. If they say "--" on the commandline, it's not an option.
  6347. - Reject odd-looking addresses at the client (e.g. addresses that
  6348. contain a colon), rather than having the server drop them because
  6349. they're malformed.
  6350. - tor-resolve requests were ignoring .exit if there was a working circuit
  6351. they could use instead.
  6352. - REUSEADDR on normal platforms means you can rebind to the port
  6353. right after somebody else has let it go. But REUSEADDR on win32
  6354. means to let you bind to the port _even when somebody else
  6355. already has it bound_! So, don't do that on Win32.
  6356. - Change version parsing logic: a version is "obsolete" if it is not
  6357. recommended and (1) there is a newer recommended version in the
  6358. same series, or (2) there are no recommended versions in the same
  6359. series, but there are some recommended versions in a newer series.
  6360. A version is "new" if it is newer than any recommended version in
  6361. the same series.
  6362. - Stop most cases of hanging up on a socks connection without sending
  6363. the socks reject.
  6364. o Helpful fixes:
  6365. - Require BandwidthRate to be at least 20kB/s for servers.
  6366. - When a dirserver causes you to give a warn, mention which dirserver
  6367. it was.
  6368. - New config option DirAllowPrivateAddresses for authdirservers.
  6369. Now by default they refuse router descriptors that have non-IP or
  6370. private-IP addresses.
  6371. - Stop publishing socksport in the directory, since it's not
  6372. actually meant to be public. For compatibility, publish a 0 there
  6373. for now.
  6374. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  6375. smart" value, that is low for servers and high for clients.
  6376. - If our clock jumps forward by 100 seconds or more, assume something
  6377. has gone wrong with our network and abandon all not-yet-used circs.
  6378. - Warn when exit policy implicitly allows local addresses.
  6379. - If we get an incredibly skewed timestamp from a dirserver mirror
  6380. that isn't a verified OR, don't warn -- it's probably him that's
  6381. wrong.
  6382. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  6383. cookies to disk and doesn't log each web request to disk. (Thanks
  6384. to Brett Carrington for pointing this out.)
  6385. - When a client asks us for a dir mirror and we don't have one,
  6386. launch an attempt to get a fresh one.
  6387. - If we're hibernating and we get a SIGINT, exit immediately.
  6388. - Add --with-dmalloc ./configure option, to track memory leaks.
  6389. - And try to free all memory on closing, so we can detect what
  6390. we're leaking.
  6391. - Cache local dns resolves correctly even when they're .exit
  6392. addresses.
  6393. - Give a better warning when some other server advertises an
  6394. ORPort that is actually an apache running ssl.
  6395. - Add "opt hibernating 1" to server descriptor to make it clearer
  6396. whether the server is hibernating.
  6397. Changes in version 0.0.9.6 - 2005-03-24
  6398. o Bugfixes on 0.0.9.x (crashes and asserts):
  6399. - Add new end stream reasons to maintainance branch. Fix bug where
  6400. reason (8) could trigger an assert. Prevent bug from recurring.
  6401. - Apparently win32 stat wants paths to not end with a slash.
  6402. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  6403. blowing away the circuit that conn->cpath_layer points to, then
  6404. checking to see if the circ is well-formed. Backport check to make
  6405. sure we dont use the cpath on a closed connection.
  6406. - Prevent circuit_resume_edge_reading_helper() from trying to package
  6407. inbufs for marked-for-close streams.
  6408. - Don't crash on hup if your options->address has become unresolvable.
  6409. - Some systems (like OS X) sometimes accept() a connection and tell
  6410. you the remote host is 0.0.0.0:0. If this happens, due to some
  6411. other mis-features, we get confused; so refuse the conn for now.
  6412. o Bugfixes on 0.0.9.x (other):
  6413. - Fix harmless but scary "Unrecognized content encoding" warn message.
  6414. - Add new stream error reason: TORPROTOCOL reason means "you are not
  6415. speaking a version of Tor I understand; say bye-bye to your stream."
  6416. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  6417. into the future, now that we are more tolerant of skew. This
  6418. resolves a bug where a Tor server would refuse to cache a directory
  6419. because all the directories it gets are too far in the future;
  6420. yet the Tor server never logs any complaints about clock skew.
  6421. - Mac packaging magic: make man pages useable, and do not overwrite
  6422. existing torrc files.
  6423. - Make OS X log happily to /var/log/tor/tor.log
  6424. Changes in version 0.0.9.5 - 2005-02-22
  6425. o Bugfixes on 0.0.9.x:
  6426. - Fix an assert race at exit nodes when resolve requests fail.
  6427. - Stop picking unverified dir mirrors--it only leads to misery.
  6428. - Patch from Matt Edman to make NT services work better. Service
  6429. support is still not compiled into the executable by default.
  6430. - Patch from Dmitri Bely so the Tor service runs better under
  6431. the win32 SYSTEM account.
  6432. - Make tor-resolve actually work (?) on Win32.
  6433. - Fix a sign bug when getrlimit claims to have 4+ billion
  6434. file descriptors available.
  6435. - Stop refusing to start when bandwidthburst == bandwidthrate.
  6436. - When create cells have been on the onion queue more than five
  6437. seconds, just send back a destroy and take them off the list.
  6438. Changes in version 0.0.9.4 - 2005-02-03
  6439. o Bugfixes on 0.0.9:
  6440. - Fix an assert bug that took down most of our servers: when
  6441. a server claims to have 1 GB of bandwidthburst, don't
  6442. freak out.
  6443. - Don't crash as badly if we have spawned the max allowed number
  6444. of dnsworkers, or we're out of file descriptors.
  6445. - Block more file-sharing ports in the default exit policy.
  6446. - MaxConn is now automatically set to the hard limit of max
  6447. file descriptors we're allowed (ulimit -n), minus a few for
  6448. logs, etc.
  6449. - Give a clearer message when servers need to raise their
  6450. ulimit -n when they start running out of file descriptors.
  6451. - SGI Compatibility patches from Jan Schaumann.
  6452. - Tolerate a corrupt cached directory better.
  6453. - When a dirserver hasn't approved your server, list which one.
  6454. - Go into soft hibernation after 95% of the bandwidth is used,
  6455. not 99%. This is especially important for daily hibernators who
  6456. have a small accounting max. Hopefully it will result in fewer
  6457. cut connections when the hard hibernation starts.
  6458. - Load-balance better when using servers that claim more than
  6459. 800kB/s of capacity.
  6460. - Make NT services work (experimental, only used if compiled in).
  6461. Changes in version 0.0.9.3 - 2005-01-21
  6462. o Bugfixes on 0.0.9:
  6463. - Backport the cpu use fixes from main branch, so busy servers won't
  6464. need as much processor time.
  6465. - Work better when we go offline and then come back, or when we
  6466. run Tor at boot before the network is up. We do this by
  6467. optimistically trying to fetch a new directory whenever an
  6468. application request comes in and we think we're offline -- the
  6469. human is hopefully a good measure of when the network is back.
  6470. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  6471. long as you keep using them; actually publish hidserv descriptors
  6472. shortly after they change, rather than waiting 20-40 minutes.
  6473. - Enable Mac startup script by default.
  6474. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  6475. - When you update AllowUnverifiedNodes or FirewallPorts via the
  6476. controller's setconf feature, we were always appending, never
  6477. resetting.
  6478. - When you update HiddenServiceDir via setconf, it was screwing up
  6479. the order of reading the lines, making it fail.
  6480. - Do not rewrite a cached directory back to the cache; otherwise we
  6481. will think it is recent and not fetch a newer one on startup.
  6482. - Workaround for webservers that lie about Content-Encoding: Tor
  6483. now tries to autodetect compressed directories and compression
  6484. itself. This lets us Proxypass dir fetches through apache.
  6485. Changes in version 0.0.9.2 - 2005-01-04
  6486. o Bugfixes on 0.0.9 (crashes and asserts):
  6487. - Fix an assert on startup when the disk is full and you're logging
  6488. to a file.
  6489. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  6490. style address, then we'd crash.
  6491. - Fix an assert trigger when the running-routers string we get from
  6492. a dirserver is broken.
  6493. - Make worker threads start and run on win32. Now win32 servers
  6494. may work better.
  6495. - Bandaid (not actually fix, but now it doesn't crash) an assert
  6496. where the dns worker dies mysteriously and the main Tor process
  6497. doesn't remember anything about the address it was resolving.
  6498. o Bugfixes on 0.0.9 (Win32):
  6499. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  6500. name out of the warning/assert messages.
  6501. - Fix a superficial "unhandled error on read" bug on win32.
  6502. - The win32 installer no longer requires a click-through for our
  6503. license, since our Free Software license grants rights but does not
  6504. take any away.
  6505. - Win32: When connecting to a dirserver fails, try another one
  6506. immediately. (This was already working for non-win32 Tors.)
  6507. - Stop trying to parse $HOME on win32 when hunting for default
  6508. DataDirectory.
  6509. - Make tor-resolve.c work on win32 by calling network_init().
  6510. o Bugfixes on 0.0.9 (other):
  6511. - Make 0.0.9.x build on Solaris again.
  6512. - Due to a fencepost error, we were blowing away the \n when reporting
  6513. confvalue items in the controller. So asking for multiple config
  6514. values at once couldn't work.
  6515. - When listing circuits that are pending on an opening OR connection,
  6516. if we're an OR we were listing circuits that *end* at us as
  6517. being pending on every listener, dns/cpu worker, etc. Stop that.
  6518. - Dirservers were failing to create 'running-routers' or 'directory'
  6519. strings if we had more than some threshold of routers. Fix them so
  6520. they can handle any number of routers.
  6521. - Fix a superficial "Duplicate mark for close" bug.
  6522. - Stop checking for clock skew for OR connections, even for servers.
  6523. - Fix a fencepost error that was chopping off the last letter of any
  6524. nickname that is the maximum allowed nickname length.
  6525. - Update URLs in log messages so they point to the new website.
  6526. - Fix a potential problem in mangling server private keys while
  6527. writing to disk (not triggered yet, as far as we know).
  6528. - Include the licenses for other free software we include in Tor,
  6529. now that we're shipping binary distributions more regularly.
  6530. Changes in version 0.0.9.1 - 2004-12-15
  6531. o Bugfixes on 0.0.9:
  6532. - Make hibernation actually work.
  6533. - Make HashedControlPassword config option work.
  6534. - When we're reporting event circuit status to a controller,
  6535. don't use the stream status code.
  6536. Changes in version 0.0.9 - 2004-12-12
  6537. o Cleanups:
  6538. - Clean up manpage and torrc.sample file.
  6539. - Clean up severities and text of log warnings.
  6540. o Mistakes:
  6541. - Make servers trigger an assert when they enter hibernation.
  6542. Changes in version 0.0.9rc7 - 2004-12-08
  6543. o Bugfixes on 0.0.9rc:
  6544. - Fix a stack-trashing crash when an exit node begins hibernating.
  6545. - Avoid looking at unallocated memory while considering which
  6546. ports we need to build circuits to cover.
  6547. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  6548. we shouldn't hold-open-until-flush if the eof arrived first.
  6549. - Fix a bug with init_cookie_authentication() in the controller.
  6550. - When recommending new-format log lines, if the upper bound is
  6551. LOG_ERR, leave it implicit.
  6552. o Bugfixes on 0.0.8.1:
  6553. - Fix a whole slew of memory leaks.
  6554. - Fix isspace() and friends so they still make Solaris happy
  6555. but also so they don't trigger asserts on win32.
  6556. - Fix parse_iso_time on platforms without strptime (eg win32).
  6557. - win32: tolerate extra "readable" events better.
  6558. - win32: when being multithreaded, leave parent fdarray open.
  6559. - Make unit tests work on win32.
  6560. Changes in version 0.0.9rc6 - 2004-12-06
  6561. o Bugfixes on 0.0.9pre:
  6562. - Clean up some more integer underflow opportunities (not exploitable
  6563. we think).
  6564. - While hibernating, hup should not regrow our listeners.
  6565. - Send an end to the streams we close when we hibernate, rather
  6566. than just chopping them off.
  6567. - React to eof immediately on non-open edge connections.
  6568. o Bugfixes on 0.0.8.1:
  6569. - Calculate timeout for waiting for a connected cell from the time
  6570. we sent the begin cell, not from the time the stream started. If
  6571. it took a long time to establish the circuit, we would time out
  6572. right after sending the begin cell.
  6573. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  6574. of * as always matching, so we were picking reject *:* nodes as
  6575. exit nodes too. Oops.
  6576. o Features:
  6577. - New circuit building strategy: keep a list of ports that we've
  6578. used in the past 6 hours, and always try to have 2 circuits open
  6579. or on the way that will handle each such port. Seed us with port
  6580. 80 so web users won't complain that Tor is "slow to start up".
  6581. - Make kill -USR1 dump more useful stats about circuits.
  6582. - When warning about retrying or giving up, print the address, so
  6583. the user knows which one it's talking about.
  6584. - If you haven't used a clean circuit in an hour, throw it away,
  6585. just to be on the safe side. (This means after 6 hours a totally
  6586. unused Tor client will have no circuits open.)
  6587. Changes in version 0.0.9rc5 - 2004-12-01
  6588. o Bugfixes on 0.0.8.1:
  6589. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  6590. - Let resolve conns retry/expire also, rather than sticking around
  6591. forever.
  6592. - If we are using select, make sure we stay within FD_SETSIZE.
  6593. o Bugfixes on 0.0.9pre:
  6594. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  6595. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  6596. finding it.
  6597. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  6598. instead. Impose minima and maxima for all *Period options; impose
  6599. even tighter maxima for fetching if we are a caching dirserver.
  6600. Clip rather than rejecting.
  6601. - Fetch cached running-routers from servers that serve it (that is,
  6602. authdirservers and servers running 0.0.9rc5-cvs or later.)
  6603. o Features:
  6604. - Accept *:706 (silc) in default exit policy.
  6605. - Implement new versioning format for post 0.1.
  6606. - Support "foo.nickname.exit" addresses, to let Alice request the
  6607. address "foo" as viewed by exit node "nickname". Based on a patch
  6608. by Geoff Goodell.
  6609. - Make tor --version --version dump the cvs Id of every file.
  6610. Changes in version 0.0.9rc4 - 2004-11-28
  6611. o Bugfixes on 0.0.8.1:
  6612. - Make windows sockets actually non-blocking (oops), and handle
  6613. win32 socket errors better.
  6614. o Bugfixes on 0.0.9rc1:
  6615. - Actually catch the -USR2 signal.
  6616. Changes in version 0.0.9rc3 - 2004-11-25
  6617. o Bugfixes on 0.0.8.1:
  6618. - Flush the log file descriptor after we print "Tor opening log file",
  6619. so we don't see those messages days later.
  6620. o Bugfixes on 0.0.9rc1:
  6621. - Make tor-resolve work again.
  6622. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  6623. - Fix an assert trigger for clients/servers handling resolves.
  6624. Changes in version 0.0.9rc2 - 2004-11-24
  6625. o Bugfixes on 0.0.9rc1:
  6626. - I broke socks5 support while fixing the eof bug.
  6627. - Allow unitless bandwidths and intervals; they default to bytes
  6628. and seconds.
  6629. - New servers don't start out hibernating; they are active until
  6630. they run out of bytes, so they have a better estimate of how
  6631. long it takes, and so their operators can know they're working.
  6632. Changes in version 0.0.9rc1 - 2004-11-23
  6633. o Bugfixes on 0.0.8.1:
  6634. - Finally fix a bug that's been plaguing us for a year:
  6635. With high load, circuit package window was reaching 0. Whenever
  6636. we got a circuit-level sendme, we were reading a lot on each
  6637. socket, but only writing out a bit. So we would eventually reach
  6638. eof. This would be noticed and acted on even when there were still
  6639. bytes sitting in the inbuf.
  6640. - When poll() is interrupted, we shouldn't believe the revents values.
  6641. o Bugfixes on 0.0.9pre6:
  6642. - Fix hibernate bug that caused pre6 to be broken.
  6643. - Don't keep rephist info for routers that haven't had activity for
  6644. 24 hours. (This matters now that clients have keys, since we track
  6645. them too.)
  6646. - Never call close_temp_logs while validating log options.
  6647. - Fix backslash-escaping on tor.sh.in and torctl.in.
  6648. o Features:
  6649. - Implement weekly/monthly/daily accounting: now you specify your
  6650. hibernation properties by
  6651. AccountingMax N bytes|KB|MB|GB|TB
  6652. AccountingStart day|week|month [day] HH:MM
  6653. Defaults to "month 1 0:00".
  6654. - Let bandwidth and interval config options be specified as 5 bytes,
  6655. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  6656. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  6657. get back to normal.)
  6658. - If your requested entry or exit node has advertised bandwidth 0,
  6659. pick it anyway.
  6660. - Be more greedy about filling up relay cells -- we try reading again
  6661. once we've processed the stuff we read, in case enough has arrived
  6662. to fill the last cell completely.
  6663. - Apply NT service patch from Osamu Fujino. Still needs more work.
  6664. Changes in version 0.0.9pre6 - 2004-11-15
  6665. o Bugfixes on 0.0.8.1:
  6666. - Fix assert failure on malformed socks4a requests.
  6667. - Use identity comparison, not nickname comparison, to choose which
  6668. half of circuit-ID-space each side gets to use. This is needed
  6669. because sometimes we think of a router as a nickname, and sometimes
  6670. as a hex ID, and we can't predict what the other side will do.
  6671. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  6672. write() call will fail and we handle it there.
  6673. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  6674. and smartlist_len, which are two major profiling offenders.
  6675. o Bugfixes on 0.0.9pre5:
  6676. - Fix a bug in read_all that was corrupting config files on windows.
  6677. - When we're raising the max number of open file descriptors to
  6678. 'unlimited', don't log that we just raised it to '-1'.
  6679. - Include event code with events, as required by control-spec.txt.
  6680. - Don't give a fingerprint when clients do --list-fingerprint:
  6681. it's misleading, because it will never be the same again.
  6682. - Stop using strlcpy in tor_strndup, since it was slowing us
  6683. down a lot.
  6684. - Remove warn on startup about missing cached-directory file.
  6685. - Make kill -USR1 work again.
  6686. - Hibernate if we start tor during the "wait for wakeup-time" phase
  6687. of an accounting interval. Log our hibernation plans better.
  6688. - Authoritative dirservers now also cache their directory, so they
  6689. have it on start-up.
  6690. o Features:
  6691. - Fetch running-routers; cache running-routers; compress
  6692. running-routers; serve compressed running-routers.z
  6693. - Add NSI installer script contributed by J Doe.
  6694. - Commit VC6 and VC7 workspace/project files.
  6695. - Commit a tor.spec for making RPM files, with help from jbash.
  6696. - Add contrib/torctl.in contributed by Glenn Fink.
  6697. - Implement the control-spec's SAVECONF command, to write your
  6698. configuration to torrc.
  6699. - Get cookie authentication for the controller closer to working.
  6700. - Include control-spec.txt in the tarball.
  6701. - When set_conf changes our server descriptor, upload a new copy.
  6702. But don't upload it too often if there are frequent changes.
  6703. - Document authentication config in man page, and document signals
  6704. we catch.
  6705. - Clean up confusing parts of man page and torrc.sample.
  6706. - Make expand_filename handle ~ and ~username.
  6707. - Use autoconf to enable largefile support where necessary. Use
  6708. ftello where available, since ftell can fail at 2GB.
  6709. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  6710. log more informatively.
  6711. - Give a slightly more useful output for "tor -h".
  6712. - Refuse application socks connections to port 0.
  6713. - Check clock skew for verified servers, but allow unverified
  6714. servers and clients to have any clock skew.
  6715. - Break DirFetchPostPeriod into:
  6716. - DirFetchPeriod for fetching full directory,
  6717. - StatusFetchPeriod for fetching running-routers,
  6718. - DirPostPeriod for posting server descriptor,
  6719. - RendPostPeriod for posting hidden service descriptors.
  6720. - Make sure the hidden service descriptors are at a random offset
  6721. from each other, to hinder linkability.
  6722. Changes in version 0.0.9pre5 - 2004-11-09
  6723. o Bugfixes on 0.0.9pre4:
  6724. - Fix a seg fault in unit tests (doesn't affect main program).
  6725. - Fix an assert bug where a hidden service provider would fail if
  6726. the first hop of his rendezvous circuit was down.
  6727. - Hidden service operators now correctly handle version 1 style
  6728. INTRODUCE1 cells (nobody generates them still, so not a critical
  6729. bug).
  6730. - If do_hup fails, actually notice.
  6731. - Handle more errnos from accept() without closing the listener.
  6732. Some OpenBSD machines were closing their listeners because
  6733. they ran out of file descriptors.
  6734. - Send resolve cells to exit routers that are running a new
  6735. enough version of the resolve code to work right.
  6736. - Better handling of winsock includes on non-MSV win32 compilers.
  6737. - Some people had wrapped their tor client/server in a script
  6738. that would restart it whenever it died. This did not play well
  6739. with our "shut down if your version is obsolete" code. Now people
  6740. don't fetch a new directory if their local cached version is
  6741. recent enough.
  6742. - Make our autogen.sh work on ksh as well as bash.
  6743. o Major Features:
  6744. - Hibernation: New config option "AccountingMaxKB" lets you
  6745. set how many KBytes per month you want to allow your server to
  6746. consume. Rather than spreading those bytes out evenly over the
  6747. month, we instead hibernate for some of the month and pop up
  6748. at a deterministic time, work until the bytes are consumed, then
  6749. hibernate again. Config option "MonthlyAccountingStart" lets you
  6750. specify which day of the month your billing cycle starts on.
  6751. - Control interface: a separate program can now talk to your
  6752. client/server over a socket, and get/set config options, receive
  6753. notifications of circuits and streams starting/finishing/dying,
  6754. bandwidth used, etc. The next step is to get some GUIs working.
  6755. Let us know if you want to help out. See doc/control-spec.txt .
  6756. - Ship a contrib/tor-control.py as an example script to interact
  6757. with the control port.
  6758. - "tor --hash-password zzyxz" will output a salted password for
  6759. use in authenticating to the control interface.
  6760. - New log format in config:
  6761. "Log minsev[-maxsev] stdout|stderr|syslog" or
  6762. "Log minsev[-maxsev] file /var/foo"
  6763. o Minor Features:
  6764. - DirPolicy config option, to let people reject incoming addresses
  6765. from their dirserver.
  6766. - "tor --list-fingerprint" will list your identity key fingerprint
  6767. and then exit.
  6768. - Add "pass" target for RedirectExit, to make it easier to break
  6769. out of a sequence of RedirectExit rules.
  6770. - Clients now generate a TLS cert too, in preparation for having
  6771. them act more like real nodes.
  6772. - Ship src/win32/ in the tarball, so people can use it to build.
  6773. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  6774. is broken.
  6775. - New "router-status" line in directory, to better bind each verified
  6776. nickname to its identity key.
  6777. - Deprecate unofficial config option abbreviations, and abbreviations
  6778. not on the command line.
  6779. - Add a pure-C tor-resolve implementation.
  6780. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  6781. 1024) file descriptors.
  6782. o Code security improvements, inspired by Ilja:
  6783. - Replace sprintf with snprintf. (I think they were all safe, but
  6784. hey.)
  6785. - Replace strcpy/strncpy with strlcpy in more places.
  6786. - Avoid strcat; use snprintf or strlcat instead.
  6787. - snprintf wrapper with consistent (though not C99) overflow behavior.
  6788. Changes in version 0.0.9pre4 - 2004-10-17
  6789. o Bugfixes on 0.0.9pre3:
  6790. - If the server doesn't specify an exit policy, use the real default
  6791. exit policy, not reject *:*.
  6792. - Ignore fascistfirewall when uploading/downloading hidden service
  6793. descriptors, since we go through Tor for those; and when using
  6794. an HttpProxy, since we assume it can reach them all.
  6795. - When looking for an authoritative dirserver, use only the ones
  6796. configured at boot. Don't bother looking in the directory.
  6797. - The rest of the fix for get_default_conf_file() on older win32.
  6798. - Make 'Routerfile' config option obsolete.
  6799. o Features:
  6800. - New 'MyFamily nick1,...' config option for a server to
  6801. specify other servers that shouldn't be used in the same circuit
  6802. with it. Only believed if nick1 also specifies us.
  6803. - New 'NodeFamily nick1,nick2,...' config option for a client to
  6804. specify nodes that it doesn't want to use in the same circuit.
  6805. - New 'Redirectexit pattern address:port' config option for a
  6806. server to redirect exit connections, e.g. to a local squid.
  6807. Changes in version 0.0.9pre3 - 2004-10-13
  6808. o Bugfixes on 0.0.8.1:
  6809. - Better torrc example lines for dirbindaddress and orbindaddress.
  6810. - Improved bounds checking on parsed ints (e.g. config options and
  6811. the ones we find in directories.)
  6812. - Better handling of size_t vs int, so we're more robust on 64
  6813. bit platforms.
  6814. - Fix the rest of the bug where a newly started OR would appear
  6815. as unverified even after we've added his fingerprint and hupped
  6816. the dirserver.
  6817. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  6818. close it without sending back an end. So 'connection refused'
  6819. would simply be ignored and the user would get no response.
  6820. o Bugfixes on 0.0.9pre2:
  6821. - Serving the cached-on-disk directory to people is bad. We now
  6822. provide no directory until we've fetched a fresh one.
  6823. - Workaround for bug on windows where cached-directories get crlf
  6824. corruption.
  6825. - Make get_default_conf_file() work on older windows too.
  6826. - If we write a *:* exit policy line in the descriptor, don't write
  6827. any more exit policy lines.
  6828. o Features:
  6829. - Use only 0.0.9pre1 and later servers for resolve cells.
  6830. - Make the dirservers file obsolete.
  6831. - Include a dir-signing-key token in directories to tell the
  6832. parsing entity which key is being used to sign.
  6833. - Remove the built-in bulky default dirservers string.
  6834. - New config option "Dirserver %s:%d [fingerprint]", which can be
  6835. repeated as many times as needed. If no dirservers specified,
  6836. default to moria1,moria2,tor26.
  6837. - Make moria2 advertise a dirport of 80, so people behind firewalls
  6838. will be able to get a directory.
  6839. - Http proxy support
  6840. - Dirservers translate requests for http://%s:%d/x to /x
  6841. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  6842. be routed through this host.
  6843. - Clients ask for /tor/x rather than /x for new enough dirservers.
  6844. This way we can one day coexist peacefully with apache.
  6845. - Clients specify a "Host: %s%d" http header, to be compatible
  6846. with more proxies, and so running squid on an exit node can work.
  6847. Changes in version 0.0.8.1 - 2004-10-13
  6848. o Bugfixes:
  6849. - Fix a seg fault that can be triggered remotely for Tor
  6850. clients/servers with an open dirport.
  6851. - Fix a rare assert trigger, where routerinfos for entries in
  6852. our cpath would expire while we're building the path.
  6853. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6854. - Fix a rare seg fault for people running hidden services on
  6855. intermittent connections.
  6856. - Fix a bug in parsing opt keywords with objects.
  6857. - Fix a stale pointer assert bug when a stream detaches and
  6858. reattaches.
  6859. - Fix a string format vulnerability (probably not exploitable)
  6860. in reporting stats locally.
  6861. - Fix an assert trigger: sometimes launching circuits can fail
  6862. immediately, e.g. because too many circuits have failed recently.
  6863. - Fix a compile warning on 64 bit platforms.
  6864. Changes in version 0.0.9pre2 - 2004-10-03
  6865. o Bugfixes:
  6866. - Make fetching a cached directory work for 64-bit platforms too.
  6867. - Make zlib.h a required header, not an optional header.
  6868. Changes in version 0.0.9pre1 - 2004-10-01
  6869. o Bugfixes:
  6870. - Stop using separate defaults for no-config-file and
  6871. empty-config-file. Now you have to explicitly turn off SocksPort,
  6872. if you don't want it open.
  6873. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6874. - Improve man page to mention more of the 0.0.8 features.
  6875. - Fix a rare seg fault for people running hidden services on
  6876. intermittent connections.
  6877. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  6878. happier.
  6879. - Fix more dns related bugs: send back resolve_failed and end cells
  6880. more reliably when the resolve fails, rather than closing the
  6881. circuit and then trying to send the cell. Also attach dummy resolve
  6882. connections to a circuit *before* calling dns_resolve(), to fix
  6883. a bug where cached answers would never be sent in RESOLVED cells.
  6884. - When we run out of disk space, or other log writing error, don't
  6885. crash. Just stop logging to that log and continue.
  6886. - We were starting to daemonize before we opened our logs, so if
  6887. there were any problems opening logs, we would complain to stderr,
  6888. which wouldn't work, and then mysteriously exit.
  6889. - Fix a rare bug where sometimes a verified OR would connect to us
  6890. before he'd uploaded his descriptor, which would cause us to
  6891. assign conn->nickname as though he's unverified. Now we look through
  6892. the fingerprint list to see if he's there.
  6893. - Fix a rare assert trigger, where routerinfos for entries in
  6894. our cpath would expire while we're building the path.
  6895. o Features:
  6896. - Clients can ask dirservers for /dir.z to get a compressed version
  6897. of the directory. Only works for servers running 0.0.9, of course.
  6898. - Make clients cache directories and use them to seed their router
  6899. lists at startup. This means clients have a datadir again.
  6900. - Configuration infrastructure support for warning on obsolete
  6901. options.
  6902. - Respond to content-encoding headers by trying to uncompress as
  6903. appropriate.
  6904. - Reply with a deflated directory when a client asks for "dir.z".
  6905. We could use allow-encodings instead, but allow-encodings isn't
  6906. specified in HTTP 1.0.
  6907. - Raise the max dns workers from 50 to 100.
  6908. - Discourage people from setting their dirfetchpostperiod more often
  6909. than once per minute.
  6910. - Protect dirservers from overzealous descriptor uploading -- wait
  6911. 10 seconds after directory gets dirty, before regenerating.
  6912. Changes in version 0.0.8 - 2004-08-25
  6913. o Port it to SunOS 5.9 / Athena
  6914. Changes in version 0.0.8rc2 - 2004-08-20
  6915. o Make it compile on cygwin again.
  6916. o When picking unverified routers, skip those with low uptime and/or
  6917. low bandwidth, depending on what properties you care about.
  6918. Changes in version 0.0.8rc1 - 2004-08-18
  6919. o Changes from 0.0.7.3:
  6920. - Bugfixes:
  6921. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  6922. don't put it into the client dns cache.
  6923. - If a begin failed due to exit policy, but we believe the IP address
  6924. should have been allowed, switch that router to exitpolicy reject *:*
  6925. until we get our next directory.
  6926. - Features:
  6927. - Clients choose nodes proportional to advertised bandwidth.
  6928. - Avoid using nodes with low uptime as introduction points.
  6929. - Handle servers with dynamic IP addresses: don't replace
  6930. options->Address with the resolved one at startup, and
  6931. detect our address right before we make a routerinfo each time.
  6932. - 'FascistFirewall' option to pick dirservers and ORs on specific
  6933. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  6934. which ports are open. (Defaults to 80,443)
  6935. - Be more aggressive about trying to make circuits when the network
  6936. has changed (e.g. when you unsuspend your laptop).
  6937. - Check for time skew on http headers; report date in response to
  6938. "GET /".
  6939. - If the entrynode config line has only one node, don't pick it as
  6940. an exitnode.
  6941. - Add strict{entry|exit}nodes config options. If set to 1, then
  6942. we refuse to build circuits that don't include the specified entry
  6943. or exit nodes.
  6944. - OutboundBindAddress config option, to bind to a specific
  6945. IP address for outgoing connect()s.
  6946. - End truncated log entries (e.g. directories) with "[truncated]".
  6947. o Patches to 0.0.8preX:
  6948. - Bugfixes:
  6949. - Patches to compile and run on win32 again (maybe)?
  6950. - Fix crash when looking for ~/.torrc with no $HOME set.
  6951. - Fix a race bug in the unit tests.
  6952. - Handle verified/unverified name collisions better when new
  6953. routerinfo's arrive in a directory.
  6954. - Sometimes routers were getting entered into the stats before
  6955. we'd assigned their identity_digest. Oops.
  6956. - Only pick and establish intro points after we've gotten a
  6957. directory.
  6958. - Features:
  6959. - AllowUnverifiedNodes config option to let circuits choose no-name
  6960. routers in entry,middle,exit,introduction,rendezvous positions.
  6961. Allow middle and rendezvous positions by default.
  6962. - Add a man page for tor-resolve.
  6963. Changes in version 0.0.7.3 - 2004-08-12
  6964. o Stop dnsworkers from triggering an assert failure when you
  6965. ask them to resolve the host "".
  6966. Changes in version 0.0.8pre3 - 2004-08-09
  6967. o Changes from 0.0.7.2:
  6968. - Allow multiple ORs with same nickname in routerlist -- now when
  6969. people give us one identity key for a nickname, then later
  6970. another, we don't constantly complain until the first expires.
  6971. - Remember used bandwidth (both in and out), and publish 15-minute
  6972. snapshots for the past day into our descriptor.
  6973. - You can now fetch $DIRURL/running-routers to get just the
  6974. running-routers line, not the whole descriptor list. (But
  6975. clients don't use this yet.)
  6976. - When people mistakenly use Tor as an http proxy, point them
  6977. at the tor-doc.html rather than the INSTALL.
  6978. - Remove our mostly unused -- and broken -- hex_encode()
  6979. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  6980. for pointing out this bug.)
  6981. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  6982. fewer problems with people using the wrong key.
  6983. - Change the default exit policy to reject the default edonkey,
  6984. kazaa, gnutella ports.
  6985. - Add replace_file() to util.[ch] to handle win32's rename().
  6986. o Changes from 0.0.8preX:
  6987. - Fix two bugs in saving onion keys to disk when rotating, so
  6988. hopefully we'll get fewer people using old onion keys.
  6989. - Fix an assert error that was making SocksPolicy not work.
  6990. - Be willing to expire routers that have an open dirport -- it's
  6991. just the authoritative dirservers we want to not forget.
  6992. - Reject tor-resolve requests for .onion addresses early, so we
  6993. don't build a whole rendezvous circuit and then fail.
  6994. - When you're warning a server that he's unverified, don't cry
  6995. wolf unpredictably.
  6996. - Fix a race condition: don't try to extend onto a connection
  6997. that's still handshaking.
  6998. - For servers in clique mode, require the conn to be open before
  6999. you'll choose it for your path.
  7000. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  7001. end relay cell, etc.
  7002. - Measure bandwidth capacity over the last 24 hours, not just 12
  7003. - Bugfix: authoritative dirservers were making and signing a new
  7004. directory for each client, rather than reusing the cached one.
  7005. Changes in version 0.0.8pre2 - 2004-08-04
  7006. o Changes from 0.0.7.2:
  7007. - Security fixes:
  7008. - Check directory signature _before_ you decide whether you're
  7009. you're running an obsolete version and should exit.
  7010. - Check directory signature _before_ you parse the running-routers
  7011. list to decide who's running or verified.
  7012. - Bugfixes and features:
  7013. - Check return value of fclose while writing to disk, so we don't
  7014. end up with broken files when servers run out of disk space.
  7015. - Log a warning if the user uses an unsafe socks variant, so people
  7016. are more likely to learn about privoxy or socat.
  7017. - Dirservers now include RFC1123-style dates in the HTTP headers,
  7018. which one day we will use to better detect clock skew.
  7019. o Changes from 0.0.8pre1:
  7020. - Make it compile without warnings again on win32.
  7021. - Log a warning if you're running an unverified server, to let you
  7022. know you might want to get it verified.
  7023. - Only pick a default nickname if you plan to be a server.
  7024. Changes in version 0.0.8pre1 - 2004-07-23
  7025. o Bugfixes:
  7026. - Made our unit tests compile again on OpenBSD 3.5, and tor
  7027. itself compile again on OpenBSD on a sparc64.
  7028. - We were neglecting milliseconds when logging on win32, so
  7029. everything appeared to happen at the beginning of each second.
  7030. o Protocol changes:
  7031. - 'Extend' relay cell payloads now include the digest of the
  7032. intended next hop's identity key. Now we can verify that we're
  7033. extending to the right router, and also extend to routers we
  7034. hadn't heard of before.
  7035. o Features:
  7036. - Tor nodes can now act as relays (with an advertised ORPort)
  7037. without being manually verified by the dirserver operators.
  7038. - Uploaded descriptors of unverified routers are now accepted
  7039. by the dirservers, and included in the directory.
  7040. - Verified routers are listed by nickname in the running-routers
  7041. list; unverified routers are listed as "$<fingerprint>".
  7042. - We now use hash-of-identity-key in most places rather than
  7043. nickname or addr:port, for improved security/flexibility.
  7044. - To avoid Sybil attacks, paths still use only verified servers.
  7045. But now we have a chance to play around with hybrid approaches.
  7046. - Nodes track bandwidth usage to estimate capacity (not used yet).
  7047. - ClientOnly option for nodes that never want to become servers.
  7048. - Directory caching.
  7049. - "AuthoritativeDir 1" option for the official dirservers.
  7050. - Now other nodes (clients and servers) will cache the latest
  7051. directory they've pulled down.
  7052. - They can enable their DirPort to serve it to others.
  7053. - Clients will pull down a directory from any node with an open
  7054. DirPort, and check the signature/timestamp correctly.
  7055. - Authoritative dirservers now fetch directories from other
  7056. authdirservers, to stay better synced.
  7057. - Running-routers list tells who's down also, along with noting
  7058. if they're verified (listed by nickname) or unverified (listed
  7059. by hash-of-key).
  7060. - Allow dirservers to serve running-router list separately.
  7061. This isn't used yet.
  7062. - ORs connect-on-demand to other ORs
  7063. - If you get an extend cell to an OR you're not connected to,
  7064. connect, handshake, and forward the create cell.
  7065. - The authoritative dirservers stay connected to everybody,
  7066. and everybody stays connected to 0.0.7 servers, but otherwise
  7067. clients/servers expire unused connections after 5 minutes.
  7068. - When servers get a sigint, they delay 30 seconds (refusing new
  7069. connections) then exit. A second sigint causes immediate exit.
  7070. - File and name management:
  7071. - Look for .torrc if no CONFDIR "torrc" is found.
  7072. - If no datadir is defined, then choose, make, and secure ~/.tor
  7073. as datadir.
  7074. - If torrc not found, exitpolicy reject *:*.
  7075. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  7076. - If no nickname is defined, derive default from hostname.
  7077. - Rename secret key files, e.g. identity.key -> secret_id_key,
  7078. to discourage people from mailing their identity key to tor-ops.
  7079. - Refuse to build a circuit before the directory has arrived --
  7080. it won't work anyway, since you won't know the right onion keys
  7081. to use.
  7082. - Try other dirservers immediately if the one you try is down. This
  7083. should tolerate down dirservers better now.
  7084. - Parse tor version numbers so we can do an is-newer-than check
  7085. rather than an is-in-the-list check.
  7086. - New socks command 'resolve', to let us shim gethostbyname()
  7087. locally.
  7088. - A 'tor_resolve' script to access the socks resolve functionality.
  7089. - A new socks-extensions.txt doc file to describe our
  7090. interpretation and extensions to the socks protocols.
  7091. - Add a ContactInfo option, which gets published in descriptor.
  7092. - Publish OR uptime in descriptor (and thus in directory) too.
  7093. - Write tor version at the top of each log file
  7094. - New docs in the tarball:
  7095. - tor-doc.html.
  7096. - Document that you should proxy your SSL traffic too.
  7097. Changes in version 0.0.7.2 - 2004-07-07
  7098. o A better fix for the 0.0.0.0 problem, that will hopefully
  7099. eliminate the remaining related assertion failures.
  7100. Changes in version 0.0.7.1 - 2004-07-04
  7101. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  7102. since internally we use 0.0.0.0 to signify "not yet resolved".
  7103. Changes in version 0.0.7 - 2004-06-07
  7104. o Updated the man page to reflect the new features.
  7105. Changes in version 0.0.7rc2 - 2004-06-06
  7106. o Changes from 0.0.7rc1:
  7107. - Make it build on Win32 again.
  7108. o Changes from 0.0.6.2:
  7109. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  7110. settings too.
  7111. Changes in version 0.0.7rc1 - 2004-06-02
  7112. o Bugfixes:
  7113. - On sighup, we were adding another log without removing the first
  7114. one. So log messages would get duplicated n times for n sighups.
  7115. - Several cases of using a connection after we'd freed it. The
  7116. problem was that connections that are pending resolve are in both
  7117. the pending_resolve tree, and also the circuit's resolving_streams
  7118. list. When you want to remove one, you must remove it from both.
  7119. - Fix a double-mark-for-close where an end cell arrived for a
  7120. resolving stream, and then the resolve failed.
  7121. - Check directory signatures based on name of signer, not on whom
  7122. we got the directory from. This will let us cache directories more
  7123. easily.
  7124. o Features:
  7125. - Crank up some of our constants to handle more users.
  7126. Changes in version 0.0.7pre1 - 2004-06-02
  7127. o Fixes for crashes and other obnoxious bugs:
  7128. - Fix an epipe bug: sometimes when directory connections failed
  7129. to connect, we would give them a chance to flush before closing
  7130. them.
  7131. - When we detached from a circuit because of resolvefailed, we
  7132. would immediately try the same circuit twice more, and then
  7133. give up on the resolve thinking we'd tried three different
  7134. exit nodes.
  7135. - Limit the number of intro circuits we'll attempt to build for a
  7136. hidden service per 15-minute period.
  7137. - Check recommended-software string *early*, before actually parsing
  7138. the directory. Thus we can detect an obsolete version and exit,
  7139. even if the new directory format doesn't parse.
  7140. o Fixes for security bugs:
  7141. - Remember which nodes are dirservers when you startup, and if a
  7142. random OR enables his dirport, don't automatically assume he's
  7143. a trusted dirserver.
  7144. o Other bugfixes:
  7145. - Directory connections were asking the wrong poll socket to
  7146. start writing, and not asking themselves to start writing.
  7147. - When we detached from a circuit because we sent a begin but
  7148. didn't get a connected, we would use it again the first time;
  7149. but after that we would correctly switch to a different one.
  7150. - Stop warning when the first onion decrypt attempt fails; they
  7151. will sometimes legitimately fail now that we rotate keys.
  7152. - Override unaligned-access-ok check when $host_cpu is ia64 or
  7153. arm. Apparently they allow it but the kernel whines.
  7154. - Dirservers try to reconnect periodically too, in case connections
  7155. have failed.
  7156. - Fix some memory leaks in directory servers.
  7157. - Allow backslash in Win32 filenames.
  7158. - Made Tor build complain-free on FreeBSD, hopefully without
  7159. breaking other BSD builds. We'll see.
  7160. o Features:
  7161. - Doxygen markup on all functions and global variables.
  7162. - Make directory functions update routerlist, not replace it. So
  7163. now directory disagreements are not so critical a problem.
  7164. - Remove the upper limit on number of descriptors in a dirserver's
  7165. directory (not that we were anywhere close).
  7166. - Allow multiple logfiles at different severity ranges.
  7167. - Allow *BindAddress to specify ":port" rather than setting *Port
  7168. separately. Allow multiple instances of each BindAddress config
  7169. option, so you can bind to multiple interfaces if you want.
  7170. - Allow multiple exit policy lines, which are processed in order.
  7171. Now we don't need that huge line with all the commas in it.
  7172. - Enable accept/reject policies on SOCKS connections, so you can bind
  7173. to 0.0.0.0 but still control who can use your OP.
  7174. Changes in version 0.0.6.2 - 2004-05-16
  7175. o Our integrity-checking digest was checking only the most recent cell,
  7176. not the previous cells like we'd thought.
  7177. Thanks to Stefan Mark for finding the flaw!
  7178. Changes in version 0.0.6.1 - 2004-05-06
  7179. o Fix two bugs in our AES counter-mode implementation (this affected
  7180. onion-level stream encryption, but not TLS-level). It turns
  7181. out we were doing something much more akin to a 16-character
  7182. polyalphabetic cipher. Oops.
  7183. Thanks to Stefan Mark for finding the flaw!
  7184. o Retire moria3 as a directory server, and add tor26 as a directory
  7185. server.
  7186. Changes in version 0.0.6 - 2004-05-02
  7187. [version bump only]
  7188. Changes in version 0.0.6rc4 - 2004-05-01
  7189. o Update the built-in dirservers list to use the new directory format
  7190. o Fix a rare seg fault: if a node offering a hidden service attempts
  7191. to build a circuit to Alice's rendezvous point and fails before it
  7192. reaches the last hop, it retries with a different circuit, but
  7193. then dies.
  7194. o Handle windows socket errors correctly.
  7195. Changes in version 0.0.6rc3 - 2004-04-28
  7196. o Don't expire non-general excess circuits (if we had enough
  7197. circuits open, we were expiring rendezvous circuits -- even
  7198. when they had a stream attached. oops.)
  7199. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  7200. o Better debugging for tls errors
  7201. o Some versions of openssl have an SSL_pending function that erroneously
  7202. returns bytes when there is a non-application record pending.
  7203. o Set Content-Type on the directory and hidserv descriptor.
  7204. o Remove IVs from cipher code, since AES-ctr has none.
  7205. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  7206. o We were using an array of length zero in a few places.
  7207. o win32's gethostbyname can't resolve an IP to an IP.
  7208. o win32's close can't close a socket.
  7209. Changes in version 0.0.6rc2 - 2004-04-26
  7210. o Fix a bug where we were closing tls connections intermittently.
  7211. It turns out openssl keeps its errors around -- so if an error
  7212. happens, and you don't ask about it, and then another openssl
  7213. operation happens and succeeds, and you ask if there was an error,
  7214. it tells you about the first error. Fun fun.
  7215. o Fix a bug that's been lurking since 27 may 03 (!)
  7216. When passing back a destroy cell, we would use the wrong circ id.
  7217. 'Mostly harmless', but still worth fixing.
  7218. o Since we don't support truncateds much, don't bother sending them;
  7219. just close the circ.
  7220. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  7221. o don't crash if a conn that sent a begin has suddenly lost its circuit
  7222. (this was quite rare).
  7223. Changes in version 0.0.6rc1 - 2004-04-25
  7224. o We now rotate link (tls context) keys and onion keys.
  7225. o CREATE cells now include oaep padding, so you can tell
  7226. if you decrypted them correctly.
  7227. o Add bandwidthburst to server descriptor.
  7228. o Directories now say which dirserver signed them.
  7229. o Use a tor_assert macro that logs failed assertions too.
  7230. Changes in version 0.0.6pre5 - 2004-04-18
  7231. o changes from 0.0.6pre4:
  7232. - make tor build on broken freebsd 5.2 installs
  7233. - fix a failed assert when you try an intro point, get a nack, and try
  7234. a second one and it works.
  7235. - when alice uses a port that the hidden service doesn't accept,
  7236. it now sends back an end cell (denied by exit policy). otherwise
  7237. alice would just have to wait to time out.
  7238. - fix another rare bug: when we had tried all the intro
  7239. points for a hidden service, we fetched the descriptor
  7240. again, but we left our introcirc thinking it had already
  7241. sent an intro, so it kept waiting for a response...
  7242. - bugfix: when you sleep your hidden-service laptop, as soon
  7243. as it wakes up it tries to upload a service descriptor, but
  7244. socketpair fails for some reason (localhost not up yet?).
  7245. now we simply give up on that upload, and we'll try again later.
  7246. i'd still like to find the bug though.
  7247. - if an intro circ waiting for an ack dies before getting one, then
  7248. count it as a nack
  7249. - we were reusing stale service descriptors and refetching usable
  7250. ones. oops.
  7251. Changes in version 0.0.6pre4 - 2004-04-14
  7252. o changes from 0.0.6pre3:
  7253. - when bob fails to connect to the rendezvous point, and his
  7254. circ didn't fail because of the rendezvous point itself, then
  7255. he retries a couple of times
  7256. - we expire introduction and rendezvous circs more thoroughly
  7257. (sometimes they were hanging around forever)
  7258. - we expire unattached rendezvous streams that have been around
  7259. too long (they were sticking around forever).
  7260. - fix a measly fencepost error that was crashing everybody with
  7261. a strict glibc.
  7262. Changes in version 0.0.6pre3 - 2004-04-14
  7263. o changes from 0.0.6pre2:
  7264. - make hup work again
  7265. - fix some memory leaks for dirservers
  7266. - allow more skew in rendezvous descriptor timestamps, to help
  7267. handle people like blanu who don't know what time it is
  7268. - normal circs are 3 hops, but some rend/intro circs are 4, if
  7269. the initiator doesn't get to choose the last hop
  7270. - send acks for introductions, so alice can know whether to try
  7271. again
  7272. - bob publishes intro points more correctly
  7273. o changes from 0.0.5:
  7274. - fix an assert trigger that's been plaguing us since the days
  7275. of 0.0.2prexx (thanks weasel!)
  7276. - retry stream correctly when we fail to connect because of
  7277. exit-policy-reject (should try another) or can't-resolve-address
  7278. (also should try another, because dns on random internet servers
  7279. is flaky).
  7280. - when we hup a dirserver and we've *removed* a server from the
  7281. approved-routers list, now we remove that server from the
  7282. in-memory directories too
  7283. Changes in version 0.0.6pre2 - 2004-04-08
  7284. o We fixed our base32 implementation. Now it works on all architectures.
  7285. Changes in version 0.0.6pre1 - 2004-04-08
  7286. o Features:
  7287. - Hidden services and rendezvous points are implemented. Go to
  7288. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7289. hidden services. (This only works via a socks4a proxy such as
  7290. Privoxy, and currently it's quite slow.)
  7291. Changes in version 0.0.5 - 2004-03-30
  7292. [version bump only]
  7293. Changes in version 0.0.5rc3 - 2004-03-29
  7294. o Install torrc as torrc.sample -- we no longer clobber your
  7295. torrc. (Woo!)
  7296. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7297. o Add in a 'notice' log level for things the operator should hear
  7298. but that aren't warnings
  7299. Changes in version 0.0.5rc2 - 2004-03-29
  7300. o Hold socks connection open until reply is flushed (if possible)
  7301. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7302. the dns farm to do it.
  7303. o Fix c99 aliasing warnings in rephist.c
  7304. o Don't include server descriptors that are older than 24 hours in the
  7305. directory.
  7306. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7307. rather than seeing the 60s timeout and assuming the flush had failed.
  7308. o Clean automake droppings from the cvs repository
  7309. Changes in version 0.0.5rc1 - 2004-03-28
  7310. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  7311. o Only build circuits after we've fetched the directory: clients were
  7312. using only the directory servers before they'd fetched a directory.
  7313. This also means longer startup time; so it goes.
  7314. o Fix an assert trigger where an OP would fail to handshake, and we'd
  7315. expect it to have a nickname.
  7316. o Work around a tsocks bug: do a socks reject when AP connection dies
  7317. early, else tsocks goes into an infinite loop.
  7318. Changes in version 0.0.4 - 2004-03-26
  7319. o When connecting to a dirserver or OR and the network is down,
  7320. we would crash.
  7321. Changes in version 0.0.3 - 2004-03-26
  7322. o Warn and fail if server chose a nickname with illegal characters
  7323. o Port to Solaris and Sparc:
  7324. - include missing header fcntl.h
  7325. - have autoconf find -lsocket -lnsl automatically
  7326. - deal with hardware word alignment
  7327. - make uname() work (solaris has a different return convention)
  7328. - switch from using signal() to sigaction()
  7329. o Preliminary work on reputation system:
  7330. - Keep statistics on success/fail of connect attempts; they're published
  7331. by kill -USR1 currently.
  7332. - Add a RunTesting option to try to learn link state by creating test
  7333. circuits, even when SocksPort is off.
  7334. - Remove unused open circuits when there are too many.
  7335. Changes in version 0.0.2 - 2004-03-19
  7336. - Include strlcpy and strlcat for safer string ops
  7337. - define INADDR_NONE so we compile (but still not run) on solaris
  7338. Changes in version 0.0.2pre27 - 2004-03-14
  7339. o Bugfixes:
  7340. - Allow internal tor networks (we were rejecting internal IPs,
  7341. now we allow them if they're set explicitly).
  7342. - And fix a few endian issues.
  7343. Changes in version 0.0.2pre26 - 2004-03-14
  7344. o New features:
  7345. - If a stream times out after 15s without a connected cell, don't
  7346. try that circuit again: try a new one.
  7347. - Retry streams at most 4 times. Then give up.
  7348. - When a dirserver gets a descriptor from an unknown router, it
  7349. logs its fingerprint (so the dirserver operator can choose to
  7350. accept it even without mail from the server operator).
  7351. - Inform unapproved servers when we reject their descriptors.
  7352. - Make tor build on Windows again. It works as a client, who knows
  7353. about as a server.
  7354. - Clearer instructions in the torrc for how to set up a server.
  7355. - Be more efficient about reading fd's when our global token bucket
  7356. (used for rate limiting) becomes empty.
  7357. o Bugfixes:
  7358. - Stop asserting that computers always go forward in time. It's
  7359. simply not true.
  7360. - When we sent a cell (e.g. destroy) and then marked an OR connection
  7361. expired, we might close it before finishing a flush if the other
  7362. side isn't reading right then.
  7363. - Don't allow dirservers to start if they haven't defined
  7364. RecommendedVersions
  7365. - We were caching transient dns failures. Oops.
  7366. - Prevent servers from publishing an internal IP as their address.
  7367. - Address a strcat vulnerability in circuit.c
  7368. Changes in version 0.0.2pre25 - 2004-03-04
  7369. o New features:
  7370. - Put the OR's IP in its router descriptor, not its fqdn. That way
  7371. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  7372. e.g. poblano.
  7373. o Bugfixes:
  7374. - If the user typed in an address that didn't resolve, the server
  7375. crashed.
  7376. Changes in version 0.0.2pre24 - 2004-03-03
  7377. o Bugfixes:
  7378. - Fix an assertion failure in dns.c, where we were trying to dequeue
  7379. a pending dns resolve even if it wasn't pending
  7380. - Fix a spurious socks5 warning about still trying to write after the
  7381. connection is finished.
  7382. - Hold certain marked_for_close connections open until they're finished
  7383. flushing, rather than losing bytes by closing them too early.
  7384. - Correctly report the reason for ending a stream
  7385. - Remove some duplicate calls to connection_mark_for_close
  7386. - Put switch_id and start_daemon earlier in the boot sequence, so it
  7387. will actually try to chdir() to options.DataDirectory
  7388. - Make 'make test' exit(1) if a test fails; fix some unit tests
  7389. - Make tor fail when you use a config option it doesn't know about,
  7390. rather than warn and continue.
  7391. - Make --version work
  7392. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  7393. Changes in version 0.0.2pre23 - 2004-02-29
  7394. o New features:
  7395. - Print a statement when the first circ is finished, so the user
  7396. knows it's working.
  7397. - If a relay cell is unrecognized at the end of the circuit,
  7398. send back a destroy. (So attacks to mutate cells are more
  7399. clearly thwarted.)
  7400. - New config option 'excludenodes' to avoid certain nodes for circuits.
  7401. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  7402. so you can collect coredumps there.
  7403. o Bugfixes:
  7404. - Fix a bug in tls flushing where sometimes data got wedged and
  7405. didn't flush until more data got sent. Hopefully this bug was
  7406. a big factor in the random delays we were seeing.
  7407. - Make 'connected' cells include the resolved IP, so the client
  7408. dns cache actually gets populated.
  7409. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  7410. - When we time-out on a stream and detach from the circuit, send an
  7411. end cell down it first.
  7412. - Only warn about an unknown router (in exitnodes, entrynodes,
  7413. excludenodes) after we've fetched a directory.
  7414. Changes in version 0.0.2pre22 - 2004-02-26
  7415. o New features:
  7416. - Servers publish less revealing uname information in descriptors.
  7417. - More memory tracking and assertions, to crash more usefully when
  7418. errors happen.
  7419. - If the default torrc isn't there, just use some default defaults.
  7420. Plus provide an internal dirservers file if they don't have one.
  7421. - When the user tries to use Tor as an http proxy, give them an http
  7422. 501 failure explaining that we're a socks proxy.
  7423. - Dump a new router.desc on hup, to help confused people who change
  7424. their exit policies and then wonder why router.desc doesn't reflect
  7425. it.
  7426. - Clean up the generic tor.sh init script that we ship with.
  7427. o Bugfixes:
  7428. - If the exit stream is pending on the resolve, and a destroy arrives,
  7429. then the stream wasn't getting removed from the pending list. I
  7430. think this was the one causing recent server crashes.
  7431. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  7432. - When it couldn't resolve any dirservers, it was useless from then on.
  7433. Now it reloads the RouterFile (or default dirservers) if it has no
  7434. dirservers.
  7435. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  7436. many users don't even *have* a /usr/local/sbin/.
  7437. Changes in version 0.0.2pre21 - 2004-02-18
  7438. o New features:
  7439. - There's a ChangeLog file that actually reflects the changelog.
  7440. - There's a 'torify' wrapper script, with an accompanying
  7441. tor-tsocks.conf, that simplifies the process of using tsocks for
  7442. tor. It even has a man page.
  7443. - The tor binary gets installed to sbin rather than bin now.
  7444. - Retry streams where the connected cell hasn't arrived in 15 seconds
  7445. - Clean up exit policy handling -- get the default out of the torrc,
  7446. so we can update it without forcing each server operator to fix
  7447. his/her torrc.
  7448. - Allow imaps and pop3s in default exit policy
  7449. o Bugfixes:
  7450. - Prevent picking middleman nodes as the last node in the circuit
  7451. Changes in version 0.0.2pre20 - 2004-01-30
  7452. o New features:
  7453. - We now have a deb package, and it's in debian unstable. Go to
  7454. it, apt-getters. :)
  7455. - I've split the TotalBandwidth option into BandwidthRate (how many
  7456. bytes per second you want to allow, long-term) and
  7457. BandwidthBurst (how many bytes you will allow at once before the cap
  7458. kicks in). This better token bucket approach lets you, say, set
  7459. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  7460. performance while not exceeding your monthly bandwidth quota.
  7461. - Push out a tls record's worth of data once you've got it, rather
  7462. than waiting until you've read everything waiting to be read. This
  7463. may improve performance by pipelining better. We'll see.
  7464. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  7465. from failed circuits (if they haven't been connected yet) and attach
  7466. to new ones.
  7467. - Expire old streams that haven't managed to connect. Some day we'll
  7468. have them reattach to new circuits instead.
  7469. o Bugfixes:
  7470. - Fix several memory leaks that were causing servers to become bloated
  7471. after a while.
  7472. - Fix a few very rare assert triggers. A few more remain.
  7473. - Setuid to User _before_ complaining about running as root.
  7474. Changes in version 0.0.2pre19 - 2004-01-07
  7475. o Bugfixes:
  7476. - Fix deadlock condition in dns farm. We were telling a child to die by
  7477. closing the parent's file descriptor to him. But newer children were
  7478. inheriting the open file descriptor from the parent, and since they
  7479. weren't closing it, the socket never closed, so the child never read
  7480. eof, so he never knew to exit. Similarly, dns workers were holding
  7481. open other sockets, leading to all sorts of chaos.
  7482. - New cleaner daemon() code for forking and backgrounding.
  7483. - If you log to a file, it now prints an entry at the top of the
  7484. logfile so you know it's working.
  7485. - The onionskin challenge length was 30 bytes longer than necessary.
  7486. - Started to patch up the spec so it's not quite so out of date.
  7487. Changes in version 0.0.2pre18 - 2004-01-02
  7488. o Bugfixes:
  7489. - Fix endian issues with the 'integrity' field in the relay header.
  7490. - Fix a potential bug where connections in state
  7491. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  7492. Changes in version 0.0.2pre17 - 2003-12-30
  7493. o Bugfixes:
  7494. - Made --debuglogfile (or any second log file, actually) work.
  7495. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  7496. adversary could force us into an infinite loop.
  7497. o Features:
  7498. - Each onionskin handshake now includes a hash of the computed key,
  7499. to prove the server's identity and help perfect forward secrecy.
  7500. - Changed cell size from 256 to 512 bytes (working toward compatibility
  7501. with MorphMix).
  7502. - Changed cell length to 2 bytes, and moved it to the relay header.
  7503. - Implemented end-to-end integrity checking for the payloads of
  7504. relay cells.
  7505. - Separated streamid from 'recognized' (otherwise circuits will get
  7506. messed up when we try to have streams exit from the middle). We
  7507. use the integrity-checking to confirm that a cell is addressed to
  7508. this hop.
  7509. - Randomize the initial circid and streamid values, so an adversary who
  7510. breaks into a node can't learn how many circuits or streams have
  7511. been made so far.
  7512. Changes in version 0.0.2pre16 - 2003-12-14
  7513. o Bugfixes:
  7514. - Fixed a bug that made HUP trigger an assert
  7515. - Fixed a bug where a circuit that immediately failed wasn't being
  7516. counted as a failed circuit in counting retries.
  7517. o Features:
  7518. - Now we close the circuit when we get a truncated cell: otherwise we're
  7519. open to an anonymity attack where a bad node in the path truncates
  7520. the circuit and then we open streams at him.
  7521. - Add port ranges to exit policies
  7522. - Add a conservative default exit policy
  7523. - Warn if you're running tor as root
  7524. - on HUP, retry OR connections and close/rebind listeners
  7525. - options.EntryNodes: try these nodes first when picking the first node
  7526. - options.ExitNodes: if your best choices happen to include any of
  7527. your preferred exit nodes, you choose among just those preferred
  7528. exit nodes.
  7529. - options.ExcludedNodes: nodes that are never picked in path building
  7530. Changes in version 0.0.2pre15 - 2003-12-03
  7531. o Robustness and bugfixes:
  7532. - Sometimes clients would cache incorrect DNS resolves, which would
  7533. really screw things up.
  7534. - An OP that goes offline would slowly leak all its sockets and stop
  7535. working.
  7536. - A wide variety of bugfixes in exit node selection, exit policy
  7537. handling, and processing pending streams when a new circuit is
  7538. established.
  7539. - Pick nodes for a path only from those the directory says are up
  7540. - Choose randomly from all running dirservers, not always the first one
  7541. - Increase allowed http header size for directory fetch.
  7542. - Stop writing to stderr (if we're daemonized it will be closed).
  7543. - Enable -g always, so cores will be more useful to me.
  7544. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  7545. o Documentation:
  7546. - Wrote a man page. It lists commonly used options.
  7547. o Configuration:
  7548. - Change default loglevel to warn.
  7549. - Make PidFile default to null rather than littering in your CWD.
  7550. - OnionRouter config option is now obsolete. Instead it just checks
  7551. ORPort>0.
  7552. - Moved to a single unified torrc file for both clients and servers.
  7553. Changes in version 0.0.2pre14 - 2003-11-29
  7554. o Robustness and bugfixes:
  7555. - Force the admin to make the DataDirectory himself
  7556. - to get ownership/permissions right
  7557. - so clients no longer make a DataDirectory and then never use it
  7558. - fix bug where a client who was offline for 45 minutes would never
  7559. pull down a directory again
  7560. - fix (or at least hide really well) the dns assert bug that was
  7561. causing server crashes
  7562. - warnings and improved robustness wrt clockskew for certs
  7563. - use the native daemon(3) to daemonize, when available
  7564. - exit if bind() fails
  7565. - exit if neither socksport nor orport is defined
  7566. - include our own tor_timegm (Win32 doesn't have its own)
  7567. - bugfix for win32 with lots of connections
  7568. - fix minor bias in PRNG
  7569. - make dirserver more robust to corrupt cached directory
  7570. o Documentation:
  7571. - Wrote the design document (woo)
  7572. o Circuit building and exit policies:
  7573. - Circuits no longer try to use nodes that the directory has told them
  7574. are down.
  7575. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  7576. bitcounts (18.0.0.0/8).
  7577. - Make AP connections standby for a circuit if no suitable circuit
  7578. exists, rather than failing
  7579. - Circuits choose exit node based on addr/port, exit policies, and
  7580. which AP connections are standing by
  7581. - Bump min pathlen from 2 to 3
  7582. - Relay end cells have a payload to describe why the stream ended.
  7583. - If the stream failed because of exit policy, try again with a new
  7584. circuit.
  7585. - Clients have a dns cache to remember resolved addresses.
  7586. - Notice more quickly when we have no working circuits
  7587. o Configuration:
  7588. - APPort is now called SocksPort
  7589. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  7590. where to bind
  7591. - RecommendedVersions is now a config variable rather than
  7592. hardcoded (for dirservers)
  7593. - Reloads config on HUP
  7594. - Usage info on -h or --help
  7595. - If you set User and Group config vars, it'll setu/gid to them.
  7596. Changes in version 0.0.2pre13 - 2003-10-19
  7597. o General stability:
  7598. - SSL_write no longer fails when it returns WANTWRITE and the number
  7599. of bytes in the buf has changed by the next SSL_write call.
  7600. - Fix segfault fetching directory when network is down
  7601. - Fix a variety of minor memory leaks
  7602. - Dirservers reload the fingerprints file on HUP, so I don't have
  7603. to take down the network when I approve a new router
  7604. - Default server config file has explicit Address line to specify fqdn
  7605. o Buffers:
  7606. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  7607. - Make listener connections not ever alloc bufs
  7608. o Autoconf improvements:
  7609. - don't clobber an external CFLAGS in ./configure
  7610. - Make install now works
  7611. - create var/lib/tor on make install
  7612. - autocreate a tor.sh initscript to help distribs
  7613. - autocreate the torrc and sample-server-torrc with correct paths
  7614. o Log files and Daemonizing now work:
  7615. - If --DebugLogFile is specified, log to it at -l debug
  7616. - If --LogFile is specified, use it instead of commandline
  7617. - If --RunAsDaemon is set, tor forks and backgrounds on startup