ChangeLog 417 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300
  1. Changes in version 0.2.1.25 - 2010-03-16
  2. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  3. prevent relays from guessing their IP address correctly. It also fixes
  4. several minor potential security bugs.
  5. o Major bugfixes:
  6. - Fix a regression from our patch for bug 1244 that caused relays
  7. to guess their IP address incorrectly if they didn't set Address
  8. in their torrc and/or their address fails to resolve. Bugfix on
  9. 0.2.1.23; fixes bug 1269.
  10. - When freeing a session key, zero it out completely. We only zeroed
  11. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  12. patched by ekir. Fixes bug 1254.
  13. o Minor bugfixes:
  14. - Fix a dereference-then-NULL-check sequence when publishing
  15. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  16. bug 1255.
  17. - Fix another dereference-then-NULL-check sequence. Bugfix on
  18. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  19. - Make sure we treat potentially not NUL-terminated strings correctly.
  20. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  21. Changes in version 0.2.1.24 - 2010-02-21
  22. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  23. for sure!
  24. o Minor bugfixes:
  25. - Work correctly out-of-the-box with even more vendor-patched versions
  26. of OpenSSL. In particular, make it so Debian and OS X don't need
  27. customized patches to run/build.
  28. Changes in version 0.2.1.23 - 2010-02-13
  29. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  30. again on the latest OS X, and updates the location of a directory
  31. authority.
  32. o Major bugfixes (performance):
  33. - We were selecting our guards uniformly at random, and then weighting
  34. which of our guards we'd use uniformly at random. This imbalance
  35. meant that Tor clients were severely limited on throughput (and
  36. probably latency too) by the first hop in their circuit. Now we
  37. select guards weighted by currently advertised bandwidth. We also
  38. automatically discard guards picked using the old algorithm. Fixes
  39. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  40. o Major bugfixes:
  41. - Make Tor work again on the latest OS X: when deciding whether to
  42. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  43. version at run-time, not compile time. We need to do this because
  44. Apple doesn't update its dev-tools headers when it updates its
  45. libraries in a security patch.
  46. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  47. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  48. a memory leak when requesting a hidden service descriptor we've
  49. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  50. by aakova.
  51. o Directory authority changes:
  52. - Change IP address for dannenberg (v3 directory authority), and
  53. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  54. service directory authority) from the list.
  55. o Minor bugfixes:
  56. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  57. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  58. o Minor features:
  59. - Avoid a mad rush at the beginning of each month when each client
  60. rotates half of its guards. Instead we spread the rotation out
  61. throughout the month, but we still avoid leaving a precise timestamp
  62. in the state file about when we first picked the guard. Improves
  63. over the behavior introduced in 0.1.2.17.
  64. Changes in version 0.2.1.22 - 2010-01-19
  65. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  66. authorities -- it would tell you its whole history of bridge descriptors
  67. if you make the right directory request. This stable update also
  68. rotates two of the seven v3 directory authority keys and locations.
  69. o Directory authority changes:
  70. - Rotate keys (both v3 identity and relay identity) for moria1
  71. and gabelmoo.
  72. o Major bugfixes:
  73. - Stop bridge directory authorities from answering dbg-stability.txt
  74. directory queries, which would let people fetch a list of all
  75. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  76. Changes in version 0.2.1.21 - 2009-12-21
  77. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  78. library. If you use Tor on Linux / Unix and you're getting SSL
  79. renegotiation errors, upgrading should help. We also recommend an
  80. upgrade if you're an exit relay.
  81. o Major bugfixes:
  82. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  83. handshake from working unless we explicitly tell OpenSSL that we
  84. are using SSL renegotiation safely. We are, of course, but OpenSSL
  85. 0.9.8l won't work unless we say we are.
  86. - Avoid crashing if the client is trying to upload many bytes and the
  87. circuit gets torn down at the same time, or if the flip side
  88. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  89. o Minor bugfixes:
  90. - Do not refuse to learn about authority certs and v2 networkstatus
  91. documents that are older than the latest consensus. This bug might
  92. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  93. Spotted and fixed by xmux.
  94. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  95. trigger platform-specific option misparsing case found by Coverity
  96. Scan.
  97. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  98. trigger assert. Fixes bug 1173.
  99. Changes in version 0.2.1.20 - 2009-10-15
  100. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  101. services at once, prepares for more performance improvements, and
  102. fixes a bunch of smaller bugs.
  103. The Windows and OS X bundles also include a more recent Vidalia,
  104. and switch from Privoxy to Polipo.
  105. The OS X installers are now drag and drop. It's best to un-install
  106. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  107. you want to upgrade, you'll need to update the paths for Tor and Polipo
  108. in the Vidalia Settings window.
  109. o Major bugfixes:
  110. - Send circuit or stream sendme cells when our window has decreased
  111. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  112. by Karsten when testing the "reduce circuit window" performance
  113. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  114. before the release of Tor 0.0.0. This is the new winner of the
  115. oldest-bug prize.
  116. - Fix a remotely triggerable memory leak when a consensus document
  117. contains more than one signature from the same voter. Bugfix on
  118. 0.2.0.3-alpha.
  119. - Avoid segfault in rare cases when finishing an introduction circuit
  120. as a client and finding out that we don't have an introduction key
  121. for it. Fixes bug 1073. Reported by Aaron Swartz.
  122. o Major features:
  123. - Tor now reads the "circwindow" parameter out of the consensus,
  124. and uses that value for its circuit package window rather than the
  125. default of 1000 cells. Begins the implementation of proposal 168.
  126. o New directory authorities:
  127. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  128. authority.
  129. - Move moria1 and tonga to alternate IP addresses.
  130. o Minor bugfixes:
  131. - Fix a signed/unsigned compile warning in 0.2.1.19.
  132. - Fix possible segmentation fault on directory authorities. Bugfix on
  133. 0.2.1.14-rc.
  134. - Fix an extremely rare infinite recursion bug that could occur if
  135. we tried to log a message after shutting down the log subsystem.
  136. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  137. - Fix an obscure bug where hidden services on 64-bit big-endian
  138. systems might mis-read the timestamp in v3 introduce cells, and
  139. refuse to connect back to the client. Discovered by "rotor".
  140. Bugfix on 0.2.1.6-alpha.
  141. - We were triggering a CLOCK_SKEW controller status event whenever
  142. we connect via the v2 connection protocol to any relay that has
  143. a wrong clock. Instead, we should only inform the controller when
  144. it's a trusted authority that claims our clock is wrong. Bugfix
  145. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  146. - We were telling the controller about CHECKING_REACHABILITY and
  147. REACHABILITY_FAILED status events whenever we launch a testing
  148. circuit or notice that one has failed. Instead, only tell the
  149. controller when we want to inform the user of overall success or
  150. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  151. by SwissTorExit.
  152. - Don't warn when we're using a circuit that ends with a node
  153. excluded in ExcludeExitNodes, but the circuit is not used to access
  154. the outside world. This should help fix bug 1090. Bugfix on
  155. 0.2.1.6-alpha.
  156. - Work around a small memory leak in some versions of OpenSSL that
  157. stopped the memory used by the hostname TLS extension from being
  158. freed.
  159. o Minor features:
  160. - Add a "getinfo status/accepted-server-descriptor" controller
  161. command, which is the recommended way for controllers to learn
  162. whether our server descriptor has been successfully received by at
  163. least on directory authority. Un-recommend good-server-descriptor
  164. getinfo and status events until we have a better design for them.
  165. Changes in version 0.2.1.19 - 2009-07-28
  166. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  167. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  168. o Major bugfixes:
  169. - Make accessing hidden services on 0.2.1.x work right again.
  170. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  171. part of patch provided by "optimist".
  172. o Minor features:
  173. - When a relay/bridge is writing out its identity key fingerprint to
  174. the "fingerprint" file and to its logs, write it without spaces. Now
  175. it will look like the fingerprints in our bridges documentation,
  176. and confuse fewer users.
  177. o Minor bugfixes:
  178. - Relays no longer publish a new server descriptor if they change
  179. their MaxAdvertisedBandwidth config option but it doesn't end up
  180. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  181. fixes bug 1026. Patch from Sebastian.
  182. - Avoid leaking memory every time we get a create cell but we have
  183. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  184. fixes bug 1034. Reported by BarkerJr.
  185. Changes in version 0.2.1.18 - 2009-07-24
  186. Tor 0.2.1.18 lays the foundations for performance improvements,
  187. adds status events to help users diagnose bootstrap problems, adds
  188. optional authentication/authorization for hidden services, fixes a
  189. variety of potential anonymity problems, and includes a huge pile of
  190. other features and bug fixes.
  191. o Build fixes:
  192. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  193. Changes in version 0.2.1.17-rc - 2009-07-07
  194. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  195. candidate for the 0.2.1.x series. It lays the groundwork for further
  196. client performance improvements, and also fixes a big bug with directory
  197. authorities that were causing them to assign Guard and Stable flags
  198. poorly.
  199. The Windows bundles also finally include the geoip database that we
  200. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  201. should actually install Torbutton rather than giving you a cryptic
  202. failure message (oops).
  203. o Major features:
  204. - Clients now use the bandwidth values in the consensus, rather than
  205. the bandwidth values in each relay descriptor. This approach opens
  206. the door to more accurate bandwidth estimates once the directory
  207. authorities start doing active measurements. Implements more of
  208. proposal 141.
  209. o Major bugfixes:
  210. - When Tor clients restart after 1-5 days, they discard all their
  211. cached descriptors as too old, but they still use the cached
  212. consensus document. This approach is good for robustness, but
  213. bad for performance: since they don't know any bandwidths, they
  214. end up choosing at random rather than weighting their choice by
  215. speed. Fixed by the above feature of putting bandwidths in the
  216. consensus. Bugfix on 0.2.0.x.
  217. - Directory authorities were neglecting to mark relays down in their
  218. internal histories if the relays fall off the routerlist without
  219. ever being found unreachable. So there were relays in the histories
  220. that haven't been seen for eight months, and are listed as being
  221. up for eight months. This wreaked havoc on the "median wfu"
  222. and "median mtbf" calculations, in turn making Guard and Stable
  223. flags very wrong, hurting network performance. Fixes bugs 696 and
  224. 969. Bugfix on 0.2.0.6-alpha.
  225. o Minor bugfixes:
  226. - Serve the DirPortFrontPage page even when we have been approaching
  227. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  228. - The control port would close the connection before flushing long
  229. replies, such as the network consensus, if a QUIT command was issued
  230. before the reply had completed. Now, the control port flushes all
  231. pending replies before closing the connection. Also fixed a spurious
  232. warning when a QUIT command is issued after a malformed or rejected
  233. AUTHENTICATE command, but before the connection was closed. Patch
  234. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  235. - When we can't find an intro key for a v2 hidden service descriptor,
  236. fall back to the v0 hidden service descriptor and log a bug message.
  237. Workaround for bug 1024.
  238. - Fix a log message that did not respect the SafeLogging option.
  239. Resolves bug 1027.
  240. o Minor features:
  241. - If we're a relay and we change our IP address, be more verbose
  242. about the reason that made us change. Should help track down
  243. further bugs for relays on dynamic IP addresses.
  244. Changes in version 0.2.0.35 - 2009-06-24
  245. o Security fix:
  246. - Avoid crashing in the presence of certain malformed descriptors.
  247. Found by lark, and by automated fuzzing.
  248. - Fix an edge case where a malicious exit relay could convince a
  249. controller that the client's DNS question resolves to an internal IP
  250. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  251. o Major bugfixes:
  252. - Finally fix the bug where dynamic-IP relays disappear when their
  253. IP address changes: directory mirrors were mistakenly telling
  254. them their old address if they asked via begin_dir, so they
  255. never got an accurate answer about their new address, so they
  256. just vanished after a day. For belt-and-suspenders, relays that
  257. don't set Address in their config now avoid using begin_dir for
  258. all direct connections. Should fix bugs 827, 883, and 900.
  259. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  260. that would occur on some exit nodes when DNS failures and timeouts
  261. occurred in certain patterns. Fix for bug 957.
  262. o Minor bugfixes:
  263. - When starting with a cache over a few days old, do not leak
  264. memory for the obsolete router descriptors in it. Bugfix on
  265. 0.2.0.33; fixes bug 672.
  266. - Hidden service clients didn't use a cached service descriptor that
  267. was older than 15 minutes, but wouldn't fetch a new one either,
  268. because there was already one in the cache. Now, fetch a v2
  269. descriptor unless the same descriptor was added to the cache within
  270. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  271. Changes in version 0.2.1.16-rc - 2009-06-20
  272. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  273. a bunch of minor bugs.
  274. o Security fixes:
  275. - Fix an edge case where a malicious exit relay could convince a
  276. controller that the client's DNS question resolves to an internal IP
  277. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  278. o Major performance improvements (on 0.2.0.x):
  279. - Disable and refactor some debugging checks that forced a linear scan
  280. over the whole server-side DNS cache. These accounted for over 50%
  281. of CPU time on a relatively busy exit node's gprof profile. Found
  282. by Jacob.
  283. - Disable some debugging checks that appeared in exit node profile
  284. data.
  285. o Minor features:
  286. - Update to the "June 3 2009" ip-to-country file.
  287. - Do not have tor-resolve automatically refuse all .onion addresses;
  288. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  289. o Minor bugfixes (on 0.2.0.x):
  290. - Log correct error messages for DNS-related network errors on
  291. Windows.
  292. - Fix a race condition that could cause crashes or memory corruption
  293. when running as a server with a controller listening for log
  294. messages.
  295. - Avoid crashing when we have a policy specified in a DirPolicy or
  296. SocksPolicy or ReachableAddresses option with ports set on it,
  297. and we re-load the policy. May fix bug 996.
  298. - Hidden service clients didn't use a cached service descriptor that
  299. was older than 15 minutes, but wouldn't fetch a new one either,
  300. because there was already one in the cache. Now, fetch a v2
  301. descriptor unless the same descriptor was added to the cache within
  302. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  303. o Minor bugfixes (on 0.2.1.x):
  304. - Don't warn users about low port and hibernation mix when they
  305. provide a *ListenAddress directive to fix that. Bugfix on
  306. 0.2.1.15-rc.
  307. - When switching back and forth between bridge mode, do not start
  308. gathering GeoIP data until two hours have passed.
  309. - Do not complain that the user has requested an excluded node as
  310. an exit when the node is not really an exit. This could happen
  311. because the circuit was for testing, or an introduction point.
  312. Fix for bug 984.
  313. Changes in version 0.2.1.15-rc - 2009-05-25
  314. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  315. series. It fixes a major bug on fast exit relays, as well as a variety
  316. of more minor bugs.
  317. o Major bugfixes (on 0.2.0.x):
  318. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  319. that would occur on some exit nodes when DNS failures and timeouts
  320. occurred in certain patterns. Fix for bug 957.
  321. o Minor bugfixes (on 0.2.0.x):
  322. - Actually return -1 in the error case for read_bandwidth_usage().
  323. Harmless bug, since we currently don't care about the return value
  324. anywhere. Bugfix on 0.2.0.9-alpha.
  325. - Provide a more useful log message if bug 977 (related to buffer
  326. freelists) ever reappears, and do not crash right away.
  327. - Fix an assertion failure on 64-bit platforms when we allocated
  328. memory right up to the end of a memarea, then realigned the memory
  329. one step beyond the end. Fixes a possible cause of bug 930.
  330. - Protect the count of open sockets with a mutex, so we can't
  331. corrupt it when two threads are closing or opening sockets at once.
  332. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  333. - Don't allow a bridge to publish its router descriptor to a
  334. non-bridge directory authority. Fixes part of bug 932.
  335. - When we change to or from being a bridge, reset our counts of
  336. client usage by country. Fixes bug 932.
  337. - Fix a bug that made stream bandwidth get misreported to the
  338. controller.
  339. - Stop using malloc_usable_size() to use more area than we had
  340. actually allocated: it was safe, but made valgrind really unhappy.
  341. - Fix a memory leak when v3 directory authorities load their keys
  342. and cert from disk. Bugfix on 0.2.0.1-alpha.
  343. o Minor bugfixes (on 0.2.1.x):
  344. - Fix use of freed memory when deciding to mark a non-addable
  345. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  346. Changes in version 0.2.1.14-rc - 2009-04-12
  347. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  348. series. It begins fixing some major performance problems, and also
  349. finally addresses the bug that was causing relays on dynamic IP
  350. addresses to fall out of the directory.
  351. o Major features:
  352. - Clients replace entry guards that were chosen more than a few months
  353. ago. This change should significantly improve client performance,
  354. especially once more people upgrade, since relays that have been
  355. a guard for a long time are currently overloaded.
  356. o Major bugfixes (on 0.2.0):
  357. - Finally fix the bug where dynamic-IP relays disappear when their
  358. IP address changes: directory mirrors were mistakenly telling
  359. them their old address if they asked via begin_dir, so they
  360. never got an accurate answer about their new address, so they
  361. just vanished after a day. For belt-and-suspenders, relays that
  362. don't set Address in their config now avoid using begin_dir for
  363. all direct connections. Should fix bugs 827, 883, and 900.
  364. - Relays were falling out of the networkstatus consensus for
  365. part of a day if they changed their local config but the
  366. authorities discarded their new descriptor as "not sufficiently
  367. different". Now directory authorities accept a descriptor as changed
  368. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  369. patch by Sebastian.
  370. - Avoid crashing in the presence of certain malformed descriptors.
  371. Found by lark, and by automated fuzzing.
  372. o Minor features:
  373. - When generating circuit events with verbose nicknames for
  374. controllers, try harder to look up nicknames for routers on a
  375. circuit. (Previously, we would look in the router descriptors we had
  376. for nicknames, but not in the consensus.) Partial fix for bug 941.
  377. - If the bridge config line doesn't specify a port, assume 443.
  378. This makes bridge lines a bit smaller and easier for users to
  379. understand.
  380. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  381. bytes (aka 20KB/s), to match our documentation. Also update
  382. directory authorities so they always assign the Fast flag to relays
  383. with 20KB/s of capacity. Now people running relays won't suddenly
  384. find themselves not seeing any use, if the network gets faster
  385. on average.
  386. - Update to the "April 3 2009" ip-to-country file.
  387. o Minor bugfixes:
  388. - Avoid trying to print raw memory to the logs when we decide to
  389. give up on downloading a given relay descriptor. Bugfix on
  390. 0.2.1.9-alpha.
  391. - In tor-resolve, when the Tor client to use is specified by
  392. <hostname>:<port>, actually use the specified port rather than
  393. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  394. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  395. - When starting with a cache over a few days old, do not leak
  396. memory for the obsolete router descriptors in it. Bugfix on
  397. 0.2.0.33.
  398. - Avoid double-free on list of successfully uploaded hidden
  399. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  400. - Change memarea_strndup() implementation to work even when
  401. duplicating a string at the end of a page. This bug was
  402. harmless for now, but could have meant crashes later. Fix by
  403. lark. Bugfix on 0.2.1.1-alpha.
  404. - Limit uploaded directory documents to be 16M rather than 500K.
  405. The directory authorities were refusing v3 consensus votes from
  406. other authorities, since the votes are now 504K. Fixes bug 959;
  407. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  408. - Directory authorities should never send a 503 "busy" response to
  409. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  410. bug 959.
  411. Changes in version 0.2.1.13-alpha - 2009-03-09
  412. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  413. cleanups. We're finally getting close to a release candidate.
  414. o Major bugfixes:
  415. - Correctly update the list of which countries we exclude as
  416. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  417. lark. Bugfix on 0.2.1.6-alpha.
  418. o Minor bugfixes (on 0.2.0.x and earlier):
  419. - Automatically detect MacOSX versions earlier than 10.4.0, and
  420. disable kqueue from inside Tor when running with these versions.
  421. We previously did this from the startup script, but that was no
  422. help to people who didn't use the startup script. Resolves bug 863.
  423. - When we had picked an exit node for a connection, but marked it as
  424. "optional", and it turned out we had no onion key for the exit,
  425. stop wanting that exit and try again. This situation may not
  426. be possible now, but will probably become feasible with proposal
  427. 158. Spotted by rovv. Fixes another case of bug 752.
  428. - Clients no longer cache certificates for authorities they do not
  429. recognize. Bugfix on 0.2.0.9-alpha.
  430. - When we can't transmit a DNS request due to a network error, retry
  431. it after a while, and eventually transmit a failing response to
  432. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  433. - If the controller claimed responsibility for a stream, but that
  434. stream never finished making its connection, it would live
  435. forever in circuit_wait state. Now we close it after SocksTimeout
  436. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  437. - Drop begin cells to a hidden service if they come from the middle
  438. of a circuit. Patch from lark.
  439. - When we erroneously receive two EXTEND cells for the same circuit
  440. ID on the same connection, drop the second. Patch from lark.
  441. - Fix a crash that occurs on exit nodes when a nameserver request
  442. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  443. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  444. bug 929.
  445. - Do not assume that a stack-allocated character array will be
  446. 64-bit aligned on platforms that demand that uint64_t access is
  447. aligned. Possible fix for bug 604.
  448. - Parse dates and IPv4 addresses in a locale- and libc-independent
  449. manner, to avoid platform-dependent behavior on malformed input.
  450. - Build correctly when configured to build outside the main source
  451. path. Patch from Michael Gold.
  452. - We were already rejecting relay begin cells with destination port
  453. of 0. Now also reject extend cells with destination port or address
  454. of 0. Suggested by lark.
  455. o Minor bugfixes (on 0.2.1.x):
  456. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  457. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  458. - If we're an exit node, scrub the IP address to which we are exiting
  459. in the logs. Bugfix on 0.2.1.8-alpha.
  460. o Minor features:
  461. - On Linux, use the prctl call to re-enable core dumps when the user
  462. is option is set.
  463. - New controller event NEWCONSENSUS that lists the networkstatus
  464. lines for every recommended relay. Now controllers like Torflow
  465. can keep up-to-date on which relays they should be using.
  466. - Update to the "February 26 2009" ip-to-country file.
  467. Changes in version 0.2.0.34 - 2009-02-08
  468. Tor 0.2.0.34 features several more security-related fixes. You should
  469. upgrade, especially if you run an exit relay (remote crash) or a
  470. directory authority (remote infinite loop), or you're on an older
  471. (pre-XP) or not-recently-patched Windows (remote exploit).
  472. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  473. have many known flaws, and nobody should be using them. You should
  474. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  475. stop using those packages and upgrade anyway.
  476. o Security fixes:
  477. - Fix an infinite-loop bug on handling corrupt votes under certain
  478. circumstances. Bugfix on 0.2.0.8-alpha.
  479. - Fix a temporary DoS vulnerability that could be performed by
  480. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  481. - Avoid a potential crash on exit nodes when processing malformed
  482. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  483. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  484. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  485. o Minor bugfixes:
  486. - Fix compilation on systems where time_t is a 64-bit integer.
  487. Patch from Matthias Drochner.
  488. - Don't consider expiring already-closed client connections. Fixes
  489. bug 893. Bugfix on 0.0.2pre20.
  490. Changes in version 0.2.1.12-alpha - 2009-02-08
  491. Tor 0.2.1.12-alpha features several more security-related fixes. You
  492. should upgrade, especially if you run an exit relay (remote crash) or
  493. a directory authority (remote infinite loop), or you're on an older
  494. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  495. includes a big pile of minor bugfixes and cleanups.
  496. o Security fixes:
  497. - Fix an infinite-loop bug on handling corrupt votes under certain
  498. circumstances. Bugfix on 0.2.0.8-alpha.
  499. - Fix a temporary DoS vulnerability that could be performed by
  500. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  501. - Avoid a potential crash on exit nodes when processing malformed
  502. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  503. o Minor bugfixes:
  504. - Let controllers actually ask for the "clients_seen" event for
  505. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  506. reported by Matt Edman.
  507. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  508. 0.2.1.11-alpha.
  509. - Fix a bug in address parsing that was preventing bridges or hidden
  510. service targets from being at IPv6 addresses.
  511. - Solve a bug that kept hardware crypto acceleration from getting
  512. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  513. 0.0.9pre6.
  514. - Remove a bash-ism from configure.in to build properly on non-Linux
  515. platforms. Bugfix on 0.2.1.1-alpha.
  516. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  517. headers. Bugfix on 0.2.0.10-alpha.
  518. - Don't consider expiring already-closed client connections. Fixes
  519. bug 893. Bugfix on 0.0.2pre20.
  520. - Fix another interesting corner-case of bug 891 spotted by rovv:
  521. Previously, if two hosts had different amounts of clock drift, and
  522. one of them created a new connection with just the wrong timing,
  523. the other might decide to deprecate the new connection erroneously.
  524. Bugfix on 0.1.1.13-alpha.
  525. - Resolve a very rare crash bug that could occur when the user forced
  526. a nameserver reconfiguration during the middle of a nameserver
  527. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  528. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  529. Bugfix on 0.2.1.7-alpha.
  530. - If we're using bridges and our network goes away, be more willing
  531. to forgive our bridges and try again when we get an application
  532. request. Bugfix on 0.2.0.x.
  533. o Minor features:
  534. - Support platforms where time_t is 64 bits long. (Congratulations,
  535. NetBSD!) Patch from Matthias Drochner.
  536. - Add a 'getinfo status/clients-seen' controller command, in case
  537. controllers want to hear clients_seen events but connect late.
  538. o Build changes:
  539. - Disable GCC's strict alias optimization by default, to avoid the
  540. likelihood of its introducing subtle bugs whenever our code violates
  541. the letter of C99's alias rules.
  542. Changes in version 0.2.0.33 - 2009-01-21
  543. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  544. useful to users. It also finally fixes a bug where a relay or client
  545. that's been off for many days would take a long time to bootstrap.
  546. This update also fixes an important security-related bug reported by
  547. Ilja van Sprundel. You should upgrade. (We'll send out more details
  548. about the bug once people have had some time to upgrade.)
  549. o Security fixes:
  550. - Fix a heap-corruption bug that may be remotely triggerable on
  551. some platforms. Reported by Ilja van Sprundel.
  552. o Major bugfixes:
  553. - When a stream at an exit relay is in state "resolving" or
  554. "connecting" and it receives an "end" relay cell, the exit relay
  555. would silently ignore the end cell and not close the stream. If
  556. the client never closes the circuit, then the exit relay never
  557. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  558. reported by "wood".
  559. - When sending CREATED cells back for a given circuit, use a 64-bit
  560. connection ID to find the right connection, rather than an addr:port
  561. combination. Now that we can have multiple OR connections between
  562. the same ORs, it is no longer possible to use addr:port to uniquely
  563. identify a connection.
  564. - Bridge relays that had DirPort set to 0 would stop fetching
  565. descriptors shortly after startup, and then briefly resume
  566. after a new bandwidth test and/or after publishing a new bridge
  567. descriptor. Bridge users that try to bootstrap from them would
  568. get a recent networkstatus but would get descriptors from up to
  569. 18 hours earlier, meaning most of the descriptors were obsolete
  570. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  571. - Prevent bridge relays from serving their 'extrainfo' document
  572. to anybody who asks, now that extrainfo docs include potentially
  573. sensitive aggregated client geoip summaries. Bugfix on
  574. 0.2.0.13-alpha.
  575. - If the cached networkstatus consensus is more than five days old,
  576. discard it rather than trying to use it. In theory it could be
  577. useful because it lists alternate directory mirrors, but in practice
  578. it just means we spend many minutes trying directory mirrors that
  579. are long gone from the network. Also discard router descriptors as
  580. we load them if they are more than five days old, since the onion
  581. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  582. o Minor bugfixes:
  583. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  584. could make gcc generate non-functional binary search code. Bugfix
  585. on 0.2.0.10-alpha.
  586. - Build correctly on platforms without socklen_t.
  587. - Compile without warnings on solaris.
  588. - Avoid potential crash on internal error during signature collection.
  589. Fixes bug 864. Patch from rovv.
  590. - Correct handling of possible malformed authority signing key
  591. certificates with internal signature types. Fixes bug 880.
  592. Bugfix on 0.2.0.3-alpha.
  593. - Fix a hard-to-trigger resource leak when logging credential status.
  594. CID 349.
  595. - When we can't initialize DNS because the network is down, do not
  596. automatically stop Tor from starting. Instead, we retry failed
  597. dns_init() every 10 minutes, and change the exit policy to reject
  598. *:* until one succeeds. Fixes bug 691.
  599. - Use 64 bits instead of 32 bits for connection identifiers used with
  600. the controller protocol, to greatly reduce risk of identifier reuse.
  601. - When we're choosing an exit node for a circuit, and we have
  602. no pending streams, choose a good general exit rather than one that
  603. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  604. - Fix another case of assuming, when a specific exit is requested,
  605. that we know more than the user about what hosts it allows.
  606. Fixes one case of bug 752. Patch from rovv.
  607. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  608. seconds. Warn the user if lower values are given in the
  609. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  610. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  611. user if lower values are given in the configuration. Bugfix on
  612. 0.1.1.17-rc. Patch by Sebastian.
  613. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  614. the cache because we already had a v0 descriptor with the same ID.
  615. Bugfix on 0.2.0.18-alpha.
  616. - Fix a race condition when freeing keys shared between main thread
  617. and CPU workers that could result in a memory leak. Bugfix on
  618. 0.1.0.1-rc. Fixes bug 889.
  619. - Send a valid END cell back when a client tries to connect to a
  620. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  621. 840. Patch from rovv.
  622. - Check which hops rendezvous stream cells are associated with to
  623. prevent possible guess-the-streamid injection attacks from
  624. intermediate hops. Fixes another case of bug 446. Based on patch
  625. from rovv.
  626. - If a broken client asks a non-exit router to connect somewhere,
  627. do not even do the DNS lookup before rejecting the connection.
  628. Fixes another case of bug 619. Patch from rovv.
  629. - When a relay gets a create cell it can't decrypt (e.g. because it's
  630. using the wrong onion key), we were dropping it and letting the
  631. client time out. Now actually answer with a destroy cell. Fixes
  632. bug 904. Bugfix on 0.0.2pre8.
  633. o Minor bugfixes (hidden services):
  634. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  635. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  636. o Minor features:
  637. - Report the case where all signatures in a detached set are rejected
  638. differently than the case where there is an error handling the
  639. detached set.
  640. - When we realize that another process has modified our cached
  641. descriptors, print out a more useful error message rather than
  642. triggering an assertion. Fixes bug 885. Patch from Karsten.
  643. - Implement the 0x20 hack to better resist DNS poisoning: set the
  644. case on outgoing DNS requests randomly, and reject responses that do
  645. not match the case correctly. This logic can be disabled with the
  646. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  647. of servers that do not reliably preserve case in replies. See
  648. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  649. for more info.
  650. - Check DNS replies for more matching fields to better resist DNS
  651. poisoning.
  652. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  653. compress cells, which are basically all encrypted, compressed, or
  654. both.
  655. Changes in version 0.2.1.11-alpha - 2009-01-20
  656. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  657. week it will take a long time to bootstrap again" bug. It also fixes
  658. an important security-related bug reported by Ilja van Sprundel. You
  659. should upgrade. (We'll send out more details about the bug once people
  660. have had some time to upgrade.)
  661. o Security fixes:
  662. - Fix a heap-corruption bug that may be remotely triggerable on
  663. some platforms. Reported by Ilja van Sprundel.
  664. o Major bugfixes:
  665. - Discard router descriptors as we load them if they are more than
  666. five days old. Otherwise if Tor is off for a long time and then
  667. starts with cached descriptors, it will try to use the onion
  668. keys in those obsolete descriptors when building circuits. Bugfix
  669. on 0.2.0.x. Fixes bug 887.
  670. o Minor features:
  671. - Try to make sure that the version of Libevent we're running with
  672. is binary-compatible with the one we built with. May address bug
  673. 897 and others.
  674. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  675. for bug 905. Bugfix on 0.2.1.7-alpha.
  676. - Add a new --enable-local-appdata configuration switch to change
  677. the default location of the datadir on win32 from APPDATA to
  678. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  679. entirely. Patch from coderman.
  680. o Minor bugfixes:
  681. - Make outbound DNS packets respect the OutboundBindAddress setting.
  682. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  683. - When our circuit fails at the first hop (e.g. we get a destroy
  684. cell back), avoid using that OR connection anymore, and also
  685. tell all the one-hop directory requests waiting for it that they
  686. should fail. Bugfix on 0.2.1.3-alpha.
  687. - In the torify(1) manpage, mention that tsocks will leak your
  688. DNS requests.
  689. Changes in version 0.2.1.10-alpha - 2009-01-06
  690. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  691. would make the bridge relay not so useful if it had DirPort set to 0,
  692. and one that could let an attacker learn a little bit of information
  693. about the bridge's users), and a bug that would cause your Tor relay
  694. to ignore a circuit create request it can't decrypt (rather than reply
  695. with an error). It also fixes a wide variety of other bugs.
  696. o Major bugfixes:
  697. - If the cached networkstatus consensus is more than five days old,
  698. discard it rather than trying to use it. In theory it could
  699. be useful because it lists alternate directory mirrors, but in
  700. practice it just means we spend many minutes trying directory
  701. mirrors that are long gone from the network. Helps bug 887 a bit;
  702. bugfix on 0.2.0.x.
  703. - Bridge relays that had DirPort set to 0 would stop fetching
  704. descriptors shortly after startup, and then briefly resume
  705. after a new bandwidth test and/or after publishing a new bridge
  706. descriptor. Bridge users that try to bootstrap from them would
  707. get a recent networkstatus but would get descriptors from up to
  708. 18 hours earlier, meaning most of the descriptors were obsolete
  709. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  710. - Prevent bridge relays from serving their 'extrainfo' document
  711. to anybody who asks, now that extrainfo docs include potentially
  712. sensitive aggregated client geoip summaries. Bugfix on
  713. 0.2.0.13-alpha.
  714. o Minor features:
  715. - New controller event "clients_seen" to report a geoip-based summary
  716. of which countries we've seen clients from recently. Now controllers
  717. like Vidalia can show bridge operators that they're actually making
  718. a difference.
  719. - Build correctly against versions of OpenSSL 0.9.8 or later built
  720. without support for deprecated functions.
  721. - Update to the "December 19 2008" ip-to-country file.
  722. o Minor bugfixes (on 0.2.0.x):
  723. - Authorities now vote for the Stable flag for any router whose
  724. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  725. - Do not remove routers as too old if we do not have any consensus
  726. document. Bugfix on 0.2.0.7-alpha.
  727. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  728. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  729. - When an exit relay resolves a stream address to a local IP address,
  730. do not just keep retrying that same exit relay over and
  731. over. Instead, just close the stream. Addresses bug 872. Bugfix
  732. on 0.2.0.32. Patch from rovv.
  733. - If a hidden service sends us an END cell, do not consider
  734. retrying the connection; just close it. Patch from rovv.
  735. - When we made bridge authorities stop serving bridge descriptors over
  736. unencrypted links, we also broke DirPort reachability testing for
  737. bridges. So bridges with a non-zero DirPort were printing spurious
  738. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  739. - When a relay gets a create cell it can't decrypt (e.g. because it's
  740. using the wrong onion key), we were dropping it and letting the
  741. client time out. Now actually answer with a destroy cell. Fixes
  742. bug 904. Bugfix on 0.0.2pre8.
  743. - Squeeze 2-5% out of client performance (according to oprofile) by
  744. improving the implementation of some policy-manipulation functions.
  745. o Minor bugfixes (on 0.2.1.x):
  746. - Make get_interface_address() function work properly again; stop
  747. guessing the wrong parts of our address as our address.
  748. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  749. send on that circuit. Otherwise we might violate the proposal-110
  750. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  751. thanks to Karsten.
  752. - When we're sending non-EXTEND cells to the first hop in a circuit,
  753. for example to use an encrypted directory connection, we don't need
  754. to use RELAY_EARLY cells: the first hop knows what kind of cell
  755. it is, and nobody else can even see the cell type. Conserving
  756. RELAY_EARLY cells makes it easier to cannibalize circuits like
  757. this later.
  758. - Stop logging nameserver addresses in reverse order.
  759. - If we are retrying a directory download slowly over and over, do
  760. not automatically give up after the 254th failure. Bugfix on
  761. 0.2.1.9-alpha.
  762. - Resume reporting accurate "stream end" reasons to the local control
  763. port. They were lost in the changes for Proposal 148. Bugfix on
  764. 0.2.1.9-alpha.
  765. o Deprecated and removed features:
  766. - The old "tor --version --version" command, which would print out
  767. the subversion "Id" of most of the source files, is now removed. It
  768. turned out to be less useful than we'd expected, and harder to
  769. maintain.
  770. o Code simplifications and refactoring:
  771. - Change our header file guard macros to be less likely to conflict
  772. with system headers. Adam Langley noticed that we were conflicting
  773. with log.h on Android.
  774. - Tool-assisted documentation cleanup. Nearly every function or
  775. static variable in Tor should have its own documentation now.
  776. Changes in version 0.2.1.9-alpha - 2008-12-25
  777. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  778. o New directory authorities:
  779. - gabelmoo (the authority run by Karsten Loesing) now has a new
  780. IP address.
  781. o Security fixes:
  782. - Never use a connection with a mismatched address to extend a
  783. circuit, unless that connection is canonical. A canonical
  784. connection is one whose address is authenticated by the router's
  785. identity key, either in a NETINFO cell or in a router descriptor.
  786. - Avoid a possible memory corruption bug when receiving hidden service
  787. descriptors. Bugfix on 0.2.1.6-alpha.
  788. o Major bugfixes:
  789. - Fix a logic error that would automatically reject all but the first
  790. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  791. part of bug 813/868. Bug spotted by coderman.
  792. - When a stream at an exit relay is in state "resolving" or
  793. "connecting" and it receives an "end" relay cell, the exit relay
  794. would silently ignore the end cell and not close the stream. If
  795. the client never closes the circuit, then the exit relay never
  796. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  797. reported by "wood".
  798. - When we can't initialize DNS because the network is down, do not
  799. automatically stop Tor from starting. Instead, retry failed
  800. dns_init() every 10 minutes, and change the exit policy to reject
  801. *:* until one succeeds. Fixes bug 691.
  802. o Minor features:
  803. - Give a better error message when an overzealous init script says
  804. "sudo -u username tor --user username". Makes Bug 882 easier for
  805. users to diagnose.
  806. - When a directory authority gives us a new guess for our IP address,
  807. log which authority we used. Hopefully this will help us debug
  808. the recent complaints about bad IP address guesses.
  809. - Detect svn revision properly when we're using git-svn.
  810. - Try not to open more than one descriptor-downloading connection
  811. to an authority at once. This should reduce load on directory
  812. authorities. Fixes bug 366.
  813. - Add cross-certification to newly generated certificates, so that
  814. a signing key is enough information to look up a certificate.
  815. Partial implementation of proposal 157.
  816. - Start serving certificates by <identity digest, signing key digest>
  817. pairs. Partial implementation of proposal 157.
  818. - Clients now never report any stream end reason except 'MISC'.
  819. Implements proposal 148.
  820. - On platforms with a maximum syslog string length, truncate syslog
  821. messages to that length ourselves, rather than relying on the
  822. system to do it for us.
  823. - Optimize out calls to time(NULL) that occur for every IO operation,
  824. or for every cell. On systems where time() is a slow syscall,
  825. this fix will be slightly helpful.
  826. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  827. - When we download a descriptor that we then immediately (as
  828. a directory authority) reject, do not retry downloading it right
  829. away. Should save some bandwidth on authorities. Fix for bug
  830. 888. Patch by Sebastian Hahn.
  831. - When a download gets us zero good descriptors, do not notify
  832. Tor that new directory information has arrived.
  833. - Avoid some nasty corner cases in the logic for marking connections
  834. as too old or obsolete or noncanonical for circuits. Partial
  835. bugfix on bug 891.
  836. o Minor features (controller):
  837. - New CONSENSUS_ARRIVED event to note when a new consensus has
  838. been fetched and validated.
  839. - When we realize that another process has modified our cached
  840. descriptors file, print out a more useful error message rather
  841. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  842. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  843. controllers to prevent SIGHUP from reloading the
  844. configuration. Fixes bug 856.
  845. o Minor bugfixes:
  846. - Resume using the correct "REASON=" stream when telling the
  847. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  848. - When a canonical connection appears later in our internal list
  849. than a noncanonical one for a given OR ID, always use the
  850. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  851. Spotted by rovv.
  852. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  853. seconds. Warn the user if lower values are given in the
  854. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  855. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  856. user if lower values are given in the configuration. Bugfix on
  857. 0.1.1.17-rc. Patch by Sebastian.
  858. - Fix a race condition when freeing keys shared between main thread
  859. and CPU workers that could result in a memory leak. Bugfix on
  860. 0.1.0.1-rc. Fixes bug 889.
  861. o Minor bugfixes (hidden services):
  862. - Do not throw away existing introduction points on SIGHUP (bugfix on
  863. 0.0.6pre1); also, do not stall hidden services because we're
  864. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  865. by John Brooks. Patch by Karsten. Fixes bug 874.
  866. - Fix a memory leak when we decline to add a v2 rendezvous
  867. descriptor to the cache because we already had a v0 descriptor
  868. with the same ID. Bugfix on 0.2.0.18-alpha.
  869. o Deprecated and removed features:
  870. - RedirectExits has been removed. It was deprecated since
  871. 0.2.0.3-alpha.
  872. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  873. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  874. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  875. o Code simplifications and refactoring:
  876. - Rename the confusing or_is_obsolete field to the more appropriate
  877. is_bad_for_new_circs, and move it to or_connection_t where it
  878. belongs.
  879. - Move edge-only flags from connection_t to edge_connection_t: not
  880. only is this better coding, but on machines of plausible alignment,
  881. it should save 4-8 bytes per connection_t. "Every little bit helps."
  882. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  883. for consistency; keep old option working for backward compatibility.
  884. - Simplify the code for finding connections to use for a circuit.
  885. Changes in version 0.2.1.8-alpha - 2008-12-08
  886. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  887. builds better on unusual platforms like Solaris and old OS X, and
  888. fixes a variety of other issues.
  889. o Major features:
  890. - New DirPortFrontPage option that takes an html file and publishes
  891. it as "/" on the DirPort. Now relay operators can provide a
  892. disclaimer without needing to set up a separate webserver. There's
  893. a sample disclaimer in contrib/tor-exit-notice.html.
  894. o Security fixes:
  895. - When the client is choosing entry guards, now it selects at most
  896. one guard from a given relay family. Otherwise we could end up with
  897. all of our entry points into the network run by the same operator.
  898. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  899. o Major bugfixes:
  900. - Fix a DOS opportunity during the voting signature collection process
  901. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  902. - Fix a possible segfault when establishing an exit connection. Bugfix
  903. on 0.2.1.5-alpha.
  904. o Minor bugfixes:
  905. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  906. bug 859.
  907. - Made Tor a little less aggressive about deleting expired
  908. certificates. Partial fix for bug 854.
  909. - Stop doing unaligned memory access that generated bus errors on
  910. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  911. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  912. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  913. - Make USR2 log-level switch take effect immediately. Bugfix on
  914. 0.1.2.8-beta.
  915. - If one win32 nameserver fails to get added, continue adding the
  916. rest, and don't automatically fail.
  917. - Use fcntl() for locking when flock() is not available. Should fix
  918. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  919. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  920. could make gcc generate non-functional binary search code. Bugfix
  921. on 0.2.0.10-alpha.
  922. - Build correctly on platforms without socklen_t.
  923. - Avoid potential crash on internal error during signature collection.
  924. Fixes bug 864. Patch from rovv.
  925. - Do not use C's stdio library for writing to log files. This will
  926. improve logging performance by a minute amount, and will stop
  927. leaking fds when our disk is full. Fixes bug 861.
  928. - Stop erroneous use of O_APPEND in cases where we did not in fact
  929. want to re-seek to the end of a file before every last write().
  930. - Correct handling of possible malformed authority signing key
  931. certificates with internal signature types. Fixes bug 880. Bugfix
  932. on 0.2.0.3-alpha.
  933. - Fix a hard-to-trigger resource leak when logging credential status.
  934. CID 349.
  935. o Minor features:
  936. - Directory mirrors no longer fetch the v1 directory or
  937. running-routers files. They are obsolete, and nobody asks for them
  938. anymore. This is the first step to making v1 authorities obsolete.
  939. o Minor features (controller):
  940. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  941. bug 858.
  942. Changes in version 0.2.0.32 - 2008-11-20
  943. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  944. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  945. a smaller security flaw that might allow an attacker to access local
  946. services, further improves hidden service performance, and fixes a
  947. variety of other issues.
  948. o Security fixes:
  949. - The "User" and "Group" config options did not clear the
  950. supplementary group entries for the Tor process. The "User" option
  951. is now more robust, and we now set the groups to the specified
  952. user's primary group. The "Group" option is now ignored. For more
  953. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  954. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  955. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  956. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  957. consistently obeyed: if an exit relay refuses a stream because its
  958. exit policy doesn't allow it, we would remember what IP address
  959. the relay said the destination address resolves to, even if it's
  960. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  961. o Major bugfixes:
  962. - Fix a DOS opportunity during the voting signature collection process
  963. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  964. o Major bugfixes (hidden services):
  965. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  966. we were failing the whole hidden service request when the v0
  967. descriptor fetch fails, even if the v2 fetch is still pending and
  968. might succeed. Similarly, if the last v2 fetch fails, we were
  969. failing the whole hidden service request even if a v0 fetch is
  970. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  971. - When extending a circuit to a hidden service directory to upload a
  972. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  973. requests failed, because the router descriptor has not been
  974. downloaded yet. In these cases, do not attempt to upload the
  975. rendezvous descriptor, but wait until the router descriptor is
  976. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  977. descriptor from a hidden service directory for which the router
  978. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  979. on 0.2.0.10-alpha.
  980. o Minor bugfixes:
  981. - Fix several infrequent memory leaks spotted by Coverity.
  982. - When testing for libevent functions, set the LDFLAGS variable
  983. correctly. Found by Riastradh.
  984. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  985. bootstrapping with tunneled directory connections. Bugfix on
  986. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  987. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  988. and we know that server B rejects most-but-not all connections to
  989. port 80, we would previously reject the connection. Now, we assume
  990. the user knows what they were asking for. Fixes bug 752. Bugfix
  991. on 0.0.9rc5. Diagnosed by BarkerJr.
  992. - If we overrun our per-second write limits a little, count this as
  993. having used up our write allocation for the second, and choke
  994. outgoing directory writes. Previously, we had only counted this when
  995. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  996. Bugfix on 0.2.0.x (??).
  997. - Remove the old v2 directory authority 'lefkada' from the default
  998. list. It has been gone for many months.
  999. - Stop doing unaligned memory access that generated bus errors on
  1000. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  1001. - Make USR2 log-level switch take effect immediately. Bugfix on
  1002. 0.1.2.8-beta.
  1003. o Minor bugfixes (controller):
  1004. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  1005. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  1006. Changes in version 0.2.1.7-alpha - 2008-11-08
  1007. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  1008. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1009. a smaller security flaw that might allow an attacker to access local
  1010. services, adds better defense against DNS poisoning attacks on exit
  1011. relays, further improves hidden service performance, and fixes a
  1012. variety of other issues.
  1013. o Security fixes:
  1014. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1015. consistently obeyed: if an exit relay refuses a stream because its
  1016. exit policy doesn't allow it, we would remember what IP address
  1017. the relay said the destination address resolves to, even if it's
  1018. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1019. - The "User" and "Group" config options did not clear the
  1020. supplementary group entries for the Tor process. The "User" option
  1021. is now more robust, and we now set the groups to the specified
  1022. user's primary group. The "Group" option is now ignored. For more
  1023. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1024. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1025. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  1026. - Do not use or believe expired v3 authority certificates. Patch
  1027. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  1028. o Minor features:
  1029. - Now NodeFamily and MyFamily config options allow spaces in
  1030. identity fingerprints, so it's easier to paste them in.
  1031. Suggested by Lucky Green.
  1032. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1033. case on outgoing DNS requests randomly, and reject responses that do
  1034. not match the case correctly. This logic can be disabled with the
  1035. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  1036. of servers that do not reliably preserve case in replies. See
  1037. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1038. for more info.
  1039. - Preserve case in replies to DNSPort requests in order to support
  1040. the 0x20 hack for resisting DNS poisoning attacks.
  1041. o Hidden service performance improvements:
  1042. - When the client launches an introduction circuit, retry with a
  1043. new circuit after 30 seconds rather than 60 seconds.
  1044. - Launch a second client-side introduction circuit in parallel
  1045. after a delay of 15 seconds (based on work by Christian Wilms).
  1046. - Hidden services start out building five intro circuits rather
  1047. than three, and when the first three finish they publish a service
  1048. descriptor using those. Now we publish our service descriptor much
  1049. faster after restart.
  1050. o Minor bugfixes:
  1051. - Minor fix in the warning messages when you're having problems
  1052. bootstrapping; also, be more forgiving of bootstrap problems when
  1053. we're still making incremental progress on a given bootstrap phase.
  1054. - When we're choosing an exit node for a circuit, and we have
  1055. no pending streams, choose a good general exit rather than one that
  1056. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1057. - Send a valid END cell back when a client tries to connect to a
  1058. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1059. 840. Patch from rovv.
  1060. - If a broken client asks a non-exit router to connect somewhere,
  1061. do not even do the DNS lookup before rejecting the connection.
  1062. Fixes another case of bug 619. Patch from rovv.
  1063. - Fix another case of assuming, when a specific exit is requested,
  1064. that we know more than the user about what hosts it allows.
  1065. Fixes another case of bug 752. Patch from rovv.
  1066. - Check which hops rendezvous stream cells are associated with to
  1067. prevent possible guess-the-streamid injection attacks from
  1068. intermediate hops. Fixes another case of bug 446. Based on patch
  1069. from rovv.
  1070. - Avoid using a negative right-shift when comparing 32-bit
  1071. addresses. Possible fix for bug 845 and bug 811.
  1072. - Make the assert_circuit_ok() function work correctly on circuits that
  1073. have already been marked for close.
  1074. - Fix read-off-the-end-of-string error in unit tests when decoding
  1075. introduction points.
  1076. - Fix uninitialized size field for memory area allocation: may improve
  1077. memory performance during directory parsing.
  1078. - Treat duplicate certificate fetches as failures, so that we do
  1079. not try to re-fetch an expired certificate over and over and over.
  1080. - Do not say we're fetching a certificate when we'll in fact skip it
  1081. because of a pending download.
  1082. Changes in version 0.2.1.6-alpha - 2008-09-30
  1083. Tor 0.2.1.6-alpha further improves performance and robustness of
  1084. hidden services, starts work on supporting per-country relay selection,
  1085. and fixes a variety of smaller issues.
  1086. o Major features:
  1087. - Implement proposal 121: make it possible to build hidden services
  1088. that only certain clients are allowed to connect to. This is
  1089. enforced at several points, so that unauthorized clients are unable
  1090. to send INTRODUCE cells to the service, or even (depending on the
  1091. type of authentication) to learn introduction points. This feature
  1092. raises the bar for certain kinds of active attacks against hidden
  1093. services. Code by Karsten Loesing.
  1094. - Relays now store and serve v2 hidden service descriptors by default,
  1095. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1096. the last step in proposal 114, which aims to make hidden service
  1097. lookups more reliable.
  1098. - Start work to allow node restrictions to include country codes. The
  1099. syntax to exclude nodes in a country with country code XX is
  1100. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1101. refinement to decide what config options should take priority if
  1102. you ask to both use a particular node and exclude it.
  1103. - Allow ExitNodes list to include IP ranges and country codes, just
  1104. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1105. o Major bugfixes:
  1106. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1107. Tor to fail to start if you had it configured to use a bridge
  1108. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1109. - When extending a circuit to a hidden service directory to upload a
  1110. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1111. requests failed, because the router descriptor had not been
  1112. downloaded yet. In these cases, we now wait until the router
  1113. descriptor is downloaded, and then retry. Likewise, clients
  1114. now skip over a hidden service directory if they don't yet have
  1115. its router descriptor, rather than futilely requesting it and
  1116. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  1117. on 0.2.0.10-alpha.
  1118. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1119. we were failing the whole hidden service request when the v0
  1120. descriptor fetch fails, even if the v2 fetch is still pending and
  1121. might succeed. Similarly, if the last v2 fetch fails, we were
  1122. failing the whole hidden service request even if a v0 fetch is
  1123. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1124. - DNS replies need to have names matching their requests, but
  1125. these names should be in the questions section, not necessarily
  1126. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  1127. o Minor features:
  1128. - Update to the "September 1 2008" ip-to-country file.
  1129. - Allow ports 465 and 587 in the default exit policy again. We had
  1130. rejected them in 0.1.0.15, because back in 2005 they were commonly
  1131. misconfigured and ended up as spam targets. We hear they are better
  1132. locked down these days.
  1133. - Use a lockfile to make sure that two Tor processes are not
  1134. simultaneously running with the same datadir.
  1135. - Serve the latest v3 networkstatus consensus via the control
  1136. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  1137. - Better logging about stability/reliability calculations on directory
  1138. servers.
  1139. - Drop the requirement to have an open dir port for storing and
  1140. serving v2 hidden service descriptors.
  1141. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  1142. help debug WFU and MTBF calculations.
  1143. - Implement most of Proposal 152: allow specialized servers to permit
  1144. single-hop circuits, and clients to use those servers to build
  1145. single-hop circuits when using a specialized controller. Patch
  1146. from Josh Albrecht. Resolves feature request 768.
  1147. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  1148. people find host:port too confusing.
  1149. - Make TrackHostExit mappings expire a while after their last use, not
  1150. after their creation. Patch from Robert Hogan.
  1151. - Provide circuit purposes along with circuit events to the controller.
  1152. o Minor bugfixes:
  1153. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  1154. Reported by Tas.
  1155. - Fixed some memory leaks -- some quite frequent, some almost
  1156. impossible to trigger -- based on results from Coverity.
  1157. - When testing for libevent functions, set the LDFLAGS variable
  1158. correctly. Found by Riastradh.
  1159. - Fix an assertion bug in parsing policy-related options; possible fix
  1160. for bug 811.
  1161. - Catch and report a few more bootstrapping failure cases when Tor
  1162. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  1163. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1164. bootstrapping with tunneled directory connections. Bugfix on
  1165. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1166. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1167. and we know that server B rejects most-but-not all connections to
  1168. port 80, we would previously reject the connection. Now, we assume
  1169. the user knows what they were asking for. Fixes bug 752. Bugfix
  1170. on 0.0.9rc5. Diagnosed by BarkerJr.
  1171. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  1172. service directories if they have no advertised dir port. Bugfix
  1173. on 0.2.0.10-alpha.
  1174. - If we overrun our per-second write limits a little, count this as
  1175. having used up our write allocation for the second, and choke
  1176. outgoing directory writes. Previously, we had only counted this when
  1177. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  1178. Bugfix on 0.2.0.x (??).
  1179. - Avoid a "0 divided by 0" calculation when calculating router uptime
  1180. at directory authorities. Bugfix on 0.2.0.8-alpha.
  1181. - Make DNS resolved controller events into "CLOSED", not
  1182. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  1183. bug 807.
  1184. - Fix a bug where an unreachable relay would establish enough
  1185. reachability testing circuits to do a bandwidth test -- if
  1186. we already have a connection to the middle hop of the testing
  1187. circuit, then it could establish the last hop by using the existing
  1188. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  1189. circuits no longer use entry guards in 0.2.1.3-alpha.
  1190. - If we have correct permissions on $datadir, we complain to stdout
  1191. and fail to start. But dangerous permissions on
  1192. $datadir/cached-status/ would cause us to open a log and complain
  1193. there. Now complain to stdout and fail to start in both cases. Fixes
  1194. bug 820, reported by seeess.
  1195. - Remove the old v2 directory authority 'lefkada' from the default
  1196. list. It has been gone for many months.
  1197. o Code simplifications and refactoring:
  1198. - Revise the connection_new functions so that a more typesafe variant
  1199. exists. This will work better with Coverity, and let us find any
  1200. actual mistakes we're making here.
  1201. - Refactor unit testing logic so that dmalloc can be used sensibly
  1202. with unit tests to check for memory leaks.
  1203. - Move all hidden-service related fields from connection and circuit
  1204. structure to substructures: this way they won't eat so much memory.
  1205. Changes in version 0.2.0.31 - 2008-09-03
  1206. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  1207. a big bug we're seeing where in rare cases traffic from one Tor stream
  1208. gets mixed into another stream, and fixes a variety of smaller issues.
  1209. o Major bugfixes:
  1210. - Make sure that two circuits can never exist on the same connection
  1211. with the same circuit ID, even if one is marked for close. This
  1212. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  1213. - Relays now reject risky extend cells: if the extend cell includes
  1214. a digest of all zeroes, or asks to extend back to the relay that
  1215. sent the extend cell, tear down the circuit. Ideas suggested
  1216. by rovv.
  1217. - If not enough of our entry guards are available so we add a new
  1218. one, we might use the new one even if it overlapped with the
  1219. current circuit's exit relay (or its family). Anonymity bugfix
  1220. pointed out by rovv.
  1221. o Minor bugfixes:
  1222. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1223. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1224. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1225. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1226. - Pick size of default geoip filename string correctly on windows.
  1227. Fixes bug 806. Bugfix on 0.2.0.30.
  1228. - Make the autoconf script accept the obsolete --with-ssl-dir
  1229. option as an alias for the actually-working --with-openssl-dir
  1230. option. Fix the help documentation to recommend --with-openssl-dir.
  1231. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1232. - When using the TransPort option on OpenBSD, and using the User
  1233. option to change UID and drop privileges, make sure to open
  1234. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  1235. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  1236. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1237. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1238. on the client side when connecting to a hidden service. Bugfix
  1239. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1240. - When closing an application-side connection because its circuit is
  1241. getting torn down, generate the stream event correctly. Bugfix on
  1242. 0.1.2.x. Anonymous patch.
  1243. Changes in version 0.2.1.5-alpha - 2008-08-31
  1244. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  1245. in a lot of the infrastructure for adding authorization to hidden
  1246. services, lays the groundwork for having clients read their load
  1247. balancing information out of the networkstatus consensus rather than
  1248. the individual router descriptors, addresses two potential anonymity
  1249. issues, and fixes a variety of smaller issues.
  1250. o Major features:
  1251. - Convert many internal address representations to optionally hold
  1252. IPv6 addresses.
  1253. - Generate and accept IPv6 addresses in many protocol elements.
  1254. - Make resolver code handle nameservers located at ipv6 addresses.
  1255. - Begin implementation of proposal 121 ("Client authorization for
  1256. hidden services"): configure hidden services with client
  1257. authorization, publish descriptors for them, and configure
  1258. authorization data for hidden services at clients. The next
  1259. step is to actually access hidden services that perform client
  1260. authorization.
  1261. - More progress toward proposal 141: Network status consensus
  1262. documents and votes now contain bandwidth information for each
  1263. router and a summary of that router's exit policy. Eventually this
  1264. will be used by clients so that they do not have to download every
  1265. known descriptor before building circuits.
  1266. o Major bugfixes (on 0.2.0.x and before):
  1267. - When sending CREATED cells back for a given circuit, use a 64-bit
  1268. connection ID to find the right connection, rather than an addr:port
  1269. combination. Now that we can have multiple OR connections between
  1270. the same ORs, it is no longer possible to use addr:port to uniquely
  1271. identify a connection.
  1272. - Relays now reject risky extend cells: if the extend cell includes
  1273. a digest of all zeroes, or asks to extend back to the relay that
  1274. sent the extend cell, tear down the circuit. Ideas suggested
  1275. by rovv.
  1276. - If not enough of our entry guards are available so we add a new
  1277. one, we might use the new one even if it overlapped with the
  1278. current circuit's exit relay (or its family). Anonymity bugfix
  1279. pointed out by rovv.
  1280. o Minor bugfixes:
  1281. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1282. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1283. - When using the TransPort option on OpenBSD, and using the User
  1284. option to change UID and drop privileges, make sure to open /dev/pf
  1285. before dropping privileges. Fixes bug 782. Patch from Christopher
  1286. Davis. Bugfix on 0.1.2.1-alpha.
  1287. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1288. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1289. - Add a missing safe_str() call for a debug log message.
  1290. - Use 64 bits instead of 32 bits for connection identifiers used with
  1291. the controller protocol, to greatly reduce risk of identifier reuse.
  1292. - Make the autoconf script accept the obsolete --with-ssl-dir
  1293. option as an alias for the actually-working --with-openssl-dir
  1294. option. Fix the help documentation to recommend --with-openssl-dir.
  1295. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1296. o Minor features:
  1297. - Rate-limit too-many-sockets messages: when they happen, they happen
  1298. a lot. Resolves bug 748.
  1299. - Resist DNS poisoning a little better by making sure that names in
  1300. answer sections match.
  1301. - Print the SOCKS5 error message string as well as the error code
  1302. when a tor-resolve request fails. Patch from Jacob.
  1303. Changes in version 0.2.1.4-alpha - 2008-08-04
  1304. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  1305. o Major bugfixes:
  1306. - The address part of exit policies was not correctly written
  1307. to router descriptors. This generated router descriptors that failed
  1308. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  1309. on 0.2.1.3-alpha.
  1310. - Tor triggered a false assert when extending a circuit to a relay
  1311. but we already have a connection open to that relay. Noticed by
  1312. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  1313. o Minor bugfixes:
  1314. - Fix a hidden service logging bug: in some edge cases, the router
  1315. descriptor of a previously picked introduction point becomes
  1316. obsolete and we need to give up on it rather than continually
  1317. complaining that it has become obsolete. Observed by xiando. Bugfix
  1318. on 0.2.1.3-alpha.
  1319. o Removed features:
  1320. - Take out the TestVia config option, since it was a workaround for
  1321. a bug that was fixed in Tor 0.1.1.21.
  1322. Changes in version 0.2.1.3-alpha - 2008-08-03
  1323. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  1324. infinite-length circuit attacks (see proposal 110); fixes a bug that
  1325. might cause exit relays to corrupt streams they send back; allows
  1326. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  1327. ExcludeExitNodes config options; and fixes a big pile of bugs.
  1328. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  1329. - Send a bootstrap problem "warn" event on the first problem if the
  1330. reason is NO_ROUTE (that is, our network is down).
  1331. o Major features:
  1332. - Implement most of proposal 110: The first K cells to be sent
  1333. along a circuit are marked as special "early" cells; only K "early"
  1334. cells will be allowed. Once this code is universal, we can block
  1335. certain kinds of DOS attack by requiring that EXTEND commands must
  1336. be sent using an "early" cell.
  1337. o Major bugfixes:
  1338. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1339. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1340. on the client side when connecting to a hidden service. Bugfix
  1341. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1342. - Ensure that two circuits can never exist on the same connection
  1343. with the same circuit ID, even if one is marked for close. This
  1344. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  1345. o Minor features:
  1346. - When relays do their initial bandwidth measurement, don't limit
  1347. to just our entry guards for the test circuits. Otherwise we tend
  1348. to have multiple test circuits going through a single entry guard,
  1349. which makes our bandwidth test less accurate. Fixes part of bug 654;
  1350. patch contributed by Josh Albrecht.
  1351. - Add an ExcludeExitNodes option so users can list a set of nodes
  1352. that should be be excluded from the exit node position, but
  1353. allowed elsewhere. Implements proposal 151.
  1354. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  1355. ExcludeNodes and ExcludeExitNodes lists.
  1356. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  1357. be more efficient. Formerly it was quadratic in the number of
  1358. servers; now it should be linear. Fixes bug 509.
  1359. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  1360. and n_conn_id_digest fields into a separate structure that's
  1361. only needed when the circuit has not yet attached to an n_conn.
  1362. o Minor bugfixes:
  1363. - Change the contrib/tor.logrotate script so it makes the new
  1364. logs as "_tor:_tor" rather than the default, which is generally
  1365. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  1366. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1367. warnings (occasionally), but it can also cause the compiler to
  1368. eliminate error-checking code. Suggested by Peter Gutmann.
  1369. - When a hidden service is giving up on an introduction point candidate
  1370. that was not included in the last published rendezvous descriptor,
  1371. don't reschedule publication of the next descriptor. Fixes bug 763.
  1372. Bugfix on 0.0.9.3.
  1373. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  1374. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  1375. and nobody claims to be using them. Fixes bug 754. Bugfix on
  1376. 0.1.0.1-rc. Patch from Christian Wilms.
  1377. - Fix a small alignment and memory-wasting bug on buffer chunks.
  1378. Spotted by rovv.
  1379. o Minor bugfixes (controller):
  1380. - When closing an application-side connection because its circuit
  1381. is getting torn down, generate the stream event correctly.
  1382. Bugfix on 0.1.2.x. Anonymous patch.
  1383. o Removed features:
  1384. - Remove all backward-compatibility code to support relays running
  1385. versions of Tor so old that they no longer work at all on the
  1386. Tor network.
  1387. Changes in version 0.2.0.30 - 2008-07-15
  1388. o Minor bugfixes:
  1389. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1390. warnings (occasionally), but it can also cause the compiler to
  1391. eliminate error-checking code. Suggested by Peter Gutmann.
  1392. Changes in version 0.2.0.29-rc - 2008-07-08
  1393. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  1394. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  1395. o Major bugfixes:
  1396. - If you have more than one bridge but don't know their keys,
  1397. you would only launch a request for the descriptor of the first one
  1398. on your list. (Tor considered launching requests for the others, but
  1399. found that it already had a connection on the way for $0000...0000
  1400. so it didn't open another.) Bugfix on 0.2.0.x.
  1401. - If you have more than one bridge but don't know their keys, and the
  1402. connection to one of the bridges failed, you would cancel all
  1403. pending bridge connections. (After all, they all have the same
  1404. digest.) Bugfix on 0.2.0.x.
  1405. - When a hidden service was trying to establish an introduction point,
  1406. and Tor had built circuits preemptively for such purposes, we
  1407. were ignoring all the preemptive circuits and launching a new one
  1408. instead. Bugfix on 0.2.0.14-alpha.
  1409. - When a hidden service was trying to establish an introduction point,
  1410. and Tor *did* manage to reuse one of the preemptively built
  1411. circuits, it didn't correctly remember which one it used,
  1412. so it asked for another one soon after, until there were no
  1413. more preemptive circuits, at which point it launched one from
  1414. scratch. Bugfix on 0.0.9.x.
  1415. - Make directory servers include the X-Your-Address-Is: http header in
  1416. their responses even for begin_dir conns. Now clients who only
  1417. ever use begin_dir connections still have a way to learn their IP
  1418. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  1419. o Minor bugfixes:
  1420. - Fix a macro/CPP interaction that was confusing some compilers:
  1421. some GCCs don't like #if/#endif pairs inside macro arguments.
  1422. Fixes bug 707.
  1423. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  1424. Fixes bug 704; fix from Steven Murdoch.
  1425. - When opening /dev/null in finish_daemonize(), do not pass the
  1426. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  1427. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  1428. - Correctly detect transparent proxy support on Linux hosts that
  1429. require in.h to be included before netfilter_ipv4.h. Patch
  1430. from coderman.
  1431. - Disallow session resumption attempts during the renegotiation
  1432. stage of the v2 handshake protocol. Clients should never be trying
  1433. session resumption at this point, but apparently some did, in
  1434. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  1435. found by Geoff Goodell.
  1436. Changes in version 0.2.1.2-alpha - 2008-06-20
  1437. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  1438. make it easier to set up your own private Tor network; fixes several
  1439. big bugs with using more than one bridge relay; fixes a big bug with
  1440. offering hidden services quickly after Tor starts; and uses a better
  1441. API for reporting potential bootstrapping problems to the controller.
  1442. o Major features:
  1443. - New TestingTorNetwork config option to allow adjustment of
  1444. previously constant values that, while reasonable, could slow
  1445. bootstrapping. Implements proposal 135. Patch from Karsten.
  1446. o Major bugfixes:
  1447. - If you have more than one bridge but don't know their digests,
  1448. you would only learn a request for the descriptor of the first one
  1449. on your list. (Tor considered launching requests for the others, but
  1450. found that it already had a connection on the way for $0000...0000
  1451. so it didn't open another.) Bugfix on 0.2.0.x.
  1452. - If you have more than one bridge but don't know their digests,
  1453. and the connection to one of the bridges failed, you would cancel
  1454. all pending bridge connections. (After all, they all have the
  1455. same digest.) Bugfix on 0.2.0.x.
  1456. - When establishing a hidden service, introduction points that
  1457. originate from cannibalized circuits are completely ignored and not
  1458. included in rendezvous service descriptors. This might be another
  1459. reason for delay in making a hidden service available. Bugfix
  1460. from long ago (0.0.9.x?)
  1461. o Minor features:
  1462. - Allow OpenSSL to use dynamic locks if it wants.
  1463. - When building a consensus, do not include routers that are down.
  1464. This will cut down 30% to 40% on consensus size. Implements
  1465. proposal 138.
  1466. - In directory authorities' approved-routers files, allow
  1467. fingerprints with or without space.
  1468. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  1469. controller can query our current bootstrap state in case it attaches
  1470. partway through and wants to catch up.
  1471. - Send an initial "Starting" bootstrap status event, so we have a
  1472. state to start out in.
  1473. o Minor bugfixes:
  1474. - Asking for a conditional consensus at .../consensus/<fingerprints>
  1475. would crash a dirserver if it did not already have a
  1476. consensus. Bugfix on 0.2.1.1-alpha.
  1477. - Clean up some macro/CPP interactions: some GCC versions don't like
  1478. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  1479. 0.2.0.x.
  1480. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  1481. - Directory authorities shouldn't complain about bootstrapping
  1482. problems just because they do a lot of reachability testing and
  1483. some of the connection attempts fail.
  1484. - Start sending "count" and "recommendation" key/value pairs in
  1485. bootstrap problem status events, so the controller can hear about
  1486. problems even before Tor decides they're worth reporting for sure.
  1487. - If you're using bridges, generate "bootstrap problem" warnings
  1488. as soon as you run out of working bridges, rather than waiting
  1489. for ten failures -- which will never happen if you have less than
  1490. ten bridges.
  1491. - If we close our OR connection because there's been a circuit
  1492. pending on it for too long, we were telling our bootstrap status
  1493. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  1494. Changes in version 0.2.1.1-alpha - 2008-06-13
  1495. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  1496. were making the Tor process bloat especially on Linux; makes our TLS
  1497. handshake blend in better; sends "bootstrap phase" status events to
  1498. the controller, so it can keep the user informed of progress (and
  1499. problems) fetching directory information and establishing circuits;
  1500. and adds a variety of smaller features.
  1501. o Major features:
  1502. - More work on making our TLS handshake blend in: modify the list
  1503. of ciphers advertised by OpenSSL in client mode to even more
  1504. closely resemble a common web browser. We cheat a little so that
  1505. we can advertise ciphers that the locally installed OpenSSL doesn't
  1506. know about.
  1507. - Start sending "bootstrap phase" status events to the controller,
  1508. so it can keep the user informed of progress fetching directory
  1509. information and establishing circuits. Also inform the controller
  1510. if we think we're stuck at a particular bootstrap phase. Implements
  1511. proposal 137.
  1512. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  1513. cross-platform entropy collection again. We used to use it, then
  1514. stopped using it because of a bug that could crash systems that
  1515. called RAND_poll when they had a lot of fds open. It looks like the
  1516. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  1517. at startup, and to call RAND_poll() when we reseed later only if
  1518. we have a non-buggy OpenSSL version.
  1519. o Major bugfixes:
  1520. - When we choose to abandon a new entry guard because we think our
  1521. older ones might be better, close any circuits pending on that
  1522. new entry guard connection. This fix should make us recover much
  1523. faster when our network is down and then comes back. Bugfix on
  1524. 0.1.2.8-beta; found by lodger.
  1525. o Memory fixes and improvements:
  1526. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  1527. to avoid unused RAM in buffer chunks and memory pools.
  1528. - Speed up parsing and cut down on memory fragmentation by using
  1529. stack-style allocations for parsing directory objects. Previously,
  1530. this accounted for over 40% of allocations from within Tor's code
  1531. on a typical directory cache.
  1532. - Use a Bloom filter rather than a digest-based set to track which
  1533. descriptors we need to keep around when we're cleaning out old
  1534. router descriptors. This speeds up the computation significantly,
  1535. and may reduce fragmentation.
  1536. - Reduce the default smartlist size from 32 to 16; it turns out that
  1537. most smartlists hold around 8-12 elements tops.
  1538. - Make dumpstats() log the fullness and size of openssl-internal
  1539. buffers.
  1540. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  1541. patch to their OpenSSL, turn it on to save memory on servers. This
  1542. patch will (with any luck) get included in a mainline distribution
  1543. before too long.
  1544. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1545. compress cells, which are basically all encrypted, compressed,
  1546. or both.
  1547. o Minor bugfixes:
  1548. - Stop reloading the router list from disk for no reason when we
  1549. run out of reachable directory mirrors. Once upon a time reloading
  1550. it would set the 'is_running' flag back to 1 for them. It hasn't
  1551. done that for a long time.
  1552. - In very rare situations new hidden service descriptors were
  1553. published earlier than 30 seconds after the last change to the
  1554. service. (We currently think that a hidden service descriptor
  1555. that's been stable for 30 seconds is worth publishing.)
  1556. o Minor features:
  1557. - Allow separate log levels to be configured for different logging
  1558. domains. For example, this allows one to log all notices, warnings,
  1559. or errors, plus all memory management messages of level debug or
  1560. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  1561. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  1562. and stop using a warning that had become unfixably verbose under
  1563. GCC 4.3.
  1564. - New --hush command-line option similar to --quiet. While --quiet
  1565. disables all logging to the console on startup, --hush limits the
  1566. output to messages of warning and error severity.
  1567. - Servers support a new URL scheme for consensus downloads that
  1568. allows the client to specify which authorities are trusted.
  1569. The server then only sends the consensus if the client will trust
  1570. it. Otherwise a 404 error is sent back. Clients use this
  1571. new scheme when the server supports it (meaning it's running
  1572. 0.2.1.1-alpha or later). Implements proposal 134.
  1573. - New configure/torrc options (--enable-geoip-stats,
  1574. DirRecordUsageByCountry) to record how many IPs we've served
  1575. directory info to in each country code, how many status documents
  1576. total we've sent to each country code, and what share of the total
  1577. directory requests we should expect to see.
  1578. - Use the TLS1 hostname extension to more closely resemble browser
  1579. behavior.
  1580. - Lots of new unit tests.
  1581. - Add a macro to implement the common pattern of iterating through
  1582. two parallel lists in lockstep.
  1583. Changes in version 0.2.0.28-rc - 2008-06-13
  1584. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  1585. performance bug, and fixes a bunch of smaller bugs.
  1586. o Anonymity fixes:
  1587. - Fix a bug where, when we were choosing the 'end stream reason' to
  1588. put in our relay end cell that we send to the exit relay, Tor
  1589. clients on Windows were sometimes sending the wrong 'reason'. The
  1590. anonymity problem is that exit relays may be able to guess whether
  1591. the client is running Windows, thus helping partition the anonymity
  1592. set. Down the road we should stop sending reasons to exit relays,
  1593. or otherwise prevent future versions of this bug.
  1594. o Major bugfixes:
  1595. - While setting up a hidden service, some valid introduction circuits
  1596. were overlooked and abandoned. This might be the reason for
  1597. the long delay in making a hidden service available. Bugfix on
  1598. 0.2.0.14-alpha.
  1599. o Minor features:
  1600. - Update to the "June 9 2008" ip-to-country file.
  1601. - Run 'make test' as part of 'make dist', so we stop releasing so
  1602. many development snapshots that fail their unit tests.
  1603. o Minor bugfixes:
  1604. - When we're checking if we have enough dir info for each relay
  1605. to begin establishing circuits, make sure that we actually have
  1606. the descriptor listed in the consensus, not just any descriptor.
  1607. Bugfix on 0.1.2.x.
  1608. - Bridge relays no longer print "xx=0" in their extrainfo document
  1609. for every single country code in the geoip db. Bugfix on
  1610. 0.2.0.27-rc.
  1611. - Only warn when we fail to load the geoip file if we were planning to
  1612. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  1613. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  1614. Tor won't realize it should publish a new relay descriptor. Fixes
  1615. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  1616. - When we haven't had any application requests lately, don't bother
  1617. logging that we have expired a bunch of descriptors. Bugfix
  1618. on 0.1.2.x.
  1619. - Make relay cells written on a connection count as non-padding when
  1620. tracking how long a connection has been in use. Bugfix on
  1621. 0.2.0.1-alpha. Spotted by lodger.
  1622. - Fix unit tests in 0.2.0.27-rc.
  1623. - Fix compile on Windows.
  1624. Changes in version 0.2.0.27-rc - 2008-06-03
  1625. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  1626. release candidates. In particular, we now include an IP-to-country
  1627. GeoIP database, so controllers can easily look up what country a
  1628. given relay is in, and so bridge relays can give us some sanitized
  1629. summaries about which countries are making use of bridges. (See proposal
  1630. 126-geoip-fetching.txt for details.)
  1631. o Major features:
  1632. - Include an IP-to-country GeoIP file in the tarball, so bridge
  1633. relays can report sanitized summaries of the usage they're seeing.
  1634. o Minor features:
  1635. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  1636. Robert Hogan. Fixes the first part of bug 681.
  1637. - Make bridge authorities never serve extrainfo docs.
  1638. - Add support to detect Libevent versions in the 1.4.x series
  1639. on mingw.
  1640. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  1641. - Include a new contrib/tor-exit-notice.html file that exit relay
  1642. operators can put on their website to help reduce abuse queries.
  1643. o Minor bugfixes:
  1644. - When tunneling an encrypted directory connection, and its first
  1645. circuit fails, do not leave it unattached and ask the controller
  1646. to deal. Fixes the second part of bug 681.
  1647. - Make bridge authorities correctly expire old extrainfo documents
  1648. from time to time.
  1649. Changes in version 0.2.0.26-rc - 2008-05-13
  1650. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  1651. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  1652. should upgrade, whether they're running Debian or not.
  1653. o Major security fixes:
  1654. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  1655. moria1 V3 directory authorities. The old keys were generated with
  1656. a vulnerable version of Debian's OpenSSL package, and must be
  1657. considered compromised. Other authorities' keys were not generated
  1658. with an affected version of OpenSSL.
  1659. o Major bugfixes:
  1660. - List authority signatures as "unrecognized" based on DirServer
  1661. lines, not on cert cache. Bugfix on 0.2.0.x.
  1662. o Minor features:
  1663. - Add a new V3AuthUseLegacyKey option to make it easier for
  1664. authorities to change their identity keys if they have to.
  1665. Changes in version 0.2.0.25-rc - 2008-04-23
  1666. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  1667. o Major bugfixes:
  1668. - Remember to initialize threading before initializing logging.
  1669. Otherwise, many BSD-family implementations will crash hard on
  1670. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  1671. o Minor bugfixes:
  1672. - Authorities correctly free policies on bad servers on
  1673. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  1674. Changes in version 0.2.0.24-rc - 2008-04-22
  1675. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  1676. v3 directory authority, makes relays with dynamic IP addresses and no
  1677. DirPort notice more quickly when their IP address changes, fixes a few
  1678. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  1679. o New directory authorities:
  1680. - Take lefkada out of the list of v3 directory authorities, since
  1681. it has been down for months.
  1682. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  1683. authority.
  1684. o Major bugfixes:
  1685. - Detect address changes more quickly on non-directory mirror
  1686. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  1687. o Minor features (security):
  1688. - Reject requests for reverse-dns lookup of names that are in
  1689. a private address space. Patch from lodger.
  1690. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  1691. from lodger.
  1692. o Minor bugfixes (crashes):
  1693. - Avoid a rare assert that can trigger when Tor doesn't have much
  1694. directory information yet and it tries to fetch a v2 hidden
  1695. service descriptor. Fixes bug 651, reported by nwf.
  1696. - Initialize log mutex before initializing dmalloc. Otherwise,
  1697. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  1698. - Use recursive pthread mutexes in order to avoid deadlock when
  1699. logging debug-level messages to a controller. Bug spotted by nwf,
  1700. bugfix on 0.2.0.16-alpha.
  1701. o Minor bugfixes (resource management):
  1702. - Keep address policies from leaking memory: start their refcount
  1703. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  1704. - Free authority certificates on exit, so they don't look like memory
  1705. leaks. Bugfix on 0.2.0.19-alpha.
  1706. - Free static hashtables for policy maps and for TLS connections on
  1707. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  1708. - Avoid allocating extra space when computing consensuses on 64-bit
  1709. platforms. Bug spotted by aakova.
  1710. o Minor bugfixes (misc):
  1711. - Do not read the configuration file when we've only been told to
  1712. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  1713. based on patch from Sebastian Hahn.
  1714. - Exit relays that are used as a client can now reach themselves
  1715. using the .exit notation, rather than just launching an infinite
  1716. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  1717. - When attempting to open a logfile fails, tell us why.
  1718. - Fix a dumb bug that was preventing us from knowing that we should
  1719. preemptively build circuits to handle expected directory requests.
  1720. Fixes bug 660. Bugfix on 0.1.2.x.
  1721. - Warn less verbosely about clock skew from netinfo cells from
  1722. untrusted sources. Fixes bug 663.
  1723. - Make controller stream events for DNS requests more consistent,
  1724. by adding "new stream" events for DNS requests, and removing
  1725. spurious "stream closed" events" for cached reverse resolves.
  1726. Patch from mwenge. Fixes bug 646.
  1727. - Correctly notify one-hop connections when a circuit build has
  1728. failed. Possible fix for bug 669. Found by lodger.
  1729. Changes in version 0.2.0.23-rc - 2008-03-24
  1730. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  1731. makes bootstrapping faster if the first directory mirror you contact
  1732. is down. The bundles also include the new Vidalia 0.1.2 release.
  1733. o Major bugfixes:
  1734. - When a tunneled directory request is made to a directory server
  1735. that's down, notice after 30 seconds rather than 120 seconds. Also,
  1736. fail any begindir streams that are pending on it, so they can
  1737. retry elsewhere. This was causing multi-minute delays on bootstrap.
  1738. Changes in version 0.2.0.22-rc - 2008-03-18
  1739. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  1740. enables encrypted directory connections by default for non-relays, fixes
  1741. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  1742. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  1743. o Major features:
  1744. - Enable encrypted directory connections by default for non-relays,
  1745. so censor tools that block Tor directory connections based on their
  1746. plaintext patterns will no longer work. This means Tor works in
  1747. certain censored countries by default again.
  1748. o Major bugfixes:
  1749. - Make sure servers always request certificates from clients during
  1750. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  1751. - Do not enter a CPU-eating loop when a connection is closed in
  1752. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  1753. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  1754. - Fix assertion failure that could occur when a blocked circuit
  1755. became unblocked, and it had pending client DNS requests. Bugfix
  1756. on 0.2.0.1-alpha. Fixes bug 632.
  1757. o Minor bugfixes (on 0.1.2.x):
  1758. - Generate "STATUS_SERVER" events rather than misspelled
  1759. "STATUS_SEVER" events. Caught by mwenge.
  1760. - When counting the number of bytes written on a TLS connection,
  1761. look at the BIO actually used for writing to the network, not
  1762. at the BIO used (sometimes) to buffer data for the network.
  1763. Looking at different BIOs could result in write counts on the
  1764. order of ULONG_MAX. Fixes bug 614.
  1765. - On Windows, correctly detect errors when listing the contents of
  1766. a directory. Fix from lodger.
  1767. o Minor bugfixes (on 0.2.0.x):
  1768. - Downgrade "sslv3 alert handshake failure" message to INFO.
  1769. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  1770. left BandwidthRate and BandwidthBurst at the default, we would be
  1771. silently limited by those defaults. Now raise them to match the
  1772. RelayBandwidth* values.
  1773. - Fix the SVK version detection logic to work correctly on a branch.
  1774. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  1775. CPUs. Fixes bug 625.
  1776. - Logging functions now check that the passed severity is sane.
  1777. - Use proper log levels in the testsuite call of
  1778. get_interface_address6().
  1779. - When using a nonstandard malloc, do not use the platform values for
  1780. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  1781. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  1782. 16k pages on ia64.
  1783. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  1784. - Avoid double-marked-for-close warning when certain kinds of invalid
  1785. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  1786. for bug 617. Bugfix on 0.2.0.1-alpha.
  1787. - Make sure that the "NULL-means-reject *:*" convention is followed by
  1788. all the policy manipulation functions, avoiding some possible crash
  1789. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  1790. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  1791. actually works, and doesn't warn about every single reverse lookup.
  1792. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  1793. o Minor features:
  1794. - Only log guard node status when guard node status has changed.
  1795. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  1796. make "INFO" 75% less verbose.
  1797. Changes in version 0.2.0.21-rc - 2008-03-02
  1798. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  1799. makes Tor work well with Vidalia again, fixes a rare assert bug,
  1800. and fixes a pair of more minor bugs. The bundles also include Vidalia
  1801. 0.1.0 and Torbutton 1.1.16.
  1802. o Major bugfixes:
  1803. - The control port should declare that it requires password auth
  1804. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  1805. bugfix on 0.2.0.20-rc. Fixes bug 615.
  1806. - Downgrade assert in connection_buckets_decrement() to a log message.
  1807. This may help us solve bug 614, and in any case will make its
  1808. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  1809. - We were sometimes miscounting the number of bytes read from the
  1810. network, causing our rate limiting to not be followed exactly.
  1811. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  1812. o Minor bugfixes:
  1813. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  1814. OpenSSL versions should have been working fine. Diagnosis and patch
  1815. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  1816. Bugfix on 0.2.0.20-rc.
  1817. Changes in version 0.2.0.20-rc - 2008-02-24
  1818. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  1819. makes more progress towards normalizing Tor's TLS handshake, makes
  1820. hidden services work better again, helps relays bootstrap if they don't
  1821. know their IP address, adds optional support for linking in openbsd's
  1822. allocator or tcmalloc, allows really fast relays to scale past 15000
  1823. sockets, and fixes a bunch of minor bugs reported by Veracode.
  1824. o Major features:
  1825. - Enable the revised TLS handshake based on the one designed by
  1826. Steven Murdoch in proposal 124, as revised in proposal 130. It
  1827. includes version negotiation for OR connections as described in
  1828. proposal 105. The new handshake is meant to be harder for censors
  1829. to fingerprint, and it adds the ability to detect certain kinds of
  1830. man-in-the-middle traffic analysis attacks. The version negotiation
  1831. feature will allow us to improve Tor's link protocol more safely
  1832. in the future.
  1833. - Choose which bridge to use proportional to its advertised bandwidth,
  1834. rather than uniformly at random. This should speed up Tor for
  1835. bridge users. Also do this for people who set StrictEntryNodes.
  1836. - When a TrackHostExits-chosen exit fails too many times in a row,
  1837. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  1838. o Major bugfixes:
  1839. - Resolved problems with (re-)fetching hidden service descriptors.
  1840. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  1841. and 0.2.0.19-alpha.
  1842. - If we only ever used Tor for hidden service lookups or posts, we
  1843. would stop building circuits and start refusing connections after
  1844. 24 hours, since we falsely believed that Tor was dormant. Reported
  1845. by nwf; bugfix on 0.1.2.x.
  1846. - Servers that don't know their own IP address should go to the
  1847. authorities for their first directory fetch, even if their DirPort
  1848. is off or if they don't know they're reachable yet. This will help
  1849. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  1850. - When counting the number of open sockets, count not only the number
  1851. of sockets we have received from the socket() call, but also
  1852. the number we've gotten from accept() and socketpair(). This bug
  1853. made us fail to count all sockets that we were using for incoming
  1854. connections. Bugfix on 0.2.0.x.
  1855. - Fix code used to find strings within buffers, when those strings
  1856. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  1857. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  1858. - Add a new __HashedControlSessionPassword option for controllers
  1859. to use for one-off session password hashes that shouldn't get
  1860. saved to disk by SAVECONF --- Vidalia users were accumulating a
  1861. pile of HashedControlPassword lines in their torrc files, one for
  1862. each time they had restarted Tor and then clicked Save. Make Tor
  1863. automatically convert "HashedControlPassword" to this new option but
  1864. only when it's given on the command line. Partial fix for bug 586.
  1865. o Minor features (performance):
  1866. - Tune parameters for cell pool allocation to minimize amount of
  1867. RAM overhead used.
  1868. - Add OpenBSD malloc code from phk as an optional malloc
  1869. replacement on Linux: some glibc libraries do very poorly
  1870. with Tor's memory allocation patterns. Pass
  1871. --enable-openbsd-malloc to get the replacement malloc code.
  1872. - Add a --with-tcmalloc option to the configure script to link
  1873. against tcmalloc (if present). Does not yet search for
  1874. non-system include paths.
  1875. - Stop imposing an arbitrary maximum on the number of file descriptors
  1876. used for busy servers. Bug reported by Olaf Selke; patch from
  1877. Sebastian Hahn.
  1878. o Minor features (other):
  1879. - When SafeLogging is disabled, log addresses along with all TLS
  1880. errors.
  1881. - When building with --enable-gcc-warnings, check for whether Apple's
  1882. warning "-Wshorten-64-to-32" is available.
  1883. - Add a --passphrase-fd argument to the tor-gencert command for
  1884. scriptability.
  1885. o Minor bugfixes (memory leaks and code problems):
  1886. - We were leaking a file descriptor if Tor started with a zero-length
  1887. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  1888. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  1889. Dan Kaminsky.
  1890. - We were comparing the raw BridgePassword entry with a base64'ed
  1891. version of it, when handling a "/tor/networkstatus-bridges"
  1892. directory request. Now compare correctly. Noticed by Veracode.
  1893. - Recover from bad tracked-since value in MTBF-history file.
  1894. Should fix bug 537.
  1895. - Alter the code that tries to recover from unhandled write
  1896. errors, to not try to flush onto a socket that's given us
  1897. unhandled errors. Bugfix on 0.1.2.x.
  1898. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  1899. tup. Bugfix on 0.2.0.3-alpha.
  1900. o Minor bugfixes (other):
  1901. - If we have an extra-info document for our server, always make
  1902. it available on the control port, even if we haven't gotten
  1903. a copy of it from an authority yet. Patch from mwenge.
  1904. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  1905. - Directory mirrors no longer include a guess at the client's IP
  1906. address if the connection appears to be coming from the same /24
  1907. network; it was producing too many wrong guesses.
  1908. - Make the new hidden service code respect the SafeLogging setting.
  1909. Bugfix on 0.2.0.x. Patch from Karsten.
  1910. - When starting as an authority, do not overwrite all certificates
  1911. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  1912. - If we're trying to flush the last bytes on a connection (for
  1913. example, when answering a directory request), reset the
  1914. time-to-give-up timeout every time we manage to write something
  1915. on the socket. Bugfix on 0.1.2.x.
  1916. - Change the behavior of "getinfo status/good-server-descriptor"
  1917. so it doesn't return failure when any authority disappears.
  1918. - Even though the man page said that "TrackHostExits ." should
  1919. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  1920. - Report TLS "zero return" case as a "clean close" and "IO error"
  1921. as a "close". Stop calling closes "unexpected closes": existing
  1922. Tors don't use SSL_close(), so having a connection close without
  1923. the TLS shutdown handshake is hardly unexpected.
  1924. - Send NAMESERVER_STATUS messages for a single failed nameserver
  1925. correctly.
  1926. o Code simplifications and refactoring:
  1927. - Remove the tor_strpartition function: its logic was confused,
  1928. and it was only used for one thing that could be implemented far
  1929. more easily.
  1930. Changes in version 0.2.0.19-alpha - 2008-02-09
  1931. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  1932. handshake, makes path selection for relays more secure and IP address
  1933. guessing more robust, and generally fixes a lot of bugs in preparation
  1934. for calling the 0.2.0 branch stable.
  1935. o Major features:
  1936. - Do not include recognizeable strings in the commonname part of
  1937. Tor's x509 certificates.
  1938. o Major bugfixes:
  1939. - If we're a relay, avoid picking ourselves as an introduction point,
  1940. a rendezvous point, or as the final hop for internal circuits. Bug
  1941. reported by taranis and lodger. Bugfix on 0.1.2.x.
  1942. - Patch from "Andrew S. Lists" to catch when we contact a directory
  1943. mirror at IP address X and he says we look like we're coming from
  1944. IP address X. Bugfix on 0.1.2.x.
  1945. o Minor features (security):
  1946. - Be more paranoid about overwriting sensitive memory on free(),
  1947. as a defensive programming tactic to ensure forward secrecy.
  1948. o Minor features (directory authority):
  1949. - Actually validate the options passed to AuthDirReject,
  1950. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  1951. - Reject router descriptors with out-of-range bandwidthcapacity or
  1952. bandwidthburst values.
  1953. o Minor features (controller):
  1954. - Reject controller commands over 1MB in length. This keeps rogue
  1955. processes from running us out of memory.
  1956. o Minor features (misc):
  1957. - Give more descriptive well-formedness errors for out-of-range
  1958. hidden service descriptor/protocol versions.
  1959. - Make memory debugging information describe more about history
  1960. of cell allocation, so we can help reduce our memory use.
  1961. o Deprecated features (controller):
  1962. - The status/version/num-versioning and status/version/num-concurring
  1963. GETINFO options are no longer useful in the v3 directory protocol:
  1964. treat them as deprecated, and warn when they're used.
  1965. o Minor bugfixes:
  1966. - When our consensus networkstatus has been expired for a while, stop
  1967. being willing to build circuits using it. Fixes bug 401. Bugfix
  1968. on 0.1.2.x.
  1969. - Directory caches now fetch certificates from all authorities
  1970. listed in a networkstatus consensus, even when they do not
  1971. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  1972. - When connecting to a bridge without specifying its key, insert
  1973. the connection into the identity-to-connection map as soon as
  1974. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  1975. - Detect versions of OS X where malloc_good_size() is present in the
  1976. library but never actually declared. Resolves bug 587. Bugfix
  1977. on 0.2.0.x.
  1978. - Stop incorrectly truncating zlib responses to directory authority
  1979. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  1980. - Stop recommending that every server operator send mail to tor-ops.
  1981. Resolves bug 597. Bugfix on 0.1.2.x.
  1982. - Don't trigger an assert if we start a directory authority with a
  1983. private IP address (like 127.0.0.1).
  1984. - Avoid possible failures when generating a directory with routers
  1985. with over-long versions strings, or too many flags set. Bugfix
  1986. on 0.1.2.x.
  1987. - If an attempt to launch a DNS resolve request over the control
  1988. port fails because we have overrun the limit on the number of
  1989. connections, tell the controller that the request has failed.
  1990. - Avoid using too little bandwidth when our clock skips a few
  1991. seconds. Bugfix on 0.1.2.x.
  1992. - Fix shell error when warning about missing packages in configure
  1993. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  1994. - Do not become confused when receiving a spurious VERSIONS-like
  1995. cell from a confused v1 client. Bugfix on 0.2.0.x.
  1996. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  1997. introduction points for a hidden service have failed. Patch from
  1998. Karsten Loesing. Bugfix on 0.2.0.x.
  1999. o Code simplifications and refactoring:
  2000. - Remove some needless generality from cpuworker code, for improved
  2001. type-safety.
  2002. - Stop overloading the circuit_t.onionskin field for both "onionskin
  2003. from a CREATE cell that we are waiting for a cpuworker to be
  2004. assigned" and "onionskin from an EXTEND cell that we are going to
  2005. send to an OR as soon as we are connected". Might help with bug 600.
  2006. - Add an in-place version of aes_crypt() so that we can avoid doing a
  2007. needless memcpy() call on each cell payload.
  2008. Changes in version 0.2.0.18-alpha - 2008-01-25
  2009. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  2010. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  2011. that can warn or reject connections to ports generally associated with
  2012. vulnerable-plaintext protocols.
  2013. o New directory authorities:
  2014. - Set up dannenberg (run by CCC) as the sixth v3 directory
  2015. authority.
  2016. o Major bugfixes:
  2017. - Fix a major memory leak when attempting to use the v2 TLS
  2018. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  2019. - We accidentally enabled the under-development v2 TLS handshake
  2020. code, which was causing log entries like "TLS error while
  2021. renegotiating handshake". Disable it again. Resolves bug 590.
  2022. - We were computing the wrong Content-Length: header for directory
  2023. responses that need to be compressed on the fly, causing clients
  2024. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  2025. fixes bug 593.
  2026. o Major features:
  2027. - Avoid going directly to the directory authorities even if you're a
  2028. relay, if you haven't found yourself reachable yet or if you've
  2029. decided not to advertise your dirport yet. Addresses bug 556.
  2030. - If we've gone 12 hours since our last bandwidth check, and we
  2031. estimate we have less than 50KB bandwidth capacity but we could
  2032. handle more, do another bandwidth test.
  2033. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  2034. Tor can warn and/or refuse connections to ports commonly used with
  2035. vulnerable-plaintext protocols. Currently we warn on ports 23,
  2036. 109, 110, and 143, but we don't reject any.
  2037. o Minor bugfixes:
  2038. - When we setconf ClientOnly to 1, close any current OR and Dir
  2039. listeners. Reported by mwenge.
  2040. - When we get a consensus that's been signed by more people than
  2041. we expect, don't log about it; it's not a big deal. Reported
  2042. by Kyle Williams.
  2043. o Minor features:
  2044. - Don't answer "/tor/networkstatus-bridges" directory requests if
  2045. the request isn't encrypted.
  2046. - Make "ClientOnly 1" config option disable directory ports too.
  2047. - Patches from Karsten Loesing to make v2 hidden services more
  2048. robust: work even when there aren't enough HSDir relays available;
  2049. retry when a v2 rend desc fetch fails; but don't retry if we
  2050. already have a usable v0 rend desc.
  2051. Changes in version 0.2.0.17-alpha - 2008-01-17
  2052. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  2053. o Compile fixes:
  2054. - Make the tor-gencert man page get included correctly in the tarball.
  2055. Changes in version 0.2.0.16-alpha - 2008-01-17
  2056. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  2057. Loesing, and generally cleans up a lot of features and minor bugs.
  2058. o New directory authorities:
  2059. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  2060. authority.
  2061. o Major performance improvements:
  2062. - Switch our old ring buffer implementation for one more like that
  2063. used by free Unix kernels. The wasted space in a buffer with 1mb
  2064. of data will now be more like 8k than 1mb. The new implementation
  2065. also avoids realloc();realloc(); patterns that can contribute to
  2066. memory fragmentation.
  2067. o Minor features:
  2068. - Configuration files now accept C-style strings as values. This
  2069. helps encode characters not allowed in the current configuration
  2070. file format, such as newline or #. Addresses bug 557.
  2071. - Although we fixed bug 539 (where servers would send HTTP status 503
  2072. responses _and_ send a body too), there are still servers out
  2073. there that haven't upgraded. Therefore, make clients parse such
  2074. bodies when they receive them.
  2075. - When we're not serving v2 directory information, there is no reason
  2076. to actually keep any around. Remove the obsolete files and directory
  2077. on startup if they are very old and we aren't going to serve them.
  2078. o Minor performance improvements:
  2079. - Reference-count and share copies of address policy entries; only 5%
  2080. of them were actually distinct.
  2081. - Never walk through the list of logs if we know that no log is
  2082. interested in a given message.
  2083. o Minor bugfixes:
  2084. - When an authority has not signed a consensus, do not try to
  2085. download a nonexistent "certificate with key 00000000". Bugfix
  2086. on 0.2.0.x. Fixes bug 569.
  2087. - Fix a rare assert error when we're closing one of our threads:
  2088. use a mutex to protect the list of logs, so we never write to the
  2089. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2090. bug 575, which is kind of the revenge of bug 222.
  2091. - Patch from Karsten Loesing to complain less at both the client
  2092. and the relay when a relay used to have the HSDir flag but doesn't
  2093. anymore, and we try to upload a hidden service descriptor.
  2094. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2095. 0.2.0.15-alpha.
  2096. - Do not try to download missing certificates until we have tried
  2097. to check our fallback consensus. Fixes bug 583.
  2098. - Make bridges round reported GeoIP stats info up to the nearest
  2099. estimate, not down. Now we can distinguish between "0 people from
  2100. this country" and "1 person from this country".
  2101. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2102. - Avoid possible segfault if key generation fails in
  2103. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2104. - Avoid segfault in the case where a badly behaved v2 versioning
  2105. directory sends a signed networkstatus with missing client-versions.
  2106. Bugfix on 0.1.2.
  2107. - Avoid segfaults on certain complex invocations of
  2108. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2109. - Correct bad index on array access in parse_http_time(). Bugfix
  2110. on 0.2.0.
  2111. - Fix possible bug in vote generation when server versions are present
  2112. but client versions are not.
  2113. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2114. port set: it could erroneously report an error when none had
  2115. happened.
  2116. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  2117. compressing large objects and find ourselves with more than 4k
  2118. left over. Bugfix on 0.2.0.
  2119. - Fix a small memory leak when setting up a hidden service.
  2120. - Fix a few memory leaks that could in theory happen under bizarre
  2121. error conditions.
  2122. - Fix an assert if we post a general-purpose descriptor via the
  2123. control port but that descriptor isn't mentioned in our current
  2124. network consensus. Bug reported by Jon McLachlan; bugfix on
  2125. 0.2.0.9-alpha.
  2126. o Minor features (controller):
  2127. - Get NS events working again. Patch from tup.
  2128. - The GETCONF command now escapes and quotes configuration values
  2129. that don't otherwise fit into the torrc file.
  2130. - The SETCONF command now handles quoted values correctly.
  2131. o Minor features (directory authorities):
  2132. - New configuration options to override default maximum number of
  2133. servers allowed on a single IP address. This is important for
  2134. running a test network on a single host.
  2135. - Actually implement the -s option to tor-gencert.
  2136. - Add a manual page for tor-gencert.
  2137. o Minor features (bridges):
  2138. - Bridge authorities no longer serve bridge descriptors over
  2139. unencrypted connections.
  2140. o Minor features (other):
  2141. - Add hidden services and DNSPorts to the list of things that make
  2142. Tor accept that it has running ports. Change starting Tor with no
  2143. ports from a fatal error to a warning; we might change it back if
  2144. this turns out to confuse anybody. Fixes bug 579.
  2145. Changes in version 0.1.2.19 - 2008-01-17
  2146. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  2147. exit policy a little bit more conservative so it's safer to run an
  2148. exit relay on a home system, and fixes a variety of smaller issues.
  2149. o Security fixes:
  2150. - Exit policies now reject connections that are addressed to a
  2151. relay's public (external) IP address too, unless
  2152. ExitPolicyRejectPrivate is turned off. We do this because too
  2153. many relays are running nearby to services that trust them based
  2154. on network address.
  2155. o Major bugfixes:
  2156. - When the clock jumps forward a lot, do not allow the bandwidth
  2157. buckets to become negative. Fixes bug 544.
  2158. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2159. on every successful resolve. Reported by Mike Perry.
  2160. - Purge old entries from the "rephist" database and the hidden
  2161. service descriptor database even when DirPort is zero.
  2162. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2163. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2164. crashing or mis-answering these requests.
  2165. - When we decide to send a 503 response to a request for servers, do
  2166. not then also send the server descriptors: this defeats the whole
  2167. purpose. Fixes bug 539.
  2168. o Minor bugfixes:
  2169. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2170. rebuild our server descriptor.
  2171. - Fix handling of hex nicknames when answering controller requests for
  2172. networkstatus by name, or when deciding whether to warn about
  2173. unknown routers in a config option. (Patch from mwenge.)
  2174. - Fix a couple of hard-to-trigger autoconf problems that could result
  2175. in really weird results on platforms whose sys/types.h files define
  2176. nonstandard integer types.
  2177. - Don't try to create the datadir when running --verify-config or
  2178. --hash-password. Resolves bug 540.
  2179. - If we were having problems getting a particular descriptor from the
  2180. directory caches, and then we learned about a new descriptor for
  2181. that router, we weren't resetting our failure count. Reported
  2182. by lodger.
  2183. - Although we fixed bug 539 (where servers would send HTTP status 503
  2184. responses _and_ send a body too), there are still servers out there
  2185. that haven't upgraded. Therefore, make clients parse such bodies
  2186. when they receive them.
  2187. - Run correctly on systems where rlim_t is larger than unsigned long.
  2188. This includes some 64-bit systems.
  2189. - Run correctly on platforms (like some versions of OS X 10.5) where
  2190. the real limit for number of open files is OPEN_FILES, not rlim_max
  2191. from getrlimit(RLIMIT_NOFILES).
  2192. - Avoid a spurious free on base64 failure.
  2193. - Avoid segfaults on certain complex invocations of
  2194. router_get_by_hexdigest().
  2195. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2196. port set: it could erroneously report an error when none had
  2197. happened.
  2198. Changes in version 0.2.0.15-alpha - 2007-12-25
  2199. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  2200. features added in 0.2.0.13-alpha.
  2201. o Major bugfixes:
  2202. - Fix several remotely triggerable asserts based on DirPort requests
  2203. for a v2 or v3 networkstatus object before we were prepared. This
  2204. was particularly bad for 0.2.0.13 and later bridge relays, who
  2205. would never have a v2 networkstatus and would thus always crash
  2206. when used. Bugfixes on 0.2.0.x.
  2207. - Estimate the v3 networkstatus size more accurately, rather than
  2208. estimating it at zero bytes and giving it artificially high priority
  2209. compared to other directory requests. Bugfix on 0.2.0.x.
  2210. o Minor bugfixes:
  2211. - Fix configure.in logic for cross-compilation.
  2212. - When we load a bridge descriptor from the cache, and it was
  2213. previously unreachable, mark it as retriable so we won't just
  2214. ignore it. Also, try fetching a new copy immediately. Bugfixes
  2215. on 0.2.0.13-alpha.
  2216. - The bridge GeoIP stats were counting other relays, for example
  2217. self-reachability and authority-reachability tests.
  2218. o Minor features:
  2219. - Support compilation to target iPhone; patch from cjacker huang.
  2220. To build for iPhone, pass the --enable-iphone option to configure.
  2221. Changes in version 0.2.0.14-alpha - 2007-12-23
  2222. o Major bugfixes:
  2223. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  2224. without a datadirectory from a previous Tor install. Reported
  2225. by Zax.
  2226. - Fix a crash when we fetch a descriptor that turns out to be
  2227. unexpected (it used to be in our networkstatus when we started
  2228. fetching it, but it isn't in our current networkstatus), and we
  2229. aren't using bridges. Bugfix on 0.2.0.x.
  2230. - Fix a crash when accessing hidden services: it would work the first
  2231. time you use a given introduction point for your service, but
  2232. on subsequent requests we'd be using garbage memory. Fixed by
  2233. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  2234. - Fix a crash when we load a bridge descriptor from disk but we don't
  2235. currently have a Bridge line for it in our torrc. Bugfix on
  2236. 0.2.0.13-alpha.
  2237. o Major features:
  2238. - If bridge authorities set BridgePassword, they will serve a
  2239. snapshot of known bridge routerstatuses from their DirPort to
  2240. anybody who knows that password. Unset by default.
  2241. o Minor bugfixes:
  2242. - Make the unit tests build again.
  2243. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  2244. - Make PublishServerDescriptor default to 1, so the default doesn't
  2245. have to change as we invent new directory protocol versions.
  2246. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  2247. be included unless sys/time.h is already included. Fixes
  2248. bug 553. Bugfix on 0.2.0.x.
  2249. - If we receive a general-purpose descriptor and then receive an
  2250. identical bridge-purpose descriptor soon after, don't discard
  2251. the next one as a duplicate.
  2252. o Minor features:
  2253. - If BridgeRelay is set to 1, then the default for
  2254. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  2255. - If the user sets RelayBandwidthRate but doesn't set
  2256. RelayBandwidthBurst, then make them equal rather than erroring out.
  2257. Changes in version 0.2.0.13-alpha - 2007-12-21
  2258. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  2259. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  2260. upcoming features.
  2261. o New directory authorities:
  2262. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  2263. authority.
  2264. o Major bugfixes:
  2265. - Only update guard status (usable / not usable) once we have
  2266. enough directory information. This was causing us to always pick
  2267. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  2268. causing us to discard all our guards on startup if we hadn't been
  2269. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  2270. - Purge old entries from the "rephist" database and the hidden
  2271. service descriptor databases even when DirPort is zero. Bugfix
  2272. on 0.1.2.x.
  2273. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  2274. after opening a circuit -- even a relayed circuit. Bugfix on
  2275. 0.2.0.3-alpha.
  2276. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2277. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2278. crashing or mis-answering these types of requests.
  2279. - Relays were publishing their server descriptor to v1 and v2
  2280. directory authorities, but they didn't try publishing to v3-only
  2281. authorities. Fix this; and also stop publishing to v1 authorities.
  2282. Bugfix on 0.2.0.x.
  2283. - When we were reading router descriptors from cache, we were ignoring
  2284. the annotations -- so for example we were reading in bridge-purpose
  2285. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  2286. - When we decided to send a 503 response to a request for servers, we
  2287. were then also sending the server descriptors: this defeats the
  2288. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  2289. o Major features:
  2290. - Bridge relays now behave like clients with respect to time
  2291. intervals for downloading new consensus documents -- otherwise they
  2292. stand out. Bridge users now wait until the end of the interval,
  2293. so their bridge relay will be sure to have a new consensus document.
  2294. - Three new config options (AlternateDirAuthority,
  2295. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  2296. user selectively replace the default directory authorities by type,
  2297. rather than the all-or-nothing replacement that DirServer offers.
  2298. - Tor can now be configured to read a GeoIP file from disk in one
  2299. of two formats. This can be used by controllers to map IP addresses
  2300. to countries. Eventually, it may support exit-by-country.
  2301. - When possible, bridge relays remember which countries users
  2302. are coming from, and report aggregate information in their
  2303. extra-info documents, so that the bridge authorities can learn
  2304. where Tor is blocked.
  2305. - Bridge directory authorities now do reachability testing on the
  2306. bridges they know. They provide router status summaries to the
  2307. controller via "getinfo ns/purpose/bridge", and also dump summaries
  2308. to a file periodically.
  2309. - Stop fetching directory info so aggressively if your DirPort is
  2310. on but your ORPort is off; stop fetching v2 dir info entirely.
  2311. You can override these choices with the new FetchDirInfoEarly
  2312. config option.
  2313. o Minor bugfixes:
  2314. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  2315. consensus documents when there are too many relays at a single
  2316. IP address. Now clear it in v2 network status documents too, and
  2317. also clear it in routerinfo_t when the relay is no longer listed
  2318. in the relevant networkstatus document.
  2319. - Don't crash if we get an unexpected value for the
  2320. PublishServerDescriptor config option. Reported by Matt Edman;
  2321. bugfix on 0.2.0.9-alpha.
  2322. - Our new v2 hidden service descriptor format allows descriptors
  2323. that have no introduction points. But Tor crashed when we tried
  2324. to build a descriptor with no intro points (and it would have
  2325. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  2326. by Karsten Loesing.
  2327. - Fix building with dmalloc 5.5.2 with glibc.
  2328. - Reject uploaded descriptors and extrainfo documents if they're
  2329. huge. Otherwise we'll cache them all over the network and it'll
  2330. clog everything up. Reported by Aljosha Judmayer.
  2331. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  2332. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  2333. - When the DANGEROUS_VERSION controller status event told us we're
  2334. running an obsolete version, it used the string "OLD" to describe
  2335. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  2336. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  2337. - If we can't expand our list of entry guards (e.g. because we're
  2338. using bridges or we have StrictEntryNodes set), don't mark relays
  2339. down when they fail a directory request. Otherwise we're too quick
  2340. to mark all our entry points down. Bugfix on 0.1.2.x.
  2341. - Fix handling of hex nicknames when answering controller requests for
  2342. networkstatus by name, or when deciding whether to warn about unknown
  2343. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  2344. - Fix a couple of hard-to-trigger autoconf problems that could result
  2345. in really weird results on platforms whose sys/types.h files define
  2346. nonstandard integer types. Bugfix on 0.1.2.x.
  2347. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  2348. - Don't crash on name lookup when we have no current consensus. Fixes
  2349. bug 538; bugfix on 0.2.0.x.
  2350. - Only Tors that want to mirror the v2 directory info should
  2351. create the "cached-status" directory in their datadir. (All Tors
  2352. used to create it.) Bugfix on 0.2.0.9-alpha.
  2353. - Directory authorities should only automatically download Extra Info
  2354. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  2355. o Minor features:
  2356. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  2357. consumers. (We already do this on HUP.)
  2358. - Authorities and caches fetch the v2 networkstatus documents
  2359. less often, now that v3 is encouraged.
  2360. - Add a new config option BridgeRelay that specifies you want to
  2361. be a bridge relay. Right now the only difference is that it makes
  2362. you answer begin_dir requests, and it makes you cache dir info,
  2363. even if your DirPort isn't on.
  2364. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  2365. ask about source, timestamp of arrival, purpose, etc. We need
  2366. something like this to help Vidalia not do GeoIP lookups on bridge
  2367. addresses.
  2368. - Allow multiple HashedControlPassword config lines, to support
  2369. multiple controller passwords.
  2370. - Authorities now decide whether they're authoritative for a given
  2371. router based on the router's purpose.
  2372. - New config options AuthDirBadDir and AuthDirListBadDirs for
  2373. authorities to mark certain relays as "bad directories" in the
  2374. networkstatus documents. Also supports the "!baddir" directive in
  2375. the approved-routers file.
  2376. Changes in version 0.2.0.12-alpha - 2007-11-16
  2377. This twelfth development snapshot fixes some more build problems as
  2378. well as a few minor bugs.
  2379. o Compile fixes:
  2380. - Make it build on OpenBSD again. Patch from tup.
  2381. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  2382. package-building for Red Hat, OS X, etc.
  2383. o Minor bugfixes (on 0.1.2.x):
  2384. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2385. rebuild our server descriptor.
  2386. o Minor bugfixes (on 0.2.0.x):
  2387. - When we're lacking a consensus, don't try to perform rendezvous
  2388. operations. Reported by Karsten Loesing.
  2389. - Fix a small memory leak whenever we decide against using a
  2390. newly picked entry guard. Reported by Mike Perry.
  2391. - When authorities detected more than two relays running on the same
  2392. IP address, they were clearing all the status flags but forgetting
  2393. to clear the "hsdir" flag. So clients were being told that a
  2394. given relay was the right choice for a v2 hsdir lookup, yet they
  2395. never had its descriptor because it was marked as 'not running'
  2396. in the consensus.
  2397. - If we're trying to fetch a bridge descriptor and there's no way
  2398. the bridge authority could help us (for example, we don't know
  2399. a digest, or there is no bridge authority), don't be so eager to
  2400. fall back to asking the bridge authority.
  2401. - If we're using bridges or have strictentrynodes set, and our
  2402. chosen exit is in the same family as all our bridges/entry guards,
  2403. then be flexible about families.
  2404. o Minor features:
  2405. - When we negotiate a v2 link-layer connection (not yet implemented),
  2406. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  2407. negotiated a v1 connection for their next step. Initial code for
  2408. proposal 110.
  2409. Changes in version 0.2.0.11-alpha - 2007-11-12
  2410. This eleventh development snapshot fixes some build problems with
  2411. the previous snapshot. It also includes a more secure-by-default exit
  2412. policy for relays, fixes an enormous memory leak for exit relays, and
  2413. fixes another bug where servers were falling out of the directory list.
  2414. o Security fixes:
  2415. - Exit policies now reject connections that are addressed to a
  2416. relay's public (external) IP address too, unless
  2417. ExitPolicyRejectPrivate is turned off. We do this because too
  2418. many relays are running nearby to services that trust them based
  2419. on network address. Bugfix on 0.1.2.x.
  2420. o Major bugfixes:
  2421. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2422. on every successful resolve. Reported by Mike Perry; bugfix
  2423. on 0.1.2.x.
  2424. - On authorities, never downgrade to old router descriptors simply
  2425. because they're listed in the consensus. This created a catch-22
  2426. where we wouldn't list a new descriptor because there was an
  2427. old one in the consensus, and we couldn't get the new one in the
  2428. consensus because we wouldn't list it. Possible fix for bug 548.
  2429. Also, this might cause bug 543 to appear on authorities; if so,
  2430. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  2431. o Packaging fixes on 0.2.0.10-alpha:
  2432. - We were including instructions about what to do with the
  2433. src/config/fallback-consensus file, but we weren't actually
  2434. including it in the tarball. Disable all of that for now.
  2435. o Minor features:
  2436. - Allow people to say PreferTunnelledDirConns rather than
  2437. PreferTunneledDirConns, for those alternate-spellers out there.
  2438. o Minor bugfixes:
  2439. - Don't reevaluate all the information from our consensus document
  2440. just because we've downloaded a v2 networkstatus that we intend
  2441. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  2442. Changes in version 0.2.0.10-alpha - 2007-11-10
  2443. This tenth development snapshot adds a third v3 directory authority
  2444. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  2445. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  2446. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  2447. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  2448. addresses many more minor issues.
  2449. o New directory authorities:
  2450. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  2451. o Major features:
  2452. - Allow tunnelled directory connections to ask for an encrypted
  2453. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  2454. connection independently. Now we can make anonymized begin_dir
  2455. connections for (e.g.) more secure hidden service posting and
  2456. fetching.
  2457. - More progress on proposal 114: code from Karsten Loesing to
  2458. implement new hidden service descriptor format.
  2459. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  2460. accommodate the growing number of servers that use the default
  2461. and are reaching it.
  2462. - Directory authorities use a new formula for selecting which nodes
  2463. to advertise as Guards: they must be in the top 7/8 in terms of
  2464. how long we have known about them, and above the median of those
  2465. nodes in terms of weighted fractional uptime.
  2466. - Make "not enough dir info yet" warnings describe *why* Tor feels
  2467. it doesn't have enough directory info yet.
  2468. o Major bugfixes:
  2469. - Stop servers from crashing if they set a Family option (or
  2470. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  2471. by Fabian Keil.
  2472. - Make bridge users work again -- the move to v3 directories in
  2473. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  2474. no longer work for clients.
  2475. - When the clock jumps forward a lot, do not allow the bandwidth
  2476. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  2477. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  2478. - When the consensus lists a router descriptor that we previously were
  2479. mirroring, but that we considered non-canonical, reload the
  2480. descriptor as canonical. This fixes bug 543 where Tor servers
  2481. would start complaining after a few days that they don't have
  2482. enough directory information to build a circuit.
  2483. - Consider replacing the current consensus when certificates arrive
  2484. that make the pending consensus valid. Previously, we were only
  2485. considering replacement when the new certs _didn't_ help.
  2486. - Fix an assert error on startup if we didn't already have the
  2487. consensus and certs cached in our datadirectory: we were caching
  2488. the consensus in consensus_waiting_for_certs but then free'ing it
  2489. right after.
  2490. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  2491. Request) if we need more v3 certs but we've already got pending
  2492. requests for all of them.
  2493. - Correctly back off from failing certificate downloads. Fixes
  2494. bug 546.
  2495. - Authorities don't vote on the Running flag if they have been running
  2496. for less than 30 minutes themselves. Fixes bug 547, where a newly
  2497. started authority would vote that everyone was down.
  2498. o New requirements:
  2499. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  2500. it, it had no AES, and it hasn't seen any security patches since
  2501. 2004.
  2502. o Minor features:
  2503. - Clients now hold circuitless TLS connections open for 1.5 times
  2504. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  2505. rebuild a new circuit over them within that timeframe. Previously,
  2506. they held them open only for KeepalivePeriod (5 minutes).
  2507. - Use "If-Modified-Since" to avoid retrieving consensus
  2508. networkstatuses that we already have.
  2509. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  2510. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  2511. we start knowing some directory caches.
  2512. - When we receive a consensus from the future, warn about skew.
  2513. - Improve skew reporting: try to give the user a better log message
  2514. about how skewed they are, and how much this matters.
  2515. - When we have a certificate for an authority, believe that
  2516. certificate's claims about the authority's IP address.
  2517. - New --quiet command-line option to suppress the default console log.
  2518. Good in combination with --hash-password.
  2519. - Authorities send back an X-Descriptor-Not-New header in response to
  2520. an accepted-but-discarded descriptor upload. Partially implements
  2521. fix for bug 535.
  2522. - Make the log message for "tls error. breaking." more useful.
  2523. - Better log messages about certificate downloads, to attempt to
  2524. track down the second incarnation of bug 546.
  2525. o Minor features (bridges):
  2526. - If bridge users set UpdateBridgesFromAuthority, but the digest
  2527. they ask for is a 404 from the bridge authority, they now fall
  2528. back to trying the bridge directly.
  2529. - Bridges now use begin_dir to publish their server descriptor to
  2530. the bridge authority, even when they haven't set TunnelDirConns.
  2531. o Minor features (controller):
  2532. - When reporting clock skew, and we know that the clock is _at least
  2533. as skewed_ as some value, but we don't know the actual value,
  2534. report the value as a "minimum skew."
  2535. o Utilities:
  2536. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  2537. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  2538. Perry.
  2539. o Minor bugfixes:
  2540. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  2541. on 0.2.0.x, suggested by Matt Edman.
  2542. - Don't stop fetching descriptors when FetchUselessDescriptors is
  2543. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  2544. reported by tup and ioerror.
  2545. - Better log message on vote from unknown authority.
  2546. - Don't log "Launching 0 request for 0 router" message.
  2547. o Minor bugfixes (memory leaks):
  2548. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  2549. on 0.2.0.1-alpha.
  2550. - Stop leaking memory every time we load a v3 certificate. Bugfix
  2551. on 0.2.0.1-alpha. Fixes bug 536.
  2552. - Stop leaking a cached networkstatus on exit. Bugfix on
  2553. 0.2.0.3-alpha.
  2554. - Stop leaking voter information every time we free a consensus.
  2555. Bugfix on 0.2.0.3-alpha.
  2556. - Stop leaking signed data every time we check a voter signature.
  2557. Bugfix on 0.2.0.3-alpha.
  2558. - Stop leaking a signature every time we fail to parse a consensus or
  2559. a vote. Bugfix on 0.2.0.3-alpha.
  2560. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  2561. 0.2.0.9-alpha.
  2562. - Stop leaking conn->nickname every time we make a connection to a
  2563. Tor relay without knowing its expected identity digest (e.g. when
  2564. using bridges). Bugfix on 0.2.0.3-alpha.
  2565. - Minor bugfixes (portability):
  2566. - Run correctly on platforms where rlim_t is larger than unsigned
  2567. long, and/or where the real limit for number of open files is
  2568. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  2569. particular, these may be needed for OS X 10.5.
  2570. Changes in version 0.1.2.18 - 2007-10-28
  2571. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  2572. hidden service introduction that were causing huge delays, and a big
  2573. bug that was causing some servers to disappear from the network status
  2574. lists for a few hours each day.
  2575. o Major bugfixes (crashes):
  2576. - If a connection is shut down abruptly because of something that
  2577. happened inside connection_flushed_some(), do not call
  2578. connection_finished_flushing(). Should fix bug 451:
  2579. "connection_stop_writing: Assertion conn->write_event failed"
  2580. Bugfix on 0.1.2.7-alpha.
  2581. - Fix possible segfaults in functions called from
  2582. rend_process_relay_cell().
  2583. o Major bugfixes (hidden services):
  2584. - Hidden services were choosing introduction points uniquely by
  2585. hexdigest, but when constructing the hidden service descriptor
  2586. they merely wrote the (potentially ambiguous) nickname.
  2587. - Clients now use the v2 intro format for hidden service
  2588. connections: they specify their chosen rendezvous point by identity
  2589. digest rather than by (potentially ambiguous) nickname. These
  2590. changes could speed up hidden service connections dramatically.
  2591. o Major bugfixes (other):
  2592. - Stop publishing a new server descriptor just because we get a
  2593. HUP signal. This led (in a roundabout way) to some servers getting
  2594. dropped from the networkstatus lists for a few hours each day.
  2595. - When looking for a circuit to cannibalize, consider family as well
  2596. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2597. circuit cannibalization).
  2598. - When a router wasn't listed in a new networkstatus, we were leaving
  2599. the flags for that router alone -- meaning it remained Named,
  2600. Running, etc -- even though absence from the networkstatus means
  2601. that it shouldn't be considered to exist at all anymore. Now we
  2602. clear all the flags for routers that fall out of the networkstatus
  2603. consensus. Fixes bug 529.
  2604. o Minor bugfixes:
  2605. - Don't try to access (or alter) the state file when running
  2606. --list-fingerprint or --verify-config or --hash-password. Resolves
  2607. bug 499.
  2608. - When generating information telling us how to extend to a given
  2609. router, do not try to include the nickname if it is
  2610. absent. Resolves bug 467.
  2611. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  2612. a way to trigger this remotely.)
  2613. - When sending a status event to the controller telling it that an
  2614. OR address is reachable, set the port correctly. (Previously we
  2615. were reporting the dir port.)
  2616. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2617. command. Bugfix on 0.1.2.17.
  2618. - When loading bandwidth history, do not believe any information in
  2619. the future. Fixes bug 434.
  2620. - When loading entry guard information, do not believe any information
  2621. in the future.
  2622. - When we have our clock set far in the future and generate an
  2623. onion key, then re-set our clock to be correct, we should not stop
  2624. the onion key from getting rotated.
  2625. - On some platforms, accept() can return a broken address. Detect
  2626. this more quietly, and deal accordingly. Fixes bug 483.
  2627. - It's not actually an error to find a non-pending entry in the DNS
  2628. cache when canceling a pending resolve. Don't log unless stuff
  2629. is fishy. Resolves bug 463.
  2630. - Don't reset trusted dir server list when we set a configuration
  2631. option. Patch from Robert Hogan.
  2632. - Don't try to create the datadir when running --verify-config or
  2633. --hash-password. Resolves bug 540.
  2634. Changes in version 0.2.0.9-alpha - 2007-10-24
  2635. This ninth development snapshot switches clients to the new v3 directory
  2636. system; allows servers to be listed in the network status even when they
  2637. have the same nickname as a registered server; and fixes many other
  2638. bugs including a big one that was causing some servers to disappear
  2639. from the network status lists for a few hours each day.
  2640. o Major features (directory system):
  2641. - Clients now download v3 consensus networkstatus documents instead
  2642. of v2 networkstatus documents. Clients and caches now base their
  2643. opinions about routers on these consensus documents. Clients only
  2644. download router descriptors listed in the consensus.
  2645. - Authorities now list servers who have the same nickname as
  2646. a different named server, but list them with a new flag,
  2647. "Unnamed". Now we can list servers that happen to pick the same
  2648. nickname as a server that registered two years ago and then
  2649. disappeared. Partially implements proposal 122.
  2650. - If the consensus lists a router as "Unnamed", the name is assigned
  2651. to a different router: do not identify the router by that name.
  2652. Partially implements proposal 122.
  2653. - Authorities can now come to a consensus on which method to use to
  2654. compute the consensus. This gives us forward compatibility.
  2655. o Major bugfixes:
  2656. - Stop publishing a new server descriptor just because we HUP or
  2657. when we find our DirPort to be reachable but won't actually publish
  2658. it. New descriptors without any real changes are dropped by the
  2659. authorities, and can screw up our "publish every 18 hours" schedule.
  2660. Bugfix on 0.1.2.x.
  2661. - When a router wasn't listed in a new networkstatus, we were leaving
  2662. the flags for that router alone -- meaning it remained Named,
  2663. Running, etc -- even though absence from the networkstatus means
  2664. that it shouldn't be considered to exist at all anymore. Now we
  2665. clear all the flags for routers that fall out of the networkstatus
  2666. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  2667. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  2668. extrainfo documents and then discard them immediately for not
  2669. matching the latest router. Bugfix on 0.2.0.1-alpha.
  2670. o Minor features (v3 directory protocol):
  2671. - Allow tor-gencert to generate a new certificate without replacing
  2672. the signing key.
  2673. - Allow certificates to include an address.
  2674. - When we change our directory-cache settings, reschedule all voting
  2675. and download operations.
  2676. - Reattempt certificate downloads immediately on failure, as long as
  2677. we haven't failed a threshold number of times yet.
  2678. - Delay retrying consensus downloads while we're downloading
  2679. certificates to verify the one we just got. Also, count getting a
  2680. consensus that we already have (or one that isn't valid) as a failure,
  2681. and count failing to get the certificates after 20 minutes as a
  2682. failure.
  2683. - Build circuits and download descriptors even if our consensus is a
  2684. little expired. (This feature will go away once authorities are
  2685. more reliable.)
  2686. o Minor features (router descriptor cache):
  2687. - If we find a cached-routers file that's been sitting around for more
  2688. than 28 days unmodified, then most likely it's a leftover from
  2689. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  2690. routers anyway.
  2691. - When we (as a cache) download a descriptor because it was listed
  2692. in a consensus, remember when the consensus was supposed to expire,
  2693. and don't expire the descriptor until then.
  2694. o Minor features (performance):
  2695. - Call routerlist_remove_old_routers() much less often. This should
  2696. speed startup, especially on directory caches.
  2697. - Don't try to launch new descriptor downloads quite so often when we
  2698. already have enough directory information to build circuits.
  2699. - Base64 decoding was actually showing up on our profile when parsing
  2700. the initial descriptor file; switch to an in-process all-at-once
  2701. implementation that's about 3.5x times faster than calling out to
  2702. OpenSSL.
  2703. o Minor features (compilation):
  2704. - Detect non-ASCII platforms (if any still exist) and refuse to
  2705. build there: some of our code assumes that 'A' is 65 and so on.
  2706. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  2707. - Make the "next period" votes into "current period" votes immediately
  2708. after publishing the consensus; avoid a heisenbug that made them
  2709. stick around indefinitely.
  2710. - When we discard a vote as a duplicate, do not report this as
  2711. an error.
  2712. - Treat missing v3 keys or certificates as an error when running as a
  2713. v3 directory authority.
  2714. - When we're configured to be a v3 authority, but we're only listed
  2715. as a non-v3 authority in our DirServer line for ourself, correct
  2716. the listing.
  2717. - If an authority doesn't have a qualified hostname, just put
  2718. its address in the vote. This fixes the problem where we referred to
  2719. "moria on moria:9031."
  2720. - Distinguish between detached signatures for the wrong period, and
  2721. detached signatures for a divergent vote.
  2722. - Fix a small memory leak when computing a consensus.
  2723. - When there's no concensus, we were forming a vote every 30
  2724. minutes, but writing the "valid-after" line in our vote based
  2725. on our configured V3AuthVotingInterval: so unless the intervals
  2726. matched up, we immediately rejected our own vote because it didn't
  2727. start at the voting interval that caused us to construct a vote.
  2728. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  2729. - Delete unverified-consensus when the real consensus is set.
  2730. - Consider retrying a consensus networkstatus fetch immediately
  2731. after one fails: don't wait 60 seconds to notice.
  2732. - When fetching a consensus as a cache, wait until a newer consensus
  2733. should exist before trying to replace the current one.
  2734. - Use a more forgiving schedule for retrying failed consensus
  2735. downloads than for other types.
  2736. o Minor bugfixes (other directory issues):
  2737. - Correct the implementation of "download votes by digest." Bugfix on
  2738. 0.2.0.8-alpha.
  2739. - Authorities no longer send back "400 you're unreachable please fix
  2740. it" errors to Tor servers that aren't online all the time. We're
  2741. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  2742. o Minor bugfixes (controller):
  2743. - Don't reset trusted dir server list when we set a configuration
  2744. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  2745. - Respond to INT and TERM SIGNAL commands before we execute the
  2746. signal, in case the signal shuts us down. We had a patch in
  2747. 0.1.2.1-alpha that tried to do this by queueing the response on
  2748. the connection's buffer before shutting down, but that really
  2749. isn't the same thing at all. Bug located by Matt Edman.
  2750. o Minor bugfixes (misc):
  2751. - Correctly check for bad options to the "PublishServerDescriptor"
  2752. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  2753. - Stop leaking memory on failing case of base32_decode, and make
  2754. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  2755. - Don't try to download extrainfo documents when we're trying to
  2756. fetch enough directory info to build a circuit: having enough
  2757. info should get priority. Bugfix on 0.2.0.x.
  2758. - Don't complain that "your server has not managed to confirm that its
  2759. ports are reachable" if we haven't been able to build any circuits
  2760. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  2761. on 0.1.2.x.
  2762. - Detect the reason for failing to mmap a descriptor file we just
  2763. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  2764. on 0.1.2.x.
  2765. o Code simplifications and refactoring:
  2766. - Remove support for the old bw_accounting file: we've been storing
  2767. bandwidth accounting information in the state file since
  2768. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  2769. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  2770. downgrade to 0.1.1.x or earlier.
  2771. - New convenience code to locate a file within the DataDirectory.
  2772. - Move non-authority functionality out of dirvote.c.
  2773. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  2774. so that they all take the same named flags.
  2775. o Utilities
  2776. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  2777. Unix users an easy way to script their Tor process (e.g. by
  2778. adjusting bandwidth based on the time of the day).
  2779. Changes in version 0.2.0.8-alpha - 2007-10-12
  2780. This eighth development snapshot fixes a crash bug that's been bothering
  2781. us since February 2007, lets bridge authorities store a list of bridge
  2782. descriptors they've seen, gets v3 directory voting closer to working,
  2783. starts caching v3 directory consensus documents on directory mirrors,
  2784. and fixes a variety of smaller issues including some minor memory leaks.
  2785. o Major features (router descriptor cache):
  2786. - Store routers in a file called cached-descriptors instead of in
  2787. cached-routers. Initialize cached-descriptors from cached-routers
  2788. if the old format is around. The new format allows us to store
  2789. annotations along with descriptors.
  2790. - Use annotations to record the time we received each descriptor, its
  2791. source, and its purpose.
  2792. - Disable the SETROUTERPURPOSE controller command: it is now
  2793. obsolete.
  2794. - Controllers should now specify cache=no or cache=yes when using
  2795. the +POSTDESCRIPTOR command.
  2796. - Bridge authorities now write bridge descriptors to disk, meaning
  2797. we can export them to other programs and begin distributing them
  2798. to blocked users.
  2799. o Major features (directory authorities):
  2800. - When a v3 authority is missing votes or signatures, it now tries
  2801. to fetch them.
  2802. - Directory authorities track weighted fractional uptime as well as
  2803. weighted mean-time-between failures. WFU is suitable for deciding
  2804. whether a node is "usually up", while MTBF is suitable for deciding
  2805. whether a node is "likely to stay up." We need both, because
  2806. "usually up" is a good requirement for guards, while "likely to
  2807. stay up" is a good requirement for long-lived connections.
  2808. o Major features (v3 directory system):
  2809. - Caches now download v3 network status documents as needed,
  2810. and download the descriptors listed in them.
  2811. - All hosts now attempt to download and keep fresh v3 authority
  2812. certificates, and re-attempt after failures.
  2813. - More internal-consistency checks for vote parsing.
  2814. o Major bugfixes (crashes):
  2815. - If a connection is shut down abruptly because of something that
  2816. happened inside connection_flushed_some(), do not call
  2817. connection_finished_flushing(). Should fix bug 451. Bugfix on
  2818. 0.1.2.7-alpha.
  2819. o Major bugfixes (performance):
  2820. - Fix really bad O(n^2) performance when parsing a long list of
  2821. routers: Instead of searching the entire list for an "extra-info "
  2822. string which usually wasn't there, once for every routerinfo
  2823. we read, just scan lines forward until we find one we like.
  2824. Bugfix on 0.2.0.1.
  2825. - When we add data to a write buffer in response to the data on that
  2826. write buffer getting low because of a flush, do not consider the
  2827. newly added data as a candidate for immediate flushing, but rather
  2828. make it wait until the next round of writing. Otherwise, we flush
  2829. and refill recursively, and a single greedy TLS connection can
  2830. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  2831. o Minor features (v3 authority system):
  2832. - Add more ways for tools to download the votes that lead to the
  2833. current consensus.
  2834. - Send a 503 when low on bandwidth and a vote, consensus, or
  2835. certificate is requested.
  2836. - If-modified-since is now implemented properly for all kinds of
  2837. certificate requests.
  2838. o Minor bugfixes (network statuses):
  2839. - Tweak the implementation of proposal 109 slightly: allow at most
  2840. two Tor servers on the same IP address, except if it's the location
  2841. of a directory authority, in which case allow five. Bugfix on
  2842. 0.2.0.3-alpha.
  2843. o Minor bugfixes (controller):
  2844. - When sending a status event to the controller telling it that an
  2845. OR address is reachable, set the port correctly. (Previously we
  2846. were reporting the dir port.) Bugfix on 0.1.2.x.
  2847. o Minor bugfixes (v3 directory system):
  2848. - Fix logic to look up a cert by its signing key digest. Bugfix on
  2849. 0.2.0.7-alpha.
  2850. - Only change the reply to a vote to "OK" if it's not already
  2851. set. This gets rid of annoying "400 OK" log messages, which may
  2852. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  2853. - When we get a valid consensus, recompute the voting schedule.
  2854. - Base the valid-after time of a vote on the consensus voting
  2855. schedule, not on our preferred schedule.
  2856. - Make the return values and messages from signature uploads and
  2857. downloads more sensible.
  2858. - Fix a memory leak when serving votes and consensus documents, and
  2859. another when serving certificates.
  2860. o Minor bugfixes (performance):
  2861. - Use a slightly simpler string hashing algorithm (copying Python's
  2862. instead of Java's) and optimize our digest hashing algorithm to take
  2863. advantage of 64-bit platforms and to remove some possibly-costly
  2864. voodoo.
  2865. - Fix a minor memory leak whenever we parse guards from our state
  2866. file. Bugfix on 0.2.0.7-alpha.
  2867. - Fix a minor memory leak whenever we write out a file. Bugfix on
  2868. 0.2.0.7-alpha.
  2869. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2870. command. Bugfix on 0.2.0.5-alpha.
  2871. o Minor bugfixes (portability):
  2872. - On some platforms, accept() can return a broken address. Detect
  2873. this more quietly, and deal accordingly. Fixes bug 483.
  2874. - Stop calling tor_strlower() on uninitialized memory in some cases.
  2875. Bugfix in 0.2.0.7-alpha.
  2876. o Minor bugfixes (usability):
  2877. - Treat some 403 responses from directory servers as INFO rather than
  2878. WARN-severity events.
  2879. - It's not actually an error to find a non-pending entry in the DNS
  2880. cache when canceling a pending resolve. Don't log unless stuff is
  2881. fishy. Resolves bug 463.
  2882. o Minor bugfixes (anonymity):
  2883. - Never report that we've used more bandwidth than we're willing to
  2884. relay: it leaks how much non-relay traffic we're using. Resolves
  2885. bug 516.
  2886. - When looking for a circuit to cannibalize, consider family as well
  2887. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2888. circuit cannibalization).
  2889. o Code simplifications and refactoring:
  2890. - Make a bunch of functions static. Remove some dead code.
  2891. - Pull out about a third of the really big routerlist.c; put it in a
  2892. new module, networkstatus.c.
  2893. - Merge the extra fields in local_routerstatus_t back into
  2894. routerstatus_t: we used to need one routerstatus_t for each
  2895. authority's opinion, plus a local_routerstatus_t for the locally
  2896. computed consensus opinion. To save space, we put the locally
  2897. modified fields into local_routerstatus_t, and only the common
  2898. stuff into routerstatus_t. But once v3 directories are in use,
  2899. clients and caches will no longer need to hold authority opinions;
  2900. thus, the rationale for keeping the types separate is now gone.
  2901. - Make the code used to reschedule and reattempt downloads more
  2902. uniform.
  2903. - Turn all 'Are we a directory server/mirror?' logic into a call to
  2904. dirserver_mode().
  2905. - Remove the code to generate the oldest (v1) directory format.
  2906. The code has been disabled since 0.2.0.5-alpha.
  2907. Changes in version 0.2.0.7-alpha - 2007-09-21
  2908. This seventh development snapshot makes bridges work again, makes bridge
  2909. authorities work for the first time, fixes two huge performance flaws
  2910. in hidden services, and fixes a variety of minor issues.
  2911. o New directory authorities:
  2912. - Set up moria1 and tor26 as the first v3 directory authorities. See
  2913. doc/spec/dir-spec.txt for details on the new directory design.
  2914. o Major bugfixes (crashes):
  2915. - Fix possible segfaults in functions called from
  2916. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  2917. o Major bugfixes (bridges):
  2918. - Fix a bug that made servers send a "404 Not found" in response to
  2919. attempts to fetch their server descriptor. This caused Tor servers
  2920. to take many minutes to establish reachability for their DirPort,
  2921. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  2922. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  2923. users configure that and specify a bridge with an identity
  2924. fingerprint, now they will lookup the bridge descriptor at the
  2925. default bridge authority via a one-hop tunnel, but once circuits
  2926. are established they will switch to a three-hop tunnel for later
  2927. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  2928. o Major bugfixes (hidden services):
  2929. - Hidden services were choosing introduction points uniquely by
  2930. hexdigest, but when constructing the hidden service descriptor
  2931. they merely wrote the (potentially ambiguous) nickname.
  2932. - Clients now use the v2 intro format for hidden service
  2933. connections: they specify their chosen rendezvous point by identity
  2934. digest rather than by (potentially ambiguous) nickname. Both
  2935. are bugfixes on 0.1.2.x, and they could speed up hidden service
  2936. connections dramatically. Thanks to Karsten Loesing.
  2937. o Minor features (security):
  2938. - As a client, do not believe any server that tells us that an
  2939. address maps to an internal address space.
  2940. - Make it possible to enable HashedControlPassword and
  2941. CookieAuthentication at the same time.
  2942. o Minor features (guard nodes):
  2943. - Tag every guard node in our state file with the version that
  2944. we believe added it, or with our own version if we add it. This way,
  2945. if a user temporarily runs an old version of Tor and then switches
  2946. back to a new one, she doesn't automatically lose her guards.
  2947. o Minor features (speed):
  2948. - When implementing AES counter mode, update only the portions of the
  2949. counter buffer that need to change, and don't keep separate
  2950. network-order and host-order counters when they are the same (i.e.,
  2951. on big-endian hosts.)
  2952. o Minor features (controller):
  2953. - Accept LF instead of CRLF on controller, since some software has a
  2954. hard time generating real Internet newlines.
  2955. - Add GETINFO values for the server status events
  2956. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  2957. Robert Hogan.
  2958. o Removed features:
  2959. - Routers no longer include bandwidth-history lines in their
  2960. descriptors; this information is already available in extra-info
  2961. documents, and including it in router descriptors took up 60%
  2962. (!) of compressed router descriptor downloads. Completes
  2963. implementation of proposal 104.
  2964. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  2965. and TorControl.py, as they use the old v0 controller protocol,
  2966. and are obsoleted by TorFlow anyway.
  2967. - Drop support for v1 rendezvous descriptors, since we never used
  2968. them anyway, and the code has probably rotted by now. Based on
  2969. patch from Karsten Loesing.
  2970. - On OSX, stop warning the user that kqueue support in libevent is
  2971. "experimental", since it seems to have worked fine for ages.
  2972. o Minor bugfixes:
  2973. - When generating information telling us how to extend to a given
  2974. router, do not try to include the nickname if it is absent. Fixes
  2975. bug 467. Bugfix on 0.2.0.3-alpha.
  2976. - Fix a user-triggerable (but not remotely-triggerable) segfault
  2977. in expand_filename(). Bugfix on 0.1.2.x.
  2978. - Fix a memory leak when freeing incomplete requests from DNSPort.
  2979. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  2980. - Don't try to access (or alter) the state file when running
  2981. --list-fingerprint or --verify-config or --hash-password. (Resolves
  2982. bug 499.) Bugfix on 0.1.2.x.
  2983. - Servers used to decline to publish their DirPort if their
  2984. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  2985. were below a threshold. Now they only look at BandwidthRate and
  2986. RelayBandwidthRate. Bugfix on 0.1.2.x.
  2987. - Remove an optimization in the AES counter-mode code that assumed
  2988. that the counter never exceeded 2^68. When the counter can be set
  2989. arbitrarily as an IV (as it is by Karsten's new hidden services
  2990. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  2991. - Resume listing "AUTHORITY" flag for authorities in network status.
  2992. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  2993. o Code simplifications and refactoring:
  2994. - Revamp file-writing logic so we don't need to have the entire
  2995. contents of a file in memory at once before we write to disk. Tor,
  2996. meet stdio.
  2997. - Turn "descriptor store" into a full-fledged type.
  2998. - Move all NT services code into a separate source file.
  2999. - Unify all code that computes medians, percentile elements, etc.
  3000. - Get rid of a needless malloc when parsing address policies.
  3001. Changes in version 0.1.2.17 - 2007-08-30
  3002. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  3003. X bundles. Vidalia 0.0.14 makes authentication required for the
  3004. ControlPort in the default configuration, which addresses important
  3005. security risks. Everybody who uses Vidalia (or another controller)
  3006. should upgrade.
  3007. In addition, this Tor update fixes major load balancing problems with
  3008. path selection, which should speed things up a lot once many people
  3009. have upgraded.
  3010. o Major bugfixes (security):
  3011. - We removed support for the old (v0) control protocol. It has been
  3012. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  3013. become more of a headache than it's worth.
  3014. o Major bugfixes (load balancing):
  3015. - When choosing nodes for non-guard positions, weight guards
  3016. proportionally less, since they already have enough load. Patch
  3017. from Mike Perry.
  3018. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3019. will allow fast Tor servers to get more attention.
  3020. - When we're upgrading from an old Tor version, forget our current
  3021. guards and pick new ones according to the new weightings. These
  3022. three load balancing patches could raise effective network capacity
  3023. by a factor of four. Thanks to Mike Perry for measurements.
  3024. o Major bugfixes (stream expiration):
  3025. - Expire not-yet-successful application streams in all cases if
  3026. they've been around longer than SocksTimeout. Right now there are
  3027. some cases where the stream will live forever, demanding a new
  3028. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  3029. o Minor features (controller):
  3030. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3031. is valid before any authentication has been received. It tells
  3032. a controller what kind of authentication is expected, and what
  3033. protocol is spoken. Implements proposal 119.
  3034. o Minor bugfixes (performance):
  3035. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  3036. greatly speeding up loading cached-routers from disk on startup.
  3037. - Disable sentinel-based debugging for buffer code: we squashed all
  3038. the bugs that this was supposed to detect a long time ago, and now
  3039. its only effect is to change our buffer sizes from nice powers of
  3040. two (which platform mallocs tend to like) to values slightly over
  3041. powers of two (which make some platform mallocs sad).
  3042. o Minor bugfixes (misc):
  3043. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3044. use the correct formula to weight exit nodes when choosing paths.
  3045. Based on patch from Mike Perry.
  3046. - Choose perfectly fairly among routers when choosing by bandwidth and
  3047. weighting by fraction of bandwidth provided by exits. Previously, we
  3048. would choose with only approximate fairness, and correct ourselves
  3049. if we ran off the end of the list.
  3050. - If we require CookieAuthentication but we fail to write the
  3051. cookie file, we would warn but not exit, and end up in a state
  3052. where no controller could authenticate. Now we exit.
  3053. - If we require CookieAuthentication, stop generating a new cookie
  3054. every time we change any piece of our config.
  3055. - Refuse to start with certain directory authority keys, and
  3056. encourage people using them to stop.
  3057. - Terminate multi-line control events properly. Original patch
  3058. from tup.
  3059. - Fix a minor memory leak when we fail to find enough suitable
  3060. servers to choose a circuit.
  3061. - Stop leaking part of the descriptor when we run into a particularly
  3062. unparseable piece of it.
  3063. Changes in version 0.2.0.6-alpha - 2007-08-26
  3064. This sixth development snapshot features a new Vidalia version in the
  3065. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  3066. the ControlPort in the default configuration, which addresses important
  3067. security risks.
  3068. In addition, this snapshot fixes major load balancing problems
  3069. with path selection, which should speed things up a lot once many
  3070. people have upgraded. The directory authorities also use a new
  3071. mean-time-between-failure approach to tracking which servers are stable,
  3072. rather than just looking at the most recent uptime.
  3073. o New directory authorities:
  3074. - Set up Tonga as the default bridge directory authority.
  3075. o Major features:
  3076. - Directory authorities now track servers by weighted
  3077. mean-times-between-failures. When we have 4 or more days of data,
  3078. use measured MTBF rather than declared uptime to decide whether
  3079. to call a router Stable. Implements proposal 108.
  3080. o Major bugfixes (load balancing):
  3081. - When choosing nodes for non-guard positions, weight guards
  3082. proportionally less, since they already have enough load. Patch
  3083. from Mike Perry.
  3084. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3085. will allow fast Tor servers to get more attention.
  3086. - When we're upgrading from an old Tor version, forget our current
  3087. guards and pick new ones according to the new weightings. These
  3088. three load balancing patches could raise effective network capacity
  3089. by a factor of four. Thanks to Mike Perry for measurements.
  3090. o Major bugfixes (descriptor parsing):
  3091. - Handle unexpected whitespace better in malformed descriptors. Bug
  3092. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3093. o Minor features:
  3094. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3095. GETINFO for Torstat to use until it can switch to using extrainfos.
  3096. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3097. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3098. from localhost.
  3099. o Minor bugfixes:
  3100. - Do not intermix bridge routers with controller-added
  3101. routers. (Bugfix on 0.2.0.x)
  3102. - Do not fail with an assert when accept() returns an unexpected
  3103. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3104. on 0.2.0.x)
  3105. - Let directory authorities startup even when they can't generate
  3106. a descriptor immediately, e.g. because they don't know their
  3107. address.
  3108. - Stop putting the authentication cookie in a file called "0"
  3109. in your working directory if you don't specify anything for the
  3110. new CookieAuthFile option. Reported by Matt Edman.
  3111. - Make it possible to read the PROTOCOLINFO response in a way that
  3112. conforms to our control-spec. Reported by Matt Edman.
  3113. - Fix a minor memory leak when we fail to find enough suitable
  3114. servers to choose a circuit. Bugfix on 0.1.2.x.
  3115. - Stop leaking part of the descriptor when we run into a particularly
  3116. unparseable piece of it. Bugfix on 0.1.2.x.
  3117. - Unmap the extrainfo cache file on exit.
  3118. Changes in version 0.2.0.5-alpha - 2007-08-19
  3119. This fifth development snapshot fixes compilation on Windows again;
  3120. fixes an obnoxious client-side bug that slowed things down and put
  3121. extra load on the network; gets us closer to using the v3 directory
  3122. voting scheme; makes it easier for Tor controllers to use cookie-based
  3123. authentication; and fixes a variety of other bugs.
  3124. o Removed features:
  3125. - Version 1 directories are no longer generated in full. Instead,
  3126. authorities generate and serve "stub" v1 directories that list
  3127. no servers. This will stop Tor versions 0.1.0.x and earlier from
  3128. working, but (for security reasons) nobody should be running those
  3129. versions anyway.
  3130. o Major bugfixes (compilation, 0.2.0.x):
  3131. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  3132. - Try to fix MSVC compilation: build correctly on platforms that do
  3133. not define s6_addr16 or s6_addr32.
  3134. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  3135. Zhou.
  3136. o Major bugfixes (stream expiration):
  3137. - Expire not-yet-successful application streams in all cases if
  3138. they've been around longer than SocksTimeout. Right now there are
  3139. some cases where the stream will live forever, demanding a new
  3140. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  3141. reported by lodger.
  3142. o Minor features (directory servers):
  3143. - When somebody requests a list of statuses or servers, and we have
  3144. none of those, return a 404 rather than an empty 200.
  3145. o Minor features (directory voting):
  3146. - Store v3 consensus status consensuses on disk, and reload them
  3147. on startup.
  3148. o Minor features (security):
  3149. - Warn about unsafe ControlPort configurations.
  3150. - Refuse to start with certain directory authority keys, and
  3151. encourage people using them to stop.
  3152. o Minor features (controller):
  3153. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3154. is valid before any authentication has been received. It tells
  3155. a controller what kind of authentication is expected, and what
  3156. protocol is spoken. Implements proposal 119.
  3157. - New config option CookieAuthFile to choose a new location for the
  3158. cookie authentication file, and config option
  3159. CookieAuthFileGroupReadable to make it group-readable.
  3160. o Minor features (unit testing):
  3161. - Add command-line arguments to unit-test executable so that we can
  3162. invoke any chosen test from the command line rather than having
  3163. to run the whole test suite at once; and so that we can turn on
  3164. logging for the unit tests.
  3165. o Minor bugfixes (on 0.1.2.x):
  3166. - If we require CookieAuthentication but we fail to write the
  3167. cookie file, we would warn but not exit, and end up in a state
  3168. where no controller could authenticate. Now we exit.
  3169. - If we require CookieAuthentication, stop generating a new cookie
  3170. every time we change any piece of our config.
  3171. - When loading bandwidth history, do not believe any information in
  3172. the future. Fixes bug 434.
  3173. - When loading entry guard information, do not believe any information
  3174. in the future.
  3175. - When we have our clock set far in the future and generate an
  3176. onion key, then re-set our clock to be correct, we should not stop
  3177. the onion key from getting rotated.
  3178. - Clean up torrc sample config file.
  3179. - Do not automatically run configure from autogen.sh. This
  3180. non-standard behavior tended to annoy people who have built other
  3181. programs.
  3182. o Minor bugfixes (on 0.2.0.x):
  3183. - Fix a bug with AutomapHostsOnResolve that would always cause
  3184. the second request to fail. Bug reported by Kate. Bugfix on
  3185. 0.2.0.3-alpha.
  3186. - Fix a bug in ADDRMAP controller replies that would sometimes
  3187. try to print a NULL. Patch from tup.
  3188. - Read v3 directory authority keys from the right location.
  3189. - Numerous bugfixes to directory voting code.
  3190. Changes in version 0.1.2.16 - 2007-08-01
  3191. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  3192. remote attacker in certain situations to rewrite the user's torrc
  3193. configuration file. This can completely compromise anonymity of users
  3194. in most configurations, including those running the Vidalia bundles,
  3195. TorK, etc. Or worse.
  3196. o Major security fixes:
  3197. - Close immediately after missing authentication on control port;
  3198. do not allow multiple authentication attempts.
  3199. Changes in version 0.2.0.4-alpha - 2007-08-01
  3200. This fourth development snapshot fixes a critical security vulnerability
  3201. for most users, specifically those running Vidalia, TorK, etc. Everybody
  3202. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  3203. o Major security fixes:
  3204. - Close immediately after missing authentication on control port;
  3205. do not allow multiple authentication attempts.
  3206. o Major bugfixes (compilation):
  3207. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  3208. defined there.
  3209. o Minor features (performance):
  3210. - Be even more aggressive about releasing RAM from small
  3211. empty buffers. Thanks to our free-list code, this shouldn't be too
  3212. performance-intensive.
  3213. - Disable sentinel-based debugging for buffer code: we squashed all
  3214. the bugs that this was supposed to detect a long time ago, and
  3215. now its only effect is to change our buffer sizes from nice
  3216. powers of two (which platform mallocs tend to like) to values
  3217. slightly over powers of two (which make some platform mallocs sad).
  3218. - Log malloc statistics from mallinfo() on platforms where it
  3219. exists.
  3220. Changes in version 0.2.0.3-alpha - 2007-07-29
  3221. This third development snapshot introduces new experimental
  3222. blocking-resistance features and a preliminary version of the v3
  3223. directory voting design, and includes many other smaller features
  3224. and bugfixes.
  3225. o Major features:
  3226. - The first pieces of our "bridge" design for blocking-resistance
  3227. are implemented. People can run bridge directory authorities;
  3228. people can run bridges; and people can configure their Tor clients
  3229. with a set of bridges to use as the first hop into the Tor network.
  3230. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  3231. details.
  3232. - Create listener connections before we setuid to the configured
  3233. User and Group. Now non-Windows users can choose port values
  3234. under 1024, start Tor as root, and have Tor bind those ports
  3235. before it changes to another UID. (Windows users could already
  3236. pick these ports.)
  3237. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  3238. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  3239. on "vserver" accounts. (Patch from coderman.)
  3240. - Be even more aggressive about separating local traffic from relayed
  3241. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  3242. o Major features (experimental):
  3243. - First cut of code for "v3 dir voting": directory authorities will
  3244. vote on a common network status document rather than each publishing
  3245. their own opinion. This code needs more testing and more corner-case
  3246. handling before it's ready for use.
  3247. o Security fixes:
  3248. - Directory authorities now call routers Fast if their bandwidth is
  3249. at least 100KB/s, and consider their bandwidth adequate to be a
  3250. Guard if it is at least 250KB/s, no matter the medians. This fix
  3251. complements proposal 107. [Bugfix on 0.1.2.x]
  3252. - Directory authorities now never mark more than 3 servers per IP as
  3253. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  3254. Damon McCoy.)
  3255. - Minor change to organizationName and commonName generation
  3256. procedures in TLS certificates during Tor handshakes, to invalidate
  3257. some earlier censorware approaches. This is not a long-term
  3258. solution, but applying it will give us a bit of time to look into
  3259. the epidemiology of countermeasures as they spread.
  3260. o Major bugfixes (directory):
  3261. - Rewrite directory tokenization code to never run off the end of
  3262. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  3263. o Minor features (controller):
  3264. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  3265. match requests to applications. (Patch from Robert Hogan.)
  3266. - Report address and port correctly on connections to DNSPort. (Patch
  3267. from Robert Hogan.)
  3268. - Add a RESOLVE command to launch hostname lookups. (Original patch
  3269. from Robert Hogan.)
  3270. - Add GETINFO status/enough-dir-info to let controllers tell whether
  3271. Tor has downloaded sufficient directory information. (Patch
  3272. from Tup.)
  3273. - You can now use the ControlSocket option to tell Tor to listen for
  3274. controller connections on Unix domain sockets on systems that
  3275. support them. (Patch from Peter Palfrader.)
  3276. - STREAM NEW events are generated for DNSPort requests and for
  3277. tunneled directory connections. (Patch from Robert Hogan.)
  3278. - New "GETINFO address-mappings/*" command to get address mappings
  3279. with expiry information. "addr-mappings/*" is now deprecated.
  3280. (Patch from Tup.)
  3281. o Minor features (misc):
  3282. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  3283. from croup.)
  3284. - The tor-gencert tool for v3 directory authorities now creates all
  3285. files as readable to the file creator only, and write-protects
  3286. the authority identity key.
  3287. - When dumping memory usage, list bytes used in buffer memory
  3288. free-lists.
  3289. - When running with dmalloc, dump more stats on hup and on exit.
  3290. - Directory authorities now fail quickly and (relatively) harmlessly
  3291. if they generate a network status document that is somehow
  3292. malformed.
  3293. o Traffic load balancing improvements:
  3294. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3295. use the correct formula to weight exit nodes when choosing paths.
  3296. (Based on patch from Mike Perry.)
  3297. - Choose perfectly fairly among routers when choosing by bandwidth and
  3298. weighting by fraction of bandwidth provided by exits. Previously, we
  3299. would choose with only approximate fairness, and correct ourselves
  3300. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  3301. o Performance improvements:
  3302. - Be more aggressive with freeing buffer RAM or putting it on the
  3303. memory free lists.
  3304. - Use Critical Sections rather than Mutexes for synchronizing threads
  3305. on win32; Mutexes are heavier-weight, and designed for synchronizing
  3306. between processes.
  3307. o Deprecated and removed features:
  3308. - RedirectExits is now deprecated.
  3309. - Stop allowing address masks that do not correspond to bit prefixes.
  3310. We have warned about these for a really long time; now it's time
  3311. to reject them. (Patch from croup.)
  3312. o Minor bugfixes (directory):
  3313. - Fix another crash bug related to extra-info caching. (Bug found by
  3314. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  3315. - Directories no longer return a "304 not modified" when they don't
  3316. have the networkstatus the client asked for. Also fix a memory
  3317. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  3318. - We had accidentally labelled 0.1.2.x directory servers as not
  3319. suitable for begin_dir requests, and had labelled no directory
  3320. servers as suitable for uploading extra-info documents. [Bugfix
  3321. on 0.2.0.1-alpha]
  3322. o Minor bugfixes (dns):
  3323. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  3324. Hogan.) [Bugfix on 0.2.0.2-alpha]
  3325. - Add DNSPort connections to the global connection list, so that we
  3326. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  3327. on 0.2.0.2-alpha]
  3328. - Fix a dangling reference that could lead to a crash when DNSPort is
  3329. changed or closed (Patch from Robert Hogan.) [Bugfix on
  3330. 0.2.0.2-alpha]
  3331. o Minor bugfixes (controller):
  3332. - Provide DNS expiry times in GMT, not in local time. For backward
  3333. compatibility, ADDRMAP events only provide GMT expiry in an extended
  3334. field. "GETINFO address-mappings" always does the right thing.
  3335. - Use CRLF line endings properly in NS events.
  3336. - Terminate multi-line control events properly. (Original patch
  3337. from tup.) [Bugfix on 0.1.2.x-alpha]
  3338. - Do not include spaces in SOURCE_ADDR fields in STREAM
  3339. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  3340. Changes in version 0.1.2.15 - 2007-07-17
  3341. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  3342. problems, fixes compilation on BSD, and fixes a variety of other
  3343. bugs. Everybody should upgrade.
  3344. o Major bugfixes (compilation):
  3345. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  3346. o Major bugfixes (crashes):
  3347. - Try even harder not to dereference the first character after
  3348. an mmap(). Reported by lodger.
  3349. - Fix a crash bug in directory authorities when we re-number the
  3350. routerlist while inserting a new router.
  3351. - When the cached-routers file is an even multiple of the page size,
  3352. don't run off the end and crash. (Fixes bug 455; based on idea
  3353. from croup.)
  3354. - Fix eventdns.c behavior on Solaris: It is critical to include
  3355. orconfig.h _before_ sys/types.h, so that we can get the expected
  3356. definition of _FILE_OFFSET_BITS.
  3357. o Major bugfixes (security):
  3358. - Fix a possible buffer overrun when using BSD natd support. Bug
  3359. found by croup.
  3360. - When sending destroy cells from a circuit's origin, don't include
  3361. the reason for tearing down the circuit. The spec says we didn't,
  3362. and now we actually don't. Reported by lodger.
  3363. - Keep streamids from different exits on a circuit separate. This
  3364. bug may have allowed other routers on a given circuit to inject
  3365. cells into streams. Reported by lodger; fixes bug 446.
  3366. - If there's a never-before-connected-to guard node in our list,
  3367. never choose any guards past it. This way we don't expand our
  3368. guard list unless we need to.
  3369. o Minor bugfixes (guard nodes):
  3370. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  3371. don't get overused as guards.
  3372. o Minor bugfixes (directory):
  3373. - Correctly count the number of authorities that recommend each
  3374. version. Previously, we were under-counting by 1.
  3375. - Fix a potential crash bug when we load many server descriptors at
  3376. once and some of them make others of them obsolete. Fixes bug 458.
  3377. o Minor bugfixes (hidden services):
  3378. - Stop tearing down the whole circuit when the user asks for a
  3379. connection to a port that the hidden service didn't configure.
  3380. Resolves bug 444.
  3381. o Minor bugfixes (misc):
  3382. - On Windows, we were preventing other processes from reading
  3383. cached-routers while Tor was running. Reported by janbar.
  3384. - Fix a possible (but very unlikely) bug in picking routers by
  3385. bandwidth. Add a log message to confirm that it is in fact
  3386. unlikely. Patch from lodger.
  3387. - Backport a couple of memory leak fixes.
  3388. - Backport miscellaneous cosmetic bugfixes.
  3389. Changes in version 0.2.0.2-alpha - 2007-06-02
  3390. o Major bugfixes on 0.2.0.1-alpha:
  3391. - Fix an assertion failure related to servers without extra-info digests.
  3392. Resolves bugs 441 and 442.
  3393. o Minor features (directory):
  3394. - Support "If-Modified-Since" when answering HTTP requests for
  3395. directories, running-routers documents, and network-status documents.
  3396. (There's no need to support it for router descriptors, since those
  3397. are downloaded by descriptor digest.)
  3398. o Minor build issues:
  3399. - Clear up some MIPSPro compiler warnings.
  3400. - When building from a tarball on a machine that happens to have SVK
  3401. installed, report the micro-revision as whatever version existed
  3402. in the tarball, not as "x".
  3403. Changes in version 0.2.0.1-alpha - 2007-06-01
  3404. This early development snapshot provides new features for people running
  3405. Tor as both a client and a server (check out the new RelayBandwidth
  3406. config options); lets Tor run as a DNS proxy; and generally moves us
  3407. forward on a lot of fronts.
  3408. o Major features, server usability:
  3409. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  3410. a separate set of token buckets for relayed traffic. Right now
  3411. relayed traffic is defined as answers to directory requests, and
  3412. OR connections that don't have any local circuits on them.
  3413. o Major features, client usability:
  3414. - A client-side DNS proxy feature to replace the need for
  3415. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  3416. for DNS requests on port 9999, use the Tor network to resolve them
  3417. anonymously, and send the reply back like a regular DNS server.
  3418. The code still only implements a subset of DNS.
  3419. - Make PreferTunneledDirConns and TunnelDirConns work even when
  3420. we have no cached directory info. This means Tor clients can now
  3421. do all of their connections protected by TLS.
  3422. o Major features, performance and efficiency:
  3423. - Directory authorities accept and serve "extra info" documents for
  3424. routers. These documents contain fields from router descriptors
  3425. that aren't usually needed, and that use a lot of excess
  3426. bandwidth. Once these fields are removed from router descriptors,
  3427. the bandwidth savings should be about 60%. [Partially implements
  3428. proposal 104.]
  3429. - Servers upload extra-info documents to any authority that accepts
  3430. them. Authorities (and caches that have been configured to download
  3431. extra-info documents) download them as needed. [Partially implements
  3432. proposal 104.]
  3433. - Change the way that Tor buffers data that it is waiting to write.
  3434. Instead of queueing data cells in an enormous ring buffer for each
  3435. client->OR or OR->OR connection, we now queue cells on a separate
  3436. queue for each circuit. This lets us use less slack memory, and
  3437. will eventually let us be smarter about prioritizing different kinds
  3438. of traffic.
  3439. - Use memory pools to allocate cells with better speed and memory
  3440. efficiency, especially on platforms where malloc() is inefficient.
  3441. - Stop reading on edge connections when their corresponding circuit
  3442. buffers are full; start again as the circuits empty out.
  3443. o Major features, other:
  3444. - Add an HSAuthorityRecordStats option that hidden service authorities
  3445. can use to track statistics of overall hidden service usage without
  3446. logging information that would be very useful to an attacker.
  3447. - Start work implementing multi-level keys for directory authorities:
  3448. Add a standalone tool to generate key certificates. (Proposal 103.)
  3449. o Security fixes:
  3450. - Directory authorities now call routers Stable if they have an
  3451. uptime of at least 30 days, even if that's not the median uptime
  3452. in the network. Implements proposal 107, suggested by Kevin Bauer
  3453. and Damon McCoy.
  3454. o Minor fixes (resource management):
  3455. - Count the number of open sockets separately from the number
  3456. of active connection_t objects. This will let us avoid underusing
  3457. our allocated connection limit.
  3458. - We no longer use socket pairs to link an edge connection to an
  3459. anonymous directory connection or a DirPort test connection.
  3460. Instead, we track the link internally and transfer the data
  3461. in-process. This saves two sockets per "linked" connection (at the
  3462. client and at the server), and avoids the nasty Windows socketpair()
  3463. workaround.
  3464. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  3465. for every single inactive connection_t. Free items from the
  3466. 4k/16k-buffer free lists when they haven't been used for a while.
  3467. o Minor features (build):
  3468. - Make autoconf search for libevent, openssl, and zlib consistently.
  3469. - Update deprecated macros in configure.in.
  3470. - When warning about missing headers, tell the user to let us
  3471. know if the compile succeeds anyway, so we can downgrade the
  3472. warning.
  3473. - Include the current subversion revision as part of the version
  3474. string: either fetch it directly if we're in an SVN checkout, do
  3475. some magic to guess it if we're in an SVK checkout, or use
  3476. the last-detected version if we're building from a .tar.gz.
  3477. Use this version consistently in log messages.
  3478. o Minor features (logging):
  3479. - Always prepend "Bug: " to any log message about a bug.
  3480. - Put a platform string (e.g. "Linux i686") in the startup log
  3481. message, so when people paste just their logs, we know if it's
  3482. OpenBSD or Windows or what.
  3483. - When logging memory usage, break down memory used in buffers by
  3484. buffer type.
  3485. o Minor features (directory system):
  3486. - New config option V2AuthoritativeDirectory that all directory
  3487. authorities should set. This will let future authorities choose
  3488. not to serve V2 directory information.
  3489. - Directory authorities allow multiple router descriptors and/or extra
  3490. info documents to be uploaded in a single go. This will make
  3491. implementing proposal 104 simpler.
  3492. o Minor features (controller):
  3493. - Add a new config option __DisablePredictedCircuits designed for
  3494. use by the controller, when we don't want Tor to build any circuits
  3495. preemptively.
  3496. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  3497. so we can exit from the middle of the circuit.
  3498. - Implement "getinfo status/circuit-established".
  3499. - Implement "getinfo status/version/..." so a controller can tell
  3500. whether the current version is recommended, and whether any versions
  3501. are good, and how many authorities agree. (Patch from shibz.)
  3502. o Minor features (hidden services):
  3503. - Allow multiple HiddenServicePort directives with the same virtual
  3504. port; when they occur, the user is sent round-robin to one
  3505. of the target ports chosen at random. Partially fixes bug 393 by
  3506. adding limited ad-hoc round-robining.
  3507. o Minor features (other):
  3508. - More unit tests.
  3509. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  3510. resolve request for hosts matching a given pattern causes Tor to
  3511. generate an internal virtual address mapping for that host. This
  3512. allows DNSPort to work sensibly with hidden service users. By
  3513. default, .exit and .onion addresses are remapped; the list of
  3514. patterns can be reconfigured with AutomapHostsSuffixes.
  3515. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  3516. address. Thanks to the AutomapHostsOnResolve option, this is no
  3517. longer a completely silly thing to do.
  3518. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  3519. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  3520. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  3521. minus 1 byte: the actual maximum declared bandwidth.
  3522. o Removed features:
  3523. - Removed support for the old binary "version 0" controller protocol.
  3524. This has been deprecated since 0.1.1, and warnings have been issued
  3525. since 0.1.2. When we encounter a v0 control message, we now send
  3526. back an error and close the connection.
  3527. - Remove the old "dns worker" server DNS code: it hasn't been default
  3528. since 0.1.2.2-alpha, and all the servers seem to be using the new
  3529. eventdns code.
  3530. o Minor bugfixes (portability):
  3531. - Even though Windows is equally happy with / and \ as path separators,
  3532. try to use \ consistently on Windows and / consistently on Unix: it
  3533. makes the log messages nicer.
  3534. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  3535. - Read resolv.conf files correctly on platforms where read() returns
  3536. partial results on small file reads.
  3537. o Minor bugfixes (directory):
  3538. - Correctly enforce that elements of directory objects do not appear
  3539. more often than they are allowed to appear.
  3540. - When we are reporting the DirServer line we just parsed, we were
  3541. logging the second stanza of the key fingerprint, not the first.
  3542. o Minor bugfixes (logging):
  3543. - When we hit an EOF on a log (probably because we're shutting down),
  3544. don't try to remove the log from the list: just mark it as
  3545. unusable. (Bulletproofs against bug 222.)
  3546. o Minor bugfixes (other):
  3547. - In the exitlist script, only consider the most recently published
  3548. server descriptor for each server. Also, when the user requests
  3549. a list of servers that _reject_ connections to a given address,
  3550. explicitly exclude the IPs that also have servers that accept
  3551. connections to that address. (Resolves bug 405.)
  3552. - Stop allowing hibernating servers to be "stable" or "fast".
  3553. - On Windows, we were preventing other processes from reading
  3554. cached-routers while Tor was running. (Reported by janbar)
  3555. - Make the NodeFamilies config option work. (Reported by
  3556. lodger -- it has never actually worked, even though we added it
  3557. in Oct 2004.)
  3558. - Check return values from pthread_mutex functions.
  3559. - Don't save non-general-purpose router descriptors to the disk cache,
  3560. because we have no way of remembering what their purpose was when
  3561. we restart.
  3562. - Add even more asserts to hunt down bug 417.
  3563. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  3564. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  3565. Add a log message to confirm that it is in fact unlikely.
  3566. o Minor bugfixes (controller):
  3567. - Make 'getinfo fingerprint' return a 551 error if we're not a
  3568. server, so we match what the control spec claims we do. Reported
  3569. by daejees.
  3570. - Fix a typo in an error message when extendcircuit fails that
  3571. caused us to not follow the \r\n-based delimiter protocol. Reported
  3572. by daejees.
  3573. o Code simplifications and refactoring:
  3574. - Stop passing around circuit_t and crypt_path_t pointers that are
  3575. implicit in other procedure arguments.
  3576. - Drop the old code to choke directory connections when the
  3577. corresponding OR connections got full: thanks to the cell queue
  3578. feature, OR conns don't get full any more.
  3579. - Make dns_resolve() handle attaching connections to circuits
  3580. properly, so the caller doesn't have to.
  3581. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  3582. - Keep the connection array as a dynamic smartlist_t, rather than as
  3583. a fixed-sized array. This is important, as the number of connections
  3584. is becoming increasingly decoupled from the number of sockets.
  3585. Changes in version 0.1.2.14 - 2007-05-25
  3586. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  3587. change especially affects those who serve or use hidden services),
  3588. and fixes several other crash- and security-related bugs.
  3589. o Directory authority changes:
  3590. - Two directory authorities (moria1 and moria2) just moved to new
  3591. IP addresses. This change will particularly affect those who serve
  3592. or use hidden services.
  3593. o Major bugfixes (crashes):
  3594. - If a directory server runs out of space in the connection table
  3595. as it's processing a begin_dir request, it will free the exit stream
  3596. but leave it attached to the circuit, leading to unpredictable
  3597. behavior. (Reported by seeess, fixes bug 425.)
  3598. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  3599. to corrupt memory under some really unlikely scenarios.
  3600. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  3601. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  3602. by lodger.)
  3603. o Major bugfixes (security):
  3604. - When choosing an entry guard for a circuit, avoid using guards
  3605. that are in the same family as the chosen exit -- not just guards
  3606. that are exactly the chosen exit. (Reported by lodger.)
  3607. o Major bugfixes (resource management):
  3608. - If a directory authority is down, skip it when deciding where to get
  3609. networkstatus objects or descriptors. Otherwise we keep asking
  3610. every 10 seconds forever. Fixes bug 384.
  3611. - Count it as a failure if we fetch a valid network-status but we
  3612. don't want to keep it. Otherwise we'll keep fetching it and keep
  3613. not wanting to keep it. Fixes part of bug 422.
  3614. - If all of our dirservers have given us bad or no networkstatuses
  3615. lately, then stop hammering them once per minute even when we
  3616. think they're failed. Fixes another part of bug 422.
  3617. o Minor bugfixes:
  3618. - Actually set the purpose correctly for descriptors inserted with
  3619. purpose=controller.
  3620. - When we have k non-v2 authorities in our DirServer config,
  3621. we ignored the last k authorities in the list when updating our
  3622. network-statuses.
  3623. - Correctly back-off from requesting router descriptors that we are
  3624. having a hard time downloading.
  3625. - Read resolv.conf files correctly on platforms where read() returns
  3626. partial results on small file reads.
  3627. - Don't rebuild the entire router store every time we get 32K of
  3628. routers: rebuild it when the journal gets very large, or when
  3629. the gaps in the store get very large.
  3630. o Minor features:
  3631. - When routers publish SVN revisions in their router descriptors,
  3632. authorities now include those versions correctly in networkstatus
  3633. documents.
  3634. - Warn when using a version of libevent before 1.3b to run a server on
  3635. OSX or BSD: these versions interact badly with userspace threads.
  3636. Changes in version 0.1.2.13 - 2007-04-24
  3637. This release features some major anonymity fixes, such as safer path
  3638. selection; better client performance; faster bootstrapping, better
  3639. address detection, and better DNS support for servers; write limiting as
  3640. well as read limiting to make servers easier to run; and a huge pile of
  3641. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  3642. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  3643. of the Freenode IRC network, remembering his patience and vision for
  3644. free speech on the Internet.
  3645. o Minor fixes:
  3646. - Fix a memory leak when we ask for "all" networkstatuses and we
  3647. get one we don't recognize.
  3648. - Add more asserts to hunt down bug 417.
  3649. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  3650. Changes in version 0.1.2.12-rc - 2007-03-16
  3651. o Major bugfixes:
  3652. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  3653. directory information requested inside Tor connections (i.e. via
  3654. begin_dir cells). It only triggered when the same connection was
  3655. serving other data at the same time. Reported by seeess.
  3656. o Minor bugfixes:
  3657. - When creating a circuit via the controller, send a 'launched'
  3658. event when we're done, so we follow the spec better.
  3659. Changes in version 0.1.2.11-rc - 2007-03-15
  3660. o Minor bugfixes (controller), reported by daejees:
  3661. - Correct the control spec to match how the code actually responds
  3662. to 'getinfo addr-mappings/*'.
  3663. - The control spec described a GUARDS event, but the code
  3664. implemented a GUARD event. Standardize on GUARD, but let people
  3665. ask for GUARDS too.
  3666. Changes in version 0.1.2.10-rc - 2007-03-07
  3667. o Major bugfixes (Windows):
  3668. - Do not load the NT services library functions (which may not exist)
  3669. just to detect if we're a service trying to shut down. Now we run
  3670. on Win98 and friends again.
  3671. o Minor bugfixes (other):
  3672. - Clarify a couple of log messages.
  3673. - Fix a misleading socks5 error number.
  3674. Changes in version 0.1.2.9-rc - 2007-03-02
  3675. o Major bugfixes (Windows):
  3676. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  3677. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  3678. int configuration values: the high-order 32 bits would get
  3679. truncated. In particular, we were being bitten by the default
  3680. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  3681. and maybe also bug 397.)
  3682. o Minor bugfixes (performance):
  3683. - Use OpenSSL's AES implementation on platforms where it's faster.
  3684. This could save us as much as 10% CPU usage.
  3685. o Minor bugfixes (server):
  3686. - Do not rotate onion key immediately after setting it for the first
  3687. time.
  3688. o Minor bugfixes (directory authorities):
  3689. - Stop calling servers that have been hibernating for a long time
  3690. "stable". Also, stop letting hibernating or obsolete servers affect
  3691. uptime and bandwidth cutoffs.
  3692. - Stop listing hibernating servers in the v1 directory.
  3693. o Minor bugfixes (hidden services):
  3694. - Upload hidden service descriptors slightly less often, to reduce
  3695. load on authorities.
  3696. o Minor bugfixes (other):
  3697. - Fix an assert that could trigger if a controller quickly set then
  3698. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  3699. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  3700. to INT32_MAX.
  3701. - Fix a potential race condition in the rpm installer. Found by
  3702. Stefan Nordhausen.
  3703. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  3704. of 2 as indicating that the server is completely bad; it sometimes
  3705. means that the server is just bad for the request in question. (may fix
  3706. the last of bug 326.)
  3707. - Disable encrypted directory connections when we don't have a server
  3708. descriptor for the destination. We'll get this working again in
  3709. the 0.2.0 branch.
  3710. Changes in version 0.1.2.8-beta - 2007-02-26
  3711. o Major bugfixes (crashes):
  3712. - Stop crashing when the controller asks us to resetconf more than
  3713. one config option at once. (Vidalia 0.0.11 does this.)
  3714. - Fix a crash that happened on Win98 when we're given command-line
  3715. arguments: don't try to load NT service functions from advapi32.dll
  3716. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  3717. resolves bug 389.)
  3718. - Fix a longstanding obscure crash bug that could occur when
  3719. we run out of DNS worker processes. (Resolves bug 390.)
  3720. o Major bugfixes (hidden services):
  3721. - Correctly detect whether hidden service descriptor downloads are
  3722. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  3723. o Major bugfixes (accounting):
  3724. - When we start during an accounting interval before it's time to wake
  3725. up, remember to wake up at the correct time. (May fix bug 342.)
  3726. o Minor bugfixes (controller):
  3727. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  3728. clear the corresponding on_circuit variable, and remember later
  3729. that we don't need to send a redundant CLOSED event. (Resolves part
  3730. 3 of bug 367.)
  3731. - Report events where a resolve succeeded or where we got a socks
  3732. protocol error correctly, rather than calling both of them
  3733. "INTERNAL".
  3734. - Change reported stream target addresses to IP consistently when
  3735. we finally get the IP from an exit node.
  3736. - Send log messages to the controller even if they happen to be very
  3737. long.
  3738. o Minor bugfixes (other):
  3739. - Display correct results when reporting which versions are
  3740. recommended, and how recommended they are. (Resolves bug 383.)
  3741. - Improve our estimates for directory bandwidth to be less random:
  3742. guess that an unrecognized directory will have the average bandwidth
  3743. from all known directories, not that it will have the average
  3744. bandwidth from those directories earlier than it on the list.
  3745. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  3746. and hup, stop triggering an assert based on an empty onion_key.
  3747. - On platforms with no working mmap() equivalent, don't warn the
  3748. user when cached-routers doesn't exist.
  3749. - Warn the user when mmap() [or its equivalent] fails for some reason
  3750. other than file-not-found.
  3751. - Don't warn the user when cached-routers.new doesn't exist: that's
  3752. perfectly fine when starting up for the first time.
  3753. - When EntryNodes are configured, rebuild the guard list to contain,
  3754. in order: the EntryNodes that were guards before; the rest of the
  3755. EntryNodes; the nodes that were guards before.
  3756. - Mask out all signals in sub-threads; only the libevent signal
  3757. handler should be processing them. This should prevent some crashes
  3758. on some machines using pthreads. (Patch from coderman.)
  3759. - Fix switched arguments on memset in the implementation of
  3760. tor_munmap() for systems with no mmap() call.
  3761. - When Tor receives a router descriptor that it asked for, but
  3762. no longer wants (because it has received fresh networkstatuses
  3763. in the meantime), do not warn the user. Cache the descriptor if
  3764. we're a cache; drop it if we aren't.
  3765. - Make earlier entry guards _really_ get retried when the network
  3766. comes back online.
  3767. - On a malformed DNS reply, always give an error to the corresponding
  3768. DNS request.
  3769. - Build with recent libevents on platforms that do not define the
  3770. nonstandard types "u_int8_t" and friends.
  3771. o Minor features (controller):
  3772. - Warn the user when an application uses the obsolete binary v0
  3773. control protocol. We're planning to remove support for it during
  3774. the next development series, so it's good to give people some
  3775. advance warning.
  3776. - Add STREAM_BW events to report per-entry-stream bandwidth
  3777. use. (Patch from Robert Hogan.)
  3778. - Rate-limit SIGNEWNYM signals in response to controllers that
  3779. impolitely generate them for every single stream. (Patch from
  3780. mwenge; closes bug 394.)
  3781. - Make REMAP stream events have a SOURCE (cache or exit), and
  3782. make them generated in every case where we get a successful
  3783. connected or resolved cell.
  3784. o Minor bugfixes (performance):
  3785. - Call router_have_min_dir_info half as often. (This is showing up in
  3786. some profiles, but not others.)
  3787. - When using GCC, make log_debug never get called at all, and its
  3788. arguments never get evaluated, when no debug logs are configured.
  3789. (This is showing up in some profiles, but not others.)
  3790. o Minor features:
  3791. - Remove some never-implemented options. Mark PathlenCoinWeight as
  3792. obsolete.
  3793. - Implement proposal 106: Stop requiring clients to have well-formed
  3794. certificates; stop checking nicknames in certificates. (Clients
  3795. have certificates so that they can look like Tor servers, but in
  3796. the future we might want to allow them to look like regular TLS
  3797. clients instead. Nicknames in certificates serve no purpose other
  3798. than making our protocol easier to recognize on the wire.)
  3799. - Revise messages on handshake failure again to be even more clear about
  3800. which are incoming connections and which are outgoing.
  3801. - Discard any v1 directory info that's over 1 month old (for
  3802. directories) or over 1 week old (for running-routers lists).
  3803. - Do not warn when individual nodes in the configuration's EntryNodes,
  3804. ExitNodes, etc are down: warn only when all possible nodes
  3805. are down. (Fixes bug 348.)
  3806. - Always remove expired routers and networkstatus docs before checking
  3807. whether we have enough information to build circuits. (Fixes
  3808. bug 373.)
  3809. - Put a lower-bound on MaxAdvertisedBandwidth.
  3810. Changes in version 0.1.2.7-alpha - 2007-02-06
  3811. o Major bugfixes (rate limiting):
  3812. - Servers decline directory requests much more aggressively when
  3813. they're low on bandwidth. Otherwise they end up queueing more and
  3814. more directory responses, which can't be good for latency.
  3815. - But never refuse directory requests from local addresses.
  3816. - Fix a memory leak when sending a 503 response for a networkstatus
  3817. request.
  3818. - Be willing to read or write on local connections (e.g. controller
  3819. connections) even when the global rate limiting buckets are empty.
  3820. - If our system clock jumps back in time, don't publish a negative
  3821. uptime in the descriptor. Also, don't let the global rate limiting
  3822. buckets go absurdly negative.
  3823. - Flush local controller connection buffers periodically as we're
  3824. writing to them, so we avoid queueing 4+ megabytes of data before
  3825. trying to flush.
  3826. o Major bugfixes (NT services):
  3827. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  3828. command-line flag so that admins can override the default by saying
  3829. "tor --service install --user "SomeUser"". This will not affect
  3830. existing installed services. Also, warn the user that the service
  3831. will look for its configuration file in the service user's
  3832. %appdata% directory. (We can't do the 'hardwire the user's appdata
  3833. directory' trick any more, since we may not have read access to that
  3834. directory.)
  3835. o Major bugfixes (other):
  3836. - Previously, we would cache up to 16 old networkstatus documents
  3837. indefinitely, if they came from nontrusted authorities. Now we
  3838. discard them if they are more than 10 days old.
  3839. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  3840. Del Vecchio).
  3841. - Detect and reject malformed DNS responses containing circular
  3842. pointer loops.
  3843. - If exits are rare enough that we're not marking exits as guards,
  3844. ignore exit bandwidth when we're deciding the required bandwidth
  3845. to become a guard.
  3846. - When we're handling a directory connection tunneled over Tor,
  3847. don't fill up internal memory buffers with all the data we want
  3848. to tunnel; instead, only add it if the OR connection that will
  3849. eventually receive it has some room for it. (This can lead to
  3850. slowdowns in tunneled dir connections; a better solution will have
  3851. to wait for 0.2.0.)
  3852. o Minor bugfixes (dns):
  3853. - Add some defensive programming to eventdns.c in an attempt to catch
  3854. possible memory-stomping bugs.
  3855. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  3856. an incorrect number of bytes. (Previously, we would ignore the
  3857. extra bytes.)
  3858. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  3859. in the correct order, and doesn't crash.
  3860. - Free memory held in recently-completed DNS lookup attempts on exit.
  3861. This was not a memory leak, but may have been hiding memory leaks.
  3862. - Handle TTL values correctly on reverse DNS lookups.
  3863. - Treat failure to parse resolv.conf as an error.
  3864. o Minor bugfixes (other):
  3865. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  3866. - When computing clock skew from directory HTTP headers, consider what
  3867. time it was when we finished asking for the directory, not what
  3868. time it is now.
  3869. - Expire socks connections if they spend too long waiting for the
  3870. handshake to finish. Previously we would let them sit around for
  3871. days, if the connecting application didn't close them either.
  3872. - And if the socks handshake hasn't started, don't send a
  3873. "DNS resolve socks failed" handshake reply; just close it.
  3874. - Stop using C functions that OpenBSD's linker doesn't like.
  3875. - Don't launch requests for descriptors unless we have networkstatuses
  3876. from at least half of the authorities. This delays the first
  3877. download slightly under pathological circumstances, but can prevent
  3878. us from downloading a bunch of descriptors we don't need.
  3879. - Do not log IPs with TLS failures for incoming TLS
  3880. connections. (Fixes bug 382.)
  3881. - If the user asks to use invalid exit nodes, be willing to use
  3882. unstable ones.
  3883. - Stop using the reserved ac_cv namespace in our configure script.
  3884. - Call stat() slightly less often; use fstat() when possible.
  3885. - Refactor the way we handle pending circuits when an OR connection
  3886. completes or fails, in an attempt to fix a rare crash bug.
  3887. - Only rewrite a conn's address based on X-Forwarded-For: headers
  3888. if it's a parseable public IP address; and stop adding extra quotes
  3889. to the resulting address.
  3890. o Major features:
  3891. - Weight directory requests by advertised bandwidth. Now we can
  3892. let servers enable write limiting but still allow most clients to
  3893. succeed at their directory requests. (We still ignore weights when
  3894. choosing a directory authority; I hope this is a feature.)
  3895. o Minor features:
  3896. - Create a new file ReleaseNotes which was the old ChangeLog. The
  3897. new ChangeLog file now includes the summaries for all development
  3898. versions too.
  3899. - Check for addresses with invalid characters at the exit as well
  3900. as at the client, and warn less verbosely when they fail. You can
  3901. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  3902. - Adapt a patch from goodell to let the contrib/exitlist script
  3903. take arguments rather than require direct editing.
  3904. - Inform the server operator when we decide not to advertise a
  3905. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  3906. was confusing Zax, so now we're hopefully more helpful.
  3907. - Bring us one step closer to being able to establish an encrypted
  3908. directory tunnel without knowing a descriptor first. Still not
  3909. ready yet. As part of the change, now assume we can use a
  3910. create_fast cell if we don't know anything about a router.
  3911. - Allow exit nodes to use nameservers running on ports other than 53.
  3912. - Servers now cache reverse DNS replies.
  3913. - Add an --ignore-missing-torrc command-line option so that we can
  3914. get the "use sensible defaults if the configuration file doesn't
  3915. exist" behavior even when specifying a torrc location on the command
  3916. line.
  3917. o Minor features (controller):
  3918. - Track reasons for OR connection failure; make these reasons
  3919. available via the controller interface. (Patch from Mike Perry.)
  3920. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  3921. can learn when clients are sending malformed hostnames to Tor.
  3922. - Clean up documentation for controller status events.
  3923. - Add a REMAP status to stream events to note that a stream's
  3924. address has changed because of a cached address or a MapAddress
  3925. directive.
  3926. Changes in version 0.1.2.6-alpha - 2007-01-09
  3927. o Major bugfixes:
  3928. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  3929. connection handles more than 4 gigs in either direction, we crash.
  3930. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  3931. advertised exit node, somebody might try to exit from us when
  3932. we're bootstrapping and before we've built our descriptor yet.
  3933. Refuse the connection rather than crashing.
  3934. o Minor bugfixes:
  3935. - Warn if we (as a server) find that we've resolved an address that we
  3936. weren't planning to resolve.
  3937. - Warn that using select() on any libevent version before 1.1 will be
  3938. unnecessarily slow (even for select()).
  3939. - Flush ERR-level controller status events just like we currently
  3940. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  3941. the controller from learning about current events.
  3942. o Minor features (more controller status events):
  3943. - Implement EXTERNAL_ADDRESS server status event so controllers can
  3944. learn when our address changes.
  3945. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  3946. can learn when directories reject our descriptor.
  3947. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  3948. can learn when a client application is speaking a non-socks protocol
  3949. to our SocksPort.
  3950. - Implement DANGEROUS_SOCKS client status event so controllers
  3951. can learn when a client application is leaking DNS addresses.
  3952. - Implement BUG general status event so controllers can learn when
  3953. Tor is unhappy about its internal invariants.
  3954. - Implement CLOCK_SKEW general status event so controllers can learn
  3955. when Tor thinks the system clock is set incorrectly.
  3956. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  3957. server status events so controllers can learn when their descriptors
  3958. are accepted by a directory.
  3959. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  3960. server status events so controllers can learn about Tor's progress in
  3961. deciding whether it's reachable from the outside.
  3962. - Implement BAD_LIBEVENT general status event so controllers can learn
  3963. when we have a version/method combination in libevent that needs to
  3964. be changed.
  3965. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  3966. and DNS_USELESS server status events so controllers can learn
  3967. about changes to DNS server status.
  3968. o Minor features (directory):
  3969. - Authorities no longer recommend exits as guards if this would shift
  3970. too much load to the exit nodes.
  3971. Changes in version 0.1.2.5-alpha - 2007-01-06
  3972. o Major features:
  3973. - Enable write limiting as well as read limiting. Now we sacrifice
  3974. capacity if we're pushing out lots of directory traffic, rather
  3975. than overrunning the user's intended bandwidth limits.
  3976. - Include TLS overhead when counting bandwidth usage; previously, we
  3977. would count only the bytes sent over TLS, but not the bytes used
  3978. to send them.
  3979. - Support running the Tor service with a torrc not in the same
  3980. directory as tor.exe and default to using the torrc located in
  3981. the %appdata%\Tor\ of the user who installed the service. Patch
  3982. from Matt Edman.
  3983. - Servers now check for the case when common DNS requests are going to
  3984. wildcarded addresses (i.e. all getting the same answer), and change
  3985. their exit policy to reject *:* if it's happening.
  3986. - Implement BEGIN_DIR cells, so we can connect to the directory
  3987. server via TLS to do encrypted directory requests rather than
  3988. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  3989. config options if you like.
  3990. o Minor features (config and docs):
  3991. - Start using the state file to store bandwidth accounting data:
  3992. the bw_accounting file is now obsolete. We'll keep generating it
  3993. for a while for people who are still using 0.1.2.4-alpha.
  3994. - Try to batch changes to the state file so that we do as few
  3995. disk writes as possible while still storing important things in
  3996. a timely fashion.
  3997. - The state file and the bw_accounting file get saved less often when
  3998. the AvoidDiskWrites config option is set.
  3999. - Make PIDFile work on Windows (untested).
  4000. - Add internal descriptions for a bunch of configuration options:
  4001. accessible via controller interface and in comments in saved
  4002. options files.
  4003. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  4004. NNTP by default, so this seems like a sensible addition.
  4005. - Clients now reject hostnames with invalid characters. This should
  4006. avoid some inadvertent info leaks. Add an option
  4007. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  4008. is running a private network with hosts called @, !, and #.
  4009. - Add a maintainer script to tell us which options are missing
  4010. documentation: "make check-docs".
  4011. - Add a new address-spec.txt document to describe our special-case
  4012. addresses: .exit, .onion, and .noconnnect.
  4013. o Minor features (DNS):
  4014. - Ongoing work on eventdns infrastructure: now it has dns server
  4015. and ipv6 support. One day Tor will make use of it.
  4016. - Add client-side caching for reverse DNS lookups.
  4017. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  4018. - When we change nameservers or IP addresses, reset and re-launch
  4019. our tests for DNS hijacking.
  4020. o Minor features (directory):
  4021. - Authorities now specify server versions in networkstatus. This adds
  4022. about 2% to the size of compressed networkstatus docs, and allows
  4023. clients to tell which servers support BEGIN_DIR and which don't.
  4024. The implementation is forward-compatible with a proposed future
  4025. protocol version scheme not tied to Tor versions.
  4026. - DirServer configuration lines now have an orport= option so
  4027. clients can open encrypted tunnels to the authorities without
  4028. having downloaded their descriptors yet. Enabled for moria1,
  4029. moria2, tor26, and lefkada now in the default configuration.
  4030. - Directory servers are more willing to send a 503 "busy" if they
  4031. are near their write limit, especially for v1 directory requests.
  4032. Now they can use their limited bandwidth for actual Tor traffic.
  4033. - Clients track responses with status 503 from dirservers. After a
  4034. dirserver has given us a 503, we try not to use it until an hour has
  4035. gone by, or until we have no dirservers that haven't given us a 503.
  4036. - When we get a 503 from a directory, and we're not a server, we don't
  4037. count the failure against the total number of failures allowed
  4038. for the thing we're trying to download.
  4039. - Report X-Your-Address-Is correctly from tunneled directory
  4040. connections; don't report X-Your-Address-Is when it's an internal
  4041. address; and never believe reported remote addresses when they're
  4042. internal.
  4043. - Protect against an unlikely DoS attack on directory servers.
  4044. - Add a BadDirectory flag to network status docs so that authorities
  4045. can (eventually) tell clients about caches they believe to be
  4046. broken.
  4047. o Minor features (controller):
  4048. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  4049. - Reimplement GETINFO so that info/names stays in sync with the
  4050. actual keys.
  4051. - Implement "GETINFO fingerprint".
  4052. - Implement "SETEVENTS GUARD" so controllers can get updates on
  4053. entry guard status as it changes.
  4054. o Minor features (clean up obsolete pieces):
  4055. - Remove some options that have been deprecated since at least
  4056. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  4057. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  4058. to set log options.
  4059. - We no longer look for identity and onion keys in "identity.key" and
  4060. "onion.key" -- these were replaced by secret_id_key and
  4061. secret_onion_key in 0.0.8pre1.
  4062. - We no longer require unrecognized directory entries to be
  4063. preceded by "opt".
  4064. o Major bugfixes (security):
  4065. - Stop sending the HttpProxyAuthenticator string to directory
  4066. servers when directory connections are tunnelled through Tor.
  4067. - Clients no longer store bandwidth history in the state file.
  4068. - Do not log introduction points for hidden services if SafeLogging
  4069. is set.
  4070. - When generating bandwidth history, round down to the nearest
  4071. 1k. When storing accounting data, round up to the nearest 1k.
  4072. - When we're running as a server, remember when we last rotated onion
  4073. keys, so that we will rotate keys once they're a week old even if
  4074. we never stay up for a week ourselves.
  4075. o Major bugfixes (other):
  4076. - Fix a longstanding bug in eventdns that prevented the count of
  4077. timed-out resolves from ever being reset. This bug caused us to
  4078. give up on a nameserver the third time it timed out, and try it
  4079. 10 seconds later... and to give up on it every time it timed out
  4080. after that.
  4081. - Take out the '5 second' timeout from the connection retry
  4082. schedule. Now the first connect attempt will wait a full 10
  4083. seconds before switching to a new circuit. Perhaps this will help
  4084. a lot. Based on observations from Mike Perry.
  4085. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4086. would prevent the cached-routers file from ever loading. Reported
  4087. by John Kimble.
  4088. o Minor bugfixes:
  4089. - Fix an assert failure when a directory authority sets
  4090. AuthDirRejectUnlisted and then receives a descriptor from an
  4091. unlisted router. Reported by seeess.
  4092. - Avoid a double-free when parsing malformed DirServer lines.
  4093. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4094. Fabian Keil.
  4095. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4096. to resolve an address at a given exit node even when they ask for
  4097. it by name.
  4098. - Servers no longer ever list themselves in their "family" line,
  4099. even if configured to do so. This makes it easier to configure
  4100. family lists conveniently.
  4101. - When running as a server, don't fall back to 127.0.0.1 when no
  4102. nameservers are configured in /etc/resolv.conf; instead, make the
  4103. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4104. bug 363.)
  4105. - Stop accepting certain malformed ports in configured exit policies.
  4106. - Don't re-write the fingerprint file every restart, unless it has
  4107. changed.
  4108. - Stop warning when a single nameserver fails: only warn when _all_ of
  4109. our nameservers have failed. Also, when we only have one nameserver,
  4110. raise the threshold for deciding that the nameserver is dead.
  4111. - Directory authorities now only decide that routers are reachable
  4112. if their identity keys are as expected.
  4113. - When the user uses bad syntax in the Log config line, stop
  4114. suggesting other bad syntax as a replacement.
  4115. - Correctly detect ipv6 DNS capability on OpenBSD.
  4116. o Minor bugfixes (controller):
  4117. - Report the circuit number correctly in STREAM CLOSED events. Bug
  4118. reported by Mike Perry.
  4119. - Do not report bizarre values for results of accounting GETINFOs
  4120. when the last second's write or read exceeds the allotted bandwidth.
  4121. - Report "unrecognized key" rather than an empty string when the
  4122. controller tries to fetch a networkstatus that doesn't exist.
  4123. Changes in version 0.1.1.26 - 2006-12-14
  4124. o Security bugfixes:
  4125. - Stop sending the HttpProxyAuthenticator string to directory
  4126. servers when directory connections are tunnelled through Tor.
  4127. - Clients no longer store bandwidth history in the state file.
  4128. - Do not log introduction points for hidden services if SafeLogging
  4129. is set.
  4130. o Minor bugfixes:
  4131. - Fix an assert failure when a directory authority sets
  4132. AuthDirRejectUnlisted and then receives a descriptor from an
  4133. unlisted router (reported by seeess).
  4134. Changes in version 0.1.2.4-alpha - 2006-12-03
  4135. o Major features:
  4136. - Add support for using natd; this allows FreeBSDs earlier than
  4137. 5.1.2 to have ipfw send connections through Tor without using
  4138. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  4139. o Minor features:
  4140. - Make all connections to addresses of the form ".noconnect"
  4141. immediately get closed. This lets application/controller combos
  4142. successfully test whether they're talking to the same Tor by
  4143. watching for STREAM events.
  4144. - Make cross.sh cross-compilation script work even when autogen.sh
  4145. hasn't been run. (Patch from Michael Mohr.)
  4146. - Statistics dumped by -USR2 now include a breakdown of public key
  4147. operations, for profiling.
  4148. o Major bugfixes:
  4149. - Fix a major leak when directory authorities parse their
  4150. approved-routers list, a minor memory leak when we fail to pick
  4151. an exit node, and a few rare leaks on errors.
  4152. - Handle TransPort connections even when the server sends data before
  4153. the client sends data. Previously, the connection would just hang
  4154. until the client sent data. (Patch from tup based on patch from
  4155. Zajcev Evgeny.)
  4156. - Avoid assert failure when our cached-routers file is empty on
  4157. startup.
  4158. o Minor bugfixes:
  4159. - Don't log spurious warnings when we see a circuit close reason we
  4160. don't recognize; it's probably just from a newer version of Tor.
  4161. - Have directory authorities allow larger amounts of drift in uptime
  4162. without replacing the server descriptor: previously, a server that
  4163. restarted every 30 minutes could have 48 "interesting" descriptors
  4164. per day.
  4165. - Start linking to the Tor specification and Tor reference manual
  4166. correctly in the Windows installer.
  4167. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4168. Tor/Privoxy we also uninstall Vidalia.
  4169. - Resume building on Irix64, and fix a lot of warnings from its
  4170. MIPSpro C compiler.
  4171. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  4172. when we're running as a client.
  4173. Changes in version 0.1.1.25 - 2006-11-04
  4174. o Major bugfixes:
  4175. - When a client asks us to resolve (rather than connect to)
  4176. an address, and we have a cached answer, give them the cached
  4177. answer. Previously, we would give them no answer at all.
  4178. - We were building exactly the wrong circuits when we predict
  4179. hidden service requirements, meaning Tor would have to build all
  4180. its circuits on demand.
  4181. - If none of our live entry guards have a high uptime, but we
  4182. require a guard with a high uptime, try adding a new guard before
  4183. we give up on the requirement. This patch should make long-lived
  4184. connections more stable on average.
  4185. - When testing reachability of our DirPort, don't launch new
  4186. tests when there's already one in progress -- unreachable
  4187. servers were stacking up dozens of testing streams.
  4188. o Security bugfixes:
  4189. - When the user sends a NEWNYM signal, clear the client-side DNS
  4190. cache too. Otherwise we continue to act on previous information.
  4191. o Minor bugfixes:
  4192. - Avoid a memory corruption bug when creating a hash table for
  4193. the first time.
  4194. - Avoid possibility of controller-triggered crash when misusing
  4195. certain commands from a v0 controller on platforms that do not
  4196. handle printf("%s",NULL) gracefully.
  4197. - Avoid infinite loop on unexpected controller input.
  4198. - Don't log spurious warnings when we see a circuit close reason we
  4199. don't recognize; it's probably just from a newer version of Tor.
  4200. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4201. Tor/Privoxy we also uninstall Vidalia.
  4202. Changes in version 0.1.2.3-alpha - 2006-10-29
  4203. o Minor features:
  4204. - Prepare for servers to publish descriptors less often: never
  4205. discard a descriptor simply for being too old until either it is
  4206. recommended by no authorities, or until we get a better one for
  4207. the same router. Make caches consider retaining old recommended
  4208. routers for even longer.
  4209. - If most authorities set a BadExit flag for a server, clients
  4210. don't think of it as a general-purpose exit. Clients only consider
  4211. authorities that advertise themselves as listing bad exits.
  4212. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  4213. headers for content, so that we can work better in the presence of
  4214. caching HTTP proxies.
  4215. - Allow authorities to list nodes as bad exits by fingerprint or by
  4216. address.
  4217. o Minor features, controller:
  4218. - Add a REASON field to CIRC events; for backward compatibility, this
  4219. field is sent only to controllers that have enabled the extended
  4220. event format. Also, add additional reason codes to explain why
  4221. a given circuit has been destroyed or truncated. (Patches from
  4222. Mike Perry)
  4223. - Add a REMOTE_REASON field to extended CIRC events to tell the
  4224. controller about why a remote OR told us to close a circuit.
  4225. - Stream events also now have REASON and REMOTE_REASON fields,
  4226. working much like those for circuit events.
  4227. - There's now a GETINFO ns/... field so that controllers can ask Tor
  4228. about the current status of a router.
  4229. - A new event type "NS" to inform a controller when our opinion of
  4230. a router's status has changed.
  4231. - Add a GETINFO events/names and GETINFO features/names so controllers
  4232. can tell which events and features are supported.
  4233. - A new CLEARDNSCACHE signal to allow controllers to clear the
  4234. client-side DNS cache without expiring circuits.
  4235. o Security bugfixes:
  4236. - When the user sends a NEWNYM signal, clear the client-side DNS
  4237. cache too. Otherwise we continue to act on previous information.
  4238. o Minor bugfixes:
  4239. - Avoid sending junk to controllers or segfaulting when a controller
  4240. uses EVENT_NEW_DESC with verbose nicknames.
  4241. - Stop triggering asserts if the controller tries to extend hidden
  4242. service circuits (reported by mwenge).
  4243. - Avoid infinite loop on unexpected controller input.
  4244. - When the controller does a "GETINFO network-status", tell it
  4245. about even those routers whose descriptors are very old, and use
  4246. long nicknames where appropriate.
  4247. - Change NT service functions to be loaded on demand. This lets us
  4248. build with MinGW without breaking Tor for Windows 98 users.
  4249. - Do DirPort reachability tests less often, since a single test
  4250. chews through many circuits before giving up.
  4251. - In the hidden service example in torrc.sample, stop recommending
  4252. esoteric and discouraged hidden service options.
  4253. - When stopping an NT service, wait up to 10 sec for it to actually
  4254. stop. (Patch from Matt Edman; resolves bug 295.)
  4255. - Fix handling of verbose nicknames with ORCONN controller events:
  4256. make them show up exactly when requested, rather than exactly when
  4257. not requested.
  4258. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  4259. printing a duplicate "$" in the keys we send (reported by mwenge).
  4260. - Correctly set maximum connection limit on Cygwin. (This time
  4261. for sure!)
  4262. - Try to detect Windows correctly when cross-compiling.
  4263. - Detect the size of the routers file correctly even if it is
  4264. corrupted (on systems without mmap) or not page-aligned (on systems
  4265. with mmap). This bug was harmless.
  4266. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  4267. to open a stream fails; now we do in more cases. This should
  4268. make clients able to find a good exit faster in some cases, since
  4269. unhandleable requests will now get an error rather than timing out.
  4270. - Resolve two memory leaks when rebuilding the on-disk router cache
  4271. (reported by fookoowa).
  4272. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  4273. and reported by some Centos users.
  4274. - Controller signals now work on non-Unix platforms that don't define
  4275. SIGUSR1 and SIGUSR2 the way we expect.
  4276. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  4277. values before failing, and always enables eventdns.
  4278. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  4279. Try to fix this in configure.in by checking for most functions
  4280. before we check for libevent.
  4281. Changes in version 0.1.2.2-alpha - 2006-10-07
  4282. o Major features:
  4283. - Make our async eventdns library on-by-default for Tor servers,
  4284. and plan to deprecate the separate dnsworker threads.
  4285. - Add server-side support for "reverse" DNS lookups (using PTR
  4286. records so clients can determine the canonical hostname for a given
  4287. IPv4 address). Only supported by servers using eventdns; servers
  4288. now announce in their descriptors whether they support eventdns.
  4289. - Specify and implement client-side SOCKS5 interface for reverse DNS
  4290. lookups (see doc/socks-extensions.txt).
  4291. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  4292. connect to directory servers through Tor. Previously, clients needed
  4293. to find Tor exits to make private connections to directory servers.
  4294. - Avoid choosing Exit nodes for entry or middle hops when the
  4295. total bandwidth available from non-Exit nodes is much higher than
  4296. the total bandwidth available from Exit nodes.
  4297. - Workaround for name servers (like Earthlink's) that hijack failing
  4298. DNS requests and replace the no-such-server answer with a "helpful"
  4299. redirect to an advertising-driven search portal. Also work around
  4300. DNS hijackers who "helpfully" decline to hijack known-invalid
  4301. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  4302. lets you turn it off.
  4303. - Send out a burst of long-range padding cells once we've established
  4304. that we're reachable. Spread them over 4 circuits, so hopefully
  4305. a few will be fast. This exercises our bandwidth and bootstraps
  4306. us into the directory more quickly.
  4307. o New/improved config options:
  4308. - Add new config option "ResolvConf" to let the server operator
  4309. choose an alternate resolve.conf file when using eventdns.
  4310. - Add an "EnforceDistinctSubnets" option to control our "exclude
  4311. servers on the same /16" behavior. It's still on by default; this
  4312. is mostly for people who want to operate private test networks with
  4313. all the machines on the same subnet.
  4314. - If one of our entry guards is on the ExcludeNodes list, or the
  4315. directory authorities don't think it's a good guard, treat it as
  4316. if it were unlisted: stop using it as a guard, and throw it off
  4317. the guards list if it stays that way for a long time.
  4318. - Allow directory authorities to be marked separately as authorities
  4319. for the v1 directory protocol, the v2 directory protocol, and
  4320. as hidden service directories, to make it easier to retire old
  4321. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  4322. to continue being hidden service authorities too.
  4323. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  4324. o Minor features, controller:
  4325. - Fix CIRC controller events so that controllers can learn the
  4326. identity digests of non-Named servers used in circuit paths.
  4327. - Let controllers ask for more useful identifiers for servers. Instead
  4328. of learning identity digests for un-Named servers and nicknames
  4329. for Named servers, the new identifiers include digest, nickname,
  4330. and indication of Named status. Off by default; see control-spec.txt
  4331. for more information.
  4332. - Add a "getinfo address" controller command so it can display Tor's
  4333. best guess to the user.
  4334. - New controller event to alert the controller when our server
  4335. descriptor has changed.
  4336. - Give more meaningful errors on controller authentication failure.
  4337. o Minor features, other:
  4338. - When asked to resolve a hostname, don't use non-exit servers unless
  4339. requested to do so. This allows servers with broken DNS to be
  4340. useful to the network.
  4341. - Divide eventdns log messages into warn and info messages.
  4342. - Reserve the nickname "Unnamed" for routers that can't pick
  4343. a hostname: any router can call itself Unnamed; directory
  4344. authorities will never allocate Unnamed to any particular router;
  4345. clients won't believe that any router is the canonical Unnamed.
  4346. - Only include function names in log messages for info/debug messages.
  4347. For notice/warn/err, the content of the message should be clear on
  4348. its own, and printing the function name only confuses users.
  4349. - Avoid some false positives during reachability testing: don't try
  4350. to test via a server that's on the same /24 as us.
  4351. - If we fail to build a circuit to an intended enclave, and it's
  4352. not mandatory that we use that enclave, stop wanting it.
  4353. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  4354. OpenBSD. (We had previously disabled threads on these platforms
  4355. because they didn't have working thread-safe resolver functions.)
  4356. o Major bugfixes, anonymity/security:
  4357. - If a client asked for a server by name, and there's a named server
  4358. in our network-status but we don't have its descriptor yet, we
  4359. could return an unnamed server instead.
  4360. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  4361. to be sent to a server's DNS resolver. This only affects NetBSD
  4362. and other platforms that do not bounds-check tolower().
  4363. - Reject (most) attempts to use Tor circuits with length one. (If
  4364. many people start using Tor as a one-hop proxy, exit nodes become
  4365. a more attractive target for compromise.)
  4366. - Just because your DirPort is open doesn't mean people should be
  4367. able to remotely teach you about hidden service descriptors. Now
  4368. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  4369. o Major bugfixes, other:
  4370. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  4371. - When a client asks the server to resolve (not connect to)
  4372. an address, and it has a cached answer, give them the cached answer.
  4373. Previously, the server would give them no answer at all.
  4374. - Allow really slow clients to not hang up five minutes into their
  4375. directory downloads (suggested by Adam J. Richter).
  4376. - We were building exactly the wrong circuits when we anticipated
  4377. hidden service requirements, meaning Tor would have to build all
  4378. its circuits on demand.
  4379. - Avoid crashing when we mmap a router cache file of size 0.
  4380. - When testing reachability of our DirPort, don't launch new
  4381. tests when there's already one in progress -- unreachable
  4382. servers were stacking up dozens of testing streams.
  4383. o Minor bugfixes, correctness:
  4384. - If we're a directory mirror and we ask for "all" network status
  4385. documents, we would discard status documents from authorities
  4386. we don't recognize.
  4387. - Avoid a memory corruption bug when creating a hash table for
  4388. the first time.
  4389. - Avoid controller-triggered crash when misusing certain commands
  4390. from a v0 controller on platforms that do not handle
  4391. printf("%s",NULL) gracefully.
  4392. - Don't crash when a controller sends a third argument to an
  4393. "extendcircuit" request.
  4394. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4395. response; fix error code when "getinfo dir/status/" fails.
  4396. - Avoid crash when telling controller stream-status and a stream
  4397. is detached.
  4398. - Patch from Adam Langley to fix assert() in eventdns.c.
  4399. - Fix a debug log message in eventdns to say "X resolved to Y"
  4400. instead of "X resolved to X".
  4401. - Make eventdns give strings for DNS errors, not just error numbers.
  4402. - Track unreachable entry guards correctly: don't conflate
  4403. 'unreachable by us right now' with 'listed as down by the directory
  4404. authorities'. With the old code, if a guard was unreachable by
  4405. us but listed as running, it would clog our guard list forever.
  4406. - Behave correctly in case we ever have a network with more than
  4407. 2GB/s total advertised capacity.
  4408. - Make TrackExitHosts case-insensitive, and fix the behavior of
  4409. ".suffix" TrackExitHosts items to avoid matching in the middle of
  4410. an address.
  4411. - Finally fix the openssl warnings from newer gccs that believe that
  4412. ignoring a return value is okay, but casting a return value and
  4413. then ignoring it is a sign of madness.
  4414. - Prevent the contrib/exitlist script from printing the same
  4415. result more than once.
  4416. - Patch from Steve Hildrey: Generate network status correctly on
  4417. non-versioning dirservers.
  4418. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  4419. via Tor; otherwise you'll think you're the exit node's IP address.
  4420. o Minor bugfixes, performance:
  4421. - Two small performance improvements on parsing descriptors.
  4422. - Major performance improvement on inserting descriptors: change
  4423. algorithm from O(n^2) to O(n).
  4424. - Make the common memory allocation path faster on machines where
  4425. malloc(0) returns a pointer.
  4426. - Start remembering X-Your-Address-Is directory hints even if you're
  4427. a client, so you can become a server more smoothly.
  4428. - Avoid duplicate entries on MyFamily line in server descriptor.
  4429. o Packaging, features:
  4430. - Remove architecture from OS X builds. The official builds are
  4431. now universal binaries.
  4432. - The Debian package now uses --verify-config when (re)starting,
  4433. to distinguish configuration errors from other errors.
  4434. - Update RPMs to require libevent 1.1b.
  4435. o Packaging, bugfixes:
  4436. - Patches so Tor builds with MinGW on Windows.
  4437. - Patches so Tor might run on Cygwin again.
  4438. - Resume building on non-gcc compilers and ancient gcc. Resume
  4439. building with the -O0 compile flag. Resume building cleanly on
  4440. Debian woody.
  4441. - Run correctly on OS X platforms with case-sensitive filesystems.
  4442. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  4443. - Add autoconf checks so Tor can build on Solaris x86 again.
  4444. o Documentation
  4445. - Documented (and renamed) ServerDNSSearchDomains and
  4446. ServerDNSResolvConfFile options.
  4447. - Be clearer that the *ListenAddress directives can be repeated
  4448. multiple times.
  4449. Changes in version 0.1.1.24 - 2006-09-29
  4450. o Major bugfixes:
  4451. - Allow really slow clients to not hang up five minutes into their
  4452. directory downloads (suggested by Adam J. Richter).
  4453. - Fix major performance regression from 0.1.0.x: instead of checking
  4454. whether we have enough directory information every time we want to
  4455. do something, only check when the directory information has changed.
  4456. This should improve client CPU usage by 25-50%.
  4457. - Don't crash if, after a server has been running for a while,
  4458. it can't resolve its hostname.
  4459. o Minor bugfixes:
  4460. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4461. - Don't crash when the controller receives a third argument to an
  4462. "extendcircuit" request.
  4463. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4464. response; fix error code when "getinfo dir/status/" fails.
  4465. - Fix configure.in to not produce broken configure files with
  4466. more recent versions of autoconf. Thanks to Clint for his auto*
  4467. voodoo.
  4468. - Fix security bug on NetBSD that could allow someone to force
  4469. uninitialized RAM to be sent to a server's DNS resolver. This
  4470. only affects NetBSD and other platforms that do not bounds-check
  4471. tolower().
  4472. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  4473. methods: these are known to be buggy.
  4474. - If we're a directory mirror and we ask for "all" network status
  4475. documents, we would discard status documents from authorities
  4476. we don't recognize.
  4477. Changes in version 0.1.2.1-alpha - 2006-08-27
  4478. o Major features:
  4479. - Add "eventdns" async dns library from Adam Langley, tweaked to
  4480. build on OSX and Windows. Only enabled if you pass the
  4481. --enable-eventdns argument to configure.
  4482. - Allow servers with no hostname or IP address to learn their
  4483. IP address by asking the directory authorities. This code only
  4484. kicks in when you would normally have exited with a "no address"
  4485. error. Nothing's authenticated, so use with care.
  4486. - Rather than waiting a fixed amount of time between retrying
  4487. application connections, we wait only 5 seconds for the first,
  4488. 10 seconds for the second, and 15 seconds for each retry after
  4489. that. Hopefully this will improve the expected user experience.
  4490. - Patch from Tup to add support for transparent AP connections:
  4491. this basically bundles the functionality of trans-proxy-tor
  4492. into the Tor mainline. Now hosts with compliant pf/netfilter
  4493. implementations can redirect TCP connections straight to Tor
  4494. without diverting through SOCKS. Needs docs.
  4495. - Busy directory servers save lots of memory by spooling server
  4496. descriptors, v1 directories, and v2 networkstatus docs to buffers
  4497. as needed rather than en masse. Also mmap the cached-routers
  4498. files, so we don't need to keep the whole thing in memory too.
  4499. - Automatically avoid picking more than one node from the same
  4500. /16 network when constructing a circuit.
  4501. - Revise and clean up the torrc.sample that we ship with; add
  4502. a section for BandwidthRate and BandwidthBurst.
  4503. o Minor features:
  4504. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  4505. split connection_t into edge, or, dir, control, and base structs.
  4506. These will save quite a bit of memory on busy servers, and they'll
  4507. also help us track down bugs in the code and bugs in the spec.
  4508. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  4509. or later. Log when we are doing this, so we can diagnose it when
  4510. it fails. (Also, recommend libevent 1.1b for kqueue and
  4511. win32 methods; deprecate libevent 1.0b harder; make libevent
  4512. recommendation system saner.)
  4513. - Start being able to build universal binaries on OS X (thanks
  4514. to Phobos).
  4515. - Export the default exit policy via the control port, so controllers
  4516. don't need to guess what it is / will be later.
  4517. - Add a man page entry for ProtocolWarnings.
  4518. - Add TestVia config option to the man page.
  4519. - Remove even more protocol-related warnings from Tor server logs,
  4520. such as bad TLS handshakes and malformed begin cells.
  4521. - Stop fetching descriptors if you're not a dir mirror and you
  4522. haven't tried to establish any circuits lately. [This currently
  4523. causes some dangerous behavior, because when you start up again
  4524. you'll use your ancient server descriptors.]
  4525. - New DirPort behavior: if you have your dirport set, you download
  4526. descriptors aggressively like a directory mirror, whether or not
  4527. your ORPort is set.
  4528. - Get rid of the router_retry_connections notion. Now routers
  4529. no longer try to rebuild long-term connections to directory
  4530. authorities, and directory authorities no longer try to rebuild
  4531. long-term connections to all servers. We still don't hang up
  4532. connections in these two cases though -- we need to look at it
  4533. more carefully to avoid flapping, and we likely need to wait til
  4534. 0.1.1.x is obsolete.
  4535. - Drop compatibility with obsolete Tors that permit create cells
  4536. to have the wrong circ_id_type.
  4537. - Re-enable per-connection rate limiting. Get rid of the "OP
  4538. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  4539. separate global buckets that apply depending on what sort of conn
  4540. it is.
  4541. - Start publishing one minute or so after we find our ORPort
  4542. to be reachable. This will help reduce the number of descriptors
  4543. we have for ourselves floating around, since it's quite likely
  4544. other things (e.g. DirPort) will change during that minute too.
  4545. - Fork the v1 directory protocol into its own spec document,
  4546. and mark dir-spec.txt as the currently correct (v2) spec.
  4547. o Major bugfixes:
  4548. - When we find our DirPort to be reachable, publish a new descriptor
  4549. so we'll tell the world (reported by pnx).
  4550. - Publish a new descriptor after we hup/reload. This is important
  4551. if our config has changed such that we'll want to start advertising
  4552. our DirPort now, etc.
  4553. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4554. - When we have a state file we cannot parse, tell the user and
  4555. move it aside. Now we avoid situations where the user starts
  4556. Tor in 1904, Tor writes a state file with that timestamp in it,
  4557. the user fixes her clock, and Tor refuses to start.
  4558. - Fix configure.in to not produce broken configure files with
  4559. more recent versions of autoconf. Thanks to Clint for his auto*
  4560. voodoo.
  4561. - "tor --verify-config" now exits with -1(255) or 0 depending on
  4562. whether the config options are bad or good.
  4563. - Resolve bug 321 when using dnsworkers: append a period to every
  4564. address we resolve at the exit node, so that we do not accidentally
  4565. pick up local addresses, and so that failing searches are retried
  4566. in the resolver search domains. (This is already solved for
  4567. eventdns.) (This breaks Blossom servers for now.)
  4568. - If we are using an exit enclave and we can't connect, e.g. because
  4569. its webserver is misconfigured to not listen on localhost, then
  4570. back off and try connecting from somewhere else before we fail.
  4571. o Minor bugfixes:
  4572. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  4573. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  4574. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  4575. when the IP address is mapped through MapAddress to a hostname.
  4576. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  4577. useless IPv6 DNS resolves.
  4578. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  4579. before we execute the signal, in case the signal shuts us down.
  4580. - Clean up AllowInvalidNodes man page entry.
  4581. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  4582. - Add more asserts to track down an assert error on a windows Tor
  4583. server with connection_add being called with socket == -1.
  4584. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  4585. - Fix misleading log messages: an entry guard that is "unlisted",
  4586. as well as not known to be "down" (because we've never heard
  4587. of it), is not therefore "up".
  4588. - Remove code to special-case "-cvs" ending, since it has not
  4589. actually mattered since 0.0.9.
  4590. - Make our socks5 handling more robust to broken socks clients:
  4591. throw out everything waiting on the buffer in between socks
  4592. handshake phases, since they can't possibly (so the theory
  4593. goes) have predicted what we plan to respond to them.
  4594. Changes in version 0.1.1.23 - 2006-07-30
  4595. o Major bugfixes:
  4596. - Fast Tor servers, especially exit nodes, were triggering asserts
  4597. due to a bug in handling the list of pending DNS resolves. Some
  4598. bugs still remain here; we're hunting them.
  4599. - Entry guards could crash clients by sending unexpected input.
  4600. - More fixes on reachability testing: if you find yourself reachable,
  4601. then don't ever make any client requests (so you stop predicting
  4602. circuits), then hup or have your clock jump, then later your IP
  4603. changes, you won't think circuits are working, so you won't try to
  4604. test reachability, so you won't publish.
  4605. o Minor bugfixes:
  4606. - Avoid a crash if the controller does a resetconf firewallports
  4607. and then a setconf fascistfirewall=1.
  4608. - Avoid an integer underflow when the dir authority decides whether
  4609. a router is stable: we might wrongly label it stable, and compute
  4610. a slightly wrong median stability, when a descriptor is published
  4611. later than now.
  4612. - Fix a place where we might trigger an assert if we can't build our
  4613. own server descriptor yet.
  4614. Changes in version 0.1.1.22 - 2006-07-05
  4615. o Major bugfixes:
  4616. - Fix a big bug that was causing servers to not find themselves
  4617. reachable if they changed IP addresses. Since only 0.1.1.22+
  4618. servers can do reachability testing correctly, now we automatically
  4619. make sure to test via one of these.
  4620. - Fix to allow clients and mirrors to learn directory info from
  4621. descriptor downloads that get cut off partway through.
  4622. - Directory authorities had a bug in deciding if a newly published
  4623. descriptor was novel enough to make everybody want a copy -- a few
  4624. servers seem to be publishing new descriptors many times a minute.
  4625. o Minor bugfixes:
  4626. - Fix a rare bug that was causing some servers to complain about
  4627. "closing wedged cpuworkers" and skip some circuit create requests.
  4628. - Make the Exit flag in directory status documents actually work.
  4629. Changes in version 0.1.1.21 - 2006-06-10
  4630. o Crash and assert fixes from 0.1.1.20:
  4631. - Fix a rare crash on Tor servers that have enabled hibernation.
  4632. - Fix a seg fault on startup for Tor networks that use only one
  4633. directory authority.
  4634. - Fix an assert from a race condition that occurs on Tor servers
  4635. while exiting, where various threads are trying to log that they're
  4636. exiting, and delete the logs, at the same time.
  4637. - Make our unit tests pass again on certain obscure platforms.
  4638. o Other fixes:
  4639. - Add support for building SUSE RPM packages.
  4640. - Speed up initial bootstrapping for clients: if we are making our
  4641. first ever connection to any entry guard, then don't mark it down
  4642. right after that.
  4643. - When only one Tor server in the network is labelled as a guard,
  4644. and we've already picked him, we would cycle endlessly picking him
  4645. again, being unhappy about it, etc. Now we specifically exclude
  4646. current guards when picking a new guard.
  4647. - Servers send create cells more reliably after the TLS connection
  4648. is established: we were sometimes forgetting to send half of them
  4649. when we had more than one pending.
  4650. - If we get a create cell that asks us to extend somewhere, but the
  4651. Tor server there doesn't match the expected digest, we now send
  4652. a destroy cell back, rather than silently doing nothing.
  4653. - Make options->RedirectExit work again.
  4654. - Make cookie authentication for the controller work again.
  4655. - Stop being picky about unusual characters in the arguments to
  4656. mapaddress. It's none of our business.
  4657. - Add a new config option "TestVia" that lets you specify preferred
  4658. middle hops to use for test circuits. Perhaps this will let me
  4659. debug the reachability problems better.
  4660. o Log / documentation fixes:
  4661. - If we're a server and some peer has a broken TLS certificate, don't
  4662. log about it unless ProtocolWarnings is set, i.e., we want to hear
  4663. about protocol violations by others.
  4664. - Fix spelling of VirtualAddrNetwork in man page.
  4665. - Add a better explanation at the top of the autogenerated torrc file
  4666. about what happened to our old torrc.
  4667. Changes in version 0.1.1.20 - 2006-05-23
  4668. o Bugfixes:
  4669. - Downgrade a log severity where servers complain that they're
  4670. invalid.
  4671. - Avoid a compile warning on FreeBSD.
  4672. - Remove string size limit on NEWDESC messages; solve bug 291.
  4673. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  4674. more thoroughly when we're running on windows.
  4675. Changes in version 0.1.1.19-rc - 2006-05-03
  4676. o Minor bugs:
  4677. - Regenerate our local descriptor if it's dirty and we try to use
  4678. it locally (e.g. if it changes during reachability detection).
  4679. - If we setconf our ORPort to 0, we continued to listen on the
  4680. old ORPort and receive connections.
  4681. - Avoid a second warning about machine/limits.h on Debian
  4682. GNU/kFreeBSD.
  4683. - Be willing to add our own routerinfo into the routerlist.
  4684. Now authorities will include themselves in their directories
  4685. and network-statuses.
  4686. - Stop trying to upload rendezvous descriptors to every
  4687. directory authority: only try the v1 authorities.
  4688. - Servers no longer complain when they think they're not
  4689. registered with the directory authorities. There were too many
  4690. false positives.
  4691. - Backport dist-rpm changes so rpms can be built without errors.
  4692. o Features:
  4693. - Implement an option, VirtualAddrMask, to set which addresses
  4694. get handed out in response to mapaddress requests. This works
  4695. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  4696. Changes in version 0.1.1.18-rc - 2006-04-10
  4697. o Major fixes:
  4698. - Work harder to download live network-statuses from all the
  4699. directory authorities we know about. Improve the threshold
  4700. decision logic so we're more robust to edge cases.
  4701. - When fetching rendezvous descriptors, we were willing to ask
  4702. v2 authorities too, which would always return 404.
  4703. o Minor fixes:
  4704. - Stop listing down or invalid nodes in the v1 directory. This will
  4705. reduce its bulk by about 1/3, and reduce load on directory
  4706. mirrors.
  4707. - When deciding whether a router is Fast or Guard-worthy, consider
  4708. his advertised BandwidthRate and not just the BandwidthCapacity.
  4709. - No longer ship INSTALL and README files -- they are useless now.
  4710. - Force rpmbuild to behave and honor target_cpu.
  4711. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  4712. - Start to include translated versions of the tor-doc-*.html
  4713. files, along with the screenshots. Still needs more work.
  4714. - Start sending back 512 and 451 errors if mapaddress fails,
  4715. rather than not sending anything back at all.
  4716. - When we fail to bind or listen on an incoming or outgoing
  4717. socket, we should close it before failing. otherwise we just
  4718. leak it. (thanks to weasel for finding.)
  4719. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  4720. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  4721. - Make NoPublish (even though deprecated) work again.
  4722. - Fix a minor security flaw where a versioning auth dirserver
  4723. could list a recommended version many times in a row to make
  4724. clients more convinced that it's recommended.
  4725. - Fix crash bug if there are two unregistered servers running
  4726. with the same nickname, one of them is down, and you ask for
  4727. them by nickname in your EntryNodes or ExitNodes. Also, try
  4728. to pick the one that's running rather than an arbitrary one.
  4729. - Fix an infinite loop we could hit if we go offline for too long.
  4730. - Complain when we hit WSAENOBUFS on recv() or write() too.
  4731. Perhaps this will help us hunt the bug.
  4732. - If you're not a versioning dirserver, don't put the string
  4733. "client-versions \nserver-versions \n" in your network-status.
  4734. - Lower the minimum required number of file descriptors to 1000,
  4735. so we can have some overhead for Valgrind on Linux, where the
  4736. default ulimit -n is 1024.
  4737. o New features:
  4738. - Add tor.dizum.com as the fifth authoritative directory server.
  4739. - Add a new config option FetchUselessDescriptors, off by default,
  4740. for when you plan to run "exitlist" on your client and you want
  4741. to know about even the non-running descriptors.
  4742. Changes in version 0.1.1.17-rc - 2006-03-28
  4743. o Major fixes:
  4744. - Clients and servers since 0.1.1.10-alpha have been expiring
  4745. connections whenever they are idle for 5 minutes and they *do*
  4746. have circuits on them. Oops. With this new version, clients will
  4747. discard their previous entry guard choices and avoid choosing
  4748. entry guards running these flawed versions.
  4749. - Fix memory leak when uncompressing concatenated zlib streams. This
  4750. was causing substantial leaks over time on Tor servers.
  4751. - The v1 directory was including servers as much as 48 hours old,
  4752. because that's how the new routerlist->routers works. Now only
  4753. include them if they're 20 hours old or less.
  4754. o Minor fixes:
  4755. - Resume building on irix64, netbsd 2.0, etc.
  4756. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  4757. "-Wall -g -O2".
  4758. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  4759. and it is confusing some users.
  4760. - Mirrors stop caching the v1 directory so often.
  4761. - Make the max number of old descriptors that a cache will hold
  4762. rise with the number of directory authorities, so we can scale.
  4763. - Change our win32 uname() hack to be more forgiving about what
  4764. win32 versions it thinks it's found.
  4765. o New features:
  4766. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  4767. server.
  4768. - When the controller's *setconf commands fail, collect an error
  4769. message in a string and hand it back to the controller.
  4770. - Make the v2 dir's "Fast" flag based on relative capacity, just
  4771. like "Stable" is based on median uptime. Name everything in the
  4772. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  4773. - Log server fingerprint on startup, so new server operators don't
  4774. have to go hunting around their filesystem for it.
  4775. - Return a robots.txt on our dirport to discourage google indexing.
  4776. - Let the controller ask for GETINFO dir/status/foo so it can ask
  4777. directly rather than connecting to the dir port. Only works when
  4778. dirport is set for now.
  4779. o New config options rather than constants in the code:
  4780. - SocksTimeout: How long do we let a socks connection wait
  4781. unattached before we fail it?
  4782. - CircuitBuildTimeout: Cull non-open circuits that were born
  4783. at least this many seconds ago.
  4784. - CircuitIdleTimeout: Cull open clean circuits that were born
  4785. at least this many seconds ago.
  4786. Changes in version 0.1.1.16-rc - 2006-03-18
  4787. o Bugfixes on 0.1.1.15-rc:
  4788. - Fix assert when the controller asks to attachstream a connect-wait
  4789. or resolve-wait stream.
  4790. - Now do address rewriting when the controller asks us to attach
  4791. to a particular circuit too. This will let Blossom specify
  4792. "moria2.exit" without having to learn what moria2's IP address is.
  4793. - Make the "tor --verify-config" command-line work again, so people
  4794. can automatically check if their torrc will parse.
  4795. - Authoritative dirservers no longer require an open connection from
  4796. a server to consider him "reachable". We need this change because
  4797. when we add new auth dirservers, old servers won't know not to
  4798. hang up on them.
  4799. - Let Tor build on Sun CC again.
  4800. - Fix an off-by-one buffer size in dirserv.c that magically never
  4801. hit our three authorities but broke sjmurdoch's own tor network.
  4802. - If we as a directory mirror don't know of any v1 directory
  4803. authorities, then don't try to cache any v1 directories.
  4804. - Stop warning about unknown servers in our family when they are
  4805. given as hex digests.
  4806. - Stop complaining as quickly to the server operator that he
  4807. hasn't registered his nickname/key binding.
  4808. - Various cleanups so we can add new V2 Auth Dirservers.
  4809. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  4810. reflect the updated flags in our v2 dir protocol.
  4811. - Resume allowing non-printable characters for exit streams (both
  4812. for connecting and for resolving). Now we tolerate applications
  4813. that don't follow the RFCs. But continue to block malformed names
  4814. at the socks side.
  4815. o Bugfixes on 0.1.0.x:
  4816. - Fix assert bug in close_logs(): when we close and delete logs,
  4817. remove them all from the global "logfiles" list.
  4818. - Fix minor integer overflow in calculating when we expect to use up
  4819. our bandwidth allocation before hibernating.
  4820. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  4821. there are multiple SSLs installed with different versions.
  4822. - When we try to be a server and Address is not explicitly set and
  4823. our hostname resolves to a private IP address, try to use an
  4824. interface address if it has a public address. Now Windows machines
  4825. that think of themselves as localhost can work by default.
  4826. o New features:
  4827. - Let the controller ask for GETINFO dir/server/foo so it can ask
  4828. directly rather than connecting to the dir port.
  4829. - Let the controller tell us about certain router descriptors
  4830. that it doesn't want Tor to use in circuits. Implement
  4831. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  4832. - New config option SafeSocks to reject all application connections
  4833. using unsafe socks protocols. Defaults to off.
  4834. Changes in version 0.1.1.15-rc - 2006-03-11
  4835. o Bugfixes and cleanups:
  4836. - When we're printing strings from the network, don't try to print
  4837. non-printable characters. This protects us against shell escape
  4838. sequence exploits, and also against attacks to fool humans into
  4839. misreading their logs.
  4840. - Fix a bug where Tor would fail to establish any connections if you
  4841. left it off for 24 hours and then started it: we were happy with
  4842. the obsolete network statuses, but they all referred to router
  4843. descriptors that were too old to fetch, so we ended up with no
  4844. valid router descriptors.
  4845. - Fix a seg fault in the controller's "getinfo orconn-status"
  4846. command while listing status on incoming handshaking connections.
  4847. Introduce a status name "NEW" for these connections.
  4848. - If we get a linelist or linelist_s config option from the torrc
  4849. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  4850. silently resetting it to its default.
  4851. - Don't abandon entry guards until they've been down or gone for
  4852. a whole month.
  4853. - Cleaner and quieter log messages.
  4854. o New features:
  4855. - New controller signal NEWNYM that makes new application requests
  4856. use clean circuits.
  4857. - Add a new circuit purpose 'controller' to let the controller ask
  4858. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  4859. controller command to let you specify the purpose if you're
  4860. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  4861. command to let you change a circuit's purpose after it's been
  4862. created.
  4863. - Accept "private:*" in routerdesc exit policies; not generated yet
  4864. because older Tors do not understand it.
  4865. - Add BSD-style contributed startup script "rc.subr" from Peter
  4866. Thoenen.
  4867. Changes in version 0.1.1.14-alpha - 2006-02-20
  4868. o Bugfixes on 0.1.1.x:
  4869. - Don't die if we ask for a stdout or stderr log (even implicitly)
  4870. and we're set to RunAsDaemon -- just warn.
  4871. - We still had a few bugs in the OR connection rotation code that
  4872. caused directory servers to slowly aggregate connections to other
  4873. fast Tor servers. This time for sure!
  4874. - Make log entries on Win32 include the name of the function again.
  4875. - We were treating a pair of exit policies if they were equal even
  4876. if one said accept and the other said reject -- causing us to
  4877. not always publish a new descriptor since we thought nothing
  4878. had changed.
  4879. - Retry pending server downloads as well as pending networkstatus
  4880. downloads when we unexpectedly get a socks request.
  4881. - We were ignoring the IS_FAST flag in the directory status,
  4882. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  4883. connections.
  4884. - If the controller's SAVECONF command fails (e.g. due to file
  4885. permissions), let the controller know that it failed.
  4886. o Features:
  4887. - If we're trying to be a Tor server and running Windows 95/98/ME
  4888. as a server, explain that we'll likely crash.
  4889. - When we're a server, a client asks for an old-style directory,
  4890. and our write bucket is empty, don't give it to him. This way
  4891. small servers can continue to serve the directory *sometimes*,
  4892. without getting overloaded.
  4893. - Compress exit policies even more -- look for duplicate lines
  4894. and remove them.
  4895. - Clients now honor the "guard" flag in the router status when
  4896. picking entry guards, rather than looking at is_fast or is_stable.
  4897. - Retain unrecognized lines in $DATADIR/state file, so that we can
  4898. be forward-compatible.
  4899. - Generate 18.0.0.0/8 address policy format in descs when we can;
  4900. warn when the mask is not reducible to a bit-prefix.
  4901. - Let the user set ControlListenAddress in the torrc. This can be
  4902. dangerous, but there are some cases (like a secured LAN) where it
  4903. makes sense.
  4904. - Split ReachableAddresses into ReachableDirAddresses and
  4905. ReachableORAddresses, so we can restrict Dir conns to port 80
  4906. and OR conns to port 443.
  4907. - Now we can target arch and OS in rpm builds (contributed by
  4908. Phobos). Also make the resulting dist-rpm filename match the
  4909. target arch.
  4910. - New config options to help controllers: FetchServerDescriptors
  4911. and FetchHidServDescriptors for whether to fetch server
  4912. info and hidserv info or let the controller do it, and
  4913. PublishServerDescriptor and PublishHidServDescriptors.
  4914. - Also let the controller set the __AllDirActionsPrivate config
  4915. option if you want all directory fetches/publishes to happen via
  4916. Tor (it assumes your controller bootstraps your circuits).
  4917. Changes in version 0.1.0.17 - 2006-02-17
  4918. o Crash bugfixes on 0.1.0.x:
  4919. - When servers with a non-zero DirPort came out of hibernation,
  4920. sometimes they would trigger an assert.
  4921. o Other important bugfixes:
  4922. - On platforms that don't have getrlimit (like Windows), we were
  4923. artificially constraining ourselves to a max of 1024
  4924. connections. Now just assume that we can handle as many as 15000
  4925. connections. Hopefully this won't cause other problems.
  4926. o Backported features:
  4927. - When we're a server, a client asks for an old-style directory,
  4928. and our write bucket is empty, don't give it to him. This way
  4929. small servers can continue to serve the directory *sometimes*,
  4930. without getting overloaded.
  4931. - Whenever you get a 503 in response to a directory fetch, try
  4932. once more. This will become important once servers start sending
  4933. 503's whenever they feel busy.
  4934. - Fetch a new directory every 120 minutes, not every 40 minutes.
  4935. Now that we have hundreds of thousands of users running the old
  4936. directory algorithm, it's starting to hurt a lot.
  4937. - Bump up the period for forcing a hidden service descriptor upload
  4938. from 20 minutes to 1 hour.
  4939. Changes in version 0.1.1.13-alpha - 2006-02-09
  4940. o Crashes in 0.1.1.x:
  4941. - When you tried to setconf ORPort via the controller, Tor would
  4942. crash. So people using TorCP to become a server were sad.
  4943. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  4944. servers. The problem appears to be something do with OpenSSL's
  4945. random number generation, or how we call it, or something. Let me
  4946. know if the crashes continue.
  4947. - Turn crypto hardware acceleration off by default, until we find
  4948. somebody smart who can test it for us. (It appears to produce
  4949. seg faults in at least some cases.)
  4950. - Fix a rare assert error when we've tried all intro points for
  4951. a hidden service and we try fetching the service descriptor again:
  4952. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  4953. o Major fixes:
  4954. - Fix a major load balance bug: we were round-robining in 16 KB
  4955. chunks, and servers with bandwidthrate of 20 KB, while downloading
  4956. a 600 KB directory, would starve their other connections. Now we
  4957. try to be a bit more fair.
  4958. - Dir authorities and mirrors were never expiring the newest
  4959. descriptor for each server, causing memory and directory bloat.
  4960. - Fix memory-bloating and connection-bloating bug on servers: We
  4961. were never closing any connection that had ever had a circuit on
  4962. it, because we were checking conn->n_circuits == 0, yet we had a
  4963. bug that let it go negative.
  4964. - Make Tor work using squid as your http proxy again -- squid
  4965. returns an error if you ask for a URL that's too long, and it uses
  4966. a really generic error message. Plus, many people are behind a
  4967. transparent squid so they don't even realize it.
  4968. - On platforms that don't have getrlimit (like Windows), we were
  4969. artificially constraining ourselves to a max of 1024
  4970. connections. Now just assume that we can handle as many as 15000
  4971. connections. Hopefully this won't cause other problems.
  4972. - Add a new config option ExitPolicyRejectPrivate which defaults to
  4973. 1. This means all exit policies will begin with rejecting private
  4974. addresses, unless the server operator explicitly turns it off.
  4975. o Major features:
  4976. - Clients no longer download descriptors for non-running
  4977. descriptors.
  4978. - Before we add new directory authorities, we should make it
  4979. clear that only v1 authorities should receive/publish hidden
  4980. service descriptors.
  4981. o Minor features:
  4982. - As soon as we've fetched some more directory info, immediately
  4983. try to download more server descriptors. This way we don't have
  4984. a 10 second pause during initial bootstrapping.
  4985. - Remove even more loud log messages that the server operator can't
  4986. do anything about.
  4987. - When we're running an obsolete or un-recommended version, make
  4988. the log message more clear about what the problem is and what
  4989. versions *are* still recommended.
  4990. - Provide a more useful warn message when our onion queue gets full:
  4991. the CPU is too slow or the exit policy is too liberal.
  4992. - Don't warn when we receive a 503 from a dirserver/cache -- this
  4993. will pave the way for them being able to refuse if they're busy.
  4994. - When we fail to bind a listener, try to provide a more useful
  4995. log message: e.g., "Is Tor already running?"
  4996. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  4997. Goldberg can prove things about our handshake protocol more
  4998. easily.
  4999. - MaxConn has been obsolete for a while now. Document the ConnLimit
  5000. config option, which is a *minimum* number of file descriptors
  5001. that must be available else Tor refuses to start.
  5002. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  5003. if you log to syslog and want something other than LOG_DAEMON.
  5004. - Make dirservers generate a separate "guard" flag to mean,
  5005. "would make a good entry guard". Make clients parse it and vote
  5006. on it. Not used by clients yet.
  5007. - Implement --with-libevent-dir option to ./configure. Also, improve
  5008. search techniques to find libevent, and use those for openssl too.
  5009. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  5010. - Only start testing reachability once we've established a
  5011. circuit. This will make startup on dirservers less noisy.
  5012. - Don't try to upload hidden service descriptors until we have
  5013. established a circuit.
  5014. - Fix the controller's "attachstream 0" command to treat conn like
  5015. it just connected, doing address remapping, handling .exit and
  5016. .onion idioms, and so on. Now we're more uniform in making sure
  5017. that the controller hears about new and closing connections.
  5018. Changes in version 0.1.1.12-alpha - 2006-01-11
  5019. o Bugfixes on 0.1.1.x:
  5020. - The fix to close duplicate server connections was closing all
  5021. Tor client connections if they didn't establish a circuit
  5022. quickly enough. Oops.
  5023. - Fix minor memory issue (double-free) that happened on exit.
  5024. o Bugfixes on 0.1.0.x:
  5025. - Tor didn't warn when it failed to open a log file.
  5026. Changes in version 0.1.1.11-alpha - 2006-01-10
  5027. o Crashes in 0.1.1.x:
  5028. - Include all the assert/crash fixes from 0.1.0.16.
  5029. - If you start Tor and then quit very quickly, there were some
  5030. races that tried to free things that weren't allocated yet.
  5031. - Fix a rare memory stomp if you're running hidden services.
  5032. - Fix segfault when specifying DirServer in config without nickname.
  5033. - Fix a seg fault when you finish connecting to a server but at
  5034. that moment you dump his server descriptor.
  5035. - Extendcircuit and Attachstream controller commands would
  5036. assert/crash if you don't give them enough arguments.
  5037. - Fix an assert error when we're out of space in the connection_list
  5038. and we try to post a hidden service descriptor (reported by weasel).
  5039. - If you specify a relative torrc path and you set RunAsDaemon in
  5040. your torrc, then it chdir()'s to the new directory. If you HUP,
  5041. it tries to load the new torrc location, fails, and exits.
  5042. The fix: no longer allow a relative path to torrc using -f.
  5043. o Major features:
  5044. - Implement "entry guards": automatically choose a handful of entry
  5045. nodes and stick with them for all circuits. Only pick new guards
  5046. when the ones you have are unsuitable, and if the old guards
  5047. become suitable again, switch back. This will increase security
  5048. dramatically against certain end-point attacks. The EntryNodes
  5049. config option now provides some hints about which entry guards you
  5050. want to use most; and StrictEntryNodes means to only use those.
  5051. - New directory logic: download by descriptor digest, not by
  5052. fingerprint. Caches try to download all listed digests from
  5053. authorities; clients try to download "best" digests from caches.
  5054. This avoids partitioning and isolating attacks better.
  5055. - Make the "stable" router flag in network-status be the median of
  5056. the uptimes of running valid servers, and make clients pay
  5057. attention to the network-status flags. Thus the cutoff adapts
  5058. to the stability of the network as a whole, making IRC, IM, etc
  5059. connections more reliable.
  5060. o Major fixes:
  5061. - Tor servers with dynamic IP addresses were needing to wait 18
  5062. hours before they could start doing reachability testing using
  5063. the new IP address and ports. This is because they were using
  5064. the internal descriptor to learn what to test, yet they were only
  5065. rebuilding the descriptor once they decided they were reachable.
  5066. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  5067. to download certain server descriptors, throw them away, and then
  5068. fetch them again after 30 minutes. Now mirrors throw away these
  5069. server descriptors so clients can't get them.
  5070. - We were leaving duplicate connections to other ORs open for a week,
  5071. rather than closing them once we detect a duplicate. This only
  5072. really affected authdirservers, but it affected them a lot.
  5073. - Spread the authdirservers' reachability testing over the entire
  5074. testing interval, so we don't try to do 500 TLS's at once every
  5075. 20 minutes.
  5076. o Minor fixes:
  5077. - If the network is down, and we try to connect to a conn because
  5078. we have a circuit in mind, and we timeout (30 seconds) because the
  5079. network never answers, we were expiring the circuit, but we weren't
  5080. obsoleting the connection or telling the entry_guards functions.
  5081. - Some Tor servers process billions of cells per day. These statistics
  5082. need to be uint64_t's.
  5083. - Check for integer overflows in more places, when adding elements
  5084. to smartlists. This could possibly prevent a buffer overflow
  5085. on malicious huge inputs. I don't see any, but I haven't looked
  5086. carefully.
  5087. - ReachableAddresses kept growing new "reject *:*" lines on every
  5088. setconf/reload.
  5089. - When you "setconf log" via the controller, it should remove all
  5090. logs. We were automatically adding back in a "log notice stdout".
  5091. - Newly bootstrapped Tor networks couldn't establish hidden service
  5092. circuits until they had nodes with high uptime. Be more tolerant.
  5093. - We were marking servers down when they could not answer every piece
  5094. of the directory request we sent them. This was far too harsh.
  5095. - Fix the torify (tsocks) config file to not use Tor for localhost
  5096. connections.
  5097. - Directory authorities now go to the proper authority when asking for
  5098. a networkstatus, even when they want a compressed one.
  5099. - Fix a harmless bug that was causing Tor servers to log
  5100. "Got an end because of misc error, but we're not an AP. Closing."
  5101. - Authorities were treating their own descriptor changes as cosmetic,
  5102. meaning the descriptor available in the network-status and the
  5103. descriptor that clients downloaded were different.
  5104. - The OS X installer was adding a symlink for tor_resolve but
  5105. the binary was called tor-resolve (reported by Thomas Hardly).
  5106. - Workaround a problem with some http proxies where they refuse GET
  5107. requests that specify "Content-Length: 0" (reported by Adrian).
  5108. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5109. line without any HiddenServiceDir line (reported by Chris Thomas).
  5110. o Minor features:
  5111. - Write the TorVersion into the state file so we have a prayer of
  5112. keeping forward and backward compatibility.
  5113. - Revive the FascistFirewall config option rather than eliminating it:
  5114. now it's a synonym for ReachableAddresses *:80,*:443.
  5115. - Clients choose directory servers from the network status lists,
  5116. not from their internal list of router descriptors. Now they can
  5117. go to caches directly rather than needing to go to authorities
  5118. to bootstrap.
  5119. - Directory authorities ignore router descriptors that have only
  5120. cosmetic differences: do this for 0.1.0.x servers now too.
  5121. - Add a new flag to network-status indicating whether the server
  5122. can answer v2 directory requests too.
  5123. - Authdirs now stop whining so loudly about bad descriptors that
  5124. they fetch from other dirservers. So when there's a log complaint,
  5125. it's for sure from a freshly uploaded descriptor.
  5126. - Reduce memory requirements in our structs by changing the order
  5127. of fields.
  5128. - There used to be two ways to specify your listening ports in a
  5129. server descriptor: on the "router" line and with a separate "ports"
  5130. line. Remove support for the "ports" line.
  5131. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  5132. a panic button: if we get flooded with unusable servers we can
  5133. revert to only listing servers in the approved-routers file.
  5134. - Auth dir servers can now mark a fingerprint as "!reject" or
  5135. "!invalid" in the approved-routers file (as its nickname), to
  5136. refuse descriptors outright or include them but marked as invalid.
  5137. - Servers store bandwidth history across restarts/crashes.
  5138. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  5139. get a better idea of why their circuits failed. Not used yet.
  5140. - Directory mirrors now cache up to 16 unrecognized network-status
  5141. docs. Now we can add new authdirservers and they'll be cached too.
  5142. - When picking a random directory, prefer non-authorities if any
  5143. are known.
  5144. - New controller option "getinfo desc/all-recent" to fetch the
  5145. latest server descriptor for every router that Tor knows about.
  5146. Changes in version 0.1.0.16 - 2006-01-02
  5147. o Crash bugfixes on 0.1.0.x:
  5148. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5149. corrupting the heap, losing FDs, or crashing when we need to resize
  5150. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5151. - It turns out sparc64 platforms crash on unaligned memory access
  5152. too -- so detect and avoid this.
  5153. - Handle truncated compressed data correctly (by detecting it and
  5154. giving an error).
  5155. - Fix possible-but-unlikely free(NULL) in control.c.
  5156. - When we were closing connections, there was a rare case that
  5157. stomped on memory, triggering seg faults and asserts.
  5158. - Avoid potential infinite recursion when building a descriptor. (We
  5159. don't know that it ever happened, but better to fix it anyway.)
  5160. - We were neglecting to unlink marked circuits from soon-to-close OR
  5161. connections, which caused some rare scribbling on freed memory.
  5162. - Fix a memory stomping race bug when closing the joining point of two
  5163. rendezvous circuits.
  5164. - Fix an assert in time parsing found by Steven Murdoch.
  5165. o Other bugfixes on 0.1.0.x:
  5166. - When we're doing reachability testing, provide more useful log
  5167. messages so the operator knows what to expect.
  5168. - Do not check whether DirPort is reachable when we are suppressing
  5169. advertising it because of hibernation.
  5170. - When building with -static or on Solaris, we sometimes needed -ldl.
  5171. - When we're deciding whether a stream has enough circuits around
  5172. that can handle it, count the freshly dirty ones and not the ones
  5173. that are so dirty they won't be able to handle it.
  5174. - When we're expiring old circuits, we had a logic error that caused
  5175. us to close new rendezvous circuits rather than old ones.
  5176. - Give a more helpful log message when you try to change ORPort via
  5177. the controller: you should upgrade Tor if you want that to work.
  5178. - We were failing to parse Tor versions that start with "Tor ".
  5179. - Tolerate faulty streams better: when a stream fails for reason
  5180. exitpolicy, stop assuming that the router is lying about his exit
  5181. policy. When a stream fails for reason misc, allow it to retry just
  5182. as if it was resolvefailed. When a stream has failed three times,
  5183. reset its failure count so we can try again and get all three tries.
  5184. Changes in version 0.1.1.10-alpha - 2005-12-11
  5185. o Correctness bugfixes on 0.1.0.x:
  5186. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5187. corrupting the heap, losing FDs, or crashing when we need to resize
  5188. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5189. - Stop doing the complex voodoo overkill checking for insecure
  5190. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  5191. - When we were closing connections, there was a rare case that
  5192. stomped on memory, triggering seg faults and asserts.
  5193. - We were neglecting to unlink marked circuits from soon-to-close OR
  5194. connections, which caused some rare scribbling on freed memory.
  5195. - When we're deciding whether a stream has enough circuits around
  5196. that can handle it, count the freshly dirty ones and not the ones
  5197. that are so dirty they won't be able to handle it.
  5198. - Recover better from TCP connections to Tor servers that are
  5199. broken but don't tell you (it happens!); and rotate TLS
  5200. connections once a week.
  5201. - When we're expiring old circuits, we had a logic error that caused
  5202. us to close new rendezvous circuits rather than old ones.
  5203. - Fix a scary-looking but apparently harmless bug where circuits
  5204. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  5205. servers, and never switch to state CIRCUIT_STATE_OPEN.
  5206. - When building with -static or on Solaris, we sometimes needed to
  5207. build with -ldl.
  5208. - Give a useful message when people run Tor as the wrong user,
  5209. rather than telling them to start chowning random directories.
  5210. - We were failing to inform the controller about new .onion streams.
  5211. o Security bugfixes on 0.1.0.x:
  5212. - Refuse server descriptors if the fingerprint line doesn't match
  5213. the included identity key. Tor doesn't care, but other apps (and
  5214. humans) might actually be trusting the fingerprint line.
  5215. - We used to kill the circuit when we receive a relay command we
  5216. don't recognize. Now we just drop it.
  5217. - Start obeying our firewall options more rigorously:
  5218. . If we can't get to a dirserver directly, try going via Tor.
  5219. . Don't ever try to connect (as a client) to a place our
  5220. firewall options forbid.
  5221. . If we specify a proxy and also firewall options, obey the
  5222. firewall options even when we're using the proxy: some proxies
  5223. can only proxy to certain destinations.
  5224. - Fix a bug found by Lasse Overlier: when we were making internal
  5225. circuits (intended to be cannibalized later for rendezvous and
  5226. introduction circuits), we were picking them so that they had
  5227. useful exit nodes. There was no need for this, and it actually
  5228. aids some statistical attacks.
  5229. - Start treating internal circuits and exit circuits separately.
  5230. It's important to keep them separate because internal circuits
  5231. have their last hops picked like middle hops, rather than like
  5232. exit hops. So exiting on them will break the user's expectations.
  5233. o Bugfixes on 0.1.1.x:
  5234. - Take out the mis-feature where we tried to detect IP address
  5235. flapping for people with DynDNS, and chose not to upload a new
  5236. server descriptor sometimes.
  5237. - Try to be compatible with OpenSSL 0.9.6 again.
  5238. - Log fix: when the controller is logging about .onion addresses,
  5239. sometimes it didn't include the ".onion" part of the address.
  5240. - Don't try to modify options->DirServers internally -- if the
  5241. user didn't specify any, just add the default ones directly to
  5242. the trusted dirserver list. This fixes a bug where people running
  5243. controllers would use SETCONF on some totally unrelated config
  5244. option, and Tor would start yelling at them about changing their
  5245. DirServer lines.
  5246. - Let the controller's redirectstream command specify a port, in
  5247. case the controller wants to change that too.
  5248. - When we requested a pile of server descriptors, we sometimes
  5249. accidentally launched a duplicate request for the first one.
  5250. - Bugfix for trackhostexits: write down the fingerprint of the
  5251. chosen exit, not its nickname, because the chosen exit might not
  5252. be verified.
  5253. - When parsing foo.exit, if foo is unknown, and we are leaving
  5254. circuits unattached, set the chosen_exit field and leave the
  5255. address empty. This matters because controllers got confused
  5256. otherwise.
  5257. - Directory authorities no longer try to download server
  5258. descriptors that they know they will reject.
  5259. o Features and updates:
  5260. - Replace balanced trees with hash tables: this should make stuff
  5261. significantly faster.
  5262. - Resume using the AES counter-mode implementation that we ship,
  5263. rather than OpenSSL's. Ours is significantly faster.
  5264. - Many other CPU and memory improvements.
  5265. - Add a new config option FastFirstHopPK (on by default) so clients
  5266. do a trivial crypto handshake for their first hop, since TLS has
  5267. already taken care of confidentiality and authentication.
  5268. - Add a new config option TestSocks so people can see if their
  5269. applications are using socks4, socks4a, socks5-with-ip, or
  5270. socks5-with-hostname. This way they don't have to keep mucking
  5271. with tcpdump and wondering if something got cached somewhere.
  5272. - Warn when listening on a public address for socks. I suspect a
  5273. lot of people are setting themselves up as open socks proxies,
  5274. and they have no idea that jerks on the Internet are using them,
  5275. since they simply proxy the traffic into the Tor network.
  5276. - Add "private:*" as an alias in configuration for policies. Now
  5277. you can simplify your exit policy rather than needing to list
  5278. every single internal or nonroutable network space.
  5279. - Add a new controller event type that allows controllers to get
  5280. all server descriptors that were uploaded to a router in its role
  5281. as authoritative dirserver.
  5282. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  5283. tor-doc-server.html, and stylesheet.css in the tarball.
  5284. - Stop shipping tor-doc.html in the tarball.
  5285. Changes in version 0.1.1.9-alpha - 2005-11-15
  5286. o Usability improvements:
  5287. - Start calling it FooListenAddress rather than FooBindAddress,
  5288. since few of our users know what it means to bind an address
  5289. or port.
  5290. - Reduce clutter in server logs. We're going to try to make
  5291. them actually usable now. New config option ProtocolWarnings that
  5292. lets you hear about how _other Tors_ are breaking the protocol. Off
  5293. by default.
  5294. - Divide log messages into logging domains. Once we put some sort
  5295. of interface on this, it will let people looking at more verbose
  5296. log levels specify the topics they want to hear more about.
  5297. - Make directory servers return better http 404 error messages
  5298. instead of a generic "Servers unavailable".
  5299. - Check for even more Windows version flags when writing the platform
  5300. string in server descriptors, and note any we don't recognize.
  5301. - Clean up more of the OpenSSL memory when exiting, so we can detect
  5302. memory leaks better.
  5303. - Make directory authorities be non-versioning, non-naming by
  5304. default. Now we can add new directory servers without requiring
  5305. their operators to pay close attention.
  5306. - When logging via syslog, include the pid whenever we provide
  5307. a log entry. Suggested by Todd Fries.
  5308. o Performance improvements:
  5309. - Directory servers now silently throw away new descriptors that
  5310. haven't changed much if the timestamps are similar. We do this to
  5311. tolerate older Tor servers that upload a new descriptor every 15
  5312. minutes. (It seemed like a good idea at the time.)
  5313. - Inline bottleneck smartlist functions; use fast versions by default.
  5314. - Add a "Map from digest to void*" abstraction digestmap_t so we
  5315. can do less hex encoding/decoding. Use it in router_get_by_digest()
  5316. to resolve a performance bottleneck.
  5317. - Allow tor_gzip_uncompress to extract as much as possible from
  5318. truncated compressed data. Try to extract as many
  5319. descriptors as possible from truncated http responses (when
  5320. DIR_PURPOSE_FETCH_ROUTERDESC).
  5321. - Make circ->onionskin a pointer, not a static array. moria2 was using
  5322. 125000 circuit_t's after it had been up for a few weeks, which
  5323. translates to 20+ megs of wasted space.
  5324. - The private half of our EDH handshake keys are now chosen out
  5325. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  5326. o Security improvements:
  5327. - Start making directory caches retain old routerinfos, so soon
  5328. clients can start asking by digest of descriptor rather than by
  5329. fingerprint of server.
  5330. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  5331. to use egd (if present), openbsd weirdness (if present), vms/os2
  5332. weirdness (if we ever port there), and more in the future.
  5333. o Bugfixes on 0.1.0.x:
  5334. - Do round-robin writes of at most 16 kB per write. This might be
  5335. more fair on loaded Tor servers, and it might resolve our Windows
  5336. crash bug. It might also slow things down.
  5337. - Our TLS handshakes were generating a single public/private
  5338. keypair for the TLS context, rather than making a new one for
  5339. each new connections. Oops. (But we were still rotating them
  5340. periodically, so it's not so bad.)
  5341. - When we were cannibalizing a circuit with a particular exit
  5342. node in mind, we weren't checking to see if that exit node was
  5343. already present earlier in the circuit. Oops.
  5344. - When a Tor server's IP changes (e.g. from a dyndns address),
  5345. upload a new descriptor so clients will learn too.
  5346. - Really busy servers were keeping enough circuits open on stable
  5347. connections that they were wrapping around the circuit_id
  5348. space. (It's only two bytes.) This exposed a bug where we would
  5349. feel free to reuse a circuit_id even if it still exists but has
  5350. been marked for close. Try to fix this bug. Some bug remains.
  5351. - If we would close a stream early (e.g. it asks for a .exit that
  5352. we know would refuse it) but the LeaveStreamsUnattached config
  5353. option is set by the controller, then don't close it.
  5354. o Bugfixes on 0.1.1.8-alpha:
  5355. - Fix a big pile of memory leaks, some of them serious.
  5356. - Do not try to download a routerdesc if we would immediately reject
  5357. it as obsolete.
  5358. - Resume inserting a newline between all router descriptors when
  5359. generating (old style) signed directories, since our spec says
  5360. we do.
  5361. - When providing content-type application/octet-stream for
  5362. server descriptors using .z, we were leaving out the
  5363. content-encoding header. Oops. (Everything tolerated this just
  5364. fine, but that doesn't mean we need to be part of the problem.)
  5365. - Fix a potential seg fault in getconf and getinfo using version 1
  5366. of the controller protocol.
  5367. - Avoid crash: do not check whether DirPort is reachable when we
  5368. are suppressing it because of hibernation.
  5369. - Make --hash-password not crash on exit.
  5370. Changes in version 0.1.1.8-alpha - 2005-10-07
  5371. o New features (major):
  5372. - Clients don't download or use the directory anymore. Now they
  5373. download and use network-statuses from the trusted dirservers,
  5374. and fetch individual server descriptors as needed from mirrors.
  5375. See dir-spec.txt for all the gory details.
  5376. - Be more conservative about whether to advertise our DirPort.
  5377. The main change is to not advertise if we're running at capacity
  5378. and either a) we could hibernate or b) our capacity is low and
  5379. we're using a default DirPort.
  5380. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  5381. o New features (minor):
  5382. - Try to be smart about when to retry network-status and
  5383. server-descriptor fetches. Still needs some tuning.
  5384. - Stop parsing, storing, or using running-routers output (but
  5385. mirrors still cache and serve it).
  5386. - Consider a threshold of versioning dirservers (dirservers who have
  5387. an opinion about which Tor versions are still recommended) before
  5388. deciding whether to warn the user that he's obsolete.
  5389. - Dirservers can now reject/invalidate by key and IP, with the
  5390. config options "AuthDirInvalid" and "AuthDirReject". This is
  5391. useful since currently we automatically list servers as running
  5392. and usable even if we know they're jerks.
  5393. - Provide dire warnings to any users who set DirServer; move it out
  5394. of torrc.sample and into torrc.complete.
  5395. - Add MyFamily to torrc.sample in the server section.
  5396. - Add nicknames to the DirServer line, so we can refer to them
  5397. without requiring all our users to memorize their IP addresses.
  5398. - When we get an EOF or a timeout on a directory connection, note
  5399. how many bytes of serverdesc we are dropping. This will help
  5400. us determine whether it is smart to parse incomplete serverdesc
  5401. responses.
  5402. - Add a new function to "change pseudonyms" -- that is, to stop
  5403. using any currently-dirty circuits for new streams, so we don't
  5404. link new actions to old actions. Currently it's only called on
  5405. HUP (or SIGNAL RELOAD).
  5406. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  5407. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  5408. OpenSSL. Also, reseed our entropy every hour, not just at
  5409. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  5410. o Fixes on 0.1.1.7-alpha:
  5411. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  5412. version 0, so don't let version 0 controllers ask for it.
  5413. - If you requested something with too many newlines via the
  5414. v1 controller protocol, you could crash tor.
  5415. - Fix a number of memory leaks, including some pretty serious ones.
  5416. - Re-enable DirPort testing again, so Tor servers will be willing
  5417. to advertise their DirPort if it's reachable.
  5418. - On TLS handshake, only check the other router's nickname against
  5419. its expected nickname if is_named is set.
  5420. o Fixes forward-ported from 0.1.0.15:
  5421. - Don't crash when we don't have any spare file descriptors and we
  5422. try to spawn a dns or cpu worker.
  5423. - Make the numbers in read-history and write-history into uint64s,
  5424. so they don't overflow and publish negatives in the descriptor.
  5425. o Fixes on 0.1.0.x:
  5426. - For the OS X package's modified privoxy config file, comment
  5427. out the "logfile" line so we don't log everything passed
  5428. through privoxy.
  5429. - We were whining about using socks4 or socks5-with-local-lookup
  5430. even when it's an IP in the "virtual" range we designed exactly
  5431. for this case.
  5432. - We were leaking some memory every time the client changes IPs.
  5433. - Never call free() on tor_malloc()d memory. This will help us
  5434. use dmalloc to detect memory leaks.
  5435. - Check for named servers when looking them up by nickname;
  5436. warn when we'recalling a non-named server by its nickname;
  5437. don't warn twice about the same name.
  5438. - Try to list MyFamily elements by key, not by nickname, and warn
  5439. if we've not heard of the server.
  5440. - Make windows platform detection (uname equivalent) smarter.
  5441. - It turns out sparc64 doesn't like unaligned access either.
  5442. Changes in version 0.1.0.15 - 2005-09-23
  5443. o Bugfixes on 0.1.0.x:
  5444. - Reject ports 465 and 587 (spam targets) in default exit policy.
  5445. - Don't crash when we don't have any spare file descriptors and we
  5446. try to spawn a dns or cpu worker.
  5447. - Get rid of IgnoreVersion undocumented config option, and make us
  5448. only warn, never exit, when we're running an obsolete version.
  5449. - Don't try to print a null string when your server finds itself to
  5450. be unreachable and the Address config option is empty.
  5451. - Make the numbers in read-history and write-history into uint64s,
  5452. so they don't overflow and publish negatives in the descriptor.
  5453. - Fix a minor memory leak in smartlist_string_remove().
  5454. - We were only allowing ourselves to upload a server descriptor at
  5455. most every 20 minutes, even if it changed earlier than that.
  5456. - Clean up log entries that pointed to old URLs.
  5457. Changes in version 0.1.1.7-alpha - 2005-09-14
  5458. o Fixes on 0.1.1.6-alpha:
  5459. - Exit servers were crashing when people asked them to make a
  5460. connection to an address not in their exit policy.
  5461. - Looking up a non-existent stream for a v1 control connection would
  5462. cause a segfault.
  5463. - Fix a seg fault if we ask a dirserver for a descriptor by
  5464. fingerprint but he doesn't know about him.
  5465. - SETCONF was appending items to linelists, not clearing them.
  5466. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  5467. out and refuse the setconf if it would fail.
  5468. - Downgrade the dirserver log messages when whining about
  5469. unreachability.
  5470. o New features:
  5471. - Add Peter Palfrader's check-tor script to tor/contrib/
  5472. It lets you easily check whether a given server (referenced by
  5473. nickname) is reachable by you.
  5474. - Numerous changes to move towards client-side v2 directories. Not
  5475. enabled yet.
  5476. o Fixes on 0.1.0.x:
  5477. - If the user gave tor an odd number of command-line arguments,
  5478. we were silently ignoring the last one. Now we complain and fail.
  5479. [This wins the oldest-bug prize -- this bug has been present since
  5480. November 2002, as released in Tor 0.0.0.]
  5481. - Do not use unaligned memory access on alpha, mips, or mipsel.
  5482. It *works*, but is very slow, so we treat them as if it doesn't.
  5483. - Retry directory requests if we fail to get an answer we like
  5484. from a given dirserver (we were retrying before, but only if
  5485. we fail to connect).
  5486. - When writing the RecommendedVersions line, sort them first.
  5487. - When the client asked for a rendezvous port that the hidden
  5488. service didn't want to provide, we were sending an IP address
  5489. back along with the end cell. Fortunately, it was zero. But stop
  5490. that anyway.
  5491. - Correct "your server is reachable" log entries to indicate that
  5492. it was self-testing that told us so.
  5493. Changes in version 0.1.1.6-alpha - 2005-09-09
  5494. o Fixes on 0.1.1.5-alpha:
  5495. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  5496. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  5497. - Fix bug with tor_memmem finding a match at the end of the string.
  5498. - Make unit tests run without segfaulting.
  5499. - Resolve some solaris x86 compile warnings.
  5500. - Handle duplicate lines in approved-routers files without warning.
  5501. - Fix bug where as soon as a server refused any requests due to his
  5502. exit policy (e.g. when we ask for localhost and he tells us that's
  5503. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  5504. exit policy using him for any exits.
  5505. - Only do openssl hardware accelerator stuff if openssl version is
  5506. at least 0.9.7.
  5507. o New controller features/fixes:
  5508. - Add a "RESETCONF" command so you can set config options like
  5509. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  5510. a config option in the torrc with no value, then it clears it
  5511. entirely (rather than setting it to its default).
  5512. - Add a "GETINFO config-file" to tell us where torrc is.
  5513. - Avoid sending blank lines when GETINFO replies should be empty.
  5514. - Add a QUIT command for the controller (for using it manually).
  5515. - Fix a bug in SAVECONF that was adding default dirservers and
  5516. other redundant entries to the torrc file.
  5517. o Start on the new directory design:
  5518. - Generate, publish, cache, serve new network-status format.
  5519. - Publish individual descriptors (by fingerprint, by "all", and by
  5520. "tell me yours").
  5521. - Publish client and server recommended versions separately.
  5522. - Allow tor_gzip_uncompress() to handle multiple concatenated
  5523. compressed strings. Serve compressed groups of router
  5524. descriptors. The compression logic here could be more
  5525. memory-efficient.
  5526. - Distinguish v1 authorities (all currently trusted directories)
  5527. from v2 authorities (all trusted directories).
  5528. - Change DirServers config line to note which dirs are v1 authorities.
  5529. - Add configuration option "V1AuthoritativeDirectory 1" which
  5530. moria1, moria2, and tor26 should set.
  5531. - Remove option when getting directory cache to see whether they
  5532. support running-routers; they all do now. Replace it with one
  5533. to see whether caches support v2 stuff.
  5534. o New features:
  5535. - Dirservers now do their own external reachability testing of each
  5536. Tor server, and only list them as running if they've been found to
  5537. be reachable. We also send back warnings to the server's logs if
  5538. it uploads a descriptor that we already believe is unreachable.
  5539. - Implement exit enclaves: if we know an IP address for the
  5540. destination, and there's a running Tor server at that address
  5541. which allows exit to the destination, then extend the circuit to
  5542. that exit first. This provides end-to-end encryption and end-to-end
  5543. authentication. Also, if the user wants a .exit address or enclave,
  5544. use 4 hops rather than 3, and cannibalize a general circ for it
  5545. if you can.
  5546. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  5547. controller. Also, rotate dns and cpu workers if the controller
  5548. changes options that will affect them; and initialize the dns
  5549. worker cache tree whether or not we start out as a server.
  5550. - Only upload a new server descriptor when options change, 18
  5551. hours have passed, uptime is reset, or bandwidth changes a lot.
  5552. - Check [X-]Forwarded-For headers in HTTP requests when generating
  5553. log messages. This lets people run dirservers (and caches) behind
  5554. Apache but still know which IP addresses are causing warnings.
  5555. o Config option changes:
  5556. - Replace (Fascist)Firewall* config options with a new
  5557. ReachableAddresses option that understands address policies.
  5558. For example, "ReachableAddresses *:80,*:443"
  5559. - Get rid of IgnoreVersion undocumented config option, and make us
  5560. only warn, never exit, when we're running an obsolete version.
  5561. - Make MonthlyAccountingStart config option truly obsolete now.
  5562. o Fixes on 0.1.0.x:
  5563. - Reject ports 465 and 587 in the default exit policy, since
  5564. people have started using them for spam too.
  5565. - It turns out we couldn't bootstrap a network since we added
  5566. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  5567. has never gone down. Add an AssumeReachable config option to let
  5568. servers and dirservers bootstrap. When we're trying to build a
  5569. high-uptime or high-bandwidth circuit but there aren't enough
  5570. suitable servers, try being less picky rather than simply failing.
  5571. - Our logic to decide if the OR we connected to was the right guy
  5572. was brittle and maybe open to a mitm for unverified routers.
  5573. - We weren't cannibalizing circuits correctly for
  5574. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  5575. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  5576. build those from scratch. This should make hidden services faster.
  5577. - Predict required circuits better, with an eye toward making hidden
  5578. services faster on the service end.
  5579. - Retry streams if the exit node sends back a 'misc' failure. This
  5580. should result in fewer random failures. Also, after failing
  5581. from resolve failed or misc, reset the num failures, so we give
  5582. it a fair shake next time we try.
  5583. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  5584. - Reduce severity on logs about dns worker spawning and culling.
  5585. - When we're shutting down and we do something like try to post a
  5586. server descriptor or rendezvous descriptor, don't complain that
  5587. we seem to be unreachable. Of course we are, we're shutting down.
  5588. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  5589. We don't use them yet, but maybe one day our DNS resolver will be
  5590. able to discover them.
  5591. - Make ContactInfo mandatory for authoritative directory servers.
  5592. - Require server descriptors to list IPv4 addresses -- hostnames
  5593. are no longer allowed. This also fixes some potential security
  5594. problems with people providing hostnames as their address and then
  5595. preferentially resolving them to partition users.
  5596. - Change log line for unreachability to explicitly suggest /etc/hosts
  5597. as the culprit. Also make it clearer what IP address and ports we're
  5598. testing for reachability.
  5599. - Put quotes around user-supplied strings when logging so users are
  5600. more likely to realize if they add bad characters (like quotes)
  5601. to the torrc.
  5602. - Let auth dir servers start without specifying an Address config
  5603. option.
  5604. - Make unit tests (and other invocations that aren't the real Tor)
  5605. run without launching listeners, creating subdirectories, and so on.
  5606. Changes in version 0.1.1.5-alpha - 2005-08-08
  5607. o Bugfixes included in 0.1.0.14.
  5608. o Bugfixes on 0.1.0.x:
  5609. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  5610. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  5611. it would silently using ignore the 6668.
  5612. Changes in version 0.1.0.14 - 2005-08-08
  5613. o Bugfixes on 0.1.0.x:
  5614. - Fix the other half of the bug with crypto handshakes
  5615. (CVE-2005-2643).
  5616. - Fix an assert trigger if you send a 'signal term' via the
  5617. controller when it's listening for 'event info' messages.
  5618. Changes in version 0.1.1.4-alpha - 2005-08-04
  5619. o Bugfixes included in 0.1.0.13.
  5620. o Features:
  5621. - Improve tor_gettimeofday() granularity on windows.
  5622. - Make clients regenerate their keys when their IP address changes.
  5623. - Implement some more GETINFO goodness: expose helper nodes, config
  5624. options, getinfo keys.
  5625. Changes in version 0.1.0.13 - 2005-08-04
  5626. o Bugfixes on 0.1.0.x:
  5627. - Fix a critical bug in the security of our crypto handshakes.
  5628. - Fix a size_t underflow in smartlist_join_strings2() that made
  5629. it do bad things when you hand it an empty smartlist.
  5630. - Fix Windows installer to ship Tor license (thanks to Aphex for
  5631. pointing out this oversight) and put a link to the doc directory
  5632. in the start menu.
  5633. - Explicitly set no-unaligned-access for sparc: it turns out the
  5634. new gcc's let you compile broken code, but that doesn't make it
  5635. not-broken.
  5636. Changes in version 0.1.1.3-alpha - 2005-07-23
  5637. o Bugfixes on 0.1.1.2-alpha:
  5638. - Fix a bug in handling the controller's "post descriptor"
  5639. function.
  5640. - Fix several bugs in handling the controller's "extend circuit"
  5641. function.
  5642. - Fix a bug in handling the controller's "stream status" event.
  5643. - Fix an assert failure if we have a controller listening for
  5644. circuit events and we go offline.
  5645. - Re-allow hidden service descriptors to publish 0 intro points.
  5646. - Fix a crash when generating your hidden service descriptor if
  5647. you don't have enough intro points already.
  5648. o New features on 0.1.1.2-alpha:
  5649. - New controller function "getinfo accounting", to ask how
  5650. many bytes we've used in this time period.
  5651. - Experimental support for helper nodes: a lot of the risk from
  5652. a small static adversary comes because users pick new random
  5653. nodes every time they rebuild a circuit. Now users will try to
  5654. stick to the same small set of entry nodes if they can. Not
  5655. enabled by default yet.
  5656. o Bugfixes on 0.1.0.12:
  5657. - If you're an auth dir server, always publish your dirport,
  5658. even if you haven't yet found yourself to be reachable.
  5659. - Fix a size_t underflow in smartlist_join_strings2() that made
  5660. it do bad things when you hand it an empty smartlist.
  5661. Changes in version 0.1.0.12 - 2005-07-18
  5662. o New directory servers:
  5663. - tor26 has changed IP address.
  5664. o Bugfixes on 0.1.0.x:
  5665. - Fix a possible double-free in tor_gzip_uncompress().
  5666. - When --disable-threads is set, do not search for or link against
  5667. pthreads libraries.
  5668. - Don't trigger an assert if an authoritative directory server
  5669. claims its dirport is 0.
  5670. - Fix bug with removing Tor as an NT service: some people were
  5671. getting "The service did not return an error." Thanks to Matt
  5672. Edman for the fix.
  5673. Changes in version 0.1.1.2-alpha - 2005-07-15
  5674. o New directory servers:
  5675. - tor26 has changed IP address.
  5676. o Bugfixes on 0.1.0.x, crashes/leaks:
  5677. - Port the servers-not-obeying-their-exit-policies fix from
  5678. 0.1.0.11.
  5679. - Fix an fd leak in start_daemon().
  5680. - On Windows, you can't always reopen a port right after you've
  5681. closed it. So change retry_listeners() to only close and re-open
  5682. ports that have changed.
  5683. - Fix a possible double-free in tor_gzip_uncompress().
  5684. o Bugfixes on 0.1.0.x, usability:
  5685. - When tor_socketpair() fails in Windows, give a reasonable
  5686. Windows-style errno back.
  5687. - Let people type "tor --install" as well as "tor -install" when
  5688. they
  5689. want to make it an NT service.
  5690. - NT service patch from Matt Edman to improve error messages.
  5691. - When the controller asks for a config option with an abbreviated
  5692. name, give the full name in our response.
  5693. - Correct the man page entry on TrackHostExitsExpire.
  5694. - Looks like we were never delivering deflated (i.e. compressed)
  5695. running-routers lists, even when asked. Oops.
  5696. - When --disable-threads is set, do not search for or link against
  5697. pthreads libraries.
  5698. o Bugfixes on 0.1.1.x:
  5699. - Fix a seg fault with autodetecting which controller version is
  5700. being used.
  5701. o Features:
  5702. - New hidden service descriptor format: put a version in it, and
  5703. let people specify introduction/rendezvous points that aren't
  5704. in "the directory" (which is subjective anyway).
  5705. - Allow the DEBUG controller event to work again. Mark certain log
  5706. entries as "don't tell this to controllers", so we avoid cycles.
  5707. Changes in version 0.1.0.11 - 2005-06-30
  5708. o Bugfixes on 0.1.0.x:
  5709. - Fix major security bug: servers were disregarding their
  5710. exit policies if clients behaved unexpectedly.
  5711. - Make OS X init script check for missing argument, so we don't
  5712. confuse users who invoke it incorrectly.
  5713. - Fix a seg fault in "tor --hash-password foo".
  5714. - The MAPADDRESS control command was broken.
  5715. Changes in version 0.1.1.1-alpha - 2005-06-29
  5716. o Bugfixes:
  5717. - Make OS X init script check for missing argument, so we don't
  5718. confuse users who invoke it incorrectly.
  5719. - Fix a seg fault in "tor --hash-password foo".
  5720. - Fix a possible way to DoS dirservers.
  5721. - When we complain that your exit policy implicitly allows local or
  5722. private address spaces, name them explicitly so operators can
  5723. fix it.
  5724. - Make the log message less scary when all the dirservers are
  5725. temporarily unreachable.
  5726. - We were printing the number of idle dns workers incorrectly when
  5727. culling them.
  5728. o Features:
  5729. - Revised controller protocol (version 1) that uses ascii rather
  5730. than binary. Add supporting libraries in python and java so you
  5731. can use the controller from your applications without caring how
  5732. our protocol works.
  5733. - Spiffy new support for crypto hardware accelerators. Can somebody
  5734. test this?
  5735. Changes in version 0.0.9.10 - 2005-06-16
  5736. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  5737. - Refuse relay cells that claim to have a length larger than the
  5738. maximum allowed. This prevents a potential attack that could read
  5739. arbitrary memory (e.g. keys) from an exit server's process
  5740. (CVE-2005-2050).
  5741. Changes in version 0.1.0.10 - 2005-06-14
  5742. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  5743. libevent before 1.1a.
  5744. Changes in version 0.1.0.9-rc - 2005-06-09
  5745. o Bugfixes:
  5746. - Reset buf->highwater every time buf_shrink() is called, not just on
  5747. a successful shrink. This was causing significant memory bloat.
  5748. - Fix buffer overflow when checking hashed passwords.
  5749. - Security fix: if seeding the RNG on Win32 fails, quit.
  5750. - Allow seeding the RNG on Win32 even when you're not running as
  5751. Administrator.
  5752. - Disable threading on Solaris too. Something is wonky with it,
  5753. cpuworkers, and reentrant libs.
  5754. - Reenable the part of the code that tries to flush as soon as an
  5755. OR outbuf has a full TLS record available. Perhaps this will make
  5756. OR outbufs not grow as huge except in rare cases, thus saving lots
  5757. of CPU time plus memory.
  5758. - Reject malformed .onion addresses rather then passing them on as
  5759. normal web requests.
  5760. - Adapt patch from Adam Langley: fix possible memory leak in
  5761. tor_lookup_hostname().
  5762. - Initialize libevent later in the startup process, so the logs are
  5763. already established by the time we start logging libevent warns.
  5764. - Use correct errno on win32 if libevent fails.
  5765. - Check and warn about known-bad/slow libevent versions.
  5766. - Pay more attention to the ClientOnly config option.
  5767. - Have torctl.in/tor.sh.in check for location of su binary (needed
  5768. on FreeBSD)
  5769. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  5770. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  5771. HttpProxyAuthenticator
  5772. - Stop warning about sigpipes in the logs. We're going to
  5773. pretend that getting these occassionally is normal and fine.
  5774. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  5775. certain
  5776. installer screens; and don't put stuff into StartupItems unless
  5777. the user asks you to.
  5778. - Require servers that use the default dirservers to have public IP
  5779. addresses. We have too many servers that are configured with private
  5780. IPs and their admins never notice the log entries complaining that
  5781. their descriptors are being rejected.
  5782. - Add OSX uninstall instructions. An actual uninstall script will
  5783. come later.
  5784. Changes in version 0.1.0.8-rc - 2005-05-23
  5785. o Bugfixes:
  5786. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  5787. panics. Disable kqueue on all OS X Tors.
  5788. - Fix RPM: remove duplicate line accidentally added to the rpm
  5789. spec file.
  5790. - Disable threads on openbsd too, since its gethostaddr is not
  5791. reentrant either.
  5792. - Tolerate libevent 0.8 since it still works, even though it's
  5793. ancient.
  5794. - Enable building on Red Hat 9.0 again.
  5795. - Allow the middle hop of the testing circuit to be running any
  5796. version, now that most of them have the bugfix to let them connect
  5797. to unknown servers. This will allow reachability testing to work
  5798. even when 0.0.9.7-0.0.9.9 become obsolete.
  5799. - Handle relay cells with rh.length too large. This prevents
  5800. a potential attack that could read arbitrary memory (maybe even
  5801. keys) from the exit server's process.
  5802. - We screwed up the dirport reachability testing when we don't yet
  5803. have a cached version of the directory. Hopefully now fixed.
  5804. - Clean up router_load_single_router() (used by the controller),
  5805. so it doesn't seg fault on error.
  5806. - Fix a minor memory leak when somebody establishes an introduction
  5807. point at your Tor server.
  5808. - If a socks connection ends because read fails, don't warn that
  5809. you're not sending a socks reply back.
  5810. o Features:
  5811. - Add HttpProxyAuthenticator config option too, that works like
  5812. the HttpsProxyAuthenticator config option.
  5813. - Encode hashed controller passwords in hex instead of base64,
  5814. to make it easier to write controllers.
  5815. Changes in version 0.1.0.7-rc - 2005-05-17
  5816. o Bugfixes:
  5817. - Fix a bug in the OS X package installer that prevented it from
  5818. installing on Tiger.
  5819. - Fix a script bug in the OS X package installer that made it
  5820. complain during installation.
  5821. - Find libevent even if it's hiding in /usr/local/ and your
  5822. CFLAGS and LDFLAGS don't tell you to look there.
  5823. - Be able to link with libevent as a shared library (the default
  5824. after 1.0d), even if it's hiding in /usr/local/lib and even
  5825. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  5826. assuming you're running gcc. Otherwise fail and give a useful
  5827. error message.
  5828. - Fix a bug in the RPM packager: set home directory for _tor to
  5829. something more reasonable when first installing.
  5830. - Free a minor amount of memory that is still reachable on exit.
  5831. Changes in version 0.1.0.6-rc - 2005-05-14
  5832. o Bugfixes:
  5833. - Implement --disable-threads configure option. Disable threads on
  5834. netbsd by default, because it appears to have no reentrant resolver
  5835. functions.
  5836. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  5837. release (1.1) detects and disables kqueue if it's broken.
  5838. - Append default exit policy before checking for implicit internal
  5839. addresses. Now we don't log a bunch of complaints on startup
  5840. when using the default exit policy.
  5841. - Some people were putting "Address " in their torrc, and they had
  5842. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  5843. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  5844. LOCALSTATEDIR/tor instead.
  5845. - Fix fragmented-message bug in TorControl.py.
  5846. - Resolve a minor bug which would prevent unreachable dirports
  5847. from getting suppressed in the published descriptor.
  5848. - When the controller gave us a new descriptor, we weren't resolving
  5849. it immediately, so Tor would think its address was 0.0.0.0 until
  5850. we fetched a new directory.
  5851. - Fix an uppercase/lowercase case error in suppressing a bogus
  5852. libevent warning on some Linuxes.
  5853. o Features:
  5854. - Begin scrubbing sensitive strings from logs by default. Turn off
  5855. the config option SafeLogging if you need to do debugging.
  5856. - Switch to a new buffer management algorithm, which tries to avoid
  5857. reallocing and copying quite as much. In first tests it looks like
  5858. it uses *more* memory on average, but less cpu.
  5859. - First cut at support for "create-fast" cells. Clients can use
  5860. these when extending to their first hop, since the TLS already
  5861. provides forward secrecy and authentication. Not enabled on
  5862. clients yet.
  5863. - When dirservers refuse a router descriptor, we now log its
  5864. contactinfo, platform, and the poster's IP address.
  5865. - Call tor_free_all instead of connections_free_all after forking, to
  5866. save memory on systems that need to fork.
  5867. - Whine at you if you're a server and you don't set your contactinfo.
  5868. - Implement --verify-config command-line option to check if your torrc
  5869. is valid without actually launching Tor.
  5870. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  5871. rather than just rejecting it.
  5872. Changes in version 0.1.0.5-rc - 2005-04-27
  5873. o Bugfixes:
  5874. - Stop trying to print a null pointer if an OR conn fails because
  5875. we didn't like its cert.
  5876. o Features:
  5877. - Switch our internal buffers implementation to use a ring buffer,
  5878. to hopefully improve performance for fast servers a lot.
  5879. - Add HttpsProxyAuthenticator support (basic auth only), based
  5880. on patch from Adam Langley.
  5881. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  5882. the fast servers that have been joining lately.
  5883. - Give hidden service accesses extra time on the first attempt,
  5884. since 60 seconds is often only barely enough. This might improve
  5885. robustness more.
  5886. - Improve performance for dirservers: stop re-parsing the whole
  5887. directory every time you regenerate it.
  5888. - Add more debugging info to help us find the weird dns freebsd
  5889. pthreads bug; cleaner debug messages to help track future issues.
  5890. Changes in version 0.0.9.9 - 2005-04-23
  5891. o Bugfixes on 0.0.9.x:
  5892. - If unofficial Tor clients connect and send weird TLS certs, our
  5893. Tor server triggers an assert. This release contains a minimal
  5894. backport from the broader fix that we put into 0.1.0.4-rc.
  5895. Changes in version 0.1.0.4-rc - 2005-04-23
  5896. o Bugfixes:
  5897. - If unofficial Tor clients connect and send weird TLS certs, our
  5898. Tor server triggers an assert. Stop asserting, and start handling
  5899. TLS errors better in other situations too.
  5900. - When the controller asks us to tell it about all the debug-level
  5901. logs, it turns out we were generating debug-level logs while
  5902. telling it about them, which turns into a bad loop. Now keep
  5903. track of whether you're sending a debug log to the controller,
  5904. and don't log when you are.
  5905. - Fix the "postdescriptor" feature of the controller interface: on
  5906. non-complete success, only say "done" once.
  5907. o Features:
  5908. - Clients are now willing to load balance over up to 2mB, not 1mB,
  5909. of advertised bandwidth capacity.
  5910. - Add a NoPublish config option, so you can be a server (e.g. for
  5911. testing running Tor servers in other Tor networks) without
  5912. publishing your descriptor to the primary dirservers.
  5913. Changes in version 0.1.0.3-rc - 2005-04-08
  5914. o Improvements on 0.1.0.2-rc:
  5915. - Client now retries when streams end early for 'hibernating' or
  5916. 'resource limit' reasons, rather than failing them.
  5917. - More automated handling for dirserver operators:
  5918. - Automatically approve nodes running 0.1.0.2-rc or later,
  5919. now that the the reachability detection stuff is working.
  5920. - Now we allow two unverified servers with the same nickname
  5921. but different keys. But if a nickname is verified, only that
  5922. nickname+key are allowed.
  5923. - If you're an authdirserver connecting to an address:port,
  5924. and it's not the OR you were expecting, forget about that
  5925. descriptor. If he *was* the one you were expecting, then forget
  5926. about all other descriptors for that address:port.
  5927. - Allow servers to publish descriptors from 12 hours in the future.
  5928. Corollary: only whine about clock skew from the dirserver if
  5929. he's a trusted dirserver (since now even verified servers could
  5930. have quite wrong clocks).
  5931. - Adjust maximum skew and age for rendezvous descriptors: let skew
  5932. be 48 hours rather than 90 minutes.
  5933. - Efficiency improvements:
  5934. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  5935. it much faster to look up a circuit for each relay cell.
  5936. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  5937. since they're eating our cpu on exit nodes.
  5938. - Stop wasting time doing a case insensitive comparison for every
  5939. dns name every time we do any lookup. Canonicalize the names to
  5940. lowercase and be done with it.
  5941. - Start sending 'truncated' cells back rather than destroy cells,
  5942. if the circuit closes in front of you. This means we won't have
  5943. to abandon partially built circuits.
  5944. - Only warn once per nickname from add_nickname_list_to_smartlist
  5945. per failure, so an entrynode or exitnode choice that's down won't
  5946. yell so much.
  5947. - Put a note in the torrc about abuse potential with the default
  5948. exit policy.
  5949. - Revise control spec and implementation to allow all log messages to
  5950. be sent to controller with their severities intact (suggested by
  5951. Matt Edman). Update TorControl to handle new log event types.
  5952. - Provide better explanation messages when controller's POSTDESCRIPTOR
  5953. fails.
  5954. - Stop putting nodename in the Platform string in server descriptors.
  5955. It doesn't actually help, and it is confusing/upsetting some people.
  5956. o Bugfixes on 0.1.0.2-rc:
  5957. - We were printing the host mask wrong in exit policies in server
  5958. descriptors. This isn't a critical bug though, since we were still
  5959. obeying the exit policy internally.
  5960. - Fix Tor when compiled with libevent but without pthreads: move
  5961. connection_unregister() from _connection_free() to
  5962. connection_free().
  5963. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  5964. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  5965. when we look through the connection array, we'll find any of the
  5966. cpu/dnsworkers. This is no good.
  5967. o Bugfixes on 0.0.9.8:
  5968. - Fix possible bug on threading platforms (e.g. win32) which was
  5969. leaking a file descriptor whenever a cpuworker or dnsworker died.
  5970. - When using preferred entry or exit nodes, ignore whether the
  5971. circuit wants uptime or capacity. They asked for the nodes, they
  5972. get the nodes.
  5973. - chdir() to your datadirectory at the *end* of the daemonize process,
  5974. not the beginning. This was a problem because the first time you
  5975. run tor, if your datadir isn't there, and you have runasdaemon set
  5976. to 1, it will try to chdir to it before it tries to create it. Oops.
  5977. - Handle changed router status correctly when dirserver reloads
  5978. fingerprint file. We used to be dropping all unverified descriptors
  5979. right then. The bug was hidden because we would immediately
  5980. fetch a directory from another dirserver, which would include the
  5981. descriptors we just dropped.
  5982. - When we're connecting to an OR and he's got a different nickname/key
  5983. than we were expecting, only complain loudly if we're an OP or a
  5984. dirserver. Complaining loudly to the OR admins just confuses them.
  5985. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  5986. artificially capped at 500kB.
  5987. Changes in version 0.0.9.8 - 2005-04-07
  5988. o Bugfixes on 0.0.9.x:
  5989. - We have a bug that I haven't found yet. Sometimes, very rarely,
  5990. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  5991. thinks of itself as idle. This meant that no new circuits ever got
  5992. established. Here's a workaround to kill any cpuworker that's been
  5993. busy for more than 100 seconds.
  5994. Changes in version 0.1.0.2-rc - 2005-04-01
  5995. o Bugfixes on 0.1.0.1-rc:
  5996. - Fixes on reachability detection:
  5997. - Don't check for reachability while hibernating.
  5998. - If ORPort is reachable but DirPort isn't, still publish the
  5999. descriptor, but zero out DirPort until it's found reachable.
  6000. - When building testing circs for ORPort testing, use only
  6001. high-bandwidth nodes, so fewer circuits fail.
  6002. - Complain about unreachable ORPort separately from unreachable
  6003. DirPort, so the user knows what's going on.
  6004. - Make sure we only conclude ORPort reachability if we didn't
  6005. initiate the conn. Otherwise we could falsely conclude that
  6006. we're reachable just because we connected to the guy earlier
  6007. and he used that same pipe to extend to us.
  6008. - Authdirservers shouldn't do ORPort reachability detection,
  6009. since they're in clique mode, so it will be rare to find a
  6010. server not already connected to them.
  6011. - When building testing circuits, always pick middle hops running
  6012. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  6013. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  6014. obsolete.)
  6015. - When we decide we're reachable, actually publish our descriptor
  6016. right then.
  6017. - Fix bug in redirectstream in the controller.
  6018. - Fix the state descriptor strings so logs don't claim edge streams
  6019. are in a different state than they actually are.
  6020. - Use recent libevent features when possible (this only really affects
  6021. win32 and osx right now, because the new libevent with these
  6022. features hasn't been released yet). Add code to suppress spurious
  6023. libevent log msgs.
  6024. - Prevent possible segfault in connection_close_unattached_ap().
  6025. - Fix newlines on torrc in win32.
  6026. - Improve error msgs when tor-resolve fails.
  6027. o Improvements on 0.0.9.x:
  6028. - New experimental script tor/contrib/ExerciseServer.py (needs more
  6029. work) that uses the controller interface to build circuits and
  6030. fetch pages over them. This will help us bootstrap servers that
  6031. have lots of capacity but haven't noticed it yet.
  6032. - New experimental script tor/contrib/PathDemo.py (needs more work)
  6033. that uses the controller interface to let you choose whole paths
  6034. via addresses like
  6035. "<hostname>.<path,separated by dots>.<length of path>.path"
  6036. - When we've connected to an OR and handshaked but didn't like
  6037. the result, we were closing the conn without sending destroy
  6038. cells back for pending circuits. Now send those destroys.
  6039. Changes in version 0.0.9.7 - 2005-04-01
  6040. o Bugfixes on 0.0.9.x:
  6041. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  6042. - Compare identity to identity, not to nickname, when extending to
  6043. a router not already in the directory. This was preventing us from
  6044. extending to unknown routers. Oops.
  6045. - Make sure to create OS X Tor user in <500 range, so we aren't
  6046. creating actual system users.
  6047. - Note where connection-that-hasn't-sent-end was marked, and fix
  6048. a few really loud instances of this harmless bug (it's fixed more
  6049. in 0.1.0.x).
  6050. Changes in version 0.1.0.1-rc - 2005-03-28
  6051. o New features:
  6052. - Add reachability testing. Your Tor server will automatically try
  6053. to see if its ORPort and DirPort are reachable from the outside,
  6054. and it won't upload its descriptor until it decides they are.
  6055. - Handle unavailable hidden services better. Handle slow or busy
  6056. hidden services better.
  6057. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  6058. config option.
  6059. - New exit policy: accept most low-numbered ports, rather than
  6060. rejecting most low-numbered ports.
  6061. - More Tor controller support (still experimental). See
  6062. http://tor.eff.org/doc/control-spec.txt for all the new features,
  6063. including signals to emulate unix signals from any platform;
  6064. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  6065. closestream; closecircuit; etc.
  6066. - Make nt services work and start on startup on win32 (based on
  6067. patch by Matt Edman).
  6068. - Add a new AddressMap config directive to rewrite incoming socks
  6069. addresses. This lets you, for example, declare an implicit
  6070. required exit node for certain sites.
  6071. - Add a new TrackHostExits config directive to trigger addressmaps
  6072. for certain incoming socks addresses -- for sites that break when
  6073. your exit keeps changing (based on patch by Mike Perry).
  6074. - Redo the client-side dns cache so it's just an addressmap too.
  6075. - Notice when our IP changes, and reset stats/uptime/reachability.
  6076. - When an application is using socks5, give him the whole variety of
  6077. potential socks5 responses (connect refused, host unreachable, etc),
  6078. rather than just "success" or "failure".
  6079. - A more sane version numbering system. See
  6080. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6081. - New contributed script "exitlist": a simple python script to
  6082. parse directories and find Tor nodes that exit to listed
  6083. addresses/ports.
  6084. - New contributed script "privoxy-tor-toggle" to toggle whether
  6085. Privoxy uses Tor. Seems to be configured for Debian by default.
  6086. - Report HTTP reasons to client when getting a response from directory
  6087. servers -- so you can actually know what went wrong.
  6088. - New config option MaxAdvertisedBandwidth which lets you advertise
  6089. a low bandwidthrate (to not attract as many circuits) while still
  6090. allowing a higher bandwidthrate in reality.
  6091. o Robustness/stability fixes:
  6092. - Make Tor use Niels Provos's libevent instead of its current
  6093. poll-but-sometimes-select mess. This will let us use faster async
  6094. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6095. on Windows too.
  6096. - pthread support now too. This was forced because when we forked,
  6097. we ended up wasting a lot of duplicate ram over time. Also switch
  6098. to foo_r versions of some library calls to allow reentry and
  6099. threadsafeness.
  6100. - Better handling for heterogeneous / unreliable nodes:
  6101. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6102. and/or high capacity nodes. When building circuits, choose
  6103. appropriate nodes.
  6104. - This means that every single node in an intro rend circuit,
  6105. not just the last one, will have a minimum uptime.
  6106. - New config option LongLivedPorts to indicate application streams
  6107. that will want high uptime circuits.
  6108. - Servers reset uptime when a dir fetch entirely fails. This
  6109. hopefully reflects stability of the server's network connectivity.
  6110. - If somebody starts his tor server in Jan 2004 and then fixes his
  6111. clock, don't make his published uptime be a year.
  6112. - Reset published uptime when you wake up from hibernation.
  6113. - Introduce a notion of 'internal' circs, which are chosen without
  6114. regard to the exit policy of the last hop. Intro and rendezvous
  6115. circs must be internal circs, to avoid leaking information. Resolve
  6116. and connect streams can use internal circs if they want.
  6117. - New circuit pooling algorithm: make sure to have enough circs around
  6118. to satisfy any predicted ports, and also make sure to have 2 internal
  6119. circs around if we've required internal circs lately (and with high
  6120. uptime if we've seen that lately too).
  6121. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  6122. which describes how often we retry making new circuits if current
  6123. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  6124. how long we're willing to make use of an already-dirty circuit.
  6125. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  6126. circ as necessary, if there are any completed ones lying around
  6127. when we try to launch one.
  6128. - Make hidden services try to establish a rendezvous for 30 seconds,
  6129. rather than for n (where n=3) attempts to build a circuit.
  6130. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  6131. "ShutdownWaitLength".
  6132. - Try to be more zealous about calling connection_edge_end when
  6133. things go bad with edge conns in connection.c.
  6134. - Revise tor-spec to add more/better stream end reasons.
  6135. - Revise all calls to connection_edge_end to avoid sending "misc",
  6136. and to take errno into account where possible.
  6137. o Bug fixes:
  6138. - Fix a race condition that can trigger an assert, when we have a
  6139. pending create cell and an OR connection fails right then.
  6140. - Fix several double-mark-for-close bugs, e.g. where we were finding
  6141. a conn for a cell even if that conn is already marked for close.
  6142. - Make sequence of log messages when starting on win32 with no config
  6143. file more reasonable.
  6144. - When choosing an exit node for a new non-internal circ, don't take
  6145. into account whether it'll be useful for any pending x.onion
  6146. addresses -- it won't.
  6147. - Turn addr_policy_compare from a tristate to a quadstate; this should
  6148. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  6149. for google.com" problem.
  6150. - Make "platform" string in descriptor more accurate for Win32 servers,
  6151. so it's not just "unknown platform".
  6152. - Fix an edge case in parsing config options (thanks weasel).
  6153. If they say "--" on the commandline, it's not an option.
  6154. - Reject odd-looking addresses at the client (e.g. addresses that
  6155. contain a colon), rather than having the server drop them because
  6156. they're malformed.
  6157. - tor-resolve requests were ignoring .exit if there was a working circuit
  6158. they could use instead.
  6159. - REUSEADDR on normal platforms means you can rebind to the port
  6160. right after somebody else has let it go. But REUSEADDR on win32
  6161. means to let you bind to the port _even when somebody else
  6162. already has it bound_! So, don't do that on Win32.
  6163. - Change version parsing logic: a version is "obsolete" if it is not
  6164. recommended and (1) there is a newer recommended version in the
  6165. same series, or (2) there are no recommended versions in the same
  6166. series, but there are some recommended versions in a newer series.
  6167. A version is "new" if it is newer than any recommended version in
  6168. the same series.
  6169. - Stop most cases of hanging up on a socks connection without sending
  6170. the socks reject.
  6171. o Helpful fixes:
  6172. - Require BandwidthRate to be at least 20kB/s for servers.
  6173. - When a dirserver causes you to give a warn, mention which dirserver
  6174. it was.
  6175. - New config option DirAllowPrivateAddresses for authdirservers.
  6176. Now by default they refuse router descriptors that have non-IP or
  6177. private-IP addresses.
  6178. - Stop publishing socksport in the directory, since it's not
  6179. actually meant to be public. For compatibility, publish a 0 there
  6180. for now.
  6181. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  6182. smart" value, that is low for servers and high for clients.
  6183. - If our clock jumps forward by 100 seconds or more, assume something
  6184. has gone wrong with our network and abandon all not-yet-used circs.
  6185. - Warn when exit policy implicitly allows local addresses.
  6186. - If we get an incredibly skewed timestamp from a dirserver mirror
  6187. that isn't a verified OR, don't warn -- it's probably him that's
  6188. wrong.
  6189. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  6190. cookies to disk and doesn't log each web request to disk. (Thanks
  6191. to Brett Carrington for pointing this out.)
  6192. - When a client asks us for a dir mirror and we don't have one,
  6193. launch an attempt to get a fresh one.
  6194. - If we're hibernating and we get a SIGINT, exit immediately.
  6195. - Add --with-dmalloc ./configure option, to track memory leaks.
  6196. - And try to free all memory on closing, so we can detect what
  6197. we're leaking.
  6198. - Cache local dns resolves correctly even when they're .exit
  6199. addresses.
  6200. - Give a better warning when some other server advertises an
  6201. ORPort that is actually an apache running ssl.
  6202. - Add "opt hibernating 1" to server descriptor to make it clearer
  6203. whether the server is hibernating.
  6204. Changes in version 0.0.9.6 - 2005-03-24
  6205. o Bugfixes on 0.0.9.x (crashes and asserts):
  6206. - Add new end stream reasons to maintainance branch. Fix bug where
  6207. reason (8) could trigger an assert. Prevent bug from recurring.
  6208. - Apparently win32 stat wants paths to not end with a slash.
  6209. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  6210. blowing away the circuit that conn->cpath_layer points to, then
  6211. checking to see if the circ is well-formed. Backport check to make
  6212. sure we dont use the cpath on a closed connection.
  6213. - Prevent circuit_resume_edge_reading_helper() from trying to package
  6214. inbufs for marked-for-close streams.
  6215. - Don't crash on hup if your options->address has become unresolvable.
  6216. - Some systems (like OS X) sometimes accept() a connection and tell
  6217. you the remote host is 0.0.0.0:0. If this happens, due to some
  6218. other mis-features, we get confused; so refuse the conn for now.
  6219. o Bugfixes on 0.0.9.x (other):
  6220. - Fix harmless but scary "Unrecognized content encoding" warn message.
  6221. - Add new stream error reason: TORPROTOCOL reason means "you are not
  6222. speaking a version of Tor I understand; say bye-bye to your stream."
  6223. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  6224. into the future, now that we are more tolerant of skew. This
  6225. resolves a bug where a Tor server would refuse to cache a directory
  6226. because all the directories it gets are too far in the future;
  6227. yet the Tor server never logs any complaints about clock skew.
  6228. - Mac packaging magic: make man pages useable, and do not overwrite
  6229. existing torrc files.
  6230. - Make OS X log happily to /var/log/tor/tor.log
  6231. Changes in version 0.0.9.5 - 2005-02-22
  6232. o Bugfixes on 0.0.9.x:
  6233. - Fix an assert race at exit nodes when resolve requests fail.
  6234. - Stop picking unverified dir mirrors--it only leads to misery.
  6235. - Patch from Matt Edman to make NT services work better. Service
  6236. support is still not compiled into the executable by default.
  6237. - Patch from Dmitri Bely so the Tor service runs better under
  6238. the win32 SYSTEM account.
  6239. - Make tor-resolve actually work (?) on Win32.
  6240. - Fix a sign bug when getrlimit claims to have 4+ billion
  6241. file descriptors available.
  6242. - Stop refusing to start when bandwidthburst == bandwidthrate.
  6243. - When create cells have been on the onion queue more than five
  6244. seconds, just send back a destroy and take them off the list.
  6245. Changes in version 0.0.9.4 - 2005-02-03
  6246. o Bugfixes on 0.0.9:
  6247. - Fix an assert bug that took down most of our servers: when
  6248. a server claims to have 1 GB of bandwidthburst, don't
  6249. freak out.
  6250. - Don't crash as badly if we have spawned the max allowed number
  6251. of dnsworkers, or we're out of file descriptors.
  6252. - Block more file-sharing ports in the default exit policy.
  6253. - MaxConn is now automatically set to the hard limit of max
  6254. file descriptors we're allowed (ulimit -n), minus a few for
  6255. logs, etc.
  6256. - Give a clearer message when servers need to raise their
  6257. ulimit -n when they start running out of file descriptors.
  6258. - SGI Compatibility patches from Jan Schaumann.
  6259. - Tolerate a corrupt cached directory better.
  6260. - When a dirserver hasn't approved your server, list which one.
  6261. - Go into soft hibernation after 95% of the bandwidth is used,
  6262. not 99%. This is especially important for daily hibernators who
  6263. have a small accounting max. Hopefully it will result in fewer
  6264. cut connections when the hard hibernation starts.
  6265. - Load-balance better when using servers that claim more than
  6266. 800kB/s of capacity.
  6267. - Make NT services work (experimental, only used if compiled in).
  6268. Changes in version 0.0.9.3 - 2005-01-21
  6269. o Bugfixes on 0.0.9:
  6270. - Backport the cpu use fixes from main branch, so busy servers won't
  6271. need as much processor time.
  6272. - Work better when we go offline and then come back, or when we
  6273. run Tor at boot before the network is up. We do this by
  6274. optimistically trying to fetch a new directory whenever an
  6275. application request comes in and we think we're offline -- the
  6276. human is hopefully a good measure of when the network is back.
  6277. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  6278. long as you keep using them; actually publish hidserv descriptors
  6279. shortly after they change, rather than waiting 20-40 minutes.
  6280. - Enable Mac startup script by default.
  6281. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  6282. - When you update AllowUnverifiedNodes or FirewallPorts via the
  6283. controller's setconf feature, we were always appending, never
  6284. resetting.
  6285. - When you update HiddenServiceDir via setconf, it was screwing up
  6286. the order of reading the lines, making it fail.
  6287. - Do not rewrite a cached directory back to the cache; otherwise we
  6288. will think it is recent and not fetch a newer one on startup.
  6289. - Workaround for webservers that lie about Content-Encoding: Tor
  6290. now tries to autodetect compressed directories and compression
  6291. itself. This lets us Proxypass dir fetches through apache.
  6292. Changes in version 0.0.9.2 - 2005-01-04
  6293. o Bugfixes on 0.0.9 (crashes and asserts):
  6294. - Fix an assert on startup when the disk is full and you're logging
  6295. to a file.
  6296. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  6297. style address, then we'd crash.
  6298. - Fix an assert trigger when the running-routers string we get from
  6299. a dirserver is broken.
  6300. - Make worker threads start and run on win32. Now win32 servers
  6301. may work better.
  6302. - Bandaid (not actually fix, but now it doesn't crash) an assert
  6303. where the dns worker dies mysteriously and the main Tor process
  6304. doesn't remember anything about the address it was resolving.
  6305. o Bugfixes on 0.0.9 (Win32):
  6306. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  6307. name out of the warning/assert messages.
  6308. - Fix a superficial "unhandled error on read" bug on win32.
  6309. - The win32 installer no longer requires a click-through for our
  6310. license, since our Free Software license grants rights but does not
  6311. take any away.
  6312. - Win32: When connecting to a dirserver fails, try another one
  6313. immediately. (This was already working for non-win32 Tors.)
  6314. - Stop trying to parse $HOME on win32 when hunting for default
  6315. DataDirectory.
  6316. - Make tor-resolve.c work on win32 by calling network_init().
  6317. o Bugfixes on 0.0.9 (other):
  6318. - Make 0.0.9.x build on Solaris again.
  6319. - Due to a fencepost error, we were blowing away the \n when reporting
  6320. confvalue items in the controller. So asking for multiple config
  6321. values at once couldn't work.
  6322. - When listing circuits that are pending on an opening OR connection,
  6323. if we're an OR we were listing circuits that *end* at us as
  6324. being pending on every listener, dns/cpu worker, etc. Stop that.
  6325. - Dirservers were failing to create 'running-routers' or 'directory'
  6326. strings if we had more than some threshold of routers. Fix them so
  6327. they can handle any number of routers.
  6328. - Fix a superficial "Duplicate mark for close" bug.
  6329. - Stop checking for clock skew for OR connections, even for servers.
  6330. - Fix a fencepost error that was chopping off the last letter of any
  6331. nickname that is the maximum allowed nickname length.
  6332. - Update URLs in log messages so they point to the new website.
  6333. - Fix a potential problem in mangling server private keys while
  6334. writing to disk (not triggered yet, as far as we know).
  6335. - Include the licenses for other free software we include in Tor,
  6336. now that we're shipping binary distributions more regularly.
  6337. Changes in version 0.0.9.1 - 2004-12-15
  6338. o Bugfixes on 0.0.9:
  6339. - Make hibernation actually work.
  6340. - Make HashedControlPassword config option work.
  6341. - When we're reporting event circuit status to a controller,
  6342. don't use the stream status code.
  6343. Changes in version 0.0.9 - 2004-12-12
  6344. o Cleanups:
  6345. - Clean up manpage and torrc.sample file.
  6346. - Clean up severities and text of log warnings.
  6347. o Mistakes:
  6348. - Make servers trigger an assert when they enter hibernation.
  6349. Changes in version 0.0.9rc7 - 2004-12-08
  6350. o Bugfixes on 0.0.9rc:
  6351. - Fix a stack-trashing crash when an exit node begins hibernating.
  6352. - Avoid looking at unallocated memory while considering which
  6353. ports we need to build circuits to cover.
  6354. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  6355. we shouldn't hold-open-until-flush if the eof arrived first.
  6356. - Fix a bug with init_cookie_authentication() in the controller.
  6357. - When recommending new-format log lines, if the upper bound is
  6358. LOG_ERR, leave it implicit.
  6359. o Bugfixes on 0.0.8.1:
  6360. - Fix a whole slew of memory leaks.
  6361. - Fix isspace() and friends so they still make Solaris happy
  6362. but also so they don't trigger asserts on win32.
  6363. - Fix parse_iso_time on platforms without strptime (eg win32).
  6364. - win32: tolerate extra "readable" events better.
  6365. - win32: when being multithreaded, leave parent fdarray open.
  6366. - Make unit tests work on win32.
  6367. Changes in version 0.0.9rc6 - 2004-12-06
  6368. o Bugfixes on 0.0.9pre:
  6369. - Clean up some more integer underflow opportunities (not exploitable
  6370. we think).
  6371. - While hibernating, hup should not regrow our listeners.
  6372. - Send an end to the streams we close when we hibernate, rather
  6373. than just chopping them off.
  6374. - React to eof immediately on non-open edge connections.
  6375. o Bugfixes on 0.0.8.1:
  6376. - Calculate timeout for waiting for a connected cell from the time
  6377. we sent the begin cell, not from the time the stream started. If
  6378. it took a long time to establish the circuit, we would time out
  6379. right after sending the begin cell.
  6380. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  6381. of * as always matching, so we were picking reject *:* nodes as
  6382. exit nodes too. Oops.
  6383. o Features:
  6384. - New circuit building strategy: keep a list of ports that we've
  6385. used in the past 6 hours, and always try to have 2 circuits open
  6386. or on the way that will handle each such port. Seed us with port
  6387. 80 so web users won't complain that Tor is "slow to start up".
  6388. - Make kill -USR1 dump more useful stats about circuits.
  6389. - When warning about retrying or giving up, print the address, so
  6390. the user knows which one it's talking about.
  6391. - If you haven't used a clean circuit in an hour, throw it away,
  6392. just to be on the safe side. (This means after 6 hours a totally
  6393. unused Tor client will have no circuits open.)
  6394. Changes in version 0.0.9rc5 - 2004-12-01
  6395. o Bugfixes on 0.0.8.1:
  6396. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  6397. - Let resolve conns retry/expire also, rather than sticking around
  6398. forever.
  6399. - If we are using select, make sure we stay within FD_SETSIZE.
  6400. o Bugfixes on 0.0.9pre:
  6401. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  6402. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  6403. finding it.
  6404. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  6405. instead. Impose minima and maxima for all *Period options; impose
  6406. even tighter maxima for fetching if we are a caching dirserver.
  6407. Clip rather than rejecting.
  6408. - Fetch cached running-routers from servers that serve it (that is,
  6409. authdirservers and servers running 0.0.9rc5-cvs or later.)
  6410. o Features:
  6411. - Accept *:706 (silc) in default exit policy.
  6412. - Implement new versioning format for post 0.1.
  6413. - Support "foo.nickname.exit" addresses, to let Alice request the
  6414. address "foo" as viewed by exit node "nickname". Based on a patch
  6415. by Geoff Goodell.
  6416. - Make tor --version --version dump the cvs Id of every file.
  6417. Changes in version 0.0.9rc4 - 2004-11-28
  6418. o Bugfixes on 0.0.8.1:
  6419. - Make windows sockets actually non-blocking (oops), and handle
  6420. win32 socket errors better.
  6421. o Bugfixes on 0.0.9rc1:
  6422. - Actually catch the -USR2 signal.
  6423. Changes in version 0.0.9rc3 - 2004-11-25
  6424. o Bugfixes on 0.0.8.1:
  6425. - Flush the log file descriptor after we print "Tor opening log file",
  6426. so we don't see those messages days later.
  6427. o Bugfixes on 0.0.9rc1:
  6428. - Make tor-resolve work again.
  6429. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  6430. - Fix an assert trigger for clients/servers handling resolves.
  6431. Changes in version 0.0.9rc2 - 2004-11-24
  6432. o Bugfixes on 0.0.9rc1:
  6433. - I broke socks5 support while fixing the eof bug.
  6434. - Allow unitless bandwidths and intervals; they default to bytes
  6435. and seconds.
  6436. - New servers don't start out hibernating; they are active until
  6437. they run out of bytes, so they have a better estimate of how
  6438. long it takes, and so their operators can know they're working.
  6439. Changes in version 0.0.9rc1 - 2004-11-23
  6440. o Bugfixes on 0.0.8.1:
  6441. - Finally fix a bug that's been plaguing us for a year:
  6442. With high load, circuit package window was reaching 0. Whenever
  6443. we got a circuit-level sendme, we were reading a lot on each
  6444. socket, but only writing out a bit. So we would eventually reach
  6445. eof. This would be noticed and acted on even when there were still
  6446. bytes sitting in the inbuf.
  6447. - When poll() is interrupted, we shouldn't believe the revents values.
  6448. o Bugfixes on 0.0.9pre6:
  6449. - Fix hibernate bug that caused pre6 to be broken.
  6450. - Don't keep rephist info for routers that haven't had activity for
  6451. 24 hours. (This matters now that clients have keys, since we track
  6452. them too.)
  6453. - Never call close_temp_logs while validating log options.
  6454. - Fix backslash-escaping on tor.sh.in and torctl.in.
  6455. o Features:
  6456. - Implement weekly/monthly/daily accounting: now you specify your
  6457. hibernation properties by
  6458. AccountingMax N bytes|KB|MB|GB|TB
  6459. AccountingStart day|week|month [day] HH:MM
  6460. Defaults to "month 1 0:00".
  6461. - Let bandwidth and interval config options be specified as 5 bytes,
  6462. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  6463. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  6464. get back to normal.)
  6465. - If your requested entry or exit node has advertised bandwidth 0,
  6466. pick it anyway.
  6467. - Be more greedy about filling up relay cells -- we try reading again
  6468. once we've processed the stuff we read, in case enough has arrived
  6469. to fill the last cell completely.
  6470. - Apply NT service patch from Osamu Fujino. Still needs more work.
  6471. Changes in version 0.0.9pre6 - 2004-11-15
  6472. o Bugfixes on 0.0.8.1:
  6473. - Fix assert failure on malformed socks4a requests.
  6474. - Use identity comparison, not nickname comparison, to choose which
  6475. half of circuit-ID-space each side gets to use. This is needed
  6476. because sometimes we think of a router as a nickname, and sometimes
  6477. as a hex ID, and we can't predict what the other side will do.
  6478. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  6479. write() call will fail and we handle it there.
  6480. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  6481. and smartlist_len, which are two major profiling offenders.
  6482. o Bugfixes on 0.0.9pre5:
  6483. - Fix a bug in read_all that was corrupting config files on windows.
  6484. - When we're raising the max number of open file descriptors to
  6485. 'unlimited', don't log that we just raised it to '-1'.
  6486. - Include event code with events, as required by control-spec.txt.
  6487. - Don't give a fingerprint when clients do --list-fingerprint:
  6488. it's misleading, because it will never be the same again.
  6489. - Stop using strlcpy in tor_strndup, since it was slowing us
  6490. down a lot.
  6491. - Remove warn on startup about missing cached-directory file.
  6492. - Make kill -USR1 work again.
  6493. - Hibernate if we start tor during the "wait for wakeup-time" phase
  6494. of an accounting interval. Log our hibernation plans better.
  6495. - Authoritative dirservers now also cache their directory, so they
  6496. have it on start-up.
  6497. o Features:
  6498. - Fetch running-routers; cache running-routers; compress
  6499. running-routers; serve compressed running-routers.z
  6500. - Add NSI installer script contributed by J Doe.
  6501. - Commit VC6 and VC7 workspace/project files.
  6502. - Commit a tor.spec for making RPM files, with help from jbash.
  6503. - Add contrib/torctl.in contributed by Glenn Fink.
  6504. - Implement the control-spec's SAVECONF command, to write your
  6505. configuration to torrc.
  6506. - Get cookie authentication for the controller closer to working.
  6507. - Include control-spec.txt in the tarball.
  6508. - When set_conf changes our server descriptor, upload a new copy.
  6509. But don't upload it too often if there are frequent changes.
  6510. - Document authentication config in man page, and document signals
  6511. we catch.
  6512. - Clean up confusing parts of man page and torrc.sample.
  6513. - Make expand_filename handle ~ and ~username.
  6514. - Use autoconf to enable largefile support where necessary. Use
  6515. ftello where available, since ftell can fail at 2GB.
  6516. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  6517. log more informatively.
  6518. - Give a slightly more useful output for "tor -h".
  6519. - Refuse application socks connections to port 0.
  6520. - Check clock skew for verified servers, but allow unverified
  6521. servers and clients to have any clock skew.
  6522. - Break DirFetchPostPeriod into:
  6523. - DirFetchPeriod for fetching full directory,
  6524. - StatusFetchPeriod for fetching running-routers,
  6525. - DirPostPeriod for posting server descriptor,
  6526. - RendPostPeriod for posting hidden service descriptors.
  6527. - Make sure the hidden service descriptors are at a random offset
  6528. from each other, to hinder linkability.
  6529. Changes in version 0.0.9pre5 - 2004-11-09
  6530. o Bugfixes on 0.0.9pre4:
  6531. - Fix a seg fault in unit tests (doesn't affect main program).
  6532. - Fix an assert bug where a hidden service provider would fail if
  6533. the first hop of his rendezvous circuit was down.
  6534. - Hidden service operators now correctly handle version 1 style
  6535. INTRODUCE1 cells (nobody generates them still, so not a critical
  6536. bug).
  6537. - If do_hup fails, actually notice.
  6538. - Handle more errnos from accept() without closing the listener.
  6539. Some OpenBSD machines were closing their listeners because
  6540. they ran out of file descriptors.
  6541. - Send resolve cells to exit routers that are running a new
  6542. enough version of the resolve code to work right.
  6543. - Better handling of winsock includes on non-MSV win32 compilers.
  6544. - Some people had wrapped their tor client/server in a script
  6545. that would restart it whenever it died. This did not play well
  6546. with our "shut down if your version is obsolete" code. Now people
  6547. don't fetch a new directory if their local cached version is
  6548. recent enough.
  6549. - Make our autogen.sh work on ksh as well as bash.
  6550. o Major Features:
  6551. - Hibernation: New config option "AccountingMaxKB" lets you
  6552. set how many KBytes per month you want to allow your server to
  6553. consume. Rather than spreading those bytes out evenly over the
  6554. month, we instead hibernate for some of the month and pop up
  6555. at a deterministic time, work until the bytes are consumed, then
  6556. hibernate again. Config option "MonthlyAccountingStart" lets you
  6557. specify which day of the month your billing cycle starts on.
  6558. - Control interface: a separate program can now talk to your
  6559. client/server over a socket, and get/set config options, receive
  6560. notifications of circuits and streams starting/finishing/dying,
  6561. bandwidth used, etc. The next step is to get some GUIs working.
  6562. Let us know if you want to help out. See doc/control-spec.txt .
  6563. - Ship a contrib/tor-control.py as an example script to interact
  6564. with the control port.
  6565. - "tor --hash-password zzyxz" will output a salted password for
  6566. use in authenticating to the control interface.
  6567. - New log format in config:
  6568. "Log minsev[-maxsev] stdout|stderr|syslog" or
  6569. "Log minsev[-maxsev] file /var/foo"
  6570. o Minor Features:
  6571. - DirPolicy config option, to let people reject incoming addresses
  6572. from their dirserver.
  6573. - "tor --list-fingerprint" will list your identity key fingerprint
  6574. and then exit.
  6575. - Add "pass" target for RedirectExit, to make it easier to break
  6576. out of a sequence of RedirectExit rules.
  6577. - Clients now generate a TLS cert too, in preparation for having
  6578. them act more like real nodes.
  6579. - Ship src/win32/ in the tarball, so people can use it to build.
  6580. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  6581. is broken.
  6582. - New "router-status" line in directory, to better bind each verified
  6583. nickname to its identity key.
  6584. - Deprecate unofficial config option abbreviations, and abbreviations
  6585. not on the command line.
  6586. - Add a pure-C tor-resolve implementation.
  6587. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  6588. 1024) file descriptors.
  6589. o Code security improvements, inspired by Ilja:
  6590. - Replace sprintf with snprintf. (I think they were all safe, but
  6591. hey.)
  6592. - Replace strcpy/strncpy with strlcpy in more places.
  6593. - Avoid strcat; use snprintf or strlcat instead.
  6594. - snprintf wrapper with consistent (though not C99) overflow behavior.
  6595. Changes in version 0.0.9pre4 - 2004-10-17
  6596. o Bugfixes on 0.0.9pre3:
  6597. - If the server doesn't specify an exit policy, use the real default
  6598. exit policy, not reject *:*.
  6599. - Ignore fascistfirewall when uploading/downloading hidden service
  6600. descriptors, since we go through Tor for those; and when using
  6601. an HttpProxy, since we assume it can reach them all.
  6602. - When looking for an authoritative dirserver, use only the ones
  6603. configured at boot. Don't bother looking in the directory.
  6604. - The rest of the fix for get_default_conf_file() on older win32.
  6605. - Make 'Routerfile' config option obsolete.
  6606. o Features:
  6607. - New 'MyFamily nick1,...' config option for a server to
  6608. specify other servers that shouldn't be used in the same circuit
  6609. with it. Only believed if nick1 also specifies us.
  6610. - New 'NodeFamily nick1,nick2,...' config option for a client to
  6611. specify nodes that it doesn't want to use in the same circuit.
  6612. - New 'Redirectexit pattern address:port' config option for a
  6613. server to redirect exit connections, e.g. to a local squid.
  6614. Changes in version 0.0.9pre3 - 2004-10-13
  6615. o Bugfixes on 0.0.8.1:
  6616. - Better torrc example lines for dirbindaddress and orbindaddress.
  6617. - Improved bounds checking on parsed ints (e.g. config options and
  6618. the ones we find in directories.)
  6619. - Better handling of size_t vs int, so we're more robust on 64
  6620. bit platforms.
  6621. - Fix the rest of the bug where a newly started OR would appear
  6622. as unverified even after we've added his fingerprint and hupped
  6623. the dirserver.
  6624. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  6625. close it without sending back an end. So 'connection refused'
  6626. would simply be ignored and the user would get no response.
  6627. o Bugfixes on 0.0.9pre2:
  6628. - Serving the cached-on-disk directory to people is bad. We now
  6629. provide no directory until we've fetched a fresh one.
  6630. - Workaround for bug on windows where cached-directories get crlf
  6631. corruption.
  6632. - Make get_default_conf_file() work on older windows too.
  6633. - If we write a *:* exit policy line in the descriptor, don't write
  6634. any more exit policy lines.
  6635. o Features:
  6636. - Use only 0.0.9pre1 and later servers for resolve cells.
  6637. - Make the dirservers file obsolete.
  6638. - Include a dir-signing-key token in directories to tell the
  6639. parsing entity which key is being used to sign.
  6640. - Remove the built-in bulky default dirservers string.
  6641. - New config option "Dirserver %s:%d [fingerprint]", which can be
  6642. repeated as many times as needed. If no dirservers specified,
  6643. default to moria1,moria2,tor26.
  6644. - Make moria2 advertise a dirport of 80, so people behind firewalls
  6645. will be able to get a directory.
  6646. - Http proxy support
  6647. - Dirservers translate requests for http://%s:%d/x to /x
  6648. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  6649. be routed through this host.
  6650. - Clients ask for /tor/x rather than /x for new enough dirservers.
  6651. This way we can one day coexist peacefully with apache.
  6652. - Clients specify a "Host: %s%d" http header, to be compatible
  6653. with more proxies, and so running squid on an exit node can work.
  6654. Changes in version 0.0.8.1 - 2004-10-13
  6655. o Bugfixes:
  6656. - Fix a seg fault that can be triggered remotely for Tor
  6657. clients/servers with an open dirport.
  6658. - Fix a rare assert trigger, where routerinfos for entries in
  6659. our cpath would expire while we're building the path.
  6660. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6661. - Fix a rare seg fault for people running hidden services on
  6662. intermittent connections.
  6663. - Fix a bug in parsing opt keywords with objects.
  6664. - Fix a stale pointer assert bug when a stream detaches and
  6665. reattaches.
  6666. - Fix a string format vulnerability (probably not exploitable)
  6667. in reporting stats locally.
  6668. - Fix an assert trigger: sometimes launching circuits can fail
  6669. immediately, e.g. because too many circuits have failed recently.
  6670. - Fix a compile warning on 64 bit platforms.
  6671. Changes in version 0.0.9pre2 - 2004-10-03
  6672. o Bugfixes:
  6673. - Make fetching a cached directory work for 64-bit platforms too.
  6674. - Make zlib.h a required header, not an optional header.
  6675. Changes in version 0.0.9pre1 - 2004-10-01
  6676. o Bugfixes:
  6677. - Stop using separate defaults for no-config-file and
  6678. empty-config-file. Now you have to explicitly turn off SocksPort,
  6679. if you don't want it open.
  6680. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6681. - Improve man page to mention more of the 0.0.8 features.
  6682. - Fix a rare seg fault for people running hidden services on
  6683. intermittent connections.
  6684. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  6685. happier.
  6686. - Fix more dns related bugs: send back resolve_failed and end cells
  6687. more reliably when the resolve fails, rather than closing the
  6688. circuit and then trying to send the cell. Also attach dummy resolve
  6689. connections to a circuit *before* calling dns_resolve(), to fix
  6690. a bug where cached answers would never be sent in RESOLVED cells.
  6691. - When we run out of disk space, or other log writing error, don't
  6692. crash. Just stop logging to that log and continue.
  6693. - We were starting to daemonize before we opened our logs, so if
  6694. there were any problems opening logs, we would complain to stderr,
  6695. which wouldn't work, and then mysteriously exit.
  6696. - Fix a rare bug where sometimes a verified OR would connect to us
  6697. before he'd uploaded his descriptor, which would cause us to
  6698. assign conn->nickname as though he's unverified. Now we look through
  6699. the fingerprint list to see if he's there.
  6700. - Fix a rare assert trigger, where routerinfos for entries in
  6701. our cpath would expire while we're building the path.
  6702. o Features:
  6703. - Clients can ask dirservers for /dir.z to get a compressed version
  6704. of the directory. Only works for servers running 0.0.9, of course.
  6705. - Make clients cache directories and use them to seed their router
  6706. lists at startup. This means clients have a datadir again.
  6707. - Configuration infrastructure support for warning on obsolete
  6708. options.
  6709. - Respond to content-encoding headers by trying to uncompress as
  6710. appropriate.
  6711. - Reply with a deflated directory when a client asks for "dir.z".
  6712. We could use allow-encodings instead, but allow-encodings isn't
  6713. specified in HTTP 1.0.
  6714. - Raise the max dns workers from 50 to 100.
  6715. - Discourage people from setting their dirfetchpostperiod more often
  6716. than once per minute.
  6717. - Protect dirservers from overzealous descriptor uploading -- wait
  6718. 10 seconds after directory gets dirty, before regenerating.
  6719. Changes in version 0.0.8 - 2004-08-25
  6720. o Port it to SunOS 5.9 / Athena
  6721. Changes in version 0.0.8rc2 - 2004-08-20
  6722. o Make it compile on cygwin again.
  6723. o When picking unverified routers, skip those with low uptime and/or
  6724. low bandwidth, depending on what properties you care about.
  6725. Changes in version 0.0.8rc1 - 2004-08-18
  6726. o Changes from 0.0.7.3:
  6727. - Bugfixes:
  6728. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  6729. don't put it into the client dns cache.
  6730. - If a begin failed due to exit policy, but we believe the IP address
  6731. should have been allowed, switch that router to exitpolicy reject *:*
  6732. until we get our next directory.
  6733. - Features:
  6734. - Clients choose nodes proportional to advertised bandwidth.
  6735. - Avoid using nodes with low uptime as introduction points.
  6736. - Handle servers with dynamic IP addresses: don't replace
  6737. options->Address with the resolved one at startup, and
  6738. detect our address right before we make a routerinfo each time.
  6739. - 'FascistFirewall' option to pick dirservers and ORs on specific
  6740. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  6741. which ports are open. (Defaults to 80,443)
  6742. - Be more aggressive about trying to make circuits when the network
  6743. has changed (e.g. when you unsuspend your laptop).
  6744. - Check for time skew on http headers; report date in response to
  6745. "GET /".
  6746. - If the entrynode config line has only one node, don't pick it as
  6747. an exitnode.
  6748. - Add strict{entry|exit}nodes config options. If set to 1, then
  6749. we refuse to build circuits that don't include the specified entry
  6750. or exit nodes.
  6751. - OutboundBindAddress config option, to bind to a specific
  6752. IP address for outgoing connect()s.
  6753. - End truncated log entries (e.g. directories) with "[truncated]".
  6754. o Patches to 0.0.8preX:
  6755. - Bugfixes:
  6756. - Patches to compile and run on win32 again (maybe)?
  6757. - Fix crash when looking for ~/.torrc with no $HOME set.
  6758. - Fix a race bug in the unit tests.
  6759. - Handle verified/unverified name collisions better when new
  6760. routerinfo's arrive in a directory.
  6761. - Sometimes routers were getting entered into the stats before
  6762. we'd assigned their identity_digest. Oops.
  6763. - Only pick and establish intro points after we've gotten a
  6764. directory.
  6765. - Features:
  6766. - AllowUnverifiedNodes config option to let circuits choose no-name
  6767. routers in entry,middle,exit,introduction,rendezvous positions.
  6768. Allow middle and rendezvous positions by default.
  6769. - Add a man page for tor-resolve.
  6770. Changes in version 0.0.7.3 - 2004-08-12
  6771. o Stop dnsworkers from triggering an assert failure when you
  6772. ask them to resolve the host "".
  6773. Changes in version 0.0.8pre3 - 2004-08-09
  6774. o Changes from 0.0.7.2:
  6775. - Allow multiple ORs with same nickname in routerlist -- now when
  6776. people give us one identity key for a nickname, then later
  6777. another, we don't constantly complain until the first expires.
  6778. - Remember used bandwidth (both in and out), and publish 15-minute
  6779. snapshots for the past day into our descriptor.
  6780. - You can now fetch $DIRURL/running-routers to get just the
  6781. running-routers line, not the whole descriptor list. (But
  6782. clients don't use this yet.)
  6783. - When people mistakenly use Tor as an http proxy, point them
  6784. at the tor-doc.html rather than the INSTALL.
  6785. - Remove our mostly unused -- and broken -- hex_encode()
  6786. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  6787. for pointing out this bug.)
  6788. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  6789. fewer problems with people using the wrong key.
  6790. - Change the default exit policy to reject the default edonkey,
  6791. kazaa, gnutella ports.
  6792. - Add replace_file() to util.[ch] to handle win32's rename().
  6793. o Changes from 0.0.8preX:
  6794. - Fix two bugs in saving onion keys to disk when rotating, so
  6795. hopefully we'll get fewer people using old onion keys.
  6796. - Fix an assert error that was making SocksPolicy not work.
  6797. - Be willing to expire routers that have an open dirport -- it's
  6798. just the authoritative dirservers we want to not forget.
  6799. - Reject tor-resolve requests for .onion addresses early, so we
  6800. don't build a whole rendezvous circuit and then fail.
  6801. - When you're warning a server that he's unverified, don't cry
  6802. wolf unpredictably.
  6803. - Fix a race condition: don't try to extend onto a connection
  6804. that's still handshaking.
  6805. - For servers in clique mode, require the conn to be open before
  6806. you'll choose it for your path.
  6807. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  6808. end relay cell, etc.
  6809. - Measure bandwidth capacity over the last 24 hours, not just 12
  6810. - Bugfix: authoritative dirservers were making and signing a new
  6811. directory for each client, rather than reusing the cached one.
  6812. Changes in version 0.0.8pre2 - 2004-08-04
  6813. o Changes from 0.0.7.2:
  6814. - Security fixes:
  6815. - Check directory signature _before_ you decide whether you're
  6816. you're running an obsolete version and should exit.
  6817. - Check directory signature _before_ you parse the running-routers
  6818. list to decide who's running or verified.
  6819. - Bugfixes and features:
  6820. - Check return value of fclose while writing to disk, so we don't
  6821. end up with broken files when servers run out of disk space.
  6822. - Log a warning if the user uses an unsafe socks variant, so people
  6823. are more likely to learn about privoxy or socat.
  6824. - Dirservers now include RFC1123-style dates in the HTTP headers,
  6825. which one day we will use to better detect clock skew.
  6826. o Changes from 0.0.8pre1:
  6827. - Make it compile without warnings again on win32.
  6828. - Log a warning if you're running an unverified server, to let you
  6829. know you might want to get it verified.
  6830. - Only pick a default nickname if you plan to be a server.
  6831. Changes in version 0.0.8pre1 - 2004-07-23
  6832. o Bugfixes:
  6833. - Made our unit tests compile again on OpenBSD 3.5, and tor
  6834. itself compile again on OpenBSD on a sparc64.
  6835. - We were neglecting milliseconds when logging on win32, so
  6836. everything appeared to happen at the beginning of each second.
  6837. o Protocol changes:
  6838. - 'Extend' relay cell payloads now include the digest of the
  6839. intended next hop's identity key. Now we can verify that we're
  6840. extending to the right router, and also extend to routers we
  6841. hadn't heard of before.
  6842. o Features:
  6843. - Tor nodes can now act as relays (with an advertised ORPort)
  6844. without being manually verified by the dirserver operators.
  6845. - Uploaded descriptors of unverified routers are now accepted
  6846. by the dirservers, and included in the directory.
  6847. - Verified routers are listed by nickname in the running-routers
  6848. list; unverified routers are listed as "$<fingerprint>".
  6849. - We now use hash-of-identity-key in most places rather than
  6850. nickname or addr:port, for improved security/flexibility.
  6851. - To avoid Sybil attacks, paths still use only verified servers.
  6852. But now we have a chance to play around with hybrid approaches.
  6853. - Nodes track bandwidth usage to estimate capacity (not used yet).
  6854. - ClientOnly option for nodes that never want to become servers.
  6855. - Directory caching.
  6856. - "AuthoritativeDir 1" option for the official dirservers.
  6857. - Now other nodes (clients and servers) will cache the latest
  6858. directory they've pulled down.
  6859. - They can enable their DirPort to serve it to others.
  6860. - Clients will pull down a directory from any node with an open
  6861. DirPort, and check the signature/timestamp correctly.
  6862. - Authoritative dirservers now fetch directories from other
  6863. authdirservers, to stay better synced.
  6864. - Running-routers list tells who's down also, along with noting
  6865. if they're verified (listed by nickname) or unverified (listed
  6866. by hash-of-key).
  6867. - Allow dirservers to serve running-router list separately.
  6868. This isn't used yet.
  6869. - ORs connect-on-demand to other ORs
  6870. - If you get an extend cell to an OR you're not connected to,
  6871. connect, handshake, and forward the create cell.
  6872. - The authoritative dirservers stay connected to everybody,
  6873. and everybody stays connected to 0.0.7 servers, but otherwise
  6874. clients/servers expire unused connections after 5 minutes.
  6875. - When servers get a sigint, they delay 30 seconds (refusing new
  6876. connections) then exit. A second sigint causes immediate exit.
  6877. - File and name management:
  6878. - Look for .torrc if no CONFDIR "torrc" is found.
  6879. - If no datadir is defined, then choose, make, and secure ~/.tor
  6880. as datadir.
  6881. - If torrc not found, exitpolicy reject *:*.
  6882. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  6883. - If no nickname is defined, derive default from hostname.
  6884. - Rename secret key files, e.g. identity.key -> secret_id_key,
  6885. to discourage people from mailing their identity key to tor-ops.
  6886. - Refuse to build a circuit before the directory has arrived --
  6887. it won't work anyway, since you won't know the right onion keys
  6888. to use.
  6889. - Try other dirservers immediately if the one you try is down. This
  6890. should tolerate down dirservers better now.
  6891. - Parse tor version numbers so we can do an is-newer-than check
  6892. rather than an is-in-the-list check.
  6893. - New socks command 'resolve', to let us shim gethostbyname()
  6894. locally.
  6895. - A 'tor_resolve' script to access the socks resolve functionality.
  6896. - A new socks-extensions.txt doc file to describe our
  6897. interpretation and extensions to the socks protocols.
  6898. - Add a ContactInfo option, which gets published in descriptor.
  6899. - Publish OR uptime in descriptor (and thus in directory) too.
  6900. - Write tor version at the top of each log file
  6901. - New docs in the tarball:
  6902. - tor-doc.html.
  6903. - Document that you should proxy your SSL traffic too.
  6904. Changes in version 0.0.7.2 - 2004-07-07
  6905. o A better fix for the 0.0.0.0 problem, that will hopefully
  6906. eliminate the remaining related assertion failures.
  6907. Changes in version 0.0.7.1 - 2004-07-04
  6908. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  6909. since internally we use 0.0.0.0 to signify "not yet resolved".
  6910. Changes in version 0.0.7 - 2004-06-07
  6911. o Updated the man page to reflect the new features.
  6912. Changes in version 0.0.7rc2 - 2004-06-06
  6913. o Changes from 0.0.7rc1:
  6914. - Make it build on Win32 again.
  6915. o Changes from 0.0.6.2:
  6916. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  6917. settings too.
  6918. Changes in version 0.0.7rc1 - 2004-06-02
  6919. o Bugfixes:
  6920. - On sighup, we were adding another log without removing the first
  6921. one. So log messages would get duplicated n times for n sighups.
  6922. - Several cases of using a connection after we'd freed it. The
  6923. problem was that connections that are pending resolve are in both
  6924. the pending_resolve tree, and also the circuit's resolving_streams
  6925. list. When you want to remove one, you must remove it from both.
  6926. - Fix a double-mark-for-close where an end cell arrived for a
  6927. resolving stream, and then the resolve failed.
  6928. - Check directory signatures based on name of signer, not on whom
  6929. we got the directory from. This will let us cache directories more
  6930. easily.
  6931. o Features:
  6932. - Crank up some of our constants to handle more users.
  6933. Changes in version 0.0.7pre1 - 2004-06-02
  6934. o Fixes for crashes and other obnoxious bugs:
  6935. - Fix an epipe bug: sometimes when directory connections failed
  6936. to connect, we would give them a chance to flush before closing
  6937. them.
  6938. - When we detached from a circuit because of resolvefailed, we
  6939. would immediately try the same circuit twice more, and then
  6940. give up on the resolve thinking we'd tried three different
  6941. exit nodes.
  6942. - Limit the number of intro circuits we'll attempt to build for a
  6943. hidden service per 15-minute period.
  6944. - Check recommended-software string *early*, before actually parsing
  6945. the directory. Thus we can detect an obsolete version and exit,
  6946. even if the new directory format doesn't parse.
  6947. o Fixes for security bugs:
  6948. - Remember which nodes are dirservers when you startup, and if a
  6949. random OR enables his dirport, don't automatically assume he's
  6950. a trusted dirserver.
  6951. o Other bugfixes:
  6952. - Directory connections were asking the wrong poll socket to
  6953. start writing, and not asking themselves to start writing.
  6954. - When we detached from a circuit because we sent a begin but
  6955. didn't get a connected, we would use it again the first time;
  6956. but after that we would correctly switch to a different one.
  6957. - Stop warning when the first onion decrypt attempt fails; they
  6958. will sometimes legitimately fail now that we rotate keys.
  6959. - Override unaligned-access-ok check when $host_cpu is ia64 or
  6960. arm. Apparently they allow it but the kernel whines.
  6961. - Dirservers try to reconnect periodically too, in case connections
  6962. have failed.
  6963. - Fix some memory leaks in directory servers.
  6964. - Allow backslash in Win32 filenames.
  6965. - Made Tor build complain-free on FreeBSD, hopefully without
  6966. breaking other BSD builds. We'll see.
  6967. o Features:
  6968. - Doxygen markup on all functions and global variables.
  6969. - Make directory functions update routerlist, not replace it. So
  6970. now directory disagreements are not so critical a problem.
  6971. - Remove the upper limit on number of descriptors in a dirserver's
  6972. directory (not that we were anywhere close).
  6973. - Allow multiple logfiles at different severity ranges.
  6974. - Allow *BindAddress to specify ":port" rather than setting *Port
  6975. separately. Allow multiple instances of each BindAddress config
  6976. option, so you can bind to multiple interfaces if you want.
  6977. - Allow multiple exit policy lines, which are processed in order.
  6978. Now we don't need that huge line with all the commas in it.
  6979. - Enable accept/reject policies on SOCKS connections, so you can bind
  6980. to 0.0.0.0 but still control who can use your OP.
  6981. Changes in version 0.0.6.2 - 2004-05-16
  6982. o Our integrity-checking digest was checking only the most recent cell,
  6983. not the previous cells like we'd thought.
  6984. Thanks to Stefan Mark for finding the flaw!
  6985. Changes in version 0.0.6.1 - 2004-05-06
  6986. o Fix two bugs in our AES counter-mode implementation (this affected
  6987. onion-level stream encryption, but not TLS-level). It turns
  6988. out we were doing something much more akin to a 16-character
  6989. polyalphabetic cipher. Oops.
  6990. Thanks to Stefan Mark for finding the flaw!
  6991. o Retire moria3 as a directory server, and add tor26 as a directory
  6992. server.
  6993. Changes in version 0.0.6 - 2004-05-02
  6994. [version bump only]
  6995. Changes in version 0.0.6rc4 - 2004-05-01
  6996. o Update the built-in dirservers list to use the new directory format
  6997. o Fix a rare seg fault: if a node offering a hidden service attempts
  6998. to build a circuit to Alice's rendezvous point and fails before it
  6999. reaches the last hop, it retries with a different circuit, but
  7000. then dies.
  7001. o Handle windows socket errors correctly.
  7002. Changes in version 0.0.6rc3 - 2004-04-28
  7003. o Don't expire non-general excess circuits (if we had enough
  7004. circuits open, we were expiring rendezvous circuits -- even
  7005. when they had a stream attached. oops.)
  7006. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  7007. o Better debugging for tls errors
  7008. o Some versions of openssl have an SSL_pending function that erroneously
  7009. returns bytes when there is a non-application record pending.
  7010. o Set Content-Type on the directory and hidserv descriptor.
  7011. o Remove IVs from cipher code, since AES-ctr has none.
  7012. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  7013. o We were using an array of length zero in a few places.
  7014. o win32's gethostbyname can't resolve an IP to an IP.
  7015. o win32's close can't close a socket.
  7016. Changes in version 0.0.6rc2 - 2004-04-26
  7017. o Fix a bug where we were closing tls connections intermittently.
  7018. It turns out openssl keeps its errors around -- so if an error
  7019. happens, and you don't ask about it, and then another openssl
  7020. operation happens and succeeds, and you ask if there was an error,
  7021. it tells you about the first error. Fun fun.
  7022. o Fix a bug that's been lurking since 27 may 03 (!)
  7023. When passing back a destroy cell, we would use the wrong circ id.
  7024. 'Mostly harmless', but still worth fixing.
  7025. o Since we don't support truncateds much, don't bother sending them;
  7026. just close the circ.
  7027. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  7028. o don't crash if a conn that sent a begin has suddenly lost its circuit
  7029. (this was quite rare).
  7030. Changes in version 0.0.6rc1 - 2004-04-25
  7031. o We now rotate link (tls context) keys and onion keys.
  7032. o CREATE cells now include oaep padding, so you can tell
  7033. if you decrypted them correctly.
  7034. o Add bandwidthburst to server descriptor.
  7035. o Directories now say which dirserver signed them.
  7036. o Use a tor_assert macro that logs failed assertions too.
  7037. Changes in version 0.0.6pre5 - 2004-04-18
  7038. o changes from 0.0.6pre4:
  7039. - make tor build on broken freebsd 5.2 installs
  7040. - fix a failed assert when you try an intro point, get a nack, and try
  7041. a second one and it works.
  7042. - when alice uses a port that the hidden service doesn't accept,
  7043. it now sends back an end cell (denied by exit policy). otherwise
  7044. alice would just have to wait to time out.
  7045. - fix another rare bug: when we had tried all the intro
  7046. points for a hidden service, we fetched the descriptor
  7047. again, but we left our introcirc thinking it had already
  7048. sent an intro, so it kept waiting for a response...
  7049. - bugfix: when you sleep your hidden-service laptop, as soon
  7050. as it wakes up it tries to upload a service descriptor, but
  7051. socketpair fails for some reason (localhost not up yet?).
  7052. now we simply give up on that upload, and we'll try again later.
  7053. i'd still like to find the bug though.
  7054. - if an intro circ waiting for an ack dies before getting one, then
  7055. count it as a nack
  7056. - we were reusing stale service descriptors and refetching usable
  7057. ones. oops.
  7058. Changes in version 0.0.6pre4 - 2004-04-14
  7059. o changes from 0.0.6pre3:
  7060. - when bob fails to connect to the rendezvous point, and his
  7061. circ didn't fail because of the rendezvous point itself, then
  7062. he retries a couple of times
  7063. - we expire introduction and rendezvous circs more thoroughly
  7064. (sometimes they were hanging around forever)
  7065. - we expire unattached rendezvous streams that have been around
  7066. too long (they were sticking around forever).
  7067. - fix a measly fencepost error that was crashing everybody with
  7068. a strict glibc.
  7069. Changes in version 0.0.6pre3 - 2004-04-14
  7070. o changes from 0.0.6pre2:
  7071. - make hup work again
  7072. - fix some memory leaks for dirservers
  7073. - allow more skew in rendezvous descriptor timestamps, to help
  7074. handle people like blanu who don't know what time it is
  7075. - normal circs are 3 hops, but some rend/intro circs are 4, if
  7076. the initiator doesn't get to choose the last hop
  7077. - send acks for introductions, so alice can know whether to try
  7078. again
  7079. - bob publishes intro points more correctly
  7080. o changes from 0.0.5:
  7081. - fix an assert trigger that's been plaguing us since the days
  7082. of 0.0.2prexx (thanks weasel!)
  7083. - retry stream correctly when we fail to connect because of
  7084. exit-policy-reject (should try another) or can't-resolve-address
  7085. (also should try another, because dns on random internet servers
  7086. is flaky).
  7087. - when we hup a dirserver and we've *removed* a server from the
  7088. approved-routers list, now we remove that server from the
  7089. in-memory directories too
  7090. Changes in version 0.0.6pre2 - 2004-04-08
  7091. o We fixed our base32 implementation. Now it works on all architectures.
  7092. Changes in version 0.0.6pre1 - 2004-04-08
  7093. o Features:
  7094. - Hidden services and rendezvous points are implemented. Go to
  7095. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7096. hidden services. (This only works via a socks4a proxy such as
  7097. Privoxy, and currently it's quite slow.)
  7098. Changes in version 0.0.5 - 2004-03-30
  7099. [version bump only]
  7100. Changes in version 0.0.5rc3 - 2004-03-29
  7101. o Install torrc as torrc.sample -- we no longer clobber your
  7102. torrc. (Woo!)
  7103. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7104. o Add in a 'notice' log level for things the operator should hear
  7105. but that aren't warnings
  7106. Changes in version 0.0.5rc2 - 2004-03-29
  7107. o Hold socks connection open until reply is flushed (if possible)
  7108. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7109. the dns farm to do it.
  7110. o Fix c99 aliasing warnings in rephist.c
  7111. o Don't include server descriptors that are older than 24 hours in the
  7112. directory.
  7113. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7114. rather than seeing the 60s timeout and assuming the flush had failed.
  7115. o Clean automake droppings from the cvs repository
  7116. Changes in version 0.0.5rc1 - 2004-03-28
  7117. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  7118. o Only build circuits after we've fetched the directory: clients were
  7119. using only the directory servers before they'd fetched a directory.
  7120. This also means longer startup time; so it goes.
  7121. o Fix an assert trigger where an OP would fail to handshake, and we'd
  7122. expect it to have a nickname.
  7123. o Work around a tsocks bug: do a socks reject when AP connection dies
  7124. early, else tsocks goes into an infinite loop.
  7125. Changes in version 0.0.4 - 2004-03-26
  7126. o When connecting to a dirserver or OR and the network is down,
  7127. we would crash.
  7128. Changes in version 0.0.3 - 2004-03-26
  7129. o Warn and fail if server chose a nickname with illegal characters
  7130. o Port to Solaris and Sparc:
  7131. - include missing header fcntl.h
  7132. - have autoconf find -lsocket -lnsl automatically
  7133. - deal with hardware word alignment
  7134. - make uname() work (solaris has a different return convention)
  7135. - switch from using signal() to sigaction()
  7136. o Preliminary work on reputation system:
  7137. - Keep statistics on success/fail of connect attempts; they're published
  7138. by kill -USR1 currently.
  7139. - Add a RunTesting option to try to learn link state by creating test
  7140. circuits, even when SocksPort is off.
  7141. - Remove unused open circuits when there are too many.
  7142. Changes in version 0.0.2 - 2004-03-19
  7143. - Include strlcpy and strlcat for safer string ops
  7144. - define INADDR_NONE so we compile (but still not run) on solaris
  7145. Changes in version 0.0.2pre27 - 2004-03-14
  7146. o Bugfixes:
  7147. - Allow internal tor networks (we were rejecting internal IPs,
  7148. now we allow them if they're set explicitly).
  7149. - And fix a few endian issues.
  7150. Changes in version 0.0.2pre26 - 2004-03-14
  7151. o New features:
  7152. - If a stream times out after 15s without a connected cell, don't
  7153. try that circuit again: try a new one.
  7154. - Retry streams at most 4 times. Then give up.
  7155. - When a dirserver gets a descriptor from an unknown router, it
  7156. logs its fingerprint (so the dirserver operator can choose to
  7157. accept it even without mail from the server operator).
  7158. - Inform unapproved servers when we reject their descriptors.
  7159. - Make tor build on Windows again. It works as a client, who knows
  7160. about as a server.
  7161. - Clearer instructions in the torrc for how to set up a server.
  7162. - Be more efficient about reading fd's when our global token bucket
  7163. (used for rate limiting) becomes empty.
  7164. o Bugfixes:
  7165. - Stop asserting that computers always go forward in time. It's
  7166. simply not true.
  7167. - When we sent a cell (e.g. destroy) and then marked an OR connection
  7168. expired, we might close it before finishing a flush if the other
  7169. side isn't reading right then.
  7170. - Don't allow dirservers to start if they haven't defined
  7171. RecommendedVersions
  7172. - We were caching transient dns failures. Oops.
  7173. - Prevent servers from publishing an internal IP as their address.
  7174. - Address a strcat vulnerability in circuit.c
  7175. Changes in version 0.0.2pre25 - 2004-03-04
  7176. o New features:
  7177. - Put the OR's IP in its router descriptor, not its fqdn. That way
  7178. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  7179. e.g. poblano.
  7180. o Bugfixes:
  7181. - If the user typed in an address that didn't resolve, the server
  7182. crashed.
  7183. Changes in version 0.0.2pre24 - 2004-03-03
  7184. o Bugfixes:
  7185. - Fix an assertion failure in dns.c, where we were trying to dequeue
  7186. a pending dns resolve even if it wasn't pending
  7187. - Fix a spurious socks5 warning about still trying to write after the
  7188. connection is finished.
  7189. - Hold certain marked_for_close connections open until they're finished
  7190. flushing, rather than losing bytes by closing them too early.
  7191. - Correctly report the reason for ending a stream
  7192. - Remove some duplicate calls to connection_mark_for_close
  7193. - Put switch_id and start_daemon earlier in the boot sequence, so it
  7194. will actually try to chdir() to options.DataDirectory
  7195. - Make 'make test' exit(1) if a test fails; fix some unit tests
  7196. - Make tor fail when you use a config option it doesn't know about,
  7197. rather than warn and continue.
  7198. - Make --version work
  7199. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  7200. Changes in version 0.0.2pre23 - 2004-02-29
  7201. o New features:
  7202. - Print a statement when the first circ is finished, so the user
  7203. knows it's working.
  7204. - If a relay cell is unrecognized at the end of the circuit,
  7205. send back a destroy. (So attacks to mutate cells are more
  7206. clearly thwarted.)
  7207. - New config option 'excludenodes' to avoid certain nodes for circuits.
  7208. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  7209. so you can collect coredumps there.
  7210. o Bugfixes:
  7211. - Fix a bug in tls flushing where sometimes data got wedged and
  7212. didn't flush until more data got sent. Hopefully this bug was
  7213. a big factor in the random delays we were seeing.
  7214. - Make 'connected' cells include the resolved IP, so the client
  7215. dns cache actually gets populated.
  7216. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  7217. - When we time-out on a stream and detach from the circuit, send an
  7218. end cell down it first.
  7219. - Only warn about an unknown router (in exitnodes, entrynodes,
  7220. excludenodes) after we've fetched a directory.
  7221. Changes in version 0.0.2pre22 - 2004-02-26
  7222. o New features:
  7223. - Servers publish less revealing uname information in descriptors.
  7224. - More memory tracking and assertions, to crash more usefully when
  7225. errors happen.
  7226. - If the default torrc isn't there, just use some default defaults.
  7227. Plus provide an internal dirservers file if they don't have one.
  7228. - When the user tries to use Tor as an http proxy, give them an http
  7229. 501 failure explaining that we're a socks proxy.
  7230. - Dump a new router.desc on hup, to help confused people who change
  7231. their exit policies and then wonder why router.desc doesn't reflect
  7232. it.
  7233. - Clean up the generic tor.sh init script that we ship with.
  7234. o Bugfixes:
  7235. - If the exit stream is pending on the resolve, and a destroy arrives,
  7236. then the stream wasn't getting removed from the pending list. I
  7237. think this was the one causing recent server crashes.
  7238. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  7239. - When it couldn't resolve any dirservers, it was useless from then on.
  7240. Now it reloads the RouterFile (or default dirservers) if it has no
  7241. dirservers.
  7242. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  7243. many users don't even *have* a /usr/local/sbin/.
  7244. Changes in version 0.0.2pre21 - 2004-02-18
  7245. o New features:
  7246. - There's a ChangeLog file that actually reflects the changelog.
  7247. - There's a 'torify' wrapper script, with an accompanying
  7248. tor-tsocks.conf, that simplifies the process of using tsocks for
  7249. tor. It even has a man page.
  7250. - The tor binary gets installed to sbin rather than bin now.
  7251. - Retry streams where the connected cell hasn't arrived in 15 seconds
  7252. - Clean up exit policy handling -- get the default out of the torrc,
  7253. so we can update it without forcing each server operator to fix
  7254. his/her torrc.
  7255. - Allow imaps and pop3s in default exit policy
  7256. o Bugfixes:
  7257. - Prevent picking middleman nodes as the last node in the circuit
  7258. Changes in version 0.0.2pre20 - 2004-01-30
  7259. o New features:
  7260. - We now have a deb package, and it's in debian unstable. Go to
  7261. it, apt-getters. :)
  7262. - I've split the TotalBandwidth option into BandwidthRate (how many
  7263. bytes per second you want to allow, long-term) and
  7264. BandwidthBurst (how many bytes you will allow at once before the cap
  7265. kicks in). This better token bucket approach lets you, say, set
  7266. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  7267. performance while not exceeding your monthly bandwidth quota.
  7268. - Push out a tls record's worth of data once you've got it, rather
  7269. than waiting until you've read everything waiting to be read. This
  7270. may improve performance by pipelining better. We'll see.
  7271. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  7272. from failed circuits (if they haven't been connected yet) and attach
  7273. to new ones.
  7274. - Expire old streams that haven't managed to connect. Some day we'll
  7275. have them reattach to new circuits instead.
  7276. o Bugfixes:
  7277. - Fix several memory leaks that were causing servers to become bloated
  7278. after a while.
  7279. - Fix a few very rare assert triggers. A few more remain.
  7280. - Setuid to User _before_ complaining about running as root.
  7281. Changes in version 0.0.2pre19 - 2004-01-07
  7282. o Bugfixes:
  7283. - Fix deadlock condition in dns farm. We were telling a child to die by
  7284. closing the parent's file descriptor to him. But newer children were
  7285. inheriting the open file descriptor from the parent, and since they
  7286. weren't closing it, the socket never closed, so the child never read
  7287. eof, so he never knew to exit. Similarly, dns workers were holding
  7288. open other sockets, leading to all sorts of chaos.
  7289. - New cleaner daemon() code for forking and backgrounding.
  7290. - If you log to a file, it now prints an entry at the top of the
  7291. logfile so you know it's working.
  7292. - The onionskin challenge length was 30 bytes longer than necessary.
  7293. - Started to patch up the spec so it's not quite so out of date.
  7294. Changes in version 0.0.2pre18 - 2004-01-02
  7295. o Bugfixes:
  7296. - Fix endian issues with the 'integrity' field in the relay header.
  7297. - Fix a potential bug where connections in state
  7298. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  7299. Changes in version 0.0.2pre17 - 2003-12-30
  7300. o Bugfixes:
  7301. - Made --debuglogfile (or any second log file, actually) work.
  7302. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  7303. adversary could force us into an infinite loop.
  7304. o Features:
  7305. - Each onionskin handshake now includes a hash of the computed key,
  7306. to prove the server's identity and help perfect forward secrecy.
  7307. - Changed cell size from 256 to 512 bytes (working toward compatibility
  7308. with MorphMix).
  7309. - Changed cell length to 2 bytes, and moved it to the relay header.
  7310. - Implemented end-to-end integrity checking for the payloads of
  7311. relay cells.
  7312. - Separated streamid from 'recognized' (otherwise circuits will get
  7313. messed up when we try to have streams exit from the middle). We
  7314. use the integrity-checking to confirm that a cell is addressed to
  7315. this hop.
  7316. - Randomize the initial circid and streamid values, so an adversary who
  7317. breaks into a node can't learn how many circuits or streams have
  7318. been made so far.
  7319. Changes in version 0.0.2pre16 - 2003-12-14
  7320. o Bugfixes:
  7321. - Fixed a bug that made HUP trigger an assert
  7322. - Fixed a bug where a circuit that immediately failed wasn't being
  7323. counted as a failed circuit in counting retries.
  7324. o Features:
  7325. - Now we close the circuit when we get a truncated cell: otherwise we're
  7326. open to an anonymity attack where a bad node in the path truncates
  7327. the circuit and then we open streams at him.
  7328. - Add port ranges to exit policies
  7329. - Add a conservative default exit policy
  7330. - Warn if you're running tor as root
  7331. - on HUP, retry OR connections and close/rebind listeners
  7332. - options.EntryNodes: try these nodes first when picking the first node
  7333. - options.ExitNodes: if your best choices happen to include any of
  7334. your preferred exit nodes, you choose among just those preferred
  7335. exit nodes.
  7336. - options.ExcludedNodes: nodes that are never picked in path building
  7337. Changes in version 0.0.2pre15 - 2003-12-03
  7338. o Robustness and bugfixes:
  7339. - Sometimes clients would cache incorrect DNS resolves, which would
  7340. really screw things up.
  7341. - An OP that goes offline would slowly leak all its sockets and stop
  7342. working.
  7343. - A wide variety of bugfixes in exit node selection, exit policy
  7344. handling, and processing pending streams when a new circuit is
  7345. established.
  7346. - Pick nodes for a path only from those the directory says are up
  7347. - Choose randomly from all running dirservers, not always the first one
  7348. - Increase allowed http header size for directory fetch.
  7349. - Stop writing to stderr (if we're daemonized it will be closed).
  7350. - Enable -g always, so cores will be more useful to me.
  7351. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  7352. o Documentation:
  7353. - Wrote a man page. It lists commonly used options.
  7354. o Configuration:
  7355. - Change default loglevel to warn.
  7356. - Make PidFile default to null rather than littering in your CWD.
  7357. - OnionRouter config option is now obsolete. Instead it just checks
  7358. ORPort>0.
  7359. - Moved to a single unified torrc file for both clients and servers.
  7360. Changes in version 0.0.2pre14 - 2003-11-29
  7361. o Robustness and bugfixes:
  7362. - Force the admin to make the DataDirectory himself
  7363. - to get ownership/permissions right
  7364. - so clients no longer make a DataDirectory and then never use it
  7365. - fix bug where a client who was offline for 45 minutes would never
  7366. pull down a directory again
  7367. - fix (or at least hide really well) the dns assert bug that was
  7368. causing server crashes
  7369. - warnings and improved robustness wrt clockskew for certs
  7370. - use the native daemon(3) to daemonize, when available
  7371. - exit if bind() fails
  7372. - exit if neither socksport nor orport is defined
  7373. - include our own tor_timegm (Win32 doesn't have its own)
  7374. - bugfix for win32 with lots of connections
  7375. - fix minor bias in PRNG
  7376. - make dirserver more robust to corrupt cached directory
  7377. o Documentation:
  7378. - Wrote the design document (woo)
  7379. o Circuit building and exit policies:
  7380. - Circuits no longer try to use nodes that the directory has told them
  7381. are down.
  7382. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  7383. bitcounts (18.0.0.0/8).
  7384. - Make AP connections standby for a circuit if no suitable circuit
  7385. exists, rather than failing
  7386. - Circuits choose exit node based on addr/port, exit policies, and
  7387. which AP connections are standing by
  7388. - Bump min pathlen from 2 to 3
  7389. - Relay end cells have a payload to describe why the stream ended.
  7390. - If the stream failed because of exit policy, try again with a new
  7391. circuit.
  7392. - Clients have a dns cache to remember resolved addresses.
  7393. - Notice more quickly when we have no working circuits
  7394. o Configuration:
  7395. - APPort is now called SocksPort
  7396. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  7397. where to bind
  7398. - RecommendedVersions is now a config variable rather than
  7399. hardcoded (for dirservers)
  7400. - Reloads config on HUP
  7401. - Usage info on -h or --help
  7402. - If you set User and Group config vars, it'll setu/gid to them.
  7403. Changes in version 0.0.2pre13 - 2003-10-19
  7404. o General stability:
  7405. - SSL_write no longer fails when it returns WANTWRITE and the number
  7406. of bytes in the buf has changed by the next SSL_write call.
  7407. - Fix segfault fetching directory when network is down
  7408. - Fix a variety of minor memory leaks
  7409. - Dirservers reload the fingerprints file on HUP, so I don't have
  7410. to take down the network when I approve a new router
  7411. - Default server config file has explicit Address line to specify fqdn
  7412. o Buffers:
  7413. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  7414. - Make listener connections not ever alloc bufs
  7415. o Autoconf improvements:
  7416. - don't clobber an external CFLAGS in ./configure
  7417. - Make install now works
  7418. - create var/lib/tor on make install
  7419. - autocreate a tor.sh initscript to help distribs
  7420. - autocreate the torrc and sample-server-torrc with correct paths
  7421. o Log files and Daemonizing now work:
  7422. - If --DebugLogFile is specified, log to it at -l debug
  7423. - If --LogFile is specified, use it instead of commandline
  7424. - If --RunAsDaemon is set, tor forks and backgrounds on startup