ChangeLog 570 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148
  1. Changes in version 0.2.2.32 - 2011-08-26
  2. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  3. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  4. a founder of the PETS community, a leader in our field, a mentor,
  5. and a friend. He left us with these words: "I had the possibility
  6. to contribute to this world that is not as it should be. I hope I
  7. could help in some areas to make the world a better place, and that
  8. I could also encourage other people to be engaged in improving the
  9. world. Please, stay engaged. This world needs you, your love, your
  10. initiative. Now I cannot be part of that anymore."
  11. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  12. ready. More than two years in the making, this release features improved
  13. client performance and hidden service reliability, better compatibility
  14. for Android, correct behavior for bridges that listen on more than
  15. one address, more extensible and flexible directory object handling,
  16. better reporting of network statistics, improved code security, and
  17. many many other features and bugfixes.
  18. Changes in version 0.2.2.31-rc - 2011-08-17
  19. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  20. for the Tor 0.2.2.x series.
  21. o Major bugfixes:
  22. - Remove an extra pair of quotation marks around the error
  23. message in control-port STATUS_GENERAL BUG events. Bugfix on
  24. 0.1.2.6-alpha; fixes bug 3732.
  25. - If we're configured to write our ControlPorts to disk, only write
  26. them after switching UID and creating the data directory. This way,
  27. we don't fail when starting up with a nonexistent DataDirectory
  28. and a ControlPortWriteToFile setting based on that directory. Fixes
  29. bug 3747; bugfix on Tor 0.2.2.26-beta.
  30. o Minor features:
  31. - Update to the August 2 2011 Maxmind GeoLite Country database.
  32. o Minor bugfixes:
  33. - Allow GETINFO fingerprint to return a fingerprint even when
  34. we have not yet built a router descriptor. Fixes bug 3577;
  35. bugfix on 0.2.0.1-alpha.
  36. - Write several files in text mode, on OSes that distinguish text
  37. mode from binary mode (namely, Windows). These files are:
  38. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  39. that collect those statistics; 'client_keys' and 'hostname' for
  40. hidden services that use authentication; and (in the tor-gencert
  41. utility) newly generated identity and signing keys. Previously,
  42. we wouldn't specify text mode or binary mode, leading to an
  43. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  44. the DirRecordUsageByCountry option which would have triggered
  45. the assertion failure was added), although this assertion failure
  46. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  47. - Selectively disable deprecation warnings on OS X because Lion
  48. started deprecating the shipped copy of openssl. Fixes bug 3643.
  49. - When unable to format an address as a string, report its value
  50. as "???" rather than reusing the last formatted address. Bugfix
  51. on 0.2.1.5-alpha.
  52. Changes in version 0.2.3.2-alpha - 2011-07-18
  53. Tor 0.2.3.2-alpha introduces two new experimental features:
  54. microdescriptors and pluggable transports. It also continues cleaning
  55. up a variety of recently introduced features.
  56. o Major features:
  57. - Clients can now use microdescriptors instead of regular descriptors
  58. to build circuits. Microdescriptors are authority-generated
  59. summaries of regular descriptors' contents, designed to change
  60. very rarely (see proposal 158 for details). This feature is
  61. designed to save bandwidth, especially for clients on slow internet
  62. connections. It's off by default for now, since nearly no caches
  63. support it, but it will be on-by-default for clients in a future
  64. version. You can use the UseMicrodescriptors option to turn it on.
  65. - Tor clients using bridges can now be configured to use a separate
  66. 'transport' proxy for each bridge. This approach helps to resist
  67. censorship by allowing bridges to use protocol obfuscation
  68. plugins. It implements part of proposal 180. Implements ticket 2841.
  69. - While we're trying to bootstrap, record how many TLS connections
  70. fail in each state, and report which states saw the most failures
  71. in response to any bootstrap failures. This feature may speed up
  72. diagnosis of censorship events. Implements ticket 3116.
  73. o Major bugfixes (on 0.2.3.1-alpha):
  74. - When configuring a large set of nodes in EntryNodes (as with
  75. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  76. random subset to be guards, and choose them in random
  77. order. Fixes bug 2798.
  78. - Tor could crash when remembering a consensus in a non-used consensus
  79. flavor without having a current consensus set. Fixes bug 3361.
  80. - Comparing an unknown address to a microdescriptor's shortened exit
  81. policy would always give a "rejected" result. Fixes bug 3599.
  82. - Using microdescriptors as a client no longer prevents Tor from
  83. uploading and downloading hidden service descriptors. Fixes
  84. bug 3601.
  85. o Minor features:
  86. - Allow nameservers with IPv6 address. Resolves bug 2574.
  87. - Accept attempts to include a password authenticator in the
  88. handshake, as supported by SOCKS5. This handles SOCKS clients that
  89. don't know how to omit a password when authenticating. Resolves
  90. bug 1666.
  91. - When configuring a large set of nodes in EntryNodes, and there are
  92. enough of them listed as Guard so that we don't need to consider
  93. the non-guard entries, prefer the ones listed with the Guard flag.
  94. - Check for and recover from inconsistency in the microdescriptor
  95. cache. This will make it harder for us to accidentally free a
  96. microdescriptor without removing it from the appropriate data
  97. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  98. - Log SSL state transitions at log level DEBUG, log domain
  99. HANDSHAKE. This can be useful for debugging censorship events.
  100. Implements ticket 3264.
  101. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  102. implements ticket 3439.
  103. o Minor bugfixes (on 0.2.3.1-alpha):
  104. - Do not free all general-purpose regular descriptors just
  105. because microdescriptor use is enabled. Fixes bug 3113.
  106. - Correctly link libevent_openssl when --enable-static-libevent
  107. is passed to configure. Fixes bug 3118.
  108. - Bridges should not complain during their heartbeat log messages that
  109. they are unlisted in the consensus: that's more or less the point
  110. of being a bridge. Fixes bug 3183.
  111. - Report a SIGNAL event to controllers when acting on a delayed
  112. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  113. event to the controller if we acted on a SIGNAL NEWNYM command
  114. immediately, and otherwise not report a SIGNAL event for the
  115. command at all. Fixes bug 3349.
  116. - Fix a crash when handling the SIGNAL controller command or
  117. reporting ERR-level status events with bufferevents enabled. Found
  118. by Robert Ransom. Fixes bug 3367.
  119. - Always ship the tor-fw-helper manpage in our release tarballs.
  120. Fixes bug 3389. Reported by Stephen Walker.
  121. - Fix a class of double-mark-for-close bugs when bufferevents
  122. are enabled. Fixes bug 3403.
  123. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  124. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  125. control-port command. Fixes part of bug 3465.
  126. - Prevent using negative indices during unit test runs when read_all()
  127. fails. Spotted by coverity.
  128. - Fix a rare memory leak when checking the nodelist without it being
  129. present. Found by coverity.
  130. - Only try to download a microdescriptor-flavored consensus from
  131. a directory cache that provides them.
  132. o Minor bugfixes (on 0.2.2.x and earlier):
  133. - Assert that hidden-service-related operations are not performed
  134. using single-hop circuits. Previously, Tor would assert that
  135. client-side streams are not attached to single-hop circuits,
  136. but not that other sensitive operations on the client and service
  137. side are not performed using single-hop circuits. Fixes bug 3332;
  138. bugfix on 0.0.6.
  139. - Don't publish a new relay descriptor when we reload our onion key,
  140. unless the onion key has actually changed. Fixes bug 3263 and
  141. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  142. - Allow GETINFO fingerprint to return a fingerprint even when
  143. we have not yet built a router descriptor. Fixes bug 3577;
  144. bugfix on 0.2.0.1-alpha.
  145. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  146. on 0.2.2.4-alpha; fixes bug 3427.
  147. o Code simplification and refactoring:
  148. - Use tor_sscanf() in place of scanf() in more places through the
  149. code. This makes us a little more locale-independent, and
  150. should help shut up code-analysis tools that can't tell
  151. a safe sscanf string from a dangerous one.
  152. - Use tt_assert(), not tor_assert(), for checking for test failures.
  153. This makes the unit tests more able to go on in the event that
  154. one of them fails.
  155. - Split connection_about_to_close() into separate functions for each
  156. connection type.
  157. o Build changes:
  158. - On Windows, we now define the _WIN32_WINNT macros only if they
  159. are not already defined. This lets the person building Tor decide,
  160. if they want, to require a later version of Windows.
  161. Changes in version 0.2.2.30-rc - 2011-07-07
  162. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  163. series. It fixes a few smaller bugs, but generally appears stable.
  164. Please test it and let us know whether it is!
  165. o Minor bugfixes:
  166. - Send a SUCCEEDED stream event to the controller when a reverse
  167. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  168. discovered by katmagic.
  169. - Always NUL-terminate the sun_path field of a sockaddr_un before
  170. passing it to the kernel. (Not a security issue: kernels are
  171. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  172. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  173. - Don't stack-allocate the list of supplementary GIDs when we're
  174. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  175. could take up to 256K, which is way too much stack. Found by
  176. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  177. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  178. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  179. fixes part of bug 3465.
  180. - Fix a memory leak when receiving a descriptor for a hidden
  181. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  182. on 0.2.2.26-beta.
  183. o Minor features:
  184. - Update to the July 1 2011 Maxmind GeoLite Country database.
  185. Changes in version 0.2.2.29-beta - 2011-06-20
  186. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  187. have bridge lines in their torrc but don't want to use them; gets
  188. us closer to having the control socket feature working on Debian;
  189. and fixes a variety of smaller bugs.
  190. o Major bugfixes:
  191. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  192. When we changed the default behavior to "use bridges if any
  193. are listed in the torrc", we surprised users who had bridges
  194. in their torrc files but who didn't actually want to use them.
  195. Partial resolution for bug 3354.
  196. o Privacy fixes:
  197. - Don't attach new streams to old rendezvous circuits after SIGNAL
  198. NEWNYM. Previously, we would keep using an existing rendezvous
  199. circuit if it remained open (i.e. if it were kept open by a
  200. long-lived stream, or if a new stream were attached to it before
  201. Tor could notice that it was old and no longer in use). Bugfix on
  202. 0.1.1.15-rc; fixes bug 3375.
  203. o Minor bugfixes:
  204. - Fix a bug when using ControlSocketsGroupWritable with User. The
  205. directory's group would be checked against the current group, not
  206. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  207. bugfix on 0.2.2.26-beta.
  208. - Make connection_printf_to_buf()'s behaviour sane. Its callers
  209. expect it to emit a CRLF iff the format string ends with CRLF;
  210. it actually emitted a CRLF iff (a) the format string ended with
  211. CRLF or (b) the resulting string was over 1023 characters long or
  212. (c) the format string did not end with CRLF *and* the resulting
  213. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  214. fixes part of bug 3407.
  215. - Make send_control_event_impl()'s behaviour sane. Its callers
  216. expect it to always emit a CRLF at the end of the string; it
  217. might have emitted extra control characters as well. Bugfix on
  218. 0.1.1.9-alpha; fixes another part of bug 3407.
  219. - Make crypto_rand_int() check the value of its input correctly.
  220. Previously, it accepted values up to UINT_MAX, but could return a
  221. negative number if given a value above INT_MAX+1. Found by George
  222. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  223. - Avoid a segfault when reading a malformed circuit build state
  224. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  225. 0.2.2.4-alpha.
  226. - When asked about a DNS record type we don't support via a
  227. client DNSPort, reply with NOTIMPL rather than an empty
  228. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  229. - Fix a rare memory leak during stats writing. Found by coverity.
  230. o Minor features:
  231. - Update to the June 1 2011 Maxmind GeoLite Country database.
  232. o Code simplifications and refactoring:
  233. - Remove some dead code as indicated by coverity.
  234. - Remove a few dead assignments during router parsing. Found by
  235. coverity.
  236. - Add some forgotten return value checks during unit tests. Found
  237. by coverity.
  238. - Don't use 1-bit wide signed bit fields. Found by coverity.
  239. Changes in version 0.2.2.28-beta - 2011-06-04
  240. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  241. fixed a big bug in whether relays stay in the consensus consistently,
  242. we moved closer to handling bridges and hidden services correctly,
  243. and we started the process of better handling the dreaded "my Vidalia
  244. died, and now my Tor demands a password when I try to reconnect to it"
  245. usability issue.
  246. o Major bugfixes:
  247. - Don't decide to make a new descriptor when receiving a HUP signal.
  248. This bug has caused a lot of 0.2.2.x relays to disappear from the
  249. consensus periodically. Fixes the most common case of triggering
  250. bug 1810; bugfix on 0.2.2.7-alpha.
  251. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  252. - Don't try to build descriptors if "ORPort auto" is set and we
  253. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  254. 0.2.2.26-beta.
  255. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  256. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  257. - Apply circuit timeouts to opened hidden-service-related circuits
  258. based on the correct start time. Previously, we would apply the
  259. circuit build timeout based on time since the circuit's creation;
  260. it was supposed to be applied based on time since the circuit
  261. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  262. - Use the same circuit timeout for client-side introduction
  263. circuits as for other four-hop circuits, rather than the timeout
  264. for single-hop directory-fetch circuits; the shorter timeout may
  265. have been appropriate with the static circuit build timeout in
  266. 0.2.1.x and earlier, but caused many hidden service access attempts
  267. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  268. on 0.2.2.2-alpha; fixes another part of bug 1297.
  269. - In ticket 2511 we fixed a case where you could use an unconfigured
  270. bridge if you had configured it as a bridge the last time you ran
  271. Tor. Now fix another edge case: if you had configured it as a bridge
  272. but then switched to a different bridge via the controller, you
  273. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  274. fixes bug 3321.
  275. o Major features:
  276. - Add an __OwningControllerProcess configuration option and a
  277. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  278. that when it exits, Tor will shut down. Implements feature 3049.
  279. - If "UseBridges 1" is set and no bridges are configured, Tor will
  280. now refuse to build any circuits until some bridges are set.
  281. If "UseBridges auto" is set, Tor will use bridges if they are
  282. configured and we are not running as a server, but otherwise will
  283. make circuits as usual. The new default is "auto". Patch by anonym,
  284. so the Tails LiveCD can stop automatically revealing you as a Tor
  285. user on startup.
  286. o Minor bugfixes:
  287. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  288. - Remove a trailing asterisk from "exit-policy/default" in the
  289. output of the control port command "GETINFO info/names". Bugfix
  290. on 0.1.2.5-alpha.
  291. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  292. Fixes bug 3270.
  293. - Warn when the user configures two HiddenServiceDir lines that point
  294. to the same directory. Bugfix on 0.0.6 (the version introducing
  295. HiddenServiceDir); fixes bug 3289.
  296. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  297. part of bug 2748; bugfix on 0.2.0.10-alpha.
  298. - Log malformed requests for rendezvous descriptors as protocol
  299. warnings, not warnings. Also, use a more informative log message
  300. in case someone sees it at log level warning without prior
  301. info-level messages. Fixes the other part of bug 2748; bugfix
  302. on 0.2.0.10-alpha.
  303. - Clear the table recording the time of the last request for each
  304. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  305. Previously, we would clear our HS descriptor cache on SIGNAL
  306. NEWNYM, but if we had previously retrieved a descriptor (or tried
  307. to) from every directory responsible for it, we would refuse to
  308. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  309. fixes bug 3309.
  310. - Fix a log message that said "bits" while displaying a value in
  311. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  312. 0.2.0.1-alpha.
  313. - When checking for 1024-bit keys, check for 1024 bits, not 128
  314. bytes. This allows Tor to correctly discard keys of length 1017
  315. through 1023. Bugfix on 0.0.9pre5.
  316. o Minor features:
  317. - Relays now log the reason for publishing a new relay descriptor,
  318. so we have a better chance of hunting down instances of bug 1810.
  319. Resolves ticket 3252.
  320. - Revise most log messages that refer to nodes by nickname to
  321. instead use the "$key=nickname at address" format. This should be
  322. more useful, especially since nicknames are less and less likely
  323. to be unique. Resolves ticket 3045.
  324. - Log (at info level) when purging pieces of hidden-service-client
  325. state because of SIGNAL NEWNYM.
  326. o Removed options:
  327. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  328. anything since 0.2.1.16-rc.
  329. Changes in version 0.2.2.27-beta - 2011-05-18
  330. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  331. release, and also adds a few more general bugfixes.
  332. o Major bugfixes:
  333. - Fix a crash bug when changing bridges in a running Tor process.
  334. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  335. - When the controller configures a new bridge, don't wait 10 to 60
  336. seconds before trying to fetch its descriptor. Bugfix on
  337. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  338. o Minor bugfixes:
  339. - Require that onion keys have exponent 65537 in microdescriptors too.
  340. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  341. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  342. Changed the limit to 512 characters by removing base64 newlines.
  343. Fixes bug 2752. Fix by Michael Yakubovich.
  344. - When a client starts or stops using bridges, never use a circuit
  345. that was built before the configuration change. This behavior could
  346. put at risk a user who uses bridges to ensure that her traffic
  347. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  348. bug 3200.
  349. Changes in version 0.2.2.26-beta - 2011-05-17
  350. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  351. also introduces a new "socksport auto" approach that should make it
  352. easier to run multiple Tors on the same system, and does a lot of
  353. cleanup to get us closer to a release candidate.
  354. o Security/privacy fixes:
  355. - Replace all potentially sensitive memory comparison operations
  356. with versions whose runtime does not depend on the data being
  357. compared. This will help resist a class of attacks where an
  358. adversary can use variations in timing information to learn
  359. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  360. implementation by Robert Ransom based partially on code by DJB.)
  361. - When receiving a hidden service descriptor, check that it is for
  362. the hidden service we wanted. Previously, Tor would store any
  363. hidden service descriptors that a directory gave it, whether it
  364. wanted them or not. This wouldn't have let an attacker impersonate
  365. a hidden service, but it did let directories pre-seed a client
  366. with descriptors that it didn't want. Bugfix on 0.0.6.
  367. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  368. DNS cache entries, and virtual address mappings: that's what
  369. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  370. o Major features:
  371. - The options SocksPort, ControlPort, and so on now all accept a
  372. value "auto" that opens a socket on an OS-selected port. A
  373. new ControlPortWriteToFile option tells Tor to write its
  374. actual control port or ports to a chosen file. If the option
  375. ControlPortFileGroupReadable is set, the file is created as
  376. group-readable. Now users can run two Tor clients on the same
  377. system without needing to manually mess with parameters. Resolves
  378. part of ticket 3076.
  379. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  380. help busy exit nodes avoid running out of useable ports just
  381. because all the ports have been used in the near past. Resolves
  382. issue 2850.
  383. o Minor features:
  384. - New "GETINFO net/listeners/(type)" controller command to return
  385. a list of addresses and ports that are bound for listeners for a
  386. given connection type. This is useful when the user has configured
  387. "SocksPort auto" and the controller needs to know which port got
  388. chosen. Resolves another part of ticket 3076.
  389. - Add a new ControlSocketsGroupWritable configuration option: when
  390. it is turned on, ControlSockets are group-writeable by the default
  391. group of the current user. Patch by Jérémy Bobbio; implements
  392. ticket 2972.
  393. - Tor now refuses to create a ControlSocket in a directory that is
  394. world-readable (or group-readable if ControlSocketsGroupWritable
  395. is 0). This is necessary because some operating systems do not
  396. enforce permissions on an AF_UNIX sockets. Permissions on the
  397. directory holding the socket, however, seems to work everywhere.
  398. - Rate-limit a warning about failures to download v2 networkstatus
  399. documents. Resolves part of bug 1352.
  400. - Backport code from 0.2.3.x that allows directory authorities to
  401. clean their microdescriptor caches. Needed to resolve bug 2230.
  402. - When an HTTPS proxy reports "403 Forbidden", we now explain
  403. what it means rather than calling it an unexpected status code.
  404. Closes bug 2503. Patch from Michael Yakubovich.
  405. - Update to the May 1 2011 Maxmind GeoLite Country database.
  406. o Minor bugfixes:
  407. - Authorities now clean their microdesc cache periodically and when
  408. reading from disk initially, not only when adding new descriptors.
  409. This prevents a bug where we could lose microdescriptors. Bugfix
  410. on 0.2.2.6-alpha. Fixes bug 2230.
  411. - Do not crash when our configuration file becomes unreadable, for
  412. example due to a permissions change, between when we start up
  413. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  414. on 0.0.9pre6.
  415. - Avoid a bug that would keep us from replacing a microdescriptor
  416. cache on Windows. (We would try to replace the file while still
  417. holding it open. That's fine on Unix, but Windows doesn't let us
  418. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  419. - Add missing explanations for the authority-related torrc options
  420. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  421. man page. Resolves issue 2379.
  422. - As an authority, do not upload our own vote or signature set to
  423. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  424. it would get flagged as a duplicate. Resolves bug 3026.
  425. - Accept hidden service descriptors if we think we might be a hidden
  426. service directory, regardless of what our consensus says. This
  427. helps robustness, since clients and hidden services can sometimes
  428. have a more up-to-date view of the network consensus than we do,
  429. and if they think that the directory authorities list us a HSDir,
  430. we might actually be one. Related to bug 2732; bugfix on
  431. 0.2.0.10-alpha.
  432. - When a controller changes TrackHostExits, remove mappings for
  433. hosts that should no longer have their exits tracked. Bugfix on
  434. 0.1.0.1-rc.
  435. - When a controller changes VirtualAddrNetwork, remove any mappings
  436. for hosts that were automapped to the old network. Bugfix on
  437. 0.1.1.19-rc.
  438. - When a controller changes one of the AutomapHosts* options, remove
  439. any mappings for hosts that should no longer be automapped. Bugfix
  440. on 0.2.0.1-alpha.
  441. - Do not reset the bridge descriptor download status every time we
  442. re-parse our configuration or get a configuration change. Fixes
  443. bug 3019; bugfix on 0.2.0.3-alpha.
  444. o Minor bugfixes (code cleanup):
  445. - When loading the microdesc journal, remember its current size.
  446. In 0.2.2, this helps prevent the microdesc journal from growing
  447. without limit on authorities (who are the only ones to use it in
  448. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  449. Fix posted by "cypherpunks."
  450. - The microdesc journal is supposed to get rebuilt only if it is
  451. at least _half_ the length of the store, not _twice_ the length
  452. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  453. - Fix a potential null-pointer dereference while computing a
  454. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  455. clang's analyzer.
  456. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  457. cache without actually having any descriptors to cache. Bugfix on
  458. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  459. - If we fail to compute the identity digest of a v3 legacy keypair,
  460. warn, and don't use a buffer-full of junk instead. Bugfix on
  461. 0.2.1.1-alpha; fixes bug 3106.
  462. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  463. where if the function had ever in the future been used to check
  464. for the presence of a too-large number, it would have given an
  465. incorrect result. (Fortunately, we only used it for 16-bit
  466. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  467. - Require that introduction point keys and onion handshake keys
  468. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  469. on 0.2.0.10-alpha.
  470. o Removed features:
  471. - Caches no longer download and serve v2 networkstatus documents
  472. unless FetchV2Networkstatus flag is set: these documents haven't
  473. haven't been used by clients or relays since 0.2.0.x. Resolves
  474. bug 3022.
  475. Changes in version 0.2.3.1-alpha - 2011-05-05
  476. Tor 0.2.3.1-alpha adds some new experimental features, including support
  477. for an improved network IO backend, IOCP networking on Windows,
  478. microdescriptor caching, "fast-start" support for streams, and automatic
  479. home router configuration. There are also numerous internal improvements
  480. to try to make the code easier for developers to work with.
  481. This is the first alpha release in a new series, so expect there to be
  482. bugs. Users who would rather test out a more stable branch should
  483. stay with 0.2.2.x for now.
  484. o Major features:
  485. - Tor can now optionally build with the "bufferevents" buffered IO
  486. backend provided by Libevent 2. To use this feature, make sure you
  487. have the latest possible version of Libevent, and pass the
  488. --enable-bufferevents flag to configure when building Tor from
  489. source. This feature will make our networking code more flexible,
  490. let us stack layers on each other, and let us use more efficient
  491. zero-copy transports where available.
  492. - As an experimental feature, Tor can use IOCP for networking on Windows.
  493. Once this code is tuned and optimized, it promises much better
  494. performance than the select-based backend we've used in the past. To
  495. try this feature, you must build Tor with Libevent 2, configure Tor
  496. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  497. your torrc. There are known bugs here: only try this if you can help
  498. debug it as it breaks.
  499. - The EntryNodes option can now include country codes like {de} or IP
  500. addresses or network masks. Previously we had disallowed these options
  501. because we didn't have an efficient way to keep the list up to
  502. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  503. - Exit nodes now accept and queue data on not-yet-connected streams.
  504. Previously, the client wasn't allowed to send data until the stream was
  505. connected, which slowed down all connections. This change will enable
  506. clients to perform a "fast-start" on streams and send data without
  507. having to wait for a confirmation that the stream has opened. (Patch
  508. from Ian Goldberg; implements the server side of Proposal 174.)
  509. - Tor now has initial support for automatic port mapping on the many
  510. home routers that support NAT-PMP or UPnP. (Not yet supported on
  511. Windows). To build the support code, you'll need to have libnatpnp
  512. library and/or the libminiupnpc library, and you'll need to enable the
  513. feature specifically by passing "--enable-upnp" and/or
  514. "--enable-natpnp" to configure. To turn it on, use the new
  515. PortForwarding option.
  516. - Caches now download, cache, and serve multiple "flavors" of the
  517. consensus, including a flavor that describes microdescriptors.
  518. - Caches now download, cache, and serve microdescriptors -- small
  519. summaries of router descriptors that are authenticated by all of the
  520. directory authorities. Once enough caches are running this code,
  521. clients will be able to save significant amounts of directory bandwidth
  522. by downloading microdescriptors instead of router descriptors.
  523. o Minor features:
  524. - Make logging resolution configurable with a new LogTimeGranularity
  525. option, and change the default from 1 millisecond to 1 second.
  526. Implements enhancement 1668.
  527. - We log which torrc file we're using on startup. Implements ticket
  528. 2444.
  529. - Ordinarily, Tor does not count traffic from private addresses (like
  530. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  531. There is now a new option, CountPrivateBandwidth, to disable this
  532. behavior. Patch from Daniel Cagara.
  533. - New --enable-static-tor configure option for building Tor as
  534. statically as possible. Idea, general hackery and thoughts from
  535. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  536. 2702.
  537. - If you set the NumCPUs option to 0, Tor will now try to detect how
  538. many CPUs you have. This is the new default behavior.
  539. - Turn on directory request statistics by default and include them in
  540. extra-info descriptors. Don't break if we have no GeoIP database.
  541. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  542. bidirectional use of connections to disk every 24 hours.
  543. - Add a GeoIP file digest to the extra-info descriptor. Implements
  544. enhancement 1883.
  545. - The NodeFamily option -- which let you declare that you want to
  546. consider nodes to be part of a family whether they list themselves
  547. that way or not -- now allows IP address ranges and country codes.
  548. - Add a new 'Heartbeat' log message type to periodically log a message
  549. describing Tor's status at level Notice. This feature is meant for
  550. operators who log at notice, and want to make sure that their Tor
  551. server is still working. Implementation by George Kadianakis.
  552. o Minor bugfixes (on 0.2.2.25-alpha):
  553. - When loading the microdesc journal, remember its current size.
  554. In 0.2.2, this helps prevent the microdesc journal from growing
  555. without limit on authorities (who are the only ones to use it in
  556. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  557. Fix posted by "cypherpunks."
  558. - The microdesc journal is supposed to get rebuilt only if it is
  559. at least _half_ the length of the store, not _twice_ the length
  560. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  561. - If as an authority we fail to compute the identity digest of a v3
  562. legacy keypair, warn, and don't use a buffer-full of junk instead.
  563. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  564. - Authorities now clean their microdesc cache periodically and when
  565. reading from disk initially, not only when adding new descriptors.
  566. This prevents a bug where we could lose microdescriptors. Bugfix
  567. on 0.2.2.6-alpha.
  568. o Minor features (controller):
  569. - Add a new SIGNAL event to the controller interface so that
  570. controllers can be notified when Tor handles a signal. Resolves
  571. issue 1955. Patch by John Brooks.
  572. - Add a new GETINFO option to get total bytes read and written. Patch
  573. from pipe, revised by atagar. Resolves ticket 2345.
  574. - Implement some GETINFO controller fields to provide information about
  575. the Tor process's pid, euid, username, and resource limits.
  576. o Build changes:
  577. - Our build system requires automake 1.6 or later to create the
  578. Makefile.in files. Previously, you could have used 1.4.
  579. This only affects developers and people building Tor from git;
  580. people who build Tor from the source distribution without changing
  581. the Makefile.am files should be fine.
  582. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  583. so on. This is more robust against some of the failure modes
  584. associated with running the autotools pieces on their own.
  585. o Minor packaging issues:
  586. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  587. already created. Patch from Andreas Stieger. Fixes bug 2573.
  588. o Code simplifications and refactoring:
  589. - A major revision to our internal node-selecting and listing logic.
  590. Tor already had at least two major ways to look at the question of
  591. "which Tor servers do we know about": a list of router descriptors,
  592. and a list of entries in the current consensus. With
  593. microdescriptors, we're adding a third. Having so many systems
  594. without an abstraction layer over them was hurting the codebase.
  595. Now, we have a new "node_t" abstraction that presents a consistent
  596. interface to a client's view of a Tor node, and holds (nearly) all
  597. of the mutable state formerly in routerinfo_t and routerstatus_t.
  598. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  599. no longer link against Libevent: they never used it, but
  600. our library structure used to force them to link it.
  601. o Removed features:
  602. - Remove some old code to work around even older versions of Tor that
  603. used forked processes to handle DNS requests. Such versions of Tor
  604. are no longer in use as servers.
  605. o Documentation fixes:
  606. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  607. - Add missing documentation for the authority-related torrc options
  608. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  609. issue 2379.
  610. Changes in version 0.2.2.25-alpha - 2011-04-29
  611. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  612. robust, routers no longer overreport their bandwidth, Win7 should crash
  613. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  614. now prevents hidden service-related activity from being linkable. It
  615. provides more information to Vidalia so you can see if your bridge is
  616. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  617. StrictNodes configuration options to make them more reliable, more
  618. understandable, and more regularly applied. If you use those options,
  619. please see the revised documentation for them in the manual page.
  620. o Major bugfixes:
  621. - Relays were publishing grossly inflated bandwidth values because
  622. they were writing their state files wrong--now they write the
  623. correct value. Also, resume reading bandwidth history from the
  624. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  625. - Improve hidden service robustness: When we find that we have
  626. extended a hidden service's introduction circuit to a relay not
  627. listed as an introduction point in the HS descriptor we currently
  628. have, retry with an introduction point from the current
  629. descriptor. Previously we would just give up. Fixes bugs 1024 and
  630. 1930; bugfix on 0.2.0.10-alpha.
  631. - Clients now stop trying to use an exit node associated with a given
  632. destination by TrackHostExits if they fail to reach that exit node.
  633. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  634. - Fix crash bug on platforms where gmtime and localtime can return
  635. NULL. Windows 7 users were running into this one. Fixes part of bug
  636. 2077. Bugfix on all versions of Tor. Found by boboper.
  637. o Security and stability fixes:
  638. - Don't double-free a parsable, but invalid, microdescriptor, even if
  639. it is followed in the blob we're parsing by an unparsable
  640. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  641. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  642. - If the Nickname configuration option isn't given, Tor would pick a
  643. nickname based on the local hostname as the nickname for a relay.
  644. Because nicknames are not very important in today's Tor and the
  645. "Unnamed" nickname has been implemented, this is now problematic
  646. behavior: It leaks information about the hostname without being
  647. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  648. introduced the Unnamed nickname. Reported by tagnaq.
  649. - Fix an uncommon assertion failure when running with DNSPort under
  650. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  651. - Avoid linkability based on cached hidden service descriptors: forget
  652. all hidden service descriptors cached as a client when processing a
  653. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  654. o Major features:
  655. - Export GeoIP information on bridge usage to controllers even if we
  656. have not yet been running for 24 hours. Now Vidalia bridge operators
  657. can get more accurate and immediate feedback about their
  658. contributions to the network.
  659. o Major features and bugfixes (node selection):
  660. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  661. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  662. options. Previously, we had been ambiguous in describing what
  663. counted as an "exit" node, and what operations exactly "StrictNodes
  664. 0" would permit. This created confusion when people saw nodes built
  665. through unexpected circuits, and made it hard to tell real bugs from
  666. surprises. Now the intended behavior is:
  667. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  668. a node that delivers user traffic outside the Tor network.
  669. . "Entry", in the context of EntryNodes, means a node used as the
  670. first hop of a multihop circuit. It doesn't include direct
  671. connections to directory servers.
  672. . "ExcludeNodes" applies to all nodes.
  673. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  674. StrictNodes is set, Tor should avoid all nodes listed in
  675. ExcludeNodes, even when it will make user requests fail. When
  676. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  677. whenever it can, except when it must use an excluded node to
  678. perform self-tests, connect to a hidden service, provide a
  679. hidden service, fulfill a .exit request, upload directory
  680. information, or fetch directory information.
  681. Collectively, the changes to implement the behavior fix bug 1090.
  682. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  683. a node is listed in both, it's treated as excluded.
  684. - ExcludeNodes now applies to directory nodes -- as a preference if
  685. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  686. Don't exclude all the directory authorities and set StrictNodes to 1
  687. unless you really want your Tor to break.
  688. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  689. - ExcludeExitNodes now overrides .exit requests.
  690. - We don't use bridges listed in ExcludeNodes.
  691. - When StrictNodes is 1:
  692. . We now apply ExcludeNodes to hidden service introduction points
  693. and to rendezvous points selected by hidden service users. This
  694. can make your hidden service less reliable: use it with caution!
  695. . If we have used ExcludeNodes on ourself, do not try relay
  696. reachability self-tests.
  697. . If we have excluded all the directory authorities, we will not
  698. even try to upload our descriptor if we're a relay.
  699. . Do not honor .exit requests to an excluded node.
  700. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  701. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  702. - When the set of permitted nodes changes, we now remove any mappings
  703. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  704. 0.1.0.1-rc.
  705. - We never cannibalize a circuit that had excluded nodes on it, even
  706. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  707. - Revert a change where we would be laxer about attaching streams to
  708. circuits than when building the circuits. This was meant to prevent
  709. a set of bugs where streams were never attachable, but our improved
  710. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  711. - Keep track of how many times we launch a new circuit to handle a
  712. given stream. Too many launches could indicate an inconsistency
  713. between our "launch a circuit to handle this stream" logic and our
  714. "attach this stream to one of the available circuits" logic.
  715. - Improve log messages related to excluded nodes.
  716. o Minor bugfixes:
  717. - Fix a spurious warning when moving from a short month to a long
  718. month on relays with month-based BandwidthAccounting. Bugfix on
  719. 0.2.2.17-alpha; fixes bug 3020.
  720. - When a client finds that an origin circuit has run out of 16-bit
  721. stream IDs, we now mark it as unusable for new streams. Previously,
  722. we would try to close the entire circuit. Bugfix on 0.0.6.
  723. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  724. Bugfix on 0.2.2.24-alpha.
  725. - Be more careful about reporting the correct error from a failed
  726. connect() system call. Under some circumstances, it was possible to
  727. look at an incorrect value for errno when sending the end reason.
  728. Bugfix on 0.1.0.1-rc.
  729. - Correctly handle an "impossible" overflow cases in connection byte
  730. counting, where we write or read more than 4GB on an edge connection
  731. in a single second. Bugfix on 0.1.2.8-beta.
  732. - Correct the warning displayed when a rendezvous descriptor exceeds
  733. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  734. John Brooks.
  735. - Clients and hidden services now use HSDir-flagged relays for hidden
  736. service descriptor downloads and uploads even if the relays have no
  737. DirPort set and the client has disabled TunnelDirConns. This will
  738. eventually allow us to give the HSDir flag to relays with no
  739. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  740. - Downgrade "no current certificates known for authority" message from
  741. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  742. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  743. 2917. Bugfix on 0.1.1.1-alpha.
  744. - Only limit the lengths of single HS descriptors, even when multiple
  745. HS descriptors are published to an HSDir relay in a single POST
  746. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  747. - Write the current time into the LastWritten line in our state file,
  748. rather than the time from the previous write attempt. Also, stop
  749. trying to use a time of -1 in our log statements. Fixes bug 3039;
  750. bugfix on 0.2.2.14-alpha.
  751. - Be more consistent in our treatment of file system paths. "~" should
  752. get expanded to the user's home directory in the Log config option.
  753. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  754. feature for the -f and --DataDirectory options.
  755. o Minor features:
  756. - Make sure every relay writes a state file at least every 12 hours.
  757. Previously, a relay could go for weeks without writing its state
  758. file, and on a crash could lose its bandwidth history, capacity
  759. estimates, client country statistics, and so on. Addresses bug 3012.
  760. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  761. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  762. clients are already deprecated because of security bugs.
  763. - Don't allow v0 hidden service authorities to act as clients.
  764. Required by fix for bug 3000.
  765. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  766. by fix for bug 3000.
  767. - Ensure that no empty [dirreq-](read|write)-history lines are added
  768. to an extrainfo document. Implements ticket 2497.
  769. o Code simplification and refactoring:
  770. - Remove workaround code to handle directory responses from servers
  771. that had bug 539 (they would send HTTP status 503 responses _and_
  772. send a body too). Since only server versions before
  773. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  774. keep the workaround in place.
  775. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  776. handling calculations where we have a known amount of clock skew and
  777. an allowed amount of unknown skew. But we only used it in three
  778. places, and we never adjusted the known/unknown skew values. This is
  779. still something we might want to do someday, but if we do, we'll
  780. want to do it differently.
  781. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  782. None of the cases where we did this before were wrong, but by making
  783. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  784. - Use GetTempDir to find the proper temporary directory location on
  785. Windows when generating temporary files for the unit tests. Patch by
  786. Gisle Vanem.
  787. Changes in version 0.2.2.24-alpha - 2011-04-08
  788. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  789. prevented Tor clients from effectively using "multihomed" bridges,
  790. that is, bridges that listen on multiple ports or IP addresses so users
  791. can continue to use some of their addresses even if others get blocked.
  792. o Major bugfixes:
  793. - Fix a bug where bridge users who configure the non-canonical
  794. address of a bridge automatically switch to its canonical
  795. address. If a bridge listens at more than one address, it should be
  796. able to advertise those addresses independently and any non-blocked
  797. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  798. bug 2510.
  799. - If you configured Tor to use bridge A, and then quit and
  800. configured Tor to use bridge B instead, it would happily continue
  801. to use bridge A if it's still reachable. While this behavior is
  802. a feature if your goal is connectivity, in some scenarios it's a
  803. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  804. - Directory authorities now use data collected from their own
  805. uptime observations when choosing whether to assign the HSDir flag
  806. to relays, instead of trusting the uptime value the relay reports in
  807. its descriptor. This change helps prevent an attack where a small
  808. set of nodes with frequently-changing identity keys can blackhole
  809. a hidden service. (Only authorities need upgrade; others will be
  810. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  811. o Minor bugfixes:
  812. - When we restart our relay, we might get a successful connection
  813. from the outside before we've started our reachability tests,
  814. triggering a warning: "ORPort found reachable, but I have no
  815. routerinfo yet. Failing to inform controller of success." This
  816. bug was harmless unless Tor is running under a controller
  817. like Vidalia, in which case the controller would never get a
  818. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  819. fixes bug 1172.
  820. - Make directory authorities more accurate at recording when
  821. relays that have failed several reachability tests became
  822. unreachable, so we can provide more accuracy at assigning Stable,
  823. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  824. - Fix an issue that prevented static linking of libevent on
  825. some platforms (notably Linux). Fixes bug 2698; bugfix on
  826. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  827. the --with-static-libevent configure option).
  828. - We now ask the other side of a stream (the client or the exit)
  829. for more data on that stream when the amount of queued data on
  830. that stream dips low enough. Previously, we wouldn't ask the
  831. other side for more data until either it sent us more data (which
  832. it wasn't supposed to do if it had exhausted its window!) or we
  833. had completely flushed all our queued data. This flow control fix
  834. should improve throughput. Fixes bug 2756; bugfix on the earliest
  835. released versions of Tor (svn commit r152).
  836. - Avoid a double-mark-for-free warning when failing to attach a
  837. transparent proxy connection. (We thought we had fixed this in
  838. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  839. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  840. bug) and 0.2.2.23-alpha (the incorrect fix).
  841. - When warning about missing zlib development packages during compile,
  842. give the correct package names. Bugfix on 0.2.0.1-alpha.
  843. o Minor features:
  844. - Directory authorities now log the source of a rejected POSTed v3
  845. networkstatus vote.
  846. - Make compilation with clang possible when using
  847. --enable-gcc-warnings by removing two warning options that clang
  848. hasn't implemented yet and by fixing a few warnings. Implements
  849. ticket 2696.
  850. - When expiring circuits, use microsecond timers rather than
  851. one-second timers. This can avoid an unpleasant situation where a
  852. circuit is launched near the end of one second and expired right
  853. near the beginning of the next, and prevent fluctuations in circuit
  854. timeout values.
  855. - Use computed circuit-build timeouts to decide when to launch
  856. parallel introduction circuits for hidden services. (Previously,
  857. we would retry after 15 seconds.)
  858. - Update to the April 1 2011 Maxmind GeoLite Country database.
  859. o Packaging fixes:
  860. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  861. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  862. o Documentation changes:
  863. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  864. - Resolve all doxygen warnings except those for missing documentation.
  865. Fixes bug 2705.
  866. - Add doxygen documentation for more functions, fields, and types.
  867. Changes in version 0.2.2.23-alpha - 2011-03-08
  868. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  869. they restart they don't lose their bandwidth capacity estimate. This
  870. release also fixes a diverse set of user-facing bugs, ranging from
  871. relays overrunning their rate limiting to clients falsely warning about
  872. clock skew to bridge descriptor leaks by our bridge directory authority.
  873. o Major bugfixes:
  874. - Stop sending a CLOCK_SKEW controller status event whenever
  875. we fetch directory information from a relay that has a wrong clock.
  876. Instead, only inform the controller when it's a trusted authority
  877. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  878. the rest of bug 1074.
  879. - Fix an assert in parsing router descriptors containing IPv6
  880. addresses. This one took down the directory authorities when
  881. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  882. - Make the bridge directory authority refuse to answer directory
  883. requests for "all" descriptors. It used to include bridge
  884. descriptors in its answer, which was a major information leak.
  885. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  886. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  887. Tor would ignore their RelayBandwidthBurst setting,
  888. potentially using more bandwidth than expected. Bugfix on
  889. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  890. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  891. hidserv" in her torrc. The 'hidserv' argument never controlled
  892. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  893. o Major features:
  894. - Relays now save observed peak bandwidth throughput rates to their
  895. state file (along with total usage, which was already saved)
  896. so that they can determine their correct estimated bandwidth on
  897. restart. Resolves bug 1863, where Tor relays would reset their
  898. estimated bandwidth to 0 after restarting.
  899. - Directory authorities now take changes in router IP address and
  900. ORPort into account when determining router stability. Previously,
  901. if a router changed its IP or ORPort, the authorities would not
  902. treat it as having any downtime for the purposes of stability
  903. calculation, whereas clients would experience downtime since the
  904. change could take a while to propagate to them. Resolves issue 1035.
  905. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  906. Prevention (DEP) by default on Windows to make it harder for
  907. attackers to exploit vulnerabilities. Patch from John Brooks.
  908. o Minor bugfixes (on 0.2.1.x and earlier):
  909. - Fix a rare crash bug that could occur when a client was configured
  910. with a large number of bridges. Fixes bug 2629; bugfix on
  911. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  912. - Avoid a double mark-for-free warning when failing to attach a
  913. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  914. bug 2279.
  915. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  916. found by "cypherpunks". This bug was introduced before the first
  917. Tor release, in svn commit r110.
  918. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  919. don't mention them in the manpage. Fixes bug 2450; issue
  920. spotted by keb and G-Lo.
  921. - Fix a bug in bandwidth history state parsing that could have been
  922. triggered if a future version of Tor ever changed the timing
  923. granularity at which bandwidth history is measured. Bugfix on
  924. Tor 0.1.1.11-alpha.
  925. - When a relay decides that its DNS is too broken for it to serve
  926. as an exit server, it advertised itself as a non-exit, but
  927. continued to act as an exit. This could create accidental
  928. partitioning opportunities for users. Instead, if a relay is
  929. going to advertise reject *:* as its exit policy, it should
  930. really act with exit policy "reject *:*". Fixes bug 2366.
  931. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  932. - In the special case where you configure a public exit relay as your
  933. bridge, Tor would be willing to use that exit relay as the last
  934. hop in your circuit as well. Now we fail that circuit instead.
  935. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  936. - Fix a bug with our locking implementation on Windows that couldn't
  937. correctly detect when a file was already locked. Fixes bug 2504,
  938. bugfix on 0.2.1.6-alpha.
  939. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  940. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  941. "piebeer".
  942. - Set target port in get_interface_address6() correctly. Bugfix
  943. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  944. - Directory authorities are now more robust to hops back in time
  945. when calculating router stability. Previously, if a run of uptime
  946. or downtime appeared to be negative, the calculation could give
  947. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  948. bug 1035.
  949. - Fix an assert that got triggered when using the TestingTorNetwork
  950. configuration option and then issuing a GETINFO config-text control
  951. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  952. o Minor bugfixes (on 0.2.2.x):
  953. - Clients should not weight BadExit nodes as Exits in their node
  954. selection. Similarly, directory authorities should not count BadExit
  955. bandwidth as Exit bandwidth when computing bandwidth-weights.
  956. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  957. - Correctly clear our dir_read/dir_write history when there is an
  958. error parsing any bw history value from the state file. Bugfix on
  959. Tor 0.2.2.15-alpha.
  960. - Resolve a bug in verifying signatures of directory objects
  961. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  962. Fixes bug 2409. Found by "piebeer".
  963. - Bridge authorities no longer crash on SIGHUP when they try to
  964. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  965. on 0.2.2.22-alpha.
  966. o Minor features:
  967. - Log less aggressively about circuit timeout changes, and improve
  968. some other circuit timeout messages. Resolves bug 2004.
  969. - Log a little more clearly about the times at which we're no longer
  970. accepting new connections. Resolves bug 2181.
  971. - Reject attempts at the client side to open connections to private
  972. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  973. a randomly chosen exit node. Attempts to do so are always
  974. ill-defined, generally prevented by exit policies, and usually
  975. in error. This will also help to detect loops in transparent
  976. proxy configurations. You can disable this feature by setting
  977. "ClientRejectInternalAddresses 0" in your torrc.
  978. - Always treat failure to allocate an RSA key as an unrecoverable
  979. allocation error.
  980. - Update to the March 1 2011 Maxmind GeoLite Country database.
  981. o Minor features (log subsystem):
  982. - Add documentation for configuring logging at different severities in
  983. different log domains. We've had this feature since 0.2.1.1-alpha,
  984. but for some reason it never made it into the manpage. Fixes
  985. bug 2215.
  986. - Make it simpler to specify "All log domains except for A and B".
  987. Previously you needed to say "[*,~A,~B]". Now you can just say
  988. "[~A,~B]".
  989. - Add a "LogMessageDomains 1" option to include the domains of log
  990. messages along with the messages. Without this, there's no way
  991. to use log domains without reading the source or doing a lot
  992. of guessing.
  993. o Packaging changes:
  994. - Stop shipping the Tor specs files and development proposal documents
  995. in the tarball. They are now in a separate git repository at
  996. git://git.torproject.org/torspec.git
  997. Changes in version 0.2.1.30 - 2011-02-23
  998. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  999. change is a slight tweak to Tor's TLS handshake that makes relays
  1000. and bridges that run this new version reachable from Iran again.
  1001. We don't expect this tweak will win the arms race long-term, but it
  1002. buys us time until we roll out a better solution.
  1003. o Major bugfixes:
  1004. - Stop sending a CLOCK_SKEW controller status event whenever
  1005. we fetch directory information from a relay that has a wrong clock.
  1006. Instead, only inform the controller when it's a trusted authority
  1007. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  1008. the rest of bug 1074.
  1009. - Fix a bounds-checking error that could allow an attacker to
  1010. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  1011. Found by "piebeer".
  1012. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  1013. Tor would ignore their RelayBandwidthBurst setting,
  1014. potentially using more bandwidth than expected. Bugfix on
  1015. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  1016. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  1017. hidserv" in her torrc. The 'hidserv' argument never controlled
  1018. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  1019. o Minor features:
  1020. - Adjust our TLS Diffie-Hellman parameters to match those used by
  1021. Apache's mod_ssl.
  1022. - Update to the February 1 2011 Maxmind GeoLite Country database.
  1023. o Minor bugfixes:
  1024. - Check for and reject overly long directory certificates and
  1025. directory tokens before they have a chance to hit any assertions.
  1026. Bugfix on 0.2.1.28. Found by "doorss".
  1027. - Bring the logic that gathers routerinfos and assesses the
  1028. acceptability of circuits into line. This prevents a Tor OP from
  1029. getting locked in a cycle of choosing its local OR as an exit for a
  1030. path (due to a .exit request) and then rejecting the circuit because
  1031. its OR is not listed yet. It also prevents Tor clients from using an
  1032. OR running in the same instance as an exit (due to a .exit request)
  1033. if the OR does not meet the same requirements expected of an OR
  1034. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  1035. o Packaging changes:
  1036. - Stop shipping the Tor specs files and development proposal documents
  1037. in the tarball. They are now in a separate git repository at
  1038. git://git.torproject.org/torspec.git
  1039. - Do not include Git version tags as though they are SVN tags when
  1040. generating a tarball from inside a repository that has switched
  1041. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  1042. Changes in version 0.2.2.22-alpha - 2011-01-25
  1043. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  1044. main other change is a slight tweak to Tor's TLS handshake that makes
  1045. relays and bridges that run this new version reachable from Iran again.
  1046. We don't expect this tweak will win the arms race long-term, but it
  1047. will buy us a bit more time until we roll out a better solution.
  1048. o Major bugfixes:
  1049. - Fix a bounds-checking error that could allow an attacker to
  1050. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  1051. Found by "piebeer".
  1052. - Don't assert when changing from bridge to relay or vice versa
  1053. via the controller. The assert happened because we didn't properly
  1054. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  1055. bug 2433. Reported by bastik.
  1056. o Minor features:
  1057. - Adjust our TLS Diffie-Hellman parameters to match those used by
  1058. Apache's mod_ssl.
  1059. - Provide a log message stating which geoip file we're parsing
  1060. instead of just stating that we're parsing the geoip file.
  1061. Implements ticket 2432.
  1062. o Minor bugfixes:
  1063. - Check for and reject overly long directory certificates and
  1064. directory tokens before they have a chance to hit any assertions.
  1065. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  1066. Changes in version 0.2.2.21-alpha - 2011-01-15
  1067. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  1068. continues our recent code security audit work. The main fix resolves
  1069. a remote heap overflow vulnerability that can allow remote code
  1070. execution (CVE-2011-0427). Other fixes address a variety of assert
  1071. and crash bugs, most of which we think are hard to exploit remotely.
  1072. o Major bugfixes (security), also included in 0.2.1.29:
  1073. - Fix a heap overflow bug where an adversary could cause heap
  1074. corruption. This bug probably allows remote code execution
  1075. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  1076. 0.1.2.10-rc.
  1077. - Prevent a denial-of-service attack by disallowing any
  1078. zlib-compressed data whose compression factor is implausibly
  1079. high. Fixes part of bug 2324; reported by "doorss".
  1080. - Zero out a few more keys in memory before freeing them. Fixes
  1081. bug 2384 and part of bug 2385. These key instances found by
  1082. "cypherpunks", based on Andrew Case's report about being able
  1083. to find sensitive data in Tor's memory space if you have enough
  1084. permissions. Bugfix on 0.0.2pre9.
  1085. o Major bugfixes (crashes), also included in 0.2.1.29:
  1086. - Prevent calls to Libevent from inside Libevent log handlers.
  1087. This had potential to cause a nasty set of crashes, especially
  1088. if running Libevent with debug logging enabled, and running
  1089. Tor with a controller watching for low-severity log messages.
  1090. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  1091. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  1092. underflow errors there too. Fixes the other part of bug 2324.
  1093. - Fix a bug where we would assert if we ever had a
  1094. cached-descriptors.new file (or another file read directly into
  1095. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  1096. on 0.2.1.25. Found by doorss.
  1097. - Fix some potential asserts and parsing issues with grossly
  1098. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  1099. Found by doorss.
  1100. o Minor bugfixes (other), also included in 0.2.1.29:
  1101. - Fix a bug with handling misformed replies to reverse DNS lookup
  1102. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  1103. bug reported by doorss.
  1104. - Fix compilation on mingw when a pthreads compatibility library
  1105. has been installed. (We don't want to use it, so we shouldn't
  1106. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  1107. - Fix a bug where we would declare that we had run out of virtual
  1108. addresses when the address space was only half-exhausted. Bugfix
  1109. on 0.1.2.1-alpha.
  1110. - Correctly handle the case where AutomapHostsOnResolve is set but
  1111. no virtual addresses are available. Fixes bug 2328; bugfix on
  1112. 0.1.2.1-alpha. Bug found by doorss.
  1113. - Correctly handle wrapping around when we run out of virtual
  1114. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  1115. o Minor features, also included in 0.2.1.29:
  1116. - Update to the January 1 2011 Maxmind GeoLite Country database.
  1117. - Introduce output size checks on all of our decryption functions.
  1118. o Build changes, also included in 0.2.1.29:
  1119. - Tor does not build packages correctly with Automake 1.6 and earlier;
  1120. added a check to Makefile.am to make sure that we're building with
  1121. Automake 1.7 or later.
  1122. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  1123. because we built it with a too-old version of automake. Thus that
  1124. release broke ./configure --enable-openbsd-malloc, which is popular
  1125. among really fast exit relays on Linux.
  1126. o Major bugfixes, new in 0.2.2.21-alpha:
  1127. - Prevent crash/heap corruption when the cbtnummodes consensus
  1128. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  1129. on 0.2.2.14-alpha.
  1130. o Major features, new in 0.2.2.21-alpha:
  1131. - Introduce minimum/maximum values that clients will believe
  1132. from the consensus. Now we'll have a better chance to avoid crashes
  1133. or worse when a consensus param has a weird value.
  1134. o Minor features, new in 0.2.2.21-alpha:
  1135. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  1136. used on bridges, and it makes bridge scanning somewhat easier.
  1137. - If writing the state file to disk fails, wait up to an hour before
  1138. retrying again, rather than trying again each second. Fixes bug
  1139. 2346; bugfix on Tor 0.1.1.3-alpha.
  1140. - Make Libevent log messages get delivered to controllers later,
  1141. and not from inside the Libevent log handler. This prevents unsafe
  1142. reentrant Libevent calls while still letting the log messages
  1143. get through.
  1144. - Detect platforms that brokenly use a signed size_t, and refuse to
  1145. build there. Found and analyzed by doorss and rransom.
  1146. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  1147. Resolves bug 2314.
  1148. o Minor bugfixes, new in 0.2.2.21-alpha:
  1149. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  1150. than waiting forever for them to finish. Fixes bug 2330; bugfix
  1151. on 0.2.0.16-alpha. Found by doorss.
  1152. - Add assertions to check for overflow in arguments to
  1153. base32_encode() and base32_decode(); fix a signed-unsigned
  1154. comparison there too. These bugs are not actually reachable in Tor,
  1155. but it's good to prevent future errors too. Found by doorss.
  1156. - Correctly detect failures to create DNS requests when using Libevent
  1157. versions before v2. (Before Libevent 2, we used our own evdns
  1158. implementation. Its return values for Libevent's evdns_resolve_*()
  1159. functions are not consistent with those from Libevent.) Fixes bug
  1160. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  1161. o Documentation, new in 0.2.2.21-alpha:
  1162. - Document the default socks host and port (127.0.0.1:9050) for
  1163. tor-resolve.
  1164. Changes in version 0.2.1.29 - 2011-01-15
  1165. Tor 0.2.1.29 continues our recent code security audit work. The main
  1166. fix resolves a remote heap overflow vulnerability that can allow remote
  1167. code execution. Other fixes address a variety of assert and crash bugs,
  1168. most of which we think are hard to exploit remotely.
  1169. o Major bugfixes (security):
  1170. - Fix a heap overflow bug where an adversary could cause heap
  1171. corruption. This bug probably allows remote code execution
  1172. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  1173. 0.1.2.10-rc.
  1174. - Prevent a denial-of-service attack by disallowing any
  1175. zlib-compressed data whose compression factor is implausibly
  1176. high. Fixes part of bug 2324; reported by "doorss".
  1177. - Zero out a few more keys in memory before freeing them. Fixes
  1178. bug 2384 and part of bug 2385. These key instances found by
  1179. "cypherpunks", based on Andrew Case's report about being able
  1180. to find sensitive data in Tor's memory space if you have enough
  1181. permissions. Bugfix on 0.0.2pre9.
  1182. o Major bugfixes (crashes):
  1183. - Prevent calls to Libevent from inside Libevent log handlers.
  1184. This had potential to cause a nasty set of crashes, especially
  1185. if running Libevent with debug logging enabled, and running
  1186. Tor with a controller watching for low-severity log messages.
  1187. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  1188. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  1189. underflow errors there too. Fixes the other part of bug 2324.
  1190. - Fix a bug where we would assert if we ever had a
  1191. cached-descriptors.new file (or another file read directly into
  1192. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  1193. on 0.2.1.25. Found by doorss.
  1194. - Fix some potential asserts and parsing issues with grossly
  1195. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  1196. Found by doorss.
  1197. o Minor bugfixes (other):
  1198. - Fix a bug with handling misformed replies to reverse DNS lookup
  1199. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  1200. bug reported by doorss.
  1201. - Fix compilation on mingw when a pthreads compatibility library
  1202. has been installed. (We don't want to use it, so we shouldn't
  1203. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  1204. - Fix a bug where we would declare that we had run out of virtual
  1205. addresses when the address space was only half-exhausted. Bugfix
  1206. on 0.1.2.1-alpha.
  1207. - Correctly handle the case where AutomapHostsOnResolve is set but
  1208. no virtual addresses are available. Fixes bug 2328; bugfix on
  1209. 0.1.2.1-alpha. Bug found by doorss.
  1210. - Correctly handle wrapping around to when we run out of virtual
  1211. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  1212. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  1213. because we built it with a too-old version of automake. Thus that
  1214. release broke ./configure --enable-openbsd-malloc, which is popular
  1215. among really fast exit relays on Linux.
  1216. o Minor features:
  1217. - Update to the January 1 2011 Maxmind GeoLite Country database.
  1218. - Introduce output size checks on all of our decryption functions.
  1219. o Build changes:
  1220. - Tor does not build packages correctly with Automake 1.6 and earlier;
  1221. added a check to Makefile.am to make sure that we're building with
  1222. Automake 1.7 or later.
  1223. Changes in version 0.2.2.20-alpha - 2010-12-17
  1224. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  1225. exploitable bugs. We also fix a variety of other significant bugs,
  1226. change the IP address for one of our directory authorities, and update
  1227. the minimum version that Tor relays must run to join the network.
  1228. o Major bugfixes:
  1229. - Fix a remotely exploitable bug that could be used to crash instances
  1230. of Tor remotely by overflowing on the heap. Remote-code execution
  1231. hasn't been confirmed, but can't be ruled out. Everyone should
  1232. upgrade. Bugfix on the 0.1.1 series and later.
  1233. - Fix a bug that could break accounting on 64-bit systems with large
  1234. time_t values, making them hibernate for impossibly long intervals.
  1235. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  1236. - Fix a logic error in directory_fetches_from_authorities() that
  1237. would cause all _non_-exits refusing single-hop-like circuits
  1238. to fetch from authorities, when we wanted to have _exits_ fetch
  1239. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  1240. fix by boboper.
  1241. - Fix a stream fairness bug that would cause newer streams on a given
  1242. circuit to get preference when reading bytes from the origin or
  1243. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  1244. introduced before the first Tor release, in svn revision r152.
  1245. o Directory authority changes:
  1246. - Change IP address and ports for gabelmoo (v3 directory authority).
  1247. o Minor bugfixes:
  1248. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  1249. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  1250. - Fix an off-by-one error in calculating some controller command
  1251. argument lengths. Fortunately, this mistake is harmless since
  1252. the controller code does redundant NUL termination too. Found by
  1253. boboper. Bugfix on 0.1.1.1-alpha.
  1254. - Do not dereference NULL if a bridge fails to build its
  1255. extra-info descriptor. Found by an anonymous commenter on
  1256. Trac. Bugfix on 0.2.2.19-alpha.
  1257. o Minor features:
  1258. - Update to the December 1 2010 Maxmind GeoLite Country database.
  1259. - Directory authorities now reject relays running any versions of
  1260. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  1261. known bugs that keep RELAY_EARLY cells from working on rendezvous
  1262. circuits. Followup to fix for bug 2081.
  1263. - Directory authorities now reject relays running any version of Tor
  1264. older than 0.2.0.26-rc. That version is the earliest that fetches
  1265. current directory information correctly. Fixes bug 2156.
  1266. - Report only the top 10 ports in exit-port stats in order not to
  1267. exceed the maximum extra-info descriptor length of 50 KB. Implements
  1268. task 2196.
  1269. Changes in version 0.2.1.28 - 2010-12-17
  1270. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  1271. exploitable bugs. We also took this opportunity to change the IP address
  1272. for one of our directory authorities, and to update the geoip database
  1273. we ship.
  1274. o Major bugfixes:
  1275. - Fix a remotely exploitable bug that could be used to crash instances
  1276. of Tor remotely by overflowing on the heap. Remote-code execution
  1277. hasn't been confirmed, but can't be ruled out. Everyone should
  1278. upgrade. Bugfix on the 0.1.1 series and later.
  1279. o Directory authority changes:
  1280. - Change IP address and ports for gabelmoo (v3 directory authority).
  1281. o Minor features:
  1282. - Update to the December 1 2010 Maxmind GeoLite Country database.
  1283. Changes in version 0.2.1.27 - 2010-11-23
  1284. Yet another OpenSSL security patch broke its compatibility with Tor:
  1285. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  1286. also took this opportunity to fix several crash bugs, integrate a new
  1287. directory authority, and update the bundled GeoIP database.
  1288. o Major bugfixes:
  1289. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  1290. No longer set the tlsext_host_name extension on server SSL objects;
  1291. but continue to set it on client SSL objects. Our goal in setting
  1292. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  1293. bugfix on 0.2.1.1-alpha.
  1294. - Do not log messages to the controller while shrinking buffer
  1295. freelists. Doing so would sometimes make the controller connection
  1296. try to allocate a buffer chunk, which would mess up the internals
  1297. of the freelist and cause an assertion failure. Fixes bug 1125;
  1298. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  1299. - Learn our external IP address when we're a relay or bridge, even if
  1300. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  1301. where we introduced bridge relays that don't need to publish to
  1302. be useful. Fixes bug 2050.
  1303. - Do even more to reject (and not just ignore) annotations on
  1304. router descriptors received anywhere but from the cache. Previously
  1305. we would ignore such annotations at first, but cache them to disk
  1306. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  1307. - When you're using bridges and your network goes away and your
  1308. bridges get marked as down, recover when you attempt a new socks
  1309. connection (if the network is back), rather than waiting up to an
  1310. hour to try fetching new descriptors for your bridges. Bugfix on
  1311. 0.2.0.3-alpha; fixes bug 1981.
  1312. o Major features:
  1313. - Move to the November 2010 Maxmind GeoLite country db (rather
  1314. than the June 2009 ip-to-country GeoIP db) for our statistics that
  1315. count how many users relays are seeing from each country. Now we'll
  1316. have more accurate data, especially for many African countries.
  1317. o New directory authorities:
  1318. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  1319. authority.
  1320. o Minor bugfixes:
  1321. - Fix an assertion failure that could occur in directory caches or
  1322. bridge users when using a very short voting interval on a testing
  1323. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  1324. 0.2.0.8-alpha.
  1325. - Enforce multiplicity rules when parsing annotations. Bugfix on
  1326. 0.2.0.8-alpha. Found by piebeer.
  1327. - Allow handshaking OR connections to take a full KeepalivePeriod
  1328. seconds to handshake. Previously, we would close them after
  1329. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  1330. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  1331. for analysis help.
  1332. - When building with --enable-gcc-warnings on OpenBSD, disable
  1333. warnings in system headers. This makes --enable-gcc-warnings
  1334. pass on OpenBSD 4.8.
  1335. o Minor features:
  1336. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  1337. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  1338. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  1339. Servers can start sending this code when enough clients recognize
  1340. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  1341. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  1342. Patch from mingw-san.
  1343. o Removed files:
  1344. - Remove the old debian/ directory from the main Tor distribution.
  1345. The official Tor-for-debian git repository lives at the URL
  1346. https://git.torproject.org/debian/tor.git
  1347. - Stop shipping the old doc/website/ directory in the tarball. We
  1348. changed the website format in late 2010, and what we shipped in
  1349. 0.2.1.26 really wasn't that useful anyway.
  1350. Changes in version 0.2.2.19-alpha - 2010-11-22
  1351. Yet another OpenSSL security patch broke its compatibility with Tor:
  1352. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  1353. o Major bugfixes:
  1354. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  1355. No longer set the tlsext_host_name extension on server SSL objects;
  1356. but continue to set it on client SSL objects. Our goal in setting
  1357. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  1358. bugfix on 0.2.1.1-alpha.
  1359. o Minor bugfixes:
  1360. - Try harder not to exceed the maximum length of 50 KB when writing
  1361. statistics to extra-info descriptors. This bug was triggered by very
  1362. fast relays reporting exit-port, entry, and dirreq statistics.
  1363. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  1364. - Publish a router descriptor even if generating an extra-info
  1365. descriptor fails. Previously we would not publish a router
  1366. descriptor without an extra-info descriptor; this can cause fast
  1367. exit relays collecting exit-port statistics to drop from the
  1368. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  1369. Changes in version 0.2.2.18-alpha - 2010-11-16
  1370. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  1371. us lately, makes unpublished bridge relays able to detect their IP
  1372. address, and fixes a wide variety of other bugs to get us much closer
  1373. to a stable release.
  1374. o Major bugfixes:
  1375. - Do even more to reject (and not just ignore) annotations on
  1376. router descriptors received anywhere but from the cache. Previously
  1377. we would ignore such annotations at first, but cache them to disk
  1378. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  1379. - Do not log messages to the controller while shrinking buffer
  1380. freelists. Doing so would sometimes make the controller connection
  1381. try to allocate a buffer chunk, which would mess up the internals
  1382. of the freelist and cause an assertion failure. Fixes bug 1125;
  1383. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  1384. - Learn our external IP address when we're a relay or bridge, even if
  1385. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  1386. where we introduced bridge relays that don't need to publish to
  1387. be useful. Fixes bug 2050.
  1388. - Maintain separate TLS contexts and certificates for incoming and
  1389. outgoing connections in bridge relays. Previously we would use the
  1390. same TLS contexts and certs for incoming and outgoing connections.
  1391. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  1392. - Maintain separate identity keys for incoming and outgoing TLS
  1393. contexts in bridge relays. Previously we would use the same
  1394. identity keys for incoming and outgoing TLS contexts. Bugfix on
  1395. 0.2.0.3-alpha; addresses the other half of bug 988.
  1396. - Avoid an assertion failure when we as an authority receive a
  1397. duplicate upload of a router descriptor that we already have,
  1398. but which we previously considered an obsolete descriptor.
  1399. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  1400. - Avoid a crash bug triggered by looking at a dangling pointer while
  1401. setting the network status consensus. Found by Robert Ransom.
  1402. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  1403. - Fix a logic error where servers that _didn't_ act as exits would
  1404. try to keep their server lists more aggressively up to date than
  1405. exits, when it was supposed to be the other way around. Bugfix
  1406. on 0.2.2.17-alpha.
  1407. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  1408. - When we're trying to guess whether we know our IP address as
  1409. a relay, we would log various ways that we failed to guess
  1410. our address, but never log that we ended up guessing it
  1411. successfully. Now add a log line to help confused and anxious
  1412. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  1413. - Bring the logic that gathers routerinfos and assesses the
  1414. acceptability of circuits into line. This prevents a Tor OP from
  1415. getting locked in a cycle of choosing its local OR as an exit for a
  1416. path (due to a .exit request) and then rejecting the circuit because
  1417. its OR is not listed yet. It also prevents Tor clients from using an
  1418. OR running in the same instance as an exit (due to a .exit request)
  1419. if the OR does not meet the same requirements expected of an OR
  1420. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  1421. - Correctly describe errors that occur when generating a TLS object.
  1422. Previously we would attribute them to a failure while generating a
  1423. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  1424. bug 1994.
  1425. - Enforce multiplicity rules when parsing annotations. Bugfix on
  1426. 0.2.0.8-alpha. Found by piebeer.
  1427. - Fix warnings that newer versions of autoconf produced during
  1428. ./autogen.sh. These warnings appear to be harmless in our case,
  1429. but they were extremely verbose. Fixes bug 2020.
  1430. o Minor bugfixes (on Tor 0.2.2.x):
  1431. - Enable protection of small arrays whenever we build with gcc
  1432. hardening features, not only when also building with warnings
  1433. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  1434. o Minor features:
  1435. - Make hidden services work better in private Tor networks by not
  1436. requiring any uptime to join the hidden service descriptor
  1437. DHT. Implements ticket 2088.
  1438. - Rate-limit the "your application is giving Tor only an IP address"
  1439. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  1440. - When AllowSingleHopExits is set, print a warning to explain to the
  1441. relay operator why most clients are avoiding her relay.
  1442. - Update to the November 1 2010 Maxmind GeoLite Country database.
  1443. o Code simplifications and refactoring:
  1444. - When we fixed bug 1038 we had to put in a restriction not to send
  1445. RELAY_EARLY cells on rend circuits. This was necessary as long
  1446. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  1447. active. Now remove this obsolete check. Resolves bug 2081.
  1448. - Some options used different conventions for uppercasing of acronyms
  1449. when comparing manpage and source. Fix those in favor of the
  1450. manpage, as it makes sense to capitalize acronyms.
  1451. - Remove the torrc.complete file. It hasn't been kept up to date
  1452. and users will have better luck checking out the manpage.
  1453. - Remove the obsolete "NoPublish" option; it has been flagged
  1454. as obsolete and has produced a warning since 0.1.1.18-rc.
  1455. - Remove everything related to building the expert bundle for OS X.
  1456. It has confused many users, doesn't work right on OS X 10.6,
  1457. and is hard to get rid of once installed. Resolves bug 1274.
  1458. Changes in version 0.2.2.17-alpha - 2010-09-30
  1459. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  1460. to use one-hop circuits (which can put the exit relays at higher risk,
  1461. plus unbalance the network); fixes a big bug in bandwidth accounting
  1462. for relays that want to limit their monthly bandwidth use; fixes a
  1463. big pile of bugs in how clients tolerate temporary network failure;
  1464. and makes our adaptive circuit build timeout feature (which improves
  1465. client performance if your network is fast while not breaking things
  1466. if your network is slow) better handle bad networks.
  1467. o Major features:
  1468. - Exit relays now try harder to block exit attempts from unknown
  1469. relays, to make it harder for people to use them as one-hop proxies
  1470. a la tortunnel. Controlled by the refuseunknownexits consensus
  1471. parameter (currently enabled), or you can override it on your
  1472. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  1473. o Major bugfixes (0.2.1.x and earlier):
  1474. - Fix a bug in bandwidth accounting that could make us use twice
  1475. the intended bandwidth when our interval start changes due to
  1476. daylight saving time. Now we tolerate skew in stored vs computed
  1477. interval starts: if the start of the period changes by no more than
  1478. 50% of the period's duration, we remember bytes that we transferred
  1479. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  1480. - Always search the Windows system directory for system DLLs, and
  1481. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  1482. - When you're using bridges and your network goes away and your
  1483. bridges get marked as down, recover when you attempt a new socks
  1484. connection (if the network is back), rather than waiting up to an
  1485. hour to try fetching new descriptors for your bridges. Bugfix on
  1486. 0.2.0.3-alpha; fixes bug 1981.
  1487. o Major bugfixes (on 0.2.2.x):
  1488. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  1489. bug 1797.
  1490. - Fix a segfault that could happen when operating a bridge relay with
  1491. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  1492. - The consensus bandwidth-weights (used by clients to choose fast
  1493. relays) entered an unexpected edge case in September where
  1494. Exits were much scarcer than Guards, resulting in bad weight
  1495. recommendations. Now we compute them using new constraints that
  1496. should succeed in all cases. Also alter directory authorities to
  1497. not include the bandwidth-weights line if they fail to produce
  1498. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  1499. - When weighting bridges during path selection, we used to trust
  1500. the bandwidths they provided in their descriptor, only capping them
  1501. at 10MB/s. This turned out to be problematic for two reasons:
  1502. Bridges could claim to handle a lot more traffic then they
  1503. actually would, thus making more clients pick them and have a
  1504. pretty effective DoS attack. The other issue is that new bridges
  1505. that might not have a good estimate for their bw capacity yet
  1506. would not get used at all unless no other bridges are available
  1507. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  1508. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  1509. - Ignore cannibalized circuits when recording circuit build times.
  1510. This should provide for a minor performance improvement for hidden
  1511. service users using 0.2.2.14-alpha, and should remove two spurious
  1512. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  1513. - Simplify the logic that causes us to decide if the network is
  1514. unavailable for purposes of recording circuit build times. If we
  1515. receive no cells whatsoever for the entire duration of a circuit's
  1516. full measured lifetime, the network is probably down. Also ignore
  1517. one-hop directory fetching circuit timeouts when calculating our
  1518. circuit build times. These changes should hopefully reduce the
  1519. cases where we see ridiculous circuit build timeouts for people
  1520. with spotty wireless connections. Fixes part of bug 1772; bugfix
  1521. on 0.2.2.2-alpha.
  1522. - Prevent the circuit build timeout from becoming larger than
  1523. the maximum build time we have ever seen. Also, prevent the time
  1524. period for measurement circuits from becoming larger than twice that
  1525. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  1526. o Minor features:
  1527. - When we run out of directory information such that we can't build
  1528. circuits, but then get enough that we can build circuits, log when
  1529. we actually construct a circuit, so the user has a better chance of
  1530. knowing what's going on. Fixes bug 1362.
  1531. - Be more generous with how much bandwidth we'd use up (with
  1532. accounting enabled) before entering "soft hibernation". Previously,
  1533. we'd refuse new connections and circuits once we'd used up 95% of
  1534. our allotment. Now, we use up 95% of our allotment, AND make sure
  1535. that we have no more than 500MB (or 3 hours of expected traffic,
  1536. whichever is lower) remaining before we enter soft hibernation.
  1537. - If we've configured EntryNodes and our network goes away and/or all
  1538. our entrynodes get marked down, optimistically retry them all when
  1539. a new socks application request appears. Fixes bug 1882.
  1540. - Add some more defensive programming for architectures that can't
  1541. handle unaligned integer accesses. We don't know of any actual bugs
  1542. right now, but that's the best time to fix them. Fixes bug 1943.
  1543. - Support line continuations in the torrc config file. If a line
  1544. ends with a single backslash character, the newline is ignored, and
  1545. the configuration value is treated as continuing on the next line.
  1546. Resolves bug 1929.
  1547. o Minor bugfixes (on 0.2.1.x and earlier):
  1548. - For bandwidth accounting, calculate our expected bandwidth rate
  1549. based on the time during which we were active and not in
  1550. soft-hibernation during the last interval. Previously, we were
  1551. also considering the time spent in soft-hibernation. If this
  1552. was a long time, we would wind up underestimating our bandwidth
  1553. by a lot, and skewing our wakeup time towards the start of the
  1554. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  1555. o Minor bugfixes (on 0.2.2.x):
  1556. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  1557. which were disabled by the circuit build timeout changes in
  1558. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  1559. - Make sure we don't warn about missing bandwidth weights when
  1560. choosing bridges or other relays not in the consensus. Bugfix on
  1561. 0.2.2.10-alpha; fixes bug 1805.
  1562. - In our logs, do not double-report signatures from unrecognized
  1563. authorities both as "from unknown authority" and "not
  1564. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  1565. Changes in version 0.2.2.16-alpha - 2010-09-17
  1566. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  1567. evident at exit relays), and also continues to resolve all the little
  1568. bugs that have been filling up trac lately.
  1569. o Major bugfixes (stream-level fairness):
  1570. - When receiving a circuit-level SENDME for a blocked circuit, try
  1571. to package cells fairly from all the streams that had previously
  1572. been blocked on that circuit. Previously, we had started with the
  1573. oldest stream, and allowed each stream to potentially exhaust
  1574. the circuit's package window. This gave older streams on any
  1575. given circuit priority over newer ones. Fixes bug 1937. Detected
  1576. originally by Camilo Viecco. This bug was introduced before the
  1577. first Tor release, in svn commit r152: it is the new winner of
  1578. the longest-lived bug prize.
  1579. - When the exit relay got a circuit-level sendme cell, it started
  1580. reading on the exit streams, even if had 500 cells queued in the
  1581. circuit queue already, so the circuit queue just grew and grew in
  1582. some cases. We fix this by not re-enabling reading on receipt of a
  1583. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  1584. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  1585. "yetonetime".
  1586. - Newly created streams were allowed to read cells onto circuits,
  1587. even if the circuit's cell queue was blocked and waiting to drain.
  1588. This created potential unfairness, as older streams would be
  1589. blocked, but newer streams would gladly fill the queue completely.
  1590. We add code to detect this situation and prevent any stream from
  1591. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  1592. fixes bug 1298.
  1593. o Minor features:
  1594. - Update to the September 1 2010 Maxmind GeoLite Country database.
  1595. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  1596. not. This would lead to a cookie that is still not group readable.
  1597. Closes bug 1843. Suggested by katmagic.
  1598. - When logging a rate-limited warning, we now mention how many messages
  1599. got suppressed since the last warning.
  1600. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  1601. do individual connection-level rate limiting of clients. The torrc
  1602. config options with the same names trump the consensus params, if
  1603. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  1604. consensus params which were broken from 0.2.2.7-alpha through
  1605. 0.2.2.14-alpha. Closes bug 1947.
  1606. - When a router changes IP address or port, authorities now launch
  1607. a new reachability test for it. Implements ticket 1899.
  1608. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  1609. 2 no signature, 4 required" messages about consensus signatures
  1610. easier to read, and make sure they get logged at the same severity
  1611. as the messages explaining which keys are which. Fixes bug 1290.
  1612. - Don't warn when we have a consensus that we can't verify because
  1613. of missing certificates, unless those certificates are ones
  1614. that we have been trying and failing to download. Fixes bug 1145.
  1615. - If you configure your bridge with a known identity fingerprint,
  1616. and the bridge authority is unreachable (as it is in at least
  1617. one country now), fall back to directly requesting the descriptor
  1618. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  1619. closes bug 1138.
  1620. - When building with --enable-gcc-warnings on OpenBSD, disable
  1621. warnings in system headers. This makes --enable-gcc-warnings
  1622. pass on OpenBSD 4.8.
  1623. o Minor bugfixes (on 0.2.1.x and earlier):
  1624. - Authorities will now attempt to download consensuses if their
  1625. own efforts to make a live consensus have failed. This change
  1626. means authorities that restart will fetch a valid consensus, and
  1627. it means authorities that didn't agree with the current consensus
  1628. will still fetch and serve it if it has enough signatures. Bugfix
  1629. on 0.2.0.9-alpha; fixes bug 1300.
  1630. - Ensure DNS requests launched by "RESOLVE" commands from the
  1631. controller respect the __LeaveStreamsUnattached setconf options. The
  1632. same goes for requests launched via DNSPort or transparent
  1633. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  1634. - Allow handshaking OR connections to take a full KeepalivePeriod
  1635. seconds to handshake. Previously, we would close them after
  1636. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  1637. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  1638. for analysis help.
  1639. - Rate-limit "Failed to hand off onionskin" warnings.
  1640. - Never relay a cell for a circuit we have already destroyed.
  1641. Between marking a circuit as closeable and finally closing it,
  1642. it may have been possible for a few queued cells to get relayed,
  1643. even though they would have been immediately dropped by the next
  1644. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  1645. - Never queue a cell for a circuit that's already been marked
  1646. for close.
  1647. - Never vote for a server as "Running" if we have a descriptor for
  1648. it claiming to be hibernating, and that descriptor was published
  1649. more recently than our last contact with the server. Bugfix on
  1650. 0.2.0.3-alpha; fixes bug 911.
  1651. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  1652. bug 1848.
  1653. o Minor bugfixes (on 0.2.2.x):
  1654. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  1655. down if a directory fetch fails and you've configured either
  1656. bridges or EntryNodes. The intent was to mark the relay as down
  1657. _unless_ you're using bridges or EntryNodes, since if you are
  1658. then you could quickly run out of entry points.
  1659. - Fix the Windows directory-listing code. A bug introduced in
  1660. 0.2.2.14-alpha could make Windows directory servers forget to load
  1661. some of their cached v2 networkstatus files.
  1662. - Really allow clients to use relays as bridges. Fixes bug 1776;
  1663. bugfix on 0.2.2.15-alpha.
  1664. - Demote a warn to info that happens when the CellStatistics option
  1665. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  1666. Reported by Moritz Bartl.
  1667. - On Windows, build correctly either with or without Unicode support.
  1668. This is necessary so that Tor can support fringe platforms like
  1669. Windows 98 (which has no Unicode), or Windows CE (which has no
  1670. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  1671. o Testing
  1672. - Add a unit test for cross-platform directory-listing code.
  1673. Changes in version 0.2.2.15-alpha - 2010-08-18
  1674. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  1675. fixes a variety of other bugs that were preventing performance
  1676. experiments from moving forward, fixes several bothersome memory leaks,
  1677. and generally closes a lot of smaller bugs that have been filling up
  1678. trac lately.
  1679. o Major bugfixes:
  1680. - Stop assigning the HSDir flag to relays that disable their
  1681. DirPort (and thus will refuse to answer directory requests). This
  1682. fix should dramatically improve the reachability of hidden services:
  1683. hidden services and hidden service clients pick six HSDir relays
  1684. to store and retrieve the hidden service descriptor, and currently
  1685. about half of the HSDir relays will refuse to work. Bugfix on
  1686. 0.2.0.10-alpha; fixes part of bug 1693.
  1687. - The PerConnBWRate and Burst config options, along with the
  1688. bwconnrate and bwconnburst consensus params, initialized each conn's
  1689. token bucket values only when the connection is established. Now we
  1690. update them if the config options change, and update them every time
  1691. we get a new consensus. Otherwise we can encounter an ugly edge
  1692. case where we initialize an OR conn to client-level bandwidth,
  1693. but then later the relay joins the consensus and we leave it
  1694. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  1695. - Fix a regression that caused Tor to rebind its ports if it receives
  1696. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  1697. o Major features:
  1698. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  1699. should give us approximately 40-50% more Guard-flagged nodes,
  1700. improving the anonymity the Tor network can provide and also
  1701. decreasing the dropoff in throughput that relays experience when
  1702. they first get the Guard flag.
  1703. - Allow enabling or disabling the *Statistics config options while
  1704. Tor is running.
  1705. o Minor features:
  1706. - Update to the August 1 2010 Maxmind GeoLite Country database.
  1707. - Have the controller interface give a more useful message than
  1708. "Internal Error" in response to failed GETINFO requests.
  1709. - Warn when the same option is provided more than once in a torrc
  1710. file, on the command line, or in a single SETCONF statement, and
  1711. the option is one that only accepts a single line. Closes bug 1384.
  1712. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  1713. Patch from mingw-san.
  1714. - Add support for the country code "{??}" in torrc options like
  1715. ExcludeNodes, to indicate all routers of unknown country. Closes
  1716. bug 1094.
  1717. - Relays report the number of bytes spent on answering directory
  1718. requests in extra-info descriptors similar to {read,write}-history.
  1719. Implements enhancement 1790.
  1720. o Minor bugfixes (on 0.2.1.x and earlier):
  1721. - Complain if PublishServerDescriptor is given multiple arguments that
  1722. include 0 or 1. This configuration will be rejected in the future.
  1723. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  1724. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  1725. Bugfix on 0.2.0.13-alpha; closes bug 928.
  1726. - Change "Application request when we're believed to be offline."
  1727. notice to "Application request when we haven't used client
  1728. functionality lately.", to clarify that it's not an error. Bugfix
  1729. on 0.0.9.3; fixes bug 1222.
  1730. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  1731. would return "551 Internal error" rather than "552 Unrecognized key
  1732. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  1733. - Users can't configure a regular relay to be their bridge. It didn't
  1734. work because when Tor fetched the bridge descriptor, it found
  1735. that it already had it, and didn't realize that the purpose of the
  1736. descriptor had changed. Now we replace routers with a purpose other
  1737. than bridge with bridge descriptors when fetching them. Bugfix on
  1738. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  1739. refetch the descriptor with router purpose 'general', disabling
  1740. it as a bridge.
  1741. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  1742. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  1743. on 0.2.0.10-alpha; fixes bug 1808.
  1744. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  1745. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  1746. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  1747. Servers can start sending this code when enough clients recognize
  1748. it. Also update the spec to reflect this new reason. Bugfix on
  1749. 0.1.0.1-rc; fixes part of bug 1793.
  1750. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  1751. when we switch from being a public relay to a bridge. Otherwise
  1752. there will still be clients that see the relay in their consensus,
  1753. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  1754. 932 even more.
  1755. - Instead of giving an assertion failure on an internal mismatch
  1756. on estimated freelist size, just log a BUG warning and try later.
  1757. Mitigates but does not fix bug 1125.
  1758. - Fix an assertion failure that could occur in caches or bridge users
  1759. when using a very short voting interval on a testing network.
  1760. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  1761. o Minor bugfixes (on 0.2.2.x):
  1762. - Alter directory authorities to always consider Exit-flagged nodes
  1763. as potential Guard nodes in their votes. The actual decision to
  1764. use Exits as Guards is done in the consensus bandwidth weights.
  1765. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  1766. - When the controller is reporting the purpose of circuits that
  1767. didn't finish building before the circuit build timeout, it was
  1768. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  1769. - Our libevent version parsing code couldn't handle versions like
  1770. 1.4.14b-stable and incorrectly warned the user about using an
  1771. old and broken version of libevent. Treat 1.4.14b-stable like
  1772. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  1773. on 0.2.2.1-alpha.
  1774. - Don't use substitution references like $(VAR:MOD) when
  1775. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  1776. '$(:x)' to 'x' rather than the empty string. This bites us in
  1777. doc/ when configured with --disable-asciidoc. Bugfix on
  1778. 0.2.2.9-alpha; fixes bug 1773.
  1779. - Remove a spurious hidden service server-side log notice about
  1780. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  1781. bug 1741.
  1782. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  1783. fixes bug 1832.
  1784. - Correctly report written bytes on linked connections. Found while
  1785. implementing 1790. Bugfix on 0.2.2.4-alpha.
  1786. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  1787. one in dirvote_add_signatures_to_pending_consensus(), and one every
  1788. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  1789. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  1790. o Code simplifications and refactoring:
  1791. - Take a first step towards making or.h smaller by splitting out
  1792. function definitions for all source files in src/or/. Leave
  1793. structures and defines in or.h for now.
  1794. - Remove a bunch of unused function declarations as well as a block of
  1795. #if 0'd code from the unit tests. Closes bug 1824.
  1796. - New unit tests for exit-port history statistics; refactored exit
  1797. statistics code to be more easily tested.
  1798. - Remove the old debian/ directory from the main Tor distribution.
  1799. The official Tor-for-debian git repository lives at the URL
  1800. https://git.torproject.org/debian/tor.git
  1801. Changes in version 0.2.2.14-alpha - 2010-07-12
  1802. Tor 0.2.2.14-alpha greatly improves client-side handling of
  1803. circuit build timeouts, which are used to estimate speed and improve
  1804. performance. We also move to a much better GeoIP database, port Tor to
  1805. Windows CE, introduce new compile flags that improve code security,
  1806. add an eighth v3 directory authority, and address a lot of more
  1807. minor issues.
  1808. o Major bugfixes:
  1809. - Tor directory authorities no longer crash when started with a
  1810. cached-microdesc-consensus file in their data directory. Bugfix
  1811. on 0.2.2.6-alpha; fixes bug 1532.
  1812. - Treat an unset $HOME like an empty $HOME rather than triggering an
  1813. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  1814. - Ignore negative and large circuit build timeout values that can
  1815. happen during a suspend or hibernate. These values caused various
  1816. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  1817. - Alter calculation of Pareto distribution parameter 'Xm' for
  1818. Circuit Build Timeout learning to use the weighted average of the
  1819. top N=3 modes (because we have three entry guards). Considering
  1820. multiple modes should improve the timeout calculation in some cases,
  1821. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  1822. fixes bug 1335.
  1823. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  1824. right censored distribution model. This approach improves over the
  1825. synthetic timeout generation approach that was producing insanely
  1826. high timeout values. Now we calculate build timeouts using truncated
  1827. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  1828. - Do not close circuits that are under construction when they reach
  1829. the circuit build timeout. Instead, leave them building (but do not
  1830. use them) for up until the time corresponding to the 95th percentile
  1831. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  1832. to provide better data for the new Pareto model. This percentile
  1833. can be controlled by the consensus.
  1834. o Major features:
  1835. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  1836. June 2009 ip-to-country GeoIP db) for our statistics that count
  1837. how many users relays are seeing from each country. Now we have
  1838. more accurate data for many African countries.
  1839. - Port Tor to build and run correctly on Windows CE systems, using
  1840. the wcecompat library. Contributed by Valerio Lupi.
  1841. - New "--enable-gcc-hardening" ./configure flag (off by default)
  1842. to turn on gcc compile time hardening options. It ensures
  1843. that signed ints have defined behavior (-fwrapv), enables
  1844. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  1845. with canaries (-fstack-protector-all), turns on ASLR protection if
  1846. supported by the kernel (-fPIE, -pie), and adds additional security
  1847. related warnings. Verified to work on Mac OS X and Debian Lenny.
  1848. - New "--enable-linker-hardening" ./configure flag (off by default)
  1849. to turn on ELF specific hardening features (relro, now). This does
  1850. not work with Mac OS X or any other non-ELF binary format.
  1851. o New directory authorities:
  1852. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  1853. authority.
  1854. o Minor features:
  1855. - New config option "WarnUnsafeSocks 0" disables the warning that
  1856. occurs whenever Tor receives a socks handshake using a version of
  1857. the socks protocol that can only provide an IP address (rather
  1858. than a hostname). Setups that do DNS locally over Tor are fine,
  1859. and we shouldn't spam the logs in that case.
  1860. - Convert the HACKING file to asciidoc, and add a few new sections
  1861. to it, explaining how we use Git, how we make changelogs, and
  1862. what should go in a patch.
  1863. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  1864. event, to give information on the current rate of circuit timeouts
  1865. over our stored history.
  1866. - Add ability to disable circuit build time learning via consensus
  1867. parameter and via a LearnCircuitBuildTimeout config option. Also
  1868. automatically disable circuit build time calculation if we are
  1869. either a AuthoritativeDirectory, or if we fail to write our state
  1870. file. Fixes bug 1296.
  1871. - More gracefully handle corrupt state files, removing asserts
  1872. in favor of saving a backup and resetting state.
  1873. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  1874. system headers.
  1875. o Minor bugfixes:
  1876. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  1877. enabled.
  1878. - When a2x fails, mention that the user could disable manpages instead
  1879. of trying to fix their asciidoc installation.
  1880. - Where available, use Libevent 2.0's periodic timers so that our
  1881. once-per-second cleanup code gets called even more closely to
  1882. once per second than it would otherwise. Fixes bug 943.
  1883. - If you run a bridge that listens on multiple IP addresses, and
  1884. some user configures a bridge address that uses a different IP
  1885. address than your bridge writes in its router descriptor, and the
  1886. user doesn't specify an identity key, their Tor would discard the
  1887. descriptor because "it isn't one of our configured bridges", and
  1888. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  1889. Bugfix on 0.2.0.3-alpha.
  1890. - If OpenSSL fails to make a duplicate of a private or public key, log
  1891. an error message and try to exit cleanly. May help with debugging
  1892. if bug 1209 ever remanifests.
  1893. - Save a couple bytes in memory allocation every time we escape
  1894. certain characters in a string. Patch from Florian Zumbiehl.
  1895. - Make it explicit that we don't cannibalize one-hop circuits. This
  1896. happens in the wild, but doesn't turn out to be a problem because
  1897. we fortunately don't use those circuits. Many thanks to outofwords
  1898. for the initial analysis and to swissknife who confirmed that
  1899. two-hop circuits are actually created.
  1900. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  1901. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  1902. - Eliminate a case where a circuit build time warning was displayed
  1903. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  1904. Changes in version 0.2.1.26 - 2010-05-02
  1905. Tor 0.2.1.26 addresses the recent connection and memory overload
  1906. problems we've been seeing on relays, especially relays with their
  1907. DirPort open. If your relay has been crashing, or you turned it off
  1908. because it used too many resources, give this release a try.
  1909. This release also fixes yet another instance of broken OpenSSL libraries
  1910. that was causing some relays to drop out of the consensus.
  1911. o Major bugfixes:
  1912. - Teach relays to defend themselves from connection overload. Relays
  1913. now close idle circuits early if it looks like they were intended
  1914. for directory fetches. Relays are also more aggressive about closing
  1915. TLS connections that have no circuits on them. Such circuits are
  1916. unlikely to be re-used, and tens of thousands of them were piling
  1917. up at the fast relays, causing the relays to run out of sockets
  1918. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  1919. their directory fetches over TLS).
  1920. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  1921. that claim to be earlier than 0.9.8m, but which have in reality
  1922. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  1923. behavior. Possible fix for some cases of bug 1346.
  1924. - Directory mirrors were fetching relay descriptors only from v2
  1925. directory authorities, rather than v3 authorities like they should.
  1926. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  1927. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  1928. o Minor bugfixes:
  1929. - Finally get rid of the deprecated and now harmful notion of "clique
  1930. mode", where directory authorities maintain TLS connections to
  1931. every other relay.
  1932. o Testsuite fixes:
  1933. - In the util/threads test, no longer free the test_mutex before all
  1934. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  1935. - The master thread could starve the worker threads quite badly on
  1936. certain systems, causing them to run only partially in the allowed
  1937. window. This resulted in test failures. Now the master thread sleeps
  1938. occasionally for a few microseconds while the two worker-threads
  1939. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  1940. Changes in version 0.2.2.13-alpha - 2010-04-24
  1941. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  1942. problems we've been seeing on relays, especially relays with their
  1943. DirPort open. If your relay has been crashing, or you turned it off
  1944. because it used too many resources, give this release a try.
  1945. o Major bugfixes:
  1946. - Teach relays to defend themselves from connection overload. Relays
  1947. now close idle circuits early if it looks like they were intended
  1948. for directory fetches. Relays are also more aggressive about closing
  1949. TLS connections that have no circuits on them. Such circuits are
  1950. unlikely to be re-used, and tens of thousands of them were piling
  1951. up at the fast relays, causing the relays to run out of sockets
  1952. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  1953. their directory fetches over TLS).
  1954. o Minor features:
  1955. - Finally get rid of the deprecated and now harmful notion of "clique
  1956. mode", where directory authorities maintain TLS connections to
  1957. every other relay.
  1958. - Directory authorities now do an immediate reachability check as soon
  1959. as they hear about a new relay. This change should slightly reduce
  1960. the time between setting up a relay and getting listed as running
  1961. in the consensus. It should also improve the time between setting
  1962. up a bridge and seeing use by bridge users.
  1963. - Directory authorities no longer launch a TLS connection to every
  1964. relay as they startup. Now that we have 2k+ descriptors cached,
  1965. the resulting network hiccup is becoming a burden. Besides,
  1966. authorities already avoid voting about Running for the first half
  1967. hour of their uptime.
  1968. Changes in version 0.2.2.12-alpha - 2010-04-20
  1969. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  1970. handle and vote on descriptors. It was causing relays to drop out of
  1971. the consensus.
  1972. o Major bugfixes:
  1973. - Many relays have been falling out of the consensus lately because
  1974. not enough authorities know about their descriptor for them to get
  1975. a majority of votes. When we deprecated the v2 directory protocol,
  1976. we got rid of the only way that v3 authorities can hear from each
  1977. other about other descriptors. Now authorities examine every v3
  1978. vote for new descriptors, and fetch them from that authority. Bugfix
  1979. on 0.2.1.23.
  1980. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  1981. and a warning in or.h related to bandwidth_weight_rule_t that
  1982. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  1983. 0.2.2.11-alpha.
  1984. - Fix a segfault on relays when DirReqStatistics is enabled
  1985. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  1986. 0.2.2.11-alpha.
  1987. o Minor bugfixes:
  1988. - Demote a confusing TLS warning that relay operators might get when
  1989. someone tries to talk to their OrPort. It is neither the operator's
  1990. fault nor can they do anything about it. Fixes bug 1364; bugfix
  1991. on 0.2.0.14-alpha.
  1992. Changes in version 0.2.2.11-alpha - 2010-04-15
  1993. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  1994. libraries that was causing some relays to drop out of the consensus.
  1995. o Major bugfixes:
  1996. - Directory mirrors were fetching relay descriptors only from v2
  1997. directory authorities, rather than v3 authorities like they should.
  1998. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  1999. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  2000. - Fix a parsing error that made every possible value of
  2001. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  2002. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  2003. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  2004. about the option without breaking older ones.
  2005. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  2006. that claim to be earlier than 0.9.8m, but which have in reality
  2007. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  2008. behavior. Possible fix for some cases of bug 1346.
  2009. o Minor features:
  2010. - Experiment with a more aggressive approach to preventing clients
  2011. from making one-hop exit streams. Exit relays who want to try it
  2012. out can set "RefuseUnknownExits 1" in their torrc, and then look
  2013. for "Attempt by %s to open a stream" log messages. Let us know
  2014. how it goes!
  2015. - Add support for statically linking zlib by specifying
  2016. --enable-static-zlib, to go with our support for statically linking
  2017. openssl and libevent. Resolves bug 1358.
  2018. o Minor bugfixes:
  2019. - Fix a segfault that happens whenever a Tor client that is using
  2020. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  2021. fixes bug 1341.
  2022. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  2023. out the first line. Fixes bug 1295.
  2024. - When building the manpage from a tarball, we required asciidoc, but
  2025. the asciidoc -> roff/html conversion was already done for the
  2026. tarball. Make 'make' complain only when we need asciidoc (either
  2027. because we're compiling directly from git, or because we altered
  2028. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  2029. - When none of the directory authorities vote on any params, Tor
  2030. segfaulted when trying to make the consensus from the votes. We
  2031. didn't trigger the bug in practice, because authorities do include
  2032. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  2033. o Testsuite fixes:
  2034. - In the util/threads test, no longer free the test_mutex before all
  2035. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  2036. - The master thread could starve the worker threads quite badly on
  2037. certain systems, causing them to run only partially in the allowed
  2038. window. This resulted in test failures. Now the master thread sleeps
  2039. occasionally for a few microseconds while the two worker-threads
  2040. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  2041. Changes in version 0.2.2.10-alpha - 2010-03-07
  2042. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  2043. could prevent relays from guessing their IP address correctly. It also
  2044. starts the groundwork for another client-side performance boost, since
  2045. currently we're not making efficient use of relays that have both the
  2046. Guard flag and the Exit flag.
  2047. o Major bugfixes:
  2048. - Fix a regression from our patch for bug 1244 that caused relays
  2049. to guess their IP address incorrectly if they didn't set Address
  2050. in their torrc and/or their address fails to resolve. Bugfix on
  2051. 0.2.2.9-alpha; fixes bug 1269.
  2052. o Major features (performance):
  2053. - Directory authorities now compute consensus weightings that instruct
  2054. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  2055. and no flag. Clients that use these weightings will distribute
  2056. network load more evenly across these different relay types. The
  2057. weightings are in the consensus so we can change them globally in
  2058. the future. Extra thanks to "outofwords" for finding some nasty
  2059. security bugs in the first implementation of this feature.
  2060. o Minor features (performance):
  2061. - Always perform router selections using weighted relay bandwidth,
  2062. even if we don't need a high capacity circuit at the time. Non-fast
  2063. circuits now only differ from fast ones in that they can use relays
  2064. not marked with the Fast flag. This "feature" could turn out to
  2065. be a horrible bug; we should investigate more before it goes into
  2066. a stable release.
  2067. o Minor features:
  2068. - Allow disabling building of the manpages. Skipping the manpage
  2069. speeds up the build considerably.
  2070. o Minor bugfixes (on 0.2.2.x):
  2071. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  2072. Bugfix on 0.2.2.9-alpha.
  2073. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  2074. config option. Bugfix on 0.2.2.7-alpha.
  2075. - Ship the asciidoc-helper file in the tarball, so that people can
  2076. build from source if they want to, and touching the .1.txt files
  2077. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  2078. o Minor bugfixes (on 0.2.1.x or earlier):
  2079. - Fix a dereference-then-NULL-check sequence when publishing
  2080. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  2081. bug 1255.
  2082. - Fix another dereference-then-NULL-check sequence. Bugfix on
  2083. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  2084. - Make sure we treat potentially not NUL-terminated strings correctly.
  2085. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  2086. o Code simplifications and refactoring:
  2087. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  2088. compliant. Based on a patch from Christian Kujau.
  2089. - Don't use sed in asciidoc-helper anymore.
  2090. - Make the build process fail if asciidoc cannot be found and
  2091. building with asciidoc isn't disabled.
  2092. Changes in version 0.2.2.9-alpha - 2010-02-22
  2093. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  2094. location of a directory authority, and cleans up a bunch of small bugs.
  2095. o Directory authority changes:
  2096. - Change IP address for dannenberg (v3 directory authority), and
  2097. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  2098. service directory authority) from the list.
  2099. o Major bugfixes:
  2100. - Make Tor work again on the latest OS X: when deciding whether to
  2101. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  2102. version at run-time, not compile time. We need to do this because
  2103. Apple doesn't update its dev-tools headers when it updates its
  2104. libraries in a security patch.
  2105. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  2106. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  2107. a memory leak when requesting a hidden service descriptor we've
  2108. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  2109. by aakova.
  2110. - Authorities could be tricked into giving out the Exit flag to relays
  2111. that didn't allow exiting to any ports. This bug could screw
  2112. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  2113. 1238. Bug discovered by Martin Kowalczyk.
  2114. - When freeing a session key, zero it out completely. We only zeroed
  2115. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  2116. patched by ekir. Fixes bug 1254.
  2117. o Minor bugfixes:
  2118. - Fix static compilation by listing the openssl libraries in the right
  2119. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  2120. - Resume handling .exit hostnames in a special way: originally we
  2121. stripped the .exit part and used the requested exit relay. In
  2122. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  2123. if you use a .exit address then Tor will pass it on to the exit
  2124. relay. Now we reject the .exit stream outright, since that behavior
  2125. might be more expected by the user. Found and diagnosed by Scott
  2126. Bennett and Downie on or-talk.
  2127. - Don't spam the controller with events when we have no file
  2128. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  2129. for log messages was already solved from bug 748.)
  2130. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  2131. "memcpyfail".
  2132. - Make the DNSPort option work with libevent 2.x. Don't alter the
  2133. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  2134. - Emit a GUARD DROPPED controller event for a case we missed.
  2135. - Make more fields in the controller protocol case-insensitive, since
  2136. control-spec.txt said they were.
  2137. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  2138. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  2139. - Fix a spec conformance issue: the network-status-version token
  2140. must be the first token in a v3 consensus or vote. Discovered by
  2141. parakeep. Bugfix on 0.2.0.3-alpha.
  2142. o Code simplifications and refactoring:
  2143. - Generate our manpage and HTML documentation using Asciidoc. This
  2144. change should make it easier to maintain the documentation, and
  2145. produce nicer HTML.
  2146. - Remove the --enable-iphone option. According to reports from Marco
  2147. Bonetti, Tor builds fine without any special tweaking on recent
  2148. iPhone SDK versions.
  2149. - Removed some unnecessary files from the source distribution. The
  2150. AUTHORS file has now been merged into the people page on the
  2151. website. The roadmaps and design doc can now be found in the
  2152. projects directory in svn.
  2153. - Enabled various circuit build timeout constants to be controlled
  2154. by consensus parameters. Also set better defaults for these
  2155. parameters based on experimentation on broadband and simulated
  2156. high latency links.
  2157. o Minor features:
  2158. - The 'EXTENDCIRCUIT' control port command can now be used with
  2159. a circ id of 0 and no path. This feature will cause Tor to build
  2160. a new 'fast' general purpose circuit using its own path selection
  2161. algorithms.
  2162. - Added a BUILDTIMEOUT_SET controller event to describe changes
  2163. to the circuit build timeout.
  2164. - Future-proof the controller protocol a bit by ignoring keyword
  2165. arguments we do not recognize.
  2166. - Expand homedirs passed to tor-checkkey. This should silence a
  2167. coverity complaint about passing a user-supplied string into
  2168. open() without checking it.
  2169. Changes in version 0.2.1.25 - 2010-03-16
  2170. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  2171. prevent relays from guessing their IP address correctly. It also fixes
  2172. several minor potential security bugs.
  2173. o Major bugfixes:
  2174. - Fix a regression from our patch for bug 1244 that caused relays
  2175. to guess their IP address incorrectly if they didn't set Address
  2176. in their torrc and/or their address fails to resolve. Bugfix on
  2177. 0.2.1.23; fixes bug 1269.
  2178. - When freeing a session key, zero it out completely. We only zeroed
  2179. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  2180. patched by ekir. Fixes bug 1254.
  2181. o Minor bugfixes:
  2182. - Fix a dereference-then-NULL-check sequence when publishing
  2183. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  2184. bug 1255.
  2185. - Fix another dereference-then-NULL-check sequence. Bugfix on
  2186. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  2187. - Make sure we treat potentially not NUL-terminated strings correctly.
  2188. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  2189. Changes in version 0.2.1.24 - 2010-02-21
  2190. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  2191. for sure!
  2192. o Minor bugfixes:
  2193. - Work correctly out-of-the-box with even more vendor-patched versions
  2194. of OpenSSL. In particular, make it so Debian and OS X don't need
  2195. customized patches to run/build.
  2196. Changes in version 0.2.1.23 - 2010-02-13
  2197. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  2198. again on the latest OS X, and updates the location of a directory
  2199. authority.
  2200. o Major bugfixes (performance):
  2201. - We were selecting our guards uniformly at random, and then weighting
  2202. which of our guards we'd use uniformly at random. This imbalance
  2203. meant that Tor clients were severely limited on throughput (and
  2204. probably latency too) by the first hop in their circuit. Now we
  2205. select guards weighted by currently advertised bandwidth. We also
  2206. automatically discard guards picked using the old algorithm. Fixes
  2207. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  2208. o Major bugfixes:
  2209. - Make Tor work again on the latest OS X: when deciding whether to
  2210. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  2211. version at run-time, not compile time. We need to do this because
  2212. Apple doesn't update its dev-tools headers when it updates its
  2213. libraries in a security patch.
  2214. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  2215. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  2216. a memory leak when requesting a hidden service descriptor we've
  2217. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  2218. by aakova.
  2219. o Directory authority changes:
  2220. - Change IP address for dannenberg (v3 directory authority), and
  2221. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  2222. service directory authority) from the list.
  2223. o Minor bugfixes:
  2224. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  2225. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  2226. o Minor features:
  2227. - Avoid a mad rush at the beginning of each month when each client
  2228. rotates half of its guards. Instead we spread the rotation out
  2229. throughout the month, but we still avoid leaving a precise timestamp
  2230. in the state file about when we first picked the guard. Improves
  2231. over the behavior introduced in 0.1.2.17.
  2232. Changes in version 0.2.2.8-alpha - 2010-01-26
  2233. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  2234. causing bridge relays to disappear. If you're running a bridge,
  2235. please upgrade.
  2236. o Major bugfixes:
  2237. - Fix a memory corruption bug on bridges that occured during the
  2238. inclusion of stats data in extra-info descriptors. Also fix the
  2239. interface for geoip_get_bridge_stats* to prevent similar bugs in
  2240. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  2241. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  2242. o Minor bugfixes:
  2243. - Ignore OutboundBindAddress when connecting to localhost.
  2244. Connections to localhost need to come _from_ localhost, or else
  2245. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  2246. refuse to listen.
  2247. Changes in version 0.2.2.7-alpha - 2010-01-19
  2248. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  2249. as laying the groundwork for further relay-side performance fixes. It
  2250. also starts cleaning up client behavior with respect to the EntryNodes,
  2251. ExitNodes, and StrictNodes config options.
  2252. This release also rotates two directory authority keys, due to a
  2253. security breach of some of the Torproject servers.
  2254. o Directory authority changes:
  2255. - Rotate keys (both v3 identity and relay identity) for moria1
  2256. and gabelmoo.
  2257. o Major features (performance):
  2258. - We were selecting our guards uniformly at random, and then weighting
  2259. which of our guards we'd use uniformly at random. This imbalance
  2260. meant that Tor clients were severely limited on throughput (and
  2261. probably latency too) by the first hop in their circuit. Now we
  2262. select guards weighted by currently advertised bandwidth. We also
  2263. automatically discard guards picked using the old algorithm. Fixes
  2264. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  2265. - When choosing which cells to relay first, relays can now favor
  2266. circuits that have been quiet recently, to provide lower latency
  2267. for low-volume circuits. By default, relays enable or disable this
  2268. feature based on a setting in the consensus. You can override
  2269. this default by using the new "CircuitPriorityHalflife" config
  2270. option. Design and code by Ian Goldberg, Can Tang, and Chris
  2271. Alexander.
  2272. - Add separate per-conn write limiting to go with the per-conn read
  2273. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  2274. but never per-conn write limits.
  2275. - New consensus params "bwconnrate" and "bwconnburst" to let us
  2276. rate-limit client connections as they enter the network. It's
  2277. controlled in the consensus so we can turn it on and off for
  2278. experiments. It's starting out off. Based on proposal 163.
  2279. o Major features (relay selection options):
  2280. - Switch to a StrictNodes config option, rather than the previous
  2281. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  2282. "StrictExcludeNodes" option.
  2283. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  2284. change during a config reload, mark and discard all our origin
  2285. circuits. This fix should address edge cases where we change the
  2286. config options and but then choose a circuit that we created before
  2287. the change.
  2288. - If EntryNodes or ExitNodes are set, be more willing to use an
  2289. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  2290. they get it.
  2291. - Make EntryNodes config option much more aggressive even when
  2292. StrictNodes is not set. Before it would prepend your requested
  2293. entrynodes to your list of guard nodes, but feel free to use others
  2294. after that. Now it chooses only from your EntryNodes if any of
  2295. those are available, and only falls back to others if a) they're
  2296. all down and b) StrictNodes is not set.
  2297. - Now we refresh your entry guards from EntryNodes at each consensus
  2298. fetch -- rather than just at startup and then they slowly rot as
  2299. the network changes.
  2300. o Major bugfixes:
  2301. - Stop bridge directory authorities from answering dbg-stability.txt
  2302. directory queries, which would let people fetch a list of all
  2303. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  2304. o Minor features:
  2305. - Log a notice when we get a new control connection. Now it's easier
  2306. for security-conscious users to recognize when a local application
  2307. is knocking on their controller door. Suggested by bug 1196.
  2308. - New config option "CircuitStreamTimeout" to override our internal
  2309. timeout schedule for how many seconds until we detach a stream from
  2310. a circuit and try a new circuit. If your network is particularly
  2311. slow, you might want to set this to a number like 60.
  2312. - New controller command "getinfo config-text". It returns the
  2313. contents that Tor would write if you send it a SAVECONF command,
  2314. so the controller can write the file to disk itself.
  2315. - New options for SafeLogging to allow scrubbing only log messages
  2316. generated while acting as a relay.
  2317. - Ship the bridges spec file in the tarball too.
  2318. - Avoid a mad rush at the beginning of each month when each client
  2319. rotates half of its guards. Instead we spread the rotation out
  2320. throughout the month, but we still avoid leaving a precise timestamp
  2321. in the state file about when we first picked the guard. Improves
  2322. over the behavior introduced in 0.1.2.17.
  2323. o Minor bugfixes (compiling):
  2324. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  2325. hides it. Bugfix on 0.2.2.6-alpha.
  2326. - Fix compilation on Solaris by removing support for the
  2327. DisableAllSwap config option. Solaris doesn't have an rlimit for
  2328. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  2329. 0.2.2.6-alpha.
  2330. o Minor bugfixes (crashes):
  2331. - Do not segfault when writing buffer stats when we haven't observed
  2332. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  2333. 0.2.2.1-alpha.
  2334. - If we're in the pathological case where there's no exit bandwidth
  2335. but there is non-exit bandwidth, or no guard bandwidth but there
  2336. is non-guard bandwidth, don't crash during path selection. Bugfix
  2337. on 0.2.0.3-alpha.
  2338. - Fix an impossible-to-actually-trigger buffer overflow in relay
  2339. descriptor generation. Bugfix on 0.1.0.15.
  2340. o Minor bugfixes (privacy):
  2341. - Fix an instance where a Tor directory mirror might accidentally
  2342. log the IP address of a misbehaving Tor client. Bugfix on
  2343. 0.1.0.1-rc.
  2344. - Don't list Windows capabilities in relay descriptors. We never made
  2345. use of them, and maybe it's a bad idea to publish them. Bugfix
  2346. on 0.1.1.8-alpha.
  2347. o Minor bugfixes (other):
  2348. - Resolve an edge case in path weighting that could make us misweight
  2349. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  2350. - Fix statistics on client numbers by country as seen by bridges that
  2351. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  2352. intervals instead of variable 12-to-48-hour intervals.
  2353. - After we free an internal connection structure, overwrite it
  2354. with a different memory value than we use for overwriting a freed
  2355. internal circuit structure. Should help with debugging. Suggested
  2356. by bug 1055.
  2357. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  2358. too.
  2359. o Removed features:
  2360. - Remove the HSAuthorityRecordStats option that version 0 hidden
  2361. service authorities could have used to track statistics of overall
  2362. hidden service usage.
  2363. Changes in version 0.2.1.22 - 2010-01-19
  2364. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  2365. authorities -- it would tell you its whole history of bridge descriptors
  2366. if you make the right directory request. This stable update also
  2367. rotates two of the seven v3 directory authority keys and locations.
  2368. o Directory authority changes:
  2369. - Rotate keys (both v3 identity and relay identity) for moria1
  2370. and gabelmoo.
  2371. o Major bugfixes:
  2372. - Stop bridge directory authorities from answering dbg-stability.txt
  2373. directory queries, which would let people fetch a list of all
  2374. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  2375. Changes in version 0.2.1.21 - 2009-12-21
  2376. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  2377. library. If you use Tor on Linux / Unix and you're getting SSL
  2378. renegotiation errors, upgrading should help. We also recommend an
  2379. upgrade if you're an exit relay.
  2380. o Major bugfixes:
  2381. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  2382. handshake from working unless we explicitly tell OpenSSL that we
  2383. are using SSL renegotiation safely. We are, of course, but OpenSSL
  2384. 0.9.8l won't work unless we say we are.
  2385. - Avoid crashing if the client is trying to upload many bytes and the
  2386. circuit gets torn down at the same time, or if the flip side
  2387. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  2388. o Minor bugfixes:
  2389. - Do not refuse to learn about authority certs and v2 networkstatus
  2390. documents that are older than the latest consensus. This bug might
  2391. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  2392. Spotted and fixed by xmux.
  2393. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  2394. trigger platform-specific option misparsing case found by Coverity
  2395. Scan.
  2396. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  2397. trigger assert. Fixes bug 1173.
  2398. Changes in version 0.2.2.6-alpha - 2009-11-19
  2399. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  2400. support for the new lower-footprint "microdescriptor" directory design,
  2401. future-proofing our consensus format against new hash functions or
  2402. other changes, and an Android port. It also makes Tor compatible with
  2403. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  2404. o Major features:
  2405. - Directory authorities can now create, vote on, and serve multiple
  2406. parallel formats of directory data as part of their voting process.
  2407. Partially implements Proposal 162: "Publish the consensus in
  2408. multiple flavors".
  2409. - Directory authorities can now agree on and publish small summaries
  2410. of router information that clients can use in place of regular
  2411. server descriptors. This transition will eventually allow clients
  2412. to use far less bandwidth for downloading information about the
  2413. network. Begins the implementation of Proposal 158: "Clients
  2414. download consensus + microdescriptors".
  2415. - The directory voting system is now extensible to use multiple hash
  2416. algorithms for signatures and resource selection. Newer formats
  2417. are signed with SHA256, with a possibility for moving to a better
  2418. hash algorithm in the future.
  2419. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  2420. current and future memory pages via mlockall(). On supported
  2421. platforms (modern Linux and probably BSD but not Windows or OS X),
  2422. this should effectively disable any and all attempts to page out
  2423. memory. This option requires that you start your Tor as root --
  2424. if you use DisableAllSwap, please consider using the User option
  2425. to properly reduce the privileges of your Tor.
  2426. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  2427. to help Tor build correctly for Android phones.
  2428. o Major bugfixes:
  2429. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  2430. handshake from working unless we explicitly tell OpenSSL that we
  2431. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  2432. won't work unless we say we are.
  2433. o Minor bugfixes:
  2434. - Fix a crash bug when trying to initialize the evdns module in
  2435. Libevent 2. Bugfix on 0.2.1.16-rc.
  2436. - Stop logging at severity 'warn' when some other Tor client tries
  2437. to establish a circuit with us using weak DH keys. It's a protocol
  2438. violation, but that doesn't mean ordinary users need to hear about
  2439. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  2440. - Do not refuse to learn about authority certs and v2 networkstatus
  2441. documents that are older than the latest consensus. This bug might
  2442. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  2443. Spotted and fixed by xmux.
  2444. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  2445. - If all authorities restart at once right before a consensus vote,
  2446. nobody will vote about "Running", and clients will get a consensus
  2447. with no usable relays. Instead, authorities refuse to build a
  2448. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  2449. - If your relay can't keep up with the number of incoming create
  2450. cells, it would log one warning per failure into your logs. Limit
  2451. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  2452. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  2453. on 0.2.0.3-alpha; fixes bug 1113.
  2454. - Fix a memory leak on directory authorities during voting that was
  2455. introduced in 0.2.2.1-alpha. Found via valgrind.
  2456. Changes in version 0.2.1.20 - 2009-10-15
  2457. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  2458. services at once, prepares for more performance improvements, and
  2459. fixes a bunch of smaller bugs.
  2460. The Windows and OS X bundles also include a more recent Vidalia,
  2461. and switch from Privoxy to Polipo.
  2462. The OS X installers are now drag and drop. It's best to un-install
  2463. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  2464. you want to upgrade, you'll need to update the paths for Tor and Polipo
  2465. in the Vidalia Settings window.
  2466. o Major bugfixes:
  2467. - Send circuit or stream sendme cells when our window has decreased
  2468. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  2469. by Karsten when testing the "reduce circuit window" performance
  2470. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  2471. before the release of Tor 0.0.0. This is the new winner of the
  2472. oldest-bug prize.
  2473. - Fix a remotely triggerable memory leak when a consensus document
  2474. contains more than one signature from the same voter. Bugfix on
  2475. 0.2.0.3-alpha.
  2476. - Avoid segfault in rare cases when finishing an introduction circuit
  2477. as a client and finding out that we don't have an introduction key
  2478. for it. Fixes bug 1073. Reported by Aaron Swartz.
  2479. o Major features:
  2480. - Tor now reads the "circwindow" parameter out of the consensus,
  2481. and uses that value for its circuit package window rather than the
  2482. default of 1000 cells. Begins the implementation of proposal 168.
  2483. o New directory authorities:
  2484. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  2485. authority.
  2486. - Move moria1 and tonga to alternate IP addresses.
  2487. o Minor bugfixes:
  2488. - Fix a signed/unsigned compile warning in 0.2.1.19.
  2489. - Fix possible segmentation fault on directory authorities. Bugfix on
  2490. 0.2.1.14-rc.
  2491. - Fix an extremely rare infinite recursion bug that could occur if
  2492. we tried to log a message after shutting down the log subsystem.
  2493. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  2494. - Fix an obscure bug where hidden services on 64-bit big-endian
  2495. systems might mis-read the timestamp in v3 introduce cells, and
  2496. refuse to connect back to the client. Discovered by "rotor".
  2497. Bugfix on 0.2.1.6-alpha.
  2498. - We were triggering a CLOCK_SKEW controller status event whenever
  2499. we connect via the v2 connection protocol to any relay that has
  2500. a wrong clock. Instead, we should only inform the controller when
  2501. it's a trusted authority that claims our clock is wrong. Bugfix
  2502. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  2503. - We were telling the controller about CHECKING_REACHABILITY and
  2504. REACHABILITY_FAILED status events whenever we launch a testing
  2505. circuit or notice that one has failed. Instead, only tell the
  2506. controller when we want to inform the user of overall success or
  2507. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  2508. by SwissTorExit.
  2509. - Don't warn when we're using a circuit that ends with a node
  2510. excluded in ExcludeExitNodes, but the circuit is not used to access
  2511. the outside world. This should help fix bug 1090. Bugfix on
  2512. 0.2.1.6-alpha.
  2513. - Work around a small memory leak in some versions of OpenSSL that
  2514. stopped the memory used by the hostname TLS extension from being
  2515. freed.
  2516. o Minor features:
  2517. - Add a "getinfo status/accepted-server-descriptor" controller
  2518. command, which is the recommended way for controllers to learn
  2519. whether our server descriptor has been successfully received by at
  2520. least on directory authority. Un-recommend good-server-descriptor
  2521. getinfo and status events until we have a better design for them.
  2522. Changes in version 0.2.2.5-alpha - 2009-10-11
  2523. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  2524. o Major bugfixes:
  2525. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  2526. o Directory authorities:
  2527. - Temporarily (just for this release) move dizum to an alternate
  2528. IP address.
  2529. Changes in version 0.2.2.4-alpha - 2009-10-10
  2530. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  2531. introduces a new unit test framework, shifts directry authority
  2532. addresses around to reduce the impact from recent blocking events,
  2533. and fixes a few smaller bugs.
  2534. o Major bugfixes:
  2535. - Fix several more asserts in the circuit_build_times code, for
  2536. example one that causes Tor to fail to start once we have
  2537. accumulated 5000 build times in the state file. Bugfixes on
  2538. 0.2.2.2-alpha; fixes bug 1108.
  2539. o New directory authorities:
  2540. - Move moria1 and Tonga to alternate IP addresses.
  2541. o Minor features:
  2542. - Log SSL state transitions at debug level during handshake, and
  2543. include SSL states in error messages. This may help debug future
  2544. SSL handshake issues.
  2545. - Add a new "Handshake" log domain for activities that happen
  2546. during the TLS handshake.
  2547. - Revert to the "June 3 2009" ip-to-country file. The September one
  2548. seems to have removed most US IP addresses.
  2549. - Directory authorities now reject Tor relays with versions less than
  2550. 0.1.2.14. This step cuts out four relays from the current network,
  2551. none of which are very big.
  2552. o Minor bugfixes:
  2553. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  2554. on 0.2.2.1-alpha.
  2555. - Fix two memory leaks in the error case of
  2556. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  2557. - Don't count one-hop circuits when we're estimating how long it
  2558. takes circuits to build on average. Otherwise we'll set our circuit
  2559. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  2560. - Directory authorities no longer change their opinion of, or vote on,
  2561. whether a router is Running, unless they have themselves been
  2562. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  2563. Fixes bug 1023.
  2564. o Code simplifications and refactoring:
  2565. - Revise our unit tests to use the "tinytest" framework, so we
  2566. can run tests in their own processes, have smarter setup/teardown
  2567. code, and so on. The unit test code has moved to its own
  2568. subdirectory, and has been split into multiple modules.
  2569. Changes in version 0.2.2.3-alpha - 2009-09-23
  2570. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  2571. o Major bugfixes:
  2572. - Fix an overzealous assert in our new circuit build timeout code.
  2573. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  2574. o Minor bugfixes:
  2575. - If the networkstatus consensus tells us that we should use a
  2576. negative circuit package window, ignore it. Otherwise we'll
  2577. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  2578. Changes in version 0.2.2.2-alpha - 2009-09-21
  2579. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  2580. clients: Tor tracks the average time it takes to build a circuit, and
  2581. avoids using circuits that take too long to build. For fast connections,
  2582. this feature can cut your expected latency in half. For slow or flaky
  2583. connections, it could ruin your Tor experience. Let us know if it does!
  2584. o Major features:
  2585. - Tor now tracks how long it takes to build client-side circuits
  2586. over time, and adapts its timeout to local network performance.
  2587. Since a circuit that takes a long time to build will also provide
  2588. bad performance, we get significant latency improvements by
  2589. discarding the slowest 20% of circuits. Specifically, Tor creates
  2590. circuits more aggressively than usual until it has enough data
  2591. points for a good timeout estimate. Implements proposal 151.
  2592. We are especially looking for reports (good and bad) from users with
  2593. both EDGE and broadband connections that can move from broadband
  2594. to EDGE and find out if the build-time data in the .tor/state gets
  2595. reset without loss of Tor usability. You should also see a notice
  2596. log message telling you that Tor has reset its timeout.
  2597. - Directory authorities can now vote on arbitary integer values as
  2598. part of the consensus process. This is designed to help set
  2599. network-wide parameters. Implements proposal 167.
  2600. - Tor now reads the "circwindow" parameter out of the consensus,
  2601. and uses that value for its circuit package window rather than the
  2602. default of 1000 cells. Begins the implementation of proposal 168.
  2603. o Major bugfixes:
  2604. - Fix a remotely triggerable memory leak when a consensus document
  2605. contains more than one signature from the same voter. Bugfix on
  2606. 0.2.0.3-alpha.
  2607. o Minor bugfixes:
  2608. - Fix an extremely rare infinite recursion bug that could occur if
  2609. we tried to log a message after shutting down the log subsystem.
  2610. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  2611. - Fix parsing for memory or time units given without a space between
  2612. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  2613. - A networkstatus vote must contain exactly one signature. Spec
  2614. conformance issue. Bugfix on 0.2.0.3-alpha.
  2615. - Fix an obscure bug where hidden services on 64-bit big-endian
  2616. systems might mis-read the timestamp in v3 introduce cells, and
  2617. refuse to connect back to the client. Discovered by "rotor".
  2618. Bugfix on 0.2.1.6-alpha.
  2619. - We were triggering a CLOCK_SKEW controller status event whenever
  2620. we connect via the v2 connection protocol to any relay that has
  2621. a wrong clock. Instead, we should only inform the controller when
  2622. it's a trusted authority that claims our clock is wrong. Bugfix
  2623. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  2624. - We were telling the controller about CHECKING_REACHABILITY and
  2625. REACHABILITY_FAILED status events whenever we launch a testing
  2626. circuit or notice that one has failed. Instead, only tell the
  2627. controller when we want to inform the user of overall success or
  2628. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  2629. by SwissTorExit.
  2630. - Don't warn when we're using a circuit that ends with a node
  2631. excluded in ExcludeExitNodes, but the circuit is not used to access
  2632. the outside world. This should help fix bug 1090, but more problems
  2633. remain. Bugfix on 0.2.1.6-alpha.
  2634. - Work around a small memory leak in some versions of OpenSSL that
  2635. stopped the memory used by the hostname TLS extension from being
  2636. freed.
  2637. - Make our 'torify' script more portable; if we have only one of
  2638. 'torsocks' or 'tsocks' installed, don't complain to the user;
  2639. and explain our warning about tsocks better.
  2640. o Minor features:
  2641. - Add a "getinfo status/accepted-server-descriptor" controller
  2642. command, which is the recommended way for controllers to learn
  2643. whether our server descriptor has been successfully received by at
  2644. least on directory authority. Un-recommend good-server-descriptor
  2645. getinfo and status events until we have a better design for them.
  2646. - Update to the "September 4 2009" ip-to-country file.
  2647. Changes in version 0.2.2.1-alpha - 2009-08-26
  2648. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  2649. Tor clients to bootstrap on networks where only port 80 is reachable,
  2650. makes it more straightforward to support hardware crypto accelerators,
  2651. and starts the groundwork for gathering stats safely at relays.
  2652. o Security fixes:
  2653. - Start the process of disabling ".exit" address notation, since it
  2654. can be used for a variety of esoteric application-level attacks
  2655. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  2656. on 0.0.9rc5.
  2657. o New directory authorities:
  2658. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  2659. authority.
  2660. o Major features:
  2661. - New AccelName and AccelDir options add support for dynamic OpenSSL
  2662. hardware crypto acceleration engines.
  2663. - Tor now supports tunneling all of its outgoing connections over
  2664. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  2665. configuration options. Code by Christopher Davis.
  2666. o Major bugfixes:
  2667. - Send circuit or stream sendme cells when our window has decreased
  2668. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  2669. by Karsten when testing the "reduce circuit window" performance
  2670. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  2671. before the release of Tor 0.0.0. This is the new winner of the
  2672. oldest-bug prize.
  2673. o New options for gathering stats safely:
  2674. - Directory mirrors that set "DirReqStatistics 1" write statistics
  2675. about directory requests to disk every 24 hours. As compared to the
  2676. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  2677. 1) stats are written to disk exactly every 24 hours; 2) estimated
  2678. shares of v2 and v3 requests are determined as mean values, not at
  2679. the end of a measurement period; 3) unresolved requests are listed
  2680. with country code '??'; 4) directories also measure download times.
  2681. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  2682. number of exit streams and transferred bytes per port to disk every
  2683. 24 hours.
  2684. - Relays that set "CellStatistics 1" write statistics on how long
  2685. cells spend in their circuit queues to disk every 24 hours.
  2686. - Entry nodes that set "EntryStatistics 1" write statistics on the
  2687. rough number and origins of connecting clients to disk every 24
  2688. hours.
  2689. - Relays that write any of the above statistics to disk and set
  2690. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  2691. their extra-info documents.
  2692. o Minor features:
  2693. - New --digests command-line switch to output the digests of the
  2694. source files Tor was built with.
  2695. - The "torify" script now uses torsocks where available.
  2696. - The memarea code now uses a sentinel value at the end of each area
  2697. to make sure nothing writes beyond the end of an area. This might
  2698. help debug some conceivable causes of bug 930.
  2699. - Time and memory units in the configuration file can now be set to
  2700. fractional units. For example, "2.5 GB" is now a valid value for
  2701. AccountingMax.
  2702. - Certain Tor clients (such as those behind check.torproject.org) may
  2703. want to fetch the consensus in an extra early manner. To enable this
  2704. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  2705. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  2706. as only certain clients who must have this information sooner should
  2707. set this option.
  2708. - Instead of adding the svn revision to the Tor version string, report
  2709. the git commit (when we're building from a git checkout).
  2710. o Minor bugfixes:
  2711. - If any of the v3 certs we download are unparseable, we should
  2712. actually notice the failure so we don't retry indefinitely. Bugfix
  2713. on 0.2.0.x; reported by "rotator".
  2714. - If the cached cert file is unparseable, warn but don't exit.
  2715. - Fix possible segmentation fault on directory authorities. Bugfix on
  2716. 0.2.1.14-rc.
  2717. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  2718. Might help diagnosing bug 1051.
  2719. o Deprecated and removed features:
  2720. - The controller no longer accepts the old obsolete "addr-mappings/"
  2721. or "unregistered-servers-" GETINFO values.
  2722. - Hidden services no longer publish version 0 descriptors, and clients
  2723. do not request or use version 0 descriptors. However, the old hidden
  2724. service authorities still accept and serve version 0 descriptors
  2725. when contacted by older hidden services/clients.
  2726. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  2727. always on; using them is necessary for correct forward-compatible
  2728. controllers.
  2729. - Remove support for .noconnect style addresses. Nobody was using
  2730. them, and they provided another avenue for detecting Tor users
  2731. via application-level web tricks.
  2732. o Packaging changes:
  2733. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  2734. installer bundles. See
  2735. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  2736. for details of what's new in Vidalia 0.2.3.
  2737. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  2738. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  2739. configuration file, rather than the old Privoxy.
  2740. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  2741. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  2742. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  2743. better compatibility with OS X 10.6, aka Snow Leopard.
  2744. - OS X Vidalia Bundle: The multi-package installer is now replaced
  2745. by a simple drag and drop to the /Applications folder. This change
  2746. occurred with the upgrade to Vidalia 0.2.3.
  2747. Changes in version 0.2.1.19 - 2009-07-28
  2748. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  2749. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  2750. o Major bugfixes:
  2751. - Make accessing hidden services on 0.2.1.x work right again.
  2752. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  2753. part of patch provided by "optimist".
  2754. o Minor features:
  2755. - When a relay/bridge is writing out its identity key fingerprint to
  2756. the "fingerprint" file and to its logs, write it without spaces. Now
  2757. it will look like the fingerprints in our bridges documentation,
  2758. and confuse fewer users.
  2759. o Minor bugfixes:
  2760. - Relays no longer publish a new server descriptor if they change
  2761. their MaxAdvertisedBandwidth config option but it doesn't end up
  2762. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  2763. fixes bug 1026. Patch from Sebastian.
  2764. - Avoid leaking memory every time we get a create cell but we have
  2765. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  2766. fixes bug 1034. Reported by BarkerJr.
  2767. Changes in version 0.2.1.18 - 2009-07-24
  2768. Tor 0.2.1.18 lays the foundations for performance improvements,
  2769. adds status events to help users diagnose bootstrap problems, adds
  2770. optional authentication/authorization for hidden services, fixes a
  2771. variety of potential anonymity problems, and includes a huge pile of
  2772. other features and bug fixes.
  2773. o Build fixes:
  2774. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  2775. Changes in version 0.2.1.17-rc - 2009-07-07
  2776. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  2777. candidate for the 0.2.1.x series. It lays the groundwork for further
  2778. client performance improvements, and also fixes a big bug with directory
  2779. authorities that were causing them to assign Guard and Stable flags
  2780. poorly.
  2781. The Windows bundles also finally include the geoip database that we
  2782. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  2783. should actually install Torbutton rather than giving you a cryptic
  2784. failure message (oops).
  2785. o Major features:
  2786. - Clients now use the bandwidth values in the consensus, rather than
  2787. the bandwidth values in each relay descriptor. This approach opens
  2788. the door to more accurate bandwidth estimates once the directory
  2789. authorities start doing active measurements. Implements more of
  2790. proposal 141.
  2791. o Major bugfixes:
  2792. - When Tor clients restart after 1-5 days, they discard all their
  2793. cached descriptors as too old, but they still use the cached
  2794. consensus document. This approach is good for robustness, but
  2795. bad for performance: since they don't know any bandwidths, they
  2796. end up choosing at random rather than weighting their choice by
  2797. speed. Fixed by the above feature of putting bandwidths in the
  2798. consensus. Bugfix on 0.2.0.x.
  2799. - Directory authorities were neglecting to mark relays down in their
  2800. internal histories if the relays fall off the routerlist without
  2801. ever being found unreachable. So there were relays in the histories
  2802. that haven't been seen for eight months, and are listed as being
  2803. up for eight months. This wreaked havoc on the "median wfu"
  2804. and "median mtbf" calculations, in turn making Guard and Stable
  2805. flags very wrong, hurting network performance. Fixes bugs 696 and
  2806. 969. Bugfix on 0.2.0.6-alpha.
  2807. o Minor bugfixes:
  2808. - Serve the DirPortFrontPage page even when we have been approaching
  2809. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  2810. - The control port would close the connection before flushing long
  2811. replies, such as the network consensus, if a QUIT command was issued
  2812. before the reply had completed. Now, the control port flushes all
  2813. pending replies before closing the connection. Also fixed a spurious
  2814. warning when a QUIT command is issued after a malformed or rejected
  2815. AUTHENTICATE command, but before the connection was closed. Patch
  2816. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  2817. - When we can't find an intro key for a v2 hidden service descriptor,
  2818. fall back to the v0 hidden service descriptor and log a bug message.
  2819. Workaround for bug 1024.
  2820. - Fix a log message that did not respect the SafeLogging option.
  2821. Resolves bug 1027.
  2822. o Minor features:
  2823. - If we're a relay and we change our IP address, be more verbose
  2824. about the reason that made us change. Should help track down
  2825. further bugs for relays on dynamic IP addresses.
  2826. Changes in version 0.2.0.35 - 2009-06-24
  2827. o Security fix:
  2828. - Avoid crashing in the presence of certain malformed descriptors.
  2829. Found by lark, and by automated fuzzing.
  2830. - Fix an edge case where a malicious exit relay could convince a
  2831. controller that the client's DNS question resolves to an internal IP
  2832. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  2833. o Major bugfixes:
  2834. - Finally fix the bug where dynamic-IP relays disappear when their
  2835. IP address changes: directory mirrors were mistakenly telling
  2836. them their old address if they asked via begin_dir, so they
  2837. never got an accurate answer about their new address, so they
  2838. just vanished after a day. For belt-and-suspenders, relays that
  2839. don't set Address in their config now avoid using begin_dir for
  2840. all direct connections. Should fix bugs 827, 883, and 900.
  2841. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  2842. that would occur on some exit nodes when DNS failures and timeouts
  2843. occurred in certain patterns. Fix for bug 957.
  2844. o Minor bugfixes:
  2845. - When starting with a cache over a few days old, do not leak
  2846. memory for the obsolete router descriptors in it. Bugfix on
  2847. 0.2.0.33; fixes bug 672.
  2848. - Hidden service clients didn't use a cached service descriptor that
  2849. was older than 15 minutes, but wouldn't fetch a new one either,
  2850. because there was already one in the cache. Now, fetch a v2
  2851. descriptor unless the same descriptor was added to the cache within
  2852. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  2853. Changes in version 0.2.1.16-rc - 2009-06-20
  2854. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  2855. a bunch of minor bugs.
  2856. o Security fixes:
  2857. - Fix an edge case where a malicious exit relay could convince a
  2858. controller that the client's DNS question resolves to an internal IP
  2859. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  2860. o Major performance improvements (on 0.2.0.x):
  2861. - Disable and refactor some debugging checks that forced a linear scan
  2862. over the whole server-side DNS cache. These accounted for over 50%
  2863. of CPU time on a relatively busy exit node's gprof profile. Found
  2864. by Jacob.
  2865. - Disable some debugging checks that appeared in exit node profile
  2866. data.
  2867. o Minor features:
  2868. - Update to the "June 3 2009" ip-to-country file.
  2869. - Do not have tor-resolve automatically refuse all .onion addresses;
  2870. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  2871. o Minor bugfixes (on 0.2.0.x):
  2872. - Log correct error messages for DNS-related network errors on
  2873. Windows.
  2874. - Fix a race condition that could cause crashes or memory corruption
  2875. when running as a server with a controller listening for log
  2876. messages.
  2877. - Avoid crashing when we have a policy specified in a DirPolicy or
  2878. SocksPolicy or ReachableAddresses option with ports set on it,
  2879. and we re-load the policy. May fix bug 996.
  2880. - Hidden service clients didn't use a cached service descriptor that
  2881. was older than 15 minutes, but wouldn't fetch a new one either,
  2882. because there was already one in the cache. Now, fetch a v2
  2883. descriptor unless the same descriptor was added to the cache within
  2884. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  2885. o Minor bugfixes (on 0.2.1.x):
  2886. - Don't warn users about low port and hibernation mix when they
  2887. provide a *ListenAddress directive to fix that. Bugfix on
  2888. 0.2.1.15-rc.
  2889. - When switching back and forth between bridge mode, do not start
  2890. gathering GeoIP data until two hours have passed.
  2891. - Do not complain that the user has requested an excluded node as
  2892. an exit when the node is not really an exit. This could happen
  2893. because the circuit was for testing, or an introduction point.
  2894. Fix for bug 984.
  2895. Changes in version 0.2.1.15-rc - 2009-05-25
  2896. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  2897. series. It fixes a major bug on fast exit relays, as well as a variety
  2898. of more minor bugs.
  2899. o Major bugfixes (on 0.2.0.x):
  2900. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  2901. that would occur on some exit nodes when DNS failures and timeouts
  2902. occurred in certain patterns. Fix for bug 957.
  2903. o Minor bugfixes (on 0.2.0.x):
  2904. - Actually return -1 in the error case for read_bandwidth_usage().
  2905. Harmless bug, since we currently don't care about the return value
  2906. anywhere. Bugfix on 0.2.0.9-alpha.
  2907. - Provide a more useful log message if bug 977 (related to buffer
  2908. freelists) ever reappears, and do not crash right away.
  2909. - Fix an assertion failure on 64-bit platforms when we allocated
  2910. memory right up to the end of a memarea, then realigned the memory
  2911. one step beyond the end. Fixes a possible cause of bug 930.
  2912. - Protect the count of open sockets with a mutex, so we can't
  2913. corrupt it when two threads are closing or opening sockets at once.
  2914. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  2915. - Don't allow a bridge to publish its router descriptor to a
  2916. non-bridge directory authority. Fixes part of bug 932.
  2917. - When we change to or from being a bridge, reset our counts of
  2918. client usage by country. Fixes bug 932.
  2919. - Fix a bug that made stream bandwidth get misreported to the
  2920. controller.
  2921. - Stop using malloc_usable_size() to use more area than we had
  2922. actually allocated: it was safe, but made valgrind really unhappy.
  2923. - Fix a memory leak when v3 directory authorities load their keys
  2924. and cert from disk. Bugfix on 0.2.0.1-alpha.
  2925. o Minor bugfixes (on 0.2.1.x):
  2926. - Fix use of freed memory when deciding to mark a non-addable
  2927. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  2928. Changes in version 0.2.1.14-rc - 2009-04-12
  2929. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  2930. series. It begins fixing some major performance problems, and also
  2931. finally addresses the bug that was causing relays on dynamic IP
  2932. addresses to fall out of the directory.
  2933. o Major features:
  2934. - Clients replace entry guards that were chosen more than a few months
  2935. ago. This change should significantly improve client performance,
  2936. especially once more people upgrade, since relays that have been
  2937. a guard for a long time are currently overloaded.
  2938. o Major bugfixes (on 0.2.0):
  2939. - Finally fix the bug where dynamic-IP relays disappear when their
  2940. IP address changes: directory mirrors were mistakenly telling
  2941. them their old address if they asked via begin_dir, so they
  2942. never got an accurate answer about their new address, so they
  2943. just vanished after a day. For belt-and-suspenders, relays that
  2944. don't set Address in their config now avoid using begin_dir for
  2945. all direct connections. Should fix bugs 827, 883, and 900.
  2946. - Relays were falling out of the networkstatus consensus for
  2947. part of a day if they changed their local config but the
  2948. authorities discarded their new descriptor as "not sufficiently
  2949. different". Now directory authorities accept a descriptor as changed
  2950. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  2951. patch by Sebastian.
  2952. - Avoid crashing in the presence of certain malformed descriptors.
  2953. Found by lark, and by automated fuzzing.
  2954. o Minor features:
  2955. - When generating circuit events with verbose nicknames for
  2956. controllers, try harder to look up nicknames for routers on a
  2957. circuit. (Previously, we would look in the router descriptors we had
  2958. for nicknames, but not in the consensus.) Partial fix for bug 941.
  2959. - If the bridge config line doesn't specify a port, assume 443.
  2960. This makes bridge lines a bit smaller and easier for users to
  2961. understand.
  2962. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  2963. bytes (aka 20KB/s), to match our documentation. Also update
  2964. directory authorities so they always assign the Fast flag to relays
  2965. with 20KB/s of capacity. Now people running relays won't suddenly
  2966. find themselves not seeing any use, if the network gets faster
  2967. on average.
  2968. - Update to the "April 3 2009" ip-to-country file.
  2969. o Minor bugfixes:
  2970. - Avoid trying to print raw memory to the logs when we decide to
  2971. give up on downloading a given relay descriptor. Bugfix on
  2972. 0.2.1.9-alpha.
  2973. - In tor-resolve, when the Tor client to use is specified by
  2974. <hostname>:<port>, actually use the specified port rather than
  2975. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  2976. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  2977. - When starting with a cache over a few days old, do not leak
  2978. memory for the obsolete router descriptors in it. Bugfix on
  2979. 0.2.0.33.
  2980. - Avoid double-free on list of successfully uploaded hidden
  2981. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  2982. - Change memarea_strndup() implementation to work even when
  2983. duplicating a string at the end of a page. This bug was
  2984. harmless for now, but could have meant crashes later. Fix by
  2985. lark. Bugfix on 0.2.1.1-alpha.
  2986. - Limit uploaded directory documents to be 16M rather than 500K.
  2987. The directory authorities were refusing v3 consensus votes from
  2988. other authorities, since the votes are now 504K. Fixes bug 959;
  2989. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  2990. - Directory authorities should never send a 503 "busy" response to
  2991. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  2992. bug 959.
  2993. Changes in version 0.2.1.13-alpha - 2009-03-09
  2994. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  2995. cleanups. We're finally getting close to a release candidate.
  2996. o Major bugfixes:
  2997. - Correctly update the list of which countries we exclude as
  2998. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  2999. lark. Bugfix on 0.2.1.6-alpha.
  3000. o Minor bugfixes (on 0.2.0.x and earlier):
  3001. - Automatically detect MacOSX versions earlier than 10.4.0, and
  3002. disable kqueue from inside Tor when running with these versions.
  3003. We previously did this from the startup script, but that was no
  3004. help to people who didn't use the startup script. Resolves bug 863.
  3005. - When we had picked an exit node for a connection, but marked it as
  3006. "optional", and it turned out we had no onion key for the exit,
  3007. stop wanting that exit and try again. This situation may not
  3008. be possible now, but will probably become feasible with proposal
  3009. 158. Spotted by rovv. Fixes another case of bug 752.
  3010. - Clients no longer cache certificates for authorities they do not
  3011. recognize. Bugfix on 0.2.0.9-alpha.
  3012. - When we can't transmit a DNS request due to a network error, retry
  3013. it after a while, and eventually transmit a failing response to
  3014. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  3015. - If the controller claimed responsibility for a stream, but that
  3016. stream never finished making its connection, it would live
  3017. forever in circuit_wait state. Now we close it after SocksTimeout
  3018. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  3019. - Drop begin cells to a hidden service if they come from the middle
  3020. of a circuit. Patch from lark.
  3021. - When we erroneously receive two EXTEND cells for the same circuit
  3022. ID on the same connection, drop the second. Patch from lark.
  3023. - Fix a crash that occurs on exit nodes when a nameserver request
  3024. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  3025. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  3026. bug 929.
  3027. - Do not assume that a stack-allocated character array will be
  3028. 64-bit aligned on platforms that demand that uint64_t access is
  3029. aligned. Possible fix for bug 604.
  3030. - Parse dates and IPv4 addresses in a locale- and libc-independent
  3031. manner, to avoid platform-dependent behavior on malformed input.
  3032. - Build correctly when configured to build outside the main source
  3033. path. Patch from Michael Gold.
  3034. - We were already rejecting relay begin cells with destination port
  3035. of 0. Now also reject extend cells with destination port or address
  3036. of 0. Suggested by lark.
  3037. o Minor bugfixes (on 0.2.1.x):
  3038. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  3039. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  3040. - If we're an exit node, scrub the IP address to which we are exiting
  3041. in the logs. Bugfix on 0.2.1.8-alpha.
  3042. o Minor features:
  3043. - On Linux, use the prctl call to re-enable core dumps when the user
  3044. is option is set.
  3045. - New controller event NEWCONSENSUS that lists the networkstatus
  3046. lines for every recommended relay. Now controllers like Torflow
  3047. can keep up-to-date on which relays they should be using.
  3048. - Update to the "February 26 2009" ip-to-country file.
  3049. Changes in version 0.2.0.34 - 2009-02-08
  3050. Tor 0.2.0.34 features several more security-related fixes. You should
  3051. upgrade, especially if you run an exit relay (remote crash) or a
  3052. directory authority (remote infinite loop), or you're on an older
  3053. (pre-XP) or not-recently-patched Windows (remote exploit).
  3054. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  3055. have many known flaws, and nobody should be using them. You should
  3056. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  3057. stop using those packages and upgrade anyway.
  3058. o Security fixes:
  3059. - Fix an infinite-loop bug on handling corrupt votes under certain
  3060. circumstances. Bugfix on 0.2.0.8-alpha.
  3061. - Fix a temporary DoS vulnerability that could be performed by
  3062. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  3063. - Avoid a potential crash on exit nodes when processing malformed
  3064. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  3065. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  3066. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  3067. o Minor bugfixes:
  3068. - Fix compilation on systems where time_t is a 64-bit integer.
  3069. Patch from Matthias Drochner.
  3070. - Don't consider expiring already-closed client connections. Fixes
  3071. bug 893. Bugfix on 0.0.2pre20.
  3072. Changes in version 0.2.1.12-alpha - 2009-02-08
  3073. Tor 0.2.1.12-alpha features several more security-related fixes. You
  3074. should upgrade, especially if you run an exit relay (remote crash) or
  3075. a directory authority (remote infinite loop), or you're on an older
  3076. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  3077. includes a big pile of minor bugfixes and cleanups.
  3078. o Security fixes:
  3079. - Fix an infinite-loop bug on handling corrupt votes under certain
  3080. circumstances. Bugfix on 0.2.0.8-alpha.
  3081. - Fix a temporary DoS vulnerability that could be performed by
  3082. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  3083. - Avoid a potential crash on exit nodes when processing malformed
  3084. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  3085. o Minor bugfixes:
  3086. - Let controllers actually ask for the "clients_seen" event for
  3087. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  3088. reported by Matt Edman.
  3089. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  3090. 0.2.1.11-alpha.
  3091. - Fix a bug in address parsing that was preventing bridges or hidden
  3092. service targets from being at IPv6 addresses.
  3093. - Solve a bug that kept hardware crypto acceleration from getting
  3094. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  3095. 0.0.9pre6.
  3096. - Remove a bash-ism from configure.in to build properly on non-Linux
  3097. platforms. Bugfix on 0.2.1.1-alpha.
  3098. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  3099. headers. Bugfix on 0.2.0.10-alpha.
  3100. - Don't consider expiring already-closed client connections. Fixes
  3101. bug 893. Bugfix on 0.0.2pre20.
  3102. - Fix another interesting corner-case of bug 891 spotted by rovv:
  3103. Previously, if two hosts had different amounts of clock drift, and
  3104. one of them created a new connection with just the wrong timing,
  3105. the other might decide to deprecate the new connection erroneously.
  3106. Bugfix on 0.1.1.13-alpha.
  3107. - Resolve a very rare crash bug that could occur when the user forced
  3108. a nameserver reconfiguration during the middle of a nameserver
  3109. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  3110. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  3111. Bugfix on 0.2.1.7-alpha.
  3112. - If we're using bridges and our network goes away, be more willing
  3113. to forgive our bridges and try again when we get an application
  3114. request. Bugfix on 0.2.0.x.
  3115. o Minor features:
  3116. - Support platforms where time_t is 64 bits long. (Congratulations,
  3117. NetBSD!) Patch from Matthias Drochner.
  3118. - Add a 'getinfo status/clients-seen' controller command, in case
  3119. controllers want to hear clients_seen events but connect late.
  3120. o Build changes:
  3121. - Disable GCC's strict alias optimization by default, to avoid the
  3122. likelihood of its introducing subtle bugs whenever our code violates
  3123. the letter of C99's alias rules.
  3124. Changes in version 0.2.0.33 - 2009-01-21
  3125. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  3126. useful to users. It also finally fixes a bug where a relay or client
  3127. that's been off for many days would take a long time to bootstrap.
  3128. This update also fixes an important security-related bug reported by
  3129. Ilja van Sprundel. You should upgrade. (We'll send out more details
  3130. about the bug once people have had some time to upgrade.)
  3131. o Security fixes:
  3132. - Fix a heap-corruption bug that may be remotely triggerable on
  3133. some platforms. Reported by Ilja van Sprundel.
  3134. o Major bugfixes:
  3135. - When a stream at an exit relay is in state "resolving" or
  3136. "connecting" and it receives an "end" relay cell, the exit relay
  3137. would silently ignore the end cell and not close the stream. If
  3138. the client never closes the circuit, then the exit relay never
  3139. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  3140. reported by "wood".
  3141. - When sending CREATED cells back for a given circuit, use a 64-bit
  3142. connection ID to find the right connection, rather than an addr:port
  3143. combination. Now that we can have multiple OR connections between
  3144. the same ORs, it is no longer possible to use addr:port to uniquely
  3145. identify a connection.
  3146. - Bridge relays that had DirPort set to 0 would stop fetching
  3147. descriptors shortly after startup, and then briefly resume
  3148. after a new bandwidth test and/or after publishing a new bridge
  3149. descriptor. Bridge users that try to bootstrap from them would
  3150. get a recent networkstatus but would get descriptors from up to
  3151. 18 hours earlier, meaning most of the descriptors were obsolete
  3152. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  3153. - Prevent bridge relays from serving their 'extrainfo' document
  3154. to anybody who asks, now that extrainfo docs include potentially
  3155. sensitive aggregated client geoip summaries. Bugfix on
  3156. 0.2.0.13-alpha.
  3157. - If the cached networkstatus consensus is more than five days old,
  3158. discard it rather than trying to use it. In theory it could be
  3159. useful because it lists alternate directory mirrors, but in practice
  3160. it just means we spend many minutes trying directory mirrors that
  3161. are long gone from the network. Also discard router descriptors as
  3162. we load them if they are more than five days old, since the onion
  3163. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  3164. o Minor bugfixes:
  3165. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  3166. could make gcc generate non-functional binary search code. Bugfix
  3167. on 0.2.0.10-alpha.
  3168. - Build correctly on platforms without socklen_t.
  3169. - Compile without warnings on solaris.
  3170. - Avoid potential crash on internal error during signature collection.
  3171. Fixes bug 864. Patch from rovv.
  3172. - Correct handling of possible malformed authority signing key
  3173. certificates with internal signature types. Fixes bug 880.
  3174. Bugfix on 0.2.0.3-alpha.
  3175. - Fix a hard-to-trigger resource leak when logging credential status.
  3176. CID 349.
  3177. - When we can't initialize DNS because the network is down, do not
  3178. automatically stop Tor from starting. Instead, we retry failed
  3179. dns_init() every 10 minutes, and change the exit policy to reject
  3180. *:* until one succeeds. Fixes bug 691.
  3181. - Use 64 bits instead of 32 bits for connection identifiers used with
  3182. the controller protocol, to greatly reduce risk of identifier reuse.
  3183. - When we're choosing an exit node for a circuit, and we have
  3184. no pending streams, choose a good general exit rather than one that
  3185. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  3186. - Fix another case of assuming, when a specific exit is requested,
  3187. that we know more than the user about what hosts it allows.
  3188. Fixes one case of bug 752. Patch from rovv.
  3189. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  3190. seconds. Warn the user if lower values are given in the
  3191. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  3192. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  3193. user if lower values are given in the configuration. Bugfix on
  3194. 0.1.1.17-rc. Patch by Sebastian.
  3195. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  3196. the cache because we already had a v0 descriptor with the same ID.
  3197. Bugfix on 0.2.0.18-alpha.
  3198. - Fix a race condition when freeing keys shared between main thread
  3199. and CPU workers that could result in a memory leak. Bugfix on
  3200. 0.1.0.1-rc. Fixes bug 889.
  3201. - Send a valid END cell back when a client tries to connect to a
  3202. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  3203. 840. Patch from rovv.
  3204. - Check which hops rendezvous stream cells are associated with to
  3205. prevent possible guess-the-streamid injection attacks from
  3206. intermediate hops. Fixes another case of bug 446. Based on patch
  3207. from rovv.
  3208. - If a broken client asks a non-exit router to connect somewhere,
  3209. do not even do the DNS lookup before rejecting the connection.
  3210. Fixes another case of bug 619. Patch from rovv.
  3211. - When a relay gets a create cell it can't decrypt (e.g. because it's
  3212. using the wrong onion key), we were dropping it and letting the
  3213. client time out. Now actually answer with a destroy cell. Fixes
  3214. bug 904. Bugfix on 0.0.2pre8.
  3215. o Minor bugfixes (hidden services):
  3216. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  3217. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  3218. o Minor features:
  3219. - Report the case where all signatures in a detached set are rejected
  3220. differently than the case where there is an error handling the
  3221. detached set.
  3222. - When we realize that another process has modified our cached
  3223. descriptors, print out a more useful error message rather than
  3224. triggering an assertion. Fixes bug 885. Patch from Karsten.
  3225. - Implement the 0x20 hack to better resist DNS poisoning: set the
  3226. case on outgoing DNS requests randomly, and reject responses that do
  3227. not match the case correctly. This logic can be disabled with the
  3228. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  3229. of servers that do not reliably preserve case in replies. See
  3230. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  3231. for more info.
  3232. - Check DNS replies for more matching fields to better resist DNS
  3233. poisoning.
  3234. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  3235. compress cells, which are basically all encrypted, compressed, or
  3236. both.
  3237. Changes in version 0.2.1.11-alpha - 2009-01-20
  3238. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  3239. week it will take a long time to bootstrap again" bug. It also fixes
  3240. an important security-related bug reported by Ilja van Sprundel. You
  3241. should upgrade. (We'll send out more details about the bug once people
  3242. have had some time to upgrade.)
  3243. o Security fixes:
  3244. - Fix a heap-corruption bug that may be remotely triggerable on
  3245. some platforms. Reported by Ilja van Sprundel.
  3246. o Major bugfixes:
  3247. - Discard router descriptors as we load them if they are more than
  3248. five days old. Otherwise if Tor is off for a long time and then
  3249. starts with cached descriptors, it will try to use the onion
  3250. keys in those obsolete descriptors when building circuits. Bugfix
  3251. on 0.2.0.x. Fixes bug 887.
  3252. o Minor features:
  3253. - Try to make sure that the version of Libevent we're running with
  3254. is binary-compatible with the one we built with. May address bug
  3255. 897 and others.
  3256. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  3257. for bug 905. Bugfix on 0.2.1.7-alpha.
  3258. - Add a new --enable-local-appdata configuration switch to change
  3259. the default location of the datadir on win32 from APPDATA to
  3260. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  3261. entirely. Patch from coderman.
  3262. o Minor bugfixes:
  3263. - Make outbound DNS packets respect the OutboundBindAddress setting.
  3264. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  3265. - When our circuit fails at the first hop (e.g. we get a destroy
  3266. cell back), avoid using that OR connection anymore, and also
  3267. tell all the one-hop directory requests waiting for it that they
  3268. should fail. Bugfix on 0.2.1.3-alpha.
  3269. - In the torify(1) manpage, mention that tsocks will leak your
  3270. DNS requests.
  3271. Changes in version 0.2.1.10-alpha - 2009-01-06
  3272. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  3273. would make the bridge relay not so useful if it had DirPort set to 0,
  3274. and one that could let an attacker learn a little bit of information
  3275. about the bridge's users), and a bug that would cause your Tor relay
  3276. to ignore a circuit create request it can't decrypt (rather than reply
  3277. with an error). It also fixes a wide variety of other bugs.
  3278. o Major bugfixes:
  3279. - If the cached networkstatus consensus is more than five days old,
  3280. discard it rather than trying to use it. In theory it could
  3281. be useful because it lists alternate directory mirrors, but in
  3282. practice it just means we spend many minutes trying directory
  3283. mirrors that are long gone from the network. Helps bug 887 a bit;
  3284. bugfix on 0.2.0.x.
  3285. - Bridge relays that had DirPort set to 0 would stop fetching
  3286. descriptors shortly after startup, and then briefly resume
  3287. after a new bandwidth test and/or after publishing a new bridge
  3288. descriptor. Bridge users that try to bootstrap from them would
  3289. get a recent networkstatus but would get descriptors from up to
  3290. 18 hours earlier, meaning most of the descriptors were obsolete
  3291. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  3292. - Prevent bridge relays from serving their 'extrainfo' document
  3293. to anybody who asks, now that extrainfo docs include potentially
  3294. sensitive aggregated client geoip summaries. Bugfix on
  3295. 0.2.0.13-alpha.
  3296. o Minor features:
  3297. - New controller event "clients_seen" to report a geoip-based summary
  3298. of which countries we've seen clients from recently. Now controllers
  3299. like Vidalia can show bridge operators that they're actually making
  3300. a difference.
  3301. - Build correctly against versions of OpenSSL 0.9.8 or later built
  3302. without support for deprecated functions.
  3303. - Update to the "December 19 2008" ip-to-country file.
  3304. o Minor bugfixes (on 0.2.0.x):
  3305. - Authorities now vote for the Stable flag for any router whose
  3306. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  3307. - Do not remove routers as too old if we do not have any consensus
  3308. document. Bugfix on 0.2.0.7-alpha.
  3309. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  3310. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  3311. - When an exit relay resolves a stream address to a local IP address,
  3312. do not just keep retrying that same exit relay over and
  3313. over. Instead, just close the stream. Addresses bug 872. Bugfix
  3314. on 0.2.0.32. Patch from rovv.
  3315. - If a hidden service sends us an END cell, do not consider
  3316. retrying the connection; just close it. Patch from rovv.
  3317. - When we made bridge authorities stop serving bridge descriptors over
  3318. unencrypted links, we also broke DirPort reachability testing for
  3319. bridges. So bridges with a non-zero DirPort were printing spurious
  3320. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  3321. - When a relay gets a create cell it can't decrypt (e.g. because it's
  3322. using the wrong onion key), we were dropping it and letting the
  3323. client time out. Now actually answer with a destroy cell. Fixes
  3324. bug 904. Bugfix on 0.0.2pre8.
  3325. - Squeeze 2-5% out of client performance (according to oprofile) by
  3326. improving the implementation of some policy-manipulation functions.
  3327. o Minor bugfixes (on 0.2.1.x):
  3328. - Make get_interface_address() function work properly again; stop
  3329. guessing the wrong parts of our address as our address.
  3330. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  3331. send on that circuit. Otherwise we might violate the proposal-110
  3332. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  3333. thanks to Karsten.
  3334. - When we're sending non-EXTEND cells to the first hop in a circuit,
  3335. for example to use an encrypted directory connection, we don't need
  3336. to use RELAY_EARLY cells: the first hop knows what kind of cell
  3337. it is, and nobody else can even see the cell type. Conserving
  3338. RELAY_EARLY cells makes it easier to cannibalize circuits like
  3339. this later.
  3340. - Stop logging nameserver addresses in reverse order.
  3341. - If we are retrying a directory download slowly over and over, do
  3342. not automatically give up after the 254th failure. Bugfix on
  3343. 0.2.1.9-alpha.
  3344. - Resume reporting accurate "stream end" reasons to the local control
  3345. port. They were lost in the changes for Proposal 148. Bugfix on
  3346. 0.2.1.9-alpha.
  3347. o Deprecated and removed features:
  3348. - The old "tor --version --version" command, which would print out
  3349. the subversion "Id" of most of the source files, is now removed. It
  3350. turned out to be less useful than we'd expected, and harder to
  3351. maintain.
  3352. o Code simplifications and refactoring:
  3353. - Change our header file guard macros to be less likely to conflict
  3354. with system headers. Adam Langley noticed that we were conflicting
  3355. with log.h on Android.
  3356. - Tool-assisted documentation cleanup. Nearly every function or
  3357. static variable in Tor should have its own documentation now.
  3358. Changes in version 0.2.1.9-alpha - 2008-12-25
  3359. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  3360. o New directory authorities:
  3361. - gabelmoo (the authority run by Karsten Loesing) now has a new
  3362. IP address.
  3363. o Security fixes:
  3364. - Never use a connection with a mismatched address to extend a
  3365. circuit, unless that connection is canonical. A canonical
  3366. connection is one whose address is authenticated by the router's
  3367. identity key, either in a NETINFO cell or in a router descriptor.
  3368. - Avoid a possible memory corruption bug when receiving hidden service
  3369. descriptors. Bugfix on 0.2.1.6-alpha.
  3370. o Major bugfixes:
  3371. - Fix a logic error that would automatically reject all but the first
  3372. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  3373. part of bug 813/868. Bug spotted by coderman.
  3374. - When a stream at an exit relay is in state "resolving" or
  3375. "connecting" and it receives an "end" relay cell, the exit relay
  3376. would silently ignore the end cell and not close the stream. If
  3377. the client never closes the circuit, then the exit relay never
  3378. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  3379. reported by "wood".
  3380. - When we can't initialize DNS because the network is down, do not
  3381. automatically stop Tor from starting. Instead, retry failed
  3382. dns_init() every 10 minutes, and change the exit policy to reject
  3383. *:* until one succeeds. Fixes bug 691.
  3384. o Minor features:
  3385. - Give a better error message when an overzealous init script says
  3386. "sudo -u username tor --user username". Makes Bug 882 easier for
  3387. users to diagnose.
  3388. - When a directory authority gives us a new guess for our IP address,
  3389. log which authority we used. Hopefully this will help us debug
  3390. the recent complaints about bad IP address guesses.
  3391. - Detect svn revision properly when we're using git-svn.
  3392. - Try not to open more than one descriptor-downloading connection
  3393. to an authority at once. This should reduce load on directory
  3394. authorities. Fixes bug 366.
  3395. - Add cross-certification to newly generated certificates, so that
  3396. a signing key is enough information to look up a certificate.
  3397. Partial implementation of proposal 157.
  3398. - Start serving certificates by <identity digest, signing key digest>
  3399. pairs. Partial implementation of proposal 157.
  3400. - Clients now never report any stream end reason except 'MISC'.
  3401. Implements proposal 148.
  3402. - On platforms with a maximum syslog string length, truncate syslog
  3403. messages to that length ourselves, rather than relying on the
  3404. system to do it for us.
  3405. - Optimize out calls to time(NULL) that occur for every IO operation,
  3406. or for every cell. On systems where time() is a slow syscall,
  3407. this fix will be slightly helpful.
  3408. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  3409. - When we download a descriptor that we then immediately (as
  3410. a directory authority) reject, do not retry downloading it right
  3411. away. Should save some bandwidth on authorities. Fix for bug
  3412. 888. Patch by Sebastian Hahn.
  3413. - When a download gets us zero good descriptors, do not notify
  3414. Tor that new directory information has arrived.
  3415. - Avoid some nasty corner cases in the logic for marking connections
  3416. as too old or obsolete or noncanonical for circuits. Partial
  3417. bugfix on bug 891.
  3418. o Minor features (controller):
  3419. - New CONSENSUS_ARRIVED event to note when a new consensus has
  3420. been fetched and validated.
  3421. - When we realize that another process has modified our cached
  3422. descriptors file, print out a more useful error message rather
  3423. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  3424. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  3425. controllers to prevent SIGHUP from reloading the
  3426. configuration. Fixes bug 856.
  3427. o Minor bugfixes:
  3428. - Resume using the correct "REASON=" stream when telling the
  3429. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  3430. - When a canonical connection appears later in our internal list
  3431. than a noncanonical one for a given OR ID, always use the
  3432. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  3433. Spotted by rovv.
  3434. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  3435. seconds. Warn the user if lower values are given in the
  3436. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  3437. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  3438. user if lower values are given in the configuration. Bugfix on
  3439. 0.1.1.17-rc. Patch by Sebastian.
  3440. - Fix a race condition when freeing keys shared between main thread
  3441. and CPU workers that could result in a memory leak. Bugfix on
  3442. 0.1.0.1-rc. Fixes bug 889.
  3443. o Minor bugfixes (hidden services):
  3444. - Do not throw away existing introduction points on SIGHUP (bugfix on
  3445. 0.0.6pre1); also, do not stall hidden services because we're
  3446. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  3447. by John Brooks. Patch by Karsten. Fixes bug 874.
  3448. - Fix a memory leak when we decline to add a v2 rendezvous
  3449. descriptor to the cache because we already had a v0 descriptor
  3450. with the same ID. Bugfix on 0.2.0.18-alpha.
  3451. o Deprecated and removed features:
  3452. - RedirectExits has been removed. It was deprecated since
  3453. 0.2.0.3-alpha.
  3454. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  3455. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  3456. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  3457. o Code simplifications and refactoring:
  3458. - Rename the confusing or_is_obsolete field to the more appropriate
  3459. is_bad_for_new_circs, and move it to or_connection_t where it
  3460. belongs.
  3461. - Move edge-only flags from connection_t to edge_connection_t: not
  3462. only is this better coding, but on machines of plausible alignment,
  3463. it should save 4-8 bytes per connection_t. "Every little bit helps."
  3464. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  3465. for consistency; keep old option working for backward compatibility.
  3466. - Simplify the code for finding connections to use for a circuit.
  3467. Changes in version 0.2.1.8-alpha - 2008-12-08
  3468. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  3469. builds better on unusual platforms like Solaris and old OS X, and
  3470. fixes a variety of other issues.
  3471. o Major features:
  3472. - New DirPortFrontPage option that takes an html file and publishes
  3473. it as "/" on the DirPort. Now relay operators can provide a
  3474. disclaimer without needing to set up a separate webserver. There's
  3475. a sample disclaimer in contrib/tor-exit-notice.html.
  3476. o Security fixes:
  3477. - When the client is choosing entry guards, now it selects at most
  3478. one guard from a given relay family. Otherwise we could end up with
  3479. all of our entry points into the network run by the same operator.
  3480. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  3481. o Major bugfixes:
  3482. - Fix a DOS opportunity during the voting signature collection process
  3483. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  3484. - Fix a possible segfault when establishing an exit connection. Bugfix
  3485. on 0.2.1.5-alpha.
  3486. o Minor bugfixes:
  3487. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  3488. bug 859.
  3489. - Made Tor a little less aggressive about deleting expired
  3490. certificates. Partial fix for bug 854.
  3491. - Stop doing unaligned memory access that generated bus errors on
  3492. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  3493. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  3494. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  3495. - Make USR2 log-level switch take effect immediately. Bugfix on
  3496. 0.1.2.8-beta.
  3497. - If one win32 nameserver fails to get added, continue adding the
  3498. rest, and don't automatically fail.
  3499. - Use fcntl() for locking when flock() is not available. Should fix
  3500. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  3501. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  3502. could make gcc generate non-functional binary search code. Bugfix
  3503. on 0.2.0.10-alpha.
  3504. - Build correctly on platforms without socklen_t.
  3505. - Avoid potential crash on internal error during signature collection.
  3506. Fixes bug 864. Patch from rovv.
  3507. - Do not use C's stdio library for writing to log files. This will
  3508. improve logging performance by a minute amount, and will stop
  3509. leaking fds when our disk is full. Fixes bug 861.
  3510. - Stop erroneous use of O_APPEND in cases where we did not in fact
  3511. want to re-seek to the end of a file before every last write().
  3512. - Correct handling of possible malformed authority signing key
  3513. certificates with internal signature types. Fixes bug 880. Bugfix
  3514. on 0.2.0.3-alpha.
  3515. - Fix a hard-to-trigger resource leak when logging credential status.
  3516. CID 349.
  3517. o Minor features:
  3518. - Directory mirrors no longer fetch the v1 directory or
  3519. running-routers files. They are obsolete, and nobody asks for them
  3520. anymore. This is the first step to making v1 authorities obsolete.
  3521. o Minor features (controller):
  3522. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  3523. bug 858.
  3524. Changes in version 0.2.0.32 - 2008-11-20
  3525. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  3526. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  3527. a smaller security flaw that might allow an attacker to access local
  3528. services, further improves hidden service performance, and fixes a
  3529. variety of other issues.
  3530. o Security fixes:
  3531. - The "User" and "Group" config options did not clear the
  3532. supplementary group entries for the Tor process. The "User" option
  3533. is now more robust, and we now set the groups to the specified
  3534. user's primary group. The "Group" option is now ignored. For more
  3535. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  3536. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  3537. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  3538. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  3539. consistently obeyed: if an exit relay refuses a stream because its
  3540. exit policy doesn't allow it, we would remember what IP address
  3541. the relay said the destination address resolves to, even if it's
  3542. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  3543. o Major bugfixes:
  3544. - Fix a DOS opportunity during the voting signature collection process
  3545. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  3546. o Major bugfixes (hidden services):
  3547. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  3548. we were failing the whole hidden service request when the v0
  3549. descriptor fetch fails, even if the v2 fetch is still pending and
  3550. might succeed. Similarly, if the last v2 fetch fails, we were
  3551. failing the whole hidden service request even if a v0 fetch is
  3552. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  3553. - When extending a circuit to a hidden service directory to upload a
  3554. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  3555. requests failed, because the router descriptor has not been
  3556. downloaded yet. In these cases, do not attempt to upload the
  3557. rendezvous descriptor, but wait until the router descriptor is
  3558. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  3559. descriptor from a hidden service directory for which the router
  3560. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  3561. on 0.2.0.10-alpha.
  3562. o Minor bugfixes:
  3563. - Fix several infrequent memory leaks spotted by Coverity.
  3564. - When testing for libevent functions, set the LDFLAGS variable
  3565. correctly. Found by Riastradh.
  3566. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  3567. bootstrapping with tunneled directory connections. Bugfix on
  3568. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  3569. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  3570. and we know that server B rejects most-but-not all connections to
  3571. port 80, we would previously reject the connection. Now, we assume
  3572. the user knows what they were asking for. Fixes bug 752. Bugfix
  3573. on 0.0.9rc5. Diagnosed by BarkerJr.
  3574. - If we overrun our per-second write limits a little, count this as
  3575. having used up our write allocation for the second, and choke
  3576. outgoing directory writes. Previously, we had only counted this when
  3577. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  3578. Bugfix on 0.2.0.x (??).
  3579. - Remove the old v2 directory authority 'lefkada' from the default
  3580. list. It has been gone for many months.
  3581. - Stop doing unaligned memory access that generated bus errors on
  3582. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  3583. - Make USR2 log-level switch take effect immediately. Bugfix on
  3584. 0.1.2.8-beta.
  3585. o Minor bugfixes (controller):
  3586. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  3587. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  3588. Changes in version 0.2.1.7-alpha - 2008-11-08
  3589. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  3590. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  3591. a smaller security flaw that might allow an attacker to access local
  3592. services, adds better defense against DNS poisoning attacks on exit
  3593. relays, further improves hidden service performance, and fixes a
  3594. variety of other issues.
  3595. o Security fixes:
  3596. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  3597. consistently obeyed: if an exit relay refuses a stream because its
  3598. exit policy doesn't allow it, we would remember what IP address
  3599. the relay said the destination address resolves to, even if it's
  3600. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  3601. - The "User" and "Group" config options did not clear the
  3602. supplementary group entries for the Tor process. The "User" option
  3603. is now more robust, and we now set the groups to the specified
  3604. user's primary group. The "Group" option is now ignored. For more
  3605. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  3606. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  3607. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  3608. - Do not use or believe expired v3 authority certificates. Patch
  3609. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  3610. o Minor features:
  3611. - Now NodeFamily and MyFamily config options allow spaces in
  3612. identity fingerprints, so it's easier to paste them in.
  3613. Suggested by Lucky Green.
  3614. - Implement the 0x20 hack to better resist DNS poisoning: set the
  3615. case on outgoing DNS requests randomly, and reject responses that do
  3616. not match the case correctly. This logic can be disabled with the
  3617. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  3618. of servers that do not reliably preserve case in replies. See
  3619. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  3620. for more info.
  3621. - Preserve case in replies to DNSPort requests in order to support
  3622. the 0x20 hack for resisting DNS poisoning attacks.
  3623. o Hidden service performance improvements:
  3624. - When the client launches an introduction circuit, retry with a
  3625. new circuit after 30 seconds rather than 60 seconds.
  3626. - Launch a second client-side introduction circuit in parallel
  3627. after a delay of 15 seconds (based on work by Christian Wilms).
  3628. - Hidden services start out building five intro circuits rather
  3629. than three, and when the first three finish they publish a service
  3630. descriptor using those. Now we publish our service descriptor much
  3631. faster after restart.
  3632. o Minor bugfixes:
  3633. - Minor fix in the warning messages when you're having problems
  3634. bootstrapping; also, be more forgiving of bootstrap problems when
  3635. we're still making incremental progress on a given bootstrap phase.
  3636. - When we're choosing an exit node for a circuit, and we have
  3637. no pending streams, choose a good general exit rather than one that
  3638. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  3639. - Send a valid END cell back when a client tries to connect to a
  3640. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  3641. 840. Patch from rovv.
  3642. - If a broken client asks a non-exit router to connect somewhere,
  3643. do not even do the DNS lookup before rejecting the connection.
  3644. Fixes another case of bug 619. Patch from rovv.
  3645. - Fix another case of assuming, when a specific exit is requested,
  3646. that we know more than the user about what hosts it allows.
  3647. Fixes another case of bug 752. Patch from rovv.
  3648. - Check which hops rendezvous stream cells are associated with to
  3649. prevent possible guess-the-streamid injection attacks from
  3650. intermediate hops. Fixes another case of bug 446. Based on patch
  3651. from rovv.
  3652. - Avoid using a negative right-shift when comparing 32-bit
  3653. addresses. Possible fix for bug 845 and bug 811.
  3654. - Make the assert_circuit_ok() function work correctly on circuits that
  3655. have already been marked for close.
  3656. - Fix read-off-the-end-of-string error in unit tests when decoding
  3657. introduction points.
  3658. - Fix uninitialized size field for memory area allocation: may improve
  3659. memory performance during directory parsing.
  3660. - Treat duplicate certificate fetches as failures, so that we do
  3661. not try to re-fetch an expired certificate over and over and over.
  3662. - Do not say we're fetching a certificate when we'll in fact skip it
  3663. because of a pending download.
  3664. Changes in version 0.2.1.6-alpha - 2008-09-30
  3665. Tor 0.2.1.6-alpha further improves performance and robustness of
  3666. hidden services, starts work on supporting per-country relay selection,
  3667. and fixes a variety of smaller issues.
  3668. o Major features:
  3669. - Implement proposal 121: make it possible to build hidden services
  3670. that only certain clients are allowed to connect to. This is
  3671. enforced at several points, so that unauthorized clients are unable
  3672. to send INTRODUCE cells to the service, or even (depending on the
  3673. type of authentication) to learn introduction points. This feature
  3674. raises the bar for certain kinds of active attacks against hidden
  3675. services. Code by Karsten Loesing.
  3676. - Relays now store and serve v2 hidden service descriptors by default,
  3677. i.e., the new default value for HidServDirectoryV2 is 1. This is
  3678. the last step in proposal 114, which aims to make hidden service
  3679. lookups more reliable.
  3680. - Start work to allow node restrictions to include country codes. The
  3681. syntax to exclude nodes in a country with country code XX is
  3682. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  3683. refinement to decide what config options should take priority if
  3684. you ask to both use a particular node and exclude it.
  3685. - Allow ExitNodes list to include IP ranges and country codes, just
  3686. like the Exclude*Nodes lists. Patch from Robert Hogan.
  3687. o Major bugfixes:
  3688. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  3689. Tor to fail to start if you had it configured to use a bridge
  3690. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  3691. - When extending a circuit to a hidden service directory to upload a
  3692. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  3693. requests failed, because the router descriptor had not been
  3694. downloaded yet. In these cases, we now wait until the router
  3695. descriptor is downloaded, and then retry. Likewise, clients
  3696. now skip over a hidden service directory if they don't yet have
  3697. its router descriptor, rather than futilely requesting it and
  3698. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  3699. on 0.2.0.10-alpha.
  3700. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  3701. we were failing the whole hidden service request when the v0
  3702. descriptor fetch fails, even if the v2 fetch is still pending and
  3703. might succeed. Similarly, if the last v2 fetch fails, we were
  3704. failing the whole hidden service request even if a v0 fetch is
  3705. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  3706. - DNS replies need to have names matching their requests, but
  3707. these names should be in the questions section, not necessarily
  3708. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  3709. o Minor features:
  3710. - Update to the "September 1 2008" ip-to-country file.
  3711. - Allow ports 465 and 587 in the default exit policy again. We had
  3712. rejected them in 0.1.0.15, because back in 2005 they were commonly
  3713. misconfigured and ended up as spam targets. We hear they are better
  3714. locked down these days.
  3715. - Use a lockfile to make sure that two Tor processes are not
  3716. simultaneously running with the same datadir.
  3717. - Serve the latest v3 networkstatus consensus via the control
  3718. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  3719. - Better logging about stability/reliability calculations on directory
  3720. servers.
  3721. - Drop the requirement to have an open dir port for storing and
  3722. serving v2 hidden service descriptors.
  3723. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  3724. help debug WFU and MTBF calculations.
  3725. - Implement most of Proposal 152: allow specialized servers to permit
  3726. single-hop circuits, and clients to use those servers to build
  3727. single-hop circuits when using a specialized controller. Patch
  3728. from Josh Albrecht. Resolves feature request 768.
  3729. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  3730. people find host:port too confusing.
  3731. - Make TrackHostExit mappings expire a while after their last use, not
  3732. after their creation. Patch from Robert Hogan.
  3733. - Provide circuit purposes along with circuit events to the controller.
  3734. o Minor bugfixes:
  3735. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  3736. Reported by Tas.
  3737. - Fixed some memory leaks -- some quite frequent, some almost
  3738. impossible to trigger -- based on results from Coverity.
  3739. - When testing for libevent functions, set the LDFLAGS variable
  3740. correctly. Found by Riastradh.
  3741. - Fix an assertion bug in parsing policy-related options; possible fix
  3742. for bug 811.
  3743. - Catch and report a few more bootstrapping failure cases when Tor
  3744. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  3745. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  3746. bootstrapping with tunneled directory connections. Bugfix on
  3747. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  3748. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  3749. and we know that server B rejects most-but-not all connections to
  3750. port 80, we would previously reject the connection. Now, we assume
  3751. the user knows what they were asking for. Fixes bug 752. Bugfix
  3752. on 0.0.9rc5. Diagnosed by BarkerJr.
  3753. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  3754. service directories if they have no advertised dir port. Bugfix
  3755. on 0.2.0.10-alpha.
  3756. - If we overrun our per-second write limits a little, count this as
  3757. having used up our write allocation for the second, and choke
  3758. outgoing directory writes. Previously, we had only counted this when
  3759. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  3760. Bugfix on 0.2.0.x (??).
  3761. - Avoid a "0 divided by 0" calculation when calculating router uptime
  3762. at directory authorities. Bugfix on 0.2.0.8-alpha.
  3763. - Make DNS resolved controller events into "CLOSED", not
  3764. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  3765. bug 807.
  3766. - Fix a bug where an unreachable relay would establish enough
  3767. reachability testing circuits to do a bandwidth test -- if
  3768. we already have a connection to the middle hop of the testing
  3769. circuit, then it could establish the last hop by using the existing
  3770. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  3771. circuits no longer use entry guards in 0.2.1.3-alpha.
  3772. - If we have correct permissions on $datadir, we complain to stdout
  3773. and fail to start. But dangerous permissions on
  3774. $datadir/cached-status/ would cause us to open a log and complain
  3775. there. Now complain to stdout and fail to start in both cases. Fixes
  3776. bug 820, reported by seeess.
  3777. - Remove the old v2 directory authority 'lefkada' from the default
  3778. list. It has been gone for many months.
  3779. o Code simplifications and refactoring:
  3780. - Revise the connection_new functions so that a more typesafe variant
  3781. exists. This will work better with Coverity, and let us find any
  3782. actual mistakes we're making here.
  3783. - Refactor unit testing logic so that dmalloc can be used sensibly
  3784. with unit tests to check for memory leaks.
  3785. - Move all hidden-service related fields from connection and circuit
  3786. structure to substructures: this way they won't eat so much memory.
  3787. Changes in version 0.2.0.31 - 2008-09-03
  3788. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  3789. a big bug we're seeing where in rare cases traffic from one Tor stream
  3790. gets mixed into another stream, and fixes a variety of smaller issues.
  3791. o Major bugfixes:
  3792. - Make sure that two circuits can never exist on the same connection
  3793. with the same circuit ID, even if one is marked for close. This
  3794. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  3795. - Relays now reject risky extend cells: if the extend cell includes
  3796. a digest of all zeroes, or asks to extend back to the relay that
  3797. sent the extend cell, tear down the circuit. Ideas suggested
  3798. by rovv.
  3799. - If not enough of our entry guards are available so we add a new
  3800. one, we might use the new one even if it overlapped with the
  3801. current circuit's exit relay (or its family). Anonymity bugfix
  3802. pointed out by rovv.
  3803. o Minor bugfixes:
  3804. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  3805. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  3806. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  3807. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  3808. - Pick size of default geoip filename string correctly on windows.
  3809. Fixes bug 806. Bugfix on 0.2.0.30.
  3810. - Make the autoconf script accept the obsolete --with-ssl-dir
  3811. option as an alias for the actually-working --with-openssl-dir
  3812. option. Fix the help documentation to recommend --with-openssl-dir.
  3813. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  3814. - When using the TransPort option on OpenBSD, and using the User
  3815. option to change UID and drop privileges, make sure to open
  3816. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  3817. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  3818. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  3819. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  3820. on the client side when connecting to a hidden service. Bugfix
  3821. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  3822. - When closing an application-side connection because its circuit is
  3823. getting torn down, generate the stream event correctly. Bugfix on
  3824. 0.1.2.x. Anonymous patch.
  3825. Changes in version 0.2.1.5-alpha - 2008-08-31
  3826. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  3827. in a lot of the infrastructure for adding authorization to hidden
  3828. services, lays the groundwork for having clients read their load
  3829. balancing information out of the networkstatus consensus rather than
  3830. the individual router descriptors, addresses two potential anonymity
  3831. issues, and fixes a variety of smaller issues.
  3832. o Major features:
  3833. - Convert many internal address representations to optionally hold
  3834. IPv6 addresses.
  3835. - Generate and accept IPv6 addresses in many protocol elements.
  3836. - Make resolver code handle nameservers located at ipv6 addresses.
  3837. - Begin implementation of proposal 121 ("Client authorization for
  3838. hidden services"): configure hidden services with client
  3839. authorization, publish descriptors for them, and configure
  3840. authorization data for hidden services at clients. The next
  3841. step is to actually access hidden services that perform client
  3842. authorization.
  3843. - More progress toward proposal 141: Network status consensus
  3844. documents and votes now contain bandwidth information for each
  3845. router and a summary of that router's exit policy. Eventually this
  3846. will be used by clients so that they do not have to download every
  3847. known descriptor before building circuits.
  3848. o Major bugfixes (on 0.2.0.x and before):
  3849. - When sending CREATED cells back for a given circuit, use a 64-bit
  3850. connection ID to find the right connection, rather than an addr:port
  3851. combination. Now that we can have multiple OR connections between
  3852. the same ORs, it is no longer possible to use addr:port to uniquely
  3853. identify a connection.
  3854. - Relays now reject risky extend cells: if the extend cell includes
  3855. a digest of all zeroes, or asks to extend back to the relay that
  3856. sent the extend cell, tear down the circuit. Ideas suggested
  3857. by rovv.
  3858. - If not enough of our entry guards are available so we add a new
  3859. one, we might use the new one even if it overlapped with the
  3860. current circuit's exit relay (or its family). Anonymity bugfix
  3861. pointed out by rovv.
  3862. o Minor bugfixes:
  3863. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  3864. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  3865. - When using the TransPort option on OpenBSD, and using the User
  3866. option to change UID and drop privileges, make sure to open /dev/pf
  3867. before dropping privileges. Fixes bug 782. Patch from Christopher
  3868. Davis. Bugfix on 0.1.2.1-alpha.
  3869. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  3870. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  3871. - Add a missing safe_str() call for a debug log message.
  3872. - Use 64 bits instead of 32 bits for connection identifiers used with
  3873. the controller protocol, to greatly reduce risk of identifier reuse.
  3874. - Make the autoconf script accept the obsolete --with-ssl-dir
  3875. option as an alias for the actually-working --with-openssl-dir
  3876. option. Fix the help documentation to recommend --with-openssl-dir.
  3877. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  3878. o Minor features:
  3879. - Rate-limit too-many-sockets messages: when they happen, they happen
  3880. a lot. Resolves bug 748.
  3881. - Resist DNS poisoning a little better by making sure that names in
  3882. answer sections match.
  3883. - Print the SOCKS5 error message string as well as the error code
  3884. when a tor-resolve request fails. Patch from Jacob.
  3885. Changes in version 0.2.1.4-alpha - 2008-08-04
  3886. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  3887. o Major bugfixes:
  3888. - The address part of exit policies was not correctly written
  3889. to router descriptors. This generated router descriptors that failed
  3890. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  3891. on 0.2.1.3-alpha.
  3892. - Tor triggered a false assert when extending a circuit to a relay
  3893. but we already have a connection open to that relay. Noticed by
  3894. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  3895. o Minor bugfixes:
  3896. - Fix a hidden service logging bug: in some edge cases, the router
  3897. descriptor of a previously picked introduction point becomes
  3898. obsolete and we need to give up on it rather than continually
  3899. complaining that it has become obsolete. Observed by xiando. Bugfix
  3900. on 0.2.1.3-alpha.
  3901. o Removed features:
  3902. - Take out the TestVia config option, since it was a workaround for
  3903. a bug that was fixed in Tor 0.1.1.21.
  3904. Changes in version 0.2.1.3-alpha - 2008-08-03
  3905. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  3906. infinite-length circuit attacks (see proposal 110); fixes a bug that
  3907. might cause exit relays to corrupt streams they send back; allows
  3908. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  3909. ExcludeExitNodes config options; and fixes a big pile of bugs.
  3910. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  3911. - Send a bootstrap problem "warn" event on the first problem if the
  3912. reason is NO_ROUTE (that is, our network is down).
  3913. o Major features:
  3914. - Implement most of proposal 110: The first K cells to be sent
  3915. along a circuit are marked as special "early" cells; only K "early"
  3916. cells will be allowed. Once this code is universal, we can block
  3917. certain kinds of DOS attack by requiring that EXTEND commands must
  3918. be sent using an "early" cell.
  3919. o Major bugfixes:
  3920. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  3921. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  3922. on the client side when connecting to a hidden service. Bugfix
  3923. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  3924. - Ensure that two circuits can never exist on the same connection
  3925. with the same circuit ID, even if one is marked for close. This
  3926. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  3927. o Minor features:
  3928. - When relays do their initial bandwidth measurement, don't limit
  3929. to just our entry guards for the test circuits. Otherwise we tend
  3930. to have multiple test circuits going through a single entry guard,
  3931. which makes our bandwidth test less accurate. Fixes part of bug 654;
  3932. patch contributed by Josh Albrecht.
  3933. - Add an ExcludeExitNodes option so users can list a set of nodes
  3934. that should be be excluded from the exit node position, but
  3935. allowed elsewhere. Implements proposal 151.
  3936. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  3937. ExcludeNodes and ExcludeExitNodes lists.
  3938. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  3939. be more efficient. Formerly it was quadratic in the number of
  3940. servers; now it should be linear. Fixes bug 509.
  3941. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  3942. and n_conn_id_digest fields into a separate structure that's
  3943. only needed when the circuit has not yet attached to an n_conn.
  3944. o Minor bugfixes:
  3945. - Change the contrib/tor.logrotate script so it makes the new
  3946. logs as "_tor:_tor" rather than the default, which is generally
  3947. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  3948. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  3949. warnings (occasionally), but it can also cause the compiler to
  3950. eliminate error-checking code. Suggested by Peter Gutmann.
  3951. - When a hidden service is giving up on an introduction point candidate
  3952. that was not included in the last published rendezvous descriptor,
  3953. don't reschedule publication of the next descriptor. Fixes bug 763.
  3954. Bugfix on 0.0.9.3.
  3955. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  3956. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  3957. and nobody claims to be using them. Fixes bug 754. Bugfix on
  3958. 0.1.0.1-rc. Patch from Christian Wilms.
  3959. - Fix a small alignment and memory-wasting bug on buffer chunks.
  3960. Spotted by rovv.
  3961. o Minor bugfixes (controller):
  3962. - When closing an application-side connection because its circuit
  3963. is getting torn down, generate the stream event correctly.
  3964. Bugfix on 0.1.2.x. Anonymous patch.
  3965. o Removed features:
  3966. - Remove all backward-compatibility code to support relays running
  3967. versions of Tor so old that they no longer work at all on the
  3968. Tor network.
  3969. Changes in version 0.2.0.30 - 2008-07-15
  3970. o Minor bugfixes:
  3971. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  3972. warnings (occasionally), but it can also cause the compiler to
  3973. eliminate error-checking code. Suggested by Peter Gutmann.
  3974. Changes in version 0.2.0.29-rc - 2008-07-08
  3975. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  3976. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  3977. o Major bugfixes:
  3978. - If you have more than one bridge but don't know their keys,
  3979. you would only launch a request for the descriptor of the first one
  3980. on your list. (Tor considered launching requests for the others, but
  3981. found that it already had a connection on the way for $0000...0000
  3982. so it didn't open another.) Bugfix on 0.2.0.x.
  3983. - If you have more than one bridge but don't know their keys, and the
  3984. connection to one of the bridges failed, you would cancel all
  3985. pending bridge connections. (After all, they all have the same
  3986. digest.) Bugfix on 0.2.0.x.
  3987. - When a hidden service was trying to establish an introduction point,
  3988. and Tor had built circuits preemptively for such purposes, we
  3989. were ignoring all the preemptive circuits and launching a new one
  3990. instead. Bugfix on 0.2.0.14-alpha.
  3991. - When a hidden service was trying to establish an introduction point,
  3992. and Tor *did* manage to reuse one of the preemptively built
  3993. circuits, it didn't correctly remember which one it used,
  3994. so it asked for another one soon after, until there were no
  3995. more preemptive circuits, at which point it launched one from
  3996. scratch. Bugfix on 0.0.9.x.
  3997. - Make directory servers include the X-Your-Address-Is: http header in
  3998. their responses even for begin_dir conns. Now clients who only
  3999. ever use begin_dir connections still have a way to learn their IP
  4000. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  4001. o Minor bugfixes:
  4002. - Fix a macro/CPP interaction that was confusing some compilers:
  4003. some GCCs don't like #if/#endif pairs inside macro arguments.
  4004. Fixes bug 707.
  4005. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  4006. Fixes bug 704; fix from Steven Murdoch.
  4007. - When opening /dev/null in finish_daemonize(), do not pass the
  4008. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  4009. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  4010. - Correctly detect transparent proxy support on Linux hosts that
  4011. require in.h to be included before netfilter_ipv4.h. Patch
  4012. from coderman.
  4013. - Disallow session resumption attempts during the renegotiation
  4014. stage of the v2 handshake protocol. Clients should never be trying
  4015. session resumption at this point, but apparently some did, in
  4016. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  4017. found by Geoff Goodell.
  4018. Changes in version 0.2.1.2-alpha - 2008-06-20
  4019. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  4020. make it easier to set up your own private Tor network; fixes several
  4021. big bugs with using more than one bridge relay; fixes a big bug with
  4022. offering hidden services quickly after Tor starts; and uses a better
  4023. API for reporting potential bootstrapping problems to the controller.
  4024. o Major features:
  4025. - New TestingTorNetwork config option to allow adjustment of
  4026. previously constant values that, while reasonable, could slow
  4027. bootstrapping. Implements proposal 135. Patch from Karsten.
  4028. o Major bugfixes:
  4029. - If you have more than one bridge but don't know their digests,
  4030. you would only learn a request for the descriptor of the first one
  4031. on your list. (Tor considered launching requests for the others, but
  4032. found that it already had a connection on the way for $0000...0000
  4033. so it didn't open another.) Bugfix on 0.2.0.x.
  4034. - If you have more than one bridge but don't know their digests,
  4035. and the connection to one of the bridges failed, you would cancel
  4036. all pending bridge connections. (After all, they all have the
  4037. same digest.) Bugfix on 0.2.0.x.
  4038. - When establishing a hidden service, introduction points that
  4039. originate from cannibalized circuits are completely ignored and not
  4040. included in rendezvous service descriptors. This might be another
  4041. reason for delay in making a hidden service available. Bugfix
  4042. from long ago (0.0.9.x?)
  4043. o Minor features:
  4044. - Allow OpenSSL to use dynamic locks if it wants.
  4045. - When building a consensus, do not include routers that are down.
  4046. This will cut down 30% to 40% on consensus size. Implements
  4047. proposal 138.
  4048. - In directory authorities' approved-routers files, allow
  4049. fingerprints with or without space.
  4050. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  4051. controller can query our current bootstrap state in case it attaches
  4052. partway through and wants to catch up.
  4053. - Send an initial "Starting" bootstrap status event, so we have a
  4054. state to start out in.
  4055. o Minor bugfixes:
  4056. - Asking for a conditional consensus at .../consensus/<fingerprints>
  4057. would crash a dirserver if it did not already have a
  4058. consensus. Bugfix on 0.2.1.1-alpha.
  4059. - Clean up some macro/CPP interactions: some GCC versions don't like
  4060. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  4061. 0.2.0.x.
  4062. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  4063. - Directory authorities shouldn't complain about bootstrapping
  4064. problems just because they do a lot of reachability testing and
  4065. some of the connection attempts fail.
  4066. - Start sending "count" and "recommendation" key/value pairs in
  4067. bootstrap problem status events, so the controller can hear about
  4068. problems even before Tor decides they're worth reporting for sure.
  4069. - If you're using bridges, generate "bootstrap problem" warnings
  4070. as soon as you run out of working bridges, rather than waiting
  4071. for ten failures -- which will never happen if you have less than
  4072. ten bridges.
  4073. - If we close our OR connection because there's been a circuit
  4074. pending on it for too long, we were telling our bootstrap status
  4075. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  4076. Changes in version 0.2.1.1-alpha - 2008-06-13
  4077. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  4078. were making the Tor process bloat especially on Linux; makes our TLS
  4079. handshake blend in better; sends "bootstrap phase" status events to
  4080. the controller, so it can keep the user informed of progress (and
  4081. problems) fetching directory information and establishing circuits;
  4082. and adds a variety of smaller features.
  4083. o Major features:
  4084. - More work on making our TLS handshake blend in: modify the list
  4085. of ciphers advertised by OpenSSL in client mode to even more
  4086. closely resemble a common web browser. We cheat a little so that
  4087. we can advertise ciphers that the locally installed OpenSSL doesn't
  4088. know about.
  4089. - Start sending "bootstrap phase" status events to the controller,
  4090. so it can keep the user informed of progress fetching directory
  4091. information and establishing circuits. Also inform the controller
  4092. if we think we're stuck at a particular bootstrap phase. Implements
  4093. proposal 137.
  4094. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  4095. cross-platform entropy collection again. We used to use it, then
  4096. stopped using it because of a bug that could crash systems that
  4097. called RAND_poll when they had a lot of fds open. It looks like the
  4098. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  4099. at startup, and to call RAND_poll() when we reseed later only if
  4100. we have a non-buggy OpenSSL version.
  4101. o Major bugfixes:
  4102. - When we choose to abandon a new entry guard because we think our
  4103. older ones might be better, close any circuits pending on that
  4104. new entry guard connection. This fix should make us recover much
  4105. faster when our network is down and then comes back. Bugfix on
  4106. 0.1.2.8-beta; found by lodger.
  4107. o Memory fixes and improvements:
  4108. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  4109. to avoid unused RAM in buffer chunks and memory pools.
  4110. - Speed up parsing and cut down on memory fragmentation by using
  4111. stack-style allocations for parsing directory objects. Previously,
  4112. this accounted for over 40% of allocations from within Tor's code
  4113. on a typical directory cache.
  4114. - Use a Bloom filter rather than a digest-based set to track which
  4115. descriptors we need to keep around when we're cleaning out old
  4116. router descriptors. This speeds up the computation significantly,
  4117. and may reduce fragmentation.
  4118. - Reduce the default smartlist size from 32 to 16; it turns out that
  4119. most smartlists hold around 8-12 elements tops.
  4120. - Make dumpstats() log the fullness and size of openssl-internal
  4121. buffers.
  4122. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  4123. patch to their OpenSSL, turn it on to save memory on servers. This
  4124. patch will (with any luck) get included in a mainline distribution
  4125. before too long.
  4126. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  4127. compress cells, which are basically all encrypted, compressed,
  4128. or both.
  4129. o Minor bugfixes:
  4130. - Stop reloading the router list from disk for no reason when we
  4131. run out of reachable directory mirrors. Once upon a time reloading
  4132. it would set the 'is_running' flag back to 1 for them. It hasn't
  4133. done that for a long time.
  4134. - In very rare situations new hidden service descriptors were
  4135. published earlier than 30 seconds after the last change to the
  4136. service. (We currently think that a hidden service descriptor
  4137. that's been stable for 30 seconds is worth publishing.)
  4138. o Minor features:
  4139. - Allow separate log levels to be configured for different logging
  4140. domains. For example, this allows one to log all notices, warnings,
  4141. or errors, plus all memory management messages of level debug or
  4142. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  4143. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  4144. and stop using a warning that had become unfixably verbose under
  4145. GCC 4.3.
  4146. - New --hush command-line option similar to --quiet. While --quiet
  4147. disables all logging to the console on startup, --hush limits the
  4148. output to messages of warning and error severity.
  4149. - Servers support a new URL scheme for consensus downloads that
  4150. allows the client to specify which authorities are trusted.
  4151. The server then only sends the consensus if the client will trust
  4152. it. Otherwise a 404 error is sent back. Clients use this
  4153. new scheme when the server supports it (meaning it's running
  4154. 0.2.1.1-alpha or later). Implements proposal 134.
  4155. - New configure/torrc options (--enable-geoip-stats,
  4156. DirRecordUsageByCountry) to record how many IPs we've served
  4157. directory info to in each country code, how many status documents
  4158. total we've sent to each country code, and what share of the total
  4159. directory requests we should expect to see.
  4160. - Use the TLS1 hostname extension to more closely resemble browser
  4161. behavior.
  4162. - Lots of new unit tests.
  4163. - Add a macro to implement the common pattern of iterating through
  4164. two parallel lists in lockstep.
  4165. Changes in version 0.2.0.28-rc - 2008-06-13
  4166. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  4167. performance bug, and fixes a bunch of smaller bugs.
  4168. o Anonymity fixes:
  4169. - Fix a bug where, when we were choosing the 'end stream reason' to
  4170. put in our relay end cell that we send to the exit relay, Tor
  4171. clients on Windows were sometimes sending the wrong 'reason'. The
  4172. anonymity problem is that exit relays may be able to guess whether
  4173. the client is running Windows, thus helping partition the anonymity
  4174. set. Down the road we should stop sending reasons to exit relays,
  4175. or otherwise prevent future versions of this bug.
  4176. o Major bugfixes:
  4177. - While setting up a hidden service, some valid introduction circuits
  4178. were overlooked and abandoned. This might be the reason for
  4179. the long delay in making a hidden service available. Bugfix on
  4180. 0.2.0.14-alpha.
  4181. o Minor features:
  4182. - Update to the "June 9 2008" ip-to-country file.
  4183. - Run 'make test' as part of 'make dist', so we stop releasing so
  4184. many development snapshots that fail their unit tests.
  4185. o Minor bugfixes:
  4186. - When we're checking if we have enough dir info for each relay
  4187. to begin establishing circuits, make sure that we actually have
  4188. the descriptor listed in the consensus, not just any descriptor.
  4189. Bugfix on 0.1.2.x.
  4190. - Bridge relays no longer print "xx=0" in their extrainfo document
  4191. for every single country code in the geoip db. Bugfix on
  4192. 0.2.0.27-rc.
  4193. - Only warn when we fail to load the geoip file if we were planning to
  4194. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  4195. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  4196. Tor won't realize it should publish a new relay descriptor. Fixes
  4197. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  4198. - When we haven't had any application requests lately, don't bother
  4199. logging that we have expired a bunch of descriptors. Bugfix
  4200. on 0.1.2.x.
  4201. - Make relay cells written on a connection count as non-padding when
  4202. tracking how long a connection has been in use. Bugfix on
  4203. 0.2.0.1-alpha. Spotted by lodger.
  4204. - Fix unit tests in 0.2.0.27-rc.
  4205. - Fix compile on Windows.
  4206. Changes in version 0.2.0.27-rc - 2008-06-03
  4207. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  4208. release candidates. In particular, we now include an IP-to-country
  4209. GeoIP database, so controllers can easily look up what country a
  4210. given relay is in, and so bridge relays can give us some sanitized
  4211. summaries about which countries are making use of bridges. (See proposal
  4212. 126-geoip-fetching.txt for details.)
  4213. o Major features:
  4214. - Include an IP-to-country GeoIP file in the tarball, so bridge
  4215. relays can report sanitized summaries of the usage they're seeing.
  4216. o Minor features:
  4217. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  4218. Robert Hogan. Fixes the first part of bug 681.
  4219. - Make bridge authorities never serve extrainfo docs.
  4220. - Add support to detect Libevent versions in the 1.4.x series
  4221. on mingw.
  4222. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  4223. - Include a new contrib/tor-exit-notice.html file that exit relay
  4224. operators can put on their website to help reduce abuse queries.
  4225. o Minor bugfixes:
  4226. - When tunneling an encrypted directory connection, and its first
  4227. circuit fails, do not leave it unattached and ask the controller
  4228. to deal. Fixes the second part of bug 681.
  4229. - Make bridge authorities correctly expire old extrainfo documents
  4230. from time to time.
  4231. Changes in version 0.2.0.26-rc - 2008-05-13
  4232. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  4233. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  4234. should upgrade, whether they're running Debian or not.
  4235. o Major security fixes:
  4236. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  4237. moria1 V3 directory authorities. The old keys were generated with
  4238. a vulnerable version of Debian's OpenSSL package, and must be
  4239. considered compromised. Other authorities' keys were not generated
  4240. with an affected version of OpenSSL.
  4241. o Major bugfixes:
  4242. - List authority signatures as "unrecognized" based on DirServer
  4243. lines, not on cert cache. Bugfix on 0.2.0.x.
  4244. o Minor features:
  4245. - Add a new V3AuthUseLegacyKey option to make it easier for
  4246. authorities to change their identity keys if they have to.
  4247. Changes in version 0.2.0.25-rc - 2008-04-23
  4248. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  4249. o Major bugfixes:
  4250. - Remember to initialize threading before initializing logging.
  4251. Otherwise, many BSD-family implementations will crash hard on
  4252. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  4253. o Minor bugfixes:
  4254. - Authorities correctly free policies on bad servers on
  4255. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  4256. Changes in version 0.2.0.24-rc - 2008-04-22
  4257. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  4258. v3 directory authority, makes relays with dynamic IP addresses and no
  4259. DirPort notice more quickly when their IP address changes, fixes a few
  4260. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  4261. o New directory authorities:
  4262. - Take lefkada out of the list of v3 directory authorities, since
  4263. it has been down for months.
  4264. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  4265. authority.
  4266. o Major bugfixes:
  4267. - Detect address changes more quickly on non-directory mirror
  4268. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  4269. o Minor features (security):
  4270. - Reject requests for reverse-dns lookup of names that are in
  4271. a private address space. Patch from lodger.
  4272. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  4273. from lodger.
  4274. o Minor bugfixes (crashes):
  4275. - Avoid a rare assert that can trigger when Tor doesn't have much
  4276. directory information yet and it tries to fetch a v2 hidden
  4277. service descriptor. Fixes bug 651, reported by nwf.
  4278. - Initialize log mutex before initializing dmalloc. Otherwise,
  4279. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  4280. - Use recursive pthread mutexes in order to avoid deadlock when
  4281. logging debug-level messages to a controller. Bug spotted by nwf,
  4282. bugfix on 0.2.0.16-alpha.
  4283. o Minor bugfixes (resource management):
  4284. - Keep address policies from leaking memory: start their refcount
  4285. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  4286. - Free authority certificates on exit, so they don't look like memory
  4287. leaks. Bugfix on 0.2.0.19-alpha.
  4288. - Free static hashtables for policy maps and for TLS connections on
  4289. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  4290. - Avoid allocating extra space when computing consensuses on 64-bit
  4291. platforms. Bug spotted by aakova.
  4292. o Minor bugfixes (misc):
  4293. - Do not read the configuration file when we've only been told to
  4294. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  4295. based on patch from Sebastian Hahn.
  4296. - Exit relays that are used as a client can now reach themselves
  4297. using the .exit notation, rather than just launching an infinite
  4298. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  4299. - When attempting to open a logfile fails, tell us why.
  4300. - Fix a dumb bug that was preventing us from knowing that we should
  4301. preemptively build circuits to handle expected directory requests.
  4302. Fixes bug 660. Bugfix on 0.1.2.x.
  4303. - Warn less verbosely about clock skew from netinfo cells from
  4304. untrusted sources. Fixes bug 663.
  4305. - Make controller stream events for DNS requests more consistent,
  4306. by adding "new stream" events for DNS requests, and removing
  4307. spurious "stream closed" events" for cached reverse resolves.
  4308. Patch from mwenge. Fixes bug 646.
  4309. - Correctly notify one-hop connections when a circuit build has
  4310. failed. Possible fix for bug 669. Found by lodger.
  4311. Changes in version 0.2.0.23-rc - 2008-03-24
  4312. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  4313. makes bootstrapping faster if the first directory mirror you contact
  4314. is down. The bundles also include the new Vidalia 0.1.2 release.
  4315. o Major bugfixes:
  4316. - When a tunneled directory request is made to a directory server
  4317. that's down, notice after 30 seconds rather than 120 seconds. Also,
  4318. fail any begindir streams that are pending on it, so they can
  4319. retry elsewhere. This was causing multi-minute delays on bootstrap.
  4320. Changes in version 0.2.0.22-rc - 2008-03-18
  4321. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  4322. enables encrypted directory connections by default for non-relays, fixes
  4323. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  4324. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  4325. o Major features:
  4326. - Enable encrypted directory connections by default for non-relays,
  4327. so censor tools that block Tor directory connections based on their
  4328. plaintext patterns will no longer work. This means Tor works in
  4329. certain censored countries by default again.
  4330. o Major bugfixes:
  4331. - Make sure servers always request certificates from clients during
  4332. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  4333. - Do not enter a CPU-eating loop when a connection is closed in
  4334. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  4335. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  4336. - Fix assertion failure that could occur when a blocked circuit
  4337. became unblocked, and it had pending client DNS requests. Bugfix
  4338. on 0.2.0.1-alpha. Fixes bug 632.
  4339. o Minor bugfixes (on 0.1.2.x):
  4340. - Generate "STATUS_SERVER" events rather than misspelled
  4341. "STATUS_SEVER" events. Caught by mwenge.
  4342. - When counting the number of bytes written on a TLS connection,
  4343. look at the BIO actually used for writing to the network, not
  4344. at the BIO used (sometimes) to buffer data for the network.
  4345. Looking at different BIOs could result in write counts on the
  4346. order of ULONG_MAX. Fixes bug 614.
  4347. - On Windows, correctly detect errors when listing the contents of
  4348. a directory. Fix from lodger.
  4349. o Minor bugfixes (on 0.2.0.x):
  4350. - Downgrade "sslv3 alert handshake failure" message to INFO.
  4351. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  4352. left BandwidthRate and BandwidthBurst at the default, we would be
  4353. silently limited by those defaults. Now raise them to match the
  4354. RelayBandwidth* values.
  4355. - Fix the SVK version detection logic to work correctly on a branch.
  4356. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  4357. CPUs. Fixes bug 625.
  4358. - Logging functions now check that the passed severity is sane.
  4359. - Use proper log levels in the testsuite call of
  4360. get_interface_address6().
  4361. - When using a nonstandard malloc, do not use the platform values for
  4362. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  4363. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  4364. 16k pages on ia64.
  4365. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  4366. - Avoid double-marked-for-close warning when certain kinds of invalid
  4367. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  4368. for bug 617. Bugfix on 0.2.0.1-alpha.
  4369. - Make sure that the "NULL-means-reject *:*" convention is followed by
  4370. all the policy manipulation functions, avoiding some possible crash
  4371. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  4372. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  4373. actually works, and doesn't warn about every single reverse lookup.
  4374. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  4375. o Minor features:
  4376. - Only log guard node status when guard node status has changed.
  4377. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  4378. make "INFO" 75% less verbose.
  4379. Changes in version 0.2.0.21-rc - 2008-03-02
  4380. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  4381. makes Tor work well with Vidalia again, fixes a rare assert bug,
  4382. and fixes a pair of more minor bugs. The bundles also include Vidalia
  4383. 0.1.0 and Torbutton 1.1.16.
  4384. o Major bugfixes:
  4385. - The control port should declare that it requires password auth
  4386. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  4387. bugfix on 0.2.0.20-rc. Fixes bug 615.
  4388. - Downgrade assert in connection_buckets_decrement() to a log message.
  4389. This may help us solve bug 614, and in any case will make its
  4390. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  4391. - We were sometimes miscounting the number of bytes read from the
  4392. network, causing our rate limiting to not be followed exactly.
  4393. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  4394. o Minor bugfixes:
  4395. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  4396. OpenSSL versions should have been working fine. Diagnosis and patch
  4397. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  4398. Bugfix on 0.2.0.20-rc.
  4399. Changes in version 0.2.0.20-rc - 2008-02-24
  4400. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  4401. makes more progress towards normalizing Tor's TLS handshake, makes
  4402. hidden services work better again, helps relays bootstrap if they don't
  4403. know their IP address, adds optional support for linking in openbsd's
  4404. allocator or tcmalloc, allows really fast relays to scale past 15000
  4405. sockets, and fixes a bunch of minor bugs reported by Veracode.
  4406. o Major features:
  4407. - Enable the revised TLS handshake based on the one designed by
  4408. Steven Murdoch in proposal 124, as revised in proposal 130. It
  4409. includes version negotiation for OR connections as described in
  4410. proposal 105. The new handshake is meant to be harder for censors
  4411. to fingerprint, and it adds the ability to detect certain kinds of
  4412. man-in-the-middle traffic analysis attacks. The version negotiation
  4413. feature will allow us to improve Tor's link protocol more safely
  4414. in the future.
  4415. - Choose which bridge to use proportional to its advertised bandwidth,
  4416. rather than uniformly at random. This should speed up Tor for
  4417. bridge users. Also do this for people who set StrictEntryNodes.
  4418. - When a TrackHostExits-chosen exit fails too many times in a row,
  4419. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  4420. o Major bugfixes:
  4421. - Resolved problems with (re-)fetching hidden service descriptors.
  4422. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  4423. and 0.2.0.19-alpha.
  4424. - If we only ever used Tor for hidden service lookups or posts, we
  4425. would stop building circuits and start refusing connections after
  4426. 24 hours, since we falsely believed that Tor was dormant. Reported
  4427. by nwf; bugfix on 0.1.2.x.
  4428. - Servers that don't know their own IP address should go to the
  4429. authorities for their first directory fetch, even if their DirPort
  4430. is off or if they don't know they're reachable yet. This will help
  4431. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  4432. - When counting the number of open sockets, count not only the number
  4433. of sockets we have received from the socket() call, but also
  4434. the number we've gotten from accept() and socketpair(). This bug
  4435. made us fail to count all sockets that we were using for incoming
  4436. connections. Bugfix on 0.2.0.x.
  4437. - Fix code used to find strings within buffers, when those strings
  4438. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  4439. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  4440. - Add a new __HashedControlSessionPassword option for controllers
  4441. to use for one-off session password hashes that shouldn't get
  4442. saved to disk by SAVECONF --- Vidalia users were accumulating a
  4443. pile of HashedControlPassword lines in their torrc files, one for
  4444. each time they had restarted Tor and then clicked Save. Make Tor
  4445. automatically convert "HashedControlPassword" to this new option but
  4446. only when it's given on the command line. Partial fix for bug 586.
  4447. o Minor features (performance):
  4448. - Tune parameters for cell pool allocation to minimize amount of
  4449. RAM overhead used.
  4450. - Add OpenBSD malloc code from phk as an optional malloc
  4451. replacement on Linux: some glibc libraries do very poorly
  4452. with Tor's memory allocation patterns. Pass
  4453. --enable-openbsd-malloc to get the replacement malloc code.
  4454. - Add a --with-tcmalloc option to the configure script to link
  4455. against tcmalloc (if present). Does not yet search for
  4456. non-system include paths.
  4457. - Stop imposing an arbitrary maximum on the number of file descriptors
  4458. used for busy servers. Bug reported by Olaf Selke; patch from
  4459. Sebastian Hahn.
  4460. o Minor features (other):
  4461. - When SafeLogging is disabled, log addresses along with all TLS
  4462. errors.
  4463. - When building with --enable-gcc-warnings, check for whether Apple's
  4464. warning "-Wshorten-64-to-32" is available.
  4465. - Add a --passphrase-fd argument to the tor-gencert command for
  4466. scriptability.
  4467. o Minor bugfixes (memory leaks and code problems):
  4468. - We were leaking a file descriptor if Tor started with a zero-length
  4469. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  4470. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  4471. Dan Kaminsky.
  4472. - We were comparing the raw BridgePassword entry with a base64'ed
  4473. version of it, when handling a "/tor/networkstatus-bridges"
  4474. directory request. Now compare correctly. Noticed by Veracode.
  4475. - Recover from bad tracked-since value in MTBF-history file.
  4476. Should fix bug 537.
  4477. - Alter the code that tries to recover from unhandled write
  4478. errors, to not try to flush onto a socket that's given us
  4479. unhandled errors. Bugfix on 0.1.2.x.
  4480. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  4481. tup. Bugfix on 0.2.0.3-alpha.
  4482. o Minor bugfixes (other):
  4483. - If we have an extra-info document for our server, always make
  4484. it available on the control port, even if we haven't gotten
  4485. a copy of it from an authority yet. Patch from mwenge.
  4486. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  4487. - Directory mirrors no longer include a guess at the client's IP
  4488. address if the connection appears to be coming from the same /24
  4489. network; it was producing too many wrong guesses.
  4490. - Make the new hidden service code respect the SafeLogging setting.
  4491. Bugfix on 0.2.0.x. Patch from Karsten.
  4492. - When starting as an authority, do not overwrite all certificates
  4493. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  4494. - If we're trying to flush the last bytes on a connection (for
  4495. example, when answering a directory request), reset the
  4496. time-to-give-up timeout every time we manage to write something
  4497. on the socket. Bugfix on 0.1.2.x.
  4498. - Change the behavior of "getinfo status/good-server-descriptor"
  4499. so it doesn't return failure when any authority disappears.
  4500. - Even though the man page said that "TrackHostExits ." should
  4501. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  4502. - Report TLS "zero return" case as a "clean close" and "IO error"
  4503. as a "close". Stop calling closes "unexpected closes": existing
  4504. Tors don't use SSL_close(), so having a connection close without
  4505. the TLS shutdown handshake is hardly unexpected.
  4506. - Send NAMESERVER_STATUS messages for a single failed nameserver
  4507. correctly.
  4508. o Code simplifications and refactoring:
  4509. - Remove the tor_strpartition function: its logic was confused,
  4510. and it was only used for one thing that could be implemented far
  4511. more easily.
  4512. Changes in version 0.2.0.19-alpha - 2008-02-09
  4513. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  4514. handshake, makes path selection for relays more secure and IP address
  4515. guessing more robust, and generally fixes a lot of bugs in preparation
  4516. for calling the 0.2.0 branch stable.
  4517. o Major features:
  4518. - Do not include recognizeable strings in the commonname part of
  4519. Tor's x509 certificates.
  4520. o Major bugfixes:
  4521. - If we're a relay, avoid picking ourselves as an introduction point,
  4522. a rendezvous point, or as the final hop for internal circuits. Bug
  4523. reported by taranis and lodger. Bugfix on 0.1.2.x.
  4524. - Patch from "Andrew S. Lists" to catch when we contact a directory
  4525. mirror at IP address X and he says we look like we're coming from
  4526. IP address X. Bugfix on 0.1.2.x.
  4527. o Minor features (security):
  4528. - Be more paranoid about overwriting sensitive memory on free(),
  4529. as a defensive programming tactic to ensure forward secrecy.
  4530. o Minor features (directory authority):
  4531. - Actually validate the options passed to AuthDirReject,
  4532. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  4533. - Reject router descriptors with out-of-range bandwidthcapacity or
  4534. bandwidthburst values.
  4535. o Minor features (controller):
  4536. - Reject controller commands over 1MB in length. This keeps rogue
  4537. processes from running us out of memory.
  4538. o Minor features (misc):
  4539. - Give more descriptive well-formedness errors for out-of-range
  4540. hidden service descriptor/protocol versions.
  4541. - Make memory debugging information describe more about history
  4542. of cell allocation, so we can help reduce our memory use.
  4543. o Deprecated features (controller):
  4544. - The status/version/num-versioning and status/version/num-concurring
  4545. GETINFO options are no longer useful in the v3 directory protocol:
  4546. treat them as deprecated, and warn when they're used.
  4547. o Minor bugfixes:
  4548. - When our consensus networkstatus has been expired for a while, stop
  4549. being willing to build circuits using it. Fixes bug 401. Bugfix
  4550. on 0.1.2.x.
  4551. - Directory caches now fetch certificates from all authorities
  4552. listed in a networkstatus consensus, even when they do not
  4553. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  4554. - When connecting to a bridge without specifying its key, insert
  4555. the connection into the identity-to-connection map as soon as
  4556. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  4557. - Detect versions of OS X where malloc_good_size() is present in the
  4558. library but never actually declared. Resolves bug 587. Bugfix
  4559. on 0.2.0.x.
  4560. - Stop incorrectly truncating zlib responses to directory authority
  4561. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  4562. - Stop recommending that every server operator send mail to tor-ops.
  4563. Resolves bug 597. Bugfix on 0.1.2.x.
  4564. - Don't trigger an assert if we start a directory authority with a
  4565. private IP address (like 127.0.0.1).
  4566. - Avoid possible failures when generating a directory with routers
  4567. with over-long versions strings, or too many flags set. Bugfix
  4568. on 0.1.2.x.
  4569. - If an attempt to launch a DNS resolve request over the control
  4570. port fails because we have overrun the limit on the number of
  4571. connections, tell the controller that the request has failed.
  4572. - Avoid using too little bandwidth when our clock skips a few
  4573. seconds. Bugfix on 0.1.2.x.
  4574. - Fix shell error when warning about missing packages in configure
  4575. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  4576. - Do not become confused when receiving a spurious VERSIONS-like
  4577. cell from a confused v1 client. Bugfix on 0.2.0.x.
  4578. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  4579. introduction points for a hidden service have failed. Patch from
  4580. Karsten Loesing. Bugfix on 0.2.0.x.
  4581. o Code simplifications and refactoring:
  4582. - Remove some needless generality from cpuworker code, for improved
  4583. type-safety.
  4584. - Stop overloading the circuit_t.onionskin field for both "onionskin
  4585. from a CREATE cell that we are waiting for a cpuworker to be
  4586. assigned" and "onionskin from an EXTEND cell that we are going to
  4587. send to an OR as soon as we are connected". Might help with bug 600.
  4588. - Add an in-place version of aes_crypt() so that we can avoid doing a
  4589. needless memcpy() call on each cell payload.
  4590. Changes in version 0.2.0.18-alpha - 2008-01-25
  4591. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  4592. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  4593. that can warn or reject connections to ports generally associated with
  4594. vulnerable-plaintext protocols.
  4595. o New directory authorities:
  4596. - Set up dannenberg (run by CCC) as the sixth v3 directory
  4597. authority.
  4598. o Major bugfixes:
  4599. - Fix a major memory leak when attempting to use the v2 TLS
  4600. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  4601. - We accidentally enabled the under-development v2 TLS handshake
  4602. code, which was causing log entries like "TLS error while
  4603. renegotiating handshake". Disable it again. Resolves bug 590.
  4604. - We were computing the wrong Content-Length: header for directory
  4605. responses that need to be compressed on the fly, causing clients
  4606. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  4607. fixes bug 593.
  4608. o Major features:
  4609. - Avoid going directly to the directory authorities even if you're a
  4610. relay, if you haven't found yourself reachable yet or if you've
  4611. decided not to advertise your dirport yet. Addresses bug 556.
  4612. - If we've gone 12 hours since our last bandwidth check, and we
  4613. estimate we have less than 50KB bandwidth capacity but we could
  4614. handle more, do another bandwidth test.
  4615. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  4616. Tor can warn and/or refuse connections to ports commonly used with
  4617. vulnerable-plaintext protocols. Currently we warn on ports 23,
  4618. 109, 110, and 143, but we don't reject any.
  4619. o Minor bugfixes:
  4620. - When we setconf ClientOnly to 1, close any current OR and Dir
  4621. listeners. Reported by mwenge.
  4622. - When we get a consensus that's been signed by more people than
  4623. we expect, don't log about it; it's not a big deal. Reported
  4624. by Kyle Williams.
  4625. o Minor features:
  4626. - Don't answer "/tor/networkstatus-bridges" directory requests if
  4627. the request isn't encrypted.
  4628. - Make "ClientOnly 1" config option disable directory ports too.
  4629. - Patches from Karsten Loesing to make v2 hidden services more
  4630. robust: work even when there aren't enough HSDir relays available;
  4631. retry when a v2 rend desc fetch fails; but don't retry if we
  4632. already have a usable v0 rend desc.
  4633. Changes in version 0.2.0.17-alpha - 2008-01-17
  4634. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  4635. o Compile fixes:
  4636. - Make the tor-gencert man page get included correctly in the tarball.
  4637. Changes in version 0.2.0.16-alpha - 2008-01-17
  4638. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  4639. Loesing, and generally cleans up a lot of features and minor bugs.
  4640. o New directory authorities:
  4641. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  4642. authority.
  4643. o Major performance improvements:
  4644. - Switch our old ring buffer implementation for one more like that
  4645. used by free Unix kernels. The wasted space in a buffer with 1mb
  4646. of data will now be more like 8k than 1mb. The new implementation
  4647. also avoids realloc();realloc(); patterns that can contribute to
  4648. memory fragmentation.
  4649. o Minor features:
  4650. - Configuration files now accept C-style strings as values. This
  4651. helps encode characters not allowed in the current configuration
  4652. file format, such as newline or #. Addresses bug 557.
  4653. - Although we fixed bug 539 (where servers would send HTTP status 503
  4654. responses _and_ send a body too), there are still servers out
  4655. there that haven't upgraded. Therefore, make clients parse such
  4656. bodies when they receive them.
  4657. - When we're not serving v2 directory information, there is no reason
  4658. to actually keep any around. Remove the obsolete files and directory
  4659. on startup if they are very old and we aren't going to serve them.
  4660. o Minor performance improvements:
  4661. - Reference-count and share copies of address policy entries; only 5%
  4662. of them were actually distinct.
  4663. - Never walk through the list of logs if we know that no log is
  4664. interested in a given message.
  4665. o Minor bugfixes:
  4666. - When an authority has not signed a consensus, do not try to
  4667. download a nonexistent "certificate with key 00000000". Bugfix
  4668. on 0.2.0.x. Fixes bug 569.
  4669. - Fix a rare assert error when we're closing one of our threads:
  4670. use a mutex to protect the list of logs, so we never write to the
  4671. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  4672. bug 575, which is kind of the revenge of bug 222.
  4673. - Patch from Karsten Loesing to complain less at both the client
  4674. and the relay when a relay used to have the HSDir flag but doesn't
  4675. anymore, and we try to upload a hidden service descriptor.
  4676. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  4677. 0.2.0.15-alpha.
  4678. - Do not try to download missing certificates until we have tried
  4679. to check our fallback consensus. Fixes bug 583.
  4680. - Make bridges round reported GeoIP stats info up to the nearest
  4681. estimate, not down. Now we can distinguish between "0 people from
  4682. this country" and "1 person from this country".
  4683. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  4684. - Avoid possible segfault if key generation fails in
  4685. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  4686. - Avoid segfault in the case where a badly behaved v2 versioning
  4687. directory sends a signed networkstatus with missing client-versions.
  4688. Bugfix on 0.1.2.
  4689. - Avoid segfaults on certain complex invocations of
  4690. router_get_by_hexdigest(). Bugfix on 0.1.2.
  4691. - Correct bad index on array access in parse_http_time(). Bugfix
  4692. on 0.2.0.
  4693. - Fix possible bug in vote generation when server versions are present
  4694. but client versions are not.
  4695. - Fix rare bug on REDIRECTSTREAM control command when called with no
  4696. port set: it could erroneously report an error when none had
  4697. happened.
  4698. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  4699. compressing large objects and find ourselves with more than 4k
  4700. left over. Bugfix on 0.2.0.
  4701. - Fix a small memory leak when setting up a hidden service.
  4702. - Fix a few memory leaks that could in theory happen under bizarre
  4703. error conditions.
  4704. - Fix an assert if we post a general-purpose descriptor via the
  4705. control port but that descriptor isn't mentioned in our current
  4706. network consensus. Bug reported by Jon McLachlan; bugfix on
  4707. 0.2.0.9-alpha.
  4708. o Minor features (controller):
  4709. - Get NS events working again. Patch from tup.
  4710. - The GETCONF command now escapes and quotes configuration values
  4711. that don't otherwise fit into the torrc file.
  4712. - The SETCONF command now handles quoted values correctly.
  4713. o Minor features (directory authorities):
  4714. - New configuration options to override default maximum number of
  4715. servers allowed on a single IP address. This is important for
  4716. running a test network on a single host.
  4717. - Actually implement the -s option to tor-gencert.
  4718. - Add a manual page for tor-gencert.
  4719. o Minor features (bridges):
  4720. - Bridge authorities no longer serve bridge descriptors over
  4721. unencrypted connections.
  4722. o Minor features (other):
  4723. - Add hidden services and DNSPorts to the list of things that make
  4724. Tor accept that it has running ports. Change starting Tor with no
  4725. ports from a fatal error to a warning; we might change it back if
  4726. this turns out to confuse anybody. Fixes bug 579.
  4727. Changes in version 0.1.2.19 - 2008-01-17
  4728. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  4729. exit policy a little bit more conservative so it's safer to run an
  4730. exit relay on a home system, and fixes a variety of smaller issues.
  4731. o Security fixes:
  4732. - Exit policies now reject connections that are addressed to a
  4733. relay's public (external) IP address too, unless
  4734. ExitPolicyRejectPrivate is turned off. We do this because too
  4735. many relays are running nearby to services that trust them based
  4736. on network address.
  4737. o Major bugfixes:
  4738. - When the clock jumps forward a lot, do not allow the bandwidth
  4739. buckets to become negative. Fixes bug 544.
  4740. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  4741. on every successful resolve. Reported by Mike Perry.
  4742. - Purge old entries from the "rephist" database and the hidden
  4743. service descriptor database even when DirPort is zero.
  4744. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  4745. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  4746. crashing or mis-answering these requests.
  4747. - When we decide to send a 503 response to a request for servers, do
  4748. not then also send the server descriptors: this defeats the whole
  4749. purpose. Fixes bug 539.
  4750. o Minor bugfixes:
  4751. - Changing the ExitPolicyRejectPrivate setting should cause us to
  4752. rebuild our server descriptor.
  4753. - Fix handling of hex nicknames when answering controller requests for
  4754. networkstatus by name, or when deciding whether to warn about
  4755. unknown routers in a config option. (Patch from mwenge.)
  4756. - Fix a couple of hard-to-trigger autoconf problems that could result
  4757. in really weird results on platforms whose sys/types.h files define
  4758. nonstandard integer types.
  4759. - Don't try to create the datadir when running --verify-config or
  4760. --hash-password. Resolves bug 540.
  4761. - If we were having problems getting a particular descriptor from the
  4762. directory caches, and then we learned about a new descriptor for
  4763. that router, we weren't resetting our failure count. Reported
  4764. by lodger.
  4765. - Although we fixed bug 539 (where servers would send HTTP status 503
  4766. responses _and_ send a body too), there are still servers out there
  4767. that haven't upgraded. Therefore, make clients parse such bodies
  4768. when they receive them.
  4769. - Run correctly on systems where rlim_t is larger than unsigned long.
  4770. This includes some 64-bit systems.
  4771. - Run correctly on platforms (like some versions of OS X 10.5) where
  4772. the real limit for number of open files is OPEN_FILES, not rlim_max
  4773. from getrlimit(RLIMIT_NOFILES).
  4774. - Avoid a spurious free on base64 failure.
  4775. - Avoid segfaults on certain complex invocations of
  4776. router_get_by_hexdigest().
  4777. - Fix rare bug on REDIRECTSTREAM control command when called with no
  4778. port set: it could erroneously report an error when none had
  4779. happened.
  4780. Changes in version 0.2.0.15-alpha - 2007-12-25
  4781. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  4782. features added in 0.2.0.13-alpha.
  4783. o Major bugfixes:
  4784. - Fix several remotely triggerable asserts based on DirPort requests
  4785. for a v2 or v3 networkstatus object before we were prepared. This
  4786. was particularly bad for 0.2.0.13 and later bridge relays, who
  4787. would never have a v2 networkstatus and would thus always crash
  4788. when used. Bugfixes on 0.2.0.x.
  4789. - Estimate the v3 networkstatus size more accurately, rather than
  4790. estimating it at zero bytes and giving it artificially high priority
  4791. compared to other directory requests. Bugfix on 0.2.0.x.
  4792. o Minor bugfixes:
  4793. - Fix configure.in logic for cross-compilation.
  4794. - When we load a bridge descriptor from the cache, and it was
  4795. previously unreachable, mark it as retriable so we won't just
  4796. ignore it. Also, try fetching a new copy immediately. Bugfixes
  4797. on 0.2.0.13-alpha.
  4798. - The bridge GeoIP stats were counting other relays, for example
  4799. self-reachability and authority-reachability tests.
  4800. o Minor features:
  4801. - Support compilation to target iPhone; patch from cjacker huang.
  4802. To build for iPhone, pass the --enable-iphone option to configure.
  4803. Changes in version 0.2.0.14-alpha - 2007-12-23
  4804. o Major bugfixes:
  4805. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  4806. without a datadirectory from a previous Tor install. Reported
  4807. by Zax.
  4808. - Fix a crash when we fetch a descriptor that turns out to be
  4809. unexpected (it used to be in our networkstatus when we started
  4810. fetching it, but it isn't in our current networkstatus), and we
  4811. aren't using bridges. Bugfix on 0.2.0.x.
  4812. - Fix a crash when accessing hidden services: it would work the first
  4813. time you use a given introduction point for your service, but
  4814. on subsequent requests we'd be using garbage memory. Fixed by
  4815. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  4816. - Fix a crash when we load a bridge descriptor from disk but we don't
  4817. currently have a Bridge line for it in our torrc. Bugfix on
  4818. 0.2.0.13-alpha.
  4819. o Major features:
  4820. - If bridge authorities set BridgePassword, they will serve a
  4821. snapshot of known bridge routerstatuses from their DirPort to
  4822. anybody who knows that password. Unset by default.
  4823. o Minor bugfixes:
  4824. - Make the unit tests build again.
  4825. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  4826. - Make PublishServerDescriptor default to 1, so the default doesn't
  4827. have to change as we invent new directory protocol versions.
  4828. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  4829. be included unless sys/time.h is already included. Fixes
  4830. bug 553. Bugfix on 0.2.0.x.
  4831. - If we receive a general-purpose descriptor and then receive an
  4832. identical bridge-purpose descriptor soon after, don't discard
  4833. the next one as a duplicate.
  4834. o Minor features:
  4835. - If BridgeRelay is set to 1, then the default for
  4836. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  4837. - If the user sets RelayBandwidthRate but doesn't set
  4838. RelayBandwidthBurst, then make them equal rather than erroring out.
  4839. Changes in version 0.2.0.13-alpha - 2007-12-21
  4840. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  4841. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  4842. upcoming features.
  4843. o New directory authorities:
  4844. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  4845. authority.
  4846. o Major bugfixes:
  4847. - Only update guard status (usable / not usable) once we have
  4848. enough directory information. This was causing us to always pick
  4849. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  4850. causing us to discard all our guards on startup if we hadn't been
  4851. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  4852. - Purge old entries from the "rephist" database and the hidden
  4853. service descriptor databases even when DirPort is zero. Bugfix
  4854. on 0.1.2.x.
  4855. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  4856. after opening a circuit -- even a relayed circuit. Bugfix on
  4857. 0.2.0.3-alpha.
  4858. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  4859. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  4860. crashing or mis-answering these types of requests.
  4861. - Relays were publishing their server descriptor to v1 and v2
  4862. directory authorities, but they didn't try publishing to v3-only
  4863. authorities. Fix this; and also stop publishing to v1 authorities.
  4864. Bugfix on 0.2.0.x.
  4865. - When we were reading router descriptors from cache, we were ignoring
  4866. the annotations -- so for example we were reading in bridge-purpose
  4867. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  4868. - When we decided to send a 503 response to a request for servers, we
  4869. were then also sending the server descriptors: this defeats the
  4870. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  4871. o Major features:
  4872. - Bridge relays now behave like clients with respect to time
  4873. intervals for downloading new consensus documents -- otherwise they
  4874. stand out. Bridge users now wait until the end of the interval,
  4875. so their bridge relay will be sure to have a new consensus document.
  4876. - Three new config options (AlternateDirAuthority,
  4877. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  4878. user selectively replace the default directory authorities by type,
  4879. rather than the all-or-nothing replacement that DirServer offers.
  4880. - Tor can now be configured to read a GeoIP file from disk in one
  4881. of two formats. This can be used by controllers to map IP addresses
  4882. to countries. Eventually, it may support exit-by-country.
  4883. - When possible, bridge relays remember which countries users
  4884. are coming from, and report aggregate information in their
  4885. extra-info documents, so that the bridge authorities can learn
  4886. where Tor is blocked.
  4887. - Bridge directory authorities now do reachability testing on the
  4888. bridges they know. They provide router status summaries to the
  4889. controller via "getinfo ns/purpose/bridge", and also dump summaries
  4890. to a file periodically.
  4891. - Stop fetching directory info so aggressively if your DirPort is
  4892. on but your ORPort is off; stop fetching v2 dir info entirely.
  4893. You can override these choices with the new FetchDirInfoEarly
  4894. config option.
  4895. o Minor bugfixes:
  4896. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  4897. consensus documents when there are too many relays at a single
  4898. IP address. Now clear it in v2 network status documents too, and
  4899. also clear it in routerinfo_t when the relay is no longer listed
  4900. in the relevant networkstatus document.
  4901. - Don't crash if we get an unexpected value for the
  4902. PublishServerDescriptor config option. Reported by Matt Edman;
  4903. bugfix on 0.2.0.9-alpha.
  4904. - Our new v2 hidden service descriptor format allows descriptors
  4905. that have no introduction points. But Tor crashed when we tried
  4906. to build a descriptor with no intro points (and it would have
  4907. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  4908. by Karsten Loesing.
  4909. - Fix building with dmalloc 5.5.2 with glibc.
  4910. - Reject uploaded descriptors and extrainfo documents if they're
  4911. huge. Otherwise we'll cache them all over the network and it'll
  4912. clog everything up. Reported by Aljosha Judmayer.
  4913. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  4914. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  4915. - When the DANGEROUS_VERSION controller status event told us we're
  4916. running an obsolete version, it used the string "OLD" to describe
  4917. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  4918. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  4919. - If we can't expand our list of entry guards (e.g. because we're
  4920. using bridges or we have StrictEntryNodes set), don't mark relays
  4921. down when they fail a directory request. Otherwise we're too quick
  4922. to mark all our entry points down. Bugfix on 0.1.2.x.
  4923. - Fix handling of hex nicknames when answering controller requests for
  4924. networkstatus by name, or when deciding whether to warn about unknown
  4925. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  4926. - Fix a couple of hard-to-trigger autoconf problems that could result
  4927. in really weird results on platforms whose sys/types.h files define
  4928. nonstandard integer types. Bugfix on 0.1.2.x.
  4929. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  4930. - Don't crash on name lookup when we have no current consensus. Fixes
  4931. bug 538; bugfix on 0.2.0.x.
  4932. - Only Tors that want to mirror the v2 directory info should
  4933. create the "cached-status" directory in their datadir. (All Tors
  4934. used to create it.) Bugfix on 0.2.0.9-alpha.
  4935. - Directory authorities should only automatically download Extra Info
  4936. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  4937. o Minor features:
  4938. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  4939. consumers. (We already do this on HUP.)
  4940. - Authorities and caches fetch the v2 networkstatus documents
  4941. less often, now that v3 is encouraged.
  4942. - Add a new config option BridgeRelay that specifies you want to
  4943. be a bridge relay. Right now the only difference is that it makes
  4944. you answer begin_dir requests, and it makes you cache dir info,
  4945. even if your DirPort isn't on.
  4946. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  4947. ask about source, timestamp of arrival, purpose, etc. We need
  4948. something like this to help Vidalia not do GeoIP lookups on bridge
  4949. addresses.
  4950. - Allow multiple HashedControlPassword config lines, to support
  4951. multiple controller passwords.
  4952. - Authorities now decide whether they're authoritative for a given
  4953. router based on the router's purpose.
  4954. - New config options AuthDirBadDir and AuthDirListBadDirs for
  4955. authorities to mark certain relays as "bad directories" in the
  4956. networkstatus documents. Also supports the "!baddir" directive in
  4957. the approved-routers file.
  4958. Changes in version 0.2.0.12-alpha - 2007-11-16
  4959. This twelfth development snapshot fixes some more build problems as
  4960. well as a few minor bugs.
  4961. o Compile fixes:
  4962. - Make it build on OpenBSD again. Patch from tup.
  4963. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  4964. package-building for Red Hat, OS X, etc.
  4965. o Minor bugfixes (on 0.1.2.x):
  4966. - Changing the ExitPolicyRejectPrivate setting should cause us to
  4967. rebuild our server descriptor.
  4968. o Minor bugfixes (on 0.2.0.x):
  4969. - When we're lacking a consensus, don't try to perform rendezvous
  4970. operations. Reported by Karsten Loesing.
  4971. - Fix a small memory leak whenever we decide against using a
  4972. newly picked entry guard. Reported by Mike Perry.
  4973. - When authorities detected more than two relays running on the same
  4974. IP address, they were clearing all the status flags but forgetting
  4975. to clear the "hsdir" flag. So clients were being told that a
  4976. given relay was the right choice for a v2 hsdir lookup, yet they
  4977. never had its descriptor because it was marked as 'not running'
  4978. in the consensus.
  4979. - If we're trying to fetch a bridge descriptor and there's no way
  4980. the bridge authority could help us (for example, we don't know
  4981. a digest, or there is no bridge authority), don't be so eager to
  4982. fall back to asking the bridge authority.
  4983. - If we're using bridges or have strictentrynodes set, and our
  4984. chosen exit is in the same family as all our bridges/entry guards,
  4985. then be flexible about families.
  4986. o Minor features:
  4987. - When we negotiate a v2 link-layer connection (not yet implemented),
  4988. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  4989. negotiated a v1 connection for their next step. Initial code for
  4990. proposal 110.
  4991. Changes in version 0.2.0.11-alpha - 2007-11-12
  4992. This eleventh development snapshot fixes some build problems with
  4993. the previous snapshot. It also includes a more secure-by-default exit
  4994. policy for relays, fixes an enormous memory leak for exit relays, and
  4995. fixes another bug where servers were falling out of the directory list.
  4996. o Security fixes:
  4997. - Exit policies now reject connections that are addressed to a
  4998. relay's public (external) IP address too, unless
  4999. ExitPolicyRejectPrivate is turned off. We do this because too
  5000. many relays are running nearby to services that trust them based
  5001. on network address. Bugfix on 0.1.2.x.
  5002. o Major bugfixes:
  5003. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  5004. on every successful resolve. Reported by Mike Perry; bugfix
  5005. on 0.1.2.x.
  5006. - On authorities, never downgrade to old router descriptors simply
  5007. because they're listed in the consensus. This created a catch-22
  5008. where we wouldn't list a new descriptor because there was an
  5009. old one in the consensus, and we couldn't get the new one in the
  5010. consensus because we wouldn't list it. Possible fix for bug 548.
  5011. Also, this might cause bug 543 to appear on authorities; if so,
  5012. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  5013. o Packaging fixes on 0.2.0.10-alpha:
  5014. - We were including instructions about what to do with the
  5015. src/config/fallback-consensus file, but we weren't actually
  5016. including it in the tarball. Disable all of that for now.
  5017. o Minor features:
  5018. - Allow people to say PreferTunnelledDirConns rather than
  5019. PreferTunneledDirConns, for those alternate-spellers out there.
  5020. o Minor bugfixes:
  5021. - Don't reevaluate all the information from our consensus document
  5022. just because we've downloaded a v2 networkstatus that we intend
  5023. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  5024. Changes in version 0.2.0.10-alpha - 2007-11-10
  5025. This tenth development snapshot adds a third v3 directory authority
  5026. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  5027. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  5028. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  5029. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  5030. addresses many more minor issues.
  5031. o New directory authorities:
  5032. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  5033. o Major features:
  5034. - Allow tunnelled directory connections to ask for an encrypted
  5035. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  5036. connection independently. Now we can make anonymized begin_dir
  5037. connections for (e.g.) more secure hidden service posting and
  5038. fetching.
  5039. - More progress on proposal 114: code from Karsten Loesing to
  5040. implement new hidden service descriptor format.
  5041. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  5042. accommodate the growing number of servers that use the default
  5043. and are reaching it.
  5044. - Directory authorities use a new formula for selecting which nodes
  5045. to advertise as Guards: they must be in the top 7/8 in terms of
  5046. how long we have known about them, and above the median of those
  5047. nodes in terms of weighted fractional uptime.
  5048. - Make "not enough dir info yet" warnings describe *why* Tor feels
  5049. it doesn't have enough directory info yet.
  5050. o Major bugfixes:
  5051. - Stop servers from crashing if they set a Family option (or
  5052. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  5053. by Fabian Keil.
  5054. - Make bridge users work again -- the move to v3 directories in
  5055. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  5056. no longer work for clients.
  5057. - When the clock jumps forward a lot, do not allow the bandwidth
  5058. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  5059. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  5060. - When the consensus lists a router descriptor that we previously were
  5061. mirroring, but that we considered non-canonical, reload the
  5062. descriptor as canonical. This fixes bug 543 where Tor servers
  5063. would start complaining after a few days that they don't have
  5064. enough directory information to build a circuit.
  5065. - Consider replacing the current consensus when certificates arrive
  5066. that make the pending consensus valid. Previously, we were only
  5067. considering replacement when the new certs _didn't_ help.
  5068. - Fix an assert error on startup if we didn't already have the
  5069. consensus and certs cached in our datadirectory: we were caching
  5070. the consensus in consensus_waiting_for_certs but then free'ing it
  5071. right after.
  5072. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  5073. Request) if we need more v3 certs but we've already got pending
  5074. requests for all of them.
  5075. - Correctly back off from failing certificate downloads. Fixes
  5076. bug 546.
  5077. - Authorities don't vote on the Running flag if they have been running
  5078. for less than 30 minutes themselves. Fixes bug 547, where a newly
  5079. started authority would vote that everyone was down.
  5080. o New requirements:
  5081. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  5082. it, it had no AES, and it hasn't seen any security patches since
  5083. 2004.
  5084. o Minor features:
  5085. - Clients now hold circuitless TLS connections open for 1.5 times
  5086. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  5087. rebuild a new circuit over them within that timeframe. Previously,
  5088. they held them open only for KeepalivePeriod (5 minutes).
  5089. - Use "If-Modified-Since" to avoid retrieving consensus
  5090. networkstatuses that we already have.
  5091. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  5092. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  5093. we start knowing some directory caches.
  5094. - When we receive a consensus from the future, warn about skew.
  5095. - Improve skew reporting: try to give the user a better log message
  5096. about how skewed they are, and how much this matters.
  5097. - When we have a certificate for an authority, believe that
  5098. certificate's claims about the authority's IP address.
  5099. - New --quiet command-line option to suppress the default console log.
  5100. Good in combination with --hash-password.
  5101. - Authorities send back an X-Descriptor-Not-New header in response to
  5102. an accepted-but-discarded descriptor upload. Partially implements
  5103. fix for bug 535.
  5104. - Make the log message for "tls error. breaking." more useful.
  5105. - Better log messages about certificate downloads, to attempt to
  5106. track down the second incarnation of bug 546.
  5107. o Minor features (bridges):
  5108. - If bridge users set UpdateBridgesFromAuthority, but the digest
  5109. they ask for is a 404 from the bridge authority, they now fall
  5110. back to trying the bridge directly.
  5111. - Bridges now use begin_dir to publish their server descriptor to
  5112. the bridge authority, even when they haven't set TunnelDirConns.
  5113. o Minor features (controller):
  5114. - When reporting clock skew, and we know that the clock is _at least
  5115. as skewed_ as some value, but we don't know the actual value,
  5116. report the value as a "minimum skew."
  5117. o Utilities:
  5118. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  5119. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  5120. Perry.
  5121. o Minor bugfixes:
  5122. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  5123. on 0.2.0.x, suggested by Matt Edman.
  5124. - Don't stop fetching descriptors when FetchUselessDescriptors is
  5125. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  5126. reported by tup and ioerror.
  5127. - Better log message on vote from unknown authority.
  5128. - Don't log "Launching 0 request for 0 router" message.
  5129. o Minor bugfixes (memory leaks):
  5130. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  5131. on 0.2.0.1-alpha.
  5132. - Stop leaking memory every time we load a v3 certificate. Bugfix
  5133. on 0.2.0.1-alpha. Fixes bug 536.
  5134. - Stop leaking a cached networkstatus on exit. Bugfix on
  5135. 0.2.0.3-alpha.
  5136. - Stop leaking voter information every time we free a consensus.
  5137. Bugfix on 0.2.0.3-alpha.
  5138. - Stop leaking signed data every time we check a voter signature.
  5139. Bugfix on 0.2.0.3-alpha.
  5140. - Stop leaking a signature every time we fail to parse a consensus or
  5141. a vote. Bugfix on 0.2.0.3-alpha.
  5142. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  5143. 0.2.0.9-alpha.
  5144. - Stop leaking conn->nickname every time we make a connection to a
  5145. Tor relay without knowing its expected identity digest (e.g. when
  5146. using bridges). Bugfix on 0.2.0.3-alpha.
  5147. - Minor bugfixes (portability):
  5148. - Run correctly on platforms where rlim_t is larger than unsigned
  5149. long, and/or where the real limit for number of open files is
  5150. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  5151. particular, these may be needed for OS X 10.5.
  5152. Changes in version 0.1.2.18 - 2007-10-28
  5153. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  5154. hidden service introduction that were causing huge delays, and a big
  5155. bug that was causing some servers to disappear from the network status
  5156. lists for a few hours each day.
  5157. o Major bugfixes (crashes):
  5158. - If a connection is shut down abruptly because of something that
  5159. happened inside connection_flushed_some(), do not call
  5160. connection_finished_flushing(). Should fix bug 451:
  5161. "connection_stop_writing: Assertion conn->write_event failed"
  5162. Bugfix on 0.1.2.7-alpha.
  5163. - Fix possible segfaults in functions called from
  5164. rend_process_relay_cell().
  5165. o Major bugfixes (hidden services):
  5166. - Hidden services were choosing introduction points uniquely by
  5167. hexdigest, but when constructing the hidden service descriptor
  5168. they merely wrote the (potentially ambiguous) nickname.
  5169. - Clients now use the v2 intro format for hidden service
  5170. connections: they specify their chosen rendezvous point by identity
  5171. digest rather than by (potentially ambiguous) nickname. These
  5172. changes could speed up hidden service connections dramatically.
  5173. o Major bugfixes (other):
  5174. - Stop publishing a new server descriptor just because we get a
  5175. HUP signal. This led (in a roundabout way) to some servers getting
  5176. dropped from the networkstatus lists for a few hours each day.
  5177. - When looking for a circuit to cannibalize, consider family as well
  5178. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  5179. circuit cannibalization).
  5180. - When a router wasn't listed in a new networkstatus, we were leaving
  5181. the flags for that router alone -- meaning it remained Named,
  5182. Running, etc -- even though absence from the networkstatus means
  5183. that it shouldn't be considered to exist at all anymore. Now we
  5184. clear all the flags for routers that fall out of the networkstatus
  5185. consensus. Fixes bug 529.
  5186. o Minor bugfixes:
  5187. - Don't try to access (or alter) the state file when running
  5188. --list-fingerprint or --verify-config or --hash-password. Resolves
  5189. bug 499.
  5190. - When generating information telling us how to extend to a given
  5191. router, do not try to include the nickname if it is
  5192. absent. Resolves bug 467.
  5193. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  5194. a way to trigger this remotely.)
  5195. - When sending a status event to the controller telling it that an
  5196. OR address is reachable, set the port correctly. (Previously we
  5197. were reporting the dir port.)
  5198. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  5199. command. Bugfix on 0.1.2.17.
  5200. - When loading bandwidth history, do not believe any information in
  5201. the future. Fixes bug 434.
  5202. - When loading entry guard information, do not believe any information
  5203. in the future.
  5204. - When we have our clock set far in the future and generate an
  5205. onion key, then re-set our clock to be correct, we should not stop
  5206. the onion key from getting rotated.
  5207. - On some platforms, accept() can return a broken address. Detect
  5208. this more quietly, and deal accordingly. Fixes bug 483.
  5209. - It's not actually an error to find a non-pending entry in the DNS
  5210. cache when canceling a pending resolve. Don't log unless stuff
  5211. is fishy. Resolves bug 463.
  5212. - Don't reset trusted dir server list when we set a configuration
  5213. option. Patch from Robert Hogan.
  5214. - Don't try to create the datadir when running --verify-config or
  5215. --hash-password. Resolves bug 540.
  5216. Changes in version 0.2.0.9-alpha - 2007-10-24
  5217. This ninth development snapshot switches clients to the new v3 directory
  5218. system; allows servers to be listed in the network status even when they
  5219. have the same nickname as a registered server; and fixes many other
  5220. bugs including a big one that was causing some servers to disappear
  5221. from the network status lists for a few hours each day.
  5222. o Major features (directory system):
  5223. - Clients now download v3 consensus networkstatus documents instead
  5224. of v2 networkstatus documents. Clients and caches now base their
  5225. opinions about routers on these consensus documents. Clients only
  5226. download router descriptors listed in the consensus.
  5227. - Authorities now list servers who have the same nickname as
  5228. a different named server, but list them with a new flag,
  5229. "Unnamed". Now we can list servers that happen to pick the same
  5230. nickname as a server that registered two years ago and then
  5231. disappeared. Partially implements proposal 122.
  5232. - If the consensus lists a router as "Unnamed", the name is assigned
  5233. to a different router: do not identify the router by that name.
  5234. Partially implements proposal 122.
  5235. - Authorities can now come to a consensus on which method to use to
  5236. compute the consensus. This gives us forward compatibility.
  5237. o Major bugfixes:
  5238. - Stop publishing a new server descriptor just because we HUP or
  5239. when we find our DirPort to be reachable but won't actually publish
  5240. it. New descriptors without any real changes are dropped by the
  5241. authorities, and can screw up our "publish every 18 hours" schedule.
  5242. Bugfix on 0.1.2.x.
  5243. - When a router wasn't listed in a new networkstatus, we were leaving
  5244. the flags for that router alone -- meaning it remained Named,
  5245. Running, etc -- even though absence from the networkstatus means
  5246. that it shouldn't be considered to exist at all anymore. Now we
  5247. clear all the flags for routers that fall out of the networkstatus
  5248. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  5249. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  5250. extrainfo documents and then discard them immediately for not
  5251. matching the latest router. Bugfix on 0.2.0.1-alpha.
  5252. o Minor features (v3 directory protocol):
  5253. - Allow tor-gencert to generate a new certificate without replacing
  5254. the signing key.
  5255. - Allow certificates to include an address.
  5256. - When we change our directory-cache settings, reschedule all voting
  5257. and download operations.
  5258. - Reattempt certificate downloads immediately on failure, as long as
  5259. we haven't failed a threshold number of times yet.
  5260. - Delay retrying consensus downloads while we're downloading
  5261. certificates to verify the one we just got. Also, count getting a
  5262. consensus that we already have (or one that isn't valid) as a failure,
  5263. and count failing to get the certificates after 20 minutes as a
  5264. failure.
  5265. - Build circuits and download descriptors even if our consensus is a
  5266. little expired. (This feature will go away once authorities are
  5267. more reliable.)
  5268. o Minor features (router descriptor cache):
  5269. - If we find a cached-routers file that's been sitting around for more
  5270. than 28 days unmodified, then most likely it's a leftover from
  5271. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  5272. routers anyway.
  5273. - When we (as a cache) download a descriptor because it was listed
  5274. in a consensus, remember when the consensus was supposed to expire,
  5275. and don't expire the descriptor until then.
  5276. o Minor features (performance):
  5277. - Call routerlist_remove_old_routers() much less often. This should
  5278. speed startup, especially on directory caches.
  5279. - Don't try to launch new descriptor downloads quite so often when we
  5280. already have enough directory information to build circuits.
  5281. - Base64 decoding was actually showing up on our profile when parsing
  5282. the initial descriptor file; switch to an in-process all-at-once
  5283. implementation that's about 3.5x times faster than calling out to
  5284. OpenSSL.
  5285. o Minor features (compilation):
  5286. - Detect non-ASCII platforms (if any still exist) and refuse to
  5287. build there: some of our code assumes that 'A' is 65 and so on.
  5288. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  5289. - Make the "next period" votes into "current period" votes immediately
  5290. after publishing the consensus; avoid a heisenbug that made them
  5291. stick around indefinitely.
  5292. - When we discard a vote as a duplicate, do not report this as
  5293. an error.
  5294. - Treat missing v3 keys or certificates as an error when running as a
  5295. v3 directory authority.
  5296. - When we're configured to be a v3 authority, but we're only listed
  5297. as a non-v3 authority in our DirServer line for ourself, correct
  5298. the listing.
  5299. - If an authority doesn't have a qualified hostname, just put
  5300. its address in the vote. This fixes the problem where we referred to
  5301. "moria on moria:9031."
  5302. - Distinguish between detached signatures for the wrong period, and
  5303. detached signatures for a divergent vote.
  5304. - Fix a small memory leak when computing a consensus.
  5305. - When there's no concensus, we were forming a vote every 30
  5306. minutes, but writing the "valid-after" line in our vote based
  5307. on our configured V3AuthVotingInterval: so unless the intervals
  5308. matched up, we immediately rejected our own vote because it didn't
  5309. start at the voting interval that caused us to construct a vote.
  5310. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  5311. - Delete unverified-consensus when the real consensus is set.
  5312. - Consider retrying a consensus networkstatus fetch immediately
  5313. after one fails: don't wait 60 seconds to notice.
  5314. - When fetching a consensus as a cache, wait until a newer consensus
  5315. should exist before trying to replace the current one.
  5316. - Use a more forgiving schedule for retrying failed consensus
  5317. downloads than for other types.
  5318. o Minor bugfixes (other directory issues):
  5319. - Correct the implementation of "download votes by digest." Bugfix on
  5320. 0.2.0.8-alpha.
  5321. - Authorities no longer send back "400 you're unreachable please fix
  5322. it" errors to Tor servers that aren't online all the time. We're
  5323. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  5324. o Minor bugfixes (controller):
  5325. - Don't reset trusted dir server list when we set a configuration
  5326. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  5327. - Respond to INT and TERM SIGNAL commands before we execute the
  5328. signal, in case the signal shuts us down. We had a patch in
  5329. 0.1.2.1-alpha that tried to do this by queueing the response on
  5330. the connection's buffer before shutting down, but that really
  5331. isn't the same thing at all. Bug located by Matt Edman.
  5332. o Minor bugfixes (misc):
  5333. - Correctly check for bad options to the "PublishServerDescriptor"
  5334. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  5335. - Stop leaking memory on failing case of base32_decode, and make
  5336. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  5337. - Don't try to download extrainfo documents when we're trying to
  5338. fetch enough directory info to build a circuit: having enough
  5339. info should get priority. Bugfix on 0.2.0.x.
  5340. - Don't complain that "your server has not managed to confirm that its
  5341. ports are reachable" if we haven't been able to build any circuits
  5342. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  5343. on 0.1.2.x.
  5344. - Detect the reason for failing to mmap a descriptor file we just
  5345. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  5346. on 0.1.2.x.
  5347. o Code simplifications and refactoring:
  5348. - Remove support for the old bw_accounting file: we've been storing
  5349. bandwidth accounting information in the state file since
  5350. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  5351. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  5352. downgrade to 0.1.1.x or earlier.
  5353. - New convenience code to locate a file within the DataDirectory.
  5354. - Move non-authority functionality out of dirvote.c.
  5355. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  5356. so that they all take the same named flags.
  5357. o Utilities
  5358. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  5359. Unix users an easy way to script their Tor process (e.g. by
  5360. adjusting bandwidth based on the time of the day).
  5361. Changes in version 0.2.0.8-alpha - 2007-10-12
  5362. This eighth development snapshot fixes a crash bug that's been bothering
  5363. us since February 2007, lets bridge authorities store a list of bridge
  5364. descriptors they've seen, gets v3 directory voting closer to working,
  5365. starts caching v3 directory consensus documents on directory mirrors,
  5366. and fixes a variety of smaller issues including some minor memory leaks.
  5367. o Major features (router descriptor cache):
  5368. - Store routers in a file called cached-descriptors instead of in
  5369. cached-routers. Initialize cached-descriptors from cached-routers
  5370. if the old format is around. The new format allows us to store
  5371. annotations along with descriptors.
  5372. - Use annotations to record the time we received each descriptor, its
  5373. source, and its purpose.
  5374. - Disable the SETROUTERPURPOSE controller command: it is now
  5375. obsolete.
  5376. - Controllers should now specify cache=no or cache=yes when using
  5377. the +POSTDESCRIPTOR command.
  5378. - Bridge authorities now write bridge descriptors to disk, meaning
  5379. we can export them to other programs and begin distributing them
  5380. to blocked users.
  5381. o Major features (directory authorities):
  5382. - When a v3 authority is missing votes or signatures, it now tries
  5383. to fetch them.
  5384. - Directory authorities track weighted fractional uptime as well as
  5385. weighted mean-time-between failures. WFU is suitable for deciding
  5386. whether a node is "usually up", while MTBF is suitable for deciding
  5387. whether a node is "likely to stay up." We need both, because
  5388. "usually up" is a good requirement for guards, while "likely to
  5389. stay up" is a good requirement for long-lived connections.
  5390. o Major features (v3 directory system):
  5391. - Caches now download v3 network status documents as needed,
  5392. and download the descriptors listed in them.
  5393. - All hosts now attempt to download and keep fresh v3 authority
  5394. certificates, and re-attempt after failures.
  5395. - More internal-consistency checks for vote parsing.
  5396. o Major bugfixes (crashes):
  5397. - If a connection is shut down abruptly because of something that
  5398. happened inside connection_flushed_some(), do not call
  5399. connection_finished_flushing(). Should fix bug 451. Bugfix on
  5400. 0.1.2.7-alpha.
  5401. o Major bugfixes (performance):
  5402. - Fix really bad O(n^2) performance when parsing a long list of
  5403. routers: Instead of searching the entire list for an "extra-info "
  5404. string which usually wasn't there, once for every routerinfo
  5405. we read, just scan lines forward until we find one we like.
  5406. Bugfix on 0.2.0.1.
  5407. - When we add data to a write buffer in response to the data on that
  5408. write buffer getting low because of a flush, do not consider the
  5409. newly added data as a candidate for immediate flushing, but rather
  5410. make it wait until the next round of writing. Otherwise, we flush
  5411. and refill recursively, and a single greedy TLS connection can
  5412. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  5413. o Minor features (v3 authority system):
  5414. - Add more ways for tools to download the votes that lead to the
  5415. current consensus.
  5416. - Send a 503 when low on bandwidth and a vote, consensus, or
  5417. certificate is requested.
  5418. - If-modified-since is now implemented properly for all kinds of
  5419. certificate requests.
  5420. o Minor bugfixes (network statuses):
  5421. - Tweak the implementation of proposal 109 slightly: allow at most
  5422. two Tor servers on the same IP address, except if it's the location
  5423. of a directory authority, in which case allow five. Bugfix on
  5424. 0.2.0.3-alpha.
  5425. o Minor bugfixes (controller):
  5426. - When sending a status event to the controller telling it that an
  5427. OR address is reachable, set the port correctly. (Previously we
  5428. were reporting the dir port.) Bugfix on 0.1.2.x.
  5429. o Minor bugfixes (v3 directory system):
  5430. - Fix logic to look up a cert by its signing key digest. Bugfix on
  5431. 0.2.0.7-alpha.
  5432. - Only change the reply to a vote to "OK" if it's not already
  5433. set. This gets rid of annoying "400 OK" log messages, which may
  5434. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  5435. - When we get a valid consensus, recompute the voting schedule.
  5436. - Base the valid-after time of a vote on the consensus voting
  5437. schedule, not on our preferred schedule.
  5438. - Make the return values and messages from signature uploads and
  5439. downloads more sensible.
  5440. - Fix a memory leak when serving votes and consensus documents, and
  5441. another when serving certificates.
  5442. o Minor bugfixes (performance):
  5443. - Use a slightly simpler string hashing algorithm (copying Python's
  5444. instead of Java's) and optimize our digest hashing algorithm to take
  5445. advantage of 64-bit platforms and to remove some possibly-costly
  5446. voodoo.
  5447. - Fix a minor memory leak whenever we parse guards from our state
  5448. file. Bugfix on 0.2.0.7-alpha.
  5449. - Fix a minor memory leak whenever we write out a file. Bugfix on
  5450. 0.2.0.7-alpha.
  5451. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  5452. command. Bugfix on 0.2.0.5-alpha.
  5453. o Minor bugfixes (portability):
  5454. - On some platforms, accept() can return a broken address. Detect
  5455. this more quietly, and deal accordingly. Fixes bug 483.
  5456. - Stop calling tor_strlower() on uninitialized memory in some cases.
  5457. Bugfix in 0.2.0.7-alpha.
  5458. o Minor bugfixes (usability):
  5459. - Treat some 403 responses from directory servers as INFO rather than
  5460. WARN-severity events.
  5461. - It's not actually an error to find a non-pending entry in the DNS
  5462. cache when canceling a pending resolve. Don't log unless stuff is
  5463. fishy. Resolves bug 463.
  5464. o Minor bugfixes (anonymity):
  5465. - Never report that we've used more bandwidth than we're willing to
  5466. relay: it leaks how much non-relay traffic we're using. Resolves
  5467. bug 516.
  5468. - When looking for a circuit to cannibalize, consider family as well
  5469. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  5470. circuit cannibalization).
  5471. o Code simplifications and refactoring:
  5472. - Make a bunch of functions static. Remove some dead code.
  5473. - Pull out about a third of the really big routerlist.c; put it in a
  5474. new module, networkstatus.c.
  5475. - Merge the extra fields in local_routerstatus_t back into
  5476. routerstatus_t: we used to need one routerstatus_t for each
  5477. authority's opinion, plus a local_routerstatus_t for the locally
  5478. computed consensus opinion. To save space, we put the locally
  5479. modified fields into local_routerstatus_t, and only the common
  5480. stuff into routerstatus_t. But once v3 directories are in use,
  5481. clients and caches will no longer need to hold authority opinions;
  5482. thus, the rationale for keeping the types separate is now gone.
  5483. - Make the code used to reschedule and reattempt downloads more
  5484. uniform.
  5485. - Turn all 'Are we a directory server/mirror?' logic into a call to
  5486. dirserver_mode().
  5487. - Remove the code to generate the oldest (v1) directory format.
  5488. The code has been disabled since 0.2.0.5-alpha.
  5489. Changes in version 0.2.0.7-alpha - 2007-09-21
  5490. This seventh development snapshot makes bridges work again, makes bridge
  5491. authorities work for the first time, fixes two huge performance flaws
  5492. in hidden services, and fixes a variety of minor issues.
  5493. o New directory authorities:
  5494. - Set up moria1 and tor26 as the first v3 directory authorities. See
  5495. doc/spec/dir-spec.txt for details on the new directory design.
  5496. o Major bugfixes (crashes):
  5497. - Fix possible segfaults in functions called from
  5498. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  5499. o Major bugfixes (bridges):
  5500. - Fix a bug that made servers send a "404 Not found" in response to
  5501. attempts to fetch their server descriptor. This caused Tor servers
  5502. to take many minutes to establish reachability for their DirPort,
  5503. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  5504. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  5505. users configure that and specify a bridge with an identity
  5506. fingerprint, now they will lookup the bridge descriptor at the
  5507. default bridge authority via a one-hop tunnel, but once circuits
  5508. are established they will switch to a three-hop tunnel for later
  5509. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  5510. o Major bugfixes (hidden services):
  5511. - Hidden services were choosing introduction points uniquely by
  5512. hexdigest, but when constructing the hidden service descriptor
  5513. they merely wrote the (potentially ambiguous) nickname.
  5514. - Clients now use the v2 intro format for hidden service
  5515. connections: they specify their chosen rendezvous point by identity
  5516. digest rather than by (potentially ambiguous) nickname. Both
  5517. are bugfixes on 0.1.2.x, and they could speed up hidden service
  5518. connections dramatically. Thanks to Karsten Loesing.
  5519. o Minor features (security):
  5520. - As a client, do not believe any server that tells us that an
  5521. address maps to an internal address space.
  5522. - Make it possible to enable HashedControlPassword and
  5523. CookieAuthentication at the same time.
  5524. o Minor features (guard nodes):
  5525. - Tag every guard node in our state file with the version that
  5526. we believe added it, or with our own version if we add it. This way,
  5527. if a user temporarily runs an old version of Tor and then switches
  5528. back to a new one, she doesn't automatically lose her guards.
  5529. o Minor features (speed):
  5530. - When implementing AES counter mode, update only the portions of the
  5531. counter buffer that need to change, and don't keep separate
  5532. network-order and host-order counters when they are the same (i.e.,
  5533. on big-endian hosts.)
  5534. o Minor features (controller):
  5535. - Accept LF instead of CRLF on controller, since some software has a
  5536. hard time generating real Internet newlines.
  5537. - Add GETINFO values for the server status events
  5538. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  5539. Robert Hogan.
  5540. o Removed features:
  5541. - Routers no longer include bandwidth-history lines in their
  5542. descriptors; this information is already available in extra-info
  5543. documents, and including it in router descriptors took up 60%
  5544. (!) of compressed router descriptor downloads. Completes
  5545. implementation of proposal 104.
  5546. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  5547. and TorControl.py, as they use the old v0 controller protocol,
  5548. and are obsoleted by TorFlow anyway.
  5549. - Drop support for v1 rendezvous descriptors, since we never used
  5550. them anyway, and the code has probably rotted by now. Based on
  5551. patch from Karsten Loesing.
  5552. - On OSX, stop warning the user that kqueue support in libevent is
  5553. "experimental", since it seems to have worked fine for ages.
  5554. o Minor bugfixes:
  5555. - When generating information telling us how to extend to a given
  5556. router, do not try to include the nickname if it is absent. Fixes
  5557. bug 467. Bugfix on 0.2.0.3-alpha.
  5558. - Fix a user-triggerable (but not remotely-triggerable) segfault
  5559. in expand_filename(). Bugfix on 0.1.2.x.
  5560. - Fix a memory leak when freeing incomplete requests from DNSPort.
  5561. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  5562. - Don't try to access (or alter) the state file when running
  5563. --list-fingerprint or --verify-config or --hash-password. (Resolves
  5564. bug 499.) Bugfix on 0.1.2.x.
  5565. - Servers used to decline to publish their DirPort if their
  5566. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  5567. were below a threshold. Now they only look at BandwidthRate and
  5568. RelayBandwidthRate. Bugfix on 0.1.2.x.
  5569. - Remove an optimization in the AES counter-mode code that assumed
  5570. that the counter never exceeded 2^68. When the counter can be set
  5571. arbitrarily as an IV (as it is by Karsten's new hidden services
  5572. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  5573. - Resume listing "AUTHORITY" flag for authorities in network status.
  5574. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  5575. o Code simplifications and refactoring:
  5576. - Revamp file-writing logic so we don't need to have the entire
  5577. contents of a file in memory at once before we write to disk. Tor,
  5578. meet stdio.
  5579. - Turn "descriptor store" into a full-fledged type.
  5580. - Move all NT services code into a separate source file.
  5581. - Unify all code that computes medians, percentile elements, etc.
  5582. - Get rid of a needless malloc when parsing address policies.
  5583. Changes in version 0.1.2.17 - 2007-08-30
  5584. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  5585. X bundles. Vidalia 0.0.14 makes authentication required for the
  5586. ControlPort in the default configuration, which addresses important
  5587. security risks. Everybody who uses Vidalia (or another controller)
  5588. should upgrade.
  5589. In addition, this Tor update fixes major load balancing problems with
  5590. path selection, which should speed things up a lot once many people
  5591. have upgraded.
  5592. o Major bugfixes (security):
  5593. - We removed support for the old (v0) control protocol. It has been
  5594. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  5595. become more of a headache than it's worth.
  5596. o Major bugfixes (load balancing):
  5597. - When choosing nodes for non-guard positions, weight guards
  5598. proportionally less, since they already have enough load. Patch
  5599. from Mike Perry.
  5600. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  5601. will allow fast Tor servers to get more attention.
  5602. - When we're upgrading from an old Tor version, forget our current
  5603. guards and pick new ones according to the new weightings. These
  5604. three load balancing patches could raise effective network capacity
  5605. by a factor of four. Thanks to Mike Perry for measurements.
  5606. o Major bugfixes (stream expiration):
  5607. - Expire not-yet-successful application streams in all cases if
  5608. they've been around longer than SocksTimeout. Right now there are
  5609. some cases where the stream will live forever, demanding a new
  5610. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  5611. o Minor features (controller):
  5612. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  5613. is valid before any authentication has been received. It tells
  5614. a controller what kind of authentication is expected, and what
  5615. protocol is spoken. Implements proposal 119.
  5616. o Minor bugfixes (performance):
  5617. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  5618. greatly speeding up loading cached-routers from disk on startup.
  5619. - Disable sentinel-based debugging for buffer code: we squashed all
  5620. the bugs that this was supposed to detect a long time ago, and now
  5621. its only effect is to change our buffer sizes from nice powers of
  5622. two (which platform mallocs tend to like) to values slightly over
  5623. powers of two (which make some platform mallocs sad).
  5624. o Minor bugfixes (misc):
  5625. - If exit bandwidth ever exceeds one third of total bandwidth, then
  5626. use the correct formula to weight exit nodes when choosing paths.
  5627. Based on patch from Mike Perry.
  5628. - Choose perfectly fairly among routers when choosing by bandwidth and
  5629. weighting by fraction of bandwidth provided by exits. Previously, we
  5630. would choose with only approximate fairness, and correct ourselves
  5631. if we ran off the end of the list.
  5632. - If we require CookieAuthentication but we fail to write the
  5633. cookie file, we would warn but not exit, and end up in a state
  5634. where no controller could authenticate. Now we exit.
  5635. - If we require CookieAuthentication, stop generating a new cookie
  5636. every time we change any piece of our config.
  5637. - Refuse to start with certain directory authority keys, and
  5638. encourage people using them to stop.
  5639. - Terminate multi-line control events properly. Original patch
  5640. from tup.
  5641. - Fix a minor memory leak when we fail to find enough suitable
  5642. servers to choose a circuit.
  5643. - Stop leaking part of the descriptor when we run into a particularly
  5644. unparseable piece of it.
  5645. Changes in version 0.2.0.6-alpha - 2007-08-26
  5646. This sixth development snapshot features a new Vidalia version in the
  5647. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  5648. the ControlPort in the default configuration, which addresses important
  5649. security risks.
  5650. In addition, this snapshot fixes major load balancing problems
  5651. with path selection, which should speed things up a lot once many
  5652. people have upgraded. The directory authorities also use a new
  5653. mean-time-between-failure approach to tracking which servers are stable,
  5654. rather than just looking at the most recent uptime.
  5655. o New directory authorities:
  5656. - Set up Tonga as the default bridge directory authority.
  5657. o Major features:
  5658. - Directory authorities now track servers by weighted
  5659. mean-times-between-failures. When we have 4 or more days of data,
  5660. use measured MTBF rather than declared uptime to decide whether
  5661. to call a router Stable. Implements proposal 108.
  5662. o Major bugfixes (load balancing):
  5663. - When choosing nodes for non-guard positions, weight guards
  5664. proportionally less, since they already have enough load. Patch
  5665. from Mike Perry.
  5666. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  5667. will allow fast Tor servers to get more attention.
  5668. - When we're upgrading from an old Tor version, forget our current
  5669. guards and pick new ones according to the new weightings. These
  5670. three load balancing patches could raise effective network capacity
  5671. by a factor of four. Thanks to Mike Perry for measurements.
  5672. o Major bugfixes (descriptor parsing):
  5673. - Handle unexpected whitespace better in malformed descriptors. Bug
  5674. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  5675. o Minor features:
  5676. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  5677. GETINFO for Torstat to use until it can switch to using extrainfos.
  5678. - Optionally (if built with -DEXPORTMALLINFO) export the output
  5679. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  5680. from localhost.
  5681. o Minor bugfixes:
  5682. - Do not intermix bridge routers with controller-added
  5683. routers. (Bugfix on 0.2.0.x)
  5684. - Do not fail with an assert when accept() returns an unexpected
  5685. address family. Addresses but does not wholly fix bug 483. (Bugfix
  5686. on 0.2.0.x)
  5687. - Let directory authorities startup even when they can't generate
  5688. a descriptor immediately, e.g. because they don't know their
  5689. address.
  5690. - Stop putting the authentication cookie in a file called "0"
  5691. in your working directory if you don't specify anything for the
  5692. new CookieAuthFile option. Reported by Matt Edman.
  5693. - Make it possible to read the PROTOCOLINFO response in a way that
  5694. conforms to our control-spec. Reported by Matt Edman.
  5695. - Fix a minor memory leak when we fail to find enough suitable
  5696. servers to choose a circuit. Bugfix on 0.1.2.x.
  5697. - Stop leaking part of the descriptor when we run into a particularly
  5698. unparseable piece of it. Bugfix on 0.1.2.x.
  5699. - Unmap the extrainfo cache file on exit.
  5700. Changes in version 0.2.0.5-alpha - 2007-08-19
  5701. This fifth development snapshot fixes compilation on Windows again;
  5702. fixes an obnoxious client-side bug that slowed things down and put
  5703. extra load on the network; gets us closer to using the v3 directory
  5704. voting scheme; makes it easier for Tor controllers to use cookie-based
  5705. authentication; and fixes a variety of other bugs.
  5706. o Removed features:
  5707. - Version 1 directories are no longer generated in full. Instead,
  5708. authorities generate and serve "stub" v1 directories that list
  5709. no servers. This will stop Tor versions 0.1.0.x and earlier from
  5710. working, but (for security reasons) nobody should be running those
  5711. versions anyway.
  5712. o Major bugfixes (compilation, 0.2.0.x):
  5713. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  5714. - Try to fix MSVC compilation: build correctly on platforms that do
  5715. not define s6_addr16 or s6_addr32.
  5716. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  5717. Zhou.
  5718. o Major bugfixes (stream expiration):
  5719. - Expire not-yet-successful application streams in all cases if
  5720. they've been around longer than SocksTimeout. Right now there are
  5721. some cases where the stream will live forever, demanding a new
  5722. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  5723. reported by lodger.
  5724. o Minor features (directory servers):
  5725. - When somebody requests a list of statuses or servers, and we have
  5726. none of those, return a 404 rather than an empty 200.
  5727. o Minor features (directory voting):
  5728. - Store v3 consensus status consensuses on disk, and reload them
  5729. on startup.
  5730. o Minor features (security):
  5731. - Warn about unsafe ControlPort configurations.
  5732. - Refuse to start with certain directory authority keys, and
  5733. encourage people using them to stop.
  5734. o Minor features (controller):
  5735. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  5736. is valid before any authentication has been received. It tells
  5737. a controller what kind of authentication is expected, and what
  5738. protocol is spoken. Implements proposal 119.
  5739. - New config option CookieAuthFile to choose a new location for the
  5740. cookie authentication file, and config option
  5741. CookieAuthFileGroupReadable to make it group-readable.
  5742. o Minor features (unit testing):
  5743. - Add command-line arguments to unit-test executable so that we can
  5744. invoke any chosen test from the command line rather than having
  5745. to run the whole test suite at once; and so that we can turn on
  5746. logging for the unit tests.
  5747. o Minor bugfixes (on 0.1.2.x):
  5748. - If we require CookieAuthentication but we fail to write the
  5749. cookie file, we would warn but not exit, and end up in a state
  5750. where no controller could authenticate. Now we exit.
  5751. - If we require CookieAuthentication, stop generating a new cookie
  5752. every time we change any piece of our config.
  5753. - When loading bandwidth history, do not believe any information in
  5754. the future. Fixes bug 434.
  5755. - When loading entry guard information, do not believe any information
  5756. in the future.
  5757. - When we have our clock set far in the future and generate an
  5758. onion key, then re-set our clock to be correct, we should not stop
  5759. the onion key from getting rotated.
  5760. - Clean up torrc sample config file.
  5761. - Do not automatically run configure from autogen.sh. This
  5762. non-standard behavior tended to annoy people who have built other
  5763. programs.
  5764. o Minor bugfixes (on 0.2.0.x):
  5765. - Fix a bug with AutomapHostsOnResolve that would always cause
  5766. the second request to fail. Bug reported by Kate. Bugfix on
  5767. 0.2.0.3-alpha.
  5768. - Fix a bug in ADDRMAP controller replies that would sometimes
  5769. try to print a NULL. Patch from tup.
  5770. - Read v3 directory authority keys from the right location.
  5771. - Numerous bugfixes to directory voting code.
  5772. Changes in version 0.1.2.16 - 2007-08-01
  5773. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  5774. remote attacker in certain situations to rewrite the user's torrc
  5775. configuration file. This can completely compromise anonymity of users
  5776. in most configurations, including those running the Vidalia bundles,
  5777. TorK, etc. Or worse.
  5778. o Major security fixes:
  5779. - Close immediately after missing authentication on control port;
  5780. do not allow multiple authentication attempts.
  5781. Changes in version 0.2.0.4-alpha - 2007-08-01
  5782. This fourth development snapshot fixes a critical security vulnerability
  5783. for most users, specifically those running Vidalia, TorK, etc. Everybody
  5784. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  5785. o Major security fixes:
  5786. - Close immediately after missing authentication on control port;
  5787. do not allow multiple authentication attempts.
  5788. o Major bugfixes (compilation):
  5789. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  5790. defined there.
  5791. o Minor features (performance):
  5792. - Be even more aggressive about releasing RAM from small
  5793. empty buffers. Thanks to our free-list code, this shouldn't be too
  5794. performance-intensive.
  5795. - Disable sentinel-based debugging for buffer code: we squashed all
  5796. the bugs that this was supposed to detect a long time ago, and
  5797. now its only effect is to change our buffer sizes from nice
  5798. powers of two (which platform mallocs tend to like) to values
  5799. slightly over powers of two (which make some platform mallocs sad).
  5800. - Log malloc statistics from mallinfo() on platforms where it
  5801. exists.
  5802. Changes in version 0.2.0.3-alpha - 2007-07-29
  5803. This third development snapshot introduces new experimental
  5804. blocking-resistance features and a preliminary version of the v3
  5805. directory voting design, and includes many other smaller features
  5806. and bugfixes.
  5807. o Major features:
  5808. - The first pieces of our "bridge" design for blocking-resistance
  5809. are implemented. People can run bridge directory authorities;
  5810. people can run bridges; and people can configure their Tor clients
  5811. with a set of bridges to use as the first hop into the Tor network.
  5812. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  5813. details.
  5814. - Create listener connections before we setuid to the configured
  5815. User and Group. Now non-Windows users can choose port values
  5816. under 1024, start Tor as root, and have Tor bind those ports
  5817. before it changes to another UID. (Windows users could already
  5818. pick these ports.)
  5819. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  5820. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  5821. on "vserver" accounts. (Patch from coderman.)
  5822. - Be even more aggressive about separating local traffic from relayed
  5823. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  5824. o Major features (experimental):
  5825. - First cut of code for "v3 dir voting": directory authorities will
  5826. vote on a common network status document rather than each publishing
  5827. their own opinion. This code needs more testing and more corner-case
  5828. handling before it's ready for use.
  5829. o Security fixes:
  5830. - Directory authorities now call routers Fast if their bandwidth is
  5831. at least 100KB/s, and consider their bandwidth adequate to be a
  5832. Guard if it is at least 250KB/s, no matter the medians. This fix
  5833. complements proposal 107. [Bugfix on 0.1.2.x]
  5834. - Directory authorities now never mark more than 3 servers per IP as
  5835. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  5836. Damon McCoy.)
  5837. - Minor change to organizationName and commonName generation
  5838. procedures in TLS certificates during Tor handshakes, to invalidate
  5839. some earlier censorware approaches. This is not a long-term
  5840. solution, but applying it will give us a bit of time to look into
  5841. the epidemiology of countermeasures as they spread.
  5842. o Major bugfixes (directory):
  5843. - Rewrite directory tokenization code to never run off the end of
  5844. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  5845. o Minor features (controller):
  5846. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  5847. match requests to applications. (Patch from Robert Hogan.)
  5848. - Report address and port correctly on connections to DNSPort. (Patch
  5849. from Robert Hogan.)
  5850. - Add a RESOLVE command to launch hostname lookups. (Original patch
  5851. from Robert Hogan.)
  5852. - Add GETINFO status/enough-dir-info to let controllers tell whether
  5853. Tor has downloaded sufficient directory information. (Patch
  5854. from Tup.)
  5855. - You can now use the ControlSocket option to tell Tor to listen for
  5856. controller connections on Unix domain sockets on systems that
  5857. support them. (Patch from Peter Palfrader.)
  5858. - STREAM NEW events are generated for DNSPort requests and for
  5859. tunneled directory connections. (Patch from Robert Hogan.)
  5860. - New "GETINFO address-mappings/*" command to get address mappings
  5861. with expiry information. "addr-mappings/*" is now deprecated.
  5862. (Patch from Tup.)
  5863. o Minor features (misc):
  5864. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  5865. from croup.)
  5866. - The tor-gencert tool for v3 directory authorities now creates all
  5867. files as readable to the file creator only, and write-protects
  5868. the authority identity key.
  5869. - When dumping memory usage, list bytes used in buffer memory
  5870. free-lists.
  5871. - When running with dmalloc, dump more stats on hup and on exit.
  5872. - Directory authorities now fail quickly and (relatively) harmlessly
  5873. if they generate a network status document that is somehow
  5874. malformed.
  5875. o Traffic load balancing improvements:
  5876. - If exit bandwidth ever exceeds one third of total bandwidth, then
  5877. use the correct formula to weight exit nodes when choosing paths.
  5878. (Based on patch from Mike Perry.)
  5879. - Choose perfectly fairly among routers when choosing by bandwidth and
  5880. weighting by fraction of bandwidth provided by exits. Previously, we
  5881. would choose with only approximate fairness, and correct ourselves
  5882. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  5883. o Performance improvements:
  5884. - Be more aggressive with freeing buffer RAM or putting it on the
  5885. memory free lists.
  5886. - Use Critical Sections rather than Mutexes for synchronizing threads
  5887. on win32; Mutexes are heavier-weight, and designed for synchronizing
  5888. between processes.
  5889. o Deprecated and removed features:
  5890. - RedirectExits is now deprecated.
  5891. - Stop allowing address masks that do not correspond to bit prefixes.
  5892. We have warned about these for a really long time; now it's time
  5893. to reject them. (Patch from croup.)
  5894. o Minor bugfixes (directory):
  5895. - Fix another crash bug related to extra-info caching. (Bug found by
  5896. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  5897. - Directories no longer return a "304 not modified" when they don't
  5898. have the networkstatus the client asked for. Also fix a memory
  5899. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  5900. - We had accidentally labelled 0.1.2.x directory servers as not
  5901. suitable for begin_dir requests, and had labelled no directory
  5902. servers as suitable for uploading extra-info documents. [Bugfix
  5903. on 0.2.0.1-alpha]
  5904. o Minor bugfixes (dns):
  5905. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  5906. Hogan.) [Bugfix on 0.2.0.2-alpha]
  5907. - Add DNSPort connections to the global connection list, so that we
  5908. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  5909. on 0.2.0.2-alpha]
  5910. - Fix a dangling reference that could lead to a crash when DNSPort is
  5911. changed or closed (Patch from Robert Hogan.) [Bugfix on
  5912. 0.2.0.2-alpha]
  5913. o Minor bugfixes (controller):
  5914. - Provide DNS expiry times in GMT, not in local time. For backward
  5915. compatibility, ADDRMAP events only provide GMT expiry in an extended
  5916. field. "GETINFO address-mappings" always does the right thing.
  5917. - Use CRLF line endings properly in NS events.
  5918. - Terminate multi-line control events properly. (Original patch
  5919. from tup.) [Bugfix on 0.1.2.x-alpha]
  5920. - Do not include spaces in SOURCE_ADDR fields in STREAM
  5921. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  5922. Changes in version 0.1.2.15 - 2007-07-17
  5923. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  5924. problems, fixes compilation on BSD, and fixes a variety of other
  5925. bugs. Everybody should upgrade.
  5926. o Major bugfixes (compilation):
  5927. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  5928. o Major bugfixes (crashes):
  5929. - Try even harder not to dereference the first character after
  5930. an mmap(). Reported by lodger.
  5931. - Fix a crash bug in directory authorities when we re-number the
  5932. routerlist while inserting a new router.
  5933. - When the cached-routers file is an even multiple of the page size,
  5934. don't run off the end and crash. (Fixes bug 455; based on idea
  5935. from croup.)
  5936. - Fix eventdns.c behavior on Solaris: It is critical to include
  5937. orconfig.h _before_ sys/types.h, so that we can get the expected
  5938. definition of _FILE_OFFSET_BITS.
  5939. o Major bugfixes (security):
  5940. - Fix a possible buffer overrun when using BSD natd support. Bug
  5941. found by croup.
  5942. - When sending destroy cells from a circuit's origin, don't include
  5943. the reason for tearing down the circuit. The spec says we didn't,
  5944. and now we actually don't. Reported by lodger.
  5945. - Keep streamids from different exits on a circuit separate. This
  5946. bug may have allowed other routers on a given circuit to inject
  5947. cells into streams. Reported by lodger; fixes bug 446.
  5948. - If there's a never-before-connected-to guard node in our list,
  5949. never choose any guards past it. This way we don't expand our
  5950. guard list unless we need to.
  5951. o Minor bugfixes (guard nodes):
  5952. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  5953. don't get overused as guards.
  5954. o Minor bugfixes (directory):
  5955. - Correctly count the number of authorities that recommend each
  5956. version. Previously, we were under-counting by 1.
  5957. - Fix a potential crash bug when we load many server descriptors at
  5958. once and some of them make others of them obsolete. Fixes bug 458.
  5959. o Minor bugfixes (hidden services):
  5960. - Stop tearing down the whole circuit when the user asks for a
  5961. connection to a port that the hidden service didn't configure.
  5962. Resolves bug 444.
  5963. o Minor bugfixes (misc):
  5964. - On Windows, we were preventing other processes from reading
  5965. cached-routers while Tor was running. Reported by janbar.
  5966. - Fix a possible (but very unlikely) bug in picking routers by
  5967. bandwidth. Add a log message to confirm that it is in fact
  5968. unlikely. Patch from lodger.
  5969. - Backport a couple of memory leak fixes.
  5970. - Backport miscellaneous cosmetic bugfixes.
  5971. Changes in version 0.2.0.2-alpha - 2007-06-02
  5972. o Major bugfixes on 0.2.0.1-alpha:
  5973. - Fix an assertion failure related to servers without extra-info digests.
  5974. Resolves bugs 441 and 442.
  5975. o Minor features (directory):
  5976. - Support "If-Modified-Since" when answering HTTP requests for
  5977. directories, running-routers documents, and network-status documents.
  5978. (There's no need to support it for router descriptors, since those
  5979. are downloaded by descriptor digest.)
  5980. o Minor build issues:
  5981. - Clear up some MIPSPro compiler warnings.
  5982. - When building from a tarball on a machine that happens to have SVK
  5983. installed, report the micro-revision as whatever version existed
  5984. in the tarball, not as "x".
  5985. Changes in version 0.2.0.1-alpha - 2007-06-01
  5986. This early development snapshot provides new features for people running
  5987. Tor as both a client and a server (check out the new RelayBandwidth
  5988. config options); lets Tor run as a DNS proxy; and generally moves us
  5989. forward on a lot of fronts.
  5990. o Major features, server usability:
  5991. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  5992. a separate set of token buckets for relayed traffic. Right now
  5993. relayed traffic is defined as answers to directory requests, and
  5994. OR connections that don't have any local circuits on them.
  5995. o Major features, client usability:
  5996. - A client-side DNS proxy feature to replace the need for
  5997. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  5998. for DNS requests on port 9999, use the Tor network to resolve them
  5999. anonymously, and send the reply back like a regular DNS server.
  6000. The code still only implements a subset of DNS.
  6001. - Make PreferTunneledDirConns and TunnelDirConns work even when
  6002. we have no cached directory info. This means Tor clients can now
  6003. do all of their connections protected by TLS.
  6004. o Major features, performance and efficiency:
  6005. - Directory authorities accept and serve "extra info" documents for
  6006. routers. These documents contain fields from router descriptors
  6007. that aren't usually needed, and that use a lot of excess
  6008. bandwidth. Once these fields are removed from router descriptors,
  6009. the bandwidth savings should be about 60%. [Partially implements
  6010. proposal 104.]
  6011. - Servers upload extra-info documents to any authority that accepts
  6012. them. Authorities (and caches that have been configured to download
  6013. extra-info documents) download them as needed. [Partially implements
  6014. proposal 104.]
  6015. - Change the way that Tor buffers data that it is waiting to write.
  6016. Instead of queueing data cells in an enormous ring buffer for each
  6017. client->OR or OR->OR connection, we now queue cells on a separate
  6018. queue for each circuit. This lets us use less slack memory, and
  6019. will eventually let us be smarter about prioritizing different kinds
  6020. of traffic.
  6021. - Use memory pools to allocate cells with better speed and memory
  6022. efficiency, especially on platforms where malloc() is inefficient.
  6023. - Stop reading on edge connections when their corresponding circuit
  6024. buffers are full; start again as the circuits empty out.
  6025. o Major features, other:
  6026. - Add an HSAuthorityRecordStats option that hidden service authorities
  6027. can use to track statistics of overall hidden service usage without
  6028. logging information that would be very useful to an attacker.
  6029. - Start work implementing multi-level keys for directory authorities:
  6030. Add a standalone tool to generate key certificates. (Proposal 103.)
  6031. o Security fixes:
  6032. - Directory authorities now call routers Stable if they have an
  6033. uptime of at least 30 days, even if that's not the median uptime
  6034. in the network. Implements proposal 107, suggested by Kevin Bauer
  6035. and Damon McCoy.
  6036. o Minor fixes (resource management):
  6037. - Count the number of open sockets separately from the number
  6038. of active connection_t objects. This will let us avoid underusing
  6039. our allocated connection limit.
  6040. - We no longer use socket pairs to link an edge connection to an
  6041. anonymous directory connection or a DirPort test connection.
  6042. Instead, we track the link internally and transfer the data
  6043. in-process. This saves two sockets per "linked" connection (at the
  6044. client and at the server), and avoids the nasty Windows socketpair()
  6045. workaround.
  6046. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  6047. for every single inactive connection_t. Free items from the
  6048. 4k/16k-buffer free lists when they haven't been used for a while.
  6049. o Minor features (build):
  6050. - Make autoconf search for libevent, openssl, and zlib consistently.
  6051. - Update deprecated macros in configure.in.
  6052. - When warning about missing headers, tell the user to let us
  6053. know if the compile succeeds anyway, so we can downgrade the
  6054. warning.
  6055. - Include the current subversion revision as part of the version
  6056. string: either fetch it directly if we're in an SVN checkout, do
  6057. some magic to guess it if we're in an SVK checkout, or use
  6058. the last-detected version if we're building from a .tar.gz.
  6059. Use this version consistently in log messages.
  6060. o Minor features (logging):
  6061. - Always prepend "Bug: " to any log message about a bug.
  6062. - Put a platform string (e.g. "Linux i686") in the startup log
  6063. message, so when people paste just their logs, we know if it's
  6064. OpenBSD or Windows or what.
  6065. - When logging memory usage, break down memory used in buffers by
  6066. buffer type.
  6067. o Minor features (directory system):
  6068. - New config option V2AuthoritativeDirectory that all directory
  6069. authorities should set. This will let future authorities choose
  6070. not to serve V2 directory information.
  6071. - Directory authorities allow multiple router descriptors and/or extra
  6072. info documents to be uploaded in a single go. This will make
  6073. implementing proposal 104 simpler.
  6074. o Minor features (controller):
  6075. - Add a new config option __DisablePredictedCircuits designed for
  6076. use by the controller, when we don't want Tor to build any circuits
  6077. preemptively.
  6078. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  6079. so we can exit from the middle of the circuit.
  6080. - Implement "getinfo status/circuit-established".
  6081. - Implement "getinfo status/version/..." so a controller can tell
  6082. whether the current version is recommended, and whether any versions
  6083. are good, and how many authorities agree. (Patch from shibz.)
  6084. o Minor features (hidden services):
  6085. - Allow multiple HiddenServicePort directives with the same virtual
  6086. port; when they occur, the user is sent round-robin to one
  6087. of the target ports chosen at random. Partially fixes bug 393 by
  6088. adding limited ad-hoc round-robining.
  6089. o Minor features (other):
  6090. - More unit tests.
  6091. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  6092. resolve request for hosts matching a given pattern causes Tor to
  6093. generate an internal virtual address mapping for that host. This
  6094. allows DNSPort to work sensibly with hidden service users. By
  6095. default, .exit and .onion addresses are remapped; the list of
  6096. patterns can be reconfigured with AutomapHostsSuffixes.
  6097. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  6098. address. Thanks to the AutomapHostsOnResolve option, this is no
  6099. longer a completely silly thing to do.
  6100. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  6101. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  6102. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  6103. minus 1 byte: the actual maximum declared bandwidth.
  6104. o Removed features:
  6105. - Removed support for the old binary "version 0" controller protocol.
  6106. This has been deprecated since 0.1.1, and warnings have been issued
  6107. since 0.1.2. When we encounter a v0 control message, we now send
  6108. back an error and close the connection.
  6109. - Remove the old "dns worker" server DNS code: it hasn't been default
  6110. since 0.1.2.2-alpha, and all the servers seem to be using the new
  6111. eventdns code.
  6112. o Minor bugfixes (portability):
  6113. - Even though Windows is equally happy with / and \ as path separators,
  6114. try to use \ consistently on Windows and / consistently on Unix: it
  6115. makes the log messages nicer.
  6116. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  6117. - Read resolv.conf files correctly on platforms where read() returns
  6118. partial results on small file reads.
  6119. o Minor bugfixes (directory):
  6120. - Correctly enforce that elements of directory objects do not appear
  6121. more often than they are allowed to appear.
  6122. - When we are reporting the DirServer line we just parsed, we were
  6123. logging the second stanza of the key fingerprint, not the first.
  6124. o Minor bugfixes (logging):
  6125. - When we hit an EOF on a log (probably because we're shutting down),
  6126. don't try to remove the log from the list: just mark it as
  6127. unusable. (Bulletproofs against bug 222.)
  6128. o Minor bugfixes (other):
  6129. - In the exitlist script, only consider the most recently published
  6130. server descriptor for each server. Also, when the user requests
  6131. a list of servers that _reject_ connections to a given address,
  6132. explicitly exclude the IPs that also have servers that accept
  6133. connections to that address. (Resolves bug 405.)
  6134. - Stop allowing hibernating servers to be "stable" or "fast".
  6135. - On Windows, we were preventing other processes from reading
  6136. cached-routers while Tor was running. (Reported by janbar)
  6137. - Make the NodeFamilies config option work. (Reported by
  6138. lodger -- it has never actually worked, even though we added it
  6139. in Oct 2004.)
  6140. - Check return values from pthread_mutex functions.
  6141. - Don't save non-general-purpose router descriptors to the disk cache,
  6142. because we have no way of remembering what their purpose was when
  6143. we restart.
  6144. - Add even more asserts to hunt down bug 417.
  6145. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  6146. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  6147. Add a log message to confirm that it is in fact unlikely.
  6148. o Minor bugfixes (controller):
  6149. - Make 'getinfo fingerprint' return a 551 error if we're not a
  6150. server, so we match what the control spec claims we do. Reported
  6151. by daejees.
  6152. - Fix a typo in an error message when extendcircuit fails that
  6153. caused us to not follow the \r\n-based delimiter protocol. Reported
  6154. by daejees.
  6155. o Code simplifications and refactoring:
  6156. - Stop passing around circuit_t and crypt_path_t pointers that are
  6157. implicit in other procedure arguments.
  6158. - Drop the old code to choke directory connections when the
  6159. corresponding OR connections got full: thanks to the cell queue
  6160. feature, OR conns don't get full any more.
  6161. - Make dns_resolve() handle attaching connections to circuits
  6162. properly, so the caller doesn't have to.
  6163. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  6164. - Keep the connection array as a dynamic smartlist_t, rather than as
  6165. a fixed-sized array. This is important, as the number of connections
  6166. is becoming increasingly decoupled from the number of sockets.
  6167. Changes in version 0.1.2.14 - 2007-05-25
  6168. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  6169. change especially affects those who serve or use hidden services),
  6170. and fixes several other crash- and security-related bugs.
  6171. o Directory authority changes:
  6172. - Two directory authorities (moria1 and moria2) just moved to new
  6173. IP addresses. This change will particularly affect those who serve
  6174. or use hidden services.
  6175. o Major bugfixes (crashes):
  6176. - If a directory server runs out of space in the connection table
  6177. as it's processing a begin_dir request, it will free the exit stream
  6178. but leave it attached to the circuit, leading to unpredictable
  6179. behavior. (Reported by seeess, fixes bug 425.)
  6180. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  6181. to corrupt memory under some really unlikely scenarios.
  6182. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  6183. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  6184. by lodger.)
  6185. o Major bugfixes (security):
  6186. - When choosing an entry guard for a circuit, avoid using guards
  6187. that are in the same family as the chosen exit -- not just guards
  6188. that are exactly the chosen exit. (Reported by lodger.)
  6189. o Major bugfixes (resource management):
  6190. - If a directory authority is down, skip it when deciding where to get
  6191. networkstatus objects or descriptors. Otherwise we keep asking
  6192. every 10 seconds forever. Fixes bug 384.
  6193. - Count it as a failure if we fetch a valid network-status but we
  6194. don't want to keep it. Otherwise we'll keep fetching it and keep
  6195. not wanting to keep it. Fixes part of bug 422.
  6196. - If all of our dirservers have given us bad or no networkstatuses
  6197. lately, then stop hammering them once per minute even when we
  6198. think they're failed. Fixes another part of bug 422.
  6199. o Minor bugfixes:
  6200. - Actually set the purpose correctly for descriptors inserted with
  6201. purpose=controller.
  6202. - When we have k non-v2 authorities in our DirServer config,
  6203. we ignored the last k authorities in the list when updating our
  6204. network-statuses.
  6205. - Correctly back-off from requesting router descriptors that we are
  6206. having a hard time downloading.
  6207. - Read resolv.conf files correctly on platforms where read() returns
  6208. partial results on small file reads.
  6209. - Don't rebuild the entire router store every time we get 32K of
  6210. routers: rebuild it when the journal gets very large, or when
  6211. the gaps in the store get very large.
  6212. o Minor features:
  6213. - When routers publish SVN revisions in their router descriptors,
  6214. authorities now include those versions correctly in networkstatus
  6215. documents.
  6216. - Warn when using a version of libevent before 1.3b to run a server on
  6217. OSX or BSD: these versions interact badly with userspace threads.
  6218. Changes in version 0.1.2.13 - 2007-04-24
  6219. This release features some major anonymity fixes, such as safer path
  6220. selection; better client performance; faster bootstrapping, better
  6221. address detection, and better DNS support for servers; write limiting as
  6222. well as read limiting to make servers easier to run; and a huge pile of
  6223. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  6224. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  6225. of the Freenode IRC network, remembering his patience and vision for
  6226. free speech on the Internet.
  6227. o Minor fixes:
  6228. - Fix a memory leak when we ask for "all" networkstatuses and we
  6229. get one we don't recognize.
  6230. - Add more asserts to hunt down bug 417.
  6231. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  6232. Changes in version 0.1.2.12-rc - 2007-03-16
  6233. o Major bugfixes:
  6234. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  6235. directory information requested inside Tor connections (i.e. via
  6236. begin_dir cells). It only triggered when the same connection was
  6237. serving other data at the same time. Reported by seeess.
  6238. o Minor bugfixes:
  6239. - When creating a circuit via the controller, send a 'launched'
  6240. event when we're done, so we follow the spec better.
  6241. Changes in version 0.1.2.11-rc - 2007-03-15
  6242. o Minor bugfixes (controller), reported by daejees:
  6243. - Correct the control spec to match how the code actually responds
  6244. to 'getinfo addr-mappings/*'.
  6245. - The control spec described a GUARDS event, but the code
  6246. implemented a GUARD event. Standardize on GUARD, but let people
  6247. ask for GUARDS too.
  6248. Changes in version 0.1.2.10-rc - 2007-03-07
  6249. o Major bugfixes (Windows):
  6250. - Do not load the NT services library functions (which may not exist)
  6251. just to detect if we're a service trying to shut down. Now we run
  6252. on Win98 and friends again.
  6253. o Minor bugfixes (other):
  6254. - Clarify a couple of log messages.
  6255. - Fix a misleading socks5 error number.
  6256. Changes in version 0.1.2.9-rc - 2007-03-02
  6257. o Major bugfixes (Windows):
  6258. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  6259. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  6260. int configuration values: the high-order 32 bits would get
  6261. truncated. In particular, we were being bitten by the default
  6262. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  6263. and maybe also bug 397.)
  6264. o Minor bugfixes (performance):
  6265. - Use OpenSSL's AES implementation on platforms where it's faster.
  6266. This could save us as much as 10% CPU usage.
  6267. o Minor bugfixes (server):
  6268. - Do not rotate onion key immediately after setting it for the first
  6269. time.
  6270. o Minor bugfixes (directory authorities):
  6271. - Stop calling servers that have been hibernating for a long time
  6272. "stable". Also, stop letting hibernating or obsolete servers affect
  6273. uptime and bandwidth cutoffs.
  6274. - Stop listing hibernating servers in the v1 directory.
  6275. o Minor bugfixes (hidden services):
  6276. - Upload hidden service descriptors slightly less often, to reduce
  6277. load on authorities.
  6278. o Minor bugfixes (other):
  6279. - Fix an assert that could trigger if a controller quickly set then
  6280. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  6281. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  6282. to INT32_MAX.
  6283. - Fix a potential race condition in the rpm installer. Found by
  6284. Stefan Nordhausen.
  6285. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  6286. of 2 as indicating that the server is completely bad; it sometimes
  6287. means that the server is just bad for the request in question. (may fix
  6288. the last of bug 326.)
  6289. - Disable encrypted directory connections when we don't have a server
  6290. descriptor for the destination. We'll get this working again in
  6291. the 0.2.0 branch.
  6292. Changes in version 0.1.2.8-beta - 2007-02-26
  6293. o Major bugfixes (crashes):
  6294. - Stop crashing when the controller asks us to resetconf more than
  6295. one config option at once. (Vidalia 0.0.11 does this.)
  6296. - Fix a crash that happened on Win98 when we're given command-line
  6297. arguments: don't try to load NT service functions from advapi32.dll
  6298. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  6299. resolves bug 389.)
  6300. - Fix a longstanding obscure crash bug that could occur when
  6301. we run out of DNS worker processes. (Resolves bug 390.)
  6302. o Major bugfixes (hidden services):
  6303. - Correctly detect whether hidden service descriptor downloads are
  6304. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  6305. o Major bugfixes (accounting):
  6306. - When we start during an accounting interval before it's time to wake
  6307. up, remember to wake up at the correct time. (May fix bug 342.)
  6308. o Minor bugfixes (controller):
  6309. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  6310. clear the corresponding on_circuit variable, and remember later
  6311. that we don't need to send a redundant CLOSED event. (Resolves part
  6312. 3 of bug 367.)
  6313. - Report events where a resolve succeeded or where we got a socks
  6314. protocol error correctly, rather than calling both of them
  6315. "INTERNAL".
  6316. - Change reported stream target addresses to IP consistently when
  6317. we finally get the IP from an exit node.
  6318. - Send log messages to the controller even if they happen to be very
  6319. long.
  6320. o Minor bugfixes (other):
  6321. - Display correct results when reporting which versions are
  6322. recommended, and how recommended they are. (Resolves bug 383.)
  6323. - Improve our estimates for directory bandwidth to be less random:
  6324. guess that an unrecognized directory will have the average bandwidth
  6325. from all known directories, not that it will have the average
  6326. bandwidth from those directories earlier than it on the list.
  6327. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  6328. and hup, stop triggering an assert based on an empty onion_key.
  6329. - On platforms with no working mmap() equivalent, don't warn the
  6330. user when cached-routers doesn't exist.
  6331. - Warn the user when mmap() [or its equivalent] fails for some reason
  6332. other than file-not-found.
  6333. - Don't warn the user when cached-routers.new doesn't exist: that's
  6334. perfectly fine when starting up for the first time.
  6335. - When EntryNodes are configured, rebuild the guard list to contain,
  6336. in order: the EntryNodes that were guards before; the rest of the
  6337. EntryNodes; the nodes that were guards before.
  6338. - Mask out all signals in sub-threads; only the libevent signal
  6339. handler should be processing them. This should prevent some crashes
  6340. on some machines using pthreads. (Patch from coderman.)
  6341. - Fix switched arguments on memset in the implementation of
  6342. tor_munmap() for systems with no mmap() call.
  6343. - When Tor receives a router descriptor that it asked for, but
  6344. no longer wants (because it has received fresh networkstatuses
  6345. in the meantime), do not warn the user. Cache the descriptor if
  6346. we're a cache; drop it if we aren't.
  6347. - Make earlier entry guards _really_ get retried when the network
  6348. comes back online.
  6349. - On a malformed DNS reply, always give an error to the corresponding
  6350. DNS request.
  6351. - Build with recent libevents on platforms that do not define the
  6352. nonstandard types "u_int8_t" and friends.
  6353. o Minor features (controller):
  6354. - Warn the user when an application uses the obsolete binary v0
  6355. control protocol. We're planning to remove support for it during
  6356. the next development series, so it's good to give people some
  6357. advance warning.
  6358. - Add STREAM_BW events to report per-entry-stream bandwidth
  6359. use. (Patch from Robert Hogan.)
  6360. - Rate-limit SIGNEWNYM signals in response to controllers that
  6361. impolitely generate them for every single stream. (Patch from
  6362. mwenge; closes bug 394.)
  6363. - Make REMAP stream events have a SOURCE (cache or exit), and
  6364. make them generated in every case where we get a successful
  6365. connected or resolved cell.
  6366. o Minor bugfixes (performance):
  6367. - Call router_have_min_dir_info half as often. (This is showing up in
  6368. some profiles, but not others.)
  6369. - When using GCC, make log_debug never get called at all, and its
  6370. arguments never get evaluated, when no debug logs are configured.
  6371. (This is showing up in some profiles, but not others.)
  6372. o Minor features:
  6373. - Remove some never-implemented options. Mark PathlenCoinWeight as
  6374. obsolete.
  6375. - Implement proposal 106: Stop requiring clients to have well-formed
  6376. certificates; stop checking nicknames in certificates. (Clients
  6377. have certificates so that they can look like Tor servers, but in
  6378. the future we might want to allow them to look like regular TLS
  6379. clients instead. Nicknames in certificates serve no purpose other
  6380. than making our protocol easier to recognize on the wire.)
  6381. - Revise messages on handshake failure again to be even more clear about
  6382. which are incoming connections and which are outgoing.
  6383. - Discard any v1 directory info that's over 1 month old (for
  6384. directories) or over 1 week old (for running-routers lists).
  6385. - Do not warn when individual nodes in the configuration's EntryNodes,
  6386. ExitNodes, etc are down: warn only when all possible nodes
  6387. are down. (Fixes bug 348.)
  6388. - Always remove expired routers and networkstatus docs before checking
  6389. whether we have enough information to build circuits. (Fixes
  6390. bug 373.)
  6391. - Put a lower-bound on MaxAdvertisedBandwidth.
  6392. Changes in version 0.1.2.7-alpha - 2007-02-06
  6393. o Major bugfixes (rate limiting):
  6394. - Servers decline directory requests much more aggressively when
  6395. they're low on bandwidth. Otherwise they end up queueing more and
  6396. more directory responses, which can't be good for latency.
  6397. - But never refuse directory requests from local addresses.
  6398. - Fix a memory leak when sending a 503 response for a networkstatus
  6399. request.
  6400. - Be willing to read or write on local connections (e.g. controller
  6401. connections) even when the global rate limiting buckets are empty.
  6402. - If our system clock jumps back in time, don't publish a negative
  6403. uptime in the descriptor. Also, don't let the global rate limiting
  6404. buckets go absurdly negative.
  6405. - Flush local controller connection buffers periodically as we're
  6406. writing to them, so we avoid queueing 4+ megabytes of data before
  6407. trying to flush.
  6408. o Major bugfixes (NT services):
  6409. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  6410. command-line flag so that admins can override the default by saying
  6411. "tor --service install --user "SomeUser"". This will not affect
  6412. existing installed services. Also, warn the user that the service
  6413. will look for its configuration file in the service user's
  6414. %appdata% directory. (We can't do the 'hardwire the user's appdata
  6415. directory' trick any more, since we may not have read access to that
  6416. directory.)
  6417. o Major bugfixes (other):
  6418. - Previously, we would cache up to 16 old networkstatus documents
  6419. indefinitely, if they came from nontrusted authorities. Now we
  6420. discard them if they are more than 10 days old.
  6421. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  6422. Del Vecchio).
  6423. - Detect and reject malformed DNS responses containing circular
  6424. pointer loops.
  6425. - If exits are rare enough that we're not marking exits as guards,
  6426. ignore exit bandwidth when we're deciding the required bandwidth
  6427. to become a guard.
  6428. - When we're handling a directory connection tunneled over Tor,
  6429. don't fill up internal memory buffers with all the data we want
  6430. to tunnel; instead, only add it if the OR connection that will
  6431. eventually receive it has some room for it. (This can lead to
  6432. slowdowns in tunneled dir connections; a better solution will have
  6433. to wait for 0.2.0.)
  6434. o Minor bugfixes (dns):
  6435. - Add some defensive programming to eventdns.c in an attempt to catch
  6436. possible memory-stomping bugs.
  6437. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  6438. an incorrect number of bytes. (Previously, we would ignore the
  6439. extra bytes.)
  6440. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  6441. in the correct order, and doesn't crash.
  6442. - Free memory held in recently-completed DNS lookup attempts on exit.
  6443. This was not a memory leak, but may have been hiding memory leaks.
  6444. - Handle TTL values correctly on reverse DNS lookups.
  6445. - Treat failure to parse resolv.conf as an error.
  6446. o Minor bugfixes (other):
  6447. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  6448. - When computing clock skew from directory HTTP headers, consider what
  6449. time it was when we finished asking for the directory, not what
  6450. time it is now.
  6451. - Expire socks connections if they spend too long waiting for the
  6452. handshake to finish. Previously we would let them sit around for
  6453. days, if the connecting application didn't close them either.
  6454. - And if the socks handshake hasn't started, don't send a
  6455. "DNS resolve socks failed" handshake reply; just close it.
  6456. - Stop using C functions that OpenBSD's linker doesn't like.
  6457. - Don't launch requests for descriptors unless we have networkstatuses
  6458. from at least half of the authorities. This delays the first
  6459. download slightly under pathological circumstances, but can prevent
  6460. us from downloading a bunch of descriptors we don't need.
  6461. - Do not log IPs with TLS failures for incoming TLS
  6462. connections. (Fixes bug 382.)
  6463. - If the user asks to use invalid exit nodes, be willing to use
  6464. unstable ones.
  6465. - Stop using the reserved ac_cv namespace in our configure script.
  6466. - Call stat() slightly less often; use fstat() when possible.
  6467. - Refactor the way we handle pending circuits when an OR connection
  6468. completes or fails, in an attempt to fix a rare crash bug.
  6469. - Only rewrite a conn's address based on X-Forwarded-For: headers
  6470. if it's a parseable public IP address; and stop adding extra quotes
  6471. to the resulting address.
  6472. o Major features:
  6473. - Weight directory requests by advertised bandwidth. Now we can
  6474. let servers enable write limiting but still allow most clients to
  6475. succeed at their directory requests. (We still ignore weights when
  6476. choosing a directory authority; I hope this is a feature.)
  6477. o Minor features:
  6478. - Create a new file ReleaseNotes which was the old ChangeLog. The
  6479. new ChangeLog file now includes the summaries for all development
  6480. versions too.
  6481. - Check for addresses with invalid characters at the exit as well
  6482. as at the client, and warn less verbosely when they fail. You can
  6483. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  6484. - Adapt a patch from goodell to let the contrib/exitlist script
  6485. take arguments rather than require direct editing.
  6486. - Inform the server operator when we decide not to advertise a
  6487. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  6488. was confusing Zax, so now we're hopefully more helpful.
  6489. - Bring us one step closer to being able to establish an encrypted
  6490. directory tunnel without knowing a descriptor first. Still not
  6491. ready yet. As part of the change, now assume we can use a
  6492. create_fast cell if we don't know anything about a router.
  6493. - Allow exit nodes to use nameservers running on ports other than 53.
  6494. - Servers now cache reverse DNS replies.
  6495. - Add an --ignore-missing-torrc command-line option so that we can
  6496. get the "use sensible defaults if the configuration file doesn't
  6497. exist" behavior even when specifying a torrc location on the command
  6498. line.
  6499. o Minor features (controller):
  6500. - Track reasons for OR connection failure; make these reasons
  6501. available via the controller interface. (Patch from Mike Perry.)
  6502. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  6503. can learn when clients are sending malformed hostnames to Tor.
  6504. - Clean up documentation for controller status events.
  6505. - Add a REMAP status to stream events to note that a stream's
  6506. address has changed because of a cached address or a MapAddress
  6507. directive.
  6508. Changes in version 0.1.2.6-alpha - 2007-01-09
  6509. o Major bugfixes:
  6510. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  6511. connection handles more than 4 gigs in either direction, we crash.
  6512. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  6513. advertised exit node, somebody might try to exit from us when
  6514. we're bootstrapping and before we've built our descriptor yet.
  6515. Refuse the connection rather than crashing.
  6516. o Minor bugfixes:
  6517. - Warn if we (as a server) find that we've resolved an address that we
  6518. weren't planning to resolve.
  6519. - Warn that using select() on any libevent version before 1.1 will be
  6520. unnecessarily slow (even for select()).
  6521. - Flush ERR-level controller status events just like we currently
  6522. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  6523. the controller from learning about current events.
  6524. o Minor features (more controller status events):
  6525. - Implement EXTERNAL_ADDRESS server status event so controllers can
  6526. learn when our address changes.
  6527. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  6528. can learn when directories reject our descriptor.
  6529. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  6530. can learn when a client application is speaking a non-socks protocol
  6531. to our SocksPort.
  6532. - Implement DANGEROUS_SOCKS client status event so controllers
  6533. can learn when a client application is leaking DNS addresses.
  6534. - Implement BUG general status event so controllers can learn when
  6535. Tor is unhappy about its internal invariants.
  6536. - Implement CLOCK_SKEW general status event so controllers can learn
  6537. when Tor thinks the system clock is set incorrectly.
  6538. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  6539. server status events so controllers can learn when their descriptors
  6540. are accepted by a directory.
  6541. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  6542. server status events so controllers can learn about Tor's progress in
  6543. deciding whether it's reachable from the outside.
  6544. - Implement BAD_LIBEVENT general status event so controllers can learn
  6545. when we have a version/method combination in libevent that needs to
  6546. be changed.
  6547. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  6548. and DNS_USELESS server status events so controllers can learn
  6549. about changes to DNS server status.
  6550. o Minor features (directory):
  6551. - Authorities no longer recommend exits as guards if this would shift
  6552. too much load to the exit nodes.
  6553. Changes in version 0.1.2.5-alpha - 2007-01-06
  6554. o Major features:
  6555. - Enable write limiting as well as read limiting. Now we sacrifice
  6556. capacity if we're pushing out lots of directory traffic, rather
  6557. than overrunning the user's intended bandwidth limits.
  6558. - Include TLS overhead when counting bandwidth usage; previously, we
  6559. would count only the bytes sent over TLS, but not the bytes used
  6560. to send them.
  6561. - Support running the Tor service with a torrc not in the same
  6562. directory as tor.exe and default to using the torrc located in
  6563. the %appdata%\Tor\ of the user who installed the service. Patch
  6564. from Matt Edman.
  6565. - Servers now check for the case when common DNS requests are going to
  6566. wildcarded addresses (i.e. all getting the same answer), and change
  6567. their exit policy to reject *:* if it's happening.
  6568. - Implement BEGIN_DIR cells, so we can connect to the directory
  6569. server via TLS to do encrypted directory requests rather than
  6570. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  6571. config options if you like.
  6572. o Minor features (config and docs):
  6573. - Start using the state file to store bandwidth accounting data:
  6574. the bw_accounting file is now obsolete. We'll keep generating it
  6575. for a while for people who are still using 0.1.2.4-alpha.
  6576. - Try to batch changes to the state file so that we do as few
  6577. disk writes as possible while still storing important things in
  6578. a timely fashion.
  6579. - The state file and the bw_accounting file get saved less often when
  6580. the AvoidDiskWrites config option is set.
  6581. - Make PIDFile work on Windows (untested).
  6582. - Add internal descriptions for a bunch of configuration options:
  6583. accessible via controller interface and in comments in saved
  6584. options files.
  6585. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  6586. NNTP by default, so this seems like a sensible addition.
  6587. - Clients now reject hostnames with invalid characters. This should
  6588. avoid some inadvertent info leaks. Add an option
  6589. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  6590. is running a private network with hosts called @, !, and #.
  6591. - Add a maintainer script to tell us which options are missing
  6592. documentation: "make check-docs".
  6593. - Add a new address-spec.txt document to describe our special-case
  6594. addresses: .exit, .onion, and .noconnnect.
  6595. o Minor features (DNS):
  6596. - Ongoing work on eventdns infrastructure: now it has dns server
  6597. and ipv6 support. One day Tor will make use of it.
  6598. - Add client-side caching for reverse DNS lookups.
  6599. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  6600. - When we change nameservers or IP addresses, reset and re-launch
  6601. our tests for DNS hijacking.
  6602. o Minor features (directory):
  6603. - Authorities now specify server versions in networkstatus. This adds
  6604. about 2% to the size of compressed networkstatus docs, and allows
  6605. clients to tell which servers support BEGIN_DIR and which don't.
  6606. The implementation is forward-compatible with a proposed future
  6607. protocol version scheme not tied to Tor versions.
  6608. - DirServer configuration lines now have an orport= option so
  6609. clients can open encrypted tunnels to the authorities without
  6610. having downloaded their descriptors yet. Enabled for moria1,
  6611. moria2, tor26, and lefkada now in the default configuration.
  6612. - Directory servers are more willing to send a 503 "busy" if they
  6613. are near their write limit, especially for v1 directory requests.
  6614. Now they can use their limited bandwidth for actual Tor traffic.
  6615. - Clients track responses with status 503 from dirservers. After a
  6616. dirserver has given us a 503, we try not to use it until an hour has
  6617. gone by, or until we have no dirservers that haven't given us a 503.
  6618. - When we get a 503 from a directory, and we're not a server, we don't
  6619. count the failure against the total number of failures allowed
  6620. for the thing we're trying to download.
  6621. - Report X-Your-Address-Is correctly from tunneled directory
  6622. connections; don't report X-Your-Address-Is when it's an internal
  6623. address; and never believe reported remote addresses when they're
  6624. internal.
  6625. - Protect against an unlikely DoS attack on directory servers.
  6626. - Add a BadDirectory flag to network status docs so that authorities
  6627. can (eventually) tell clients about caches they believe to be
  6628. broken.
  6629. o Minor features (controller):
  6630. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  6631. - Reimplement GETINFO so that info/names stays in sync with the
  6632. actual keys.
  6633. - Implement "GETINFO fingerprint".
  6634. - Implement "SETEVENTS GUARD" so controllers can get updates on
  6635. entry guard status as it changes.
  6636. o Minor features (clean up obsolete pieces):
  6637. - Remove some options that have been deprecated since at least
  6638. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  6639. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  6640. to set log options.
  6641. - We no longer look for identity and onion keys in "identity.key" and
  6642. "onion.key" -- these were replaced by secret_id_key and
  6643. secret_onion_key in 0.0.8pre1.
  6644. - We no longer require unrecognized directory entries to be
  6645. preceded by "opt".
  6646. o Major bugfixes (security):
  6647. - Stop sending the HttpProxyAuthenticator string to directory
  6648. servers when directory connections are tunnelled through Tor.
  6649. - Clients no longer store bandwidth history in the state file.
  6650. - Do not log introduction points for hidden services if SafeLogging
  6651. is set.
  6652. - When generating bandwidth history, round down to the nearest
  6653. 1k. When storing accounting data, round up to the nearest 1k.
  6654. - When we're running as a server, remember when we last rotated onion
  6655. keys, so that we will rotate keys once they're a week old even if
  6656. we never stay up for a week ourselves.
  6657. o Major bugfixes (other):
  6658. - Fix a longstanding bug in eventdns that prevented the count of
  6659. timed-out resolves from ever being reset. This bug caused us to
  6660. give up on a nameserver the third time it timed out, and try it
  6661. 10 seconds later... and to give up on it every time it timed out
  6662. after that.
  6663. - Take out the '5 second' timeout from the connection retry
  6664. schedule. Now the first connect attempt will wait a full 10
  6665. seconds before switching to a new circuit. Perhaps this will help
  6666. a lot. Based on observations from Mike Perry.
  6667. - Fix a bug on the Windows implementation of tor_mmap_file() that
  6668. would prevent the cached-routers file from ever loading. Reported
  6669. by John Kimble.
  6670. o Minor bugfixes:
  6671. - Fix an assert failure when a directory authority sets
  6672. AuthDirRejectUnlisted and then receives a descriptor from an
  6673. unlisted router. Reported by seeess.
  6674. - Avoid a double-free when parsing malformed DirServer lines.
  6675. - Fix a bug when a BSD-style PF socket is first used. Patch from
  6676. Fabian Keil.
  6677. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  6678. to resolve an address at a given exit node even when they ask for
  6679. it by name.
  6680. - Servers no longer ever list themselves in their "family" line,
  6681. even if configured to do so. This makes it easier to configure
  6682. family lists conveniently.
  6683. - When running as a server, don't fall back to 127.0.0.1 when no
  6684. nameservers are configured in /etc/resolv.conf; instead, make the
  6685. user fix resolv.conf or specify nameservers explicitly. (Resolves
  6686. bug 363.)
  6687. - Stop accepting certain malformed ports in configured exit policies.
  6688. - Don't re-write the fingerprint file every restart, unless it has
  6689. changed.
  6690. - Stop warning when a single nameserver fails: only warn when _all_ of
  6691. our nameservers have failed. Also, when we only have one nameserver,
  6692. raise the threshold for deciding that the nameserver is dead.
  6693. - Directory authorities now only decide that routers are reachable
  6694. if their identity keys are as expected.
  6695. - When the user uses bad syntax in the Log config line, stop
  6696. suggesting other bad syntax as a replacement.
  6697. - Correctly detect ipv6 DNS capability on OpenBSD.
  6698. o Minor bugfixes (controller):
  6699. - Report the circuit number correctly in STREAM CLOSED events. Bug
  6700. reported by Mike Perry.
  6701. - Do not report bizarre values for results of accounting GETINFOs
  6702. when the last second's write or read exceeds the allotted bandwidth.
  6703. - Report "unrecognized key" rather than an empty string when the
  6704. controller tries to fetch a networkstatus that doesn't exist.
  6705. Changes in version 0.1.1.26 - 2006-12-14
  6706. o Security bugfixes:
  6707. - Stop sending the HttpProxyAuthenticator string to directory
  6708. servers when directory connections are tunnelled through Tor.
  6709. - Clients no longer store bandwidth history in the state file.
  6710. - Do not log introduction points for hidden services if SafeLogging
  6711. is set.
  6712. o Minor bugfixes:
  6713. - Fix an assert failure when a directory authority sets
  6714. AuthDirRejectUnlisted and then receives a descriptor from an
  6715. unlisted router (reported by seeess).
  6716. Changes in version 0.1.2.4-alpha - 2006-12-03
  6717. o Major features:
  6718. - Add support for using natd; this allows FreeBSDs earlier than
  6719. 5.1.2 to have ipfw send connections through Tor without using
  6720. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  6721. o Minor features:
  6722. - Make all connections to addresses of the form ".noconnect"
  6723. immediately get closed. This lets application/controller combos
  6724. successfully test whether they're talking to the same Tor by
  6725. watching for STREAM events.
  6726. - Make cross.sh cross-compilation script work even when autogen.sh
  6727. hasn't been run. (Patch from Michael Mohr.)
  6728. - Statistics dumped by -USR2 now include a breakdown of public key
  6729. operations, for profiling.
  6730. o Major bugfixes:
  6731. - Fix a major leak when directory authorities parse their
  6732. approved-routers list, a minor memory leak when we fail to pick
  6733. an exit node, and a few rare leaks on errors.
  6734. - Handle TransPort connections even when the server sends data before
  6735. the client sends data. Previously, the connection would just hang
  6736. until the client sent data. (Patch from tup based on patch from
  6737. Zajcev Evgeny.)
  6738. - Avoid assert failure when our cached-routers file is empty on
  6739. startup.
  6740. o Minor bugfixes:
  6741. - Don't log spurious warnings when we see a circuit close reason we
  6742. don't recognize; it's probably just from a newer version of Tor.
  6743. - Have directory authorities allow larger amounts of drift in uptime
  6744. without replacing the server descriptor: previously, a server that
  6745. restarted every 30 minutes could have 48 "interesting" descriptors
  6746. per day.
  6747. - Start linking to the Tor specification and Tor reference manual
  6748. correctly in the Windows installer.
  6749. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  6750. Tor/Privoxy we also uninstall Vidalia.
  6751. - Resume building on Irix64, and fix a lot of warnings from its
  6752. MIPSpro C compiler.
  6753. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  6754. when we're running as a client.
  6755. Changes in version 0.1.1.25 - 2006-11-04
  6756. o Major bugfixes:
  6757. - When a client asks us to resolve (rather than connect to)
  6758. an address, and we have a cached answer, give them the cached
  6759. answer. Previously, we would give them no answer at all.
  6760. - We were building exactly the wrong circuits when we predict
  6761. hidden service requirements, meaning Tor would have to build all
  6762. its circuits on demand.
  6763. - If none of our live entry guards have a high uptime, but we
  6764. require a guard with a high uptime, try adding a new guard before
  6765. we give up on the requirement. This patch should make long-lived
  6766. connections more stable on average.
  6767. - When testing reachability of our DirPort, don't launch new
  6768. tests when there's already one in progress -- unreachable
  6769. servers were stacking up dozens of testing streams.
  6770. o Security bugfixes:
  6771. - When the user sends a NEWNYM signal, clear the client-side DNS
  6772. cache too. Otherwise we continue to act on previous information.
  6773. o Minor bugfixes:
  6774. - Avoid a memory corruption bug when creating a hash table for
  6775. the first time.
  6776. - Avoid possibility of controller-triggered crash when misusing
  6777. certain commands from a v0 controller on platforms that do not
  6778. handle printf("%s",NULL) gracefully.
  6779. - Avoid infinite loop on unexpected controller input.
  6780. - Don't log spurious warnings when we see a circuit close reason we
  6781. don't recognize; it's probably just from a newer version of Tor.
  6782. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  6783. Tor/Privoxy we also uninstall Vidalia.
  6784. Changes in version 0.1.2.3-alpha - 2006-10-29
  6785. o Minor features:
  6786. - Prepare for servers to publish descriptors less often: never
  6787. discard a descriptor simply for being too old until either it is
  6788. recommended by no authorities, or until we get a better one for
  6789. the same router. Make caches consider retaining old recommended
  6790. routers for even longer.
  6791. - If most authorities set a BadExit flag for a server, clients
  6792. don't think of it as a general-purpose exit. Clients only consider
  6793. authorities that advertise themselves as listing bad exits.
  6794. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  6795. headers for content, so that we can work better in the presence of
  6796. caching HTTP proxies.
  6797. - Allow authorities to list nodes as bad exits by fingerprint or by
  6798. address.
  6799. o Minor features, controller:
  6800. - Add a REASON field to CIRC events; for backward compatibility, this
  6801. field is sent only to controllers that have enabled the extended
  6802. event format. Also, add additional reason codes to explain why
  6803. a given circuit has been destroyed or truncated. (Patches from
  6804. Mike Perry)
  6805. - Add a REMOTE_REASON field to extended CIRC events to tell the
  6806. controller about why a remote OR told us to close a circuit.
  6807. - Stream events also now have REASON and REMOTE_REASON fields,
  6808. working much like those for circuit events.
  6809. - There's now a GETINFO ns/... field so that controllers can ask Tor
  6810. about the current status of a router.
  6811. - A new event type "NS" to inform a controller when our opinion of
  6812. a router's status has changed.
  6813. - Add a GETINFO events/names and GETINFO features/names so controllers
  6814. can tell which events and features are supported.
  6815. - A new CLEARDNSCACHE signal to allow controllers to clear the
  6816. client-side DNS cache without expiring circuits.
  6817. o Security bugfixes:
  6818. - When the user sends a NEWNYM signal, clear the client-side DNS
  6819. cache too. Otherwise we continue to act on previous information.
  6820. o Minor bugfixes:
  6821. - Avoid sending junk to controllers or segfaulting when a controller
  6822. uses EVENT_NEW_DESC with verbose nicknames.
  6823. - Stop triggering asserts if the controller tries to extend hidden
  6824. service circuits (reported by mwenge).
  6825. - Avoid infinite loop on unexpected controller input.
  6826. - When the controller does a "GETINFO network-status", tell it
  6827. about even those routers whose descriptors are very old, and use
  6828. long nicknames where appropriate.
  6829. - Change NT service functions to be loaded on demand. This lets us
  6830. build with MinGW without breaking Tor for Windows 98 users.
  6831. - Do DirPort reachability tests less often, since a single test
  6832. chews through many circuits before giving up.
  6833. - In the hidden service example in torrc.sample, stop recommending
  6834. esoteric and discouraged hidden service options.
  6835. - When stopping an NT service, wait up to 10 sec for it to actually
  6836. stop. (Patch from Matt Edman; resolves bug 295.)
  6837. - Fix handling of verbose nicknames with ORCONN controller events:
  6838. make them show up exactly when requested, rather than exactly when
  6839. not requested.
  6840. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  6841. printing a duplicate "$" in the keys we send (reported by mwenge).
  6842. - Correctly set maximum connection limit on Cygwin. (This time
  6843. for sure!)
  6844. - Try to detect Windows correctly when cross-compiling.
  6845. - Detect the size of the routers file correctly even if it is
  6846. corrupted (on systems without mmap) or not page-aligned (on systems
  6847. with mmap). This bug was harmless.
  6848. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  6849. to open a stream fails; now we do in more cases. This should
  6850. make clients able to find a good exit faster in some cases, since
  6851. unhandleable requests will now get an error rather than timing out.
  6852. - Resolve two memory leaks when rebuilding the on-disk router cache
  6853. (reported by fookoowa).
  6854. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  6855. and reported by some Centos users.
  6856. - Controller signals now work on non-Unix platforms that don't define
  6857. SIGUSR1 and SIGUSR2 the way we expect.
  6858. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  6859. values before failing, and always enables eventdns.
  6860. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  6861. Try to fix this in configure.in by checking for most functions
  6862. before we check for libevent.
  6863. Changes in version 0.1.2.2-alpha - 2006-10-07
  6864. o Major features:
  6865. - Make our async eventdns library on-by-default for Tor servers,
  6866. and plan to deprecate the separate dnsworker threads.
  6867. - Add server-side support for "reverse" DNS lookups (using PTR
  6868. records so clients can determine the canonical hostname for a given
  6869. IPv4 address). Only supported by servers using eventdns; servers
  6870. now announce in their descriptors whether they support eventdns.
  6871. - Specify and implement client-side SOCKS5 interface for reverse DNS
  6872. lookups (see doc/socks-extensions.txt).
  6873. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  6874. connect to directory servers through Tor. Previously, clients needed
  6875. to find Tor exits to make private connections to directory servers.
  6876. - Avoid choosing Exit nodes for entry or middle hops when the
  6877. total bandwidth available from non-Exit nodes is much higher than
  6878. the total bandwidth available from Exit nodes.
  6879. - Workaround for name servers (like Earthlink's) that hijack failing
  6880. DNS requests and replace the no-such-server answer with a "helpful"
  6881. redirect to an advertising-driven search portal. Also work around
  6882. DNS hijackers who "helpfully" decline to hijack known-invalid
  6883. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  6884. lets you turn it off.
  6885. - Send out a burst of long-range padding cells once we've established
  6886. that we're reachable. Spread them over 4 circuits, so hopefully
  6887. a few will be fast. This exercises our bandwidth and bootstraps
  6888. us into the directory more quickly.
  6889. o New/improved config options:
  6890. - Add new config option "ResolvConf" to let the server operator
  6891. choose an alternate resolve.conf file when using eventdns.
  6892. - Add an "EnforceDistinctSubnets" option to control our "exclude
  6893. servers on the same /16" behavior. It's still on by default; this
  6894. is mostly for people who want to operate private test networks with
  6895. all the machines on the same subnet.
  6896. - If one of our entry guards is on the ExcludeNodes list, or the
  6897. directory authorities don't think it's a good guard, treat it as
  6898. if it were unlisted: stop using it as a guard, and throw it off
  6899. the guards list if it stays that way for a long time.
  6900. - Allow directory authorities to be marked separately as authorities
  6901. for the v1 directory protocol, the v2 directory protocol, and
  6902. as hidden service directories, to make it easier to retire old
  6903. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  6904. to continue being hidden service authorities too.
  6905. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  6906. o Minor features, controller:
  6907. - Fix CIRC controller events so that controllers can learn the
  6908. identity digests of non-Named servers used in circuit paths.
  6909. - Let controllers ask for more useful identifiers for servers. Instead
  6910. of learning identity digests for un-Named servers and nicknames
  6911. for Named servers, the new identifiers include digest, nickname,
  6912. and indication of Named status. Off by default; see control-spec.txt
  6913. for more information.
  6914. - Add a "getinfo address" controller command so it can display Tor's
  6915. best guess to the user.
  6916. - New controller event to alert the controller when our server
  6917. descriptor has changed.
  6918. - Give more meaningful errors on controller authentication failure.
  6919. o Minor features, other:
  6920. - When asked to resolve a hostname, don't use non-exit servers unless
  6921. requested to do so. This allows servers with broken DNS to be
  6922. useful to the network.
  6923. - Divide eventdns log messages into warn and info messages.
  6924. - Reserve the nickname "Unnamed" for routers that can't pick
  6925. a hostname: any router can call itself Unnamed; directory
  6926. authorities will never allocate Unnamed to any particular router;
  6927. clients won't believe that any router is the canonical Unnamed.
  6928. - Only include function names in log messages for info/debug messages.
  6929. For notice/warn/err, the content of the message should be clear on
  6930. its own, and printing the function name only confuses users.
  6931. - Avoid some false positives during reachability testing: don't try
  6932. to test via a server that's on the same /24 as us.
  6933. - If we fail to build a circuit to an intended enclave, and it's
  6934. not mandatory that we use that enclave, stop wanting it.
  6935. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  6936. OpenBSD. (We had previously disabled threads on these platforms
  6937. because they didn't have working thread-safe resolver functions.)
  6938. o Major bugfixes, anonymity/security:
  6939. - If a client asked for a server by name, and there's a named server
  6940. in our network-status but we don't have its descriptor yet, we
  6941. could return an unnamed server instead.
  6942. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  6943. to be sent to a server's DNS resolver. This only affects NetBSD
  6944. and other platforms that do not bounds-check tolower().
  6945. - Reject (most) attempts to use Tor circuits with length one. (If
  6946. many people start using Tor as a one-hop proxy, exit nodes become
  6947. a more attractive target for compromise.)
  6948. - Just because your DirPort is open doesn't mean people should be
  6949. able to remotely teach you about hidden service descriptors. Now
  6950. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  6951. o Major bugfixes, other:
  6952. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  6953. - When a client asks the server to resolve (not connect to)
  6954. an address, and it has a cached answer, give them the cached answer.
  6955. Previously, the server would give them no answer at all.
  6956. - Allow really slow clients to not hang up five minutes into their
  6957. directory downloads (suggested by Adam J. Richter).
  6958. - We were building exactly the wrong circuits when we anticipated
  6959. hidden service requirements, meaning Tor would have to build all
  6960. its circuits on demand.
  6961. - Avoid crashing when we mmap a router cache file of size 0.
  6962. - When testing reachability of our DirPort, don't launch new
  6963. tests when there's already one in progress -- unreachable
  6964. servers were stacking up dozens of testing streams.
  6965. o Minor bugfixes, correctness:
  6966. - If we're a directory mirror and we ask for "all" network status
  6967. documents, we would discard status documents from authorities
  6968. we don't recognize.
  6969. - Avoid a memory corruption bug when creating a hash table for
  6970. the first time.
  6971. - Avoid controller-triggered crash when misusing certain commands
  6972. from a v0 controller on platforms that do not handle
  6973. printf("%s",NULL) gracefully.
  6974. - Don't crash when a controller sends a third argument to an
  6975. "extendcircuit" request.
  6976. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  6977. response; fix error code when "getinfo dir/status/" fails.
  6978. - Avoid crash when telling controller stream-status and a stream
  6979. is detached.
  6980. - Patch from Adam Langley to fix assert() in eventdns.c.
  6981. - Fix a debug log message in eventdns to say "X resolved to Y"
  6982. instead of "X resolved to X".
  6983. - Make eventdns give strings for DNS errors, not just error numbers.
  6984. - Track unreachable entry guards correctly: don't conflate
  6985. 'unreachable by us right now' with 'listed as down by the directory
  6986. authorities'. With the old code, if a guard was unreachable by
  6987. us but listed as running, it would clog our guard list forever.
  6988. - Behave correctly in case we ever have a network with more than
  6989. 2GB/s total advertised capacity.
  6990. - Make TrackExitHosts case-insensitive, and fix the behavior of
  6991. ".suffix" TrackExitHosts items to avoid matching in the middle of
  6992. an address.
  6993. - Finally fix the openssl warnings from newer gccs that believe that
  6994. ignoring a return value is okay, but casting a return value and
  6995. then ignoring it is a sign of madness.
  6996. - Prevent the contrib/exitlist script from printing the same
  6997. result more than once.
  6998. - Patch from Steve Hildrey: Generate network status correctly on
  6999. non-versioning dirservers.
  7000. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  7001. via Tor; otherwise you'll think you're the exit node's IP address.
  7002. o Minor bugfixes, performance:
  7003. - Two small performance improvements on parsing descriptors.
  7004. - Major performance improvement on inserting descriptors: change
  7005. algorithm from O(n^2) to O(n).
  7006. - Make the common memory allocation path faster on machines where
  7007. malloc(0) returns a pointer.
  7008. - Start remembering X-Your-Address-Is directory hints even if you're
  7009. a client, so you can become a server more smoothly.
  7010. - Avoid duplicate entries on MyFamily line in server descriptor.
  7011. o Packaging, features:
  7012. - Remove architecture from OS X builds. The official builds are
  7013. now universal binaries.
  7014. - The Debian package now uses --verify-config when (re)starting,
  7015. to distinguish configuration errors from other errors.
  7016. - Update RPMs to require libevent 1.1b.
  7017. o Packaging, bugfixes:
  7018. - Patches so Tor builds with MinGW on Windows.
  7019. - Patches so Tor might run on Cygwin again.
  7020. - Resume building on non-gcc compilers and ancient gcc. Resume
  7021. building with the -O0 compile flag. Resume building cleanly on
  7022. Debian woody.
  7023. - Run correctly on OS X platforms with case-sensitive filesystems.
  7024. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  7025. - Add autoconf checks so Tor can build on Solaris x86 again.
  7026. o Documentation
  7027. - Documented (and renamed) ServerDNSSearchDomains and
  7028. ServerDNSResolvConfFile options.
  7029. - Be clearer that the *ListenAddress directives can be repeated
  7030. multiple times.
  7031. Changes in version 0.1.1.24 - 2006-09-29
  7032. o Major bugfixes:
  7033. - Allow really slow clients to not hang up five minutes into their
  7034. directory downloads (suggested by Adam J. Richter).
  7035. - Fix major performance regression from 0.1.0.x: instead of checking
  7036. whether we have enough directory information every time we want to
  7037. do something, only check when the directory information has changed.
  7038. This should improve client CPU usage by 25-50%.
  7039. - Don't crash if, after a server has been running for a while,
  7040. it can't resolve its hostname.
  7041. o Minor bugfixes:
  7042. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  7043. - Don't crash when the controller receives a third argument to an
  7044. "extendcircuit" request.
  7045. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  7046. response; fix error code when "getinfo dir/status/" fails.
  7047. - Fix configure.in to not produce broken configure files with
  7048. more recent versions of autoconf. Thanks to Clint for his auto*
  7049. voodoo.
  7050. - Fix security bug on NetBSD that could allow someone to force
  7051. uninitialized RAM to be sent to a server's DNS resolver. This
  7052. only affects NetBSD and other platforms that do not bounds-check
  7053. tolower().
  7054. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  7055. methods: these are known to be buggy.
  7056. - If we're a directory mirror and we ask for "all" network status
  7057. documents, we would discard status documents from authorities
  7058. we don't recognize.
  7059. Changes in version 0.1.2.1-alpha - 2006-08-27
  7060. o Major features:
  7061. - Add "eventdns" async dns library from Adam Langley, tweaked to
  7062. build on OSX and Windows. Only enabled if you pass the
  7063. --enable-eventdns argument to configure.
  7064. - Allow servers with no hostname or IP address to learn their
  7065. IP address by asking the directory authorities. This code only
  7066. kicks in when you would normally have exited with a "no address"
  7067. error. Nothing's authenticated, so use with care.
  7068. - Rather than waiting a fixed amount of time between retrying
  7069. application connections, we wait only 5 seconds for the first,
  7070. 10 seconds for the second, and 15 seconds for each retry after
  7071. that. Hopefully this will improve the expected user experience.
  7072. - Patch from Tup to add support for transparent AP connections:
  7073. this basically bundles the functionality of trans-proxy-tor
  7074. into the Tor mainline. Now hosts with compliant pf/netfilter
  7075. implementations can redirect TCP connections straight to Tor
  7076. without diverting through SOCKS. Needs docs.
  7077. - Busy directory servers save lots of memory by spooling server
  7078. descriptors, v1 directories, and v2 networkstatus docs to buffers
  7079. as needed rather than en masse. Also mmap the cached-routers
  7080. files, so we don't need to keep the whole thing in memory too.
  7081. - Automatically avoid picking more than one node from the same
  7082. /16 network when constructing a circuit.
  7083. - Revise and clean up the torrc.sample that we ship with; add
  7084. a section for BandwidthRate and BandwidthBurst.
  7085. o Minor features:
  7086. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  7087. split connection_t into edge, or, dir, control, and base structs.
  7088. These will save quite a bit of memory on busy servers, and they'll
  7089. also help us track down bugs in the code and bugs in the spec.
  7090. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  7091. or later. Log when we are doing this, so we can diagnose it when
  7092. it fails. (Also, recommend libevent 1.1b for kqueue and
  7093. win32 methods; deprecate libevent 1.0b harder; make libevent
  7094. recommendation system saner.)
  7095. - Start being able to build universal binaries on OS X (thanks
  7096. to Phobos).
  7097. - Export the default exit policy via the control port, so controllers
  7098. don't need to guess what it is / will be later.
  7099. - Add a man page entry for ProtocolWarnings.
  7100. - Add TestVia config option to the man page.
  7101. - Remove even more protocol-related warnings from Tor server logs,
  7102. such as bad TLS handshakes and malformed begin cells.
  7103. - Stop fetching descriptors if you're not a dir mirror and you
  7104. haven't tried to establish any circuits lately. [This currently
  7105. causes some dangerous behavior, because when you start up again
  7106. you'll use your ancient server descriptors.]
  7107. - New DirPort behavior: if you have your dirport set, you download
  7108. descriptors aggressively like a directory mirror, whether or not
  7109. your ORPort is set.
  7110. - Get rid of the router_retry_connections notion. Now routers
  7111. no longer try to rebuild long-term connections to directory
  7112. authorities, and directory authorities no longer try to rebuild
  7113. long-term connections to all servers. We still don't hang up
  7114. connections in these two cases though -- we need to look at it
  7115. more carefully to avoid flapping, and we likely need to wait til
  7116. 0.1.1.x is obsolete.
  7117. - Drop compatibility with obsolete Tors that permit create cells
  7118. to have the wrong circ_id_type.
  7119. - Re-enable per-connection rate limiting. Get rid of the "OP
  7120. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  7121. separate global buckets that apply depending on what sort of conn
  7122. it is.
  7123. - Start publishing one minute or so after we find our ORPort
  7124. to be reachable. This will help reduce the number of descriptors
  7125. we have for ourselves floating around, since it's quite likely
  7126. other things (e.g. DirPort) will change during that minute too.
  7127. - Fork the v1 directory protocol into its own spec document,
  7128. and mark dir-spec.txt as the currently correct (v2) spec.
  7129. o Major bugfixes:
  7130. - When we find our DirPort to be reachable, publish a new descriptor
  7131. so we'll tell the world (reported by pnx).
  7132. - Publish a new descriptor after we hup/reload. This is important
  7133. if our config has changed such that we'll want to start advertising
  7134. our DirPort now, etc.
  7135. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  7136. - When we have a state file we cannot parse, tell the user and
  7137. move it aside. Now we avoid situations where the user starts
  7138. Tor in 1904, Tor writes a state file with that timestamp in it,
  7139. the user fixes her clock, and Tor refuses to start.
  7140. - Fix configure.in to not produce broken configure files with
  7141. more recent versions of autoconf. Thanks to Clint for his auto*
  7142. voodoo.
  7143. - "tor --verify-config" now exits with -1(255) or 0 depending on
  7144. whether the config options are bad or good.
  7145. - Resolve bug 321 when using dnsworkers: append a period to every
  7146. address we resolve at the exit node, so that we do not accidentally
  7147. pick up local addresses, and so that failing searches are retried
  7148. in the resolver search domains. (This is already solved for
  7149. eventdns.) (This breaks Blossom servers for now.)
  7150. - If we are using an exit enclave and we can't connect, e.g. because
  7151. its webserver is misconfigured to not listen on localhost, then
  7152. back off and try connecting from somewhere else before we fail.
  7153. o Minor bugfixes:
  7154. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  7155. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  7156. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  7157. when the IP address is mapped through MapAddress to a hostname.
  7158. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  7159. useless IPv6 DNS resolves.
  7160. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  7161. before we execute the signal, in case the signal shuts us down.
  7162. - Clean up AllowInvalidNodes man page entry.
  7163. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  7164. - Add more asserts to track down an assert error on a windows Tor
  7165. server with connection_add being called with socket == -1.
  7166. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  7167. - Fix misleading log messages: an entry guard that is "unlisted",
  7168. as well as not known to be "down" (because we've never heard
  7169. of it), is not therefore "up".
  7170. - Remove code to special-case "-cvs" ending, since it has not
  7171. actually mattered since 0.0.9.
  7172. - Make our socks5 handling more robust to broken socks clients:
  7173. throw out everything waiting on the buffer in between socks
  7174. handshake phases, since they can't possibly (so the theory
  7175. goes) have predicted what we plan to respond to them.
  7176. Changes in version 0.1.1.23 - 2006-07-30
  7177. o Major bugfixes:
  7178. - Fast Tor servers, especially exit nodes, were triggering asserts
  7179. due to a bug in handling the list of pending DNS resolves. Some
  7180. bugs still remain here; we're hunting them.
  7181. - Entry guards could crash clients by sending unexpected input.
  7182. - More fixes on reachability testing: if you find yourself reachable,
  7183. then don't ever make any client requests (so you stop predicting
  7184. circuits), then hup or have your clock jump, then later your IP
  7185. changes, you won't think circuits are working, so you won't try to
  7186. test reachability, so you won't publish.
  7187. o Minor bugfixes:
  7188. - Avoid a crash if the controller does a resetconf firewallports
  7189. and then a setconf fascistfirewall=1.
  7190. - Avoid an integer underflow when the dir authority decides whether
  7191. a router is stable: we might wrongly label it stable, and compute
  7192. a slightly wrong median stability, when a descriptor is published
  7193. later than now.
  7194. - Fix a place where we might trigger an assert if we can't build our
  7195. own server descriptor yet.
  7196. Changes in version 0.1.1.22 - 2006-07-05
  7197. o Major bugfixes:
  7198. - Fix a big bug that was causing servers to not find themselves
  7199. reachable if they changed IP addresses. Since only 0.1.1.22+
  7200. servers can do reachability testing correctly, now we automatically
  7201. make sure to test via one of these.
  7202. - Fix to allow clients and mirrors to learn directory info from
  7203. descriptor downloads that get cut off partway through.
  7204. - Directory authorities had a bug in deciding if a newly published
  7205. descriptor was novel enough to make everybody want a copy -- a few
  7206. servers seem to be publishing new descriptors many times a minute.
  7207. o Minor bugfixes:
  7208. - Fix a rare bug that was causing some servers to complain about
  7209. "closing wedged cpuworkers" and skip some circuit create requests.
  7210. - Make the Exit flag in directory status documents actually work.
  7211. Changes in version 0.1.1.21 - 2006-06-10
  7212. o Crash and assert fixes from 0.1.1.20:
  7213. - Fix a rare crash on Tor servers that have enabled hibernation.
  7214. - Fix a seg fault on startup for Tor networks that use only one
  7215. directory authority.
  7216. - Fix an assert from a race condition that occurs on Tor servers
  7217. while exiting, where various threads are trying to log that they're
  7218. exiting, and delete the logs, at the same time.
  7219. - Make our unit tests pass again on certain obscure platforms.
  7220. o Other fixes:
  7221. - Add support for building SUSE RPM packages.
  7222. - Speed up initial bootstrapping for clients: if we are making our
  7223. first ever connection to any entry guard, then don't mark it down
  7224. right after that.
  7225. - When only one Tor server in the network is labelled as a guard,
  7226. and we've already picked him, we would cycle endlessly picking him
  7227. again, being unhappy about it, etc. Now we specifically exclude
  7228. current guards when picking a new guard.
  7229. - Servers send create cells more reliably after the TLS connection
  7230. is established: we were sometimes forgetting to send half of them
  7231. when we had more than one pending.
  7232. - If we get a create cell that asks us to extend somewhere, but the
  7233. Tor server there doesn't match the expected digest, we now send
  7234. a destroy cell back, rather than silently doing nothing.
  7235. - Make options->RedirectExit work again.
  7236. - Make cookie authentication for the controller work again.
  7237. - Stop being picky about unusual characters in the arguments to
  7238. mapaddress. It's none of our business.
  7239. - Add a new config option "TestVia" that lets you specify preferred
  7240. middle hops to use for test circuits. Perhaps this will let me
  7241. debug the reachability problems better.
  7242. o Log / documentation fixes:
  7243. - If we're a server and some peer has a broken TLS certificate, don't
  7244. log about it unless ProtocolWarnings is set, i.e., we want to hear
  7245. about protocol violations by others.
  7246. - Fix spelling of VirtualAddrNetwork in man page.
  7247. - Add a better explanation at the top of the autogenerated torrc file
  7248. about what happened to our old torrc.
  7249. Changes in version 0.1.1.20 - 2006-05-23
  7250. o Bugfixes:
  7251. - Downgrade a log severity where servers complain that they're
  7252. invalid.
  7253. - Avoid a compile warning on FreeBSD.
  7254. - Remove string size limit on NEWDESC messages; solve bug 291.
  7255. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  7256. more thoroughly when we're running on windows.
  7257. Changes in version 0.1.1.19-rc - 2006-05-03
  7258. o Minor bugs:
  7259. - Regenerate our local descriptor if it's dirty and we try to use
  7260. it locally (e.g. if it changes during reachability detection).
  7261. - If we setconf our ORPort to 0, we continued to listen on the
  7262. old ORPort and receive connections.
  7263. - Avoid a second warning about machine/limits.h on Debian
  7264. GNU/kFreeBSD.
  7265. - Be willing to add our own routerinfo into the routerlist.
  7266. Now authorities will include themselves in their directories
  7267. and network-statuses.
  7268. - Stop trying to upload rendezvous descriptors to every
  7269. directory authority: only try the v1 authorities.
  7270. - Servers no longer complain when they think they're not
  7271. registered with the directory authorities. There were too many
  7272. false positives.
  7273. - Backport dist-rpm changes so rpms can be built without errors.
  7274. o Features:
  7275. - Implement an option, VirtualAddrMask, to set which addresses
  7276. get handed out in response to mapaddress requests. This works
  7277. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  7278. Changes in version 0.1.1.18-rc - 2006-04-10
  7279. o Major fixes:
  7280. - Work harder to download live network-statuses from all the
  7281. directory authorities we know about. Improve the threshold
  7282. decision logic so we're more robust to edge cases.
  7283. - When fetching rendezvous descriptors, we were willing to ask
  7284. v2 authorities too, which would always return 404.
  7285. o Minor fixes:
  7286. - Stop listing down or invalid nodes in the v1 directory. This will
  7287. reduce its bulk by about 1/3, and reduce load on directory
  7288. mirrors.
  7289. - When deciding whether a router is Fast or Guard-worthy, consider
  7290. his advertised BandwidthRate and not just the BandwidthCapacity.
  7291. - No longer ship INSTALL and README files -- they are useless now.
  7292. - Force rpmbuild to behave and honor target_cpu.
  7293. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  7294. - Start to include translated versions of the tor-doc-*.html
  7295. files, along with the screenshots. Still needs more work.
  7296. - Start sending back 512 and 451 errors if mapaddress fails,
  7297. rather than not sending anything back at all.
  7298. - When we fail to bind or listen on an incoming or outgoing
  7299. socket, we should close it before failing. otherwise we just
  7300. leak it. (thanks to weasel for finding.)
  7301. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  7302. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  7303. - Make NoPublish (even though deprecated) work again.
  7304. - Fix a minor security flaw where a versioning auth dirserver
  7305. could list a recommended version many times in a row to make
  7306. clients more convinced that it's recommended.
  7307. - Fix crash bug if there are two unregistered servers running
  7308. with the same nickname, one of them is down, and you ask for
  7309. them by nickname in your EntryNodes or ExitNodes. Also, try
  7310. to pick the one that's running rather than an arbitrary one.
  7311. - Fix an infinite loop we could hit if we go offline for too long.
  7312. - Complain when we hit WSAENOBUFS on recv() or write() too.
  7313. Perhaps this will help us hunt the bug.
  7314. - If you're not a versioning dirserver, don't put the string
  7315. "client-versions \nserver-versions \n" in your network-status.
  7316. - Lower the minimum required number of file descriptors to 1000,
  7317. so we can have some overhead for Valgrind on Linux, where the
  7318. default ulimit -n is 1024.
  7319. o New features:
  7320. - Add tor.dizum.com as the fifth authoritative directory server.
  7321. - Add a new config option FetchUselessDescriptors, off by default,
  7322. for when you plan to run "exitlist" on your client and you want
  7323. to know about even the non-running descriptors.
  7324. Changes in version 0.1.1.17-rc - 2006-03-28
  7325. o Major fixes:
  7326. - Clients and servers since 0.1.1.10-alpha have been expiring
  7327. connections whenever they are idle for 5 minutes and they *do*
  7328. have circuits on them. Oops. With this new version, clients will
  7329. discard their previous entry guard choices and avoid choosing
  7330. entry guards running these flawed versions.
  7331. - Fix memory leak when uncompressing concatenated zlib streams. This
  7332. was causing substantial leaks over time on Tor servers.
  7333. - The v1 directory was including servers as much as 48 hours old,
  7334. because that's how the new routerlist->routers works. Now only
  7335. include them if they're 20 hours old or less.
  7336. o Minor fixes:
  7337. - Resume building on irix64, netbsd 2.0, etc.
  7338. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  7339. "-Wall -g -O2".
  7340. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  7341. and it is confusing some users.
  7342. - Mirrors stop caching the v1 directory so often.
  7343. - Make the max number of old descriptors that a cache will hold
  7344. rise with the number of directory authorities, so we can scale.
  7345. - Change our win32 uname() hack to be more forgiving about what
  7346. win32 versions it thinks it's found.
  7347. o New features:
  7348. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  7349. server.
  7350. - When the controller's *setconf commands fail, collect an error
  7351. message in a string and hand it back to the controller.
  7352. - Make the v2 dir's "Fast" flag based on relative capacity, just
  7353. like "Stable" is based on median uptime. Name everything in the
  7354. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  7355. - Log server fingerprint on startup, so new server operators don't
  7356. have to go hunting around their filesystem for it.
  7357. - Return a robots.txt on our dirport to discourage google indexing.
  7358. - Let the controller ask for GETINFO dir/status/foo so it can ask
  7359. directly rather than connecting to the dir port. Only works when
  7360. dirport is set for now.
  7361. o New config options rather than constants in the code:
  7362. - SocksTimeout: How long do we let a socks connection wait
  7363. unattached before we fail it?
  7364. - CircuitBuildTimeout: Cull non-open circuits that were born
  7365. at least this many seconds ago.
  7366. - CircuitIdleTimeout: Cull open clean circuits that were born
  7367. at least this many seconds ago.
  7368. Changes in version 0.1.1.16-rc - 2006-03-18
  7369. o Bugfixes on 0.1.1.15-rc:
  7370. - Fix assert when the controller asks to attachstream a connect-wait
  7371. or resolve-wait stream.
  7372. - Now do address rewriting when the controller asks us to attach
  7373. to a particular circuit too. This will let Blossom specify
  7374. "moria2.exit" without having to learn what moria2's IP address is.
  7375. - Make the "tor --verify-config" command-line work again, so people
  7376. can automatically check if their torrc will parse.
  7377. - Authoritative dirservers no longer require an open connection from
  7378. a server to consider him "reachable". We need this change because
  7379. when we add new auth dirservers, old servers won't know not to
  7380. hang up on them.
  7381. - Let Tor build on Sun CC again.
  7382. - Fix an off-by-one buffer size in dirserv.c that magically never
  7383. hit our three authorities but broke sjmurdoch's own tor network.
  7384. - If we as a directory mirror don't know of any v1 directory
  7385. authorities, then don't try to cache any v1 directories.
  7386. - Stop warning about unknown servers in our family when they are
  7387. given as hex digests.
  7388. - Stop complaining as quickly to the server operator that he
  7389. hasn't registered his nickname/key binding.
  7390. - Various cleanups so we can add new V2 Auth Dirservers.
  7391. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  7392. reflect the updated flags in our v2 dir protocol.
  7393. - Resume allowing non-printable characters for exit streams (both
  7394. for connecting and for resolving). Now we tolerate applications
  7395. that don't follow the RFCs. But continue to block malformed names
  7396. at the socks side.
  7397. o Bugfixes on 0.1.0.x:
  7398. - Fix assert bug in close_logs(): when we close and delete logs,
  7399. remove them all from the global "logfiles" list.
  7400. - Fix minor integer overflow in calculating when we expect to use up
  7401. our bandwidth allocation before hibernating.
  7402. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  7403. there are multiple SSLs installed with different versions.
  7404. - When we try to be a server and Address is not explicitly set and
  7405. our hostname resolves to a private IP address, try to use an
  7406. interface address if it has a public address. Now Windows machines
  7407. that think of themselves as localhost can work by default.
  7408. o New features:
  7409. - Let the controller ask for GETINFO dir/server/foo so it can ask
  7410. directly rather than connecting to the dir port.
  7411. - Let the controller tell us about certain router descriptors
  7412. that it doesn't want Tor to use in circuits. Implement
  7413. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  7414. - New config option SafeSocks to reject all application connections
  7415. using unsafe socks protocols. Defaults to off.
  7416. Changes in version 0.1.1.15-rc - 2006-03-11
  7417. o Bugfixes and cleanups:
  7418. - When we're printing strings from the network, don't try to print
  7419. non-printable characters. This protects us against shell escape
  7420. sequence exploits, and also against attacks to fool humans into
  7421. misreading their logs.
  7422. - Fix a bug where Tor would fail to establish any connections if you
  7423. left it off for 24 hours and then started it: we were happy with
  7424. the obsolete network statuses, but they all referred to router
  7425. descriptors that were too old to fetch, so we ended up with no
  7426. valid router descriptors.
  7427. - Fix a seg fault in the controller's "getinfo orconn-status"
  7428. command while listing status on incoming handshaking connections.
  7429. Introduce a status name "NEW" for these connections.
  7430. - If we get a linelist or linelist_s config option from the torrc
  7431. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  7432. silently resetting it to its default.
  7433. - Don't abandon entry guards until they've been down or gone for
  7434. a whole month.
  7435. - Cleaner and quieter log messages.
  7436. o New features:
  7437. - New controller signal NEWNYM that makes new application requests
  7438. use clean circuits.
  7439. - Add a new circuit purpose 'controller' to let the controller ask
  7440. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  7441. controller command to let you specify the purpose if you're
  7442. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  7443. command to let you change a circuit's purpose after it's been
  7444. created.
  7445. - Accept "private:*" in routerdesc exit policies; not generated yet
  7446. because older Tors do not understand it.
  7447. - Add BSD-style contributed startup script "rc.subr" from Peter
  7448. Thoenen.
  7449. Changes in version 0.1.1.14-alpha - 2006-02-20
  7450. o Bugfixes on 0.1.1.x:
  7451. - Don't die if we ask for a stdout or stderr log (even implicitly)
  7452. and we're set to RunAsDaemon -- just warn.
  7453. - We still had a few bugs in the OR connection rotation code that
  7454. caused directory servers to slowly aggregate connections to other
  7455. fast Tor servers. This time for sure!
  7456. - Make log entries on Win32 include the name of the function again.
  7457. - We were treating a pair of exit policies if they were equal even
  7458. if one said accept and the other said reject -- causing us to
  7459. not always publish a new descriptor since we thought nothing
  7460. had changed.
  7461. - Retry pending server downloads as well as pending networkstatus
  7462. downloads when we unexpectedly get a socks request.
  7463. - We were ignoring the IS_FAST flag in the directory status,
  7464. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  7465. connections.
  7466. - If the controller's SAVECONF command fails (e.g. due to file
  7467. permissions), let the controller know that it failed.
  7468. o Features:
  7469. - If we're trying to be a Tor server and running Windows 95/98/ME
  7470. as a server, explain that we'll likely crash.
  7471. - When we're a server, a client asks for an old-style directory,
  7472. and our write bucket is empty, don't give it to him. This way
  7473. small servers can continue to serve the directory *sometimes*,
  7474. without getting overloaded.
  7475. - Compress exit policies even more -- look for duplicate lines
  7476. and remove them.
  7477. - Clients now honor the "guard" flag in the router status when
  7478. picking entry guards, rather than looking at is_fast or is_stable.
  7479. - Retain unrecognized lines in $DATADIR/state file, so that we can
  7480. be forward-compatible.
  7481. - Generate 18.0.0.0/8 address policy format in descs when we can;
  7482. warn when the mask is not reducible to a bit-prefix.
  7483. - Let the user set ControlListenAddress in the torrc. This can be
  7484. dangerous, but there are some cases (like a secured LAN) where it
  7485. makes sense.
  7486. - Split ReachableAddresses into ReachableDirAddresses and
  7487. ReachableORAddresses, so we can restrict Dir conns to port 80
  7488. and OR conns to port 443.
  7489. - Now we can target arch and OS in rpm builds (contributed by
  7490. Phobos). Also make the resulting dist-rpm filename match the
  7491. target arch.
  7492. - New config options to help controllers: FetchServerDescriptors
  7493. and FetchHidServDescriptors for whether to fetch server
  7494. info and hidserv info or let the controller do it, and
  7495. PublishServerDescriptor and PublishHidServDescriptors.
  7496. - Also let the controller set the __AllDirActionsPrivate config
  7497. option if you want all directory fetches/publishes to happen via
  7498. Tor (it assumes your controller bootstraps your circuits).
  7499. Changes in version 0.1.0.17 - 2006-02-17
  7500. o Crash bugfixes on 0.1.0.x:
  7501. - When servers with a non-zero DirPort came out of hibernation,
  7502. sometimes they would trigger an assert.
  7503. o Other important bugfixes:
  7504. - On platforms that don't have getrlimit (like Windows), we were
  7505. artificially constraining ourselves to a max of 1024
  7506. connections. Now just assume that we can handle as many as 15000
  7507. connections. Hopefully this won't cause other problems.
  7508. o Backported features:
  7509. - When we're a server, a client asks for an old-style directory,
  7510. and our write bucket is empty, don't give it to him. This way
  7511. small servers can continue to serve the directory *sometimes*,
  7512. without getting overloaded.
  7513. - Whenever you get a 503 in response to a directory fetch, try
  7514. once more. This will become important once servers start sending
  7515. 503's whenever they feel busy.
  7516. - Fetch a new directory every 120 minutes, not every 40 minutes.
  7517. Now that we have hundreds of thousands of users running the old
  7518. directory algorithm, it's starting to hurt a lot.
  7519. - Bump up the period for forcing a hidden service descriptor upload
  7520. from 20 minutes to 1 hour.
  7521. Changes in version 0.1.1.13-alpha - 2006-02-09
  7522. o Crashes in 0.1.1.x:
  7523. - When you tried to setconf ORPort via the controller, Tor would
  7524. crash. So people using TorCP to become a server were sad.
  7525. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  7526. servers. The problem appears to be something do with OpenSSL's
  7527. random number generation, or how we call it, or something. Let me
  7528. know if the crashes continue.
  7529. - Turn crypto hardware acceleration off by default, until we find
  7530. somebody smart who can test it for us. (It appears to produce
  7531. seg faults in at least some cases.)
  7532. - Fix a rare assert error when we've tried all intro points for
  7533. a hidden service and we try fetching the service descriptor again:
  7534. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  7535. o Major fixes:
  7536. - Fix a major load balance bug: we were round-robining in 16 KB
  7537. chunks, and servers with bandwidthrate of 20 KB, while downloading
  7538. a 600 KB directory, would starve their other connections. Now we
  7539. try to be a bit more fair.
  7540. - Dir authorities and mirrors were never expiring the newest
  7541. descriptor for each server, causing memory and directory bloat.
  7542. - Fix memory-bloating and connection-bloating bug on servers: We
  7543. were never closing any connection that had ever had a circuit on
  7544. it, because we were checking conn->n_circuits == 0, yet we had a
  7545. bug that let it go negative.
  7546. - Make Tor work using squid as your http proxy again -- squid
  7547. returns an error if you ask for a URL that's too long, and it uses
  7548. a really generic error message. Plus, many people are behind a
  7549. transparent squid so they don't even realize it.
  7550. - On platforms that don't have getrlimit (like Windows), we were
  7551. artificially constraining ourselves to a max of 1024
  7552. connections. Now just assume that we can handle as many as 15000
  7553. connections. Hopefully this won't cause other problems.
  7554. - Add a new config option ExitPolicyRejectPrivate which defaults to
  7555. 1. This means all exit policies will begin with rejecting private
  7556. addresses, unless the server operator explicitly turns it off.
  7557. o Major features:
  7558. - Clients no longer download descriptors for non-running
  7559. descriptors.
  7560. - Before we add new directory authorities, we should make it
  7561. clear that only v1 authorities should receive/publish hidden
  7562. service descriptors.
  7563. o Minor features:
  7564. - As soon as we've fetched some more directory info, immediately
  7565. try to download more server descriptors. This way we don't have
  7566. a 10 second pause during initial bootstrapping.
  7567. - Remove even more loud log messages that the server operator can't
  7568. do anything about.
  7569. - When we're running an obsolete or un-recommended version, make
  7570. the log message more clear about what the problem is and what
  7571. versions *are* still recommended.
  7572. - Provide a more useful warn message when our onion queue gets full:
  7573. the CPU is too slow or the exit policy is too liberal.
  7574. - Don't warn when we receive a 503 from a dirserver/cache -- this
  7575. will pave the way for them being able to refuse if they're busy.
  7576. - When we fail to bind a listener, try to provide a more useful
  7577. log message: e.g., "Is Tor already running?"
  7578. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  7579. Goldberg can prove things about our handshake protocol more
  7580. easily.
  7581. - MaxConn has been obsolete for a while now. Document the ConnLimit
  7582. config option, which is a *minimum* number of file descriptors
  7583. that must be available else Tor refuses to start.
  7584. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  7585. if you log to syslog and want something other than LOG_DAEMON.
  7586. - Make dirservers generate a separate "guard" flag to mean,
  7587. "would make a good entry guard". Make clients parse it and vote
  7588. on it. Not used by clients yet.
  7589. - Implement --with-libevent-dir option to ./configure. Also, improve
  7590. search techniques to find libevent, and use those for openssl too.
  7591. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  7592. - Only start testing reachability once we've established a
  7593. circuit. This will make startup on dirservers less noisy.
  7594. - Don't try to upload hidden service descriptors until we have
  7595. established a circuit.
  7596. - Fix the controller's "attachstream 0" command to treat conn like
  7597. it just connected, doing address remapping, handling .exit and
  7598. .onion idioms, and so on. Now we're more uniform in making sure
  7599. that the controller hears about new and closing connections.
  7600. Changes in version 0.1.1.12-alpha - 2006-01-11
  7601. o Bugfixes on 0.1.1.x:
  7602. - The fix to close duplicate server connections was closing all
  7603. Tor client connections if they didn't establish a circuit
  7604. quickly enough. Oops.
  7605. - Fix minor memory issue (double-free) that happened on exit.
  7606. o Bugfixes on 0.1.0.x:
  7607. - Tor didn't warn when it failed to open a log file.
  7608. Changes in version 0.1.1.11-alpha - 2006-01-10
  7609. o Crashes in 0.1.1.x:
  7610. - Include all the assert/crash fixes from 0.1.0.16.
  7611. - If you start Tor and then quit very quickly, there were some
  7612. races that tried to free things that weren't allocated yet.
  7613. - Fix a rare memory stomp if you're running hidden services.
  7614. - Fix segfault when specifying DirServer in config without nickname.
  7615. - Fix a seg fault when you finish connecting to a server but at
  7616. that moment you dump his server descriptor.
  7617. - Extendcircuit and Attachstream controller commands would
  7618. assert/crash if you don't give them enough arguments.
  7619. - Fix an assert error when we're out of space in the connection_list
  7620. and we try to post a hidden service descriptor (reported by weasel).
  7621. - If you specify a relative torrc path and you set RunAsDaemon in
  7622. your torrc, then it chdir()'s to the new directory. If you HUP,
  7623. it tries to load the new torrc location, fails, and exits.
  7624. The fix: no longer allow a relative path to torrc using -f.
  7625. o Major features:
  7626. - Implement "entry guards": automatically choose a handful of entry
  7627. nodes and stick with them for all circuits. Only pick new guards
  7628. when the ones you have are unsuitable, and if the old guards
  7629. become suitable again, switch back. This will increase security
  7630. dramatically against certain end-point attacks. The EntryNodes
  7631. config option now provides some hints about which entry guards you
  7632. want to use most; and StrictEntryNodes means to only use those.
  7633. - New directory logic: download by descriptor digest, not by
  7634. fingerprint. Caches try to download all listed digests from
  7635. authorities; clients try to download "best" digests from caches.
  7636. This avoids partitioning and isolating attacks better.
  7637. - Make the "stable" router flag in network-status be the median of
  7638. the uptimes of running valid servers, and make clients pay
  7639. attention to the network-status flags. Thus the cutoff adapts
  7640. to the stability of the network as a whole, making IRC, IM, etc
  7641. connections more reliable.
  7642. o Major fixes:
  7643. - Tor servers with dynamic IP addresses were needing to wait 18
  7644. hours before they could start doing reachability testing using
  7645. the new IP address and ports. This is because they were using
  7646. the internal descriptor to learn what to test, yet they were only
  7647. rebuilding the descriptor once they decided they were reachable.
  7648. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  7649. to download certain server descriptors, throw them away, and then
  7650. fetch them again after 30 minutes. Now mirrors throw away these
  7651. server descriptors so clients can't get them.
  7652. - We were leaving duplicate connections to other ORs open for a week,
  7653. rather than closing them once we detect a duplicate. This only
  7654. really affected authdirservers, but it affected them a lot.
  7655. - Spread the authdirservers' reachability testing over the entire
  7656. testing interval, so we don't try to do 500 TLS's at once every
  7657. 20 minutes.
  7658. o Minor fixes:
  7659. - If the network is down, and we try to connect to a conn because
  7660. we have a circuit in mind, and we timeout (30 seconds) because the
  7661. network never answers, we were expiring the circuit, but we weren't
  7662. obsoleting the connection or telling the entry_guards functions.
  7663. - Some Tor servers process billions of cells per day. These statistics
  7664. need to be uint64_t's.
  7665. - Check for integer overflows in more places, when adding elements
  7666. to smartlists. This could possibly prevent a buffer overflow
  7667. on malicious huge inputs. I don't see any, but I haven't looked
  7668. carefully.
  7669. - ReachableAddresses kept growing new "reject *:*" lines on every
  7670. setconf/reload.
  7671. - When you "setconf log" via the controller, it should remove all
  7672. logs. We were automatically adding back in a "log notice stdout".
  7673. - Newly bootstrapped Tor networks couldn't establish hidden service
  7674. circuits until they had nodes with high uptime. Be more tolerant.
  7675. - We were marking servers down when they could not answer every piece
  7676. of the directory request we sent them. This was far too harsh.
  7677. - Fix the torify (tsocks) config file to not use Tor for localhost
  7678. connections.
  7679. - Directory authorities now go to the proper authority when asking for
  7680. a networkstatus, even when they want a compressed one.
  7681. - Fix a harmless bug that was causing Tor servers to log
  7682. "Got an end because of misc error, but we're not an AP. Closing."
  7683. - Authorities were treating their own descriptor changes as cosmetic,
  7684. meaning the descriptor available in the network-status and the
  7685. descriptor that clients downloaded were different.
  7686. - The OS X installer was adding a symlink for tor_resolve but
  7687. the binary was called tor-resolve (reported by Thomas Hardly).
  7688. - Workaround a problem with some http proxies where they refuse GET
  7689. requests that specify "Content-Length: 0" (reported by Adrian).
  7690. - Fix wrong log message when you add a "HiddenServiceNodes" config
  7691. line without any HiddenServiceDir line (reported by Chris Thomas).
  7692. o Minor features:
  7693. - Write the TorVersion into the state file so we have a prayer of
  7694. keeping forward and backward compatibility.
  7695. - Revive the FascistFirewall config option rather than eliminating it:
  7696. now it's a synonym for ReachableAddresses *:80,*:443.
  7697. - Clients choose directory servers from the network status lists,
  7698. not from their internal list of router descriptors. Now they can
  7699. go to caches directly rather than needing to go to authorities
  7700. to bootstrap.
  7701. - Directory authorities ignore router descriptors that have only
  7702. cosmetic differences: do this for 0.1.0.x servers now too.
  7703. - Add a new flag to network-status indicating whether the server
  7704. can answer v2 directory requests too.
  7705. - Authdirs now stop whining so loudly about bad descriptors that
  7706. they fetch from other dirservers. So when there's a log complaint,
  7707. it's for sure from a freshly uploaded descriptor.
  7708. - Reduce memory requirements in our structs by changing the order
  7709. of fields.
  7710. - There used to be two ways to specify your listening ports in a
  7711. server descriptor: on the "router" line and with a separate "ports"
  7712. line. Remove support for the "ports" line.
  7713. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  7714. a panic button: if we get flooded with unusable servers we can
  7715. revert to only listing servers in the approved-routers file.
  7716. - Auth dir servers can now mark a fingerprint as "!reject" or
  7717. "!invalid" in the approved-routers file (as its nickname), to
  7718. refuse descriptors outright or include them but marked as invalid.
  7719. - Servers store bandwidth history across restarts/crashes.
  7720. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  7721. get a better idea of why their circuits failed. Not used yet.
  7722. - Directory mirrors now cache up to 16 unrecognized network-status
  7723. docs. Now we can add new authdirservers and they'll be cached too.
  7724. - When picking a random directory, prefer non-authorities if any
  7725. are known.
  7726. - New controller option "getinfo desc/all-recent" to fetch the
  7727. latest server descriptor for every router that Tor knows about.
  7728. Changes in version 0.1.0.16 - 2006-01-02
  7729. o Crash bugfixes on 0.1.0.x:
  7730. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  7731. corrupting the heap, losing FDs, or crashing when we need to resize
  7732. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  7733. - It turns out sparc64 platforms crash on unaligned memory access
  7734. too -- so detect and avoid this.
  7735. - Handle truncated compressed data correctly (by detecting it and
  7736. giving an error).
  7737. - Fix possible-but-unlikely free(NULL) in control.c.
  7738. - When we were closing connections, there was a rare case that
  7739. stomped on memory, triggering seg faults and asserts.
  7740. - Avoid potential infinite recursion when building a descriptor. (We
  7741. don't know that it ever happened, but better to fix it anyway.)
  7742. - We were neglecting to unlink marked circuits from soon-to-close OR
  7743. connections, which caused some rare scribbling on freed memory.
  7744. - Fix a memory stomping race bug when closing the joining point of two
  7745. rendezvous circuits.
  7746. - Fix an assert in time parsing found by Steven Murdoch.
  7747. o Other bugfixes on 0.1.0.x:
  7748. - When we're doing reachability testing, provide more useful log
  7749. messages so the operator knows what to expect.
  7750. - Do not check whether DirPort is reachable when we are suppressing
  7751. advertising it because of hibernation.
  7752. - When building with -static or on Solaris, we sometimes needed -ldl.
  7753. - When we're deciding whether a stream has enough circuits around
  7754. that can handle it, count the freshly dirty ones and not the ones
  7755. that are so dirty they won't be able to handle it.
  7756. - When we're expiring old circuits, we had a logic error that caused
  7757. us to close new rendezvous circuits rather than old ones.
  7758. - Give a more helpful log message when you try to change ORPort via
  7759. the controller: you should upgrade Tor if you want that to work.
  7760. - We were failing to parse Tor versions that start with "Tor ".
  7761. - Tolerate faulty streams better: when a stream fails for reason
  7762. exitpolicy, stop assuming that the router is lying about his exit
  7763. policy. When a stream fails for reason misc, allow it to retry just
  7764. as if it was resolvefailed. When a stream has failed three times,
  7765. reset its failure count so we can try again and get all three tries.
  7766. Changes in version 0.1.1.10-alpha - 2005-12-11
  7767. o Correctness bugfixes on 0.1.0.x:
  7768. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  7769. corrupting the heap, losing FDs, or crashing when we need to resize
  7770. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  7771. - Stop doing the complex voodoo overkill checking for insecure
  7772. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  7773. - When we were closing connections, there was a rare case that
  7774. stomped on memory, triggering seg faults and asserts.
  7775. - We were neglecting to unlink marked circuits from soon-to-close OR
  7776. connections, which caused some rare scribbling on freed memory.
  7777. - When we're deciding whether a stream has enough circuits around
  7778. that can handle it, count the freshly dirty ones and not the ones
  7779. that are so dirty they won't be able to handle it.
  7780. - Recover better from TCP connections to Tor servers that are
  7781. broken but don't tell you (it happens!); and rotate TLS
  7782. connections once a week.
  7783. - When we're expiring old circuits, we had a logic error that caused
  7784. us to close new rendezvous circuits rather than old ones.
  7785. - Fix a scary-looking but apparently harmless bug where circuits
  7786. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  7787. servers, and never switch to state CIRCUIT_STATE_OPEN.
  7788. - When building with -static or on Solaris, we sometimes needed to
  7789. build with -ldl.
  7790. - Give a useful message when people run Tor as the wrong user,
  7791. rather than telling them to start chowning random directories.
  7792. - We were failing to inform the controller about new .onion streams.
  7793. o Security bugfixes on 0.1.0.x:
  7794. - Refuse server descriptors if the fingerprint line doesn't match
  7795. the included identity key. Tor doesn't care, but other apps (and
  7796. humans) might actually be trusting the fingerprint line.
  7797. - We used to kill the circuit when we receive a relay command we
  7798. don't recognize. Now we just drop it.
  7799. - Start obeying our firewall options more rigorously:
  7800. . If we can't get to a dirserver directly, try going via Tor.
  7801. . Don't ever try to connect (as a client) to a place our
  7802. firewall options forbid.
  7803. . If we specify a proxy and also firewall options, obey the
  7804. firewall options even when we're using the proxy: some proxies
  7805. can only proxy to certain destinations.
  7806. - Fix a bug found by Lasse Overlier: when we were making internal
  7807. circuits (intended to be cannibalized later for rendezvous and
  7808. introduction circuits), we were picking them so that they had
  7809. useful exit nodes. There was no need for this, and it actually
  7810. aids some statistical attacks.
  7811. - Start treating internal circuits and exit circuits separately.
  7812. It's important to keep them separate because internal circuits
  7813. have their last hops picked like middle hops, rather than like
  7814. exit hops. So exiting on them will break the user's expectations.
  7815. o Bugfixes on 0.1.1.x:
  7816. - Take out the mis-feature where we tried to detect IP address
  7817. flapping for people with DynDNS, and chose not to upload a new
  7818. server descriptor sometimes.
  7819. - Try to be compatible with OpenSSL 0.9.6 again.
  7820. - Log fix: when the controller is logging about .onion addresses,
  7821. sometimes it didn't include the ".onion" part of the address.
  7822. - Don't try to modify options->DirServers internally -- if the
  7823. user didn't specify any, just add the default ones directly to
  7824. the trusted dirserver list. This fixes a bug where people running
  7825. controllers would use SETCONF on some totally unrelated config
  7826. option, and Tor would start yelling at them about changing their
  7827. DirServer lines.
  7828. - Let the controller's redirectstream command specify a port, in
  7829. case the controller wants to change that too.
  7830. - When we requested a pile of server descriptors, we sometimes
  7831. accidentally launched a duplicate request for the first one.
  7832. - Bugfix for trackhostexits: write down the fingerprint of the
  7833. chosen exit, not its nickname, because the chosen exit might not
  7834. be verified.
  7835. - When parsing foo.exit, if foo is unknown, and we are leaving
  7836. circuits unattached, set the chosen_exit field and leave the
  7837. address empty. This matters because controllers got confused
  7838. otherwise.
  7839. - Directory authorities no longer try to download server
  7840. descriptors that they know they will reject.
  7841. o Features and updates:
  7842. - Replace balanced trees with hash tables: this should make stuff
  7843. significantly faster.
  7844. - Resume using the AES counter-mode implementation that we ship,
  7845. rather than OpenSSL's. Ours is significantly faster.
  7846. - Many other CPU and memory improvements.
  7847. - Add a new config option FastFirstHopPK (on by default) so clients
  7848. do a trivial crypto handshake for their first hop, since TLS has
  7849. already taken care of confidentiality and authentication.
  7850. - Add a new config option TestSocks so people can see if their
  7851. applications are using socks4, socks4a, socks5-with-ip, or
  7852. socks5-with-hostname. This way they don't have to keep mucking
  7853. with tcpdump and wondering if something got cached somewhere.
  7854. - Warn when listening on a public address for socks. I suspect a
  7855. lot of people are setting themselves up as open socks proxies,
  7856. and they have no idea that jerks on the Internet are using them,
  7857. since they simply proxy the traffic into the Tor network.
  7858. - Add "private:*" as an alias in configuration for policies. Now
  7859. you can simplify your exit policy rather than needing to list
  7860. every single internal or nonroutable network space.
  7861. - Add a new controller event type that allows controllers to get
  7862. all server descriptors that were uploaded to a router in its role
  7863. as authoritative dirserver.
  7864. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  7865. tor-doc-server.html, and stylesheet.css in the tarball.
  7866. - Stop shipping tor-doc.html in the tarball.
  7867. Changes in version 0.1.1.9-alpha - 2005-11-15
  7868. o Usability improvements:
  7869. - Start calling it FooListenAddress rather than FooBindAddress,
  7870. since few of our users know what it means to bind an address
  7871. or port.
  7872. - Reduce clutter in server logs. We're going to try to make
  7873. them actually usable now. New config option ProtocolWarnings that
  7874. lets you hear about how _other Tors_ are breaking the protocol. Off
  7875. by default.
  7876. - Divide log messages into logging domains. Once we put some sort
  7877. of interface on this, it will let people looking at more verbose
  7878. log levels specify the topics they want to hear more about.
  7879. - Make directory servers return better http 404 error messages
  7880. instead of a generic "Servers unavailable".
  7881. - Check for even more Windows version flags when writing the platform
  7882. string in server descriptors, and note any we don't recognize.
  7883. - Clean up more of the OpenSSL memory when exiting, so we can detect
  7884. memory leaks better.
  7885. - Make directory authorities be non-versioning, non-naming by
  7886. default. Now we can add new directory servers without requiring
  7887. their operators to pay close attention.
  7888. - When logging via syslog, include the pid whenever we provide
  7889. a log entry. Suggested by Todd Fries.
  7890. o Performance improvements:
  7891. - Directory servers now silently throw away new descriptors that
  7892. haven't changed much if the timestamps are similar. We do this to
  7893. tolerate older Tor servers that upload a new descriptor every 15
  7894. minutes. (It seemed like a good idea at the time.)
  7895. - Inline bottleneck smartlist functions; use fast versions by default.
  7896. - Add a "Map from digest to void*" abstraction digestmap_t so we
  7897. can do less hex encoding/decoding. Use it in router_get_by_digest()
  7898. to resolve a performance bottleneck.
  7899. - Allow tor_gzip_uncompress to extract as much as possible from
  7900. truncated compressed data. Try to extract as many
  7901. descriptors as possible from truncated http responses (when
  7902. DIR_PURPOSE_FETCH_ROUTERDESC).
  7903. - Make circ->onionskin a pointer, not a static array. moria2 was using
  7904. 125000 circuit_t's after it had been up for a few weeks, which
  7905. translates to 20+ megs of wasted space.
  7906. - The private half of our EDH handshake keys are now chosen out
  7907. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  7908. o Security improvements:
  7909. - Start making directory caches retain old routerinfos, so soon
  7910. clients can start asking by digest of descriptor rather than by
  7911. fingerprint of server.
  7912. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  7913. to use egd (if present), openbsd weirdness (if present), vms/os2
  7914. weirdness (if we ever port there), and more in the future.
  7915. o Bugfixes on 0.1.0.x:
  7916. - Do round-robin writes of at most 16 kB per write. This might be
  7917. more fair on loaded Tor servers, and it might resolve our Windows
  7918. crash bug. It might also slow things down.
  7919. - Our TLS handshakes were generating a single public/private
  7920. keypair for the TLS context, rather than making a new one for
  7921. each new connections. Oops. (But we were still rotating them
  7922. periodically, so it's not so bad.)
  7923. - When we were cannibalizing a circuit with a particular exit
  7924. node in mind, we weren't checking to see if that exit node was
  7925. already present earlier in the circuit. Oops.
  7926. - When a Tor server's IP changes (e.g. from a dyndns address),
  7927. upload a new descriptor so clients will learn too.
  7928. - Really busy servers were keeping enough circuits open on stable
  7929. connections that they were wrapping around the circuit_id
  7930. space. (It's only two bytes.) This exposed a bug where we would
  7931. feel free to reuse a circuit_id even if it still exists but has
  7932. been marked for close. Try to fix this bug. Some bug remains.
  7933. - If we would close a stream early (e.g. it asks for a .exit that
  7934. we know would refuse it) but the LeaveStreamsUnattached config
  7935. option is set by the controller, then don't close it.
  7936. o Bugfixes on 0.1.1.8-alpha:
  7937. - Fix a big pile of memory leaks, some of them serious.
  7938. - Do not try to download a routerdesc if we would immediately reject
  7939. it as obsolete.
  7940. - Resume inserting a newline between all router descriptors when
  7941. generating (old style) signed directories, since our spec says
  7942. we do.
  7943. - When providing content-type application/octet-stream for
  7944. server descriptors using .z, we were leaving out the
  7945. content-encoding header. Oops. (Everything tolerated this just
  7946. fine, but that doesn't mean we need to be part of the problem.)
  7947. - Fix a potential seg fault in getconf and getinfo using version 1
  7948. of the controller protocol.
  7949. - Avoid crash: do not check whether DirPort is reachable when we
  7950. are suppressing it because of hibernation.
  7951. - Make --hash-password not crash on exit.
  7952. Changes in version 0.1.1.8-alpha - 2005-10-07
  7953. o New features (major):
  7954. - Clients don't download or use the directory anymore. Now they
  7955. download and use network-statuses from the trusted dirservers,
  7956. and fetch individual server descriptors as needed from mirrors.
  7957. See dir-spec.txt for all the gory details.
  7958. - Be more conservative about whether to advertise our DirPort.
  7959. The main change is to not advertise if we're running at capacity
  7960. and either a) we could hibernate or b) our capacity is low and
  7961. we're using a default DirPort.
  7962. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  7963. o New features (minor):
  7964. - Try to be smart about when to retry network-status and
  7965. server-descriptor fetches. Still needs some tuning.
  7966. - Stop parsing, storing, or using running-routers output (but
  7967. mirrors still cache and serve it).
  7968. - Consider a threshold of versioning dirservers (dirservers who have
  7969. an opinion about which Tor versions are still recommended) before
  7970. deciding whether to warn the user that he's obsolete.
  7971. - Dirservers can now reject/invalidate by key and IP, with the
  7972. config options "AuthDirInvalid" and "AuthDirReject". This is
  7973. useful since currently we automatically list servers as running
  7974. and usable even if we know they're jerks.
  7975. - Provide dire warnings to any users who set DirServer; move it out
  7976. of torrc.sample and into torrc.complete.
  7977. - Add MyFamily to torrc.sample in the server section.
  7978. - Add nicknames to the DirServer line, so we can refer to them
  7979. without requiring all our users to memorize their IP addresses.
  7980. - When we get an EOF or a timeout on a directory connection, note
  7981. how many bytes of serverdesc we are dropping. This will help
  7982. us determine whether it is smart to parse incomplete serverdesc
  7983. responses.
  7984. - Add a new function to "change pseudonyms" -- that is, to stop
  7985. using any currently-dirty circuits for new streams, so we don't
  7986. link new actions to old actions. Currently it's only called on
  7987. HUP (or SIGNAL RELOAD).
  7988. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  7989. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  7990. OpenSSL. Also, reseed our entropy every hour, not just at
  7991. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  7992. o Fixes on 0.1.1.7-alpha:
  7993. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  7994. version 0, so don't let version 0 controllers ask for it.
  7995. - If you requested something with too many newlines via the
  7996. v1 controller protocol, you could crash tor.
  7997. - Fix a number of memory leaks, including some pretty serious ones.
  7998. - Re-enable DirPort testing again, so Tor servers will be willing
  7999. to advertise their DirPort if it's reachable.
  8000. - On TLS handshake, only check the other router's nickname against
  8001. its expected nickname if is_named is set.
  8002. o Fixes forward-ported from 0.1.0.15:
  8003. - Don't crash when we don't have any spare file descriptors and we
  8004. try to spawn a dns or cpu worker.
  8005. - Make the numbers in read-history and write-history into uint64s,
  8006. so they don't overflow and publish negatives in the descriptor.
  8007. o Fixes on 0.1.0.x:
  8008. - For the OS X package's modified privoxy config file, comment
  8009. out the "logfile" line so we don't log everything passed
  8010. through privoxy.
  8011. - We were whining about using socks4 or socks5-with-local-lookup
  8012. even when it's an IP in the "virtual" range we designed exactly
  8013. for this case.
  8014. - We were leaking some memory every time the client changes IPs.
  8015. - Never call free() on tor_malloc()d memory. This will help us
  8016. use dmalloc to detect memory leaks.
  8017. - Check for named servers when looking them up by nickname;
  8018. warn when we'recalling a non-named server by its nickname;
  8019. don't warn twice about the same name.
  8020. - Try to list MyFamily elements by key, not by nickname, and warn
  8021. if we've not heard of the server.
  8022. - Make windows platform detection (uname equivalent) smarter.
  8023. - It turns out sparc64 doesn't like unaligned access either.
  8024. Changes in version 0.1.0.15 - 2005-09-23
  8025. o Bugfixes on 0.1.0.x:
  8026. - Reject ports 465 and 587 (spam targets) in default exit policy.
  8027. - Don't crash when we don't have any spare file descriptors and we
  8028. try to spawn a dns or cpu worker.
  8029. - Get rid of IgnoreVersion undocumented config option, and make us
  8030. only warn, never exit, when we're running an obsolete version.
  8031. - Don't try to print a null string when your server finds itself to
  8032. be unreachable and the Address config option is empty.
  8033. - Make the numbers in read-history and write-history into uint64s,
  8034. so they don't overflow and publish negatives in the descriptor.
  8035. - Fix a minor memory leak in smartlist_string_remove().
  8036. - We were only allowing ourselves to upload a server descriptor at
  8037. most every 20 minutes, even if it changed earlier than that.
  8038. - Clean up log entries that pointed to old URLs.
  8039. Changes in version 0.1.1.7-alpha - 2005-09-14
  8040. o Fixes on 0.1.1.6-alpha:
  8041. - Exit servers were crashing when people asked them to make a
  8042. connection to an address not in their exit policy.
  8043. - Looking up a non-existent stream for a v1 control connection would
  8044. cause a segfault.
  8045. - Fix a seg fault if we ask a dirserver for a descriptor by
  8046. fingerprint but he doesn't know about him.
  8047. - SETCONF was appending items to linelists, not clearing them.
  8048. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  8049. out and refuse the setconf if it would fail.
  8050. - Downgrade the dirserver log messages when whining about
  8051. unreachability.
  8052. o New features:
  8053. - Add Peter Palfrader's check-tor script to tor/contrib/
  8054. It lets you easily check whether a given server (referenced by
  8055. nickname) is reachable by you.
  8056. - Numerous changes to move towards client-side v2 directories. Not
  8057. enabled yet.
  8058. o Fixes on 0.1.0.x:
  8059. - If the user gave tor an odd number of command-line arguments,
  8060. we were silently ignoring the last one. Now we complain and fail.
  8061. [This wins the oldest-bug prize -- this bug has been present since
  8062. November 2002, as released in Tor 0.0.0.]
  8063. - Do not use unaligned memory access on alpha, mips, or mipsel.
  8064. It *works*, but is very slow, so we treat them as if it doesn't.
  8065. - Retry directory requests if we fail to get an answer we like
  8066. from a given dirserver (we were retrying before, but only if
  8067. we fail to connect).
  8068. - When writing the RecommendedVersions line, sort them first.
  8069. - When the client asked for a rendezvous port that the hidden
  8070. service didn't want to provide, we were sending an IP address
  8071. back along with the end cell. Fortunately, it was zero. But stop
  8072. that anyway.
  8073. - Correct "your server is reachable" log entries to indicate that
  8074. it was self-testing that told us so.
  8075. Changes in version 0.1.1.6-alpha - 2005-09-09
  8076. o Fixes on 0.1.1.5-alpha:
  8077. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  8078. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  8079. - Fix bug with tor_memmem finding a match at the end of the string.
  8080. - Make unit tests run without segfaulting.
  8081. - Resolve some solaris x86 compile warnings.
  8082. - Handle duplicate lines in approved-routers files without warning.
  8083. - Fix bug where as soon as a server refused any requests due to his
  8084. exit policy (e.g. when we ask for localhost and he tells us that's
  8085. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  8086. exit policy using him for any exits.
  8087. - Only do openssl hardware accelerator stuff if openssl version is
  8088. at least 0.9.7.
  8089. o New controller features/fixes:
  8090. - Add a "RESETCONF" command so you can set config options like
  8091. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  8092. a config option in the torrc with no value, then it clears it
  8093. entirely (rather than setting it to its default).
  8094. - Add a "GETINFO config-file" to tell us where torrc is.
  8095. - Avoid sending blank lines when GETINFO replies should be empty.
  8096. - Add a QUIT command for the controller (for using it manually).
  8097. - Fix a bug in SAVECONF that was adding default dirservers and
  8098. other redundant entries to the torrc file.
  8099. o Start on the new directory design:
  8100. - Generate, publish, cache, serve new network-status format.
  8101. - Publish individual descriptors (by fingerprint, by "all", and by
  8102. "tell me yours").
  8103. - Publish client and server recommended versions separately.
  8104. - Allow tor_gzip_uncompress() to handle multiple concatenated
  8105. compressed strings. Serve compressed groups of router
  8106. descriptors. The compression logic here could be more
  8107. memory-efficient.
  8108. - Distinguish v1 authorities (all currently trusted directories)
  8109. from v2 authorities (all trusted directories).
  8110. - Change DirServers config line to note which dirs are v1 authorities.
  8111. - Add configuration option "V1AuthoritativeDirectory 1" which
  8112. moria1, moria2, and tor26 should set.
  8113. - Remove option when getting directory cache to see whether they
  8114. support running-routers; they all do now. Replace it with one
  8115. to see whether caches support v2 stuff.
  8116. o New features:
  8117. - Dirservers now do their own external reachability testing of each
  8118. Tor server, and only list them as running if they've been found to
  8119. be reachable. We also send back warnings to the server's logs if
  8120. it uploads a descriptor that we already believe is unreachable.
  8121. - Implement exit enclaves: if we know an IP address for the
  8122. destination, and there's a running Tor server at that address
  8123. which allows exit to the destination, then extend the circuit to
  8124. that exit first. This provides end-to-end encryption and end-to-end
  8125. authentication. Also, if the user wants a .exit address or enclave,
  8126. use 4 hops rather than 3, and cannibalize a general circ for it
  8127. if you can.
  8128. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  8129. controller. Also, rotate dns and cpu workers if the controller
  8130. changes options that will affect them; and initialize the dns
  8131. worker cache tree whether or not we start out as a server.
  8132. - Only upload a new server descriptor when options change, 18
  8133. hours have passed, uptime is reset, or bandwidth changes a lot.
  8134. - Check [X-]Forwarded-For headers in HTTP requests when generating
  8135. log messages. This lets people run dirservers (and caches) behind
  8136. Apache but still know which IP addresses are causing warnings.
  8137. o Config option changes:
  8138. - Replace (Fascist)Firewall* config options with a new
  8139. ReachableAddresses option that understands address policies.
  8140. For example, "ReachableAddresses *:80,*:443"
  8141. - Get rid of IgnoreVersion undocumented config option, and make us
  8142. only warn, never exit, when we're running an obsolete version.
  8143. - Make MonthlyAccountingStart config option truly obsolete now.
  8144. o Fixes on 0.1.0.x:
  8145. - Reject ports 465 and 587 in the default exit policy, since
  8146. people have started using them for spam too.
  8147. - It turns out we couldn't bootstrap a network since we added
  8148. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  8149. has never gone down. Add an AssumeReachable config option to let
  8150. servers and dirservers bootstrap. When we're trying to build a
  8151. high-uptime or high-bandwidth circuit but there aren't enough
  8152. suitable servers, try being less picky rather than simply failing.
  8153. - Our logic to decide if the OR we connected to was the right guy
  8154. was brittle and maybe open to a mitm for unverified routers.
  8155. - We weren't cannibalizing circuits correctly for
  8156. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  8157. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  8158. build those from scratch. This should make hidden services faster.
  8159. - Predict required circuits better, with an eye toward making hidden
  8160. services faster on the service end.
  8161. - Retry streams if the exit node sends back a 'misc' failure. This
  8162. should result in fewer random failures. Also, after failing
  8163. from resolve failed or misc, reset the num failures, so we give
  8164. it a fair shake next time we try.
  8165. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  8166. - Reduce severity on logs about dns worker spawning and culling.
  8167. - When we're shutting down and we do something like try to post a
  8168. server descriptor or rendezvous descriptor, don't complain that
  8169. we seem to be unreachable. Of course we are, we're shutting down.
  8170. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  8171. We don't use them yet, but maybe one day our DNS resolver will be
  8172. able to discover them.
  8173. - Make ContactInfo mandatory for authoritative directory servers.
  8174. - Require server descriptors to list IPv4 addresses -- hostnames
  8175. are no longer allowed. This also fixes some potential security
  8176. problems with people providing hostnames as their address and then
  8177. preferentially resolving them to partition users.
  8178. - Change log line for unreachability to explicitly suggest /etc/hosts
  8179. as the culprit. Also make it clearer what IP address and ports we're
  8180. testing for reachability.
  8181. - Put quotes around user-supplied strings when logging so users are
  8182. more likely to realize if they add bad characters (like quotes)
  8183. to the torrc.
  8184. - Let auth dir servers start without specifying an Address config
  8185. option.
  8186. - Make unit tests (and other invocations that aren't the real Tor)
  8187. run without launching listeners, creating subdirectories, and so on.
  8188. Changes in version 0.1.1.5-alpha - 2005-08-08
  8189. o Bugfixes included in 0.1.0.14.
  8190. o Bugfixes on 0.1.0.x:
  8191. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  8192. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  8193. it would silently using ignore the 6668.
  8194. Changes in version 0.1.0.14 - 2005-08-08
  8195. o Bugfixes on 0.1.0.x:
  8196. - Fix the other half of the bug with crypto handshakes
  8197. (CVE-2005-2643).
  8198. - Fix an assert trigger if you send a 'signal term' via the
  8199. controller when it's listening for 'event info' messages.
  8200. Changes in version 0.1.1.4-alpha - 2005-08-04
  8201. o Bugfixes included in 0.1.0.13.
  8202. o Features:
  8203. - Improve tor_gettimeofday() granularity on windows.
  8204. - Make clients regenerate their keys when their IP address changes.
  8205. - Implement some more GETINFO goodness: expose helper nodes, config
  8206. options, getinfo keys.
  8207. Changes in version 0.1.0.13 - 2005-08-04
  8208. o Bugfixes on 0.1.0.x:
  8209. - Fix a critical bug in the security of our crypto handshakes.
  8210. - Fix a size_t underflow in smartlist_join_strings2() that made
  8211. it do bad things when you hand it an empty smartlist.
  8212. - Fix Windows installer to ship Tor license (thanks to Aphex for
  8213. pointing out this oversight) and put a link to the doc directory
  8214. in the start menu.
  8215. - Explicitly set no-unaligned-access for sparc: it turns out the
  8216. new gcc's let you compile broken code, but that doesn't make it
  8217. not-broken.
  8218. Changes in version 0.1.1.3-alpha - 2005-07-23
  8219. o Bugfixes on 0.1.1.2-alpha:
  8220. - Fix a bug in handling the controller's "post descriptor"
  8221. function.
  8222. - Fix several bugs in handling the controller's "extend circuit"
  8223. function.
  8224. - Fix a bug in handling the controller's "stream status" event.
  8225. - Fix an assert failure if we have a controller listening for
  8226. circuit events and we go offline.
  8227. - Re-allow hidden service descriptors to publish 0 intro points.
  8228. - Fix a crash when generating your hidden service descriptor if
  8229. you don't have enough intro points already.
  8230. o New features on 0.1.1.2-alpha:
  8231. - New controller function "getinfo accounting", to ask how
  8232. many bytes we've used in this time period.
  8233. - Experimental support for helper nodes: a lot of the risk from
  8234. a small static adversary comes because users pick new random
  8235. nodes every time they rebuild a circuit. Now users will try to
  8236. stick to the same small set of entry nodes if they can. Not
  8237. enabled by default yet.
  8238. o Bugfixes on 0.1.0.12:
  8239. - If you're an auth dir server, always publish your dirport,
  8240. even if you haven't yet found yourself to be reachable.
  8241. - Fix a size_t underflow in smartlist_join_strings2() that made
  8242. it do bad things when you hand it an empty smartlist.
  8243. Changes in version 0.1.0.12 - 2005-07-18
  8244. o New directory servers:
  8245. - tor26 has changed IP address.
  8246. o Bugfixes on 0.1.0.x:
  8247. - Fix a possible double-free in tor_gzip_uncompress().
  8248. - When --disable-threads is set, do not search for or link against
  8249. pthreads libraries.
  8250. - Don't trigger an assert if an authoritative directory server
  8251. claims its dirport is 0.
  8252. - Fix bug with removing Tor as an NT service: some people were
  8253. getting "The service did not return an error." Thanks to Matt
  8254. Edman for the fix.
  8255. Changes in version 0.1.1.2-alpha - 2005-07-15
  8256. o New directory servers:
  8257. - tor26 has changed IP address.
  8258. o Bugfixes on 0.1.0.x, crashes/leaks:
  8259. - Port the servers-not-obeying-their-exit-policies fix from
  8260. 0.1.0.11.
  8261. - Fix an fd leak in start_daemon().
  8262. - On Windows, you can't always reopen a port right after you've
  8263. closed it. So change retry_listeners() to only close and re-open
  8264. ports that have changed.
  8265. - Fix a possible double-free in tor_gzip_uncompress().
  8266. o Bugfixes on 0.1.0.x, usability:
  8267. - When tor_socketpair() fails in Windows, give a reasonable
  8268. Windows-style errno back.
  8269. - Let people type "tor --install" as well as "tor -install" when
  8270. they
  8271. want to make it an NT service.
  8272. - NT service patch from Matt Edman to improve error messages.
  8273. - When the controller asks for a config option with an abbreviated
  8274. name, give the full name in our response.
  8275. - Correct the man page entry on TrackHostExitsExpire.
  8276. - Looks like we were never delivering deflated (i.e. compressed)
  8277. running-routers lists, even when asked. Oops.
  8278. - When --disable-threads is set, do not search for or link against
  8279. pthreads libraries.
  8280. o Bugfixes on 0.1.1.x:
  8281. - Fix a seg fault with autodetecting which controller version is
  8282. being used.
  8283. o Features:
  8284. - New hidden service descriptor format: put a version in it, and
  8285. let people specify introduction/rendezvous points that aren't
  8286. in "the directory" (which is subjective anyway).
  8287. - Allow the DEBUG controller event to work again. Mark certain log
  8288. entries as "don't tell this to controllers", so we avoid cycles.
  8289. Changes in version 0.1.0.11 - 2005-06-30
  8290. o Bugfixes on 0.1.0.x:
  8291. - Fix major security bug: servers were disregarding their
  8292. exit policies if clients behaved unexpectedly.
  8293. - Make OS X init script check for missing argument, so we don't
  8294. confuse users who invoke it incorrectly.
  8295. - Fix a seg fault in "tor --hash-password foo".
  8296. - The MAPADDRESS control command was broken.
  8297. Changes in version 0.1.1.1-alpha - 2005-06-29
  8298. o Bugfixes:
  8299. - Make OS X init script check for missing argument, so we don't
  8300. confuse users who invoke it incorrectly.
  8301. - Fix a seg fault in "tor --hash-password foo".
  8302. - Fix a possible way to DoS dirservers.
  8303. - When we complain that your exit policy implicitly allows local or
  8304. private address spaces, name them explicitly so operators can
  8305. fix it.
  8306. - Make the log message less scary when all the dirservers are
  8307. temporarily unreachable.
  8308. - We were printing the number of idle dns workers incorrectly when
  8309. culling them.
  8310. o Features:
  8311. - Revised controller protocol (version 1) that uses ascii rather
  8312. than binary. Add supporting libraries in python and java so you
  8313. can use the controller from your applications without caring how
  8314. our protocol works.
  8315. - Spiffy new support for crypto hardware accelerators. Can somebody
  8316. test this?
  8317. Changes in version 0.0.9.10 - 2005-06-16
  8318. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  8319. - Refuse relay cells that claim to have a length larger than the
  8320. maximum allowed. This prevents a potential attack that could read
  8321. arbitrary memory (e.g. keys) from an exit server's process
  8322. (CVE-2005-2050).
  8323. Changes in version 0.1.0.10 - 2005-06-14
  8324. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  8325. libevent before 1.1a.
  8326. Changes in version 0.1.0.9-rc - 2005-06-09
  8327. o Bugfixes:
  8328. - Reset buf->highwater every time buf_shrink() is called, not just on
  8329. a successful shrink. This was causing significant memory bloat.
  8330. - Fix buffer overflow when checking hashed passwords.
  8331. - Security fix: if seeding the RNG on Win32 fails, quit.
  8332. - Allow seeding the RNG on Win32 even when you're not running as
  8333. Administrator.
  8334. - Disable threading on Solaris too. Something is wonky with it,
  8335. cpuworkers, and reentrant libs.
  8336. - Reenable the part of the code that tries to flush as soon as an
  8337. OR outbuf has a full TLS record available. Perhaps this will make
  8338. OR outbufs not grow as huge except in rare cases, thus saving lots
  8339. of CPU time plus memory.
  8340. - Reject malformed .onion addresses rather then passing them on as
  8341. normal web requests.
  8342. - Adapt patch from Adam Langley: fix possible memory leak in
  8343. tor_lookup_hostname().
  8344. - Initialize libevent later in the startup process, so the logs are
  8345. already established by the time we start logging libevent warns.
  8346. - Use correct errno on win32 if libevent fails.
  8347. - Check and warn about known-bad/slow libevent versions.
  8348. - Pay more attention to the ClientOnly config option.
  8349. - Have torctl.in/tor.sh.in check for location of su binary (needed
  8350. on FreeBSD)
  8351. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  8352. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  8353. HttpProxyAuthenticator
  8354. - Stop warning about sigpipes in the logs. We're going to
  8355. pretend that getting these occassionally is normal and fine.
  8356. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  8357. certain
  8358. installer screens; and don't put stuff into StartupItems unless
  8359. the user asks you to.
  8360. - Require servers that use the default dirservers to have public IP
  8361. addresses. We have too many servers that are configured with private
  8362. IPs and their admins never notice the log entries complaining that
  8363. their descriptors are being rejected.
  8364. - Add OSX uninstall instructions. An actual uninstall script will
  8365. come later.
  8366. Changes in version 0.1.0.8-rc - 2005-05-23
  8367. o Bugfixes:
  8368. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  8369. panics. Disable kqueue on all OS X Tors.
  8370. - Fix RPM: remove duplicate line accidentally added to the rpm
  8371. spec file.
  8372. - Disable threads on openbsd too, since its gethostaddr is not
  8373. reentrant either.
  8374. - Tolerate libevent 0.8 since it still works, even though it's
  8375. ancient.
  8376. - Enable building on Red Hat 9.0 again.
  8377. - Allow the middle hop of the testing circuit to be running any
  8378. version, now that most of them have the bugfix to let them connect
  8379. to unknown servers. This will allow reachability testing to work
  8380. even when 0.0.9.7-0.0.9.9 become obsolete.
  8381. - Handle relay cells with rh.length too large. This prevents
  8382. a potential attack that could read arbitrary memory (maybe even
  8383. keys) from the exit server's process.
  8384. - We screwed up the dirport reachability testing when we don't yet
  8385. have a cached version of the directory. Hopefully now fixed.
  8386. - Clean up router_load_single_router() (used by the controller),
  8387. so it doesn't seg fault on error.
  8388. - Fix a minor memory leak when somebody establishes an introduction
  8389. point at your Tor server.
  8390. - If a socks connection ends because read fails, don't warn that
  8391. you're not sending a socks reply back.
  8392. o Features:
  8393. - Add HttpProxyAuthenticator config option too, that works like
  8394. the HttpsProxyAuthenticator config option.
  8395. - Encode hashed controller passwords in hex instead of base64,
  8396. to make it easier to write controllers.
  8397. Changes in version 0.1.0.7-rc - 2005-05-17
  8398. o Bugfixes:
  8399. - Fix a bug in the OS X package installer that prevented it from
  8400. installing on Tiger.
  8401. - Fix a script bug in the OS X package installer that made it
  8402. complain during installation.
  8403. - Find libevent even if it's hiding in /usr/local/ and your
  8404. CFLAGS and LDFLAGS don't tell you to look there.
  8405. - Be able to link with libevent as a shared library (the default
  8406. after 1.0d), even if it's hiding in /usr/local/lib and even
  8407. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  8408. assuming you're running gcc. Otherwise fail and give a useful
  8409. error message.
  8410. - Fix a bug in the RPM packager: set home directory for _tor to
  8411. something more reasonable when first installing.
  8412. - Free a minor amount of memory that is still reachable on exit.
  8413. Changes in version 0.1.0.6-rc - 2005-05-14
  8414. o Bugfixes:
  8415. - Implement --disable-threads configure option. Disable threads on
  8416. netbsd by default, because it appears to have no reentrant resolver
  8417. functions.
  8418. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  8419. release (1.1) detects and disables kqueue if it's broken.
  8420. - Append default exit policy before checking for implicit internal
  8421. addresses. Now we don't log a bunch of complaints on startup
  8422. when using the default exit policy.
  8423. - Some people were putting "Address " in their torrc, and they had
  8424. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  8425. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  8426. LOCALSTATEDIR/tor instead.
  8427. - Fix fragmented-message bug in TorControl.py.
  8428. - Resolve a minor bug which would prevent unreachable dirports
  8429. from getting suppressed in the published descriptor.
  8430. - When the controller gave us a new descriptor, we weren't resolving
  8431. it immediately, so Tor would think its address was 0.0.0.0 until
  8432. we fetched a new directory.
  8433. - Fix an uppercase/lowercase case error in suppressing a bogus
  8434. libevent warning on some Linuxes.
  8435. o Features:
  8436. - Begin scrubbing sensitive strings from logs by default. Turn off
  8437. the config option SafeLogging if you need to do debugging.
  8438. - Switch to a new buffer management algorithm, which tries to avoid
  8439. reallocing and copying quite as much. In first tests it looks like
  8440. it uses *more* memory on average, but less cpu.
  8441. - First cut at support for "create-fast" cells. Clients can use
  8442. these when extending to their first hop, since the TLS already
  8443. provides forward secrecy and authentication. Not enabled on
  8444. clients yet.
  8445. - When dirservers refuse a router descriptor, we now log its
  8446. contactinfo, platform, and the poster's IP address.
  8447. - Call tor_free_all instead of connections_free_all after forking, to
  8448. save memory on systems that need to fork.
  8449. - Whine at you if you're a server and you don't set your contactinfo.
  8450. - Implement --verify-config command-line option to check if your torrc
  8451. is valid without actually launching Tor.
  8452. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  8453. rather than just rejecting it.
  8454. Changes in version 0.1.0.5-rc - 2005-04-27
  8455. o Bugfixes:
  8456. - Stop trying to print a null pointer if an OR conn fails because
  8457. we didn't like its cert.
  8458. o Features:
  8459. - Switch our internal buffers implementation to use a ring buffer,
  8460. to hopefully improve performance for fast servers a lot.
  8461. - Add HttpsProxyAuthenticator support (basic auth only), based
  8462. on patch from Adam Langley.
  8463. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  8464. the fast servers that have been joining lately.
  8465. - Give hidden service accesses extra time on the first attempt,
  8466. since 60 seconds is often only barely enough. This might improve
  8467. robustness more.
  8468. - Improve performance for dirservers: stop re-parsing the whole
  8469. directory every time you regenerate it.
  8470. - Add more debugging info to help us find the weird dns freebsd
  8471. pthreads bug; cleaner debug messages to help track future issues.
  8472. Changes in version 0.0.9.9 - 2005-04-23
  8473. o Bugfixes on 0.0.9.x:
  8474. - If unofficial Tor clients connect and send weird TLS certs, our
  8475. Tor server triggers an assert. This release contains a minimal
  8476. backport from the broader fix that we put into 0.1.0.4-rc.
  8477. Changes in version 0.1.0.4-rc - 2005-04-23
  8478. o Bugfixes:
  8479. - If unofficial Tor clients connect and send weird TLS certs, our
  8480. Tor server triggers an assert. Stop asserting, and start handling
  8481. TLS errors better in other situations too.
  8482. - When the controller asks us to tell it about all the debug-level
  8483. logs, it turns out we were generating debug-level logs while
  8484. telling it about them, which turns into a bad loop. Now keep
  8485. track of whether you're sending a debug log to the controller,
  8486. and don't log when you are.
  8487. - Fix the "postdescriptor" feature of the controller interface: on
  8488. non-complete success, only say "done" once.
  8489. o Features:
  8490. - Clients are now willing to load balance over up to 2mB, not 1mB,
  8491. of advertised bandwidth capacity.
  8492. - Add a NoPublish config option, so you can be a server (e.g. for
  8493. testing running Tor servers in other Tor networks) without
  8494. publishing your descriptor to the primary dirservers.
  8495. Changes in version 0.1.0.3-rc - 2005-04-08
  8496. o Improvements on 0.1.0.2-rc:
  8497. - Client now retries when streams end early for 'hibernating' or
  8498. 'resource limit' reasons, rather than failing them.
  8499. - More automated handling for dirserver operators:
  8500. - Automatically approve nodes running 0.1.0.2-rc or later,
  8501. now that the the reachability detection stuff is working.
  8502. - Now we allow two unverified servers with the same nickname
  8503. but different keys. But if a nickname is verified, only that
  8504. nickname+key are allowed.
  8505. - If you're an authdirserver connecting to an address:port,
  8506. and it's not the OR you were expecting, forget about that
  8507. descriptor. If he *was* the one you were expecting, then forget
  8508. about all other descriptors for that address:port.
  8509. - Allow servers to publish descriptors from 12 hours in the future.
  8510. Corollary: only whine about clock skew from the dirserver if
  8511. he's a trusted dirserver (since now even verified servers could
  8512. have quite wrong clocks).
  8513. - Adjust maximum skew and age for rendezvous descriptors: let skew
  8514. be 48 hours rather than 90 minutes.
  8515. - Efficiency improvements:
  8516. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  8517. it much faster to look up a circuit for each relay cell.
  8518. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  8519. since they're eating our cpu on exit nodes.
  8520. - Stop wasting time doing a case insensitive comparison for every
  8521. dns name every time we do any lookup. Canonicalize the names to
  8522. lowercase and be done with it.
  8523. - Start sending 'truncated' cells back rather than destroy cells,
  8524. if the circuit closes in front of you. This means we won't have
  8525. to abandon partially built circuits.
  8526. - Only warn once per nickname from add_nickname_list_to_smartlist
  8527. per failure, so an entrynode or exitnode choice that's down won't
  8528. yell so much.
  8529. - Put a note in the torrc about abuse potential with the default
  8530. exit policy.
  8531. - Revise control spec and implementation to allow all log messages to
  8532. be sent to controller with their severities intact (suggested by
  8533. Matt Edman). Update TorControl to handle new log event types.
  8534. - Provide better explanation messages when controller's POSTDESCRIPTOR
  8535. fails.
  8536. - Stop putting nodename in the Platform string in server descriptors.
  8537. It doesn't actually help, and it is confusing/upsetting some people.
  8538. o Bugfixes on 0.1.0.2-rc:
  8539. - We were printing the host mask wrong in exit policies in server
  8540. descriptors. This isn't a critical bug though, since we were still
  8541. obeying the exit policy internally.
  8542. - Fix Tor when compiled with libevent but without pthreads: move
  8543. connection_unregister() from _connection_free() to
  8544. connection_free().
  8545. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  8546. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  8547. when we look through the connection array, we'll find any of the
  8548. cpu/dnsworkers. This is no good.
  8549. o Bugfixes on 0.0.9.8:
  8550. - Fix possible bug on threading platforms (e.g. win32) which was
  8551. leaking a file descriptor whenever a cpuworker or dnsworker died.
  8552. - When using preferred entry or exit nodes, ignore whether the
  8553. circuit wants uptime or capacity. They asked for the nodes, they
  8554. get the nodes.
  8555. - chdir() to your datadirectory at the *end* of the daemonize process,
  8556. not the beginning. This was a problem because the first time you
  8557. run tor, if your datadir isn't there, and you have runasdaemon set
  8558. to 1, it will try to chdir to it before it tries to create it. Oops.
  8559. - Handle changed router status correctly when dirserver reloads
  8560. fingerprint file. We used to be dropping all unverified descriptors
  8561. right then. The bug was hidden because we would immediately
  8562. fetch a directory from another dirserver, which would include the
  8563. descriptors we just dropped.
  8564. - When we're connecting to an OR and he's got a different nickname/key
  8565. than we were expecting, only complain loudly if we're an OP or a
  8566. dirserver. Complaining loudly to the OR admins just confuses them.
  8567. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  8568. artificially capped at 500kB.
  8569. Changes in version 0.0.9.8 - 2005-04-07
  8570. o Bugfixes on 0.0.9.x:
  8571. - We have a bug that I haven't found yet. Sometimes, very rarely,
  8572. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  8573. thinks of itself as idle. This meant that no new circuits ever got
  8574. established. Here's a workaround to kill any cpuworker that's been
  8575. busy for more than 100 seconds.
  8576. Changes in version 0.1.0.2-rc - 2005-04-01
  8577. o Bugfixes on 0.1.0.1-rc:
  8578. - Fixes on reachability detection:
  8579. - Don't check for reachability while hibernating.
  8580. - If ORPort is reachable but DirPort isn't, still publish the
  8581. descriptor, but zero out DirPort until it's found reachable.
  8582. - When building testing circs for ORPort testing, use only
  8583. high-bandwidth nodes, so fewer circuits fail.
  8584. - Complain about unreachable ORPort separately from unreachable
  8585. DirPort, so the user knows what's going on.
  8586. - Make sure we only conclude ORPort reachability if we didn't
  8587. initiate the conn. Otherwise we could falsely conclude that
  8588. we're reachable just because we connected to the guy earlier
  8589. and he used that same pipe to extend to us.
  8590. - Authdirservers shouldn't do ORPort reachability detection,
  8591. since they're in clique mode, so it will be rare to find a
  8592. server not already connected to them.
  8593. - When building testing circuits, always pick middle hops running
  8594. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  8595. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  8596. obsolete.)
  8597. - When we decide we're reachable, actually publish our descriptor
  8598. right then.
  8599. - Fix bug in redirectstream in the controller.
  8600. - Fix the state descriptor strings so logs don't claim edge streams
  8601. are in a different state than they actually are.
  8602. - Use recent libevent features when possible (this only really affects
  8603. win32 and osx right now, because the new libevent with these
  8604. features hasn't been released yet). Add code to suppress spurious
  8605. libevent log msgs.
  8606. - Prevent possible segfault in connection_close_unattached_ap().
  8607. - Fix newlines on torrc in win32.
  8608. - Improve error msgs when tor-resolve fails.
  8609. o Improvements on 0.0.9.x:
  8610. - New experimental script tor/contrib/ExerciseServer.py (needs more
  8611. work) that uses the controller interface to build circuits and
  8612. fetch pages over them. This will help us bootstrap servers that
  8613. have lots of capacity but haven't noticed it yet.
  8614. - New experimental script tor/contrib/PathDemo.py (needs more work)
  8615. that uses the controller interface to let you choose whole paths
  8616. via addresses like
  8617. "<hostname>.<path,separated by dots>.<length of path>.path"
  8618. - When we've connected to an OR and handshaked but didn't like
  8619. the result, we were closing the conn without sending destroy
  8620. cells back for pending circuits. Now send those destroys.
  8621. Changes in version 0.0.9.7 - 2005-04-01
  8622. o Bugfixes on 0.0.9.x:
  8623. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  8624. - Compare identity to identity, not to nickname, when extending to
  8625. a router not already in the directory. This was preventing us from
  8626. extending to unknown routers. Oops.
  8627. - Make sure to create OS X Tor user in <500 range, so we aren't
  8628. creating actual system users.
  8629. - Note where connection-that-hasn't-sent-end was marked, and fix
  8630. a few really loud instances of this harmless bug (it's fixed more
  8631. in 0.1.0.x).
  8632. Changes in version 0.1.0.1-rc - 2005-03-28
  8633. o New features:
  8634. - Add reachability testing. Your Tor server will automatically try
  8635. to see if its ORPort and DirPort are reachable from the outside,
  8636. and it won't upload its descriptor until it decides they are.
  8637. - Handle unavailable hidden services better. Handle slow or busy
  8638. hidden services better.
  8639. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  8640. config option.
  8641. - New exit policy: accept most low-numbered ports, rather than
  8642. rejecting most low-numbered ports.
  8643. - More Tor controller support (still experimental). See
  8644. http://tor.eff.org/doc/control-spec.txt for all the new features,
  8645. including signals to emulate unix signals from any platform;
  8646. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  8647. closestream; closecircuit; etc.
  8648. - Make nt services work and start on startup on win32 (based on
  8649. patch by Matt Edman).
  8650. - Add a new AddressMap config directive to rewrite incoming socks
  8651. addresses. This lets you, for example, declare an implicit
  8652. required exit node for certain sites.
  8653. - Add a new TrackHostExits config directive to trigger addressmaps
  8654. for certain incoming socks addresses -- for sites that break when
  8655. your exit keeps changing (based on patch by Mike Perry).
  8656. - Redo the client-side dns cache so it's just an addressmap too.
  8657. - Notice when our IP changes, and reset stats/uptime/reachability.
  8658. - When an application is using socks5, give him the whole variety of
  8659. potential socks5 responses (connect refused, host unreachable, etc),
  8660. rather than just "success" or "failure".
  8661. - A more sane version numbering system. See
  8662. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  8663. - New contributed script "exitlist": a simple python script to
  8664. parse directories and find Tor nodes that exit to listed
  8665. addresses/ports.
  8666. - New contributed script "privoxy-tor-toggle" to toggle whether
  8667. Privoxy uses Tor. Seems to be configured for Debian by default.
  8668. - Report HTTP reasons to client when getting a response from directory
  8669. servers -- so you can actually know what went wrong.
  8670. - New config option MaxAdvertisedBandwidth which lets you advertise
  8671. a low bandwidthrate (to not attract as many circuits) while still
  8672. allowing a higher bandwidthrate in reality.
  8673. o Robustness/stability fixes:
  8674. - Make Tor use Niels Provos's libevent instead of its current
  8675. poll-but-sometimes-select mess. This will let us use faster async
  8676. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  8677. on Windows too.
  8678. - pthread support now too. This was forced because when we forked,
  8679. we ended up wasting a lot of duplicate ram over time. Also switch
  8680. to foo_r versions of some library calls to allow reentry and
  8681. threadsafeness.
  8682. - Better handling for heterogeneous / unreliable nodes:
  8683. - Annotate circuits w/ whether they aim to contain high uptime nodes
  8684. and/or high capacity nodes. When building circuits, choose
  8685. appropriate nodes.
  8686. - This means that every single node in an intro rend circuit,
  8687. not just the last one, will have a minimum uptime.
  8688. - New config option LongLivedPorts to indicate application streams
  8689. that will want high uptime circuits.
  8690. - Servers reset uptime when a dir fetch entirely fails. This
  8691. hopefully reflects stability of the server's network connectivity.
  8692. - If somebody starts his tor server in Jan 2004 and then fixes his
  8693. clock, don't make his published uptime be a year.
  8694. - Reset published uptime when you wake up from hibernation.
  8695. - Introduce a notion of 'internal' circs, which are chosen without
  8696. regard to the exit policy of the last hop. Intro and rendezvous
  8697. circs must be internal circs, to avoid leaking information. Resolve
  8698. and connect streams can use internal circs if they want.
  8699. - New circuit pooling algorithm: make sure to have enough circs around
  8700. to satisfy any predicted ports, and also make sure to have 2 internal
  8701. circs around if we've required internal circs lately (and with high
  8702. uptime if we've seen that lately too).
  8703. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  8704. which describes how often we retry making new circuits if current
  8705. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  8706. how long we're willing to make use of an already-dirty circuit.
  8707. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  8708. circ as necessary, if there are any completed ones lying around
  8709. when we try to launch one.
  8710. - Make hidden services try to establish a rendezvous for 30 seconds,
  8711. rather than for n (where n=3) attempts to build a circuit.
  8712. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  8713. "ShutdownWaitLength".
  8714. - Try to be more zealous about calling connection_edge_end when
  8715. things go bad with edge conns in connection.c.
  8716. - Revise tor-spec to add more/better stream end reasons.
  8717. - Revise all calls to connection_edge_end to avoid sending "misc",
  8718. and to take errno into account where possible.
  8719. o Bug fixes:
  8720. - Fix a race condition that can trigger an assert, when we have a
  8721. pending create cell and an OR connection fails right then.
  8722. - Fix several double-mark-for-close bugs, e.g. where we were finding
  8723. a conn for a cell even if that conn is already marked for close.
  8724. - Make sequence of log messages when starting on win32 with no config
  8725. file more reasonable.
  8726. - When choosing an exit node for a new non-internal circ, don't take
  8727. into account whether it'll be useful for any pending x.onion
  8728. addresses -- it won't.
  8729. - Turn addr_policy_compare from a tristate to a quadstate; this should
  8730. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  8731. for google.com" problem.
  8732. - Make "platform" string in descriptor more accurate for Win32 servers,
  8733. so it's not just "unknown platform".
  8734. - Fix an edge case in parsing config options (thanks weasel).
  8735. If they say "--" on the commandline, it's not an option.
  8736. - Reject odd-looking addresses at the client (e.g. addresses that
  8737. contain a colon), rather than having the server drop them because
  8738. they're malformed.
  8739. - tor-resolve requests were ignoring .exit if there was a working circuit
  8740. they could use instead.
  8741. - REUSEADDR on normal platforms means you can rebind to the port
  8742. right after somebody else has let it go. But REUSEADDR on win32
  8743. means to let you bind to the port _even when somebody else
  8744. already has it bound_! So, don't do that on Win32.
  8745. - Change version parsing logic: a version is "obsolete" if it is not
  8746. recommended and (1) there is a newer recommended version in the
  8747. same series, or (2) there are no recommended versions in the same
  8748. series, but there are some recommended versions in a newer series.
  8749. A version is "new" if it is newer than any recommended version in
  8750. the same series.
  8751. - Stop most cases of hanging up on a socks connection without sending
  8752. the socks reject.
  8753. o Helpful fixes:
  8754. - Require BandwidthRate to be at least 20kB/s for servers.
  8755. - When a dirserver causes you to give a warn, mention which dirserver
  8756. it was.
  8757. - New config option DirAllowPrivateAddresses for authdirservers.
  8758. Now by default they refuse router descriptors that have non-IP or
  8759. private-IP addresses.
  8760. - Stop publishing socksport in the directory, since it's not
  8761. actually meant to be public. For compatibility, publish a 0 there
  8762. for now.
  8763. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  8764. smart" value, that is low for servers and high for clients.
  8765. - If our clock jumps forward by 100 seconds or more, assume something
  8766. has gone wrong with our network and abandon all not-yet-used circs.
  8767. - Warn when exit policy implicitly allows local addresses.
  8768. - If we get an incredibly skewed timestamp from a dirserver mirror
  8769. that isn't a verified OR, don't warn -- it's probably him that's
  8770. wrong.
  8771. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  8772. cookies to disk and doesn't log each web request to disk. (Thanks
  8773. to Brett Carrington for pointing this out.)
  8774. - When a client asks us for a dir mirror and we don't have one,
  8775. launch an attempt to get a fresh one.
  8776. - If we're hibernating and we get a SIGINT, exit immediately.
  8777. - Add --with-dmalloc ./configure option, to track memory leaks.
  8778. - And try to free all memory on closing, so we can detect what
  8779. we're leaking.
  8780. - Cache local dns resolves correctly even when they're .exit
  8781. addresses.
  8782. - Give a better warning when some other server advertises an
  8783. ORPort that is actually an apache running ssl.
  8784. - Add "opt hibernating 1" to server descriptor to make it clearer
  8785. whether the server is hibernating.
  8786. Changes in version 0.0.9.6 - 2005-03-24
  8787. o Bugfixes on 0.0.9.x (crashes and asserts):
  8788. - Add new end stream reasons to maintainance branch. Fix bug where
  8789. reason (8) could trigger an assert. Prevent bug from recurring.
  8790. - Apparently win32 stat wants paths to not end with a slash.
  8791. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  8792. blowing away the circuit that conn->cpath_layer points to, then
  8793. checking to see if the circ is well-formed. Backport check to make
  8794. sure we dont use the cpath on a closed connection.
  8795. - Prevent circuit_resume_edge_reading_helper() from trying to package
  8796. inbufs for marked-for-close streams.
  8797. - Don't crash on hup if your options->address has become unresolvable.
  8798. - Some systems (like OS X) sometimes accept() a connection and tell
  8799. you the remote host is 0.0.0.0:0. If this happens, due to some
  8800. other mis-features, we get confused; so refuse the conn for now.
  8801. o Bugfixes on 0.0.9.x (other):
  8802. - Fix harmless but scary "Unrecognized content encoding" warn message.
  8803. - Add new stream error reason: TORPROTOCOL reason means "you are not
  8804. speaking a version of Tor I understand; say bye-bye to your stream."
  8805. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  8806. into the future, now that we are more tolerant of skew. This
  8807. resolves a bug where a Tor server would refuse to cache a directory
  8808. because all the directories it gets are too far in the future;
  8809. yet the Tor server never logs any complaints about clock skew.
  8810. - Mac packaging magic: make man pages useable, and do not overwrite
  8811. existing torrc files.
  8812. - Make OS X log happily to /var/log/tor/tor.log
  8813. Changes in version 0.0.9.5 - 2005-02-22
  8814. o Bugfixes on 0.0.9.x:
  8815. - Fix an assert race at exit nodes when resolve requests fail.
  8816. - Stop picking unverified dir mirrors--it only leads to misery.
  8817. - Patch from Matt Edman to make NT services work better. Service
  8818. support is still not compiled into the executable by default.
  8819. - Patch from Dmitri Bely so the Tor service runs better under
  8820. the win32 SYSTEM account.
  8821. - Make tor-resolve actually work (?) on Win32.
  8822. - Fix a sign bug when getrlimit claims to have 4+ billion
  8823. file descriptors available.
  8824. - Stop refusing to start when bandwidthburst == bandwidthrate.
  8825. - When create cells have been on the onion queue more than five
  8826. seconds, just send back a destroy and take them off the list.
  8827. Changes in version 0.0.9.4 - 2005-02-03
  8828. o Bugfixes on 0.0.9:
  8829. - Fix an assert bug that took down most of our servers: when
  8830. a server claims to have 1 GB of bandwidthburst, don't
  8831. freak out.
  8832. - Don't crash as badly if we have spawned the max allowed number
  8833. of dnsworkers, or we're out of file descriptors.
  8834. - Block more file-sharing ports in the default exit policy.
  8835. - MaxConn is now automatically set to the hard limit of max
  8836. file descriptors we're allowed (ulimit -n), minus a few for
  8837. logs, etc.
  8838. - Give a clearer message when servers need to raise their
  8839. ulimit -n when they start running out of file descriptors.
  8840. - SGI Compatibility patches from Jan Schaumann.
  8841. - Tolerate a corrupt cached directory better.
  8842. - When a dirserver hasn't approved your server, list which one.
  8843. - Go into soft hibernation after 95% of the bandwidth is used,
  8844. not 99%. This is especially important for daily hibernators who
  8845. have a small accounting max. Hopefully it will result in fewer
  8846. cut connections when the hard hibernation starts.
  8847. - Load-balance better when using servers that claim more than
  8848. 800kB/s of capacity.
  8849. - Make NT services work (experimental, only used if compiled in).
  8850. Changes in version 0.0.9.3 - 2005-01-21
  8851. o Bugfixes on 0.0.9:
  8852. - Backport the cpu use fixes from main branch, so busy servers won't
  8853. need as much processor time.
  8854. - Work better when we go offline and then come back, or when we
  8855. run Tor at boot before the network is up. We do this by
  8856. optimistically trying to fetch a new directory whenever an
  8857. application request comes in and we think we're offline -- the
  8858. human is hopefully a good measure of when the network is back.
  8859. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  8860. long as you keep using them; actually publish hidserv descriptors
  8861. shortly after they change, rather than waiting 20-40 minutes.
  8862. - Enable Mac startup script by default.
  8863. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  8864. - When you update AllowUnverifiedNodes or FirewallPorts via the
  8865. controller's setconf feature, we were always appending, never
  8866. resetting.
  8867. - When you update HiddenServiceDir via setconf, it was screwing up
  8868. the order of reading the lines, making it fail.
  8869. - Do not rewrite a cached directory back to the cache; otherwise we
  8870. will think it is recent and not fetch a newer one on startup.
  8871. - Workaround for webservers that lie about Content-Encoding: Tor
  8872. now tries to autodetect compressed directories and compression
  8873. itself. This lets us Proxypass dir fetches through apache.
  8874. Changes in version 0.0.9.2 - 2005-01-04
  8875. o Bugfixes on 0.0.9 (crashes and asserts):
  8876. - Fix an assert on startup when the disk is full and you're logging
  8877. to a file.
  8878. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  8879. style address, then we'd crash.
  8880. - Fix an assert trigger when the running-routers string we get from
  8881. a dirserver is broken.
  8882. - Make worker threads start and run on win32. Now win32 servers
  8883. may work better.
  8884. - Bandaid (not actually fix, but now it doesn't crash) an assert
  8885. where the dns worker dies mysteriously and the main Tor process
  8886. doesn't remember anything about the address it was resolving.
  8887. o Bugfixes on 0.0.9 (Win32):
  8888. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  8889. name out of the warning/assert messages.
  8890. - Fix a superficial "unhandled error on read" bug on win32.
  8891. - The win32 installer no longer requires a click-through for our
  8892. license, since our Free Software license grants rights but does not
  8893. take any away.
  8894. - Win32: When connecting to a dirserver fails, try another one
  8895. immediately. (This was already working for non-win32 Tors.)
  8896. - Stop trying to parse $HOME on win32 when hunting for default
  8897. DataDirectory.
  8898. - Make tor-resolve.c work on win32 by calling network_init().
  8899. o Bugfixes on 0.0.9 (other):
  8900. - Make 0.0.9.x build on Solaris again.
  8901. - Due to a fencepost error, we were blowing away the \n when reporting
  8902. confvalue items in the controller. So asking for multiple config
  8903. values at once couldn't work.
  8904. - When listing circuits that are pending on an opening OR connection,
  8905. if we're an OR we were listing circuits that *end* at us as
  8906. being pending on every listener, dns/cpu worker, etc. Stop that.
  8907. - Dirservers were failing to create 'running-routers' or 'directory'
  8908. strings if we had more than some threshold of routers. Fix them so
  8909. they can handle any number of routers.
  8910. - Fix a superficial "Duplicate mark for close" bug.
  8911. - Stop checking for clock skew for OR connections, even for servers.
  8912. - Fix a fencepost error that was chopping off the last letter of any
  8913. nickname that is the maximum allowed nickname length.
  8914. - Update URLs in log messages so they point to the new website.
  8915. - Fix a potential problem in mangling server private keys while
  8916. writing to disk (not triggered yet, as far as we know).
  8917. - Include the licenses for other free software we include in Tor,
  8918. now that we're shipping binary distributions more regularly.
  8919. Changes in version 0.0.9.1 - 2004-12-15
  8920. o Bugfixes on 0.0.9:
  8921. - Make hibernation actually work.
  8922. - Make HashedControlPassword config option work.
  8923. - When we're reporting event circuit status to a controller,
  8924. don't use the stream status code.
  8925. Changes in version 0.0.9 - 2004-12-12
  8926. o Cleanups:
  8927. - Clean up manpage and torrc.sample file.
  8928. - Clean up severities and text of log warnings.
  8929. o Mistakes:
  8930. - Make servers trigger an assert when they enter hibernation.
  8931. Changes in version 0.0.9rc7 - 2004-12-08
  8932. o Bugfixes on 0.0.9rc:
  8933. - Fix a stack-trashing crash when an exit node begins hibernating.
  8934. - Avoid looking at unallocated memory while considering which
  8935. ports we need to build circuits to cover.
  8936. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  8937. we shouldn't hold-open-until-flush if the eof arrived first.
  8938. - Fix a bug with init_cookie_authentication() in the controller.
  8939. - When recommending new-format log lines, if the upper bound is
  8940. LOG_ERR, leave it implicit.
  8941. o Bugfixes on 0.0.8.1:
  8942. - Fix a whole slew of memory leaks.
  8943. - Fix isspace() and friends so they still make Solaris happy
  8944. but also so they don't trigger asserts on win32.
  8945. - Fix parse_iso_time on platforms without strptime (eg win32).
  8946. - win32: tolerate extra "readable" events better.
  8947. - win32: when being multithreaded, leave parent fdarray open.
  8948. - Make unit tests work on win32.
  8949. Changes in version 0.0.9rc6 - 2004-12-06
  8950. o Bugfixes on 0.0.9pre:
  8951. - Clean up some more integer underflow opportunities (not exploitable
  8952. we think).
  8953. - While hibernating, hup should not regrow our listeners.
  8954. - Send an end to the streams we close when we hibernate, rather
  8955. than just chopping them off.
  8956. - React to eof immediately on non-open edge connections.
  8957. o Bugfixes on 0.0.8.1:
  8958. - Calculate timeout for waiting for a connected cell from the time
  8959. we sent the begin cell, not from the time the stream started. If
  8960. it took a long time to establish the circuit, we would time out
  8961. right after sending the begin cell.
  8962. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  8963. of * as always matching, so we were picking reject *:* nodes as
  8964. exit nodes too. Oops.
  8965. o Features:
  8966. - New circuit building strategy: keep a list of ports that we've
  8967. used in the past 6 hours, and always try to have 2 circuits open
  8968. or on the way that will handle each such port. Seed us with port
  8969. 80 so web users won't complain that Tor is "slow to start up".
  8970. - Make kill -USR1 dump more useful stats about circuits.
  8971. - When warning about retrying or giving up, print the address, so
  8972. the user knows which one it's talking about.
  8973. - If you haven't used a clean circuit in an hour, throw it away,
  8974. just to be on the safe side. (This means after 6 hours a totally
  8975. unused Tor client will have no circuits open.)
  8976. Changes in version 0.0.9rc5 - 2004-12-01
  8977. o Bugfixes on 0.0.8.1:
  8978. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  8979. - Let resolve conns retry/expire also, rather than sticking around
  8980. forever.
  8981. - If we are using select, make sure we stay within FD_SETSIZE.
  8982. o Bugfixes on 0.0.9pre:
  8983. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  8984. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  8985. finding it.
  8986. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  8987. instead. Impose minima and maxima for all *Period options; impose
  8988. even tighter maxima for fetching if we are a caching dirserver.
  8989. Clip rather than rejecting.
  8990. - Fetch cached running-routers from servers that serve it (that is,
  8991. authdirservers and servers running 0.0.9rc5-cvs or later.)
  8992. o Features:
  8993. - Accept *:706 (silc) in default exit policy.
  8994. - Implement new versioning format for post 0.1.
  8995. - Support "foo.nickname.exit" addresses, to let Alice request the
  8996. address "foo" as viewed by exit node "nickname". Based on a patch
  8997. by Geoff Goodell.
  8998. - Make tor --version --version dump the cvs Id of every file.
  8999. Changes in version 0.0.9rc4 - 2004-11-28
  9000. o Bugfixes on 0.0.8.1:
  9001. - Make windows sockets actually non-blocking (oops), and handle
  9002. win32 socket errors better.
  9003. o Bugfixes on 0.0.9rc1:
  9004. - Actually catch the -USR2 signal.
  9005. Changes in version 0.0.9rc3 - 2004-11-25
  9006. o Bugfixes on 0.0.8.1:
  9007. - Flush the log file descriptor after we print "Tor opening log file",
  9008. so we don't see those messages days later.
  9009. o Bugfixes on 0.0.9rc1:
  9010. - Make tor-resolve work again.
  9011. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  9012. - Fix an assert trigger for clients/servers handling resolves.
  9013. Changes in version 0.0.9rc2 - 2004-11-24
  9014. o Bugfixes on 0.0.9rc1:
  9015. - I broke socks5 support while fixing the eof bug.
  9016. - Allow unitless bandwidths and intervals; they default to bytes
  9017. and seconds.
  9018. - New servers don't start out hibernating; they are active until
  9019. they run out of bytes, so they have a better estimate of how
  9020. long it takes, and so their operators can know they're working.
  9021. Changes in version 0.0.9rc1 - 2004-11-23
  9022. o Bugfixes on 0.0.8.1:
  9023. - Finally fix a bug that's been plaguing us for a year:
  9024. With high load, circuit package window was reaching 0. Whenever
  9025. we got a circuit-level sendme, we were reading a lot on each
  9026. socket, but only writing out a bit. So we would eventually reach
  9027. eof. This would be noticed and acted on even when there were still
  9028. bytes sitting in the inbuf.
  9029. - When poll() is interrupted, we shouldn't believe the revents values.
  9030. o Bugfixes on 0.0.9pre6:
  9031. - Fix hibernate bug that caused pre6 to be broken.
  9032. - Don't keep rephist info for routers that haven't had activity for
  9033. 24 hours. (This matters now that clients have keys, since we track
  9034. them too.)
  9035. - Never call close_temp_logs while validating log options.
  9036. - Fix backslash-escaping on tor.sh.in and torctl.in.
  9037. o Features:
  9038. - Implement weekly/monthly/daily accounting: now you specify your
  9039. hibernation properties by
  9040. AccountingMax N bytes|KB|MB|GB|TB
  9041. AccountingStart day|week|month [day] HH:MM
  9042. Defaults to "month 1 0:00".
  9043. - Let bandwidth and interval config options be specified as 5 bytes,
  9044. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  9045. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  9046. get back to normal.)
  9047. - If your requested entry or exit node has advertised bandwidth 0,
  9048. pick it anyway.
  9049. - Be more greedy about filling up relay cells -- we try reading again
  9050. once we've processed the stuff we read, in case enough has arrived
  9051. to fill the last cell completely.
  9052. - Apply NT service patch from Osamu Fujino. Still needs more work.
  9053. Changes in version 0.0.9pre6 - 2004-11-15
  9054. o Bugfixes on 0.0.8.1:
  9055. - Fix assert failure on malformed socks4a requests.
  9056. - Use identity comparison, not nickname comparison, to choose which
  9057. half of circuit-ID-space each side gets to use. This is needed
  9058. because sometimes we think of a router as a nickname, and sometimes
  9059. as a hex ID, and we can't predict what the other side will do.
  9060. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  9061. write() call will fail and we handle it there.
  9062. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  9063. and smartlist_len, which are two major profiling offenders.
  9064. o Bugfixes on 0.0.9pre5:
  9065. - Fix a bug in read_all that was corrupting config files on windows.
  9066. - When we're raising the max number of open file descriptors to
  9067. 'unlimited', don't log that we just raised it to '-1'.
  9068. - Include event code with events, as required by control-spec.txt.
  9069. - Don't give a fingerprint when clients do --list-fingerprint:
  9070. it's misleading, because it will never be the same again.
  9071. - Stop using strlcpy in tor_strndup, since it was slowing us
  9072. down a lot.
  9073. - Remove warn on startup about missing cached-directory file.
  9074. - Make kill -USR1 work again.
  9075. - Hibernate if we start tor during the "wait for wakeup-time" phase
  9076. of an accounting interval. Log our hibernation plans better.
  9077. - Authoritative dirservers now also cache their directory, so they
  9078. have it on start-up.
  9079. o Features:
  9080. - Fetch running-routers; cache running-routers; compress
  9081. running-routers; serve compressed running-routers.z
  9082. - Add NSI installer script contributed by J Doe.
  9083. - Commit VC6 and VC7 workspace/project files.
  9084. - Commit a tor.spec for making RPM files, with help from jbash.
  9085. - Add contrib/torctl.in contributed by Glenn Fink.
  9086. - Implement the control-spec's SAVECONF command, to write your
  9087. configuration to torrc.
  9088. - Get cookie authentication for the controller closer to working.
  9089. - Include control-spec.txt in the tarball.
  9090. - When set_conf changes our server descriptor, upload a new copy.
  9091. But don't upload it too often if there are frequent changes.
  9092. - Document authentication config in man page, and document signals
  9093. we catch.
  9094. - Clean up confusing parts of man page and torrc.sample.
  9095. - Make expand_filename handle ~ and ~username.
  9096. - Use autoconf to enable largefile support where necessary. Use
  9097. ftello where available, since ftell can fail at 2GB.
  9098. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  9099. log more informatively.
  9100. - Give a slightly more useful output for "tor -h".
  9101. - Refuse application socks connections to port 0.
  9102. - Check clock skew for verified servers, but allow unverified
  9103. servers and clients to have any clock skew.
  9104. - Break DirFetchPostPeriod into:
  9105. - DirFetchPeriod for fetching full directory,
  9106. - StatusFetchPeriod for fetching running-routers,
  9107. - DirPostPeriod for posting server descriptor,
  9108. - RendPostPeriod for posting hidden service descriptors.
  9109. - Make sure the hidden service descriptors are at a random offset
  9110. from each other, to hinder linkability.
  9111. Changes in version 0.0.9pre5 - 2004-11-09
  9112. o Bugfixes on 0.0.9pre4:
  9113. - Fix a seg fault in unit tests (doesn't affect main program).
  9114. - Fix an assert bug where a hidden service provider would fail if
  9115. the first hop of his rendezvous circuit was down.
  9116. - Hidden service operators now correctly handle version 1 style
  9117. INTRODUCE1 cells (nobody generates them still, so not a critical
  9118. bug).
  9119. - If do_hup fails, actually notice.
  9120. - Handle more errnos from accept() without closing the listener.
  9121. Some OpenBSD machines were closing their listeners because
  9122. they ran out of file descriptors.
  9123. - Send resolve cells to exit routers that are running a new
  9124. enough version of the resolve code to work right.
  9125. - Better handling of winsock includes on non-MSV win32 compilers.
  9126. - Some people had wrapped their tor client/server in a script
  9127. that would restart it whenever it died. This did not play well
  9128. with our "shut down if your version is obsolete" code. Now people
  9129. don't fetch a new directory if their local cached version is
  9130. recent enough.
  9131. - Make our autogen.sh work on ksh as well as bash.
  9132. o Major Features:
  9133. - Hibernation: New config option "AccountingMaxKB" lets you
  9134. set how many KBytes per month you want to allow your server to
  9135. consume. Rather than spreading those bytes out evenly over the
  9136. month, we instead hibernate for some of the month and pop up
  9137. at a deterministic time, work until the bytes are consumed, then
  9138. hibernate again. Config option "MonthlyAccountingStart" lets you
  9139. specify which day of the month your billing cycle starts on.
  9140. - Control interface: a separate program can now talk to your
  9141. client/server over a socket, and get/set config options, receive
  9142. notifications of circuits and streams starting/finishing/dying,
  9143. bandwidth used, etc. The next step is to get some GUIs working.
  9144. Let us know if you want to help out. See doc/control-spec.txt .
  9145. - Ship a contrib/tor-control.py as an example script to interact
  9146. with the control port.
  9147. - "tor --hash-password zzyxz" will output a salted password for
  9148. use in authenticating to the control interface.
  9149. - New log format in config:
  9150. "Log minsev[-maxsev] stdout|stderr|syslog" or
  9151. "Log minsev[-maxsev] file /var/foo"
  9152. o Minor Features:
  9153. - DirPolicy config option, to let people reject incoming addresses
  9154. from their dirserver.
  9155. - "tor --list-fingerprint" will list your identity key fingerprint
  9156. and then exit.
  9157. - Add "pass" target for RedirectExit, to make it easier to break
  9158. out of a sequence of RedirectExit rules.
  9159. - Clients now generate a TLS cert too, in preparation for having
  9160. them act more like real nodes.
  9161. - Ship src/win32/ in the tarball, so people can use it to build.
  9162. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  9163. is broken.
  9164. - New "router-status" line in directory, to better bind each verified
  9165. nickname to its identity key.
  9166. - Deprecate unofficial config option abbreviations, and abbreviations
  9167. not on the command line.
  9168. - Add a pure-C tor-resolve implementation.
  9169. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  9170. 1024) file descriptors.
  9171. o Code security improvements, inspired by Ilja:
  9172. - Replace sprintf with snprintf. (I think they were all safe, but
  9173. hey.)
  9174. - Replace strcpy/strncpy with strlcpy in more places.
  9175. - Avoid strcat; use snprintf or strlcat instead.
  9176. - snprintf wrapper with consistent (though not C99) overflow behavior.
  9177. Changes in version 0.0.9pre4 - 2004-10-17
  9178. o Bugfixes on 0.0.9pre3:
  9179. - If the server doesn't specify an exit policy, use the real default
  9180. exit policy, not reject *:*.
  9181. - Ignore fascistfirewall when uploading/downloading hidden service
  9182. descriptors, since we go through Tor for those; and when using
  9183. an HttpProxy, since we assume it can reach them all.
  9184. - When looking for an authoritative dirserver, use only the ones
  9185. configured at boot. Don't bother looking in the directory.
  9186. - The rest of the fix for get_default_conf_file() on older win32.
  9187. - Make 'Routerfile' config option obsolete.
  9188. o Features:
  9189. - New 'MyFamily nick1,...' config option for a server to
  9190. specify other servers that shouldn't be used in the same circuit
  9191. with it. Only believed if nick1 also specifies us.
  9192. - New 'NodeFamily nick1,nick2,...' config option for a client to
  9193. specify nodes that it doesn't want to use in the same circuit.
  9194. - New 'Redirectexit pattern address:port' config option for a
  9195. server to redirect exit connections, e.g. to a local squid.
  9196. Changes in version 0.0.9pre3 - 2004-10-13
  9197. o Bugfixes on 0.0.8.1:
  9198. - Better torrc example lines for dirbindaddress and orbindaddress.
  9199. - Improved bounds checking on parsed ints (e.g. config options and
  9200. the ones we find in directories.)
  9201. - Better handling of size_t vs int, so we're more robust on 64
  9202. bit platforms.
  9203. - Fix the rest of the bug where a newly started OR would appear
  9204. as unverified even after we've added his fingerprint and hupped
  9205. the dirserver.
  9206. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  9207. close it without sending back an end. So 'connection refused'
  9208. would simply be ignored and the user would get no response.
  9209. o Bugfixes on 0.0.9pre2:
  9210. - Serving the cached-on-disk directory to people is bad. We now
  9211. provide no directory until we've fetched a fresh one.
  9212. - Workaround for bug on windows where cached-directories get crlf
  9213. corruption.
  9214. - Make get_default_conf_file() work on older windows too.
  9215. - If we write a *:* exit policy line in the descriptor, don't write
  9216. any more exit policy lines.
  9217. o Features:
  9218. - Use only 0.0.9pre1 and later servers for resolve cells.
  9219. - Make the dirservers file obsolete.
  9220. - Include a dir-signing-key token in directories to tell the
  9221. parsing entity which key is being used to sign.
  9222. - Remove the built-in bulky default dirservers string.
  9223. - New config option "Dirserver %s:%d [fingerprint]", which can be
  9224. repeated as many times as needed. If no dirservers specified,
  9225. default to moria1,moria2,tor26.
  9226. - Make moria2 advertise a dirport of 80, so people behind firewalls
  9227. will be able to get a directory.
  9228. - Http proxy support
  9229. - Dirservers translate requests for http://%s:%d/x to /x
  9230. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  9231. be routed through this host.
  9232. - Clients ask for /tor/x rather than /x for new enough dirservers.
  9233. This way we can one day coexist peacefully with apache.
  9234. - Clients specify a "Host: %s%d" http header, to be compatible
  9235. with more proxies, and so running squid on an exit node can work.
  9236. Changes in version 0.0.8.1 - 2004-10-13
  9237. o Bugfixes:
  9238. - Fix a seg fault that can be triggered remotely for Tor
  9239. clients/servers with an open dirport.
  9240. - Fix a rare assert trigger, where routerinfos for entries in
  9241. our cpath would expire while we're building the path.
  9242. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  9243. - Fix a rare seg fault for people running hidden services on
  9244. intermittent connections.
  9245. - Fix a bug in parsing opt keywords with objects.
  9246. - Fix a stale pointer assert bug when a stream detaches and
  9247. reattaches.
  9248. - Fix a string format vulnerability (probably not exploitable)
  9249. in reporting stats locally.
  9250. - Fix an assert trigger: sometimes launching circuits can fail
  9251. immediately, e.g. because too many circuits have failed recently.
  9252. - Fix a compile warning on 64 bit platforms.
  9253. Changes in version 0.0.9pre2 - 2004-10-03
  9254. o Bugfixes:
  9255. - Make fetching a cached directory work for 64-bit platforms too.
  9256. - Make zlib.h a required header, not an optional header.
  9257. Changes in version 0.0.9pre1 - 2004-10-01
  9258. o Bugfixes:
  9259. - Stop using separate defaults for no-config-file and
  9260. empty-config-file. Now you have to explicitly turn off SocksPort,
  9261. if you don't want it open.
  9262. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  9263. - Improve man page to mention more of the 0.0.8 features.
  9264. - Fix a rare seg fault for people running hidden services on
  9265. intermittent connections.
  9266. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  9267. happier.
  9268. - Fix more dns related bugs: send back resolve_failed and end cells
  9269. more reliably when the resolve fails, rather than closing the
  9270. circuit and then trying to send the cell. Also attach dummy resolve
  9271. connections to a circuit *before* calling dns_resolve(), to fix
  9272. a bug where cached answers would never be sent in RESOLVED cells.
  9273. - When we run out of disk space, or other log writing error, don't
  9274. crash. Just stop logging to that log and continue.
  9275. - We were starting to daemonize before we opened our logs, so if
  9276. there were any problems opening logs, we would complain to stderr,
  9277. which wouldn't work, and then mysteriously exit.
  9278. - Fix a rare bug where sometimes a verified OR would connect to us
  9279. before he'd uploaded his descriptor, which would cause us to
  9280. assign conn->nickname as though he's unverified. Now we look through
  9281. the fingerprint list to see if he's there.
  9282. - Fix a rare assert trigger, where routerinfos for entries in
  9283. our cpath would expire while we're building the path.
  9284. o Features:
  9285. - Clients can ask dirservers for /dir.z to get a compressed version
  9286. of the directory. Only works for servers running 0.0.9, of course.
  9287. - Make clients cache directories and use them to seed their router
  9288. lists at startup. This means clients have a datadir again.
  9289. - Configuration infrastructure support for warning on obsolete
  9290. options.
  9291. - Respond to content-encoding headers by trying to uncompress as
  9292. appropriate.
  9293. - Reply with a deflated directory when a client asks for "dir.z".
  9294. We could use allow-encodings instead, but allow-encodings isn't
  9295. specified in HTTP 1.0.
  9296. - Raise the max dns workers from 50 to 100.
  9297. - Discourage people from setting their dirfetchpostperiod more often
  9298. than once per minute.
  9299. - Protect dirservers from overzealous descriptor uploading -- wait
  9300. 10 seconds after directory gets dirty, before regenerating.
  9301. Changes in version 0.0.8 - 2004-08-25
  9302. o Port it to SunOS 5.9 / Athena
  9303. Changes in version 0.0.8rc2 - 2004-08-20
  9304. o Make it compile on cygwin again.
  9305. o When picking unverified routers, skip those with low uptime and/or
  9306. low bandwidth, depending on what properties you care about.
  9307. Changes in version 0.0.8rc1 - 2004-08-18
  9308. o Changes from 0.0.7.3:
  9309. - Bugfixes:
  9310. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  9311. don't put it into the client dns cache.
  9312. - If a begin failed due to exit policy, but we believe the IP address
  9313. should have been allowed, switch that router to exitpolicy reject *:*
  9314. until we get our next directory.
  9315. - Features:
  9316. - Clients choose nodes proportional to advertised bandwidth.
  9317. - Avoid using nodes with low uptime as introduction points.
  9318. - Handle servers with dynamic IP addresses: don't replace
  9319. options->Address with the resolved one at startup, and
  9320. detect our address right before we make a routerinfo each time.
  9321. - 'FascistFirewall' option to pick dirservers and ORs on specific
  9322. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  9323. which ports are open. (Defaults to 80,443)
  9324. - Be more aggressive about trying to make circuits when the network
  9325. has changed (e.g. when you unsuspend your laptop).
  9326. - Check for time skew on http headers; report date in response to
  9327. "GET /".
  9328. - If the entrynode config line has only one node, don't pick it as
  9329. an exitnode.
  9330. - Add strict{entry|exit}nodes config options. If set to 1, then
  9331. we refuse to build circuits that don't include the specified entry
  9332. or exit nodes.
  9333. - OutboundBindAddress config option, to bind to a specific
  9334. IP address for outgoing connect()s.
  9335. - End truncated log entries (e.g. directories) with "[truncated]".
  9336. o Patches to 0.0.8preX:
  9337. - Bugfixes:
  9338. - Patches to compile and run on win32 again (maybe)?
  9339. - Fix crash when looking for ~/.torrc with no $HOME set.
  9340. - Fix a race bug in the unit tests.
  9341. - Handle verified/unverified name collisions better when new
  9342. routerinfo's arrive in a directory.
  9343. - Sometimes routers were getting entered into the stats before
  9344. we'd assigned their identity_digest. Oops.
  9345. - Only pick and establish intro points after we've gotten a
  9346. directory.
  9347. - Features:
  9348. - AllowUnverifiedNodes config option to let circuits choose no-name
  9349. routers in entry,middle,exit,introduction,rendezvous positions.
  9350. Allow middle and rendezvous positions by default.
  9351. - Add a man page for tor-resolve.
  9352. Changes in version 0.0.7.3 - 2004-08-12
  9353. o Stop dnsworkers from triggering an assert failure when you
  9354. ask them to resolve the host "".
  9355. Changes in version 0.0.8pre3 - 2004-08-09
  9356. o Changes from 0.0.7.2:
  9357. - Allow multiple ORs with same nickname in routerlist -- now when
  9358. people give us one identity key for a nickname, then later
  9359. another, we don't constantly complain until the first expires.
  9360. - Remember used bandwidth (both in and out), and publish 15-minute
  9361. snapshots for the past day into our descriptor.
  9362. - You can now fetch $DIRURL/running-routers to get just the
  9363. running-routers line, not the whole descriptor list. (But
  9364. clients don't use this yet.)
  9365. - When people mistakenly use Tor as an http proxy, point them
  9366. at the tor-doc.html rather than the INSTALL.
  9367. - Remove our mostly unused -- and broken -- hex_encode()
  9368. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  9369. for pointing out this bug.)
  9370. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  9371. fewer problems with people using the wrong key.
  9372. - Change the default exit policy to reject the default edonkey,
  9373. kazaa, gnutella ports.
  9374. - Add replace_file() to util.[ch] to handle win32's rename().
  9375. o Changes from 0.0.8preX:
  9376. - Fix two bugs in saving onion keys to disk when rotating, so
  9377. hopefully we'll get fewer people using old onion keys.
  9378. - Fix an assert error that was making SocksPolicy not work.
  9379. - Be willing to expire routers that have an open dirport -- it's
  9380. just the authoritative dirservers we want to not forget.
  9381. - Reject tor-resolve requests for .onion addresses early, so we
  9382. don't build a whole rendezvous circuit and then fail.
  9383. - When you're warning a server that he's unverified, don't cry
  9384. wolf unpredictably.
  9385. - Fix a race condition: don't try to extend onto a connection
  9386. that's still handshaking.
  9387. - For servers in clique mode, require the conn to be open before
  9388. you'll choose it for your path.
  9389. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  9390. end relay cell, etc.
  9391. - Measure bandwidth capacity over the last 24 hours, not just 12
  9392. - Bugfix: authoritative dirservers were making and signing a new
  9393. directory for each client, rather than reusing the cached one.
  9394. Changes in version 0.0.8pre2 - 2004-08-04
  9395. o Changes from 0.0.7.2:
  9396. - Security fixes:
  9397. - Check directory signature _before_ you decide whether you're
  9398. you're running an obsolete version and should exit.
  9399. - Check directory signature _before_ you parse the running-routers
  9400. list to decide who's running or verified.
  9401. - Bugfixes and features:
  9402. - Check return value of fclose while writing to disk, so we don't
  9403. end up with broken files when servers run out of disk space.
  9404. - Log a warning if the user uses an unsafe socks variant, so people
  9405. are more likely to learn about privoxy or socat.
  9406. - Dirservers now include RFC1123-style dates in the HTTP headers,
  9407. which one day we will use to better detect clock skew.
  9408. o Changes from 0.0.8pre1:
  9409. - Make it compile without warnings again on win32.
  9410. - Log a warning if you're running an unverified server, to let you
  9411. know you might want to get it verified.
  9412. - Only pick a default nickname if you plan to be a server.
  9413. Changes in version 0.0.8pre1 - 2004-07-23
  9414. o Bugfixes:
  9415. - Made our unit tests compile again on OpenBSD 3.5, and tor
  9416. itself compile again on OpenBSD on a sparc64.
  9417. - We were neglecting milliseconds when logging on win32, so
  9418. everything appeared to happen at the beginning of each second.
  9419. o Protocol changes:
  9420. - 'Extend' relay cell payloads now include the digest of the
  9421. intended next hop's identity key. Now we can verify that we're
  9422. extending to the right router, and also extend to routers we
  9423. hadn't heard of before.
  9424. o Features:
  9425. - Tor nodes can now act as relays (with an advertised ORPort)
  9426. without being manually verified by the dirserver operators.
  9427. - Uploaded descriptors of unverified routers are now accepted
  9428. by the dirservers, and included in the directory.
  9429. - Verified routers are listed by nickname in the running-routers
  9430. list; unverified routers are listed as "$<fingerprint>".
  9431. - We now use hash-of-identity-key in most places rather than
  9432. nickname or addr:port, for improved security/flexibility.
  9433. - To avoid Sybil attacks, paths still use only verified servers.
  9434. But now we have a chance to play around with hybrid approaches.
  9435. - Nodes track bandwidth usage to estimate capacity (not used yet).
  9436. - ClientOnly option for nodes that never want to become servers.
  9437. - Directory caching.
  9438. - "AuthoritativeDir 1" option for the official dirservers.
  9439. - Now other nodes (clients and servers) will cache the latest
  9440. directory they've pulled down.
  9441. - They can enable their DirPort to serve it to others.
  9442. - Clients will pull down a directory from any node with an open
  9443. DirPort, and check the signature/timestamp correctly.
  9444. - Authoritative dirservers now fetch directories from other
  9445. authdirservers, to stay better synced.
  9446. - Running-routers list tells who's down also, along with noting
  9447. if they're verified (listed by nickname) or unverified (listed
  9448. by hash-of-key).
  9449. - Allow dirservers to serve running-router list separately.
  9450. This isn't used yet.
  9451. - ORs connect-on-demand to other ORs
  9452. - If you get an extend cell to an OR you're not connected to,
  9453. connect, handshake, and forward the create cell.
  9454. - The authoritative dirservers stay connected to everybody,
  9455. and everybody stays connected to 0.0.7 servers, but otherwise
  9456. clients/servers expire unused connections after 5 minutes.
  9457. - When servers get a sigint, they delay 30 seconds (refusing new
  9458. connections) then exit. A second sigint causes immediate exit.
  9459. - File and name management:
  9460. - Look for .torrc if no CONFDIR "torrc" is found.
  9461. - If no datadir is defined, then choose, make, and secure ~/.tor
  9462. as datadir.
  9463. - If torrc not found, exitpolicy reject *:*.
  9464. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  9465. - If no nickname is defined, derive default from hostname.
  9466. - Rename secret key files, e.g. identity.key -> secret_id_key,
  9467. to discourage people from mailing their identity key to tor-ops.
  9468. - Refuse to build a circuit before the directory has arrived --
  9469. it won't work anyway, since you won't know the right onion keys
  9470. to use.
  9471. - Try other dirservers immediately if the one you try is down. This
  9472. should tolerate down dirservers better now.
  9473. - Parse tor version numbers so we can do an is-newer-than check
  9474. rather than an is-in-the-list check.
  9475. - New socks command 'resolve', to let us shim gethostbyname()
  9476. locally.
  9477. - A 'tor_resolve' script to access the socks resolve functionality.
  9478. - A new socks-extensions.txt doc file to describe our
  9479. interpretation and extensions to the socks protocols.
  9480. - Add a ContactInfo option, which gets published in descriptor.
  9481. - Publish OR uptime in descriptor (and thus in directory) too.
  9482. - Write tor version at the top of each log file
  9483. - New docs in the tarball:
  9484. - tor-doc.html.
  9485. - Document that you should proxy your SSL traffic too.
  9486. Changes in version 0.0.7.2 - 2004-07-07
  9487. o A better fix for the 0.0.0.0 problem, that will hopefully
  9488. eliminate the remaining related assertion failures.
  9489. Changes in version 0.0.7.1 - 2004-07-04
  9490. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  9491. since internally we use 0.0.0.0 to signify "not yet resolved".
  9492. Changes in version 0.0.7 - 2004-06-07
  9493. o Updated the man page to reflect the new features.
  9494. Changes in version 0.0.7rc2 - 2004-06-06
  9495. o Changes from 0.0.7rc1:
  9496. - Make it build on Win32 again.
  9497. o Changes from 0.0.6.2:
  9498. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  9499. settings too.
  9500. Changes in version 0.0.7rc1 - 2004-06-02
  9501. o Bugfixes:
  9502. - On sighup, we were adding another log without removing the first
  9503. one. So log messages would get duplicated n times for n sighups.
  9504. - Several cases of using a connection after we'd freed it. The
  9505. problem was that connections that are pending resolve are in both
  9506. the pending_resolve tree, and also the circuit's resolving_streams
  9507. list. When you want to remove one, you must remove it from both.
  9508. - Fix a double-mark-for-close where an end cell arrived for a
  9509. resolving stream, and then the resolve failed.
  9510. - Check directory signatures based on name of signer, not on whom
  9511. we got the directory from. This will let us cache directories more
  9512. easily.
  9513. o Features:
  9514. - Crank up some of our constants to handle more users.
  9515. Changes in version 0.0.7pre1 - 2004-06-02
  9516. o Fixes for crashes and other obnoxious bugs:
  9517. - Fix an epipe bug: sometimes when directory connections failed
  9518. to connect, we would give them a chance to flush before closing
  9519. them.
  9520. - When we detached from a circuit because of resolvefailed, we
  9521. would immediately try the same circuit twice more, and then
  9522. give up on the resolve thinking we'd tried three different
  9523. exit nodes.
  9524. - Limit the number of intro circuits we'll attempt to build for a
  9525. hidden service per 15-minute period.
  9526. - Check recommended-software string *early*, before actually parsing
  9527. the directory. Thus we can detect an obsolete version and exit,
  9528. even if the new directory format doesn't parse.
  9529. o Fixes for security bugs:
  9530. - Remember which nodes are dirservers when you startup, and if a
  9531. random OR enables his dirport, don't automatically assume he's
  9532. a trusted dirserver.
  9533. o Other bugfixes:
  9534. - Directory connections were asking the wrong poll socket to
  9535. start writing, and not asking themselves to start writing.
  9536. - When we detached from a circuit because we sent a begin but
  9537. didn't get a connected, we would use it again the first time;
  9538. but after that we would correctly switch to a different one.
  9539. - Stop warning when the first onion decrypt attempt fails; they
  9540. will sometimes legitimately fail now that we rotate keys.
  9541. - Override unaligned-access-ok check when $host_cpu is ia64 or
  9542. arm. Apparently they allow it but the kernel whines.
  9543. - Dirservers try to reconnect periodically too, in case connections
  9544. have failed.
  9545. - Fix some memory leaks in directory servers.
  9546. - Allow backslash in Win32 filenames.
  9547. - Made Tor build complain-free on FreeBSD, hopefully without
  9548. breaking other BSD builds. We'll see.
  9549. o Features:
  9550. - Doxygen markup on all functions and global variables.
  9551. - Make directory functions update routerlist, not replace it. So
  9552. now directory disagreements are not so critical a problem.
  9553. - Remove the upper limit on number of descriptors in a dirserver's
  9554. directory (not that we were anywhere close).
  9555. - Allow multiple logfiles at different severity ranges.
  9556. - Allow *BindAddress to specify ":port" rather than setting *Port
  9557. separately. Allow multiple instances of each BindAddress config
  9558. option, so you can bind to multiple interfaces if you want.
  9559. - Allow multiple exit policy lines, which are processed in order.
  9560. Now we don't need that huge line with all the commas in it.
  9561. - Enable accept/reject policies on SOCKS connections, so you can bind
  9562. to 0.0.0.0 but still control who can use your OP.
  9563. Changes in version 0.0.6.2 - 2004-05-16
  9564. o Our integrity-checking digest was checking only the most recent cell,
  9565. not the previous cells like we'd thought.
  9566. Thanks to Stefan Mark for finding the flaw!
  9567. Changes in version 0.0.6.1 - 2004-05-06
  9568. o Fix two bugs in our AES counter-mode implementation (this affected
  9569. onion-level stream encryption, but not TLS-level). It turns
  9570. out we were doing something much more akin to a 16-character
  9571. polyalphabetic cipher. Oops.
  9572. Thanks to Stefan Mark for finding the flaw!
  9573. o Retire moria3 as a directory server, and add tor26 as a directory
  9574. server.
  9575. Changes in version 0.0.6 - 2004-05-02
  9576. [version bump only]
  9577. Changes in version 0.0.6rc4 - 2004-05-01
  9578. o Update the built-in dirservers list to use the new directory format
  9579. o Fix a rare seg fault: if a node offering a hidden service attempts
  9580. to build a circuit to Alice's rendezvous point and fails before it
  9581. reaches the last hop, it retries with a different circuit, but
  9582. then dies.
  9583. o Handle windows socket errors correctly.
  9584. Changes in version 0.0.6rc3 - 2004-04-28
  9585. o Don't expire non-general excess circuits (if we had enough
  9586. circuits open, we were expiring rendezvous circuits -- even
  9587. when they had a stream attached. oops.)
  9588. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  9589. o Better debugging for tls errors
  9590. o Some versions of openssl have an SSL_pending function that erroneously
  9591. returns bytes when there is a non-application record pending.
  9592. o Set Content-Type on the directory and hidserv descriptor.
  9593. o Remove IVs from cipher code, since AES-ctr has none.
  9594. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  9595. o We were using an array of length zero in a few places.
  9596. o win32's gethostbyname can't resolve an IP to an IP.
  9597. o win32's close can't close a socket.
  9598. Changes in version 0.0.6rc2 - 2004-04-26
  9599. o Fix a bug where we were closing tls connections intermittently.
  9600. It turns out openssl keeps its errors around -- so if an error
  9601. happens, and you don't ask about it, and then another openssl
  9602. operation happens and succeeds, and you ask if there was an error,
  9603. it tells you about the first error. Fun fun.
  9604. o Fix a bug that's been lurking since 27 may 03 (!)
  9605. When passing back a destroy cell, we would use the wrong circ id.
  9606. 'Mostly harmless', but still worth fixing.
  9607. o Since we don't support truncateds much, don't bother sending them;
  9608. just close the circ.
  9609. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  9610. o don't crash if a conn that sent a begin has suddenly lost its circuit
  9611. (this was quite rare).
  9612. Changes in version 0.0.6rc1 - 2004-04-25
  9613. o We now rotate link (tls context) keys and onion keys.
  9614. o CREATE cells now include oaep padding, so you can tell
  9615. if you decrypted them correctly.
  9616. o Add bandwidthburst to server descriptor.
  9617. o Directories now say which dirserver signed them.
  9618. o Use a tor_assert macro that logs failed assertions too.
  9619. Changes in version 0.0.6pre5 - 2004-04-18
  9620. o changes from 0.0.6pre4:
  9621. - make tor build on broken freebsd 5.2 installs
  9622. - fix a failed assert when you try an intro point, get a nack, and try
  9623. a second one and it works.
  9624. - when alice uses a port that the hidden service doesn't accept,
  9625. it now sends back an end cell (denied by exit policy). otherwise
  9626. alice would just have to wait to time out.
  9627. - fix another rare bug: when we had tried all the intro
  9628. points for a hidden service, we fetched the descriptor
  9629. again, but we left our introcirc thinking it had already
  9630. sent an intro, so it kept waiting for a response...
  9631. - bugfix: when you sleep your hidden-service laptop, as soon
  9632. as it wakes up it tries to upload a service descriptor, but
  9633. socketpair fails for some reason (localhost not up yet?).
  9634. now we simply give up on that upload, and we'll try again later.
  9635. i'd still like to find the bug though.
  9636. - if an intro circ waiting for an ack dies before getting one, then
  9637. count it as a nack
  9638. - we were reusing stale service descriptors and refetching usable
  9639. ones. oops.
  9640. Changes in version 0.0.6pre4 - 2004-04-14
  9641. o changes from 0.0.6pre3:
  9642. - when bob fails to connect to the rendezvous point, and his
  9643. circ didn't fail because of the rendezvous point itself, then
  9644. he retries a couple of times
  9645. - we expire introduction and rendezvous circs more thoroughly
  9646. (sometimes they were hanging around forever)
  9647. - we expire unattached rendezvous streams that have been around
  9648. too long (they were sticking around forever).
  9649. - fix a measly fencepost error that was crashing everybody with
  9650. a strict glibc.
  9651. Changes in version 0.0.6pre3 - 2004-04-14
  9652. o changes from 0.0.6pre2:
  9653. - make hup work again
  9654. - fix some memory leaks for dirservers
  9655. - allow more skew in rendezvous descriptor timestamps, to help
  9656. handle people like blanu who don't know what time it is
  9657. - normal circs are 3 hops, but some rend/intro circs are 4, if
  9658. the initiator doesn't get to choose the last hop
  9659. - send acks for introductions, so alice can know whether to try
  9660. again
  9661. - bob publishes intro points more correctly
  9662. o changes from 0.0.5:
  9663. - fix an assert trigger that's been plaguing us since the days
  9664. of 0.0.2prexx (thanks weasel!)
  9665. - retry stream correctly when we fail to connect because of
  9666. exit-policy-reject (should try another) or can't-resolve-address
  9667. (also should try another, because dns on random internet servers
  9668. is flaky).
  9669. - when we hup a dirserver and we've *removed* a server from the
  9670. approved-routers list, now we remove that server from the
  9671. in-memory directories too
  9672. Changes in version 0.0.6pre2 - 2004-04-08
  9673. o We fixed our base32 implementation. Now it works on all architectures.
  9674. Changes in version 0.0.6pre1 - 2004-04-08
  9675. o Features:
  9676. - Hidden services and rendezvous points are implemented. Go to
  9677. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  9678. hidden services. (This only works via a socks4a proxy such as
  9679. Privoxy, and currently it's quite slow.)
  9680. Changes in version 0.0.5 - 2004-03-30
  9681. [version bump only]
  9682. Changes in version 0.0.5rc3 - 2004-03-29
  9683. o Install torrc as torrc.sample -- we no longer clobber your
  9684. torrc. (Woo!)
  9685. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  9686. o Add in a 'notice' log level for things the operator should hear
  9687. but that aren't warnings
  9688. Changes in version 0.0.5rc2 - 2004-03-29
  9689. o Hold socks connection open until reply is flushed (if possible)
  9690. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  9691. the dns farm to do it.
  9692. o Fix c99 aliasing warnings in rephist.c
  9693. o Don't include server descriptors that are older than 24 hours in the
  9694. directory.
  9695. o Give socks 'reject' replies their whole 15s to attempt to flush,
  9696. rather than seeing the 60s timeout and assuming the flush had failed.
  9697. o Clean automake droppings from the cvs repository
  9698. Changes in version 0.0.5rc1 - 2004-03-28
  9699. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  9700. o Only build circuits after we've fetched the directory: clients were
  9701. using only the directory servers before they'd fetched a directory.
  9702. This also means longer startup time; so it goes.
  9703. o Fix an assert trigger where an OP would fail to handshake, and we'd
  9704. expect it to have a nickname.
  9705. o Work around a tsocks bug: do a socks reject when AP connection dies
  9706. early, else tsocks goes into an infinite loop.
  9707. Changes in version 0.0.4 - 2004-03-26
  9708. o When connecting to a dirserver or OR and the network is down,
  9709. we would crash.
  9710. Changes in version 0.0.3 - 2004-03-26
  9711. o Warn and fail if server chose a nickname with illegal characters
  9712. o Port to Solaris and Sparc:
  9713. - include missing header fcntl.h
  9714. - have autoconf find -lsocket -lnsl automatically
  9715. - deal with hardware word alignment
  9716. - make uname() work (solaris has a different return convention)
  9717. - switch from using signal() to sigaction()
  9718. o Preliminary work on reputation system:
  9719. - Keep statistics on success/fail of connect attempts; they're published
  9720. by kill -USR1 currently.
  9721. - Add a RunTesting option to try to learn link state by creating test
  9722. circuits, even when SocksPort is off.
  9723. - Remove unused open circuits when there are too many.
  9724. Changes in version 0.0.2 - 2004-03-19
  9725. - Include strlcpy and strlcat for safer string ops
  9726. - define INADDR_NONE so we compile (but still not run) on solaris
  9727. Changes in version 0.0.2pre27 - 2004-03-14
  9728. o Bugfixes:
  9729. - Allow internal tor networks (we were rejecting internal IPs,
  9730. now we allow them if they're set explicitly).
  9731. - And fix a few endian issues.
  9732. Changes in version 0.0.2pre26 - 2004-03-14
  9733. o New features:
  9734. - If a stream times out after 15s without a connected cell, don't
  9735. try that circuit again: try a new one.
  9736. - Retry streams at most 4 times. Then give up.
  9737. - When a dirserver gets a descriptor from an unknown router, it
  9738. logs its fingerprint (so the dirserver operator can choose to
  9739. accept it even without mail from the server operator).
  9740. - Inform unapproved servers when we reject their descriptors.
  9741. - Make tor build on Windows again. It works as a client, who knows
  9742. about as a server.
  9743. - Clearer instructions in the torrc for how to set up a server.
  9744. - Be more efficient about reading fd's when our global token bucket
  9745. (used for rate limiting) becomes empty.
  9746. o Bugfixes:
  9747. - Stop asserting that computers always go forward in time. It's
  9748. simply not true.
  9749. - When we sent a cell (e.g. destroy) and then marked an OR connection
  9750. expired, we might close it before finishing a flush if the other
  9751. side isn't reading right then.
  9752. - Don't allow dirservers to start if they haven't defined
  9753. RecommendedVersions
  9754. - We were caching transient dns failures. Oops.
  9755. - Prevent servers from publishing an internal IP as their address.
  9756. - Address a strcat vulnerability in circuit.c
  9757. Changes in version 0.0.2pre25 - 2004-03-04
  9758. o New features:
  9759. - Put the OR's IP in its router descriptor, not its fqdn. That way
  9760. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  9761. e.g. poblano.
  9762. o Bugfixes:
  9763. - If the user typed in an address that didn't resolve, the server
  9764. crashed.
  9765. Changes in version 0.0.2pre24 - 2004-03-03
  9766. o Bugfixes:
  9767. - Fix an assertion failure in dns.c, where we were trying to dequeue
  9768. a pending dns resolve even if it wasn't pending
  9769. - Fix a spurious socks5 warning about still trying to write after the
  9770. connection is finished.
  9771. - Hold certain marked_for_close connections open until they're finished
  9772. flushing, rather than losing bytes by closing them too early.
  9773. - Correctly report the reason for ending a stream
  9774. - Remove some duplicate calls to connection_mark_for_close
  9775. - Put switch_id and start_daemon earlier in the boot sequence, so it
  9776. will actually try to chdir() to options.DataDirectory
  9777. - Make 'make test' exit(1) if a test fails; fix some unit tests
  9778. - Make tor fail when you use a config option it doesn't know about,
  9779. rather than warn and continue.
  9780. - Make --version work
  9781. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  9782. Changes in version 0.0.2pre23 - 2004-02-29
  9783. o New features:
  9784. - Print a statement when the first circ is finished, so the user
  9785. knows it's working.
  9786. - If a relay cell is unrecognized at the end of the circuit,
  9787. send back a destroy. (So attacks to mutate cells are more
  9788. clearly thwarted.)
  9789. - New config option 'excludenodes' to avoid certain nodes for circuits.
  9790. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  9791. so you can collect coredumps there.
  9792. o Bugfixes:
  9793. - Fix a bug in tls flushing where sometimes data got wedged and
  9794. didn't flush until more data got sent. Hopefully this bug was
  9795. a big factor in the random delays we were seeing.
  9796. - Make 'connected' cells include the resolved IP, so the client
  9797. dns cache actually gets populated.
  9798. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  9799. - When we time-out on a stream and detach from the circuit, send an
  9800. end cell down it first.
  9801. - Only warn about an unknown router (in exitnodes, entrynodes,
  9802. excludenodes) after we've fetched a directory.
  9803. Changes in version 0.0.2pre22 - 2004-02-26
  9804. o New features:
  9805. - Servers publish less revealing uname information in descriptors.
  9806. - More memory tracking and assertions, to crash more usefully when
  9807. errors happen.
  9808. - If the default torrc isn't there, just use some default defaults.
  9809. Plus provide an internal dirservers file if they don't have one.
  9810. - When the user tries to use Tor as an http proxy, give them an http
  9811. 501 failure explaining that we're a socks proxy.
  9812. - Dump a new router.desc on hup, to help confused people who change
  9813. their exit policies and then wonder why router.desc doesn't reflect
  9814. it.
  9815. - Clean up the generic tor.sh init script that we ship with.
  9816. o Bugfixes:
  9817. - If the exit stream is pending on the resolve, and a destroy arrives,
  9818. then the stream wasn't getting removed from the pending list. I
  9819. think this was the one causing recent server crashes.
  9820. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  9821. - When it couldn't resolve any dirservers, it was useless from then on.
  9822. Now it reloads the RouterFile (or default dirservers) if it has no
  9823. dirservers.
  9824. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  9825. many users don't even *have* a /usr/local/sbin/.
  9826. Changes in version 0.0.2pre21 - 2004-02-18
  9827. o New features:
  9828. - There's a ChangeLog file that actually reflects the changelog.
  9829. - There's a 'torify' wrapper script, with an accompanying
  9830. tor-tsocks.conf, that simplifies the process of using tsocks for
  9831. tor. It even has a man page.
  9832. - The tor binary gets installed to sbin rather than bin now.
  9833. - Retry streams where the connected cell hasn't arrived in 15 seconds
  9834. - Clean up exit policy handling -- get the default out of the torrc,
  9835. so we can update it without forcing each server operator to fix
  9836. his/her torrc.
  9837. - Allow imaps and pop3s in default exit policy
  9838. o Bugfixes:
  9839. - Prevent picking middleman nodes as the last node in the circuit
  9840. Changes in version 0.0.2pre20 - 2004-01-30
  9841. o New features:
  9842. - We now have a deb package, and it's in debian unstable. Go to
  9843. it, apt-getters. :)
  9844. - I've split the TotalBandwidth option into BandwidthRate (how many
  9845. bytes per second you want to allow, long-term) and
  9846. BandwidthBurst (how many bytes you will allow at once before the cap
  9847. kicks in). This better token bucket approach lets you, say, set
  9848. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  9849. performance while not exceeding your monthly bandwidth quota.
  9850. - Push out a tls record's worth of data once you've got it, rather
  9851. than waiting until you've read everything waiting to be read. This
  9852. may improve performance by pipelining better. We'll see.
  9853. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  9854. from failed circuits (if they haven't been connected yet) and attach
  9855. to new ones.
  9856. - Expire old streams that haven't managed to connect. Some day we'll
  9857. have them reattach to new circuits instead.
  9858. o Bugfixes:
  9859. - Fix several memory leaks that were causing servers to become bloated
  9860. after a while.
  9861. - Fix a few very rare assert triggers. A few more remain.
  9862. - Setuid to User _before_ complaining about running as root.
  9863. Changes in version 0.0.2pre19 - 2004-01-07
  9864. o Bugfixes:
  9865. - Fix deadlock condition in dns farm. We were telling a child to die by
  9866. closing the parent's file descriptor to him. But newer children were
  9867. inheriting the open file descriptor from the parent, and since they
  9868. weren't closing it, the socket never closed, so the child never read
  9869. eof, so he never knew to exit. Similarly, dns workers were holding
  9870. open other sockets, leading to all sorts of chaos.
  9871. - New cleaner daemon() code for forking and backgrounding.
  9872. - If you log to a file, it now prints an entry at the top of the
  9873. logfile so you know it's working.
  9874. - The onionskin challenge length was 30 bytes longer than necessary.
  9875. - Started to patch up the spec so it's not quite so out of date.
  9876. Changes in version 0.0.2pre18 - 2004-01-02
  9877. o Bugfixes:
  9878. - Fix endian issues with the 'integrity' field in the relay header.
  9879. - Fix a potential bug where connections in state
  9880. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  9881. Changes in version 0.0.2pre17 - 2003-12-30
  9882. o Bugfixes:
  9883. - Made --debuglogfile (or any second log file, actually) work.
  9884. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  9885. adversary could force us into an infinite loop.
  9886. o Features:
  9887. - Each onionskin handshake now includes a hash of the computed key,
  9888. to prove the server's identity and help perfect forward secrecy.
  9889. - Changed cell size from 256 to 512 bytes (working toward compatibility
  9890. with MorphMix).
  9891. - Changed cell length to 2 bytes, and moved it to the relay header.
  9892. - Implemented end-to-end integrity checking for the payloads of
  9893. relay cells.
  9894. - Separated streamid from 'recognized' (otherwise circuits will get
  9895. messed up when we try to have streams exit from the middle). We
  9896. use the integrity-checking to confirm that a cell is addressed to
  9897. this hop.
  9898. - Randomize the initial circid and streamid values, so an adversary who
  9899. breaks into a node can't learn how many circuits or streams have
  9900. been made so far.
  9901. Changes in version 0.0.2pre16 - 2003-12-14
  9902. o Bugfixes:
  9903. - Fixed a bug that made HUP trigger an assert
  9904. - Fixed a bug where a circuit that immediately failed wasn't being
  9905. counted as a failed circuit in counting retries.
  9906. o Features:
  9907. - Now we close the circuit when we get a truncated cell: otherwise we're
  9908. open to an anonymity attack where a bad node in the path truncates
  9909. the circuit and then we open streams at him.
  9910. - Add port ranges to exit policies
  9911. - Add a conservative default exit policy
  9912. - Warn if you're running tor as root
  9913. - on HUP, retry OR connections and close/rebind listeners
  9914. - options.EntryNodes: try these nodes first when picking the first node
  9915. - options.ExitNodes: if your best choices happen to include any of
  9916. your preferred exit nodes, you choose among just those preferred
  9917. exit nodes.
  9918. - options.ExcludedNodes: nodes that are never picked in path building
  9919. Changes in version 0.0.2pre15 - 2003-12-03
  9920. o Robustness and bugfixes:
  9921. - Sometimes clients would cache incorrect DNS resolves, which would
  9922. really screw things up.
  9923. - An OP that goes offline would slowly leak all its sockets and stop
  9924. working.
  9925. - A wide variety of bugfixes in exit node selection, exit policy
  9926. handling, and processing pending streams when a new circuit is
  9927. established.
  9928. - Pick nodes for a path only from those the directory says are up
  9929. - Choose randomly from all running dirservers, not always the first one
  9930. - Increase allowed http header size for directory fetch.
  9931. - Stop writing to stderr (if we're daemonized it will be closed).
  9932. - Enable -g always, so cores will be more useful to me.
  9933. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  9934. o Documentation:
  9935. - Wrote a man page. It lists commonly used options.
  9936. o Configuration:
  9937. - Change default loglevel to warn.
  9938. - Make PidFile default to null rather than littering in your CWD.
  9939. - OnionRouter config option is now obsolete. Instead it just checks
  9940. ORPort>0.
  9941. - Moved to a single unified torrc file for both clients and servers.
  9942. Changes in version 0.0.2pre14 - 2003-11-29
  9943. o Robustness and bugfixes:
  9944. - Force the admin to make the DataDirectory himself
  9945. - to get ownership/permissions right
  9946. - so clients no longer make a DataDirectory and then never use it
  9947. - fix bug where a client who was offline for 45 minutes would never
  9948. pull down a directory again
  9949. - fix (or at least hide really well) the dns assert bug that was
  9950. causing server crashes
  9951. - warnings and improved robustness wrt clockskew for certs
  9952. - use the native daemon(3) to daemonize, when available
  9953. - exit if bind() fails
  9954. - exit if neither socksport nor orport is defined
  9955. - include our own tor_timegm (Win32 doesn't have its own)
  9956. - bugfix for win32 with lots of connections
  9957. - fix minor bias in PRNG
  9958. - make dirserver more robust to corrupt cached directory
  9959. o Documentation:
  9960. - Wrote the design document (woo)
  9961. o Circuit building and exit policies:
  9962. - Circuits no longer try to use nodes that the directory has told them
  9963. are down.
  9964. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  9965. bitcounts (18.0.0.0/8).
  9966. - Make AP connections standby for a circuit if no suitable circuit
  9967. exists, rather than failing
  9968. - Circuits choose exit node based on addr/port, exit policies, and
  9969. which AP connections are standing by
  9970. - Bump min pathlen from 2 to 3
  9971. - Relay end cells have a payload to describe why the stream ended.
  9972. - If the stream failed because of exit policy, try again with a new
  9973. circuit.
  9974. - Clients have a dns cache to remember resolved addresses.
  9975. - Notice more quickly when we have no working circuits
  9976. o Configuration:
  9977. - APPort is now called SocksPort
  9978. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  9979. where to bind
  9980. - RecommendedVersions is now a config variable rather than
  9981. hardcoded (for dirservers)
  9982. - Reloads config on HUP
  9983. - Usage info on -h or --help
  9984. - If you set User and Group config vars, it'll setu/gid to them.
  9985. Changes in version 0.0.2pre13 - 2003-10-19
  9986. o General stability:
  9987. - SSL_write no longer fails when it returns WANTWRITE and the number
  9988. of bytes in the buf has changed by the next SSL_write call.
  9989. - Fix segfault fetching directory when network is down
  9990. - Fix a variety of minor memory leaks
  9991. - Dirservers reload the fingerprints file on HUP, so I don't have
  9992. to take down the network when I approve a new router
  9993. - Default server config file has explicit Address line to specify fqdn
  9994. o Buffers:
  9995. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  9996. - Make listener connections not ever alloc bufs
  9997. o Autoconf improvements:
  9998. - don't clobber an external CFLAGS in ./configure
  9999. - Make install now works
  10000. - create var/lib/tor on make install
  10001. - autocreate a tor.sh initscript to help distribs
  10002. - autocreate the torrc and sample-server-torrc with correct paths
  10003. o Log files and Daemonizing now work:
  10004. - If --DebugLogFile is specified, log to it at -l debug
  10005. - If --LogFile is specified, use it instead of commandline
  10006. - If --RunAsDaemon is set, tor forks and backgrounds on startup