ChangeLog 395 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864
  1. Changes in version 0.2.1.14-rc - 2009-04-??
  2. o Security fixes:
  3. - Avoid crashing in the presence of certain malformed descriptors.
  4. Found by lark, and by automated fuzzing.
  5. o Minor features:
  6. - If the bridge config line doesn't specify a port, assume 443.
  7. This makes bridge lines a bit smaller and easier for users to
  8. understand.
  9. o Minor bugfixes:
  10. - Avoid trying to print raw memory to the logs when we decide to
  11. give up on downloading a given relay descriptor. Bugfix on
  12. 0.2.1.9-alpha.
  13. - In tor-resolve, when the Tor client to use is specified by
  14. <hostname>:<port>, actually use the specified port rather than
  15. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  16. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  17. - When starting with a cache over a few days old, do not leak
  18. memory for the obsolete router descriptors in it. Bugfix on
  19. 0.2.0.33.
  20. - Avoid double-free on list of successfully uploaded hidden
  21. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  22. - Change memarea_strndup() implementation to work even when
  23. duplicating a string at the end of a page. This bug was
  24. harmless for now, but could have meant crashes later. Fix by
  25. lark. Bugfix on 0.2.1.1-alpha.
  26. - Limit uploaded directory documents to be 16M rather than 500K.
  27. The directory authorities were refusing v3 consensus votes from
  28. other authorities, since the votes are now 504K. Fixes bug 959;
  29. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  30. - Directory authorities should never send a 503 "busy" response to
  31. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  32. bug 959.
  33. o Minor features (controller):
  34. - Try harder to look up nicknames for routers on a circuit when
  35. generating circuit events with verbose nicknames. (Previously, we
  36. would look in the router descriptors we had for nicknames, but not
  37. in the consensus.) Partial fix for bug 941.
  38. Changes in version 0.2.1.13-alpha - 2009-03-09
  39. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  40. cleanups. We're finally getting close to a release candidate.
  41. o Major bugfixes:
  42. - Correctly update the list of which countries we exclude as
  43. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  44. lark. Bugfix on 0.2.1.6-alpha.
  45. o Minor bugfixes (on 0.2.0.x and earlier):
  46. - Automatically detect MacOSX versions earlier than 10.4.0, and
  47. disable kqueue from inside Tor when running with these versions.
  48. We previously did this from the startup script, but that was no
  49. help to people who didn't use the startup script. Resolves bug 863.
  50. - When we had picked an exit node for a connection, but marked it as
  51. "optional", and it turned out we had no onion key for the exit,
  52. stop wanting that exit and try again. This situation may not
  53. be possible now, but will probably become feasible with proposal
  54. 158. Spotted by rovv. Fixes another case of bug 752.
  55. - Clients no longer cache certificates for authorities they do not
  56. recognize. Bugfix on 0.2.0.9-alpha.
  57. - When we can't transmit a DNS request due to a network error, retry
  58. it after a while, and eventually transmit a failing response to
  59. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  60. - If the controller claimed responsibility for a stream, but that
  61. stream never finished making its connection, it would live
  62. forever in circuit_wait state. Now we close it after SocksTimeout
  63. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  64. - Drop begin cells to a hidden service if they come from the middle
  65. of a circuit. Patch from lark.
  66. - When we erroneously receive two EXTEND cells for the same circuit
  67. ID on the same connection, drop the second. Patch from lark.
  68. - Fix a crash that occurs on exit nodes when a nameserver request
  69. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  70. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  71. bug 929.
  72. - Do not assume that a stack-allocated character array will be
  73. 64-bit aligned on platforms that demand that uint64_t access is
  74. aligned. Possible fix for bug 604.
  75. - Parse dates and IPv4 addresses in a locale- and libc-independent
  76. manner, to avoid platform-dependent behavior on malformed input.
  77. - Build correctly when configured to build outside the main source
  78. path. Patch from Michael Gold.
  79. - We were already rejecting relay begin cells with destination port
  80. of 0. Now also reject extend cells with destination port or address
  81. of 0. Suggested by lark.
  82. o Minor bugfixes (on 0.2.1.x):
  83. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  84. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  85. - If we're an exit node, scrub the IP address to which we are exiting
  86. in the logs. Bugfix on 0.2.1.8-alpha.
  87. o Minor features:
  88. - On Linux, use the prctl call to re-enable core dumps when the user
  89. is option is set.
  90. - New controller event NEWCONSENSUS that lists the networkstatus
  91. lines for every recommended relay. Now controllers like Torflow
  92. can keep up-to-date on which relays they should be using.
  93. - Update to the "February 26 2009" ip-to-country file.
  94. Changes in version 0.2.0.34 - 2009-02-08
  95. Tor 0.2.0.34 features several more security-related fixes. You should
  96. upgrade, especially if you run an exit relay (remote crash) or a
  97. directory authority (remote infinite loop), or you're on an older
  98. (pre-XP) or not-recently-patched Windows (remote exploit).
  99. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  100. have many known flaws, and nobody should be using them. You should
  101. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  102. stop using those packages and upgrade anyway.
  103. o Security fixes:
  104. - Fix an infinite-loop bug on handling corrupt votes under certain
  105. circumstances. Bugfix on 0.2.0.8-alpha.
  106. - Fix a temporary DoS vulnerability that could be performed by
  107. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  108. - Avoid a potential crash on exit nodes when processing malformed
  109. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  110. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  111. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  112. o Minor bugfixes:
  113. - Fix compilation on systems where time_t is a 64-bit integer.
  114. Patch from Matthias Drochner.
  115. - Don't consider expiring already-closed client connections. Fixes
  116. bug 893. Bugfix on 0.0.2pre20.
  117. Changes in version 0.2.1.12-alpha - 2009-02-08
  118. Tor 0.2.1.12-alpha features several more security-related fixes. You
  119. should upgrade, especially if you run an exit relay (remote crash) or
  120. a directory authority (remote infinite loop), or you're on an older
  121. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  122. includes a big pile of minor bugfixes and cleanups.
  123. o Security fixes:
  124. - Fix an infinite-loop bug on handling corrupt votes under certain
  125. circumstances. Bugfix on 0.2.0.8-alpha.
  126. - Fix a temporary DoS vulnerability that could be performed by
  127. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  128. - Avoid a potential crash on exit nodes when processing malformed
  129. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  130. o Minor bugfixes:
  131. - Let controllers actually ask for the "clients_seen" event for
  132. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  133. reported by Matt Edman.
  134. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  135. 0.2.1.11-alpha.
  136. - Fix a bug in address parsing that was preventing bridges or hidden
  137. service targets from being at IPv6 addresses.
  138. - Solve a bug that kept hardware crypto acceleration from getting
  139. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  140. 0.0.9pre6.
  141. - Remove a bash-ism from configure.in to build properly on non-Linux
  142. platforms. Bugfix on 0.2.1.1-alpha.
  143. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  144. headers. Bugfix on 0.2.0.10-alpha.
  145. - Don't consider expiring already-closed client connections. Fixes
  146. bug 893. Bugfix on 0.0.2pre20.
  147. - Fix another interesting corner-case of bug 891 spotted by rovv:
  148. Previously, if two hosts had different amounts of clock drift, and
  149. one of them created a new connection with just the wrong timing,
  150. the other might decide to deprecate the new connection erroneously.
  151. Bugfix on 0.1.1.13-alpha.
  152. - Resolve a very rare crash bug that could occur when the user forced
  153. a nameserver reconfiguration during the middle of a nameserver
  154. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  155. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  156. Bugfix on 0.2.1.7-alpha.
  157. - If we're using bridges and our network goes away, be more willing
  158. to forgive our bridges and try again when we get an application
  159. request. Bugfix on 0.2.0.x.
  160. o Minor features:
  161. - Support platforms where time_t is 64 bits long. (Congratulations,
  162. NetBSD!) Patch from Matthias Drochner.
  163. - Add a 'getinfo status/clients-seen' controller command, in case
  164. controllers want to hear clients_seen events but connect late.
  165. o Build changes:
  166. - Disable GCC's strict alias optimization by default, to avoid the
  167. likelihood of its introducing subtle bugs whenever our code violates
  168. the letter of C99's alias rules.
  169. Changes in version 0.2.0.33 - 2009-01-21
  170. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  171. useful to users. It also finally fixes a bug where a relay or client
  172. that's been off for many days would take a long time to bootstrap.
  173. This update also fixes an important security-related bug reported by
  174. Ilja van Sprundel. You should upgrade. (We'll send out more details
  175. about the bug once people have had some time to upgrade.)
  176. o Security fixes:
  177. - Fix a heap-corruption bug that may be remotely triggerable on
  178. some platforms. Reported by Ilja van Sprundel.
  179. o Major bugfixes:
  180. - When a stream at an exit relay is in state "resolving" or
  181. "connecting" and it receives an "end" relay cell, the exit relay
  182. would silently ignore the end cell and not close the stream. If
  183. the client never closes the circuit, then the exit relay never
  184. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  185. reported by "wood".
  186. - When sending CREATED cells back for a given circuit, use a 64-bit
  187. connection ID to find the right connection, rather than an addr:port
  188. combination. Now that we can have multiple OR connections between
  189. the same ORs, it is no longer possible to use addr:port to uniquely
  190. identify a connection.
  191. - Bridge relays that had DirPort set to 0 would stop fetching
  192. descriptors shortly after startup, and then briefly resume
  193. after a new bandwidth test and/or after publishing a new bridge
  194. descriptor. Bridge users that try to bootstrap from them would
  195. get a recent networkstatus but would get descriptors from up to
  196. 18 hours earlier, meaning most of the descriptors were obsolete
  197. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  198. - Prevent bridge relays from serving their 'extrainfo' document
  199. to anybody who asks, now that extrainfo docs include potentially
  200. sensitive aggregated client geoip summaries. Bugfix on
  201. 0.2.0.13-alpha.
  202. - If the cached networkstatus consensus is more than five days old,
  203. discard it rather than trying to use it. In theory it could be
  204. useful because it lists alternate directory mirrors, but in practice
  205. it just means we spend many minutes trying directory mirrors that
  206. are long gone from the network. Also discard router descriptors as
  207. we load them if they are more than five days old, since the onion
  208. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  209. o Minor bugfixes:
  210. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  211. could make gcc generate non-functional binary search code. Bugfix
  212. on 0.2.0.10-alpha.
  213. - Build correctly on platforms without socklen_t.
  214. - Compile without warnings on solaris.
  215. - Avoid potential crash on internal error during signature collection.
  216. Fixes bug 864. Patch from rovv.
  217. - Correct handling of possible malformed authority signing key
  218. certificates with internal signature types. Fixes bug 880.
  219. Bugfix on 0.2.0.3-alpha.
  220. - Fix a hard-to-trigger resource leak when logging credential status.
  221. CID 349.
  222. - When we can't initialize DNS because the network is down, do not
  223. automatically stop Tor from starting. Instead, we retry failed
  224. dns_init() every 10 minutes, and change the exit policy to reject
  225. *:* until one succeeds. Fixes bug 691.
  226. - Use 64 bits instead of 32 bits for connection identifiers used with
  227. the controller protocol, to greatly reduce risk of identifier reuse.
  228. - When we're choosing an exit node for a circuit, and we have
  229. no pending streams, choose a good general exit rather than one that
  230. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  231. - Fix another case of assuming, when a specific exit is requested,
  232. that we know more than the user about what hosts it allows.
  233. Fixes one case of bug 752. Patch from rovv.
  234. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  235. seconds. Warn the user if lower values are given in the
  236. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  237. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  238. user if lower values are given in the configuration. Bugfix on
  239. 0.1.1.17-rc. Patch by Sebastian.
  240. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  241. the cache because we already had a v0 descriptor with the same ID.
  242. Bugfix on 0.2.0.18-alpha.
  243. - Fix a race condition when freeing keys shared between main thread
  244. and CPU workers that could result in a memory leak. Bugfix on
  245. 0.1.0.1-rc. Fixes bug 889.
  246. - Send a valid END cell back when a client tries to connect to a
  247. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  248. 840. Patch from rovv.
  249. - Check which hops rendezvous stream cells are associated with to
  250. prevent possible guess-the-streamid injection attacks from
  251. intermediate hops. Fixes another case of bug 446. Based on patch
  252. from rovv.
  253. - If a broken client asks a non-exit router to connect somewhere,
  254. do not even do the DNS lookup before rejecting the connection.
  255. Fixes another case of bug 619. Patch from rovv.
  256. - When a relay gets a create cell it can't decrypt (e.g. because it's
  257. using the wrong onion key), we were dropping it and letting the
  258. client time out. Now actually answer with a destroy cell. Fixes
  259. bug 904. Bugfix on 0.0.2pre8.
  260. o Minor bugfixes (hidden services):
  261. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  262. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  263. o Minor features:
  264. - Report the case where all signatures in a detached set are rejected
  265. differently than the case where there is an error handling the
  266. detached set.
  267. - When we realize that another process has modified our cached
  268. descriptors, print out a more useful error message rather than
  269. triggering an assertion. Fixes bug 885. Patch from Karsten.
  270. - Implement the 0x20 hack to better resist DNS poisoning: set the
  271. case on outgoing DNS requests randomly, and reject responses that do
  272. not match the case correctly. This logic can be disabled with the
  273. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  274. of servers that do not reliably preserve case in replies. See
  275. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  276. for more info.
  277. - Check DNS replies for more matching fields to better resist DNS
  278. poisoning.
  279. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  280. compress cells, which are basically all encrypted, compressed, or
  281. both.
  282. Changes in version 0.2.1.11-alpha - 2009-01-20
  283. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  284. week it will take a long time to bootstrap again" bug. It also fixes
  285. an important security-related bug reported by Ilja van Sprundel. You
  286. should upgrade. (We'll send out more details about the bug once people
  287. have had some time to upgrade.)
  288. o Security fixes:
  289. - Fix a heap-corruption bug that may be remotely triggerable on
  290. some platforms. Reported by Ilja van Sprundel.
  291. o Major bugfixes:
  292. - Discard router descriptors as we load them if they are more than
  293. five days old. Otherwise if Tor is off for a long time and then
  294. starts with cached descriptors, it will try to use the onion
  295. keys in those obsolete descriptors when building circuits. Bugfix
  296. on 0.2.0.x. Fixes bug 887.
  297. o Minor features:
  298. - Try to make sure that the version of Libevent we're running with
  299. is binary-compatible with the one we built with. May address bug
  300. 897 and others.
  301. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  302. for bug 905. Bugfix on 0.2.1.7-alpha.
  303. - Add a new --enable-local-appdata configuration switch to change
  304. the default location of the datadir on win32 from APPDATA to
  305. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  306. entirely. Patch from coderman.
  307. o Minor bugfixes:
  308. - Make outbound DNS packets respect the OutboundBindAddress setting.
  309. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  310. - When our circuit fails at the first hop (e.g. we get a destroy
  311. cell back), avoid using that OR connection anymore, and also
  312. tell all the one-hop directory requests waiting for it that they
  313. should fail. Bugfix on 0.2.1.3-alpha.
  314. - In the torify(1) manpage, mention that tsocks will leak your
  315. DNS requests.
  316. Changes in version 0.2.1.10-alpha - 2009-01-06
  317. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  318. would make the bridge relay not so useful if it had DirPort set to 0,
  319. and one that could let an attacker learn a little bit of information
  320. about the bridge's users), and a bug that would cause your Tor relay
  321. to ignore a circuit create request it can't decrypt (rather than reply
  322. with an error). It also fixes a wide variety of other bugs.
  323. o Major bugfixes:
  324. - If the cached networkstatus consensus is more than five days old,
  325. discard it rather than trying to use it. In theory it could
  326. be useful because it lists alternate directory mirrors, but in
  327. practice it just means we spend many minutes trying directory
  328. mirrors that are long gone from the network. Helps bug 887 a bit;
  329. bugfix on 0.2.0.x.
  330. - Bridge relays that had DirPort set to 0 would stop fetching
  331. descriptors shortly after startup, and then briefly resume
  332. after a new bandwidth test and/or after publishing a new bridge
  333. descriptor. Bridge users that try to bootstrap from them would
  334. get a recent networkstatus but would get descriptors from up to
  335. 18 hours earlier, meaning most of the descriptors were obsolete
  336. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  337. - Prevent bridge relays from serving their 'extrainfo' document
  338. to anybody who asks, now that extrainfo docs include potentially
  339. sensitive aggregated client geoip summaries. Bugfix on
  340. 0.2.0.13-alpha.
  341. o Minor features:
  342. - New controller event "clients_seen" to report a geoip-based summary
  343. of which countries we've seen clients from recently. Now controllers
  344. like Vidalia can show bridge operators that they're actually making
  345. a difference.
  346. - Build correctly against versions of OpenSSL 0.9.8 or later built
  347. without support for deprecated functions.
  348. - Update to the "December 19 2008" ip-to-country file.
  349. o Minor bugfixes (on 0.2.0.x):
  350. - Authorities now vote for the Stable flag for any router whose
  351. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  352. - Do not remove routers as too old if we do not have any consensus
  353. document. Bugfix on 0.2.0.7-alpha.
  354. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  355. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  356. - When an exit relay resolves a stream address to a local IP address,
  357. do not just keep retrying that same exit relay over and
  358. over. Instead, just close the stream. Addresses bug 872. Bugfix
  359. on 0.2.0.32. Patch from rovv.
  360. - If a hidden service sends us an END cell, do not consider
  361. retrying the connection; just close it. Patch from rovv.
  362. - When we made bridge authorities stop serving bridge descriptors over
  363. unencrypted links, we also broke DirPort reachability testing for
  364. bridges. So bridges with a non-zero DirPort were printing spurious
  365. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  366. - When a relay gets a create cell it can't decrypt (e.g. because it's
  367. using the wrong onion key), we were dropping it and letting the
  368. client time out. Now actually answer with a destroy cell. Fixes
  369. bug 904. Bugfix on 0.0.2pre8.
  370. - Squeeze 2-5% out of client performance (according to oprofile) by
  371. improving the implementation of some policy-manipulation functions.
  372. o Minor bugfixes (on 0.2.1.x):
  373. - Make get_interface_address() function work properly again; stop
  374. guessing the wrong parts of our address as our address.
  375. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  376. send on that circuit. Otherwise we might violate the proposal-110
  377. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  378. thanks to Karsten.
  379. - When we're sending non-EXTEND cells to the first hop in a circuit,
  380. for example to use an encrypted directory connection, we don't need
  381. to use RELAY_EARLY cells: the first hop knows what kind of cell
  382. it is, and nobody else can even see the cell type. Conserving
  383. RELAY_EARLY cells makes it easier to cannibalize circuits like
  384. this later.
  385. - Stop logging nameserver addresses in reverse order.
  386. - If we are retrying a directory download slowly over and over, do
  387. not automatically give up after the 254th failure. Bugfix on
  388. 0.2.1.9-alpha.
  389. - Resume reporting accurate "stream end" reasons to the local control
  390. port. They were lost in the changes for Proposal 148. Bugfix on
  391. 0.2.1.9-alpha.
  392. o Deprecated and removed features:
  393. - The old "tor --version --version" command, which would print out
  394. the subversion "Id" of most of the source files, is now removed. It
  395. turned out to be less useful than we'd expected, and harder to
  396. maintain.
  397. o Code simplifications and refactoring:
  398. - Change our header file guard macros to be less likely to conflict
  399. with system headers. Adam Langley noticed that we were conflicting
  400. with log.h on Android.
  401. - Tool-assisted documentation cleanup. Nearly every function or
  402. static variable in Tor should have its own documentation now.
  403. Changes in version 0.2.1.9-alpha - 2008-12-25
  404. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  405. o New directory authorities:
  406. - gabelmoo (the authority run by Karsten Loesing) now has a new
  407. IP address.
  408. o Security fixes:
  409. - Never use a connection with a mismatched address to extend a
  410. circuit, unless that connection is canonical. A canonical
  411. connection is one whose address is authenticated by the router's
  412. identity key, either in a NETINFO cell or in a router descriptor.
  413. - Avoid a possible memory corruption bug when receiving hidden service
  414. descriptors. Bugfix on 0.2.1.6-alpha.
  415. o Major bugfixes:
  416. - Fix a logic error that would automatically reject all but the first
  417. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  418. part of bug 813/868. Bug spotted by coderman.
  419. - When a stream at an exit relay is in state "resolving" or
  420. "connecting" and it receives an "end" relay cell, the exit relay
  421. would silently ignore the end cell and not close the stream. If
  422. the client never closes the circuit, then the exit relay never
  423. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  424. reported by "wood".
  425. - When we can't initialize DNS because the network is down, do not
  426. automatically stop Tor from starting. Instead, retry failed
  427. dns_init() every 10 minutes, and change the exit policy to reject
  428. *:* until one succeeds. Fixes bug 691.
  429. o Minor features:
  430. - Give a better error message when an overzealous init script says
  431. "sudo -u username tor --user username". Makes Bug 882 easier for
  432. users to diagnose.
  433. - When a directory authority gives us a new guess for our IP address,
  434. log which authority we used. Hopefully this will help us debug
  435. the recent complaints about bad IP address guesses.
  436. - Detect svn revision properly when we're using git-svn.
  437. - Try not to open more than one descriptor-downloading connection
  438. to an authority at once. This should reduce load on directory
  439. authorities. Fixes bug 366.
  440. - Add cross-certification to newly generated certificates, so that
  441. a signing key is enough information to look up a certificate.
  442. Partial implementation of proposal 157.
  443. - Start serving certificates by <identity digest, signing key digest>
  444. pairs. Partial implementation of proposal 157.
  445. - Clients now never report any stream end reason except 'MISC'.
  446. Implements proposal 148.
  447. - On platforms with a maximum syslog string length, truncate syslog
  448. messages to that length ourselves, rather than relying on the
  449. system to do it for us.
  450. - Optimize out calls to time(NULL) that occur for every IO operation,
  451. or for every cell. On systems where time() is a slow syscall,
  452. this fix will be slightly helpful.
  453. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  454. - When we download a descriptor that we then immediately (as
  455. a directory authority) reject, do not retry downloading it right
  456. away. Should save some bandwidth on authorities. Fix for bug
  457. 888. Patch by Sebastian Hahn.
  458. - When a download gets us zero good descriptors, do not notify
  459. Tor that new directory information has arrived.
  460. - Avoid some nasty corner cases in the logic for marking connections
  461. as too old or obsolete or noncanonical for circuits. Partial
  462. bugfix on bug 891.
  463. o Minor features (controller):
  464. - New CONSENSUS_ARRIVED event to note when a new consensus has
  465. been fetched and validated.
  466. - When we realize that another process has modified our cached
  467. descriptors file, print out a more useful error message rather
  468. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  469. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  470. controllers to prevent SIGHUP from reloading the
  471. configuration. Fixes bug 856.
  472. o Minor bugfixes:
  473. - Resume using the correct "REASON=" stream when telling the
  474. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  475. - When a canonical connection appears later in our internal list
  476. than a noncanonical one for a given OR ID, always use the
  477. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  478. Spotted by rovv.
  479. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  480. seconds. Warn the user if lower values are given in the
  481. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  482. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  483. user if lower values are given in the configuration. Bugfix on
  484. 0.1.1.17-rc. Patch by Sebastian.
  485. - Fix a race condition when freeing keys shared between main thread
  486. and CPU workers that could result in a memory leak. Bugfix on
  487. 0.1.0.1-rc. Fixes bug 889.
  488. o Minor bugfixes (hidden services):
  489. - Do not throw away existing introduction points on SIGHUP (bugfix on
  490. 0.0.6pre1); also, do not stall hidden services because we're
  491. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  492. by John Brooks. Patch by Karsten. Fixes bug 874.
  493. - Fix a memory leak when we decline to add a v2 rendezvous
  494. descriptor to the cache because we already had a v0 descriptor
  495. with the same ID. Bugfix on 0.2.0.18-alpha.
  496. o Deprecated and removed features:
  497. - RedirectExits has been removed. It was deprecated since
  498. 0.2.0.3-alpha.
  499. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  500. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  501. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  502. o Code simplifications and refactoring:
  503. - Rename the confusing or_is_obsolete field to the more appropriate
  504. is_bad_for_new_circs, and move it to or_connection_t where it
  505. belongs.
  506. - Move edge-only flags from connection_t to edge_connection_t: not
  507. only is this better coding, but on machines of plausible alignment,
  508. it should save 4-8 bytes per connection_t. "Every little bit helps."
  509. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  510. for consistency; keep old option working for backward compatibility.
  511. - Simplify the code for finding connections to use for a circuit.
  512. Changes in version 0.2.1.8-alpha - 2008-12-08
  513. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  514. builds better on unusual platforms like Solaris and old OS X, and
  515. fixes a variety of other issues.
  516. o Major features:
  517. - New DirPortFrontPage option that takes an html file and publishes
  518. it as "/" on the DirPort. Now relay operators can provide a
  519. disclaimer without needing to set up a separate webserver. There's
  520. a sample disclaimer in contrib/tor-exit-notice.html.
  521. o Security fixes:
  522. - When the client is choosing entry guards, now it selects at most
  523. one guard from a given relay family. Otherwise we could end up with
  524. all of our entry points into the network run by the same operator.
  525. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  526. o Major bugfixes:
  527. - Fix a DOS opportunity during the voting signature collection process
  528. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  529. - Fix a possible segfault when establishing an exit connection. Bugfix
  530. on 0.2.1.5-alpha.
  531. o Minor bugfixes:
  532. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  533. bug 859.
  534. - Made Tor a little less aggressive about deleting expired
  535. certificates. Partial fix for bug 854.
  536. - Stop doing unaligned memory access that generated bus errors on
  537. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  538. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  539. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  540. - Make USR2 log-level switch take effect immediately. Bugfix on
  541. 0.1.2.8-beta.
  542. - If one win32 nameserver fails to get added, continue adding the
  543. rest, and don't automatically fail.
  544. - Use fcntl() for locking when flock() is not available. Should fix
  545. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  546. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  547. could make gcc generate non-functional binary search code. Bugfix
  548. on 0.2.0.10-alpha.
  549. - Build correctly on platforms without socklen_t.
  550. - Avoid potential crash on internal error during signature collection.
  551. Fixes bug 864. Patch from rovv.
  552. - Do not use C's stdio library for writing to log files. This will
  553. improve logging performance by a minute amount, and will stop
  554. leaking fds when our disk is full. Fixes bug 861.
  555. - Stop erroneous use of O_APPEND in cases where we did not in fact
  556. want to re-seek to the end of a file before every last write().
  557. - Correct handling of possible malformed authority signing key
  558. certificates with internal signature types. Fixes bug 880. Bugfix
  559. on 0.2.0.3-alpha.
  560. - Fix a hard-to-trigger resource leak when logging credential status.
  561. CID 349.
  562. o Minor features:
  563. - Directory mirrors no longer fetch the v1 directory or
  564. running-routers files. They are obsolete, and nobody asks for them
  565. anymore. This is the first step to making v1 authorities obsolete.
  566. o Minor features (controller):
  567. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  568. bug 858.
  569. Changes in version 0.2.0.32 - 2008-11-20
  570. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  571. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  572. a smaller security flaw that might allow an attacker to access local
  573. services, further improves hidden service performance, and fixes a
  574. variety of other issues.
  575. o Security fixes:
  576. - The "User" and "Group" config options did not clear the
  577. supplementary group entries for the Tor process. The "User" option
  578. is now more robust, and we now set the groups to the specified
  579. user's primary group. The "Group" option is now ignored. For more
  580. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  581. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  582. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  583. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  584. consistently obeyed: if an exit relay refuses a stream because its
  585. exit policy doesn't allow it, we would remember what IP address
  586. the relay said the destination address resolves to, even if it's
  587. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  588. o Major bugfixes:
  589. - Fix a DOS opportunity during the voting signature collection process
  590. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  591. o Major bugfixes (hidden services):
  592. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  593. we were failing the whole hidden service request when the v0
  594. descriptor fetch fails, even if the v2 fetch is still pending and
  595. might succeed. Similarly, if the last v2 fetch fails, we were
  596. failing the whole hidden service request even if a v0 fetch is
  597. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  598. - When extending a circuit to a hidden service directory to upload a
  599. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  600. requests failed, because the router descriptor has not been
  601. downloaded yet. In these cases, do not attempt to upload the
  602. rendezvous descriptor, but wait until the router descriptor is
  603. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  604. descriptor from a hidden service directory for which the router
  605. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  606. on 0.2.0.10-alpha.
  607. o Minor bugfixes:
  608. - Fix several infrequent memory leaks spotted by Coverity.
  609. - When testing for libevent functions, set the LDFLAGS variable
  610. correctly. Found by Riastradh.
  611. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  612. bootstrapping with tunneled directory connections. Bugfix on
  613. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  614. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  615. and we know that server B rejects most-but-not all connections to
  616. port 80, we would previously reject the connection. Now, we assume
  617. the user knows what they were asking for. Fixes bug 752. Bugfix
  618. on 0.0.9rc5. Diagnosed by BarkerJr.
  619. - If we overrun our per-second write limits a little, count this as
  620. having used up our write allocation for the second, and choke
  621. outgoing directory writes. Previously, we had only counted this when
  622. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  623. Bugfix on 0.2.0.x (??).
  624. - Remove the old v2 directory authority 'lefkada' from the default
  625. list. It has been gone for many months.
  626. - Stop doing unaligned memory access that generated bus errors on
  627. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  628. - Make USR2 log-level switch take effect immediately. Bugfix on
  629. 0.1.2.8-beta.
  630. o Minor bugfixes (controller):
  631. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  632. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  633. Changes in version 0.2.1.7-alpha - 2008-11-08
  634. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  635. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  636. a smaller security flaw that might allow an attacker to access local
  637. services, adds better defense against DNS poisoning attacks on exit
  638. relays, further improves hidden service performance, and fixes a
  639. variety of other issues.
  640. o Security fixes:
  641. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  642. consistently obeyed: if an exit relay refuses a stream because its
  643. exit policy doesn't allow it, we would remember what IP address
  644. the relay said the destination address resolves to, even if it's
  645. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  646. - The "User" and "Group" config options did not clear the
  647. supplementary group entries for the Tor process. The "User" option
  648. is now more robust, and we now set the groups to the specified
  649. user's primary group. The "Group" option is now ignored. For more
  650. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  651. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  652. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  653. - Do not use or believe expired v3 authority certificates. Patch
  654. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  655. o Minor features:
  656. - Now NodeFamily and MyFamily config options allow spaces in
  657. identity fingerprints, so it's easier to paste them in.
  658. Suggested by Lucky Green.
  659. - Implement the 0x20 hack to better resist DNS poisoning: set the
  660. case on outgoing DNS requests randomly, and reject responses that do
  661. not match the case correctly. This logic can be disabled with the
  662. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  663. of servers that do not reliably preserve case in replies. See
  664. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  665. for more info.
  666. - Preserve case in replies to DNSPort requests in order to support
  667. the 0x20 hack for resisting DNS poisoning attacks.
  668. o Hidden service performance improvements:
  669. - When the client launches an introduction circuit, retry with a
  670. new circuit after 30 seconds rather than 60 seconds.
  671. - Launch a second client-side introduction circuit in parallel
  672. after a delay of 15 seconds (based on work by Christian Wilms).
  673. - Hidden services start out building five intro circuits rather
  674. than three, and when the first three finish they publish a service
  675. descriptor using those. Now we publish our service descriptor much
  676. faster after restart.
  677. o Minor bugfixes:
  678. - Minor fix in the warning messages when you're having problems
  679. bootstrapping; also, be more forgiving of bootstrap problems when
  680. we're still making incremental progress on a given bootstrap phase.
  681. - When we're choosing an exit node for a circuit, and we have
  682. no pending streams, choose a good general exit rather than one that
  683. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  684. - Send a valid END cell back when a client tries to connect to a
  685. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  686. 840. Patch from rovv.
  687. - If a broken client asks a non-exit router to connect somewhere,
  688. do not even do the DNS lookup before rejecting the connection.
  689. Fixes another case of bug 619. Patch from rovv.
  690. - Fix another case of assuming, when a specific exit is requested,
  691. that we know more than the user about what hosts it allows.
  692. Fixes another case of bug 752. Patch from rovv.
  693. - Check which hops rendezvous stream cells are associated with to
  694. prevent possible guess-the-streamid injection attacks from
  695. intermediate hops. Fixes another case of bug 446. Based on patch
  696. from rovv.
  697. - Avoid using a negative right-shift when comparing 32-bit
  698. addresses. Possible fix for bug 845 and bug 811.
  699. - Make the assert_circuit_ok() function work correctly on circuits that
  700. have already been marked for close.
  701. - Fix read-off-the-end-of-string error in unit tests when decoding
  702. introduction points.
  703. - Fix uninitialized size field for memory area allocation: may improve
  704. memory performance during directory parsing.
  705. - Treat duplicate certificate fetches as failures, so that we do
  706. not try to re-fetch an expired certificate over and over and over.
  707. - Do not say we're fetching a certificate when we'll in fact skip it
  708. because of a pending download.
  709. Changes in version 0.2.1.6-alpha - 2008-09-30
  710. Tor 0.2.1.6-alpha further improves performance and robustness of
  711. hidden services, starts work on supporting per-country relay selection,
  712. and fixes a variety of smaller issues.
  713. o Major features:
  714. - Implement proposal 121: make it possible to build hidden services
  715. that only certain clients are allowed to connect to. This is
  716. enforced at several points, so that unauthorized clients are unable
  717. to send INTRODUCE cells to the service, or even (depending on the
  718. type of authentication) to learn introduction points. This feature
  719. raises the bar for certain kinds of active attacks against hidden
  720. services. Code by Karsten Loesing.
  721. - Relays now store and serve v2 hidden service descriptors by default,
  722. i.e., the new default value for HidServDirectoryV2 is 1. This is
  723. the last step in proposal 114, which aims to make hidden service
  724. lookups more reliable.
  725. - Start work to allow node restrictions to include country codes. The
  726. syntax to exclude nodes in a country with country code XX is
  727. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  728. refinement to decide what config options should take priority if
  729. you ask to both use a particular node and exclude it.
  730. - Allow ExitNodes list to include IP ranges and country codes, just
  731. like the Exclude*Nodes lists. Patch from Robert Hogan.
  732. o Major bugfixes:
  733. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  734. Tor to fail to start if you had it configured to use a bridge
  735. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  736. - When extending a circuit to a hidden service directory to upload a
  737. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  738. requests failed, because the router descriptor had not been
  739. downloaded yet. In these cases, we now wait until the router
  740. descriptor is downloaded, and then retry. Likewise, clients
  741. now skip over a hidden service directory if they don't yet have
  742. its router descriptor, rather than futilely requesting it and
  743. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  744. on 0.2.0.10-alpha.
  745. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  746. we were failing the whole hidden service request when the v0
  747. descriptor fetch fails, even if the v2 fetch is still pending and
  748. might succeed. Similarly, if the last v2 fetch fails, we were
  749. failing the whole hidden service request even if a v0 fetch is
  750. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  751. - DNS replies need to have names matching their requests, but
  752. these names should be in the questions section, not necessarily
  753. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  754. o Minor features:
  755. - Update to the "September 1 2008" ip-to-country file.
  756. - Allow ports 465 and 587 in the default exit policy again. We had
  757. rejected them in 0.1.0.15, because back in 2005 they were commonly
  758. misconfigured and ended up as spam targets. We hear they are better
  759. locked down these days.
  760. - Use a lockfile to make sure that two Tor processes are not
  761. simultaneously running with the same datadir.
  762. - Serve the latest v3 networkstatus consensus via the control
  763. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  764. - Better logging about stability/reliability calculations on directory
  765. servers.
  766. - Drop the requirement to have an open dir port for storing and
  767. serving v2 hidden service descriptors.
  768. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  769. help debug WFU and MTBF calculations.
  770. - Implement most of Proposal 152: allow specialized servers to permit
  771. single-hop circuits, and clients to use those servers to build
  772. single-hop circuits when using a specialized controller. Patch
  773. from Josh Albrecht. Resolves feature request 768.
  774. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  775. people find host:port too confusing.
  776. - Make TrackHostExit mappings expire a while after their last use, not
  777. after their creation. Patch from Robert Hogan.
  778. - Provide circuit purposes along with circuit events to the controller.
  779. o Minor bugfixes:
  780. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  781. Reported by Tas.
  782. - Fixed some memory leaks -- some quite frequent, some almost
  783. impossible to trigger -- based on results from Coverity.
  784. - When testing for libevent functions, set the LDFLAGS variable
  785. correctly. Found by Riastradh.
  786. - Fix an assertion bug in parsing policy-related options; possible fix
  787. for bug 811.
  788. - Catch and report a few more bootstrapping failure cases when Tor
  789. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  790. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  791. bootstrapping with tunneled directory connections. Bugfix on
  792. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  793. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  794. and we know that server B rejects most-but-not all connections to
  795. port 80, we would previously reject the connection. Now, we assume
  796. the user knows what they were asking for. Fixes bug 752. Bugfix
  797. on 0.0.9rc5. Diagnosed by BarkerJr.
  798. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  799. service directories if they have no advertised dir port. Bugfix
  800. on 0.2.0.10-alpha.
  801. - If we overrun our per-second write limits a little, count this as
  802. having used up our write allocation for the second, and choke
  803. outgoing directory writes. Previously, we had only counted this when
  804. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  805. Bugfix on 0.2.0.x (??).
  806. - Avoid a "0 divided by 0" calculation when calculating router uptime
  807. at directory authorities. Bugfix on 0.2.0.8-alpha.
  808. - Make DNS resolved controller events into "CLOSED", not
  809. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  810. bug 807.
  811. - Fix a bug where an unreachable relay would establish enough
  812. reachability testing circuits to do a bandwidth test -- if
  813. we already have a connection to the middle hop of the testing
  814. circuit, then it could establish the last hop by using the existing
  815. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  816. circuits no longer use entry guards in 0.2.1.3-alpha.
  817. - If we have correct permissions on $datadir, we complain to stdout
  818. and fail to start. But dangerous permissions on
  819. $datadir/cached-status/ would cause us to open a log and complain
  820. there. Now complain to stdout and fail to start in both cases. Fixes
  821. bug 820, reported by seeess.
  822. - Remove the old v2 directory authority 'lefkada' from the default
  823. list. It has been gone for many months.
  824. o Code simplifications and refactoring:
  825. - Revise the connection_new functions so that a more typesafe variant
  826. exists. This will work better with Coverity, and let us find any
  827. actual mistakes we're making here.
  828. - Refactor unit testing logic so that dmalloc can be used sensibly
  829. with unit tests to check for memory leaks.
  830. - Move all hidden-service related fields from connection and circuit
  831. structure to substructures: this way they won't eat so much memory.
  832. Changes in version 0.2.0.31 - 2008-09-03
  833. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  834. a big bug we're seeing where in rare cases traffic from one Tor stream
  835. gets mixed into another stream, and fixes a variety of smaller issues.
  836. o Major bugfixes:
  837. - Make sure that two circuits can never exist on the same connection
  838. with the same circuit ID, even if one is marked for close. This
  839. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  840. - Relays now reject risky extend cells: if the extend cell includes
  841. a digest of all zeroes, or asks to extend back to the relay that
  842. sent the extend cell, tear down the circuit. Ideas suggested
  843. by rovv.
  844. - If not enough of our entry guards are available so we add a new
  845. one, we might use the new one even if it overlapped with the
  846. current circuit's exit relay (or its family). Anonymity bugfix
  847. pointed out by rovv.
  848. o Minor bugfixes:
  849. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  850. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  851. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  852. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  853. - Pick size of default geoip filename string correctly on windows.
  854. Fixes bug 806. Bugfix on 0.2.0.30.
  855. - Make the autoconf script accept the obsolete --with-ssl-dir
  856. option as an alias for the actually-working --with-openssl-dir
  857. option. Fix the help documentation to recommend --with-openssl-dir.
  858. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  859. - When using the TransPort option on OpenBSD, and using the User
  860. option to change UID and drop privileges, make sure to open
  861. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  862. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  863. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  864. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  865. on the client side when connecting to a hidden service. Bugfix
  866. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  867. - When closing an application-side connection because its circuit is
  868. getting torn down, generate the stream event correctly. Bugfix on
  869. 0.1.2.x. Anonymous patch.
  870. Changes in version 0.2.1.5-alpha - 2008-08-31
  871. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  872. in a lot of the infrastructure for adding authorization to hidden
  873. services, lays the groundwork for having clients read their load
  874. balancing information out of the networkstatus consensus rather than
  875. the individual router descriptors, addresses two potential anonymity
  876. issues, and fixes a variety of smaller issues.
  877. o Major features:
  878. - Convert many internal address representations to optionally hold
  879. IPv6 addresses.
  880. - Generate and accept IPv6 addresses in many protocol elements.
  881. - Make resolver code handle nameservers located at ipv6 addresses.
  882. - Begin implementation of proposal 121 ("Client authorization for
  883. hidden services"): configure hidden services with client
  884. authorization, publish descriptors for them, and configure
  885. authorization data for hidden services at clients. The next
  886. step is to actually access hidden services that perform client
  887. authorization.
  888. - More progress toward proposal 141: Network status consensus
  889. documents and votes now contain bandwidth information for each
  890. router and a summary of that router's exit policy. Eventually this
  891. will be used by clients so that they do not have to download every
  892. known descriptor before building circuits.
  893. o Major bugfixes (on 0.2.0.x and before):
  894. - When sending CREATED cells back for a given circuit, use a 64-bit
  895. connection ID to find the right connection, rather than an addr:port
  896. combination. Now that we can have multiple OR connections between
  897. the same ORs, it is no longer possible to use addr:port to uniquely
  898. identify a connection.
  899. - Relays now reject risky extend cells: if the extend cell includes
  900. a digest of all zeroes, or asks to extend back to the relay that
  901. sent the extend cell, tear down the circuit. Ideas suggested
  902. by rovv.
  903. - If not enough of our entry guards are available so we add a new
  904. one, we might use the new one even if it overlapped with the
  905. current circuit's exit relay (or its family). Anonymity bugfix
  906. pointed out by rovv.
  907. o Minor bugfixes:
  908. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  909. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  910. - When using the TransPort option on OpenBSD, and using the User
  911. option to change UID and drop privileges, make sure to open /dev/pf
  912. before dropping privileges. Fixes bug 782. Patch from Christopher
  913. Davis. Bugfix on 0.1.2.1-alpha.
  914. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  915. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  916. - Add a missing safe_str() call for a debug log message.
  917. - Use 64 bits instead of 32 bits for connection identifiers used with
  918. the controller protocol, to greatly reduce risk of identifier reuse.
  919. - Make the autoconf script accept the obsolete --with-ssl-dir
  920. option as an alias for the actually-working --with-openssl-dir
  921. option. Fix the help documentation to recommend --with-openssl-dir.
  922. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  923. o Minor features:
  924. - Rate-limit too-many-sockets messages: when they happen, they happen
  925. a lot. Resolves bug 748.
  926. - Resist DNS poisoning a little better by making sure that names in
  927. answer sections match.
  928. - Print the SOCKS5 error message string as well as the error code
  929. when a tor-resolve request fails. Patch from Jacob.
  930. Changes in version 0.2.1.4-alpha - 2008-08-04
  931. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  932. o Major bugfixes:
  933. - The address part of exit policies was not correctly written
  934. to router descriptors. This generated router descriptors that failed
  935. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  936. on 0.2.1.3-alpha.
  937. - Tor triggered a false assert when extending a circuit to a relay
  938. but we already have a connection open to that relay. Noticed by
  939. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  940. o Minor bugfixes:
  941. - Fix a hidden service logging bug: in some edge cases, the router
  942. descriptor of a previously picked introduction point becomes
  943. obsolete and we need to give up on it rather than continually
  944. complaining that it has become obsolete. Observed by xiando. Bugfix
  945. on 0.2.1.3-alpha.
  946. o Removed features:
  947. - Take out the TestVia config option, since it was a workaround for
  948. a bug that was fixed in Tor 0.1.1.21.
  949. Changes in version 0.2.1.3-alpha - 2008-08-03
  950. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  951. infinite-length circuit attacks (see proposal 110); fixes a bug that
  952. might cause exit relays to corrupt streams they send back; allows
  953. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  954. ExcludeExitNodes config options; and fixes a big pile of bugs.
  955. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  956. - Send a bootstrap problem "warn" event on the first problem if the
  957. reason is NO_ROUTE (that is, our network is down).
  958. o Major features:
  959. - Implement most of proposal 110: The first K cells to be sent
  960. along a circuit are marked as special "early" cells; only K "early"
  961. cells will be allowed. Once this code is universal, we can block
  962. certain kinds of DOS attack by requiring that EXTEND commands must
  963. be sent using an "early" cell.
  964. o Major bugfixes:
  965. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  966. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  967. on the client side when connecting to a hidden service. Bugfix
  968. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  969. - Ensure that two circuits can never exist on the same connection
  970. with the same circuit ID, even if one is marked for close. This
  971. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  972. o Minor features:
  973. - When relays do their initial bandwidth measurement, don't limit
  974. to just our entry guards for the test circuits. Otherwise we tend
  975. to have multiple test circuits going through a single entry guard,
  976. which makes our bandwidth test less accurate. Fixes part of bug 654;
  977. patch contributed by Josh Albrecht.
  978. - Add an ExcludeExitNodes option so users can list a set of nodes
  979. that should be be excluded from the exit node position, but
  980. allowed elsewhere. Implements proposal 151.
  981. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  982. ExcludeNodes and ExcludeExitNodes lists.
  983. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  984. be more efficient. Formerly it was quadratic in the number of
  985. servers; now it should be linear. Fixes bug 509.
  986. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  987. and n_conn_id_digest fields into a separate structure that's
  988. only needed when the circuit has not yet attached to an n_conn.
  989. o Minor bugfixes:
  990. - Change the contrib/tor.logrotate script so it makes the new
  991. logs as "_tor:_tor" rather than the default, which is generally
  992. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  993. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  994. warnings (occasionally), but it can also cause the compiler to
  995. eliminate error-checking code. Suggested by Peter Gutmann.
  996. - When a hidden service is giving up on an introduction point candidate
  997. that was not included in the last published rendezvous descriptor,
  998. don't reschedule publication of the next descriptor. Fixes bug 763.
  999. Bugfix on 0.0.9.3.
  1000. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  1001. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  1002. and nobody claims to be using them. Fixes bug 754. Bugfix on
  1003. 0.1.0.1-rc. Patch from Christian Wilms.
  1004. - Fix a small alignment and memory-wasting bug on buffer chunks.
  1005. Spotted by rovv.
  1006. o Minor bugfixes (controller):
  1007. - When closing an application-side connection because its circuit
  1008. is getting torn down, generate the stream event correctly.
  1009. Bugfix on 0.1.2.x. Anonymous patch.
  1010. o Removed features:
  1011. - Remove all backward-compatibility code to support relays running
  1012. versions of Tor so old that they no longer work at all on the
  1013. Tor network.
  1014. Changes in version 0.2.0.30 - 2008-07-15
  1015. o Minor bugfixes:
  1016. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1017. warnings (occasionally), but it can also cause the compiler to
  1018. eliminate error-checking code. Suggested by Peter Gutmann.
  1019. Changes in version 0.2.0.29-rc - 2008-07-08
  1020. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  1021. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  1022. o Major bugfixes:
  1023. - If you have more than one bridge but don't know their keys,
  1024. you would only launch a request for the descriptor of the first one
  1025. on your list. (Tor considered launching requests for the others, but
  1026. found that it already had a connection on the way for $0000...0000
  1027. so it didn't open another.) Bugfix on 0.2.0.x.
  1028. - If you have more than one bridge but don't know their keys, and the
  1029. connection to one of the bridges failed, you would cancel all
  1030. pending bridge connections. (After all, they all have the same
  1031. digest.) Bugfix on 0.2.0.x.
  1032. - When a hidden service was trying to establish an introduction point,
  1033. and Tor had built circuits preemptively for such purposes, we
  1034. were ignoring all the preemptive circuits and launching a new one
  1035. instead. Bugfix on 0.2.0.14-alpha.
  1036. - When a hidden service was trying to establish an introduction point,
  1037. and Tor *did* manage to reuse one of the preemptively built
  1038. circuits, it didn't correctly remember which one it used,
  1039. so it asked for another one soon after, until there were no
  1040. more preemptive circuits, at which point it launched one from
  1041. scratch. Bugfix on 0.0.9.x.
  1042. - Make directory servers include the X-Your-Address-Is: http header in
  1043. their responses even for begin_dir conns. Now clients who only
  1044. ever use begin_dir connections still have a way to learn their IP
  1045. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  1046. o Minor bugfixes:
  1047. - Fix a macro/CPP interaction that was confusing some compilers:
  1048. some GCCs don't like #if/#endif pairs inside macro arguments.
  1049. Fixes bug 707.
  1050. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  1051. Fixes bug 704; fix from Steven Murdoch.
  1052. - When opening /dev/null in finish_daemonize(), do not pass the
  1053. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  1054. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  1055. - Correctly detect transparent proxy support on Linux hosts that
  1056. require in.h to be included before netfilter_ipv4.h. Patch
  1057. from coderman.
  1058. - Disallow session resumption attempts during the renegotiation
  1059. stage of the v2 handshake protocol. Clients should never be trying
  1060. session resumption at this point, but apparently some did, in
  1061. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  1062. found by Geoff Goodell.
  1063. Changes in version 0.2.1.2-alpha - 2008-06-20
  1064. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  1065. make it easier to set up your own private Tor network; fixes several
  1066. big bugs with using more than one bridge relay; fixes a big bug with
  1067. offering hidden services quickly after Tor starts; and uses a better
  1068. API for reporting potential bootstrapping problems to the controller.
  1069. o Major features:
  1070. - New TestingTorNetwork config option to allow adjustment of
  1071. previously constant values that, while reasonable, could slow
  1072. bootstrapping. Implements proposal 135. Patch from Karsten.
  1073. o Major bugfixes:
  1074. - If you have more than one bridge but don't know their digests,
  1075. you would only learn a request for the descriptor of the first one
  1076. on your list. (Tor considered launching requests for the others, but
  1077. found that it already had a connection on the way for $0000...0000
  1078. so it didn't open another.) Bugfix on 0.2.0.x.
  1079. - If you have more than one bridge but don't know their digests,
  1080. and the connection to one of the bridges failed, you would cancel
  1081. all pending bridge connections. (After all, they all have the
  1082. same digest.) Bugfix on 0.2.0.x.
  1083. - When establishing a hidden service, introduction points that
  1084. originate from cannibalized circuits are completely ignored and not
  1085. included in rendezvous service descriptors. This might be another
  1086. reason for delay in making a hidden service available. Bugfix
  1087. from long ago (0.0.9.x?)
  1088. o Minor features:
  1089. - Allow OpenSSL to use dynamic locks if it wants.
  1090. - When building a consensus, do not include routers that are down.
  1091. This will cut down 30% to 40% on consensus size. Implements
  1092. proposal 138.
  1093. - In directory authorities' approved-routers files, allow
  1094. fingerprints with or without space.
  1095. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  1096. controller can query our current bootstrap state in case it attaches
  1097. partway through and wants to catch up.
  1098. - Send an initial "Starting" bootstrap status event, so we have a
  1099. state to start out in.
  1100. o Minor bugfixes:
  1101. - Asking for a conditional consensus at .../consensus/<fingerprints>
  1102. would crash a dirserver if it did not already have a
  1103. consensus. Bugfix on 0.2.1.1-alpha.
  1104. - Clean up some macro/CPP interactions: some GCC versions don't like
  1105. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  1106. 0.2.0.x.
  1107. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  1108. - Directory authorities shouldn't complain about bootstrapping
  1109. problems just because they do a lot of reachability testing and
  1110. some of the connection attempts fail.
  1111. - Start sending "count" and "recommendation" key/value pairs in
  1112. bootstrap problem status events, so the controller can hear about
  1113. problems even before Tor decides they're worth reporting for sure.
  1114. - If you're using bridges, generate "bootstrap problem" warnings
  1115. as soon as you run out of working bridges, rather than waiting
  1116. for ten failures -- which will never happen if you have less than
  1117. ten bridges.
  1118. - If we close our OR connection because there's been a circuit
  1119. pending on it for too long, we were telling our bootstrap status
  1120. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  1121. Changes in version 0.2.1.1-alpha - 2008-06-13
  1122. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  1123. were making the Tor process bloat especially on Linux; makes our TLS
  1124. handshake blend in better; sends "bootstrap phase" status events to
  1125. the controller, so it can keep the user informed of progress (and
  1126. problems) fetching directory information and establishing circuits;
  1127. and adds a variety of smaller features.
  1128. o Major features:
  1129. - More work on making our TLS handshake blend in: modify the list
  1130. of ciphers advertised by OpenSSL in client mode to even more
  1131. closely resemble a common web browser. We cheat a little so that
  1132. we can advertise ciphers that the locally installed OpenSSL doesn't
  1133. know about.
  1134. - Start sending "bootstrap phase" status events to the controller,
  1135. so it can keep the user informed of progress fetching directory
  1136. information and establishing circuits. Also inform the controller
  1137. if we think we're stuck at a particular bootstrap phase. Implements
  1138. proposal 137.
  1139. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  1140. cross-platform entropy collection again. We used to use it, then
  1141. stopped using it because of a bug that could crash systems that
  1142. called RAND_poll when they had a lot of fds open. It looks like the
  1143. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  1144. at startup, and to call RAND_poll() when we reseed later only if
  1145. we have a non-buggy OpenSSL version.
  1146. o Major bugfixes:
  1147. - When we choose to abandon a new entry guard because we think our
  1148. older ones might be better, close any circuits pending on that
  1149. new entry guard connection. This fix should make us recover much
  1150. faster when our network is down and then comes back. Bugfix on
  1151. 0.1.2.8-beta; found by lodger.
  1152. o Memory fixes and improvements:
  1153. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  1154. to avoid unused RAM in buffer chunks and memory pools.
  1155. - Speed up parsing and cut down on memory fragmentation by using
  1156. stack-style allocations for parsing directory objects. Previously,
  1157. this accounted for over 40% of allocations from within Tor's code
  1158. on a typical directory cache.
  1159. - Use a Bloom filter rather than a digest-based set to track which
  1160. descriptors we need to keep around when we're cleaning out old
  1161. router descriptors. This speeds up the computation significantly,
  1162. and may reduce fragmentation.
  1163. - Reduce the default smartlist size from 32 to 16; it turns out that
  1164. most smartlists hold around 8-12 elements tops.
  1165. - Make dumpstats() log the fullness and size of openssl-internal
  1166. buffers.
  1167. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  1168. patch to their OpenSSL, turn it on to save memory on servers. This
  1169. patch will (with any luck) get included in a mainline distribution
  1170. before too long.
  1171. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1172. compress cells, which are basically all encrypted, compressed,
  1173. or both.
  1174. o Minor bugfixes:
  1175. - Stop reloading the router list from disk for no reason when we
  1176. run out of reachable directory mirrors. Once upon a time reloading
  1177. it would set the 'is_running' flag back to 1 for them. It hasn't
  1178. done that for a long time.
  1179. - In very rare situations new hidden service descriptors were
  1180. published earlier than 30 seconds after the last change to the
  1181. service. (We currently think that a hidden service descriptor
  1182. that's been stable for 30 seconds is worth publishing.)
  1183. o Minor features:
  1184. - Allow separate log levels to be configured for different logging
  1185. domains. For example, this allows one to log all notices, warnings,
  1186. or errors, plus all memory management messages of level debug or
  1187. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  1188. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  1189. and stop using a warning that had become unfixably verbose under
  1190. GCC 4.3.
  1191. - New --hush command-line option similar to --quiet. While --quiet
  1192. disables all logging to the console on startup, --hush limits the
  1193. output to messages of warning and error severity.
  1194. - Servers support a new URL scheme for consensus downloads that
  1195. allows the client to specify which authorities are trusted.
  1196. The server then only sends the consensus if the client will trust
  1197. it. Otherwise a 404 error is sent back. Clients use this
  1198. new scheme when the server supports it (meaning it's running
  1199. 0.2.1.1-alpha or later). Implements proposal 134.
  1200. - New configure/torrc options (--enable-geoip-stats,
  1201. DirRecordUsageByCountry) to record how many IPs we've served
  1202. directory info to in each country code, how many status documents
  1203. total we've sent to each country code, and what share of the total
  1204. directory requests we should expect to see.
  1205. - Use the TLS1 hostname extension to more closely resemble browser
  1206. behavior.
  1207. - Lots of new unit tests.
  1208. - Add a macro to implement the common pattern of iterating through
  1209. two parallel lists in lockstep.
  1210. Changes in version 0.2.0.28-rc - 2008-06-13
  1211. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  1212. performance bug, and fixes a bunch of smaller bugs.
  1213. o Anonymity fixes:
  1214. - Fix a bug where, when we were choosing the 'end stream reason' to
  1215. put in our relay end cell that we send to the exit relay, Tor
  1216. clients on Windows were sometimes sending the wrong 'reason'. The
  1217. anonymity problem is that exit relays may be able to guess whether
  1218. the client is running Windows, thus helping partition the anonymity
  1219. set. Down the road we should stop sending reasons to exit relays,
  1220. or otherwise prevent future versions of this bug.
  1221. o Major bugfixes:
  1222. - While setting up a hidden service, some valid introduction circuits
  1223. were overlooked and abandoned. This might be the reason for
  1224. the long delay in making a hidden service available. Bugfix on
  1225. 0.2.0.14-alpha.
  1226. o Minor features:
  1227. - Update to the "June 9 2008" ip-to-country file.
  1228. - Run 'make test' as part of 'make dist', so we stop releasing so
  1229. many development snapshots that fail their unit tests.
  1230. o Minor bugfixes:
  1231. - When we're checking if we have enough dir info for each relay
  1232. to begin establishing circuits, make sure that we actually have
  1233. the descriptor listed in the consensus, not just any descriptor.
  1234. Bugfix on 0.1.2.x.
  1235. - Bridge relays no longer print "xx=0" in their extrainfo document
  1236. for every single country code in the geoip db. Bugfix on
  1237. 0.2.0.27-rc.
  1238. - Only warn when we fail to load the geoip file if we were planning to
  1239. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  1240. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  1241. Tor won't realize it should publish a new relay descriptor. Fixes
  1242. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  1243. - When we haven't had any application requests lately, don't bother
  1244. logging that we have expired a bunch of descriptors. Bugfix
  1245. on 0.1.2.x.
  1246. - Make relay cells written on a connection count as non-padding when
  1247. tracking how long a connection has been in use. Bugfix on
  1248. 0.2.0.1-alpha. Spotted by lodger.
  1249. - Fix unit tests in 0.2.0.27-rc.
  1250. - Fix compile on Windows.
  1251. Changes in version 0.2.0.27-rc - 2008-06-03
  1252. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  1253. release candidates. In particular, we now include an IP-to-country
  1254. GeoIP database, so controllers can easily look up what country a
  1255. given relay is in, and so bridge relays can give us some sanitized
  1256. summaries about which countries are making use of bridges. (See proposal
  1257. 126-geoip-fetching.txt for details.)
  1258. o Major features:
  1259. - Include an IP-to-country GeoIP file in the tarball, so bridge
  1260. relays can report sanitized summaries of the usage they're seeing.
  1261. o Minor features:
  1262. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  1263. Robert Hogan. Fixes the first part of bug 681.
  1264. - Make bridge authorities never serve extrainfo docs.
  1265. - Add support to detect Libevent versions in the 1.4.x series
  1266. on mingw.
  1267. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  1268. - Include a new contrib/tor-exit-notice.html file that exit relay
  1269. operators can put on their website to help reduce abuse queries.
  1270. o Minor bugfixes:
  1271. - When tunneling an encrypted directory connection, and its first
  1272. circuit fails, do not leave it unattached and ask the controller
  1273. to deal. Fixes the second part of bug 681.
  1274. - Make bridge authorities correctly expire old extrainfo documents
  1275. from time to time.
  1276. Changes in version 0.2.0.26-rc - 2008-05-13
  1277. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  1278. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  1279. should upgrade, whether they're running Debian or not.
  1280. o Major security fixes:
  1281. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  1282. moria1 V3 directory authorities. The old keys were generated with
  1283. a vulnerable version of Debian's OpenSSL package, and must be
  1284. considered compromised. Other authorities' keys were not generated
  1285. with an affected version of OpenSSL.
  1286. o Major bugfixes:
  1287. - List authority signatures as "unrecognized" based on DirServer
  1288. lines, not on cert cache. Bugfix on 0.2.0.x.
  1289. o Minor features:
  1290. - Add a new V3AuthUseLegacyKey option to make it easier for
  1291. authorities to change their identity keys if they have to.
  1292. Changes in version 0.2.0.25-rc - 2008-04-23
  1293. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  1294. o Major bugfixes:
  1295. - Remember to initialize threading before initializing logging.
  1296. Otherwise, many BSD-family implementations will crash hard on
  1297. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  1298. o Minor bugfixes:
  1299. - Authorities correctly free policies on bad servers on
  1300. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  1301. Changes in version 0.2.0.24-rc - 2008-04-22
  1302. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  1303. v3 directory authority, makes relays with dynamic IP addresses and no
  1304. DirPort notice more quickly when their IP address changes, fixes a few
  1305. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  1306. o New directory authorities:
  1307. - Take lefkada out of the list of v3 directory authorities, since
  1308. it has been down for months.
  1309. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  1310. authority.
  1311. o Major bugfixes:
  1312. - Detect address changes more quickly on non-directory mirror
  1313. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  1314. o Minor features (security):
  1315. - Reject requests for reverse-dns lookup of names that are in
  1316. a private address space. Patch from lodger.
  1317. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  1318. from lodger.
  1319. o Minor bugfixes (crashes):
  1320. - Avoid a rare assert that can trigger when Tor doesn't have much
  1321. directory information yet and it tries to fetch a v2 hidden
  1322. service descriptor. Fixes bug 651, reported by nwf.
  1323. - Initialize log mutex before initializing dmalloc. Otherwise,
  1324. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  1325. - Use recursive pthread mutexes in order to avoid deadlock when
  1326. logging debug-level messages to a controller. Bug spotted by nwf,
  1327. bugfix on 0.2.0.16-alpha.
  1328. o Minor bugfixes (resource management):
  1329. - Keep address policies from leaking memory: start their refcount
  1330. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  1331. - Free authority certificates on exit, so they don't look like memory
  1332. leaks. Bugfix on 0.2.0.19-alpha.
  1333. - Free static hashtables for policy maps and for TLS connections on
  1334. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  1335. - Avoid allocating extra space when computing consensuses on 64-bit
  1336. platforms. Bug spotted by aakova.
  1337. o Minor bugfixes (misc):
  1338. - Do not read the configuration file when we've only been told to
  1339. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  1340. based on patch from Sebastian Hahn.
  1341. - Exit relays that are used as a client can now reach themselves
  1342. using the .exit notation, rather than just launching an infinite
  1343. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  1344. - When attempting to open a logfile fails, tell us why.
  1345. - Fix a dumb bug that was preventing us from knowing that we should
  1346. preemptively build circuits to handle expected directory requests.
  1347. Fixes bug 660. Bugfix on 0.1.2.x.
  1348. - Warn less verbosely about clock skew from netinfo cells from
  1349. untrusted sources. Fixes bug 663.
  1350. - Make controller stream events for DNS requests more consistent,
  1351. by adding "new stream" events for DNS requests, and removing
  1352. spurious "stream closed" events" for cached reverse resolves.
  1353. Patch from mwenge. Fixes bug 646.
  1354. - Correctly notify one-hop connections when a circuit build has
  1355. failed. Possible fix for bug 669. Found by lodger.
  1356. Changes in version 0.2.0.23-rc - 2008-03-24
  1357. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  1358. makes bootstrapping faster if the first directory mirror you contact
  1359. is down. The bundles also include the new Vidalia 0.1.2 release.
  1360. o Major bugfixes:
  1361. - When a tunneled directory request is made to a directory server
  1362. that's down, notice after 30 seconds rather than 120 seconds. Also,
  1363. fail any begindir streams that are pending on it, so they can
  1364. retry elsewhere. This was causing multi-minute delays on bootstrap.
  1365. Changes in version 0.2.0.22-rc - 2008-03-18
  1366. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  1367. enables encrypted directory connections by default for non-relays, fixes
  1368. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  1369. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  1370. o Major features:
  1371. - Enable encrypted directory connections by default for non-relays,
  1372. so censor tools that block Tor directory connections based on their
  1373. plaintext patterns will no longer work. This means Tor works in
  1374. certain censored countries by default again.
  1375. o Major bugfixes:
  1376. - Make sure servers always request certificates from clients during
  1377. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  1378. - Do not enter a CPU-eating loop when a connection is closed in
  1379. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  1380. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  1381. - Fix assertion failure that could occur when a blocked circuit
  1382. became unblocked, and it had pending client DNS requests. Bugfix
  1383. on 0.2.0.1-alpha. Fixes bug 632.
  1384. o Minor bugfixes (on 0.1.2.x):
  1385. - Generate "STATUS_SERVER" events rather than misspelled
  1386. "STATUS_SEVER" events. Caught by mwenge.
  1387. - When counting the number of bytes written on a TLS connection,
  1388. look at the BIO actually used for writing to the network, not
  1389. at the BIO used (sometimes) to buffer data for the network.
  1390. Looking at different BIOs could result in write counts on the
  1391. order of ULONG_MAX. Fixes bug 614.
  1392. - On Windows, correctly detect errors when listing the contents of
  1393. a directory. Fix from lodger.
  1394. o Minor bugfixes (on 0.2.0.x):
  1395. - Downgrade "sslv3 alert handshake failure" message to INFO.
  1396. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  1397. left BandwidthRate and BandwidthBurst at the default, we would be
  1398. silently limited by those defaults. Now raise them to match the
  1399. RelayBandwidth* values.
  1400. - Fix the SVK version detection logic to work correctly on a branch.
  1401. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  1402. CPUs. Fixes bug 625.
  1403. - Logging functions now check that the passed severity is sane.
  1404. - Use proper log levels in the testsuite call of
  1405. get_interface_address6().
  1406. - When using a nonstandard malloc, do not use the platform values for
  1407. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  1408. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  1409. 16k pages on ia64.
  1410. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  1411. - Avoid double-marked-for-close warning when certain kinds of invalid
  1412. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  1413. for bug 617. Bugfix on 0.2.0.1-alpha.
  1414. - Make sure that the "NULL-means-reject *:*" convention is followed by
  1415. all the policy manipulation functions, avoiding some possible crash
  1416. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  1417. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  1418. actually works, and doesn't warn about every single reverse lookup.
  1419. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  1420. o Minor features:
  1421. - Only log guard node status when guard node status has changed.
  1422. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  1423. make "INFO" 75% less verbose.
  1424. Changes in version 0.2.0.21-rc - 2008-03-02
  1425. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  1426. makes Tor work well with Vidalia again, fixes a rare assert bug,
  1427. and fixes a pair of more minor bugs. The bundles also include Vidalia
  1428. 0.1.0 and Torbutton 1.1.16.
  1429. o Major bugfixes:
  1430. - The control port should declare that it requires password auth
  1431. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  1432. bugfix on 0.2.0.20-rc. Fixes bug 615.
  1433. - Downgrade assert in connection_buckets_decrement() to a log message.
  1434. This may help us solve bug 614, and in any case will make its
  1435. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  1436. - We were sometimes miscounting the number of bytes read from the
  1437. network, causing our rate limiting to not be followed exactly.
  1438. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  1439. o Minor bugfixes:
  1440. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  1441. OpenSSL versions should have been working fine. Diagnosis and patch
  1442. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  1443. Bugfix on 0.2.0.20-rc.
  1444. Changes in version 0.2.0.20-rc - 2008-02-24
  1445. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  1446. makes more progress towards normalizing Tor's TLS handshake, makes
  1447. hidden services work better again, helps relays bootstrap if they don't
  1448. know their IP address, adds optional support for linking in openbsd's
  1449. allocator or tcmalloc, allows really fast relays to scale past 15000
  1450. sockets, and fixes a bunch of minor bugs reported by Veracode.
  1451. o Major features:
  1452. - Enable the revised TLS handshake based on the one designed by
  1453. Steven Murdoch in proposal 124, as revised in proposal 130. It
  1454. includes version negotiation for OR connections as described in
  1455. proposal 105. The new handshake is meant to be harder for censors
  1456. to fingerprint, and it adds the ability to detect certain kinds of
  1457. man-in-the-middle traffic analysis attacks. The version negotiation
  1458. feature will allow us to improve Tor's link protocol more safely
  1459. in the future.
  1460. - Choose which bridge to use proportional to its advertised bandwidth,
  1461. rather than uniformly at random. This should speed up Tor for
  1462. bridge users. Also do this for people who set StrictEntryNodes.
  1463. - When a TrackHostExits-chosen exit fails too many times in a row,
  1464. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  1465. o Major bugfixes:
  1466. - Resolved problems with (re-)fetching hidden service descriptors.
  1467. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  1468. and 0.2.0.19-alpha.
  1469. - If we only ever used Tor for hidden service lookups or posts, we
  1470. would stop building circuits and start refusing connections after
  1471. 24 hours, since we falsely believed that Tor was dormant. Reported
  1472. by nwf; bugfix on 0.1.2.x.
  1473. - Servers that don't know their own IP address should go to the
  1474. authorities for their first directory fetch, even if their DirPort
  1475. is off or if they don't know they're reachable yet. This will help
  1476. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  1477. - When counting the number of open sockets, count not only the number
  1478. of sockets we have received from the socket() call, but also
  1479. the number we've gotten from accept() and socketpair(). This bug
  1480. made us fail to count all sockets that we were using for incoming
  1481. connections. Bugfix on 0.2.0.x.
  1482. - Fix code used to find strings within buffers, when those strings
  1483. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  1484. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  1485. - Add a new __HashedControlSessionPassword option for controllers
  1486. to use for one-off session password hashes that shouldn't get
  1487. saved to disk by SAVECONF --- Vidalia users were accumulating a
  1488. pile of HashedControlPassword lines in their torrc files, one for
  1489. each time they had restarted Tor and then clicked Save. Make Tor
  1490. automatically convert "HashedControlPassword" to this new option but
  1491. only when it's given on the command line. Partial fix for bug 586.
  1492. o Minor features (performance):
  1493. - Tune parameters for cell pool allocation to minimize amount of
  1494. RAM overhead used.
  1495. - Add OpenBSD malloc code from phk as an optional malloc
  1496. replacement on Linux: some glibc libraries do very poorly
  1497. with Tor's memory allocation patterns. Pass
  1498. --enable-openbsd-malloc to get the replacement malloc code.
  1499. - Add a --with-tcmalloc option to the configure script to link
  1500. against tcmalloc (if present). Does not yet search for
  1501. non-system include paths.
  1502. - Stop imposing an arbitrary maximum on the number of file descriptors
  1503. used for busy servers. Bug reported by Olaf Selke; patch from
  1504. Sebastian Hahn.
  1505. o Minor features (other):
  1506. - When SafeLogging is disabled, log addresses along with all TLS
  1507. errors.
  1508. - When building with --enable-gcc-warnings, check for whether Apple's
  1509. warning "-Wshorten-64-to-32" is available.
  1510. - Add a --passphrase-fd argument to the tor-gencert command for
  1511. scriptability.
  1512. o Minor bugfixes (memory leaks and code problems):
  1513. - We were leaking a file descriptor if Tor started with a zero-length
  1514. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  1515. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  1516. Dan Kaminsky.
  1517. - We were comparing the raw BridgePassword entry with a base64'ed
  1518. version of it, when handling a "/tor/networkstatus-bridges"
  1519. directory request. Now compare correctly. Noticed by Veracode.
  1520. - Recover from bad tracked-since value in MTBF-history file.
  1521. Should fix bug 537.
  1522. - Alter the code that tries to recover from unhandled write
  1523. errors, to not try to flush onto a socket that's given us
  1524. unhandled errors. Bugfix on 0.1.2.x.
  1525. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  1526. tup. Bugfix on 0.2.0.3-alpha.
  1527. o Minor bugfixes (other):
  1528. - If we have an extra-info document for our server, always make
  1529. it available on the control port, even if we haven't gotten
  1530. a copy of it from an authority yet. Patch from mwenge.
  1531. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  1532. - Directory mirrors no longer include a guess at the client's IP
  1533. address if the connection appears to be coming from the same /24
  1534. network; it was producing too many wrong guesses.
  1535. - Make the new hidden service code respect the SafeLogging setting.
  1536. Bugfix on 0.2.0.x. Patch from Karsten.
  1537. - When starting as an authority, do not overwrite all certificates
  1538. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  1539. - If we're trying to flush the last bytes on a connection (for
  1540. example, when answering a directory request), reset the
  1541. time-to-give-up timeout every time we manage to write something
  1542. on the socket. Bugfix on 0.1.2.x.
  1543. - Change the behavior of "getinfo status/good-server-descriptor"
  1544. so it doesn't return failure when any authority disappears.
  1545. - Even though the man page said that "TrackHostExits ." should
  1546. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  1547. - Report TLS "zero return" case as a "clean close" and "IO error"
  1548. as a "close". Stop calling closes "unexpected closes": existing
  1549. Tors don't use SSL_close(), so having a connection close without
  1550. the TLS shutdown handshake is hardly unexpected.
  1551. - Send NAMESERVER_STATUS messages for a single failed nameserver
  1552. correctly.
  1553. o Code simplifications and refactoring:
  1554. - Remove the tor_strpartition function: its logic was confused,
  1555. and it was only used for one thing that could be implemented far
  1556. more easily.
  1557. Changes in version 0.2.0.19-alpha - 2008-02-09
  1558. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  1559. handshake, makes path selection for relays more secure and IP address
  1560. guessing more robust, and generally fixes a lot of bugs in preparation
  1561. for calling the 0.2.0 branch stable.
  1562. o Major features:
  1563. - Do not include recognizeable strings in the commonname part of
  1564. Tor's x509 certificates.
  1565. o Major bugfixes:
  1566. - If we're a relay, avoid picking ourselves as an introduction point,
  1567. a rendezvous point, or as the final hop for internal circuits. Bug
  1568. reported by taranis and lodger. Bugfix on 0.1.2.x.
  1569. - Patch from "Andrew S. Lists" to catch when we contact a directory
  1570. mirror at IP address X and he says we look like we're coming from
  1571. IP address X. Bugfix on 0.1.2.x.
  1572. o Minor features (security):
  1573. - Be more paranoid about overwriting sensitive memory on free(),
  1574. as a defensive programming tactic to ensure forward secrecy.
  1575. o Minor features (directory authority):
  1576. - Actually validate the options passed to AuthDirReject,
  1577. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  1578. - Reject router descriptors with out-of-range bandwidthcapacity or
  1579. bandwidthburst values.
  1580. o Minor features (controller):
  1581. - Reject controller commands over 1MB in length. This keeps rogue
  1582. processes from running us out of memory.
  1583. o Minor features (misc):
  1584. - Give more descriptive well-formedness errors for out-of-range
  1585. hidden service descriptor/protocol versions.
  1586. - Make memory debugging information describe more about history
  1587. of cell allocation, so we can help reduce our memory use.
  1588. o Deprecated features (controller):
  1589. - The status/version/num-versioning and status/version/num-concurring
  1590. GETINFO options are no longer useful in the v3 directory protocol:
  1591. treat them as deprecated, and warn when they're used.
  1592. o Minor bugfixes:
  1593. - When our consensus networkstatus has been expired for a while, stop
  1594. being willing to build circuits using it. Fixes bug 401. Bugfix
  1595. on 0.1.2.x.
  1596. - Directory caches now fetch certificates from all authorities
  1597. listed in a networkstatus consensus, even when they do not
  1598. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  1599. - When connecting to a bridge without specifying its key, insert
  1600. the connection into the identity-to-connection map as soon as
  1601. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  1602. - Detect versions of OS X where malloc_good_size() is present in the
  1603. library but never actually declared. Resolves bug 587. Bugfix
  1604. on 0.2.0.x.
  1605. - Stop incorrectly truncating zlib responses to directory authority
  1606. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  1607. - Stop recommending that every server operator send mail to tor-ops.
  1608. Resolves bug 597. Bugfix on 0.1.2.x.
  1609. - Don't trigger an assert if we start a directory authority with a
  1610. private IP address (like 127.0.0.1).
  1611. - Avoid possible failures when generating a directory with routers
  1612. with over-long versions strings, or too many flags set. Bugfix
  1613. on 0.1.2.x.
  1614. - If an attempt to launch a DNS resolve request over the control
  1615. port fails because we have overrun the limit on the number of
  1616. connections, tell the controller that the request has failed.
  1617. - Avoid using too little bandwidth when our clock skips a few
  1618. seconds. Bugfix on 0.1.2.x.
  1619. - Fix shell error when warning about missing packages in configure
  1620. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  1621. - Do not become confused when receiving a spurious VERSIONS-like
  1622. cell from a confused v1 client. Bugfix on 0.2.0.x.
  1623. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  1624. introduction points for a hidden service have failed. Patch from
  1625. Karsten Loesing. Bugfix on 0.2.0.x.
  1626. o Code simplifications and refactoring:
  1627. - Remove some needless generality from cpuworker code, for improved
  1628. type-safety.
  1629. - Stop overloading the circuit_t.onionskin field for both "onionskin
  1630. from a CREATE cell that we are waiting for a cpuworker to be
  1631. assigned" and "onionskin from an EXTEND cell that we are going to
  1632. send to an OR as soon as we are connected". Might help with bug 600.
  1633. - Add an in-place version of aes_crypt() so that we can avoid doing a
  1634. needless memcpy() call on each cell payload.
  1635. Changes in version 0.2.0.18-alpha - 2008-01-25
  1636. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  1637. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  1638. that can warn or reject connections to ports generally associated with
  1639. vulnerable-plaintext protocols.
  1640. o New directory authorities:
  1641. - Set up dannenberg (run by CCC) as the sixth v3 directory
  1642. authority.
  1643. o Major bugfixes:
  1644. - Fix a major memory leak when attempting to use the v2 TLS
  1645. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  1646. - We accidentally enabled the under-development v2 TLS handshake
  1647. code, which was causing log entries like "TLS error while
  1648. renegotiating handshake". Disable it again. Resolves bug 590.
  1649. - We were computing the wrong Content-Length: header for directory
  1650. responses that need to be compressed on the fly, causing clients
  1651. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  1652. fixes bug 593.
  1653. o Major features:
  1654. - Avoid going directly to the directory authorities even if you're a
  1655. relay, if you haven't found yourself reachable yet or if you've
  1656. decided not to advertise your dirport yet. Addresses bug 556.
  1657. - If we've gone 12 hours since our last bandwidth check, and we
  1658. estimate we have less than 50KB bandwidth capacity but we could
  1659. handle more, do another bandwidth test.
  1660. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  1661. Tor can warn and/or refuse connections to ports commonly used with
  1662. vulnerable-plaintext protocols. Currently we warn on ports 23,
  1663. 109, 110, and 143, but we don't reject any.
  1664. o Minor bugfixes:
  1665. - When we setconf ClientOnly to 1, close any current OR and Dir
  1666. listeners. Reported by mwenge.
  1667. - When we get a consensus that's been signed by more people than
  1668. we expect, don't log about it; it's not a big deal. Reported
  1669. by Kyle Williams.
  1670. o Minor features:
  1671. - Don't answer "/tor/networkstatus-bridges" directory requests if
  1672. the request isn't encrypted.
  1673. - Make "ClientOnly 1" config option disable directory ports too.
  1674. - Patches from Karsten Loesing to make v2 hidden services more
  1675. robust: work even when there aren't enough HSDir relays available;
  1676. retry when a v2 rend desc fetch fails; but don't retry if we
  1677. already have a usable v0 rend desc.
  1678. Changes in version 0.2.0.17-alpha - 2008-01-17
  1679. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  1680. o Compile fixes:
  1681. - Make the tor-gencert man page get included correctly in the tarball.
  1682. Changes in version 0.2.0.16-alpha - 2008-01-17
  1683. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  1684. Loesing, and generally cleans up a lot of features and minor bugs.
  1685. o New directory authorities:
  1686. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  1687. authority.
  1688. o Major performance improvements:
  1689. - Switch our old ring buffer implementation for one more like that
  1690. used by free Unix kernels. The wasted space in a buffer with 1mb
  1691. of data will now be more like 8k than 1mb. The new implementation
  1692. also avoids realloc();realloc(); patterns that can contribute to
  1693. memory fragmentation.
  1694. o Minor features:
  1695. - Configuration files now accept C-style strings as values. This
  1696. helps encode characters not allowed in the current configuration
  1697. file format, such as newline or #. Addresses bug 557.
  1698. - Although we fixed bug 539 (where servers would send HTTP status 503
  1699. responses _and_ send a body too), there are still servers out
  1700. there that haven't upgraded. Therefore, make clients parse such
  1701. bodies when they receive them.
  1702. - When we're not serving v2 directory information, there is no reason
  1703. to actually keep any around. Remove the obsolete files and directory
  1704. on startup if they are very old and we aren't going to serve them.
  1705. o Minor performance improvements:
  1706. - Reference-count and share copies of address policy entries; only 5%
  1707. of them were actually distinct.
  1708. - Never walk through the list of logs if we know that no log is
  1709. interested in a given message.
  1710. o Minor bugfixes:
  1711. - When an authority has not signed a consensus, do not try to
  1712. download a nonexistent "certificate with key 00000000". Bugfix
  1713. on 0.2.0.x. Fixes bug 569.
  1714. - Fix a rare assert error when we're closing one of our threads:
  1715. use a mutex to protect the list of logs, so we never write to the
  1716. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  1717. bug 575, which is kind of the revenge of bug 222.
  1718. - Patch from Karsten Loesing to complain less at both the client
  1719. and the relay when a relay used to have the HSDir flag but doesn't
  1720. anymore, and we try to upload a hidden service descriptor.
  1721. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  1722. 0.2.0.15-alpha.
  1723. - Do not try to download missing certificates until we have tried
  1724. to check our fallback consensus. Fixes bug 583.
  1725. - Make bridges round reported GeoIP stats info up to the nearest
  1726. estimate, not down. Now we can distinguish between "0 people from
  1727. this country" and "1 person from this country".
  1728. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  1729. - Avoid possible segfault if key generation fails in
  1730. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  1731. - Avoid segfault in the case where a badly behaved v2 versioning
  1732. directory sends a signed networkstatus with missing client-versions.
  1733. Bugfix on 0.1.2.
  1734. - Avoid segfaults on certain complex invocations of
  1735. router_get_by_hexdigest(). Bugfix on 0.1.2.
  1736. - Correct bad index on array access in parse_http_time(). Bugfix
  1737. on 0.2.0.
  1738. - Fix possible bug in vote generation when server versions are present
  1739. but client versions are not.
  1740. - Fix rare bug on REDIRECTSTREAM control command when called with no
  1741. port set: it could erroneously report an error when none had
  1742. happened.
  1743. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  1744. compressing large objects and find ourselves with more than 4k
  1745. left over. Bugfix on 0.2.0.
  1746. - Fix a small memory leak when setting up a hidden service.
  1747. - Fix a few memory leaks that could in theory happen under bizarre
  1748. error conditions.
  1749. - Fix an assert if we post a general-purpose descriptor via the
  1750. control port but that descriptor isn't mentioned in our current
  1751. network consensus. Bug reported by Jon McLachlan; bugfix on
  1752. 0.2.0.9-alpha.
  1753. o Minor features (controller):
  1754. - Get NS events working again. Patch from tup.
  1755. - The GETCONF command now escapes and quotes configuration values
  1756. that don't otherwise fit into the torrc file.
  1757. - The SETCONF command now handles quoted values correctly.
  1758. o Minor features (directory authorities):
  1759. - New configuration options to override default maximum number of
  1760. servers allowed on a single IP address. This is important for
  1761. running a test network on a single host.
  1762. - Actually implement the -s option to tor-gencert.
  1763. - Add a manual page for tor-gencert.
  1764. o Minor features (bridges):
  1765. - Bridge authorities no longer serve bridge descriptors over
  1766. unencrypted connections.
  1767. o Minor features (other):
  1768. - Add hidden services and DNSPorts to the list of things that make
  1769. Tor accept that it has running ports. Change starting Tor with no
  1770. ports from a fatal error to a warning; we might change it back if
  1771. this turns out to confuse anybody. Fixes bug 579.
  1772. Changes in version 0.1.2.19 - 2008-01-17
  1773. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  1774. exit policy a little bit more conservative so it's safer to run an
  1775. exit relay on a home system, and fixes a variety of smaller issues.
  1776. o Security fixes:
  1777. - Exit policies now reject connections that are addressed to a
  1778. relay's public (external) IP address too, unless
  1779. ExitPolicyRejectPrivate is turned off. We do this because too
  1780. many relays are running nearby to services that trust them based
  1781. on network address.
  1782. o Major bugfixes:
  1783. - When the clock jumps forward a lot, do not allow the bandwidth
  1784. buckets to become negative. Fixes bug 544.
  1785. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  1786. on every successful resolve. Reported by Mike Perry.
  1787. - Purge old entries from the "rephist" database and the hidden
  1788. service descriptor database even when DirPort is zero.
  1789. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  1790. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  1791. crashing or mis-answering these requests.
  1792. - When we decide to send a 503 response to a request for servers, do
  1793. not then also send the server descriptors: this defeats the whole
  1794. purpose. Fixes bug 539.
  1795. o Minor bugfixes:
  1796. - Changing the ExitPolicyRejectPrivate setting should cause us to
  1797. rebuild our server descriptor.
  1798. - Fix handling of hex nicknames when answering controller requests for
  1799. networkstatus by name, or when deciding whether to warn about
  1800. unknown routers in a config option. (Patch from mwenge.)
  1801. - Fix a couple of hard-to-trigger autoconf problems that could result
  1802. in really weird results on platforms whose sys/types.h files define
  1803. nonstandard integer types.
  1804. - Don't try to create the datadir when running --verify-config or
  1805. --hash-password. Resolves bug 540.
  1806. - If we were having problems getting a particular descriptor from the
  1807. directory caches, and then we learned about a new descriptor for
  1808. that router, we weren't resetting our failure count. Reported
  1809. by lodger.
  1810. - Although we fixed bug 539 (where servers would send HTTP status 503
  1811. responses _and_ send a body too), there are still servers out there
  1812. that haven't upgraded. Therefore, make clients parse such bodies
  1813. when they receive them.
  1814. - Run correctly on systems where rlim_t is larger than unsigned long.
  1815. This includes some 64-bit systems.
  1816. - Run correctly on platforms (like some versions of OS X 10.5) where
  1817. the real limit for number of open files is OPEN_FILES, not rlim_max
  1818. from getrlimit(RLIMIT_NOFILES).
  1819. - Avoid a spurious free on base64 failure.
  1820. - Avoid segfaults on certain complex invocations of
  1821. router_get_by_hexdigest().
  1822. - Fix rare bug on REDIRECTSTREAM control command when called with no
  1823. port set: it could erroneously report an error when none had
  1824. happened.
  1825. Changes in version 0.2.0.15-alpha - 2007-12-25
  1826. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  1827. features added in 0.2.0.13-alpha.
  1828. o Major bugfixes:
  1829. - Fix several remotely triggerable asserts based on DirPort requests
  1830. for a v2 or v3 networkstatus object before we were prepared. This
  1831. was particularly bad for 0.2.0.13 and later bridge relays, who
  1832. would never have a v2 networkstatus and would thus always crash
  1833. when used. Bugfixes on 0.2.0.x.
  1834. - Estimate the v3 networkstatus size more accurately, rather than
  1835. estimating it at zero bytes and giving it artificially high priority
  1836. compared to other directory requests. Bugfix on 0.2.0.x.
  1837. o Minor bugfixes:
  1838. - Fix configure.in logic for cross-compilation.
  1839. - When we load a bridge descriptor from the cache, and it was
  1840. previously unreachable, mark it as retriable so we won't just
  1841. ignore it. Also, try fetching a new copy immediately. Bugfixes
  1842. on 0.2.0.13-alpha.
  1843. - The bridge GeoIP stats were counting other relays, for example
  1844. self-reachability and authority-reachability tests.
  1845. o Minor features:
  1846. - Support compilation to target iPhone; patch from cjacker huang.
  1847. To build for iPhone, pass the --enable-iphone option to configure.
  1848. Changes in version 0.2.0.14-alpha - 2007-12-23
  1849. o Major bugfixes:
  1850. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  1851. without a datadirectory from a previous Tor install. Reported
  1852. by Zax.
  1853. - Fix a crash when we fetch a descriptor that turns out to be
  1854. unexpected (it used to be in our networkstatus when we started
  1855. fetching it, but it isn't in our current networkstatus), and we
  1856. aren't using bridges. Bugfix on 0.2.0.x.
  1857. - Fix a crash when accessing hidden services: it would work the first
  1858. time you use a given introduction point for your service, but
  1859. on subsequent requests we'd be using garbage memory. Fixed by
  1860. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  1861. - Fix a crash when we load a bridge descriptor from disk but we don't
  1862. currently have a Bridge line for it in our torrc. Bugfix on
  1863. 0.2.0.13-alpha.
  1864. o Major features:
  1865. - If bridge authorities set BridgePassword, they will serve a
  1866. snapshot of known bridge routerstatuses from their DirPort to
  1867. anybody who knows that password. Unset by default.
  1868. o Minor bugfixes:
  1869. - Make the unit tests build again.
  1870. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  1871. - Make PublishServerDescriptor default to 1, so the default doesn't
  1872. have to change as we invent new directory protocol versions.
  1873. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  1874. be included unless sys/time.h is already included. Fixes
  1875. bug 553. Bugfix on 0.2.0.x.
  1876. - If we receive a general-purpose descriptor and then receive an
  1877. identical bridge-purpose descriptor soon after, don't discard
  1878. the next one as a duplicate.
  1879. o Minor features:
  1880. - If BridgeRelay is set to 1, then the default for
  1881. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  1882. - If the user sets RelayBandwidthRate but doesn't set
  1883. RelayBandwidthBurst, then make them equal rather than erroring out.
  1884. Changes in version 0.2.0.13-alpha - 2007-12-21
  1885. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  1886. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  1887. upcoming features.
  1888. o New directory authorities:
  1889. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  1890. authority.
  1891. o Major bugfixes:
  1892. - Only update guard status (usable / not usable) once we have
  1893. enough directory information. This was causing us to always pick
  1894. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  1895. causing us to discard all our guards on startup if we hadn't been
  1896. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  1897. - Purge old entries from the "rephist" database and the hidden
  1898. service descriptor databases even when DirPort is zero. Bugfix
  1899. on 0.1.2.x.
  1900. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  1901. after opening a circuit -- even a relayed circuit. Bugfix on
  1902. 0.2.0.3-alpha.
  1903. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  1904. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  1905. crashing or mis-answering these types of requests.
  1906. - Relays were publishing their server descriptor to v1 and v2
  1907. directory authorities, but they didn't try publishing to v3-only
  1908. authorities. Fix this; and also stop publishing to v1 authorities.
  1909. Bugfix on 0.2.0.x.
  1910. - When we were reading router descriptors from cache, we were ignoring
  1911. the annotations -- so for example we were reading in bridge-purpose
  1912. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  1913. - When we decided to send a 503 response to a request for servers, we
  1914. were then also sending the server descriptors: this defeats the
  1915. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  1916. o Major features:
  1917. - Bridge relays now behave like clients with respect to time
  1918. intervals for downloading new consensus documents -- otherwise they
  1919. stand out. Bridge users now wait until the end of the interval,
  1920. so their bridge relay will be sure to have a new consensus document.
  1921. - Three new config options (AlternateDirAuthority,
  1922. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  1923. user selectively replace the default directory authorities by type,
  1924. rather than the all-or-nothing replacement that DirServer offers.
  1925. - Tor can now be configured to read a GeoIP file from disk in one
  1926. of two formats. This can be used by controllers to map IP addresses
  1927. to countries. Eventually, it may support exit-by-country.
  1928. - When possible, bridge relays remember which countries users
  1929. are coming from, and report aggregate information in their
  1930. extra-info documents, so that the bridge authorities can learn
  1931. where Tor is blocked.
  1932. - Bridge directory authorities now do reachability testing on the
  1933. bridges they know. They provide router status summaries to the
  1934. controller via "getinfo ns/purpose/bridge", and also dump summaries
  1935. to a file periodically.
  1936. - Stop fetching directory info so aggressively if your DirPort is
  1937. on but your ORPort is off; stop fetching v2 dir info entirely.
  1938. You can override these choices with the new FetchDirInfoEarly
  1939. config option.
  1940. o Minor bugfixes:
  1941. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  1942. consensus documents when there are too many relays at a single
  1943. IP address. Now clear it in v2 network status documents too, and
  1944. also clear it in routerinfo_t when the relay is no longer listed
  1945. in the relevant networkstatus document.
  1946. - Don't crash if we get an unexpected value for the
  1947. PublishServerDescriptor config option. Reported by Matt Edman;
  1948. bugfix on 0.2.0.9-alpha.
  1949. - Our new v2 hidden service descriptor format allows descriptors
  1950. that have no introduction points. But Tor crashed when we tried
  1951. to build a descriptor with no intro points (and it would have
  1952. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  1953. by Karsten Loesing.
  1954. - Fix building with dmalloc 5.5.2 with glibc.
  1955. - Reject uploaded descriptors and extrainfo documents if they're
  1956. huge. Otherwise we'll cache them all over the network and it'll
  1957. clog everything up. Reported by Aljosha Judmayer.
  1958. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  1959. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  1960. - When the DANGEROUS_VERSION controller status event told us we're
  1961. running an obsolete version, it used the string "OLD" to describe
  1962. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  1963. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  1964. - If we can't expand our list of entry guards (e.g. because we're
  1965. using bridges or we have StrictEntryNodes set), don't mark relays
  1966. down when they fail a directory request. Otherwise we're too quick
  1967. to mark all our entry points down. Bugfix on 0.1.2.x.
  1968. - Fix handling of hex nicknames when answering controller requests for
  1969. networkstatus by name, or when deciding whether to warn about unknown
  1970. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  1971. - Fix a couple of hard-to-trigger autoconf problems that could result
  1972. in really weird results on platforms whose sys/types.h files define
  1973. nonstandard integer types. Bugfix on 0.1.2.x.
  1974. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  1975. - Don't crash on name lookup when we have no current consensus. Fixes
  1976. bug 538; bugfix on 0.2.0.x.
  1977. - Only Tors that want to mirror the v2 directory info should
  1978. create the "cached-status" directory in their datadir. (All Tors
  1979. used to create it.) Bugfix on 0.2.0.9-alpha.
  1980. - Directory authorities should only automatically download Extra Info
  1981. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  1982. o Minor features:
  1983. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  1984. consumers. (We already do this on HUP.)
  1985. - Authorities and caches fetch the v2 networkstatus documents
  1986. less often, now that v3 is encouraged.
  1987. - Add a new config option BridgeRelay that specifies you want to
  1988. be a bridge relay. Right now the only difference is that it makes
  1989. you answer begin_dir requests, and it makes you cache dir info,
  1990. even if your DirPort isn't on.
  1991. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  1992. ask about source, timestamp of arrival, purpose, etc. We need
  1993. something like this to help Vidalia not do GeoIP lookups on bridge
  1994. addresses.
  1995. - Allow multiple HashedControlPassword config lines, to support
  1996. multiple controller passwords.
  1997. - Authorities now decide whether they're authoritative for a given
  1998. router based on the router's purpose.
  1999. - New config options AuthDirBadDir and AuthDirListBadDirs for
  2000. authorities to mark certain relays as "bad directories" in the
  2001. networkstatus documents. Also supports the "!baddir" directive in
  2002. the approved-routers file.
  2003. Changes in version 0.2.0.12-alpha - 2007-11-16
  2004. This twelfth development snapshot fixes some more build problems as
  2005. well as a few minor bugs.
  2006. o Compile fixes:
  2007. - Make it build on OpenBSD again. Patch from tup.
  2008. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  2009. package-building for Red Hat, OS X, etc.
  2010. o Minor bugfixes (on 0.1.2.x):
  2011. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2012. rebuild our server descriptor.
  2013. o Minor bugfixes (on 0.2.0.x):
  2014. - When we're lacking a consensus, don't try to perform rendezvous
  2015. operations. Reported by Karsten Loesing.
  2016. - Fix a small memory leak whenever we decide against using a
  2017. newly picked entry guard. Reported by Mike Perry.
  2018. - When authorities detected more than two relays running on the same
  2019. IP address, they were clearing all the status flags but forgetting
  2020. to clear the "hsdir" flag. So clients were being told that a
  2021. given relay was the right choice for a v2 hsdir lookup, yet they
  2022. never had its descriptor because it was marked as 'not running'
  2023. in the consensus.
  2024. - If we're trying to fetch a bridge descriptor and there's no way
  2025. the bridge authority could help us (for example, we don't know
  2026. a digest, or there is no bridge authority), don't be so eager to
  2027. fall back to asking the bridge authority.
  2028. - If we're using bridges or have strictentrynodes set, and our
  2029. chosen exit is in the same family as all our bridges/entry guards,
  2030. then be flexible about families.
  2031. o Minor features:
  2032. - When we negotiate a v2 link-layer connection (not yet implemented),
  2033. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  2034. negotiated a v1 connection for their next step. Initial code for
  2035. proposal 110.
  2036. Changes in version 0.2.0.11-alpha - 2007-11-12
  2037. This eleventh development snapshot fixes some build problems with
  2038. the previous snapshot. It also includes a more secure-by-default exit
  2039. policy for relays, fixes an enormous memory leak for exit relays, and
  2040. fixes another bug where servers were falling out of the directory list.
  2041. o Security fixes:
  2042. - Exit policies now reject connections that are addressed to a
  2043. relay's public (external) IP address too, unless
  2044. ExitPolicyRejectPrivate is turned off. We do this because too
  2045. many relays are running nearby to services that trust them based
  2046. on network address. Bugfix on 0.1.2.x.
  2047. o Major bugfixes:
  2048. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2049. on every successful resolve. Reported by Mike Perry; bugfix
  2050. on 0.1.2.x.
  2051. - On authorities, never downgrade to old router descriptors simply
  2052. because they're listed in the consensus. This created a catch-22
  2053. where we wouldn't list a new descriptor because there was an
  2054. old one in the consensus, and we couldn't get the new one in the
  2055. consensus because we wouldn't list it. Possible fix for bug 548.
  2056. Also, this might cause bug 543 to appear on authorities; if so,
  2057. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  2058. o Packaging fixes on 0.2.0.10-alpha:
  2059. - We were including instructions about what to do with the
  2060. src/config/fallback-consensus file, but we weren't actually
  2061. including it in the tarball. Disable all of that for now.
  2062. o Minor features:
  2063. - Allow people to say PreferTunnelledDirConns rather than
  2064. PreferTunneledDirConns, for those alternate-spellers out there.
  2065. o Minor bugfixes:
  2066. - Don't reevaluate all the information from our consensus document
  2067. just because we've downloaded a v2 networkstatus that we intend
  2068. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  2069. Changes in version 0.2.0.10-alpha - 2007-11-10
  2070. This tenth development snapshot adds a third v3 directory authority
  2071. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  2072. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  2073. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  2074. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  2075. addresses many more minor issues.
  2076. o New directory authorities:
  2077. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  2078. o Major features:
  2079. - Allow tunnelled directory connections to ask for an encrypted
  2080. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  2081. connection independently. Now we can make anonymized begin_dir
  2082. connections for (e.g.) more secure hidden service posting and
  2083. fetching.
  2084. - More progress on proposal 114: code from Karsten Loesing to
  2085. implement new hidden service descriptor format.
  2086. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  2087. accommodate the growing number of servers that use the default
  2088. and are reaching it.
  2089. - Directory authorities use a new formula for selecting which nodes
  2090. to advertise as Guards: they must be in the top 7/8 in terms of
  2091. how long we have known about them, and above the median of those
  2092. nodes in terms of weighted fractional uptime.
  2093. - Make "not enough dir info yet" warnings describe *why* Tor feels
  2094. it doesn't have enough directory info yet.
  2095. o Major bugfixes:
  2096. - Stop servers from crashing if they set a Family option (or
  2097. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  2098. by Fabian Keil.
  2099. - Make bridge users work again -- the move to v3 directories in
  2100. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  2101. no longer work for clients.
  2102. - When the clock jumps forward a lot, do not allow the bandwidth
  2103. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  2104. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  2105. - When the consensus lists a router descriptor that we previously were
  2106. mirroring, but that we considered non-canonical, reload the
  2107. descriptor as canonical. This fixes bug 543 where Tor servers
  2108. would start complaining after a few days that they don't have
  2109. enough directory information to build a circuit.
  2110. - Consider replacing the current consensus when certificates arrive
  2111. that make the pending consensus valid. Previously, we were only
  2112. considering replacement when the new certs _didn't_ help.
  2113. - Fix an assert error on startup if we didn't already have the
  2114. consensus and certs cached in our datadirectory: we were caching
  2115. the consensus in consensus_waiting_for_certs but then free'ing it
  2116. right after.
  2117. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  2118. Request) if we need more v3 certs but we've already got pending
  2119. requests for all of them.
  2120. - Correctly back off from failing certificate downloads. Fixes
  2121. bug 546.
  2122. - Authorities don't vote on the Running flag if they have been running
  2123. for less than 30 minutes themselves. Fixes bug 547, where a newly
  2124. started authority would vote that everyone was down.
  2125. o New requirements:
  2126. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  2127. it, it had no AES, and it hasn't seen any security patches since
  2128. 2004.
  2129. o Minor features:
  2130. - Clients now hold circuitless TLS connections open for 1.5 times
  2131. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  2132. rebuild a new circuit over them within that timeframe. Previously,
  2133. they held them open only for KeepalivePeriod (5 minutes).
  2134. - Use "If-Modified-Since" to avoid retrieving consensus
  2135. networkstatuses that we already have.
  2136. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  2137. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  2138. we start knowing some directory caches.
  2139. - When we receive a consensus from the future, warn about skew.
  2140. - Improve skew reporting: try to give the user a better log message
  2141. about how skewed they are, and how much this matters.
  2142. - When we have a certificate for an authority, believe that
  2143. certificate's claims about the authority's IP address.
  2144. - New --quiet command-line option to suppress the default console log.
  2145. Good in combination with --hash-password.
  2146. - Authorities send back an X-Descriptor-Not-New header in response to
  2147. an accepted-but-discarded descriptor upload. Partially implements
  2148. fix for bug 535.
  2149. - Make the log message for "tls error. breaking." more useful.
  2150. - Better log messages about certificate downloads, to attempt to
  2151. track down the second incarnation of bug 546.
  2152. o Minor features (bridges):
  2153. - If bridge users set UpdateBridgesFromAuthority, but the digest
  2154. they ask for is a 404 from the bridge authority, they now fall
  2155. back to trying the bridge directly.
  2156. - Bridges now use begin_dir to publish their server descriptor to
  2157. the bridge authority, even when they haven't set TunnelDirConns.
  2158. o Minor features (controller):
  2159. - When reporting clock skew, and we know that the clock is _at least
  2160. as skewed_ as some value, but we don't know the actual value,
  2161. report the value as a "minimum skew."
  2162. o Utilities:
  2163. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  2164. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  2165. Perry.
  2166. o Minor bugfixes:
  2167. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  2168. on 0.2.0.x, suggested by Matt Edman.
  2169. - Don't stop fetching descriptors when FetchUselessDescriptors is
  2170. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  2171. reported by tup and ioerror.
  2172. - Better log message on vote from unknown authority.
  2173. - Don't log "Launching 0 request for 0 router" message.
  2174. o Minor bugfixes (memory leaks):
  2175. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  2176. on 0.2.0.1-alpha.
  2177. - Stop leaking memory every time we load a v3 certificate. Bugfix
  2178. on 0.2.0.1-alpha. Fixes bug 536.
  2179. - Stop leaking a cached networkstatus on exit. Bugfix on
  2180. 0.2.0.3-alpha.
  2181. - Stop leaking voter information every time we free a consensus.
  2182. Bugfix on 0.2.0.3-alpha.
  2183. - Stop leaking signed data every time we check a voter signature.
  2184. Bugfix on 0.2.0.3-alpha.
  2185. - Stop leaking a signature every time we fail to parse a consensus or
  2186. a vote. Bugfix on 0.2.0.3-alpha.
  2187. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  2188. 0.2.0.9-alpha.
  2189. - Stop leaking conn->nickname every time we make a connection to a
  2190. Tor relay without knowing its expected identity digest (e.g. when
  2191. using bridges). Bugfix on 0.2.0.3-alpha.
  2192. - Minor bugfixes (portability):
  2193. - Run correctly on platforms where rlim_t is larger than unsigned
  2194. long, and/or where the real limit for number of open files is
  2195. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  2196. particular, these may be needed for OS X 10.5.
  2197. Changes in version 0.1.2.18 - 2007-10-28
  2198. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  2199. hidden service introduction that were causing huge delays, and a big
  2200. bug that was causing some servers to disappear from the network status
  2201. lists for a few hours each day.
  2202. o Major bugfixes (crashes):
  2203. - If a connection is shut down abruptly because of something that
  2204. happened inside connection_flushed_some(), do not call
  2205. connection_finished_flushing(). Should fix bug 451:
  2206. "connection_stop_writing: Assertion conn->write_event failed"
  2207. Bugfix on 0.1.2.7-alpha.
  2208. - Fix possible segfaults in functions called from
  2209. rend_process_relay_cell().
  2210. o Major bugfixes (hidden services):
  2211. - Hidden services were choosing introduction points uniquely by
  2212. hexdigest, but when constructing the hidden service descriptor
  2213. they merely wrote the (potentially ambiguous) nickname.
  2214. - Clients now use the v2 intro format for hidden service
  2215. connections: they specify their chosen rendezvous point by identity
  2216. digest rather than by (potentially ambiguous) nickname. These
  2217. changes could speed up hidden service connections dramatically.
  2218. o Major bugfixes (other):
  2219. - Stop publishing a new server descriptor just because we get a
  2220. HUP signal. This led (in a roundabout way) to some servers getting
  2221. dropped from the networkstatus lists for a few hours each day.
  2222. - When looking for a circuit to cannibalize, consider family as well
  2223. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2224. circuit cannibalization).
  2225. - When a router wasn't listed in a new networkstatus, we were leaving
  2226. the flags for that router alone -- meaning it remained Named,
  2227. Running, etc -- even though absence from the networkstatus means
  2228. that it shouldn't be considered to exist at all anymore. Now we
  2229. clear all the flags for routers that fall out of the networkstatus
  2230. consensus. Fixes bug 529.
  2231. o Minor bugfixes:
  2232. - Don't try to access (or alter) the state file when running
  2233. --list-fingerprint or --verify-config or --hash-password. Resolves
  2234. bug 499.
  2235. - When generating information telling us how to extend to a given
  2236. router, do not try to include the nickname if it is
  2237. absent. Resolves bug 467.
  2238. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  2239. a way to trigger this remotely.)
  2240. - When sending a status event to the controller telling it that an
  2241. OR address is reachable, set the port correctly. (Previously we
  2242. were reporting the dir port.)
  2243. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2244. command. Bugfix on 0.1.2.17.
  2245. - When loading bandwidth history, do not believe any information in
  2246. the future. Fixes bug 434.
  2247. - When loading entry guard information, do not believe any information
  2248. in the future.
  2249. - When we have our clock set far in the future and generate an
  2250. onion key, then re-set our clock to be correct, we should not stop
  2251. the onion key from getting rotated.
  2252. - On some platforms, accept() can return a broken address. Detect
  2253. this more quietly, and deal accordingly. Fixes bug 483.
  2254. - It's not actually an error to find a non-pending entry in the DNS
  2255. cache when canceling a pending resolve. Don't log unless stuff
  2256. is fishy. Resolves bug 463.
  2257. - Don't reset trusted dir server list when we set a configuration
  2258. option. Patch from Robert Hogan.
  2259. - Don't try to create the datadir when running --verify-config or
  2260. --hash-password. Resolves bug 540.
  2261. Changes in version 0.2.0.9-alpha - 2007-10-24
  2262. This ninth development snapshot switches clients to the new v3 directory
  2263. system; allows servers to be listed in the network status even when they
  2264. have the same nickname as a registered server; and fixes many other
  2265. bugs including a big one that was causing some servers to disappear
  2266. from the network status lists for a few hours each day.
  2267. o Major features (directory system):
  2268. - Clients now download v3 consensus networkstatus documents instead
  2269. of v2 networkstatus documents. Clients and caches now base their
  2270. opinions about routers on these consensus documents. Clients only
  2271. download router descriptors listed in the consensus.
  2272. - Authorities now list servers who have the same nickname as
  2273. a different named server, but list them with a new flag,
  2274. "Unnamed". Now we can list servers that happen to pick the same
  2275. nickname as a server that registered two years ago and then
  2276. disappeared. Partially implements proposal 122.
  2277. - If the consensus lists a router as "Unnamed", the name is assigned
  2278. to a different router: do not identify the router by that name.
  2279. Partially implements proposal 122.
  2280. - Authorities can now come to a consensus on which method to use to
  2281. compute the consensus. This gives us forward compatibility.
  2282. o Major bugfixes:
  2283. - Stop publishing a new server descriptor just because we HUP or
  2284. when we find our DirPort to be reachable but won't actually publish
  2285. it. New descriptors without any real changes are dropped by the
  2286. authorities, and can screw up our "publish every 18 hours" schedule.
  2287. Bugfix on 0.1.2.x.
  2288. - When a router wasn't listed in a new networkstatus, we were leaving
  2289. the flags for that router alone -- meaning it remained Named,
  2290. Running, etc -- even though absence from the networkstatus means
  2291. that it shouldn't be considered to exist at all anymore. Now we
  2292. clear all the flags for routers that fall out of the networkstatus
  2293. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  2294. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  2295. extrainfo documents and then discard them immediately for not
  2296. matching the latest router. Bugfix on 0.2.0.1-alpha.
  2297. o Minor features (v3 directory protocol):
  2298. - Allow tor-gencert to generate a new certificate without replacing
  2299. the signing key.
  2300. - Allow certificates to include an address.
  2301. - When we change our directory-cache settings, reschedule all voting
  2302. and download operations.
  2303. - Reattempt certificate downloads immediately on failure, as long as
  2304. we haven't failed a threshold number of times yet.
  2305. - Delay retrying consensus downloads while we're downloading
  2306. certificates to verify the one we just got. Also, count getting a
  2307. consensus that we already have (or one that isn't valid) as a failure,
  2308. and count failing to get the certificates after 20 minutes as a
  2309. failure.
  2310. - Build circuits and download descriptors even if our consensus is a
  2311. little expired. (This feature will go away once authorities are
  2312. more reliable.)
  2313. o Minor features (router descriptor cache):
  2314. - If we find a cached-routers file that's been sitting around for more
  2315. than 28 days unmodified, then most likely it's a leftover from
  2316. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  2317. routers anyway.
  2318. - When we (as a cache) download a descriptor because it was listed
  2319. in a consensus, remember when the consensus was supposed to expire,
  2320. and don't expire the descriptor until then.
  2321. o Minor features (performance):
  2322. - Call routerlist_remove_old_routers() much less often. This should
  2323. speed startup, especially on directory caches.
  2324. - Don't try to launch new descriptor downloads quite so often when we
  2325. already have enough directory information to build circuits.
  2326. - Base64 decoding was actually showing up on our profile when parsing
  2327. the initial descriptor file; switch to an in-process all-at-once
  2328. implementation that's about 3.5x times faster than calling out to
  2329. OpenSSL.
  2330. o Minor features (compilation):
  2331. - Detect non-ASCII platforms (if any still exist) and refuse to
  2332. build there: some of our code assumes that 'A' is 65 and so on.
  2333. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  2334. - Make the "next period" votes into "current period" votes immediately
  2335. after publishing the consensus; avoid a heisenbug that made them
  2336. stick around indefinitely.
  2337. - When we discard a vote as a duplicate, do not report this as
  2338. an error.
  2339. - Treat missing v3 keys or certificates as an error when running as a
  2340. v3 directory authority.
  2341. - When we're configured to be a v3 authority, but we're only listed
  2342. as a non-v3 authority in our DirServer line for ourself, correct
  2343. the listing.
  2344. - If an authority doesn't have a qualified hostname, just put
  2345. its address in the vote. This fixes the problem where we referred to
  2346. "moria on moria:9031."
  2347. - Distinguish between detached signatures for the wrong period, and
  2348. detached signatures for a divergent vote.
  2349. - Fix a small memory leak when computing a consensus.
  2350. - When there's no concensus, we were forming a vote every 30
  2351. minutes, but writing the "valid-after" line in our vote based
  2352. on our configured V3AuthVotingInterval: so unless the intervals
  2353. matched up, we immediately rejected our own vote because it didn't
  2354. start at the voting interval that caused us to construct a vote.
  2355. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  2356. - Delete unverified-consensus when the real consensus is set.
  2357. - Consider retrying a consensus networkstatus fetch immediately
  2358. after one fails: don't wait 60 seconds to notice.
  2359. - When fetching a consensus as a cache, wait until a newer consensus
  2360. should exist before trying to replace the current one.
  2361. - Use a more forgiving schedule for retrying failed consensus
  2362. downloads than for other types.
  2363. o Minor bugfixes (other directory issues):
  2364. - Correct the implementation of "download votes by digest." Bugfix on
  2365. 0.2.0.8-alpha.
  2366. - Authorities no longer send back "400 you're unreachable please fix
  2367. it" errors to Tor servers that aren't online all the time. We're
  2368. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  2369. o Minor bugfixes (controller):
  2370. - Don't reset trusted dir server list when we set a configuration
  2371. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  2372. - Respond to INT and TERM SIGNAL commands before we execute the
  2373. signal, in case the signal shuts us down. We had a patch in
  2374. 0.1.2.1-alpha that tried to do this by queueing the response on
  2375. the connection's buffer before shutting down, but that really
  2376. isn't the same thing at all. Bug located by Matt Edman.
  2377. o Minor bugfixes (misc):
  2378. - Correctly check for bad options to the "PublishServerDescriptor"
  2379. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  2380. - Stop leaking memory on failing case of base32_decode, and make
  2381. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  2382. - Don't try to download extrainfo documents when we're trying to
  2383. fetch enough directory info to build a circuit: having enough
  2384. info should get priority. Bugfix on 0.2.0.x.
  2385. - Don't complain that "your server has not managed to confirm that its
  2386. ports are reachable" if we haven't been able to build any circuits
  2387. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  2388. on 0.1.2.x.
  2389. - Detect the reason for failing to mmap a descriptor file we just
  2390. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  2391. on 0.1.2.x.
  2392. o Code simplifications and refactoring:
  2393. - Remove support for the old bw_accounting file: we've been storing
  2394. bandwidth accounting information in the state file since
  2395. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  2396. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  2397. downgrade to 0.1.1.x or earlier.
  2398. - New convenience code to locate a file within the DataDirectory.
  2399. - Move non-authority functionality out of dirvote.c.
  2400. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  2401. so that they all take the same named flags.
  2402. o Utilities
  2403. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  2404. Unix users an easy way to script their Tor process (e.g. by
  2405. adjusting bandwidth based on the time of the day).
  2406. Changes in version 0.2.0.8-alpha - 2007-10-12
  2407. This eighth development snapshot fixes a crash bug that's been bothering
  2408. us since February 2007, lets bridge authorities store a list of bridge
  2409. descriptors they've seen, gets v3 directory voting closer to working,
  2410. starts caching v3 directory consensus documents on directory mirrors,
  2411. and fixes a variety of smaller issues including some minor memory leaks.
  2412. o Major features (router descriptor cache):
  2413. - Store routers in a file called cached-descriptors instead of in
  2414. cached-routers. Initialize cached-descriptors from cached-routers
  2415. if the old format is around. The new format allows us to store
  2416. annotations along with descriptors.
  2417. - Use annotations to record the time we received each descriptor, its
  2418. source, and its purpose.
  2419. - Disable the SETROUTERPURPOSE controller command: it is now
  2420. obsolete.
  2421. - Controllers should now specify cache=no or cache=yes when using
  2422. the +POSTDESCRIPTOR command.
  2423. - Bridge authorities now write bridge descriptors to disk, meaning
  2424. we can export them to other programs and begin distributing them
  2425. to blocked users.
  2426. o Major features (directory authorities):
  2427. - When a v3 authority is missing votes or signatures, it now tries
  2428. to fetch them.
  2429. - Directory authorities track weighted fractional uptime as well as
  2430. weighted mean-time-between failures. WFU is suitable for deciding
  2431. whether a node is "usually up", while MTBF is suitable for deciding
  2432. whether a node is "likely to stay up." We need both, because
  2433. "usually up" is a good requirement for guards, while "likely to
  2434. stay up" is a good requirement for long-lived connections.
  2435. o Major features (v3 directory system):
  2436. - Caches now download v3 network status documents as needed,
  2437. and download the descriptors listed in them.
  2438. - All hosts now attempt to download and keep fresh v3 authority
  2439. certificates, and re-attempt after failures.
  2440. - More internal-consistency checks for vote parsing.
  2441. o Major bugfixes (crashes):
  2442. - If a connection is shut down abruptly because of something that
  2443. happened inside connection_flushed_some(), do not call
  2444. connection_finished_flushing(). Should fix bug 451. Bugfix on
  2445. 0.1.2.7-alpha.
  2446. o Major bugfixes (performance):
  2447. - Fix really bad O(n^2) performance when parsing a long list of
  2448. routers: Instead of searching the entire list for an "extra-info "
  2449. string which usually wasn't there, once for every routerinfo
  2450. we read, just scan lines forward until we find one we like.
  2451. Bugfix on 0.2.0.1.
  2452. - When we add data to a write buffer in response to the data on that
  2453. write buffer getting low because of a flush, do not consider the
  2454. newly added data as a candidate for immediate flushing, but rather
  2455. make it wait until the next round of writing. Otherwise, we flush
  2456. and refill recursively, and a single greedy TLS connection can
  2457. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  2458. o Minor features (v3 authority system):
  2459. - Add more ways for tools to download the votes that lead to the
  2460. current consensus.
  2461. - Send a 503 when low on bandwidth and a vote, consensus, or
  2462. certificate is requested.
  2463. - If-modified-since is now implemented properly for all kinds of
  2464. certificate requests.
  2465. o Minor bugfixes (network statuses):
  2466. - Tweak the implementation of proposal 109 slightly: allow at most
  2467. two Tor servers on the same IP address, except if it's the location
  2468. of a directory authority, in which case allow five. Bugfix on
  2469. 0.2.0.3-alpha.
  2470. o Minor bugfixes (controller):
  2471. - When sending a status event to the controller telling it that an
  2472. OR address is reachable, set the port correctly. (Previously we
  2473. were reporting the dir port.) Bugfix on 0.1.2.x.
  2474. o Minor bugfixes (v3 directory system):
  2475. - Fix logic to look up a cert by its signing key digest. Bugfix on
  2476. 0.2.0.7-alpha.
  2477. - Only change the reply to a vote to "OK" if it's not already
  2478. set. This gets rid of annoying "400 OK" log messages, which may
  2479. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  2480. - When we get a valid consensus, recompute the voting schedule.
  2481. - Base the valid-after time of a vote on the consensus voting
  2482. schedule, not on our preferred schedule.
  2483. - Make the return values and messages from signature uploads and
  2484. downloads more sensible.
  2485. - Fix a memory leak when serving votes and consensus documents, and
  2486. another when serving certificates.
  2487. o Minor bugfixes (performance):
  2488. - Use a slightly simpler string hashing algorithm (copying Python's
  2489. instead of Java's) and optimize our digest hashing algorithm to take
  2490. advantage of 64-bit platforms and to remove some possibly-costly
  2491. voodoo.
  2492. - Fix a minor memory leak whenever we parse guards from our state
  2493. file. Bugfix on 0.2.0.7-alpha.
  2494. - Fix a minor memory leak whenever we write out a file. Bugfix on
  2495. 0.2.0.7-alpha.
  2496. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2497. command. Bugfix on 0.2.0.5-alpha.
  2498. o Minor bugfixes (portability):
  2499. - On some platforms, accept() can return a broken address. Detect
  2500. this more quietly, and deal accordingly. Fixes bug 483.
  2501. - Stop calling tor_strlower() on uninitialized memory in some cases.
  2502. Bugfix in 0.2.0.7-alpha.
  2503. o Minor bugfixes (usability):
  2504. - Treat some 403 responses from directory servers as INFO rather than
  2505. WARN-severity events.
  2506. - It's not actually an error to find a non-pending entry in the DNS
  2507. cache when canceling a pending resolve. Don't log unless stuff is
  2508. fishy. Resolves bug 463.
  2509. o Minor bugfixes (anonymity):
  2510. - Never report that we've used more bandwidth than we're willing to
  2511. relay: it leaks how much non-relay traffic we're using. Resolves
  2512. bug 516.
  2513. - When looking for a circuit to cannibalize, consider family as well
  2514. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2515. circuit cannibalization).
  2516. o Code simplifications and refactoring:
  2517. - Make a bunch of functions static. Remove some dead code.
  2518. - Pull out about a third of the really big routerlist.c; put it in a
  2519. new module, networkstatus.c.
  2520. - Merge the extra fields in local_routerstatus_t back into
  2521. routerstatus_t: we used to need one routerstatus_t for each
  2522. authority's opinion, plus a local_routerstatus_t for the locally
  2523. computed consensus opinion. To save space, we put the locally
  2524. modified fields into local_routerstatus_t, and only the common
  2525. stuff into routerstatus_t. But once v3 directories are in use,
  2526. clients and caches will no longer need to hold authority opinions;
  2527. thus, the rationale for keeping the types separate is now gone.
  2528. - Make the code used to reschedule and reattempt downloads more
  2529. uniform.
  2530. - Turn all 'Are we a directory server/mirror?' logic into a call to
  2531. dirserver_mode().
  2532. - Remove the code to generate the oldest (v1) directory format.
  2533. The code has been disabled since 0.2.0.5-alpha.
  2534. Changes in version 0.2.0.7-alpha - 2007-09-21
  2535. This seventh development snapshot makes bridges work again, makes bridge
  2536. authorities work for the first time, fixes two huge performance flaws
  2537. in hidden services, and fixes a variety of minor issues.
  2538. o New directory authorities:
  2539. - Set up moria1 and tor26 as the first v3 directory authorities. See
  2540. doc/spec/dir-spec.txt for details on the new directory design.
  2541. o Major bugfixes (crashes):
  2542. - Fix possible segfaults in functions called from
  2543. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  2544. o Major bugfixes (bridges):
  2545. - Fix a bug that made servers send a "404 Not found" in response to
  2546. attempts to fetch their server descriptor. This caused Tor servers
  2547. to take many minutes to establish reachability for their DirPort,
  2548. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  2549. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  2550. users configure that and specify a bridge with an identity
  2551. fingerprint, now they will lookup the bridge descriptor at the
  2552. default bridge authority via a one-hop tunnel, but once circuits
  2553. are established they will switch to a three-hop tunnel for later
  2554. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  2555. o Major bugfixes (hidden services):
  2556. - Hidden services were choosing introduction points uniquely by
  2557. hexdigest, but when constructing the hidden service descriptor
  2558. they merely wrote the (potentially ambiguous) nickname.
  2559. - Clients now use the v2 intro format for hidden service
  2560. connections: they specify their chosen rendezvous point by identity
  2561. digest rather than by (potentially ambiguous) nickname. Both
  2562. are bugfixes on 0.1.2.x, and they could speed up hidden service
  2563. connections dramatically. Thanks to Karsten Loesing.
  2564. o Minor features (security):
  2565. - As a client, do not believe any server that tells us that an
  2566. address maps to an internal address space.
  2567. - Make it possible to enable HashedControlPassword and
  2568. CookieAuthentication at the same time.
  2569. o Minor features (guard nodes):
  2570. - Tag every guard node in our state file with the version that
  2571. we believe added it, or with our own version if we add it. This way,
  2572. if a user temporarily runs an old version of Tor and then switches
  2573. back to a new one, she doesn't automatically lose her guards.
  2574. o Minor features (speed):
  2575. - When implementing AES counter mode, update only the portions of the
  2576. counter buffer that need to change, and don't keep separate
  2577. network-order and host-order counters when they are the same (i.e.,
  2578. on big-endian hosts.)
  2579. o Minor features (controller):
  2580. - Accept LF instead of CRLF on controller, since some software has a
  2581. hard time generating real Internet newlines.
  2582. - Add GETINFO values for the server status events
  2583. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  2584. Robert Hogan.
  2585. o Removed features:
  2586. - Routers no longer include bandwidth-history lines in their
  2587. descriptors; this information is already available in extra-info
  2588. documents, and including it in router descriptors took up 60%
  2589. (!) of compressed router descriptor downloads. Completes
  2590. implementation of proposal 104.
  2591. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  2592. and TorControl.py, as they use the old v0 controller protocol,
  2593. and are obsoleted by TorFlow anyway.
  2594. - Drop support for v1 rendezvous descriptors, since we never used
  2595. them anyway, and the code has probably rotted by now. Based on
  2596. patch from Karsten Loesing.
  2597. - On OSX, stop warning the user that kqueue support in libevent is
  2598. "experimental", since it seems to have worked fine for ages.
  2599. o Minor bugfixes:
  2600. - When generating information telling us how to extend to a given
  2601. router, do not try to include the nickname if it is absent. Fixes
  2602. bug 467. Bugfix on 0.2.0.3-alpha.
  2603. - Fix a user-triggerable (but not remotely-triggerable) segfault
  2604. in expand_filename(). Bugfix on 0.1.2.x.
  2605. - Fix a memory leak when freeing incomplete requests from DNSPort.
  2606. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  2607. - Don't try to access (or alter) the state file when running
  2608. --list-fingerprint or --verify-config or --hash-password. (Resolves
  2609. bug 499.) Bugfix on 0.1.2.x.
  2610. - Servers used to decline to publish their DirPort if their
  2611. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  2612. were below a threshold. Now they only look at BandwidthRate and
  2613. RelayBandwidthRate. Bugfix on 0.1.2.x.
  2614. - Remove an optimization in the AES counter-mode code that assumed
  2615. that the counter never exceeded 2^68. When the counter can be set
  2616. arbitrarily as an IV (as it is by Karsten's new hidden services
  2617. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  2618. - Resume listing "AUTHORITY" flag for authorities in network status.
  2619. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  2620. o Code simplifications and refactoring:
  2621. - Revamp file-writing logic so we don't need to have the entire
  2622. contents of a file in memory at once before we write to disk. Tor,
  2623. meet stdio.
  2624. - Turn "descriptor store" into a full-fledged type.
  2625. - Move all NT services code into a separate source file.
  2626. - Unify all code that computes medians, percentile elements, etc.
  2627. - Get rid of a needless malloc when parsing address policies.
  2628. Changes in version 0.1.2.17 - 2007-08-30
  2629. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  2630. X bundles. Vidalia 0.0.14 makes authentication required for the
  2631. ControlPort in the default configuration, which addresses important
  2632. security risks. Everybody who uses Vidalia (or another controller)
  2633. should upgrade.
  2634. In addition, this Tor update fixes major load balancing problems with
  2635. path selection, which should speed things up a lot once many people
  2636. have upgraded.
  2637. o Major bugfixes (security):
  2638. - We removed support for the old (v0) control protocol. It has been
  2639. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  2640. become more of a headache than it's worth.
  2641. o Major bugfixes (load balancing):
  2642. - When choosing nodes for non-guard positions, weight guards
  2643. proportionally less, since they already have enough load. Patch
  2644. from Mike Perry.
  2645. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2646. will allow fast Tor servers to get more attention.
  2647. - When we're upgrading from an old Tor version, forget our current
  2648. guards and pick new ones according to the new weightings. These
  2649. three load balancing patches could raise effective network capacity
  2650. by a factor of four. Thanks to Mike Perry for measurements.
  2651. o Major bugfixes (stream expiration):
  2652. - Expire not-yet-successful application streams in all cases if
  2653. they've been around longer than SocksTimeout. Right now there are
  2654. some cases where the stream will live forever, demanding a new
  2655. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  2656. o Minor features (controller):
  2657. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2658. is valid before any authentication has been received. It tells
  2659. a controller what kind of authentication is expected, and what
  2660. protocol is spoken. Implements proposal 119.
  2661. o Minor bugfixes (performance):
  2662. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  2663. greatly speeding up loading cached-routers from disk on startup.
  2664. - Disable sentinel-based debugging for buffer code: we squashed all
  2665. the bugs that this was supposed to detect a long time ago, and now
  2666. its only effect is to change our buffer sizes from nice powers of
  2667. two (which platform mallocs tend to like) to values slightly over
  2668. powers of two (which make some platform mallocs sad).
  2669. o Minor bugfixes (misc):
  2670. - If exit bandwidth ever exceeds one third of total bandwidth, then
  2671. use the correct formula to weight exit nodes when choosing paths.
  2672. Based on patch from Mike Perry.
  2673. - Choose perfectly fairly among routers when choosing by bandwidth and
  2674. weighting by fraction of bandwidth provided by exits. Previously, we
  2675. would choose with only approximate fairness, and correct ourselves
  2676. if we ran off the end of the list.
  2677. - If we require CookieAuthentication but we fail to write the
  2678. cookie file, we would warn but not exit, and end up in a state
  2679. where no controller could authenticate. Now we exit.
  2680. - If we require CookieAuthentication, stop generating a new cookie
  2681. every time we change any piece of our config.
  2682. - Refuse to start with certain directory authority keys, and
  2683. encourage people using them to stop.
  2684. - Terminate multi-line control events properly. Original patch
  2685. from tup.
  2686. - Fix a minor memory leak when we fail to find enough suitable
  2687. servers to choose a circuit.
  2688. - Stop leaking part of the descriptor when we run into a particularly
  2689. unparseable piece of it.
  2690. Changes in version 0.2.0.6-alpha - 2007-08-26
  2691. This sixth development snapshot features a new Vidalia version in the
  2692. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  2693. the ControlPort in the default configuration, which addresses important
  2694. security risks.
  2695. In addition, this snapshot fixes major load balancing problems
  2696. with path selection, which should speed things up a lot once many
  2697. people have upgraded. The directory authorities also use a new
  2698. mean-time-between-failure approach to tracking which servers are stable,
  2699. rather than just looking at the most recent uptime.
  2700. o New directory authorities:
  2701. - Set up Tonga as the default bridge directory authority.
  2702. o Major features:
  2703. - Directory authorities now track servers by weighted
  2704. mean-times-between-failures. When we have 4 or more days of data,
  2705. use measured MTBF rather than declared uptime to decide whether
  2706. to call a router Stable. Implements proposal 108.
  2707. o Major bugfixes (load balancing):
  2708. - When choosing nodes for non-guard positions, weight guards
  2709. proportionally less, since they already have enough load. Patch
  2710. from Mike Perry.
  2711. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2712. will allow fast Tor servers to get more attention.
  2713. - When we're upgrading from an old Tor version, forget our current
  2714. guards and pick new ones according to the new weightings. These
  2715. three load balancing patches could raise effective network capacity
  2716. by a factor of four. Thanks to Mike Perry for measurements.
  2717. o Major bugfixes (descriptor parsing):
  2718. - Handle unexpected whitespace better in malformed descriptors. Bug
  2719. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  2720. o Minor features:
  2721. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  2722. GETINFO for Torstat to use until it can switch to using extrainfos.
  2723. - Optionally (if built with -DEXPORTMALLINFO) export the output
  2724. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  2725. from localhost.
  2726. o Minor bugfixes:
  2727. - Do not intermix bridge routers with controller-added
  2728. routers. (Bugfix on 0.2.0.x)
  2729. - Do not fail with an assert when accept() returns an unexpected
  2730. address family. Addresses but does not wholly fix bug 483. (Bugfix
  2731. on 0.2.0.x)
  2732. - Let directory authorities startup even when they can't generate
  2733. a descriptor immediately, e.g. because they don't know their
  2734. address.
  2735. - Stop putting the authentication cookie in a file called "0"
  2736. in your working directory if you don't specify anything for the
  2737. new CookieAuthFile option. Reported by Matt Edman.
  2738. - Make it possible to read the PROTOCOLINFO response in a way that
  2739. conforms to our control-spec. Reported by Matt Edman.
  2740. - Fix a minor memory leak when we fail to find enough suitable
  2741. servers to choose a circuit. Bugfix on 0.1.2.x.
  2742. - Stop leaking part of the descriptor when we run into a particularly
  2743. unparseable piece of it. Bugfix on 0.1.2.x.
  2744. - Unmap the extrainfo cache file on exit.
  2745. Changes in version 0.2.0.5-alpha - 2007-08-19
  2746. This fifth development snapshot fixes compilation on Windows again;
  2747. fixes an obnoxious client-side bug that slowed things down and put
  2748. extra load on the network; gets us closer to using the v3 directory
  2749. voting scheme; makes it easier for Tor controllers to use cookie-based
  2750. authentication; and fixes a variety of other bugs.
  2751. o Removed features:
  2752. - Version 1 directories are no longer generated in full. Instead,
  2753. authorities generate and serve "stub" v1 directories that list
  2754. no servers. This will stop Tor versions 0.1.0.x and earlier from
  2755. working, but (for security reasons) nobody should be running those
  2756. versions anyway.
  2757. o Major bugfixes (compilation, 0.2.0.x):
  2758. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  2759. - Try to fix MSVC compilation: build correctly on platforms that do
  2760. not define s6_addr16 or s6_addr32.
  2761. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  2762. Zhou.
  2763. o Major bugfixes (stream expiration):
  2764. - Expire not-yet-successful application streams in all cases if
  2765. they've been around longer than SocksTimeout. Right now there are
  2766. some cases where the stream will live forever, demanding a new
  2767. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  2768. reported by lodger.
  2769. o Minor features (directory servers):
  2770. - When somebody requests a list of statuses or servers, and we have
  2771. none of those, return a 404 rather than an empty 200.
  2772. o Minor features (directory voting):
  2773. - Store v3 consensus status consensuses on disk, and reload them
  2774. on startup.
  2775. o Minor features (security):
  2776. - Warn about unsafe ControlPort configurations.
  2777. - Refuse to start with certain directory authority keys, and
  2778. encourage people using them to stop.
  2779. o Minor features (controller):
  2780. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2781. is valid before any authentication has been received. It tells
  2782. a controller what kind of authentication is expected, and what
  2783. protocol is spoken. Implements proposal 119.
  2784. - New config option CookieAuthFile to choose a new location for the
  2785. cookie authentication file, and config option
  2786. CookieAuthFileGroupReadable to make it group-readable.
  2787. o Minor features (unit testing):
  2788. - Add command-line arguments to unit-test executable so that we can
  2789. invoke any chosen test from the command line rather than having
  2790. to run the whole test suite at once; and so that we can turn on
  2791. logging for the unit tests.
  2792. o Minor bugfixes (on 0.1.2.x):
  2793. - If we require CookieAuthentication but we fail to write the
  2794. cookie file, we would warn but not exit, and end up in a state
  2795. where no controller could authenticate. Now we exit.
  2796. - If we require CookieAuthentication, stop generating a new cookie
  2797. every time we change any piece of our config.
  2798. - When loading bandwidth history, do not believe any information in
  2799. the future. Fixes bug 434.
  2800. - When loading entry guard information, do not believe any information
  2801. in the future.
  2802. - When we have our clock set far in the future and generate an
  2803. onion key, then re-set our clock to be correct, we should not stop
  2804. the onion key from getting rotated.
  2805. - Clean up torrc sample config file.
  2806. - Do not automatically run configure from autogen.sh. This
  2807. non-standard behavior tended to annoy people who have built other
  2808. programs.
  2809. o Minor bugfixes (on 0.2.0.x):
  2810. - Fix a bug with AutomapHostsOnResolve that would always cause
  2811. the second request to fail. Bug reported by Kate. Bugfix on
  2812. 0.2.0.3-alpha.
  2813. - Fix a bug in ADDRMAP controller replies that would sometimes
  2814. try to print a NULL. Patch from tup.
  2815. - Read v3 directory authority keys from the right location.
  2816. - Numerous bugfixes to directory voting code.
  2817. Changes in version 0.1.2.16 - 2007-08-01
  2818. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  2819. remote attacker in certain situations to rewrite the user's torrc
  2820. configuration file. This can completely compromise anonymity of users
  2821. in most configurations, including those running the Vidalia bundles,
  2822. TorK, etc. Or worse.
  2823. o Major security fixes:
  2824. - Close immediately after missing authentication on control port;
  2825. do not allow multiple authentication attempts.
  2826. Changes in version 0.2.0.4-alpha - 2007-08-01
  2827. This fourth development snapshot fixes a critical security vulnerability
  2828. for most users, specifically those running Vidalia, TorK, etc. Everybody
  2829. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  2830. o Major security fixes:
  2831. - Close immediately after missing authentication on control port;
  2832. do not allow multiple authentication attempts.
  2833. o Major bugfixes (compilation):
  2834. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  2835. defined there.
  2836. o Minor features (performance):
  2837. - Be even more aggressive about releasing RAM from small
  2838. empty buffers. Thanks to our free-list code, this shouldn't be too
  2839. performance-intensive.
  2840. - Disable sentinel-based debugging for buffer code: we squashed all
  2841. the bugs that this was supposed to detect a long time ago, and
  2842. now its only effect is to change our buffer sizes from nice
  2843. powers of two (which platform mallocs tend to like) to values
  2844. slightly over powers of two (which make some platform mallocs sad).
  2845. - Log malloc statistics from mallinfo() on platforms where it
  2846. exists.
  2847. Changes in version 0.2.0.3-alpha - 2007-07-29
  2848. This third development snapshot introduces new experimental
  2849. blocking-resistance features and a preliminary version of the v3
  2850. directory voting design, and includes many other smaller features
  2851. and bugfixes.
  2852. o Major features:
  2853. - The first pieces of our "bridge" design for blocking-resistance
  2854. are implemented. People can run bridge directory authorities;
  2855. people can run bridges; and people can configure their Tor clients
  2856. with a set of bridges to use as the first hop into the Tor network.
  2857. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  2858. details.
  2859. - Create listener connections before we setuid to the configured
  2860. User and Group. Now non-Windows users can choose port values
  2861. under 1024, start Tor as root, and have Tor bind those ports
  2862. before it changes to another UID. (Windows users could already
  2863. pick these ports.)
  2864. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  2865. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  2866. on "vserver" accounts. (Patch from coderman.)
  2867. - Be even more aggressive about separating local traffic from relayed
  2868. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  2869. o Major features (experimental):
  2870. - First cut of code for "v3 dir voting": directory authorities will
  2871. vote on a common network status document rather than each publishing
  2872. their own opinion. This code needs more testing and more corner-case
  2873. handling before it's ready for use.
  2874. o Security fixes:
  2875. - Directory authorities now call routers Fast if their bandwidth is
  2876. at least 100KB/s, and consider their bandwidth adequate to be a
  2877. Guard if it is at least 250KB/s, no matter the medians. This fix
  2878. complements proposal 107. [Bugfix on 0.1.2.x]
  2879. - Directory authorities now never mark more than 3 servers per IP as
  2880. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  2881. Damon McCoy.)
  2882. - Minor change to organizationName and commonName generation
  2883. procedures in TLS certificates during Tor handshakes, to invalidate
  2884. some earlier censorware approaches. This is not a long-term
  2885. solution, but applying it will give us a bit of time to look into
  2886. the epidemiology of countermeasures as they spread.
  2887. o Major bugfixes (directory):
  2888. - Rewrite directory tokenization code to never run off the end of
  2889. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  2890. o Minor features (controller):
  2891. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  2892. match requests to applications. (Patch from Robert Hogan.)
  2893. - Report address and port correctly on connections to DNSPort. (Patch
  2894. from Robert Hogan.)
  2895. - Add a RESOLVE command to launch hostname lookups. (Original patch
  2896. from Robert Hogan.)
  2897. - Add GETINFO status/enough-dir-info to let controllers tell whether
  2898. Tor has downloaded sufficient directory information. (Patch
  2899. from Tup.)
  2900. - You can now use the ControlSocket option to tell Tor to listen for
  2901. controller connections on Unix domain sockets on systems that
  2902. support them. (Patch from Peter Palfrader.)
  2903. - STREAM NEW events are generated for DNSPort requests and for
  2904. tunneled directory connections. (Patch from Robert Hogan.)
  2905. - New "GETINFO address-mappings/*" command to get address mappings
  2906. with expiry information. "addr-mappings/*" is now deprecated.
  2907. (Patch from Tup.)
  2908. o Minor features (misc):
  2909. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  2910. from croup.)
  2911. - The tor-gencert tool for v3 directory authorities now creates all
  2912. files as readable to the file creator only, and write-protects
  2913. the authority identity key.
  2914. - When dumping memory usage, list bytes used in buffer memory
  2915. free-lists.
  2916. - When running with dmalloc, dump more stats on hup and on exit.
  2917. - Directory authorities now fail quickly and (relatively) harmlessly
  2918. if they generate a network status document that is somehow
  2919. malformed.
  2920. o Traffic load balancing improvements:
  2921. - If exit bandwidth ever exceeds one third of total bandwidth, then
  2922. use the correct formula to weight exit nodes when choosing paths.
  2923. (Based on patch from Mike Perry.)
  2924. - Choose perfectly fairly among routers when choosing by bandwidth and
  2925. weighting by fraction of bandwidth provided by exits. Previously, we
  2926. would choose with only approximate fairness, and correct ourselves
  2927. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  2928. o Performance improvements:
  2929. - Be more aggressive with freeing buffer RAM or putting it on the
  2930. memory free lists.
  2931. - Use Critical Sections rather than Mutexes for synchronizing threads
  2932. on win32; Mutexes are heavier-weight, and designed for synchronizing
  2933. between processes.
  2934. o Deprecated and removed features:
  2935. - RedirectExits is now deprecated.
  2936. - Stop allowing address masks that do not correspond to bit prefixes.
  2937. We have warned about these for a really long time; now it's time
  2938. to reject them. (Patch from croup.)
  2939. o Minor bugfixes (directory):
  2940. - Fix another crash bug related to extra-info caching. (Bug found by
  2941. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  2942. - Directories no longer return a "304 not modified" when they don't
  2943. have the networkstatus the client asked for. Also fix a memory
  2944. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  2945. - We had accidentally labelled 0.1.2.x directory servers as not
  2946. suitable for begin_dir requests, and had labelled no directory
  2947. servers as suitable for uploading extra-info documents. [Bugfix
  2948. on 0.2.0.1-alpha]
  2949. o Minor bugfixes (dns):
  2950. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  2951. Hogan.) [Bugfix on 0.2.0.2-alpha]
  2952. - Add DNSPort connections to the global connection list, so that we
  2953. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  2954. on 0.2.0.2-alpha]
  2955. - Fix a dangling reference that could lead to a crash when DNSPort is
  2956. changed or closed (Patch from Robert Hogan.) [Bugfix on
  2957. 0.2.0.2-alpha]
  2958. o Minor bugfixes (controller):
  2959. - Provide DNS expiry times in GMT, not in local time. For backward
  2960. compatibility, ADDRMAP events only provide GMT expiry in an extended
  2961. field. "GETINFO address-mappings" always does the right thing.
  2962. - Use CRLF line endings properly in NS events.
  2963. - Terminate multi-line control events properly. (Original patch
  2964. from tup.) [Bugfix on 0.1.2.x-alpha]
  2965. - Do not include spaces in SOURCE_ADDR fields in STREAM
  2966. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  2967. Changes in version 0.1.2.15 - 2007-07-17
  2968. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  2969. problems, fixes compilation on BSD, and fixes a variety of other
  2970. bugs. Everybody should upgrade.
  2971. o Major bugfixes (compilation):
  2972. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  2973. o Major bugfixes (crashes):
  2974. - Try even harder not to dereference the first character after
  2975. an mmap(). Reported by lodger.
  2976. - Fix a crash bug in directory authorities when we re-number the
  2977. routerlist while inserting a new router.
  2978. - When the cached-routers file is an even multiple of the page size,
  2979. don't run off the end and crash. (Fixes bug 455; based on idea
  2980. from croup.)
  2981. - Fix eventdns.c behavior on Solaris: It is critical to include
  2982. orconfig.h _before_ sys/types.h, so that we can get the expected
  2983. definition of _FILE_OFFSET_BITS.
  2984. o Major bugfixes (security):
  2985. - Fix a possible buffer overrun when using BSD natd support. Bug
  2986. found by croup.
  2987. - When sending destroy cells from a circuit's origin, don't include
  2988. the reason for tearing down the circuit. The spec says we didn't,
  2989. and now we actually don't. Reported by lodger.
  2990. - Keep streamids from different exits on a circuit separate. This
  2991. bug may have allowed other routers on a given circuit to inject
  2992. cells into streams. Reported by lodger; fixes bug 446.
  2993. - If there's a never-before-connected-to guard node in our list,
  2994. never choose any guards past it. This way we don't expand our
  2995. guard list unless we need to.
  2996. o Minor bugfixes (guard nodes):
  2997. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  2998. don't get overused as guards.
  2999. o Minor bugfixes (directory):
  3000. - Correctly count the number of authorities that recommend each
  3001. version. Previously, we were under-counting by 1.
  3002. - Fix a potential crash bug when we load many server descriptors at
  3003. once and some of them make others of them obsolete. Fixes bug 458.
  3004. o Minor bugfixes (hidden services):
  3005. - Stop tearing down the whole circuit when the user asks for a
  3006. connection to a port that the hidden service didn't configure.
  3007. Resolves bug 444.
  3008. o Minor bugfixes (misc):
  3009. - On Windows, we were preventing other processes from reading
  3010. cached-routers while Tor was running. Reported by janbar.
  3011. - Fix a possible (but very unlikely) bug in picking routers by
  3012. bandwidth. Add a log message to confirm that it is in fact
  3013. unlikely. Patch from lodger.
  3014. - Backport a couple of memory leak fixes.
  3015. - Backport miscellaneous cosmetic bugfixes.
  3016. Changes in version 0.2.0.2-alpha - 2007-06-02
  3017. o Major bugfixes on 0.2.0.1-alpha:
  3018. - Fix an assertion failure related to servers without extra-info digests.
  3019. Resolves bugs 441 and 442.
  3020. o Minor features (directory):
  3021. - Support "If-Modified-Since" when answering HTTP requests for
  3022. directories, running-routers documents, and network-status documents.
  3023. (There's no need to support it for router descriptors, since those
  3024. are downloaded by descriptor digest.)
  3025. o Minor build issues:
  3026. - Clear up some MIPSPro compiler warnings.
  3027. - When building from a tarball on a machine that happens to have SVK
  3028. installed, report the micro-revision as whatever version existed
  3029. in the tarball, not as "x".
  3030. Changes in version 0.2.0.1-alpha - 2007-06-01
  3031. This early development snapshot provides new features for people running
  3032. Tor as both a client and a server (check out the new RelayBandwidth
  3033. config options); lets Tor run as a DNS proxy; and generally moves us
  3034. forward on a lot of fronts.
  3035. o Major features, server usability:
  3036. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  3037. a separate set of token buckets for relayed traffic. Right now
  3038. relayed traffic is defined as answers to directory requests, and
  3039. OR connections that don't have any local circuits on them.
  3040. o Major features, client usability:
  3041. - A client-side DNS proxy feature to replace the need for
  3042. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  3043. for DNS requests on port 9999, use the Tor network to resolve them
  3044. anonymously, and send the reply back like a regular DNS server.
  3045. The code still only implements a subset of DNS.
  3046. - Make PreferTunneledDirConns and TunnelDirConns work even when
  3047. we have no cached directory info. This means Tor clients can now
  3048. do all of their connections protected by TLS.
  3049. o Major features, performance and efficiency:
  3050. - Directory authorities accept and serve "extra info" documents for
  3051. routers. These documents contain fields from router descriptors
  3052. that aren't usually needed, and that use a lot of excess
  3053. bandwidth. Once these fields are removed from router descriptors,
  3054. the bandwidth savings should be about 60%. [Partially implements
  3055. proposal 104.]
  3056. - Servers upload extra-info documents to any authority that accepts
  3057. them. Authorities (and caches that have been configured to download
  3058. extra-info documents) download them as needed. [Partially implements
  3059. proposal 104.]
  3060. - Change the way that Tor buffers data that it is waiting to write.
  3061. Instead of queueing data cells in an enormous ring buffer for each
  3062. client->OR or OR->OR connection, we now queue cells on a separate
  3063. queue for each circuit. This lets us use less slack memory, and
  3064. will eventually let us be smarter about prioritizing different kinds
  3065. of traffic.
  3066. - Use memory pools to allocate cells with better speed and memory
  3067. efficiency, especially on platforms where malloc() is inefficient.
  3068. - Stop reading on edge connections when their corresponding circuit
  3069. buffers are full; start again as the circuits empty out.
  3070. o Major features, other:
  3071. - Add an HSAuthorityRecordStats option that hidden service authorities
  3072. can use to track statistics of overall hidden service usage without
  3073. logging information that would be very useful to an attacker.
  3074. - Start work implementing multi-level keys for directory authorities:
  3075. Add a standalone tool to generate key certificates. (Proposal 103.)
  3076. o Security fixes:
  3077. - Directory authorities now call routers Stable if they have an
  3078. uptime of at least 30 days, even if that's not the median uptime
  3079. in the network. Implements proposal 107, suggested by Kevin Bauer
  3080. and Damon McCoy.
  3081. o Minor fixes (resource management):
  3082. - Count the number of open sockets separately from the number
  3083. of active connection_t objects. This will let us avoid underusing
  3084. our allocated connection limit.
  3085. - We no longer use socket pairs to link an edge connection to an
  3086. anonymous directory connection or a DirPort test connection.
  3087. Instead, we track the link internally and transfer the data
  3088. in-process. This saves two sockets per "linked" connection (at the
  3089. client and at the server), and avoids the nasty Windows socketpair()
  3090. workaround.
  3091. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  3092. for every single inactive connection_t. Free items from the
  3093. 4k/16k-buffer free lists when they haven't been used for a while.
  3094. o Minor features (build):
  3095. - Make autoconf search for libevent, openssl, and zlib consistently.
  3096. - Update deprecated macros in configure.in.
  3097. - When warning about missing headers, tell the user to let us
  3098. know if the compile succeeds anyway, so we can downgrade the
  3099. warning.
  3100. - Include the current subversion revision as part of the version
  3101. string: either fetch it directly if we're in an SVN checkout, do
  3102. some magic to guess it if we're in an SVK checkout, or use
  3103. the last-detected version if we're building from a .tar.gz.
  3104. Use this version consistently in log messages.
  3105. o Minor features (logging):
  3106. - Always prepend "Bug: " to any log message about a bug.
  3107. - Put a platform string (e.g. "Linux i686") in the startup log
  3108. message, so when people paste just their logs, we know if it's
  3109. OpenBSD or Windows or what.
  3110. - When logging memory usage, break down memory used in buffers by
  3111. buffer type.
  3112. o Minor features (directory system):
  3113. - New config option V2AuthoritativeDirectory that all directory
  3114. authorities should set. This will let future authorities choose
  3115. not to serve V2 directory information.
  3116. - Directory authorities allow multiple router descriptors and/or extra
  3117. info documents to be uploaded in a single go. This will make
  3118. implementing proposal 104 simpler.
  3119. o Minor features (controller):
  3120. - Add a new config option __DisablePredictedCircuits designed for
  3121. use by the controller, when we don't want Tor to build any circuits
  3122. preemptively.
  3123. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  3124. so we can exit from the middle of the circuit.
  3125. - Implement "getinfo status/circuit-established".
  3126. - Implement "getinfo status/version/..." so a controller can tell
  3127. whether the current version is recommended, and whether any versions
  3128. are good, and how many authorities agree. (Patch from shibz.)
  3129. o Minor features (hidden services):
  3130. - Allow multiple HiddenServicePort directives with the same virtual
  3131. port; when they occur, the user is sent round-robin to one
  3132. of the target ports chosen at random. Partially fixes bug 393 by
  3133. adding limited ad-hoc round-robining.
  3134. o Minor features (other):
  3135. - More unit tests.
  3136. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  3137. resolve request for hosts matching a given pattern causes Tor to
  3138. generate an internal virtual address mapping for that host. This
  3139. allows DNSPort to work sensibly with hidden service users. By
  3140. default, .exit and .onion addresses are remapped; the list of
  3141. patterns can be reconfigured with AutomapHostsSuffixes.
  3142. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  3143. address. Thanks to the AutomapHostsOnResolve option, this is no
  3144. longer a completely silly thing to do.
  3145. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  3146. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  3147. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  3148. minus 1 byte: the actual maximum declared bandwidth.
  3149. o Removed features:
  3150. - Removed support for the old binary "version 0" controller protocol.
  3151. This has been deprecated since 0.1.1, and warnings have been issued
  3152. since 0.1.2. When we encounter a v0 control message, we now send
  3153. back an error and close the connection.
  3154. - Remove the old "dns worker" server DNS code: it hasn't been default
  3155. since 0.1.2.2-alpha, and all the servers seem to be using the new
  3156. eventdns code.
  3157. o Minor bugfixes (portability):
  3158. - Even though Windows is equally happy with / and \ as path separators,
  3159. try to use \ consistently on Windows and / consistently on Unix: it
  3160. makes the log messages nicer.
  3161. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  3162. - Read resolv.conf files correctly on platforms where read() returns
  3163. partial results on small file reads.
  3164. o Minor bugfixes (directory):
  3165. - Correctly enforce that elements of directory objects do not appear
  3166. more often than they are allowed to appear.
  3167. - When we are reporting the DirServer line we just parsed, we were
  3168. logging the second stanza of the key fingerprint, not the first.
  3169. o Minor bugfixes (logging):
  3170. - When we hit an EOF on a log (probably because we're shutting down),
  3171. don't try to remove the log from the list: just mark it as
  3172. unusable. (Bulletproofs against bug 222.)
  3173. o Minor bugfixes (other):
  3174. - In the exitlist script, only consider the most recently published
  3175. server descriptor for each server. Also, when the user requests
  3176. a list of servers that _reject_ connections to a given address,
  3177. explicitly exclude the IPs that also have servers that accept
  3178. connections to that address. (Resolves bug 405.)
  3179. - Stop allowing hibernating servers to be "stable" or "fast".
  3180. - On Windows, we were preventing other processes from reading
  3181. cached-routers while Tor was running. (Reported by janbar)
  3182. - Make the NodeFamilies config option work. (Reported by
  3183. lodger -- it has never actually worked, even though we added it
  3184. in Oct 2004.)
  3185. - Check return values from pthread_mutex functions.
  3186. - Don't save non-general-purpose router descriptors to the disk cache,
  3187. because we have no way of remembering what their purpose was when
  3188. we restart.
  3189. - Add even more asserts to hunt down bug 417.
  3190. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  3191. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  3192. Add a log message to confirm that it is in fact unlikely.
  3193. o Minor bugfixes (controller):
  3194. - Make 'getinfo fingerprint' return a 551 error if we're not a
  3195. server, so we match what the control spec claims we do. Reported
  3196. by daejees.
  3197. - Fix a typo in an error message when extendcircuit fails that
  3198. caused us to not follow the \r\n-based delimiter protocol. Reported
  3199. by daejees.
  3200. o Code simplifications and refactoring:
  3201. - Stop passing around circuit_t and crypt_path_t pointers that are
  3202. implicit in other procedure arguments.
  3203. - Drop the old code to choke directory connections when the
  3204. corresponding OR connections got full: thanks to the cell queue
  3205. feature, OR conns don't get full any more.
  3206. - Make dns_resolve() handle attaching connections to circuits
  3207. properly, so the caller doesn't have to.
  3208. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  3209. - Keep the connection array as a dynamic smartlist_t, rather than as
  3210. a fixed-sized array. This is important, as the number of connections
  3211. is becoming increasingly decoupled from the number of sockets.
  3212. Changes in version 0.1.2.14 - 2007-05-25
  3213. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  3214. change especially affects those who serve or use hidden services),
  3215. and fixes several other crash- and security-related bugs.
  3216. o Directory authority changes:
  3217. - Two directory authorities (moria1 and moria2) just moved to new
  3218. IP addresses. This change will particularly affect those who serve
  3219. or use hidden services.
  3220. o Major bugfixes (crashes):
  3221. - If a directory server runs out of space in the connection table
  3222. as it's processing a begin_dir request, it will free the exit stream
  3223. but leave it attached to the circuit, leading to unpredictable
  3224. behavior. (Reported by seeess, fixes bug 425.)
  3225. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  3226. to corrupt memory under some really unlikely scenarios.
  3227. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  3228. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  3229. by lodger.)
  3230. o Major bugfixes (security):
  3231. - When choosing an entry guard for a circuit, avoid using guards
  3232. that are in the same family as the chosen exit -- not just guards
  3233. that are exactly the chosen exit. (Reported by lodger.)
  3234. o Major bugfixes (resource management):
  3235. - If a directory authority is down, skip it when deciding where to get
  3236. networkstatus objects or descriptors. Otherwise we keep asking
  3237. every 10 seconds forever. Fixes bug 384.
  3238. - Count it as a failure if we fetch a valid network-status but we
  3239. don't want to keep it. Otherwise we'll keep fetching it and keep
  3240. not wanting to keep it. Fixes part of bug 422.
  3241. - If all of our dirservers have given us bad or no networkstatuses
  3242. lately, then stop hammering them once per minute even when we
  3243. think they're failed. Fixes another part of bug 422.
  3244. o Minor bugfixes:
  3245. - Actually set the purpose correctly for descriptors inserted with
  3246. purpose=controller.
  3247. - When we have k non-v2 authorities in our DirServer config,
  3248. we ignored the last k authorities in the list when updating our
  3249. network-statuses.
  3250. - Correctly back-off from requesting router descriptors that we are
  3251. having a hard time downloading.
  3252. - Read resolv.conf files correctly on platforms where read() returns
  3253. partial results on small file reads.
  3254. - Don't rebuild the entire router store every time we get 32K of
  3255. routers: rebuild it when the journal gets very large, or when
  3256. the gaps in the store get very large.
  3257. o Minor features:
  3258. - When routers publish SVN revisions in their router descriptors,
  3259. authorities now include those versions correctly in networkstatus
  3260. documents.
  3261. - Warn when using a version of libevent before 1.3b to run a server on
  3262. OSX or BSD: these versions interact badly with userspace threads.
  3263. Changes in version 0.1.2.13 - 2007-04-24
  3264. This release features some major anonymity fixes, such as safer path
  3265. selection; better client performance; faster bootstrapping, better
  3266. address detection, and better DNS support for servers; write limiting as
  3267. well as read limiting to make servers easier to run; and a huge pile of
  3268. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  3269. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  3270. of the Freenode IRC network, remembering his patience and vision for
  3271. free speech on the Internet.
  3272. o Minor fixes:
  3273. - Fix a memory leak when we ask for "all" networkstatuses and we
  3274. get one we don't recognize.
  3275. - Add more asserts to hunt down bug 417.
  3276. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  3277. Changes in version 0.1.2.12-rc - 2007-03-16
  3278. o Major bugfixes:
  3279. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  3280. directory information requested inside Tor connections (i.e. via
  3281. begin_dir cells). It only triggered when the same connection was
  3282. serving other data at the same time. Reported by seeess.
  3283. o Minor bugfixes:
  3284. - When creating a circuit via the controller, send a 'launched'
  3285. event when we're done, so we follow the spec better.
  3286. Changes in version 0.1.2.11-rc - 2007-03-15
  3287. o Minor bugfixes (controller), reported by daejees:
  3288. - Correct the control spec to match how the code actually responds
  3289. to 'getinfo addr-mappings/*'.
  3290. - The control spec described a GUARDS event, but the code
  3291. implemented a GUARD event. Standardize on GUARD, but let people
  3292. ask for GUARDS too.
  3293. Changes in version 0.1.2.10-rc - 2007-03-07
  3294. o Major bugfixes (Windows):
  3295. - Do not load the NT services library functions (which may not exist)
  3296. just to detect if we're a service trying to shut down. Now we run
  3297. on Win98 and friends again.
  3298. o Minor bugfixes (other):
  3299. - Clarify a couple of log messages.
  3300. - Fix a misleading socks5 error number.
  3301. Changes in version 0.1.2.9-rc - 2007-03-02
  3302. o Major bugfixes (Windows):
  3303. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  3304. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  3305. int configuration values: the high-order 32 bits would get
  3306. truncated. In particular, we were being bitten by the default
  3307. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  3308. and maybe also bug 397.)
  3309. o Minor bugfixes (performance):
  3310. - Use OpenSSL's AES implementation on platforms where it's faster.
  3311. This could save us as much as 10% CPU usage.
  3312. o Minor bugfixes (server):
  3313. - Do not rotate onion key immediately after setting it for the first
  3314. time.
  3315. o Minor bugfixes (directory authorities):
  3316. - Stop calling servers that have been hibernating for a long time
  3317. "stable". Also, stop letting hibernating or obsolete servers affect
  3318. uptime and bandwidth cutoffs.
  3319. - Stop listing hibernating servers in the v1 directory.
  3320. o Minor bugfixes (hidden services):
  3321. - Upload hidden service descriptors slightly less often, to reduce
  3322. load on authorities.
  3323. o Minor bugfixes (other):
  3324. - Fix an assert that could trigger if a controller quickly set then
  3325. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  3326. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  3327. to INT32_MAX.
  3328. - Fix a potential race condition in the rpm installer. Found by
  3329. Stefan Nordhausen.
  3330. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  3331. of 2 as indicating that the server is completely bad; it sometimes
  3332. means that the server is just bad for the request in question. (may fix
  3333. the last of bug 326.)
  3334. - Disable encrypted directory connections when we don't have a server
  3335. descriptor for the destination. We'll get this working again in
  3336. the 0.2.0 branch.
  3337. Changes in version 0.1.2.8-beta - 2007-02-26
  3338. o Major bugfixes (crashes):
  3339. - Stop crashing when the controller asks us to resetconf more than
  3340. one config option at once. (Vidalia 0.0.11 does this.)
  3341. - Fix a crash that happened on Win98 when we're given command-line
  3342. arguments: don't try to load NT service functions from advapi32.dll
  3343. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  3344. resolves bug 389.)
  3345. - Fix a longstanding obscure crash bug that could occur when
  3346. we run out of DNS worker processes. (Resolves bug 390.)
  3347. o Major bugfixes (hidden services):
  3348. - Correctly detect whether hidden service descriptor downloads are
  3349. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  3350. o Major bugfixes (accounting):
  3351. - When we start during an accounting interval before it's time to wake
  3352. up, remember to wake up at the correct time. (May fix bug 342.)
  3353. o Minor bugfixes (controller):
  3354. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  3355. clear the corresponding on_circuit variable, and remember later
  3356. that we don't need to send a redundant CLOSED event. (Resolves part
  3357. 3 of bug 367.)
  3358. - Report events where a resolve succeeded or where we got a socks
  3359. protocol error correctly, rather than calling both of them
  3360. "INTERNAL".
  3361. - Change reported stream target addresses to IP consistently when
  3362. we finally get the IP from an exit node.
  3363. - Send log messages to the controller even if they happen to be very
  3364. long.
  3365. o Minor bugfixes (other):
  3366. - Display correct results when reporting which versions are
  3367. recommended, and how recommended they are. (Resolves bug 383.)
  3368. - Improve our estimates for directory bandwidth to be less random:
  3369. guess that an unrecognized directory will have the average bandwidth
  3370. from all known directories, not that it will have the average
  3371. bandwidth from those directories earlier than it on the list.
  3372. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  3373. and hup, stop triggering an assert based on an empty onion_key.
  3374. - On platforms with no working mmap() equivalent, don't warn the
  3375. user when cached-routers doesn't exist.
  3376. - Warn the user when mmap() [or its equivalent] fails for some reason
  3377. other than file-not-found.
  3378. - Don't warn the user when cached-routers.new doesn't exist: that's
  3379. perfectly fine when starting up for the first time.
  3380. - When EntryNodes are configured, rebuild the guard list to contain,
  3381. in order: the EntryNodes that were guards before; the rest of the
  3382. EntryNodes; the nodes that were guards before.
  3383. - Mask out all signals in sub-threads; only the libevent signal
  3384. handler should be processing them. This should prevent some crashes
  3385. on some machines using pthreads. (Patch from coderman.)
  3386. - Fix switched arguments on memset in the implementation of
  3387. tor_munmap() for systems with no mmap() call.
  3388. - When Tor receives a router descriptor that it asked for, but
  3389. no longer wants (because it has received fresh networkstatuses
  3390. in the meantime), do not warn the user. Cache the descriptor if
  3391. we're a cache; drop it if we aren't.
  3392. - Make earlier entry guards _really_ get retried when the network
  3393. comes back online.
  3394. - On a malformed DNS reply, always give an error to the corresponding
  3395. DNS request.
  3396. - Build with recent libevents on platforms that do not define the
  3397. nonstandard types "u_int8_t" and friends.
  3398. o Minor features (controller):
  3399. - Warn the user when an application uses the obsolete binary v0
  3400. control protocol. We're planning to remove support for it during
  3401. the next development series, so it's good to give people some
  3402. advance warning.
  3403. - Add STREAM_BW events to report per-entry-stream bandwidth
  3404. use. (Patch from Robert Hogan.)
  3405. - Rate-limit SIGNEWNYM signals in response to controllers that
  3406. impolitely generate them for every single stream. (Patch from
  3407. mwenge; closes bug 394.)
  3408. - Make REMAP stream events have a SOURCE (cache or exit), and
  3409. make them generated in every case where we get a successful
  3410. connected or resolved cell.
  3411. o Minor bugfixes (performance):
  3412. - Call router_have_min_dir_info half as often. (This is showing up in
  3413. some profiles, but not others.)
  3414. - When using GCC, make log_debug never get called at all, and its
  3415. arguments never get evaluated, when no debug logs are configured.
  3416. (This is showing up in some profiles, but not others.)
  3417. o Minor features:
  3418. - Remove some never-implemented options. Mark PathlenCoinWeight as
  3419. obsolete.
  3420. - Implement proposal 106: Stop requiring clients to have well-formed
  3421. certificates; stop checking nicknames in certificates. (Clients
  3422. have certificates so that they can look like Tor servers, but in
  3423. the future we might want to allow them to look like regular TLS
  3424. clients instead. Nicknames in certificates serve no purpose other
  3425. than making our protocol easier to recognize on the wire.)
  3426. - Revise messages on handshake failure again to be even more clear about
  3427. which are incoming connections and which are outgoing.
  3428. - Discard any v1 directory info that's over 1 month old (for
  3429. directories) or over 1 week old (for running-routers lists).
  3430. - Do not warn when individual nodes in the configuration's EntryNodes,
  3431. ExitNodes, etc are down: warn only when all possible nodes
  3432. are down. (Fixes bug 348.)
  3433. - Always remove expired routers and networkstatus docs before checking
  3434. whether we have enough information to build circuits. (Fixes
  3435. bug 373.)
  3436. - Put a lower-bound on MaxAdvertisedBandwidth.
  3437. Changes in version 0.1.2.7-alpha - 2007-02-06
  3438. o Major bugfixes (rate limiting):
  3439. - Servers decline directory requests much more aggressively when
  3440. they're low on bandwidth. Otherwise they end up queueing more and
  3441. more directory responses, which can't be good for latency.
  3442. - But never refuse directory requests from local addresses.
  3443. - Fix a memory leak when sending a 503 response for a networkstatus
  3444. request.
  3445. - Be willing to read or write on local connections (e.g. controller
  3446. connections) even when the global rate limiting buckets are empty.
  3447. - If our system clock jumps back in time, don't publish a negative
  3448. uptime in the descriptor. Also, don't let the global rate limiting
  3449. buckets go absurdly negative.
  3450. - Flush local controller connection buffers periodically as we're
  3451. writing to them, so we avoid queueing 4+ megabytes of data before
  3452. trying to flush.
  3453. o Major bugfixes (NT services):
  3454. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  3455. command-line flag so that admins can override the default by saying
  3456. "tor --service install --user "SomeUser"". This will not affect
  3457. existing installed services. Also, warn the user that the service
  3458. will look for its configuration file in the service user's
  3459. %appdata% directory. (We can't do the 'hardwire the user's appdata
  3460. directory' trick any more, since we may not have read access to that
  3461. directory.)
  3462. o Major bugfixes (other):
  3463. - Previously, we would cache up to 16 old networkstatus documents
  3464. indefinitely, if they came from nontrusted authorities. Now we
  3465. discard them if they are more than 10 days old.
  3466. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  3467. Del Vecchio).
  3468. - Detect and reject malformed DNS responses containing circular
  3469. pointer loops.
  3470. - If exits are rare enough that we're not marking exits as guards,
  3471. ignore exit bandwidth when we're deciding the required bandwidth
  3472. to become a guard.
  3473. - When we're handling a directory connection tunneled over Tor,
  3474. don't fill up internal memory buffers with all the data we want
  3475. to tunnel; instead, only add it if the OR connection that will
  3476. eventually receive it has some room for it. (This can lead to
  3477. slowdowns in tunneled dir connections; a better solution will have
  3478. to wait for 0.2.0.)
  3479. o Minor bugfixes (dns):
  3480. - Add some defensive programming to eventdns.c in an attempt to catch
  3481. possible memory-stomping bugs.
  3482. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  3483. an incorrect number of bytes. (Previously, we would ignore the
  3484. extra bytes.)
  3485. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  3486. in the correct order, and doesn't crash.
  3487. - Free memory held in recently-completed DNS lookup attempts on exit.
  3488. This was not a memory leak, but may have been hiding memory leaks.
  3489. - Handle TTL values correctly on reverse DNS lookups.
  3490. - Treat failure to parse resolv.conf as an error.
  3491. o Minor bugfixes (other):
  3492. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  3493. - When computing clock skew from directory HTTP headers, consider what
  3494. time it was when we finished asking for the directory, not what
  3495. time it is now.
  3496. - Expire socks connections if they spend too long waiting for the
  3497. handshake to finish. Previously we would let them sit around for
  3498. days, if the connecting application didn't close them either.
  3499. - And if the socks handshake hasn't started, don't send a
  3500. "DNS resolve socks failed" handshake reply; just close it.
  3501. - Stop using C functions that OpenBSD's linker doesn't like.
  3502. - Don't launch requests for descriptors unless we have networkstatuses
  3503. from at least half of the authorities. This delays the first
  3504. download slightly under pathological circumstances, but can prevent
  3505. us from downloading a bunch of descriptors we don't need.
  3506. - Do not log IPs with TLS failures for incoming TLS
  3507. connections. (Fixes bug 382.)
  3508. - If the user asks to use invalid exit nodes, be willing to use
  3509. unstable ones.
  3510. - Stop using the reserved ac_cv namespace in our configure script.
  3511. - Call stat() slightly less often; use fstat() when possible.
  3512. - Refactor the way we handle pending circuits when an OR connection
  3513. completes or fails, in an attempt to fix a rare crash bug.
  3514. - Only rewrite a conn's address based on X-Forwarded-For: headers
  3515. if it's a parseable public IP address; and stop adding extra quotes
  3516. to the resulting address.
  3517. o Major features:
  3518. - Weight directory requests by advertised bandwidth. Now we can
  3519. let servers enable write limiting but still allow most clients to
  3520. succeed at their directory requests. (We still ignore weights when
  3521. choosing a directory authority; I hope this is a feature.)
  3522. o Minor features:
  3523. - Create a new file ReleaseNotes which was the old ChangeLog. The
  3524. new ChangeLog file now includes the summaries for all development
  3525. versions too.
  3526. - Check for addresses with invalid characters at the exit as well
  3527. as at the client, and warn less verbosely when they fail. You can
  3528. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  3529. - Adapt a patch from goodell to let the contrib/exitlist script
  3530. take arguments rather than require direct editing.
  3531. - Inform the server operator when we decide not to advertise a
  3532. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  3533. was confusing Zax, so now we're hopefully more helpful.
  3534. - Bring us one step closer to being able to establish an encrypted
  3535. directory tunnel without knowing a descriptor first. Still not
  3536. ready yet. As part of the change, now assume we can use a
  3537. create_fast cell if we don't know anything about a router.
  3538. - Allow exit nodes to use nameservers running on ports other than 53.
  3539. - Servers now cache reverse DNS replies.
  3540. - Add an --ignore-missing-torrc command-line option so that we can
  3541. get the "use sensible defaults if the configuration file doesn't
  3542. exist" behavior even when specifying a torrc location on the command
  3543. line.
  3544. o Minor features (controller):
  3545. - Track reasons for OR connection failure; make these reasons
  3546. available via the controller interface. (Patch from Mike Perry.)
  3547. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  3548. can learn when clients are sending malformed hostnames to Tor.
  3549. - Clean up documentation for controller status events.
  3550. - Add a REMAP status to stream events to note that a stream's
  3551. address has changed because of a cached address or a MapAddress
  3552. directive.
  3553. Changes in version 0.1.2.6-alpha - 2007-01-09
  3554. o Major bugfixes:
  3555. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  3556. connection handles more than 4 gigs in either direction, we crash.
  3557. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  3558. advertised exit node, somebody might try to exit from us when
  3559. we're bootstrapping and before we've built our descriptor yet.
  3560. Refuse the connection rather than crashing.
  3561. o Minor bugfixes:
  3562. - Warn if we (as a server) find that we've resolved an address that we
  3563. weren't planning to resolve.
  3564. - Warn that using select() on any libevent version before 1.1 will be
  3565. unnecessarily slow (even for select()).
  3566. - Flush ERR-level controller status events just like we currently
  3567. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  3568. the controller from learning about current events.
  3569. o Minor features (more controller status events):
  3570. - Implement EXTERNAL_ADDRESS server status event so controllers can
  3571. learn when our address changes.
  3572. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  3573. can learn when directories reject our descriptor.
  3574. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  3575. can learn when a client application is speaking a non-socks protocol
  3576. to our SocksPort.
  3577. - Implement DANGEROUS_SOCKS client status event so controllers
  3578. can learn when a client application is leaking DNS addresses.
  3579. - Implement BUG general status event so controllers can learn when
  3580. Tor is unhappy about its internal invariants.
  3581. - Implement CLOCK_SKEW general status event so controllers can learn
  3582. when Tor thinks the system clock is set incorrectly.
  3583. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  3584. server status events so controllers can learn when their descriptors
  3585. are accepted by a directory.
  3586. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  3587. server status events so controllers can learn about Tor's progress in
  3588. deciding whether it's reachable from the outside.
  3589. - Implement BAD_LIBEVENT general status event so controllers can learn
  3590. when we have a version/method combination in libevent that needs to
  3591. be changed.
  3592. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  3593. and DNS_USELESS server status events so controllers can learn
  3594. about changes to DNS server status.
  3595. o Minor features (directory):
  3596. - Authorities no longer recommend exits as guards if this would shift
  3597. too much load to the exit nodes.
  3598. Changes in version 0.1.2.5-alpha - 2007-01-06
  3599. o Major features:
  3600. - Enable write limiting as well as read limiting. Now we sacrifice
  3601. capacity if we're pushing out lots of directory traffic, rather
  3602. than overrunning the user's intended bandwidth limits.
  3603. - Include TLS overhead when counting bandwidth usage; previously, we
  3604. would count only the bytes sent over TLS, but not the bytes used
  3605. to send them.
  3606. - Support running the Tor service with a torrc not in the same
  3607. directory as tor.exe and default to using the torrc located in
  3608. the %appdata%\Tor\ of the user who installed the service. Patch
  3609. from Matt Edman.
  3610. - Servers now check for the case when common DNS requests are going to
  3611. wildcarded addresses (i.e. all getting the same answer), and change
  3612. their exit policy to reject *:* if it's happening.
  3613. - Implement BEGIN_DIR cells, so we can connect to the directory
  3614. server via TLS to do encrypted directory requests rather than
  3615. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  3616. config options if you like.
  3617. o Minor features (config and docs):
  3618. - Start using the state file to store bandwidth accounting data:
  3619. the bw_accounting file is now obsolete. We'll keep generating it
  3620. for a while for people who are still using 0.1.2.4-alpha.
  3621. - Try to batch changes to the state file so that we do as few
  3622. disk writes as possible while still storing important things in
  3623. a timely fashion.
  3624. - The state file and the bw_accounting file get saved less often when
  3625. the AvoidDiskWrites config option is set.
  3626. - Make PIDFile work on Windows (untested).
  3627. - Add internal descriptions for a bunch of configuration options:
  3628. accessible via controller interface and in comments in saved
  3629. options files.
  3630. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  3631. NNTP by default, so this seems like a sensible addition.
  3632. - Clients now reject hostnames with invalid characters. This should
  3633. avoid some inadvertent info leaks. Add an option
  3634. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  3635. is running a private network with hosts called @, !, and #.
  3636. - Add a maintainer script to tell us which options are missing
  3637. documentation: "make check-docs".
  3638. - Add a new address-spec.txt document to describe our special-case
  3639. addresses: .exit, .onion, and .noconnnect.
  3640. o Minor features (DNS):
  3641. - Ongoing work on eventdns infrastructure: now it has dns server
  3642. and ipv6 support. One day Tor will make use of it.
  3643. - Add client-side caching for reverse DNS lookups.
  3644. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  3645. - When we change nameservers or IP addresses, reset and re-launch
  3646. our tests for DNS hijacking.
  3647. o Minor features (directory):
  3648. - Authorities now specify server versions in networkstatus. This adds
  3649. about 2% to the size of compressed networkstatus docs, and allows
  3650. clients to tell which servers support BEGIN_DIR and which don't.
  3651. The implementation is forward-compatible with a proposed future
  3652. protocol version scheme not tied to Tor versions.
  3653. - DirServer configuration lines now have an orport= option so
  3654. clients can open encrypted tunnels to the authorities without
  3655. having downloaded their descriptors yet. Enabled for moria1,
  3656. moria2, tor26, and lefkada now in the default configuration.
  3657. - Directory servers are more willing to send a 503 "busy" if they
  3658. are near their write limit, especially for v1 directory requests.
  3659. Now they can use their limited bandwidth for actual Tor traffic.
  3660. - Clients track responses with status 503 from dirservers. After a
  3661. dirserver has given us a 503, we try not to use it until an hour has
  3662. gone by, or until we have no dirservers that haven't given us a 503.
  3663. - When we get a 503 from a directory, and we're not a server, we don't
  3664. count the failure against the total number of failures allowed
  3665. for the thing we're trying to download.
  3666. - Report X-Your-Address-Is correctly from tunneled directory
  3667. connections; don't report X-Your-Address-Is when it's an internal
  3668. address; and never believe reported remote addresses when they're
  3669. internal.
  3670. - Protect against an unlikely DoS attack on directory servers.
  3671. - Add a BadDirectory flag to network status docs so that authorities
  3672. can (eventually) tell clients about caches they believe to be
  3673. broken.
  3674. o Minor features (controller):
  3675. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  3676. - Reimplement GETINFO so that info/names stays in sync with the
  3677. actual keys.
  3678. - Implement "GETINFO fingerprint".
  3679. - Implement "SETEVENTS GUARD" so controllers can get updates on
  3680. entry guard status as it changes.
  3681. o Minor features (clean up obsolete pieces):
  3682. - Remove some options that have been deprecated since at least
  3683. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  3684. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  3685. to set log options.
  3686. - We no longer look for identity and onion keys in "identity.key" and
  3687. "onion.key" -- these were replaced by secret_id_key and
  3688. secret_onion_key in 0.0.8pre1.
  3689. - We no longer require unrecognized directory entries to be
  3690. preceded by "opt".
  3691. o Major bugfixes (security):
  3692. - Stop sending the HttpProxyAuthenticator string to directory
  3693. servers when directory connections are tunnelled through Tor.
  3694. - Clients no longer store bandwidth history in the state file.
  3695. - Do not log introduction points for hidden services if SafeLogging
  3696. is set.
  3697. - When generating bandwidth history, round down to the nearest
  3698. 1k. When storing accounting data, round up to the nearest 1k.
  3699. - When we're running as a server, remember when we last rotated onion
  3700. keys, so that we will rotate keys once they're a week old even if
  3701. we never stay up for a week ourselves.
  3702. o Major bugfixes (other):
  3703. - Fix a longstanding bug in eventdns that prevented the count of
  3704. timed-out resolves from ever being reset. This bug caused us to
  3705. give up on a nameserver the third time it timed out, and try it
  3706. 10 seconds later... and to give up on it every time it timed out
  3707. after that.
  3708. - Take out the '5 second' timeout from the connection retry
  3709. schedule. Now the first connect attempt will wait a full 10
  3710. seconds before switching to a new circuit. Perhaps this will help
  3711. a lot. Based on observations from Mike Perry.
  3712. - Fix a bug on the Windows implementation of tor_mmap_file() that
  3713. would prevent the cached-routers file from ever loading. Reported
  3714. by John Kimble.
  3715. o Minor bugfixes:
  3716. - Fix an assert failure when a directory authority sets
  3717. AuthDirRejectUnlisted and then receives a descriptor from an
  3718. unlisted router. Reported by seeess.
  3719. - Avoid a double-free when parsing malformed DirServer lines.
  3720. - Fix a bug when a BSD-style PF socket is first used. Patch from
  3721. Fabian Keil.
  3722. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  3723. to resolve an address at a given exit node even when they ask for
  3724. it by name.
  3725. - Servers no longer ever list themselves in their "family" line,
  3726. even if configured to do so. This makes it easier to configure
  3727. family lists conveniently.
  3728. - When running as a server, don't fall back to 127.0.0.1 when no
  3729. nameservers are configured in /etc/resolv.conf; instead, make the
  3730. user fix resolv.conf or specify nameservers explicitly. (Resolves
  3731. bug 363.)
  3732. - Stop accepting certain malformed ports in configured exit policies.
  3733. - Don't re-write the fingerprint file every restart, unless it has
  3734. changed.
  3735. - Stop warning when a single nameserver fails: only warn when _all_ of
  3736. our nameservers have failed. Also, when we only have one nameserver,
  3737. raise the threshold for deciding that the nameserver is dead.
  3738. - Directory authorities now only decide that routers are reachable
  3739. if their identity keys are as expected.
  3740. - When the user uses bad syntax in the Log config line, stop
  3741. suggesting other bad syntax as a replacement.
  3742. - Correctly detect ipv6 DNS capability on OpenBSD.
  3743. o Minor bugfixes (controller):
  3744. - Report the circuit number correctly in STREAM CLOSED events. Bug
  3745. reported by Mike Perry.
  3746. - Do not report bizarre values for results of accounting GETINFOs
  3747. when the last second's write or read exceeds the allotted bandwidth.
  3748. - Report "unrecognized key" rather than an empty string when the
  3749. controller tries to fetch a networkstatus that doesn't exist.
  3750. Changes in version 0.1.1.26 - 2006-12-14
  3751. o Security bugfixes:
  3752. - Stop sending the HttpProxyAuthenticator string to directory
  3753. servers when directory connections are tunnelled through Tor.
  3754. - Clients no longer store bandwidth history in the state file.
  3755. - Do not log introduction points for hidden services if SafeLogging
  3756. is set.
  3757. o Minor bugfixes:
  3758. - Fix an assert failure when a directory authority sets
  3759. AuthDirRejectUnlisted and then receives a descriptor from an
  3760. unlisted router (reported by seeess).
  3761. Changes in version 0.1.2.4-alpha - 2006-12-03
  3762. o Major features:
  3763. - Add support for using natd; this allows FreeBSDs earlier than
  3764. 5.1.2 to have ipfw send connections through Tor without using
  3765. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  3766. o Minor features:
  3767. - Make all connections to addresses of the form ".noconnect"
  3768. immediately get closed. This lets application/controller combos
  3769. successfully test whether they're talking to the same Tor by
  3770. watching for STREAM events.
  3771. - Make cross.sh cross-compilation script work even when autogen.sh
  3772. hasn't been run. (Patch from Michael Mohr.)
  3773. - Statistics dumped by -USR2 now include a breakdown of public key
  3774. operations, for profiling.
  3775. o Major bugfixes:
  3776. - Fix a major leak when directory authorities parse their
  3777. approved-routers list, a minor memory leak when we fail to pick
  3778. an exit node, and a few rare leaks on errors.
  3779. - Handle TransPort connections even when the server sends data before
  3780. the client sends data. Previously, the connection would just hang
  3781. until the client sent data. (Patch from tup based on patch from
  3782. Zajcev Evgeny.)
  3783. - Avoid assert failure when our cached-routers file is empty on
  3784. startup.
  3785. o Minor bugfixes:
  3786. - Don't log spurious warnings when we see a circuit close reason we
  3787. don't recognize; it's probably just from a newer version of Tor.
  3788. - Have directory authorities allow larger amounts of drift in uptime
  3789. without replacing the server descriptor: previously, a server that
  3790. restarted every 30 minutes could have 48 "interesting" descriptors
  3791. per day.
  3792. - Start linking to the Tor specification and Tor reference manual
  3793. correctly in the Windows installer.
  3794. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  3795. Tor/Privoxy we also uninstall Vidalia.
  3796. - Resume building on Irix64, and fix a lot of warnings from its
  3797. MIPSpro C compiler.
  3798. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  3799. when we're running as a client.
  3800. Changes in version 0.1.1.25 - 2006-11-04
  3801. o Major bugfixes:
  3802. - When a client asks us to resolve (rather than connect to)
  3803. an address, and we have a cached answer, give them the cached
  3804. answer. Previously, we would give them no answer at all.
  3805. - We were building exactly the wrong circuits when we predict
  3806. hidden service requirements, meaning Tor would have to build all
  3807. its circuits on demand.
  3808. - If none of our live entry guards have a high uptime, but we
  3809. require a guard with a high uptime, try adding a new guard before
  3810. we give up on the requirement. This patch should make long-lived
  3811. connections more stable on average.
  3812. - When testing reachability of our DirPort, don't launch new
  3813. tests when there's already one in progress -- unreachable
  3814. servers were stacking up dozens of testing streams.
  3815. o Security bugfixes:
  3816. - When the user sends a NEWNYM signal, clear the client-side DNS
  3817. cache too. Otherwise we continue to act on previous information.
  3818. o Minor bugfixes:
  3819. - Avoid a memory corruption bug when creating a hash table for
  3820. the first time.
  3821. - Avoid possibility of controller-triggered crash when misusing
  3822. certain commands from a v0 controller on platforms that do not
  3823. handle printf("%s",NULL) gracefully.
  3824. - Avoid infinite loop on unexpected controller input.
  3825. - Don't log spurious warnings when we see a circuit close reason we
  3826. don't recognize; it's probably just from a newer version of Tor.
  3827. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  3828. Tor/Privoxy we also uninstall Vidalia.
  3829. Changes in version 0.1.2.3-alpha - 2006-10-29
  3830. o Minor features:
  3831. - Prepare for servers to publish descriptors less often: never
  3832. discard a descriptor simply for being too old until either it is
  3833. recommended by no authorities, or until we get a better one for
  3834. the same router. Make caches consider retaining old recommended
  3835. routers for even longer.
  3836. - If most authorities set a BadExit flag for a server, clients
  3837. don't think of it as a general-purpose exit. Clients only consider
  3838. authorities that advertise themselves as listing bad exits.
  3839. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  3840. headers for content, so that we can work better in the presence of
  3841. caching HTTP proxies.
  3842. - Allow authorities to list nodes as bad exits by fingerprint or by
  3843. address.
  3844. o Minor features, controller:
  3845. - Add a REASON field to CIRC events; for backward compatibility, this
  3846. field is sent only to controllers that have enabled the extended
  3847. event format. Also, add additional reason codes to explain why
  3848. a given circuit has been destroyed or truncated. (Patches from
  3849. Mike Perry)
  3850. - Add a REMOTE_REASON field to extended CIRC events to tell the
  3851. controller about why a remote OR told us to close a circuit.
  3852. - Stream events also now have REASON and REMOTE_REASON fields,
  3853. working much like those for circuit events.
  3854. - There's now a GETINFO ns/... field so that controllers can ask Tor
  3855. about the current status of a router.
  3856. - A new event type "NS" to inform a controller when our opinion of
  3857. a router's status has changed.
  3858. - Add a GETINFO events/names and GETINFO features/names so controllers
  3859. can tell which events and features are supported.
  3860. - A new CLEARDNSCACHE signal to allow controllers to clear the
  3861. client-side DNS cache without expiring circuits.
  3862. o Security bugfixes:
  3863. - When the user sends a NEWNYM signal, clear the client-side DNS
  3864. cache too. Otherwise we continue to act on previous information.
  3865. o Minor bugfixes:
  3866. - Avoid sending junk to controllers or segfaulting when a controller
  3867. uses EVENT_NEW_DESC with verbose nicknames.
  3868. - Stop triggering asserts if the controller tries to extend hidden
  3869. service circuits (reported by mwenge).
  3870. - Avoid infinite loop on unexpected controller input.
  3871. - When the controller does a "GETINFO network-status", tell it
  3872. about even those routers whose descriptors are very old, and use
  3873. long nicknames where appropriate.
  3874. - Change NT service functions to be loaded on demand. This lets us
  3875. build with MinGW without breaking Tor for Windows 98 users.
  3876. - Do DirPort reachability tests less often, since a single test
  3877. chews through many circuits before giving up.
  3878. - In the hidden service example in torrc.sample, stop recommending
  3879. esoteric and discouraged hidden service options.
  3880. - When stopping an NT service, wait up to 10 sec for it to actually
  3881. stop. (Patch from Matt Edman; resolves bug 295.)
  3882. - Fix handling of verbose nicknames with ORCONN controller events:
  3883. make them show up exactly when requested, rather than exactly when
  3884. not requested.
  3885. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  3886. printing a duplicate "$" in the keys we send (reported by mwenge).
  3887. - Correctly set maximum connection limit on Cygwin. (This time
  3888. for sure!)
  3889. - Try to detect Windows correctly when cross-compiling.
  3890. - Detect the size of the routers file correctly even if it is
  3891. corrupted (on systems without mmap) or not page-aligned (on systems
  3892. with mmap). This bug was harmless.
  3893. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  3894. to open a stream fails; now we do in more cases. This should
  3895. make clients able to find a good exit faster in some cases, since
  3896. unhandleable requests will now get an error rather than timing out.
  3897. - Resolve two memory leaks when rebuilding the on-disk router cache
  3898. (reported by fookoowa).
  3899. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  3900. and reported by some Centos users.
  3901. - Controller signals now work on non-Unix platforms that don't define
  3902. SIGUSR1 and SIGUSR2 the way we expect.
  3903. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  3904. values before failing, and always enables eventdns.
  3905. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  3906. Try to fix this in configure.in by checking for most functions
  3907. before we check for libevent.
  3908. Changes in version 0.1.2.2-alpha - 2006-10-07
  3909. o Major features:
  3910. - Make our async eventdns library on-by-default for Tor servers,
  3911. and plan to deprecate the separate dnsworker threads.
  3912. - Add server-side support for "reverse" DNS lookups (using PTR
  3913. records so clients can determine the canonical hostname for a given
  3914. IPv4 address). Only supported by servers using eventdns; servers
  3915. now announce in their descriptors whether they support eventdns.
  3916. - Specify and implement client-side SOCKS5 interface for reverse DNS
  3917. lookups (see doc/socks-extensions.txt).
  3918. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  3919. connect to directory servers through Tor. Previously, clients needed
  3920. to find Tor exits to make private connections to directory servers.
  3921. - Avoid choosing Exit nodes for entry or middle hops when the
  3922. total bandwidth available from non-Exit nodes is much higher than
  3923. the total bandwidth available from Exit nodes.
  3924. - Workaround for name servers (like Earthlink's) that hijack failing
  3925. DNS requests and replace the no-such-server answer with a "helpful"
  3926. redirect to an advertising-driven search portal. Also work around
  3927. DNS hijackers who "helpfully" decline to hijack known-invalid
  3928. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  3929. lets you turn it off.
  3930. - Send out a burst of long-range padding cells once we've established
  3931. that we're reachable. Spread them over 4 circuits, so hopefully
  3932. a few will be fast. This exercises our bandwidth and bootstraps
  3933. us into the directory more quickly.
  3934. o New/improved config options:
  3935. - Add new config option "ResolvConf" to let the server operator
  3936. choose an alternate resolve.conf file when using eventdns.
  3937. - Add an "EnforceDistinctSubnets" option to control our "exclude
  3938. servers on the same /16" behavior. It's still on by default; this
  3939. is mostly for people who want to operate private test networks with
  3940. all the machines on the same subnet.
  3941. - If one of our entry guards is on the ExcludeNodes list, or the
  3942. directory authorities don't think it's a good guard, treat it as
  3943. if it were unlisted: stop using it as a guard, and throw it off
  3944. the guards list if it stays that way for a long time.
  3945. - Allow directory authorities to be marked separately as authorities
  3946. for the v1 directory protocol, the v2 directory protocol, and
  3947. as hidden service directories, to make it easier to retire old
  3948. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  3949. to continue being hidden service authorities too.
  3950. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  3951. o Minor features, controller:
  3952. - Fix CIRC controller events so that controllers can learn the
  3953. identity digests of non-Named servers used in circuit paths.
  3954. - Let controllers ask for more useful identifiers for servers. Instead
  3955. of learning identity digests for un-Named servers and nicknames
  3956. for Named servers, the new identifiers include digest, nickname,
  3957. and indication of Named status. Off by default; see control-spec.txt
  3958. for more information.
  3959. - Add a "getinfo address" controller command so it can display Tor's
  3960. best guess to the user.
  3961. - New controller event to alert the controller when our server
  3962. descriptor has changed.
  3963. - Give more meaningful errors on controller authentication failure.
  3964. o Minor features, other:
  3965. - When asked to resolve a hostname, don't use non-exit servers unless
  3966. requested to do so. This allows servers with broken DNS to be
  3967. useful to the network.
  3968. - Divide eventdns log messages into warn and info messages.
  3969. - Reserve the nickname "Unnamed" for routers that can't pick
  3970. a hostname: any router can call itself Unnamed; directory
  3971. authorities will never allocate Unnamed to any particular router;
  3972. clients won't believe that any router is the canonical Unnamed.
  3973. - Only include function names in log messages for info/debug messages.
  3974. For notice/warn/err, the content of the message should be clear on
  3975. its own, and printing the function name only confuses users.
  3976. - Avoid some false positives during reachability testing: don't try
  3977. to test via a server that's on the same /24 as us.
  3978. - If we fail to build a circuit to an intended enclave, and it's
  3979. not mandatory that we use that enclave, stop wanting it.
  3980. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  3981. OpenBSD. (We had previously disabled threads on these platforms
  3982. because they didn't have working thread-safe resolver functions.)
  3983. o Major bugfixes, anonymity/security:
  3984. - If a client asked for a server by name, and there's a named server
  3985. in our network-status but we don't have its descriptor yet, we
  3986. could return an unnamed server instead.
  3987. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  3988. to be sent to a server's DNS resolver. This only affects NetBSD
  3989. and other platforms that do not bounds-check tolower().
  3990. - Reject (most) attempts to use Tor circuits with length one. (If
  3991. many people start using Tor as a one-hop proxy, exit nodes become
  3992. a more attractive target for compromise.)
  3993. - Just because your DirPort is open doesn't mean people should be
  3994. able to remotely teach you about hidden service descriptors. Now
  3995. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  3996. o Major bugfixes, other:
  3997. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  3998. - When a client asks the server to resolve (not connect to)
  3999. an address, and it has a cached answer, give them the cached answer.
  4000. Previously, the server would give them no answer at all.
  4001. - Allow really slow clients to not hang up five minutes into their
  4002. directory downloads (suggested by Adam J. Richter).
  4003. - We were building exactly the wrong circuits when we anticipated
  4004. hidden service requirements, meaning Tor would have to build all
  4005. its circuits on demand.
  4006. - Avoid crashing when we mmap a router cache file of size 0.
  4007. - When testing reachability of our DirPort, don't launch new
  4008. tests when there's already one in progress -- unreachable
  4009. servers were stacking up dozens of testing streams.
  4010. o Minor bugfixes, correctness:
  4011. - If we're a directory mirror and we ask for "all" network status
  4012. documents, we would discard status documents from authorities
  4013. we don't recognize.
  4014. - Avoid a memory corruption bug when creating a hash table for
  4015. the first time.
  4016. - Avoid controller-triggered crash when misusing certain commands
  4017. from a v0 controller on platforms that do not handle
  4018. printf("%s",NULL) gracefully.
  4019. - Don't crash when a controller sends a third argument to an
  4020. "extendcircuit" request.
  4021. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4022. response; fix error code when "getinfo dir/status/" fails.
  4023. - Avoid crash when telling controller stream-status and a stream
  4024. is detached.
  4025. - Patch from Adam Langley to fix assert() in eventdns.c.
  4026. - Fix a debug log message in eventdns to say "X resolved to Y"
  4027. instead of "X resolved to X".
  4028. - Make eventdns give strings for DNS errors, not just error numbers.
  4029. - Track unreachable entry guards correctly: don't conflate
  4030. 'unreachable by us right now' with 'listed as down by the directory
  4031. authorities'. With the old code, if a guard was unreachable by
  4032. us but listed as running, it would clog our guard list forever.
  4033. - Behave correctly in case we ever have a network with more than
  4034. 2GB/s total advertised capacity.
  4035. - Make TrackExitHosts case-insensitive, and fix the behavior of
  4036. ".suffix" TrackExitHosts items to avoid matching in the middle of
  4037. an address.
  4038. - Finally fix the openssl warnings from newer gccs that believe that
  4039. ignoring a return value is okay, but casting a return value and
  4040. then ignoring it is a sign of madness.
  4041. - Prevent the contrib/exitlist script from printing the same
  4042. result more than once.
  4043. - Patch from Steve Hildrey: Generate network status correctly on
  4044. non-versioning dirservers.
  4045. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  4046. via Tor; otherwise you'll think you're the exit node's IP address.
  4047. o Minor bugfixes, performance:
  4048. - Two small performance improvements on parsing descriptors.
  4049. - Major performance improvement on inserting descriptors: change
  4050. algorithm from O(n^2) to O(n).
  4051. - Make the common memory allocation path faster on machines where
  4052. malloc(0) returns a pointer.
  4053. - Start remembering X-Your-Address-Is directory hints even if you're
  4054. a client, so you can become a server more smoothly.
  4055. - Avoid duplicate entries on MyFamily line in server descriptor.
  4056. o Packaging, features:
  4057. - Remove architecture from OS X builds. The official builds are
  4058. now universal binaries.
  4059. - The Debian package now uses --verify-config when (re)starting,
  4060. to distinguish configuration errors from other errors.
  4061. - Update RPMs to require libevent 1.1b.
  4062. o Packaging, bugfixes:
  4063. - Patches so Tor builds with MinGW on Windows.
  4064. - Patches so Tor might run on Cygwin again.
  4065. - Resume building on non-gcc compilers and ancient gcc. Resume
  4066. building with the -O0 compile flag. Resume building cleanly on
  4067. Debian woody.
  4068. - Run correctly on OS X platforms with case-sensitive filesystems.
  4069. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  4070. - Add autoconf checks so Tor can build on Solaris x86 again.
  4071. o Documentation
  4072. - Documented (and renamed) ServerDNSSearchDomains and
  4073. ServerDNSResolvConfFile options.
  4074. - Be clearer that the *ListenAddress directives can be repeated
  4075. multiple times.
  4076. Changes in version 0.1.1.24 - 2006-09-29
  4077. o Major bugfixes:
  4078. - Allow really slow clients to not hang up five minutes into their
  4079. directory downloads (suggested by Adam J. Richter).
  4080. - Fix major performance regression from 0.1.0.x: instead of checking
  4081. whether we have enough directory information every time we want to
  4082. do something, only check when the directory information has changed.
  4083. This should improve client CPU usage by 25-50%.
  4084. - Don't crash if, after a server has been running for a while,
  4085. it can't resolve its hostname.
  4086. o Minor bugfixes:
  4087. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4088. - Don't crash when the controller receives a third argument to an
  4089. "extendcircuit" request.
  4090. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4091. response; fix error code when "getinfo dir/status/" fails.
  4092. - Fix configure.in to not produce broken configure files with
  4093. more recent versions of autoconf. Thanks to Clint for his auto*
  4094. voodoo.
  4095. - Fix security bug on NetBSD that could allow someone to force
  4096. uninitialized RAM to be sent to a server's DNS resolver. This
  4097. only affects NetBSD and other platforms that do not bounds-check
  4098. tolower().
  4099. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  4100. methods: these are known to be buggy.
  4101. - If we're a directory mirror and we ask for "all" network status
  4102. documents, we would discard status documents from authorities
  4103. we don't recognize.
  4104. Changes in version 0.1.2.1-alpha - 2006-08-27
  4105. o Major features:
  4106. - Add "eventdns" async dns library from Adam Langley, tweaked to
  4107. build on OSX and Windows. Only enabled if you pass the
  4108. --enable-eventdns argument to configure.
  4109. - Allow servers with no hostname or IP address to learn their
  4110. IP address by asking the directory authorities. This code only
  4111. kicks in when you would normally have exited with a "no address"
  4112. error. Nothing's authenticated, so use with care.
  4113. - Rather than waiting a fixed amount of time between retrying
  4114. application connections, we wait only 5 seconds for the first,
  4115. 10 seconds for the second, and 15 seconds for each retry after
  4116. that. Hopefully this will improve the expected user experience.
  4117. - Patch from Tup to add support for transparent AP connections:
  4118. this basically bundles the functionality of trans-proxy-tor
  4119. into the Tor mainline. Now hosts with compliant pf/netfilter
  4120. implementations can redirect TCP connections straight to Tor
  4121. without diverting through SOCKS. Needs docs.
  4122. - Busy directory servers save lots of memory by spooling server
  4123. descriptors, v1 directories, and v2 networkstatus docs to buffers
  4124. as needed rather than en masse. Also mmap the cached-routers
  4125. files, so we don't need to keep the whole thing in memory too.
  4126. - Automatically avoid picking more than one node from the same
  4127. /16 network when constructing a circuit.
  4128. - Revise and clean up the torrc.sample that we ship with; add
  4129. a section for BandwidthRate and BandwidthBurst.
  4130. o Minor features:
  4131. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  4132. split connection_t into edge, or, dir, control, and base structs.
  4133. These will save quite a bit of memory on busy servers, and they'll
  4134. also help us track down bugs in the code and bugs in the spec.
  4135. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  4136. or later. Log when we are doing this, so we can diagnose it when
  4137. it fails. (Also, recommend libevent 1.1b for kqueue and
  4138. win32 methods; deprecate libevent 1.0b harder; make libevent
  4139. recommendation system saner.)
  4140. - Start being able to build universal binaries on OS X (thanks
  4141. to Phobos).
  4142. - Export the default exit policy via the control port, so controllers
  4143. don't need to guess what it is / will be later.
  4144. - Add a man page entry for ProtocolWarnings.
  4145. - Add TestVia config option to the man page.
  4146. - Remove even more protocol-related warnings from Tor server logs,
  4147. such as bad TLS handshakes and malformed begin cells.
  4148. - Stop fetching descriptors if you're not a dir mirror and you
  4149. haven't tried to establish any circuits lately. [This currently
  4150. causes some dangerous behavior, because when you start up again
  4151. you'll use your ancient server descriptors.]
  4152. - New DirPort behavior: if you have your dirport set, you download
  4153. descriptors aggressively like a directory mirror, whether or not
  4154. your ORPort is set.
  4155. - Get rid of the router_retry_connections notion. Now routers
  4156. no longer try to rebuild long-term connections to directory
  4157. authorities, and directory authorities no longer try to rebuild
  4158. long-term connections to all servers. We still don't hang up
  4159. connections in these two cases though -- we need to look at it
  4160. more carefully to avoid flapping, and we likely need to wait til
  4161. 0.1.1.x is obsolete.
  4162. - Drop compatibility with obsolete Tors that permit create cells
  4163. to have the wrong circ_id_type.
  4164. - Re-enable per-connection rate limiting. Get rid of the "OP
  4165. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  4166. separate global buckets that apply depending on what sort of conn
  4167. it is.
  4168. - Start publishing one minute or so after we find our ORPort
  4169. to be reachable. This will help reduce the number of descriptors
  4170. we have for ourselves floating around, since it's quite likely
  4171. other things (e.g. DirPort) will change during that minute too.
  4172. - Fork the v1 directory protocol into its own spec document,
  4173. and mark dir-spec.txt as the currently correct (v2) spec.
  4174. o Major bugfixes:
  4175. - When we find our DirPort to be reachable, publish a new descriptor
  4176. so we'll tell the world (reported by pnx).
  4177. - Publish a new descriptor after we hup/reload. This is important
  4178. if our config has changed such that we'll want to start advertising
  4179. our DirPort now, etc.
  4180. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4181. - When we have a state file we cannot parse, tell the user and
  4182. move it aside. Now we avoid situations where the user starts
  4183. Tor in 1904, Tor writes a state file with that timestamp in it,
  4184. the user fixes her clock, and Tor refuses to start.
  4185. - Fix configure.in to not produce broken configure files with
  4186. more recent versions of autoconf. Thanks to Clint for his auto*
  4187. voodoo.
  4188. - "tor --verify-config" now exits with -1(255) or 0 depending on
  4189. whether the config options are bad or good.
  4190. - Resolve bug 321 when using dnsworkers: append a period to every
  4191. address we resolve at the exit node, so that we do not accidentally
  4192. pick up local addresses, and so that failing searches are retried
  4193. in the resolver search domains. (This is already solved for
  4194. eventdns.) (This breaks Blossom servers for now.)
  4195. - If we are using an exit enclave and we can't connect, e.g. because
  4196. its webserver is misconfigured to not listen on localhost, then
  4197. back off and try connecting from somewhere else before we fail.
  4198. o Minor bugfixes:
  4199. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  4200. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  4201. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  4202. when the IP address is mapped through MapAddress to a hostname.
  4203. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  4204. useless IPv6 DNS resolves.
  4205. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  4206. before we execute the signal, in case the signal shuts us down.
  4207. - Clean up AllowInvalidNodes man page entry.
  4208. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  4209. - Add more asserts to track down an assert error on a windows Tor
  4210. server with connection_add being called with socket == -1.
  4211. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  4212. - Fix misleading log messages: an entry guard that is "unlisted",
  4213. as well as not known to be "down" (because we've never heard
  4214. of it), is not therefore "up".
  4215. - Remove code to special-case "-cvs" ending, since it has not
  4216. actually mattered since 0.0.9.
  4217. - Make our socks5 handling more robust to broken socks clients:
  4218. throw out everything waiting on the buffer in between socks
  4219. handshake phases, since they can't possibly (so the theory
  4220. goes) have predicted what we plan to respond to them.
  4221. Changes in version 0.1.1.23 - 2006-07-30
  4222. o Major bugfixes:
  4223. - Fast Tor servers, especially exit nodes, were triggering asserts
  4224. due to a bug in handling the list of pending DNS resolves. Some
  4225. bugs still remain here; we're hunting them.
  4226. - Entry guards could crash clients by sending unexpected input.
  4227. - More fixes on reachability testing: if you find yourself reachable,
  4228. then don't ever make any client requests (so you stop predicting
  4229. circuits), then hup or have your clock jump, then later your IP
  4230. changes, you won't think circuits are working, so you won't try to
  4231. test reachability, so you won't publish.
  4232. o Minor bugfixes:
  4233. - Avoid a crash if the controller does a resetconf firewallports
  4234. and then a setconf fascistfirewall=1.
  4235. - Avoid an integer underflow when the dir authority decides whether
  4236. a router is stable: we might wrongly label it stable, and compute
  4237. a slightly wrong median stability, when a descriptor is published
  4238. later than now.
  4239. - Fix a place where we might trigger an assert if we can't build our
  4240. own server descriptor yet.
  4241. Changes in version 0.1.1.22 - 2006-07-05
  4242. o Major bugfixes:
  4243. - Fix a big bug that was causing servers to not find themselves
  4244. reachable if they changed IP addresses. Since only 0.1.1.22+
  4245. servers can do reachability testing correctly, now we automatically
  4246. make sure to test via one of these.
  4247. - Fix to allow clients and mirrors to learn directory info from
  4248. descriptor downloads that get cut off partway through.
  4249. - Directory authorities had a bug in deciding if a newly published
  4250. descriptor was novel enough to make everybody want a copy -- a few
  4251. servers seem to be publishing new descriptors many times a minute.
  4252. o Minor bugfixes:
  4253. - Fix a rare bug that was causing some servers to complain about
  4254. "closing wedged cpuworkers" and skip some circuit create requests.
  4255. - Make the Exit flag in directory status documents actually work.
  4256. Changes in version 0.1.1.21 - 2006-06-10
  4257. o Crash and assert fixes from 0.1.1.20:
  4258. - Fix a rare crash on Tor servers that have enabled hibernation.
  4259. - Fix a seg fault on startup for Tor networks that use only one
  4260. directory authority.
  4261. - Fix an assert from a race condition that occurs on Tor servers
  4262. while exiting, where various threads are trying to log that they're
  4263. exiting, and delete the logs, at the same time.
  4264. - Make our unit tests pass again on certain obscure platforms.
  4265. o Other fixes:
  4266. - Add support for building SUSE RPM packages.
  4267. - Speed up initial bootstrapping for clients: if we are making our
  4268. first ever connection to any entry guard, then don't mark it down
  4269. right after that.
  4270. - When only one Tor server in the network is labelled as a guard,
  4271. and we've already picked him, we would cycle endlessly picking him
  4272. again, being unhappy about it, etc. Now we specifically exclude
  4273. current guards when picking a new guard.
  4274. - Servers send create cells more reliably after the TLS connection
  4275. is established: we were sometimes forgetting to send half of them
  4276. when we had more than one pending.
  4277. - If we get a create cell that asks us to extend somewhere, but the
  4278. Tor server there doesn't match the expected digest, we now send
  4279. a destroy cell back, rather than silently doing nothing.
  4280. - Make options->RedirectExit work again.
  4281. - Make cookie authentication for the controller work again.
  4282. - Stop being picky about unusual characters in the arguments to
  4283. mapaddress. It's none of our business.
  4284. - Add a new config option "TestVia" that lets you specify preferred
  4285. middle hops to use for test circuits. Perhaps this will let me
  4286. debug the reachability problems better.
  4287. o Log / documentation fixes:
  4288. - If we're a server and some peer has a broken TLS certificate, don't
  4289. log about it unless ProtocolWarnings is set, i.e., we want to hear
  4290. about protocol violations by others.
  4291. - Fix spelling of VirtualAddrNetwork in man page.
  4292. - Add a better explanation at the top of the autogenerated torrc file
  4293. about what happened to our old torrc.
  4294. Changes in version 0.1.1.20 - 2006-05-23
  4295. o Bugfixes:
  4296. - Downgrade a log severity where servers complain that they're
  4297. invalid.
  4298. - Avoid a compile warning on FreeBSD.
  4299. - Remove string size limit on NEWDESC messages; solve bug 291.
  4300. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  4301. more thoroughly when we're running on windows.
  4302. Changes in version 0.1.1.19-rc - 2006-05-03
  4303. o Minor bugs:
  4304. - Regenerate our local descriptor if it's dirty and we try to use
  4305. it locally (e.g. if it changes during reachability detection).
  4306. - If we setconf our ORPort to 0, we continued to listen on the
  4307. old ORPort and receive connections.
  4308. - Avoid a second warning about machine/limits.h on Debian
  4309. GNU/kFreeBSD.
  4310. - Be willing to add our own routerinfo into the routerlist.
  4311. Now authorities will include themselves in their directories
  4312. and network-statuses.
  4313. - Stop trying to upload rendezvous descriptors to every
  4314. directory authority: only try the v1 authorities.
  4315. - Servers no longer complain when they think they're not
  4316. registered with the directory authorities. There were too many
  4317. false positives.
  4318. - Backport dist-rpm changes so rpms can be built without errors.
  4319. o Features:
  4320. - Implement an option, VirtualAddrMask, to set which addresses
  4321. get handed out in response to mapaddress requests. This works
  4322. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  4323. Changes in version 0.1.1.18-rc - 2006-04-10
  4324. o Major fixes:
  4325. - Work harder to download live network-statuses from all the
  4326. directory authorities we know about. Improve the threshold
  4327. decision logic so we're more robust to edge cases.
  4328. - When fetching rendezvous descriptors, we were willing to ask
  4329. v2 authorities too, which would always return 404.
  4330. o Minor fixes:
  4331. - Stop listing down or invalid nodes in the v1 directory. This will
  4332. reduce its bulk by about 1/3, and reduce load on directory
  4333. mirrors.
  4334. - When deciding whether a router is Fast or Guard-worthy, consider
  4335. his advertised BandwidthRate and not just the BandwidthCapacity.
  4336. - No longer ship INSTALL and README files -- they are useless now.
  4337. - Force rpmbuild to behave and honor target_cpu.
  4338. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  4339. - Start to include translated versions of the tor-doc-*.html
  4340. files, along with the screenshots. Still needs more work.
  4341. - Start sending back 512 and 451 errors if mapaddress fails,
  4342. rather than not sending anything back at all.
  4343. - When we fail to bind or listen on an incoming or outgoing
  4344. socket, we should close it before failing. otherwise we just
  4345. leak it. (thanks to weasel for finding.)
  4346. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  4347. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  4348. - Make NoPublish (even though deprecated) work again.
  4349. - Fix a minor security flaw where a versioning auth dirserver
  4350. could list a recommended version many times in a row to make
  4351. clients more convinced that it's recommended.
  4352. - Fix crash bug if there are two unregistered servers running
  4353. with the same nickname, one of them is down, and you ask for
  4354. them by nickname in your EntryNodes or ExitNodes. Also, try
  4355. to pick the one that's running rather than an arbitrary one.
  4356. - Fix an infinite loop we could hit if we go offline for too long.
  4357. - Complain when we hit WSAENOBUFS on recv() or write() too.
  4358. Perhaps this will help us hunt the bug.
  4359. - If you're not a versioning dirserver, don't put the string
  4360. "client-versions \nserver-versions \n" in your network-status.
  4361. - Lower the minimum required number of file descriptors to 1000,
  4362. so we can have some overhead for Valgrind on Linux, where the
  4363. default ulimit -n is 1024.
  4364. o New features:
  4365. - Add tor.dizum.com as the fifth authoritative directory server.
  4366. - Add a new config option FetchUselessDescriptors, off by default,
  4367. for when you plan to run "exitlist" on your client and you want
  4368. to know about even the non-running descriptors.
  4369. Changes in version 0.1.1.17-rc - 2006-03-28
  4370. o Major fixes:
  4371. - Clients and servers since 0.1.1.10-alpha have been expiring
  4372. connections whenever they are idle for 5 minutes and they *do*
  4373. have circuits on them. Oops. With this new version, clients will
  4374. discard their previous entry guard choices and avoid choosing
  4375. entry guards running these flawed versions.
  4376. - Fix memory leak when uncompressing concatenated zlib streams. This
  4377. was causing substantial leaks over time on Tor servers.
  4378. - The v1 directory was including servers as much as 48 hours old,
  4379. because that's how the new routerlist->routers works. Now only
  4380. include them if they're 20 hours old or less.
  4381. o Minor fixes:
  4382. - Resume building on irix64, netbsd 2.0, etc.
  4383. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  4384. "-Wall -g -O2".
  4385. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  4386. and it is confusing some users.
  4387. - Mirrors stop caching the v1 directory so often.
  4388. - Make the max number of old descriptors that a cache will hold
  4389. rise with the number of directory authorities, so we can scale.
  4390. - Change our win32 uname() hack to be more forgiving about what
  4391. win32 versions it thinks it's found.
  4392. o New features:
  4393. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  4394. server.
  4395. - When the controller's *setconf commands fail, collect an error
  4396. message in a string and hand it back to the controller.
  4397. - Make the v2 dir's "Fast" flag based on relative capacity, just
  4398. like "Stable" is based on median uptime. Name everything in the
  4399. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  4400. - Log server fingerprint on startup, so new server operators don't
  4401. have to go hunting around their filesystem for it.
  4402. - Return a robots.txt on our dirport to discourage google indexing.
  4403. - Let the controller ask for GETINFO dir/status/foo so it can ask
  4404. directly rather than connecting to the dir port. Only works when
  4405. dirport is set for now.
  4406. o New config options rather than constants in the code:
  4407. - SocksTimeout: How long do we let a socks connection wait
  4408. unattached before we fail it?
  4409. - CircuitBuildTimeout: Cull non-open circuits that were born
  4410. at least this many seconds ago.
  4411. - CircuitIdleTimeout: Cull open clean circuits that were born
  4412. at least this many seconds ago.
  4413. Changes in version 0.1.1.16-rc - 2006-03-18
  4414. o Bugfixes on 0.1.1.15-rc:
  4415. - Fix assert when the controller asks to attachstream a connect-wait
  4416. or resolve-wait stream.
  4417. - Now do address rewriting when the controller asks us to attach
  4418. to a particular circuit too. This will let Blossom specify
  4419. "moria2.exit" without having to learn what moria2's IP address is.
  4420. - Make the "tor --verify-config" command-line work again, so people
  4421. can automatically check if their torrc will parse.
  4422. - Authoritative dirservers no longer require an open connection from
  4423. a server to consider him "reachable". We need this change because
  4424. when we add new auth dirservers, old servers won't know not to
  4425. hang up on them.
  4426. - Let Tor build on Sun CC again.
  4427. - Fix an off-by-one buffer size in dirserv.c that magically never
  4428. hit our three authorities but broke sjmurdoch's own tor network.
  4429. - If we as a directory mirror don't know of any v1 directory
  4430. authorities, then don't try to cache any v1 directories.
  4431. - Stop warning about unknown servers in our family when they are
  4432. given as hex digests.
  4433. - Stop complaining as quickly to the server operator that he
  4434. hasn't registered his nickname/key binding.
  4435. - Various cleanups so we can add new V2 Auth Dirservers.
  4436. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  4437. reflect the updated flags in our v2 dir protocol.
  4438. - Resume allowing non-printable characters for exit streams (both
  4439. for connecting and for resolving). Now we tolerate applications
  4440. that don't follow the RFCs. But continue to block malformed names
  4441. at the socks side.
  4442. o Bugfixes on 0.1.0.x:
  4443. - Fix assert bug in close_logs(): when we close and delete logs,
  4444. remove them all from the global "logfiles" list.
  4445. - Fix minor integer overflow in calculating when we expect to use up
  4446. our bandwidth allocation before hibernating.
  4447. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  4448. there are multiple SSLs installed with different versions.
  4449. - When we try to be a server and Address is not explicitly set and
  4450. our hostname resolves to a private IP address, try to use an
  4451. interface address if it has a public address. Now Windows machines
  4452. that think of themselves as localhost can work by default.
  4453. o New features:
  4454. - Let the controller ask for GETINFO dir/server/foo so it can ask
  4455. directly rather than connecting to the dir port.
  4456. - Let the controller tell us about certain router descriptors
  4457. that it doesn't want Tor to use in circuits. Implement
  4458. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  4459. - New config option SafeSocks to reject all application connections
  4460. using unsafe socks protocols. Defaults to off.
  4461. Changes in version 0.1.1.15-rc - 2006-03-11
  4462. o Bugfixes and cleanups:
  4463. - When we're printing strings from the network, don't try to print
  4464. non-printable characters. This protects us against shell escape
  4465. sequence exploits, and also against attacks to fool humans into
  4466. misreading their logs.
  4467. - Fix a bug where Tor would fail to establish any connections if you
  4468. left it off for 24 hours and then started it: we were happy with
  4469. the obsolete network statuses, but they all referred to router
  4470. descriptors that were too old to fetch, so we ended up with no
  4471. valid router descriptors.
  4472. - Fix a seg fault in the controller's "getinfo orconn-status"
  4473. command while listing status on incoming handshaking connections.
  4474. Introduce a status name "NEW" for these connections.
  4475. - If we get a linelist or linelist_s config option from the torrc
  4476. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  4477. silently resetting it to its default.
  4478. - Don't abandon entry guards until they've been down or gone for
  4479. a whole month.
  4480. - Cleaner and quieter log messages.
  4481. o New features:
  4482. - New controller signal NEWNYM that makes new application requests
  4483. use clean circuits.
  4484. - Add a new circuit purpose 'controller' to let the controller ask
  4485. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  4486. controller command to let you specify the purpose if you're
  4487. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  4488. command to let you change a circuit's purpose after it's been
  4489. created.
  4490. - Accept "private:*" in routerdesc exit policies; not generated yet
  4491. because older Tors do not understand it.
  4492. - Add BSD-style contributed startup script "rc.subr" from Peter
  4493. Thoenen.
  4494. Changes in version 0.1.1.14-alpha - 2006-02-20
  4495. o Bugfixes on 0.1.1.x:
  4496. - Don't die if we ask for a stdout or stderr log (even implicitly)
  4497. and we're set to RunAsDaemon -- just warn.
  4498. - We still had a few bugs in the OR connection rotation code that
  4499. caused directory servers to slowly aggregate connections to other
  4500. fast Tor servers. This time for sure!
  4501. - Make log entries on Win32 include the name of the function again.
  4502. - We were treating a pair of exit policies if they were equal even
  4503. if one said accept and the other said reject -- causing us to
  4504. not always publish a new descriptor since we thought nothing
  4505. had changed.
  4506. - Retry pending server downloads as well as pending networkstatus
  4507. downloads when we unexpectedly get a socks request.
  4508. - We were ignoring the IS_FAST flag in the directory status,
  4509. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  4510. connections.
  4511. - If the controller's SAVECONF command fails (e.g. due to file
  4512. permissions), let the controller know that it failed.
  4513. o Features:
  4514. - If we're trying to be a Tor server and running Windows 95/98/ME
  4515. as a server, explain that we'll likely crash.
  4516. - When we're a server, a client asks for an old-style directory,
  4517. and our write bucket is empty, don't give it to him. This way
  4518. small servers can continue to serve the directory *sometimes*,
  4519. without getting overloaded.
  4520. - Compress exit policies even more -- look for duplicate lines
  4521. and remove them.
  4522. - Clients now honor the "guard" flag in the router status when
  4523. picking entry guards, rather than looking at is_fast or is_stable.
  4524. - Retain unrecognized lines in $DATADIR/state file, so that we can
  4525. be forward-compatible.
  4526. - Generate 18.0.0.0/8 address policy format in descs when we can;
  4527. warn when the mask is not reducible to a bit-prefix.
  4528. - Let the user set ControlListenAddress in the torrc. This can be
  4529. dangerous, but there are some cases (like a secured LAN) where it
  4530. makes sense.
  4531. - Split ReachableAddresses into ReachableDirAddresses and
  4532. ReachableORAddresses, so we can restrict Dir conns to port 80
  4533. and OR conns to port 443.
  4534. - Now we can target arch and OS in rpm builds (contributed by
  4535. Phobos). Also make the resulting dist-rpm filename match the
  4536. target arch.
  4537. - New config options to help controllers: FetchServerDescriptors
  4538. and FetchHidServDescriptors for whether to fetch server
  4539. info and hidserv info or let the controller do it, and
  4540. PublishServerDescriptor and PublishHidServDescriptors.
  4541. - Also let the controller set the __AllDirActionsPrivate config
  4542. option if you want all directory fetches/publishes to happen via
  4543. Tor (it assumes your controller bootstraps your circuits).
  4544. Changes in version 0.1.0.17 - 2006-02-17
  4545. o Crash bugfixes on 0.1.0.x:
  4546. - When servers with a non-zero DirPort came out of hibernation,
  4547. sometimes they would trigger an assert.
  4548. o Other important bugfixes:
  4549. - On platforms that don't have getrlimit (like Windows), we were
  4550. artificially constraining ourselves to a max of 1024
  4551. connections. Now just assume that we can handle as many as 15000
  4552. connections. Hopefully this won't cause other problems.
  4553. o Backported features:
  4554. - When we're a server, a client asks for an old-style directory,
  4555. and our write bucket is empty, don't give it to him. This way
  4556. small servers can continue to serve the directory *sometimes*,
  4557. without getting overloaded.
  4558. - Whenever you get a 503 in response to a directory fetch, try
  4559. once more. This will become important once servers start sending
  4560. 503's whenever they feel busy.
  4561. - Fetch a new directory every 120 minutes, not every 40 minutes.
  4562. Now that we have hundreds of thousands of users running the old
  4563. directory algorithm, it's starting to hurt a lot.
  4564. - Bump up the period for forcing a hidden service descriptor upload
  4565. from 20 minutes to 1 hour.
  4566. Changes in version 0.1.1.13-alpha - 2006-02-09
  4567. o Crashes in 0.1.1.x:
  4568. - When you tried to setconf ORPort via the controller, Tor would
  4569. crash. So people using TorCP to become a server were sad.
  4570. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  4571. servers. The problem appears to be something do with OpenSSL's
  4572. random number generation, or how we call it, or something. Let me
  4573. know if the crashes continue.
  4574. - Turn crypto hardware acceleration off by default, until we find
  4575. somebody smart who can test it for us. (It appears to produce
  4576. seg faults in at least some cases.)
  4577. - Fix a rare assert error when we've tried all intro points for
  4578. a hidden service and we try fetching the service descriptor again:
  4579. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  4580. o Major fixes:
  4581. - Fix a major load balance bug: we were round-robining in 16 KB
  4582. chunks, and servers with bandwidthrate of 20 KB, while downloading
  4583. a 600 KB directory, would starve their other connections. Now we
  4584. try to be a bit more fair.
  4585. - Dir authorities and mirrors were never expiring the newest
  4586. descriptor for each server, causing memory and directory bloat.
  4587. - Fix memory-bloating and connection-bloating bug on servers: We
  4588. were never closing any connection that had ever had a circuit on
  4589. it, because we were checking conn->n_circuits == 0, yet we had a
  4590. bug that let it go negative.
  4591. - Make Tor work using squid as your http proxy again -- squid
  4592. returns an error if you ask for a URL that's too long, and it uses
  4593. a really generic error message. Plus, many people are behind a
  4594. transparent squid so they don't even realize it.
  4595. - On platforms that don't have getrlimit (like Windows), we were
  4596. artificially constraining ourselves to a max of 1024
  4597. connections. Now just assume that we can handle as many as 15000
  4598. connections. Hopefully this won't cause other problems.
  4599. - Add a new config option ExitPolicyRejectPrivate which defaults to
  4600. 1. This means all exit policies will begin with rejecting private
  4601. addresses, unless the server operator explicitly turns it off.
  4602. o Major features:
  4603. - Clients no longer download descriptors for non-running
  4604. descriptors.
  4605. - Before we add new directory authorities, we should make it
  4606. clear that only v1 authorities should receive/publish hidden
  4607. service descriptors.
  4608. o Minor features:
  4609. - As soon as we've fetched some more directory info, immediately
  4610. try to download more server descriptors. This way we don't have
  4611. a 10 second pause during initial bootstrapping.
  4612. - Remove even more loud log messages that the server operator can't
  4613. do anything about.
  4614. - When we're running an obsolete or un-recommended version, make
  4615. the log message more clear about what the problem is and what
  4616. versions *are* still recommended.
  4617. - Provide a more useful warn message when our onion queue gets full:
  4618. the CPU is too slow or the exit policy is too liberal.
  4619. - Don't warn when we receive a 503 from a dirserver/cache -- this
  4620. will pave the way for them being able to refuse if they're busy.
  4621. - When we fail to bind a listener, try to provide a more useful
  4622. log message: e.g., "Is Tor already running?"
  4623. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  4624. Goldberg can prove things about our handshake protocol more
  4625. easily.
  4626. - MaxConn has been obsolete for a while now. Document the ConnLimit
  4627. config option, which is a *minimum* number of file descriptors
  4628. that must be available else Tor refuses to start.
  4629. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  4630. if you log to syslog and want something other than LOG_DAEMON.
  4631. - Make dirservers generate a separate "guard" flag to mean,
  4632. "would make a good entry guard". Make clients parse it and vote
  4633. on it. Not used by clients yet.
  4634. - Implement --with-libevent-dir option to ./configure. Also, improve
  4635. search techniques to find libevent, and use those for openssl too.
  4636. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  4637. - Only start testing reachability once we've established a
  4638. circuit. This will make startup on dirservers less noisy.
  4639. - Don't try to upload hidden service descriptors until we have
  4640. established a circuit.
  4641. - Fix the controller's "attachstream 0" command to treat conn like
  4642. it just connected, doing address remapping, handling .exit and
  4643. .onion idioms, and so on. Now we're more uniform in making sure
  4644. that the controller hears about new and closing connections.
  4645. Changes in version 0.1.1.12-alpha - 2006-01-11
  4646. o Bugfixes on 0.1.1.x:
  4647. - The fix to close duplicate server connections was closing all
  4648. Tor client connections if they didn't establish a circuit
  4649. quickly enough. Oops.
  4650. - Fix minor memory issue (double-free) that happened on exit.
  4651. o Bugfixes on 0.1.0.x:
  4652. - Tor didn't warn when it failed to open a log file.
  4653. Changes in version 0.1.1.11-alpha - 2006-01-10
  4654. o Crashes in 0.1.1.x:
  4655. - Include all the assert/crash fixes from 0.1.0.16.
  4656. - If you start Tor and then quit very quickly, there were some
  4657. races that tried to free things that weren't allocated yet.
  4658. - Fix a rare memory stomp if you're running hidden services.
  4659. - Fix segfault when specifying DirServer in config without nickname.
  4660. - Fix a seg fault when you finish connecting to a server but at
  4661. that moment you dump his server descriptor.
  4662. - Extendcircuit and Attachstream controller commands would
  4663. assert/crash if you don't give them enough arguments.
  4664. - Fix an assert error when we're out of space in the connection_list
  4665. and we try to post a hidden service descriptor (reported by weasel).
  4666. - If you specify a relative torrc path and you set RunAsDaemon in
  4667. your torrc, then it chdir()'s to the new directory. If you HUP,
  4668. it tries to load the new torrc location, fails, and exits.
  4669. The fix: no longer allow a relative path to torrc using -f.
  4670. o Major features:
  4671. - Implement "entry guards": automatically choose a handful of entry
  4672. nodes and stick with them for all circuits. Only pick new guards
  4673. when the ones you have are unsuitable, and if the old guards
  4674. become suitable again, switch back. This will increase security
  4675. dramatically against certain end-point attacks. The EntryNodes
  4676. config option now provides some hints about which entry guards you
  4677. want to use most; and StrictEntryNodes means to only use those.
  4678. - New directory logic: download by descriptor digest, not by
  4679. fingerprint. Caches try to download all listed digests from
  4680. authorities; clients try to download "best" digests from caches.
  4681. This avoids partitioning and isolating attacks better.
  4682. - Make the "stable" router flag in network-status be the median of
  4683. the uptimes of running valid servers, and make clients pay
  4684. attention to the network-status flags. Thus the cutoff adapts
  4685. to the stability of the network as a whole, making IRC, IM, etc
  4686. connections more reliable.
  4687. o Major fixes:
  4688. - Tor servers with dynamic IP addresses were needing to wait 18
  4689. hours before they could start doing reachability testing using
  4690. the new IP address and ports. This is because they were using
  4691. the internal descriptor to learn what to test, yet they were only
  4692. rebuilding the descriptor once they decided they were reachable.
  4693. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  4694. to download certain server descriptors, throw them away, and then
  4695. fetch them again after 30 minutes. Now mirrors throw away these
  4696. server descriptors so clients can't get them.
  4697. - We were leaving duplicate connections to other ORs open for a week,
  4698. rather than closing them once we detect a duplicate. This only
  4699. really affected authdirservers, but it affected them a lot.
  4700. - Spread the authdirservers' reachability testing over the entire
  4701. testing interval, so we don't try to do 500 TLS's at once every
  4702. 20 minutes.
  4703. o Minor fixes:
  4704. - If the network is down, and we try to connect to a conn because
  4705. we have a circuit in mind, and we timeout (30 seconds) because the
  4706. network never answers, we were expiring the circuit, but we weren't
  4707. obsoleting the connection or telling the entry_guards functions.
  4708. - Some Tor servers process billions of cells per day. These statistics
  4709. need to be uint64_t's.
  4710. - Check for integer overflows in more places, when adding elements
  4711. to smartlists. This could possibly prevent a buffer overflow
  4712. on malicious huge inputs. I don't see any, but I haven't looked
  4713. carefully.
  4714. - ReachableAddresses kept growing new "reject *:*" lines on every
  4715. setconf/reload.
  4716. - When you "setconf log" via the controller, it should remove all
  4717. logs. We were automatically adding back in a "log notice stdout".
  4718. - Newly bootstrapped Tor networks couldn't establish hidden service
  4719. circuits until they had nodes with high uptime. Be more tolerant.
  4720. - We were marking servers down when they could not answer every piece
  4721. of the directory request we sent them. This was far too harsh.
  4722. - Fix the torify (tsocks) config file to not use Tor for localhost
  4723. connections.
  4724. - Directory authorities now go to the proper authority when asking for
  4725. a networkstatus, even when they want a compressed one.
  4726. - Fix a harmless bug that was causing Tor servers to log
  4727. "Got an end because of misc error, but we're not an AP. Closing."
  4728. - Authorities were treating their own descriptor changes as cosmetic,
  4729. meaning the descriptor available in the network-status and the
  4730. descriptor that clients downloaded were different.
  4731. - The OS X installer was adding a symlink for tor_resolve but
  4732. the binary was called tor-resolve (reported by Thomas Hardly).
  4733. - Workaround a problem with some http proxies where they refuse GET
  4734. requests that specify "Content-Length: 0" (reported by Adrian).
  4735. - Fix wrong log message when you add a "HiddenServiceNodes" config
  4736. line without any HiddenServiceDir line (reported by Chris Thomas).
  4737. o Minor features:
  4738. - Write the TorVersion into the state file so we have a prayer of
  4739. keeping forward and backward compatibility.
  4740. - Revive the FascistFirewall config option rather than eliminating it:
  4741. now it's a synonym for ReachableAddresses *:80,*:443.
  4742. - Clients choose directory servers from the network status lists,
  4743. not from their internal list of router descriptors. Now they can
  4744. go to caches directly rather than needing to go to authorities
  4745. to bootstrap.
  4746. - Directory authorities ignore router descriptors that have only
  4747. cosmetic differences: do this for 0.1.0.x servers now too.
  4748. - Add a new flag to network-status indicating whether the server
  4749. can answer v2 directory requests too.
  4750. - Authdirs now stop whining so loudly about bad descriptors that
  4751. they fetch from other dirservers. So when there's a log complaint,
  4752. it's for sure from a freshly uploaded descriptor.
  4753. - Reduce memory requirements in our structs by changing the order
  4754. of fields.
  4755. - There used to be two ways to specify your listening ports in a
  4756. server descriptor: on the "router" line and with a separate "ports"
  4757. line. Remove support for the "ports" line.
  4758. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  4759. a panic button: if we get flooded with unusable servers we can
  4760. revert to only listing servers in the approved-routers file.
  4761. - Auth dir servers can now mark a fingerprint as "!reject" or
  4762. "!invalid" in the approved-routers file (as its nickname), to
  4763. refuse descriptors outright or include them but marked as invalid.
  4764. - Servers store bandwidth history across restarts/crashes.
  4765. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  4766. get a better idea of why their circuits failed. Not used yet.
  4767. - Directory mirrors now cache up to 16 unrecognized network-status
  4768. docs. Now we can add new authdirservers and they'll be cached too.
  4769. - When picking a random directory, prefer non-authorities if any
  4770. are known.
  4771. - New controller option "getinfo desc/all-recent" to fetch the
  4772. latest server descriptor for every router that Tor knows about.
  4773. Changes in version 0.1.0.16 - 2006-01-02
  4774. o Crash bugfixes on 0.1.0.x:
  4775. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  4776. corrupting the heap, losing FDs, or crashing when we need to resize
  4777. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  4778. - It turns out sparc64 platforms crash on unaligned memory access
  4779. too -- so detect and avoid this.
  4780. - Handle truncated compressed data correctly (by detecting it and
  4781. giving an error).
  4782. - Fix possible-but-unlikely free(NULL) in control.c.
  4783. - When we were closing connections, there was a rare case that
  4784. stomped on memory, triggering seg faults and asserts.
  4785. - Avoid potential infinite recursion when building a descriptor. (We
  4786. don't know that it ever happened, but better to fix it anyway.)
  4787. - We were neglecting to unlink marked circuits from soon-to-close OR
  4788. connections, which caused some rare scribbling on freed memory.
  4789. - Fix a memory stomping race bug when closing the joining point of two
  4790. rendezvous circuits.
  4791. - Fix an assert in time parsing found by Steven Murdoch.
  4792. o Other bugfixes on 0.1.0.x:
  4793. - When we're doing reachability testing, provide more useful log
  4794. messages so the operator knows what to expect.
  4795. - Do not check whether DirPort is reachable when we are suppressing
  4796. advertising it because of hibernation.
  4797. - When building with -static or on Solaris, we sometimes needed -ldl.
  4798. - When we're deciding whether a stream has enough circuits around
  4799. that can handle it, count the freshly dirty ones and not the ones
  4800. that are so dirty they won't be able to handle it.
  4801. - When we're expiring old circuits, we had a logic error that caused
  4802. us to close new rendezvous circuits rather than old ones.
  4803. - Give a more helpful log message when you try to change ORPort via
  4804. the controller: you should upgrade Tor if you want that to work.
  4805. - We were failing to parse Tor versions that start with "Tor ".
  4806. - Tolerate faulty streams better: when a stream fails for reason
  4807. exitpolicy, stop assuming that the router is lying about his exit
  4808. policy. When a stream fails for reason misc, allow it to retry just
  4809. as if it was resolvefailed. When a stream has failed three times,
  4810. reset its failure count so we can try again and get all three tries.
  4811. Changes in version 0.1.1.10-alpha - 2005-12-11
  4812. o Correctness bugfixes on 0.1.0.x:
  4813. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  4814. corrupting the heap, losing FDs, or crashing when we need to resize
  4815. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  4816. - Stop doing the complex voodoo overkill checking for insecure
  4817. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  4818. - When we were closing connections, there was a rare case that
  4819. stomped on memory, triggering seg faults and asserts.
  4820. - We were neglecting to unlink marked circuits from soon-to-close OR
  4821. connections, which caused some rare scribbling on freed memory.
  4822. - When we're deciding whether a stream has enough circuits around
  4823. that can handle it, count the freshly dirty ones and not the ones
  4824. that are so dirty they won't be able to handle it.
  4825. - Recover better from TCP connections to Tor servers that are
  4826. broken but don't tell you (it happens!); and rotate TLS
  4827. connections once a week.
  4828. - When we're expiring old circuits, we had a logic error that caused
  4829. us to close new rendezvous circuits rather than old ones.
  4830. - Fix a scary-looking but apparently harmless bug where circuits
  4831. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  4832. servers, and never switch to state CIRCUIT_STATE_OPEN.
  4833. - When building with -static or on Solaris, we sometimes needed to
  4834. build with -ldl.
  4835. - Give a useful message when people run Tor as the wrong user,
  4836. rather than telling them to start chowning random directories.
  4837. - We were failing to inform the controller about new .onion streams.
  4838. o Security bugfixes on 0.1.0.x:
  4839. - Refuse server descriptors if the fingerprint line doesn't match
  4840. the included identity key. Tor doesn't care, but other apps (and
  4841. humans) might actually be trusting the fingerprint line.
  4842. - We used to kill the circuit when we receive a relay command we
  4843. don't recognize. Now we just drop it.
  4844. - Start obeying our firewall options more rigorously:
  4845. . If we can't get to a dirserver directly, try going via Tor.
  4846. . Don't ever try to connect (as a client) to a place our
  4847. firewall options forbid.
  4848. . If we specify a proxy and also firewall options, obey the
  4849. firewall options even when we're using the proxy: some proxies
  4850. can only proxy to certain destinations.
  4851. - Fix a bug found by Lasse Overlier: when we were making internal
  4852. circuits (intended to be cannibalized later for rendezvous and
  4853. introduction circuits), we were picking them so that they had
  4854. useful exit nodes. There was no need for this, and it actually
  4855. aids some statistical attacks.
  4856. - Start treating internal circuits and exit circuits separately.
  4857. It's important to keep them separate because internal circuits
  4858. have their last hops picked like middle hops, rather than like
  4859. exit hops. So exiting on them will break the user's expectations.
  4860. o Bugfixes on 0.1.1.x:
  4861. - Take out the mis-feature where we tried to detect IP address
  4862. flapping for people with DynDNS, and chose not to upload a new
  4863. server descriptor sometimes.
  4864. - Try to be compatible with OpenSSL 0.9.6 again.
  4865. - Log fix: when the controller is logging about .onion addresses,
  4866. sometimes it didn't include the ".onion" part of the address.
  4867. - Don't try to modify options->DirServers internally -- if the
  4868. user didn't specify any, just add the default ones directly to
  4869. the trusted dirserver list. This fixes a bug where people running
  4870. controllers would use SETCONF on some totally unrelated config
  4871. option, and Tor would start yelling at them about changing their
  4872. DirServer lines.
  4873. - Let the controller's redirectstream command specify a port, in
  4874. case the controller wants to change that too.
  4875. - When we requested a pile of server descriptors, we sometimes
  4876. accidentally launched a duplicate request for the first one.
  4877. - Bugfix for trackhostexits: write down the fingerprint of the
  4878. chosen exit, not its nickname, because the chosen exit might not
  4879. be verified.
  4880. - When parsing foo.exit, if foo is unknown, and we are leaving
  4881. circuits unattached, set the chosen_exit field and leave the
  4882. address empty. This matters because controllers got confused
  4883. otherwise.
  4884. - Directory authorities no longer try to download server
  4885. descriptors that they know they will reject.
  4886. o Features and updates:
  4887. - Replace balanced trees with hash tables: this should make stuff
  4888. significantly faster.
  4889. - Resume using the AES counter-mode implementation that we ship,
  4890. rather than OpenSSL's. Ours is significantly faster.
  4891. - Many other CPU and memory improvements.
  4892. - Add a new config option FastFirstHopPK (on by default) so clients
  4893. do a trivial crypto handshake for their first hop, since TLS has
  4894. already taken care of confidentiality and authentication.
  4895. - Add a new config option TestSocks so people can see if their
  4896. applications are using socks4, socks4a, socks5-with-ip, or
  4897. socks5-with-hostname. This way they don't have to keep mucking
  4898. with tcpdump and wondering if something got cached somewhere.
  4899. - Warn when listening on a public address for socks. I suspect a
  4900. lot of people are setting themselves up as open socks proxies,
  4901. and they have no idea that jerks on the Internet are using them,
  4902. since they simply proxy the traffic into the Tor network.
  4903. - Add "private:*" as an alias in configuration for policies. Now
  4904. you can simplify your exit policy rather than needing to list
  4905. every single internal or nonroutable network space.
  4906. - Add a new controller event type that allows controllers to get
  4907. all server descriptors that were uploaded to a router in its role
  4908. as authoritative dirserver.
  4909. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  4910. tor-doc-server.html, and stylesheet.css in the tarball.
  4911. - Stop shipping tor-doc.html in the tarball.
  4912. Changes in version 0.1.1.9-alpha - 2005-11-15
  4913. o Usability improvements:
  4914. - Start calling it FooListenAddress rather than FooBindAddress,
  4915. since few of our users know what it means to bind an address
  4916. or port.
  4917. - Reduce clutter in server logs. We're going to try to make
  4918. them actually usable now. New config option ProtocolWarnings that
  4919. lets you hear about how _other Tors_ are breaking the protocol. Off
  4920. by default.
  4921. - Divide log messages into logging domains. Once we put some sort
  4922. of interface on this, it will let people looking at more verbose
  4923. log levels specify the topics they want to hear more about.
  4924. - Make directory servers return better http 404 error messages
  4925. instead of a generic "Servers unavailable".
  4926. - Check for even more Windows version flags when writing the platform
  4927. string in server descriptors, and note any we don't recognize.
  4928. - Clean up more of the OpenSSL memory when exiting, so we can detect
  4929. memory leaks better.
  4930. - Make directory authorities be non-versioning, non-naming by
  4931. default. Now we can add new directory servers without requiring
  4932. their operators to pay close attention.
  4933. - When logging via syslog, include the pid whenever we provide
  4934. a log entry. Suggested by Todd Fries.
  4935. o Performance improvements:
  4936. - Directory servers now silently throw away new descriptors that
  4937. haven't changed much if the timestamps are similar. We do this to
  4938. tolerate older Tor servers that upload a new descriptor every 15
  4939. minutes. (It seemed like a good idea at the time.)
  4940. - Inline bottleneck smartlist functions; use fast versions by default.
  4941. - Add a "Map from digest to void*" abstraction digestmap_t so we
  4942. can do less hex encoding/decoding. Use it in router_get_by_digest()
  4943. to resolve a performance bottleneck.
  4944. - Allow tor_gzip_uncompress to extract as much as possible from
  4945. truncated compressed data. Try to extract as many
  4946. descriptors as possible from truncated http responses (when
  4947. DIR_PURPOSE_FETCH_ROUTERDESC).
  4948. - Make circ->onionskin a pointer, not a static array. moria2 was using
  4949. 125000 circuit_t's after it had been up for a few weeks, which
  4950. translates to 20+ megs of wasted space.
  4951. - The private half of our EDH handshake keys are now chosen out
  4952. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  4953. o Security improvements:
  4954. - Start making directory caches retain old routerinfos, so soon
  4955. clients can start asking by digest of descriptor rather than by
  4956. fingerprint of server.
  4957. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  4958. to use egd (if present), openbsd weirdness (if present), vms/os2
  4959. weirdness (if we ever port there), and more in the future.
  4960. o Bugfixes on 0.1.0.x:
  4961. - Do round-robin writes of at most 16 kB per write. This might be
  4962. more fair on loaded Tor servers, and it might resolve our Windows
  4963. crash bug. It might also slow things down.
  4964. - Our TLS handshakes were generating a single public/private
  4965. keypair for the TLS context, rather than making a new one for
  4966. each new connections. Oops. (But we were still rotating them
  4967. periodically, so it's not so bad.)
  4968. - When we were cannibalizing a circuit with a particular exit
  4969. node in mind, we weren't checking to see if that exit node was
  4970. already present earlier in the circuit. Oops.
  4971. - When a Tor server's IP changes (e.g. from a dyndns address),
  4972. upload a new descriptor so clients will learn too.
  4973. - Really busy servers were keeping enough circuits open on stable
  4974. connections that they were wrapping around the circuit_id
  4975. space. (It's only two bytes.) This exposed a bug where we would
  4976. feel free to reuse a circuit_id even if it still exists but has
  4977. been marked for close. Try to fix this bug. Some bug remains.
  4978. - If we would close a stream early (e.g. it asks for a .exit that
  4979. we know would refuse it) but the LeaveStreamsUnattached config
  4980. option is set by the controller, then don't close it.
  4981. o Bugfixes on 0.1.1.8-alpha:
  4982. - Fix a big pile of memory leaks, some of them serious.
  4983. - Do not try to download a routerdesc if we would immediately reject
  4984. it as obsolete.
  4985. - Resume inserting a newline between all router descriptors when
  4986. generating (old style) signed directories, since our spec says
  4987. we do.
  4988. - When providing content-type application/octet-stream for
  4989. server descriptors using .z, we were leaving out the
  4990. content-encoding header. Oops. (Everything tolerated this just
  4991. fine, but that doesn't mean we need to be part of the problem.)
  4992. - Fix a potential seg fault in getconf and getinfo using version 1
  4993. of the controller protocol.
  4994. - Avoid crash: do not check whether DirPort is reachable when we
  4995. are suppressing it because of hibernation.
  4996. - Make --hash-password not crash on exit.
  4997. Changes in version 0.1.1.8-alpha - 2005-10-07
  4998. o New features (major):
  4999. - Clients don't download or use the directory anymore. Now they
  5000. download and use network-statuses from the trusted dirservers,
  5001. and fetch individual server descriptors as needed from mirrors.
  5002. See dir-spec.txt for all the gory details.
  5003. - Be more conservative about whether to advertise our DirPort.
  5004. The main change is to not advertise if we're running at capacity
  5005. and either a) we could hibernate or b) our capacity is low and
  5006. we're using a default DirPort.
  5007. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  5008. o New features (minor):
  5009. - Try to be smart about when to retry network-status and
  5010. server-descriptor fetches. Still needs some tuning.
  5011. - Stop parsing, storing, or using running-routers output (but
  5012. mirrors still cache and serve it).
  5013. - Consider a threshold of versioning dirservers (dirservers who have
  5014. an opinion about which Tor versions are still recommended) before
  5015. deciding whether to warn the user that he's obsolete.
  5016. - Dirservers can now reject/invalidate by key and IP, with the
  5017. config options "AuthDirInvalid" and "AuthDirReject". This is
  5018. useful since currently we automatically list servers as running
  5019. and usable even if we know they're jerks.
  5020. - Provide dire warnings to any users who set DirServer; move it out
  5021. of torrc.sample and into torrc.complete.
  5022. - Add MyFamily to torrc.sample in the server section.
  5023. - Add nicknames to the DirServer line, so we can refer to them
  5024. without requiring all our users to memorize their IP addresses.
  5025. - When we get an EOF or a timeout on a directory connection, note
  5026. how many bytes of serverdesc we are dropping. This will help
  5027. us determine whether it is smart to parse incomplete serverdesc
  5028. responses.
  5029. - Add a new function to "change pseudonyms" -- that is, to stop
  5030. using any currently-dirty circuits for new streams, so we don't
  5031. link new actions to old actions. Currently it's only called on
  5032. HUP (or SIGNAL RELOAD).
  5033. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  5034. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  5035. OpenSSL. Also, reseed our entropy every hour, not just at
  5036. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  5037. o Fixes on 0.1.1.7-alpha:
  5038. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  5039. version 0, so don't let version 0 controllers ask for it.
  5040. - If you requested something with too many newlines via the
  5041. v1 controller protocol, you could crash tor.
  5042. - Fix a number of memory leaks, including some pretty serious ones.
  5043. - Re-enable DirPort testing again, so Tor servers will be willing
  5044. to advertise their DirPort if it's reachable.
  5045. - On TLS handshake, only check the other router's nickname against
  5046. its expected nickname if is_named is set.
  5047. o Fixes forward-ported from 0.1.0.15:
  5048. - Don't crash when we don't have any spare file descriptors and we
  5049. try to spawn a dns or cpu worker.
  5050. - Make the numbers in read-history and write-history into uint64s,
  5051. so they don't overflow and publish negatives in the descriptor.
  5052. o Fixes on 0.1.0.x:
  5053. - For the OS X package's modified privoxy config file, comment
  5054. out the "logfile" line so we don't log everything passed
  5055. through privoxy.
  5056. - We were whining about using socks4 or socks5-with-local-lookup
  5057. even when it's an IP in the "virtual" range we designed exactly
  5058. for this case.
  5059. - We were leaking some memory every time the client changes IPs.
  5060. - Never call free() on tor_malloc()d memory. This will help us
  5061. use dmalloc to detect memory leaks.
  5062. - Check for named servers when looking them up by nickname;
  5063. warn when we'recalling a non-named server by its nickname;
  5064. don't warn twice about the same name.
  5065. - Try to list MyFamily elements by key, not by nickname, and warn
  5066. if we've not heard of the server.
  5067. - Make windows platform detection (uname equivalent) smarter.
  5068. - It turns out sparc64 doesn't like unaligned access either.
  5069. Changes in version 0.1.0.15 - 2005-09-23
  5070. o Bugfixes on 0.1.0.x:
  5071. - Reject ports 465 and 587 (spam targets) in default exit policy.
  5072. - Don't crash when we don't have any spare file descriptors and we
  5073. try to spawn a dns or cpu worker.
  5074. - Get rid of IgnoreVersion undocumented config option, and make us
  5075. only warn, never exit, when we're running an obsolete version.
  5076. - Don't try to print a null string when your server finds itself to
  5077. be unreachable and the Address config option is empty.
  5078. - Make the numbers in read-history and write-history into uint64s,
  5079. so they don't overflow and publish negatives in the descriptor.
  5080. - Fix a minor memory leak in smartlist_string_remove().
  5081. - We were only allowing ourselves to upload a server descriptor at
  5082. most every 20 minutes, even if it changed earlier than that.
  5083. - Clean up log entries that pointed to old URLs.
  5084. Changes in version 0.1.1.7-alpha - 2005-09-14
  5085. o Fixes on 0.1.1.6-alpha:
  5086. - Exit servers were crashing when people asked them to make a
  5087. connection to an address not in their exit policy.
  5088. - Looking up a non-existent stream for a v1 control connection would
  5089. cause a segfault.
  5090. - Fix a seg fault if we ask a dirserver for a descriptor by
  5091. fingerprint but he doesn't know about him.
  5092. - SETCONF was appending items to linelists, not clearing them.
  5093. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  5094. out and refuse the setconf if it would fail.
  5095. - Downgrade the dirserver log messages when whining about
  5096. unreachability.
  5097. o New features:
  5098. - Add Peter Palfrader's check-tor script to tor/contrib/
  5099. It lets you easily check whether a given server (referenced by
  5100. nickname) is reachable by you.
  5101. - Numerous changes to move towards client-side v2 directories. Not
  5102. enabled yet.
  5103. o Fixes on 0.1.0.x:
  5104. - If the user gave tor an odd number of command-line arguments,
  5105. we were silently ignoring the last one. Now we complain and fail.
  5106. [This wins the oldest-bug prize -- this bug has been present since
  5107. November 2002, as released in Tor 0.0.0.]
  5108. - Do not use unaligned memory access on alpha, mips, or mipsel.
  5109. It *works*, but is very slow, so we treat them as if it doesn't.
  5110. - Retry directory requests if we fail to get an answer we like
  5111. from a given dirserver (we were retrying before, but only if
  5112. we fail to connect).
  5113. - When writing the RecommendedVersions line, sort them first.
  5114. - When the client asked for a rendezvous port that the hidden
  5115. service didn't want to provide, we were sending an IP address
  5116. back along with the end cell. Fortunately, it was zero. But stop
  5117. that anyway.
  5118. - Correct "your server is reachable" log entries to indicate that
  5119. it was self-testing that told us so.
  5120. Changes in version 0.1.1.6-alpha - 2005-09-09
  5121. o Fixes on 0.1.1.5-alpha:
  5122. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  5123. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  5124. - Fix bug with tor_memmem finding a match at the end of the string.
  5125. - Make unit tests run without segfaulting.
  5126. - Resolve some solaris x86 compile warnings.
  5127. - Handle duplicate lines in approved-routers files without warning.
  5128. - Fix bug where as soon as a server refused any requests due to his
  5129. exit policy (e.g. when we ask for localhost and he tells us that's
  5130. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  5131. exit policy using him for any exits.
  5132. - Only do openssl hardware accelerator stuff if openssl version is
  5133. at least 0.9.7.
  5134. o New controller features/fixes:
  5135. - Add a "RESETCONF" command so you can set config options like
  5136. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  5137. a config option in the torrc with no value, then it clears it
  5138. entirely (rather than setting it to its default).
  5139. - Add a "GETINFO config-file" to tell us where torrc is.
  5140. - Avoid sending blank lines when GETINFO replies should be empty.
  5141. - Add a QUIT command for the controller (for using it manually).
  5142. - Fix a bug in SAVECONF that was adding default dirservers and
  5143. other redundant entries to the torrc file.
  5144. o Start on the new directory design:
  5145. - Generate, publish, cache, serve new network-status format.
  5146. - Publish individual descriptors (by fingerprint, by "all", and by
  5147. "tell me yours").
  5148. - Publish client and server recommended versions separately.
  5149. - Allow tor_gzip_uncompress() to handle multiple concatenated
  5150. compressed strings. Serve compressed groups of router
  5151. descriptors. The compression logic here could be more
  5152. memory-efficient.
  5153. - Distinguish v1 authorities (all currently trusted directories)
  5154. from v2 authorities (all trusted directories).
  5155. - Change DirServers config line to note which dirs are v1 authorities.
  5156. - Add configuration option "V1AuthoritativeDirectory 1" which
  5157. moria1, moria2, and tor26 should set.
  5158. - Remove option when getting directory cache to see whether they
  5159. support running-routers; they all do now. Replace it with one
  5160. to see whether caches support v2 stuff.
  5161. o New features:
  5162. - Dirservers now do their own external reachability testing of each
  5163. Tor server, and only list them as running if they've been found to
  5164. be reachable. We also send back warnings to the server's logs if
  5165. it uploads a descriptor that we already believe is unreachable.
  5166. - Implement exit enclaves: if we know an IP address for the
  5167. destination, and there's a running Tor server at that address
  5168. which allows exit to the destination, then extend the circuit to
  5169. that exit first. This provides end-to-end encryption and end-to-end
  5170. authentication. Also, if the user wants a .exit address or enclave,
  5171. use 4 hops rather than 3, and cannibalize a general circ for it
  5172. if you can.
  5173. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  5174. controller. Also, rotate dns and cpu workers if the controller
  5175. changes options that will affect them; and initialize the dns
  5176. worker cache tree whether or not we start out as a server.
  5177. - Only upload a new server descriptor when options change, 18
  5178. hours have passed, uptime is reset, or bandwidth changes a lot.
  5179. - Check [X-]Forwarded-For headers in HTTP requests when generating
  5180. log messages. This lets people run dirservers (and caches) behind
  5181. Apache but still know which IP addresses are causing warnings.
  5182. o Config option changes:
  5183. - Replace (Fascist)Firewall* config options with a new
  5184. ReachableAddresses option that understands address policies.
  5185. For example, "ReachableAddresses *:80,*:443"
  5186. - Get rid of IgnoreVersion undocumented config option, and make us
  5187. only warn, never exit, when we're running an obsolete version.
  5188. - Make MonthlyAccountingStart config option truly obsolete now.
  5189. o Fixes on 0.1.0.x:
  5190. - Reject ports 465 and 587 in the default exit policy, since
  5191. people have started using them for spam too.
  5192. - It turns out we couldn't bootstrap a network since we added
  5193. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  5194. has never gone down. Add an AssumeReachable config option to let
  5195. servers and dirservers bootstrap. When we're trying to build a
  5196. high-uptime or high-bandwidth circuit but there aren't enough
  5197. suitable servers, try being less picky rather than simply failing.
  5198. - Our logic to decide if the OR we connected to was the right guy
  5199. was brittle and maybe open to a mitm for unverified routers.
  5200. - We weren't cannibalizing circuits correctly for
  5201. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  5202. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  5203. build those from scratch. This should make hidden services faster.
  5204. - Predict required circuits better, with an eye toward making hidden
  5205. services faster on the service end.
  5206. - Retry streams if the exit node sends back a 'misc' failure. This
  5207. should result in fewer random failures. Also, after failing
  5208. from resolve failed or misc, reset the num failures, so we give
  5209. it a fair shake next time we try.
  5210. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  5211. - Reduce severity on logs about dns worker spawning and culling.
  5212. - When we're shutting down and we do something like try to post a
  5213. server descriptor or rendezvous descriptor, don't complain that
  5214. we seem to be unreachable. Of course we are, we're shutting down.
  5215. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  5216. We don't use them yet, but maybe one day our DNS resolver will be
  5217. able to discover them.
  5218. - Make ContactInfo mandatory for authoritative directory servers.
  5219. - Require server descriptors to list IPv4 addresses -- hostnames
  5220. are no longer allowed. This also fixes some potential security
  5221. problems with people providing hostnames as their address and then
  5222. preferentially resolving them to partition users.
  5223. - Change log line for unreachability to explicitly suggest /etc/hosts
  5224. as the culprit. Also make it clearer what IP address and ports we're
  5225. testing for reachability.
  5226. - Put quotes around user-supplied strings when logging so users are
  5227. more likely to realize if they add bad characters (like quotes)
  5228. to the torrc.
  5229. - Let auth dir servers start without specifying an Address config
  5230. option.
  5231. - Make unit tests (and other invocations that aren't the real Tor)
  5232. run without launching listeners, creating subdirectories, and so on.
  5233. Changes in version 0.1.1.5-alpha - 2005-08-08
  5234. o Bugfixes included in 0.1.0.14.
  5235. o Bugfixes on 0.1.0.x:
  5236. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  5237. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  5238. it would silently using ignore the 6668.
  5239. Changes in version 0.1.0.14 - 2005-08-08
  5240. o Bugfixes on 0.1.0.x:
  5241. - Fix the other half of the bug with crypto handshakes
  5242. (CVE-2005-2643).
  5243. - Fix an assert trigger if you send a 'signal term' via the
  5244. controller when it's listening for 'event info' messages.
  5245. Changes in version 0.1.1.4-alpha - 2005-08-04
  5246. o Bugfixes included in 0.1.0.13.
  5247. o Features:
  5248. - Improve tor_gettimeofday() granularity on windows.
  5249. - Make clients regenerate their keys when their IP address changes.
  5250. - Implement some more GETINFO goodness: expose helper nodes, config
  5251. options, getinfo keys.
  5252. Changes in version 0.1.0.13 - 2005-08-04
  5253. o Bugfixes on 0.1.0.x:
  5254. - Fix a critical bug in the security of our crypto handshakes.
  5255. - Fix a size_t underflow in smartlist_join_strings2() that made
  5256. it do bad things when you hand it an empty smartlist.
  5257. - Fix Windows installer to ship Tor license (thanks to Aphex for
  5258. pointing out this oversight) and put a link to the doc directory
  5259. in the start menu.
  5260. - Explicitly set no-unaligned-access for sparc: it turns out the
  5261. new gcc's let you compile broken code, but that doesn't make it
  5262. not-broken.
  5263. Changes in version 0.1.1.3-alpha - 2005-07-23
  5264. o Bugfixes on 0.1.1.2-alpha:
  5265. - Fix a bug in handling the controller's "post descriptor"
  5266. function.
  5267. - Fix several bugs in handling the controller's "extend circuit"
  5268. function.
  5269. - Fix a bug in handling the controller's "stream status" event.
  5270. - Fix an assert failure if we have a controller listening for
  5271. circuit events and we go offline.
  5272. - Re-allow hidden service descriptors to publish 0 intro points.
  5273. - Fix a crash when generating your hidden service descriptor if
  5274. you don't have enough intro points already.
  5275. o New features on 0.1.1.2-alpha:
  5276. - New controller function "getinfo accounting", to ask how
  5277. many bytes we've used in this time period.
  5278. - Experimental support for helper nodes: a lot of the risk from
  5279. a small static adversary comes because users pick new random
  5280. nodes every time they rebuild a circuit. Now users will try to
  5281. stick to the same small set of entry nodes if they can. Not
  5282. enabled by default yet.
  5283. o Bugfixes on 0.1.0.12:
  5284. - If you're an auth dir server, always publish your dirport,
  5285. even if you haven't yet found yourself to be reachable.
  5286. - Fix a size_t underflow in smartlist_join_strings2() that made
  5287. it do bad things when you hand it an empty smartlist.
  5288. Changes in version 0.1.0.12 - 2005-07-18
  5289. o New directory servers:
  5290. - tor26 has changed IP address.
  5291. o Bugfixes on 0.1.0.x:
  5292. - Fix a possible double-free in tor_gzip_uncompress().
  5293. - When --disable-threads is set, do not search for or link against
  5294. pthreads libraries.
  5295. - Don't trigger an assert if an authoritative directory server
  5296. claims its dirport is 0.
  5297. - Fix bug with removing Tor as an NT service: some people were
  5298. getting "The service did not return an error." Thanks to Matt
  5299. Edman for the fix.
  5300. Changes in version 0.1.1.2-alpha - 2005-07-15
  5301. o New directory servers:
  5302. - tor26 has changed IP address.
  5303. o Bugfixes on 0.1.0.x, crashes/leaks:
  5304. - Port the servers-not-obeying-their-exit-policies fix from
  5305. 0.1.0.11.
  5306. - Fix an fd leak in start_daemon().
  5307. - On Windows, you can't always reopen a port right after you've
  5308. closed it. So change retry_listeners() to only close and re-open
  5309. ports that have changed.
  5310. - Fix a possible double-free in tor_gzip_uncompress().
  5311. o Bugfixes on 0.1.0.x, usability:
  5312. - When tor_socketpair() fails in Windows, give a reasonable
  5313. Windows-style errno back.
  5314. - Let people type "tor --install" as well as "tor -install" when
  5315. they
  5316. want to make it an NT service.
  5317. - NT service patch from Matt Edman to improve error messages.
  5318. - When the controller asks for a config option with an abbreviated
  5319. name, give the full name in our response.
  5320. - Correct the man page entry on TrackHostExitsExpire.
  5321. - Looks like we were never delivering deflated (i.e. compressed)
  5322. running-routers lists, even when asked. Oops.
  5323. - When --disable-threads is set, do not search for or link against
  5324. pthreads libraries.
  5325. o Bugfixes on 0.1.1.x:
  5326. - Fix a seg fault with autodetecting which controller version is
  5327. being used.
  5328. o Features:
  5329. - New hidden service descriptor format: put a version in it, and
  5330. let people specify introduction/rendezvous points that aren't
  5331. in "the directory" (which is subjective anyway).
  5332. - Allow the DEBUG controller event to work again. Mark certain log
  5333. entries as "don't tell this to controllers", so we avoid cycles.
  5334. Changes in version 0.1.0.11 - 2005-06-30
  5335. o Bugfixes on 0.1.0.x:
  5336. - Fix major security bug: servers were disregarding their
  5337. exit policies if clients behaved unexpectedly.
  5338. - Make OS X init script check for missing argument, so we don't
  5339. confuse users who invoke it incorrectly.
  5340. - Fix a seg fault in "tor --hash-password foo".
  5341. - The MAPADDRESS control command was broken.
  5342. Changes in version 0.1.1.1-alpha - 2005-06-29
  5343. o Bugfixes:
  5344. - Make OS X init script check for missing argument, so we don't
  5345. confuse users who invoke it incorrectly.
  5346. - Fix a seg fault in "tor --hash-password foo".
  5347. - Fix a possible way to DoS dirservers.
  5348. - When we complain that your exit policy implicitly allows local or
  5349. private address spaces, name them explicitly so operators can
  5350. fix it.
  5351. - Make the log message less scary when all the dirservers are
  5352. temporarily unreachable.
  5353. - We were printing the number of idle dns workers incorrectly when
  5354. culling them.
  5355. o Features:
  5356. - Revised controller protocol (version 1) that uses ascii rather
  5357. than binary. Add supporting libraries in python and java so you
  5358. can use the controller from your applications without caring how
  5359. our protocol works.
  5360. - Spiffy new support for crypto hardware accelerators. Can somebody
  5361. test this?
  5362. Changes in version 0.0.9.10 - 2005-06-16
  5363. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  5364. - Refuse relay cells that claim to have a length larger than the
  5365. maximum allowed. This prevents a potential attack that could read
  5366. arbitrary memory (e.g. keys) from an exit server's process
  5367. (CVE-2005-2050).
  5368. Changes in version 0.1.0.10 - 2005-06-14
  5369. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  5370. libevent before 1.1a.
  5371. Changes in version 0.1.0.9-rc - 2005-06-09
  5372. o Bugfixes:
  5373. - Reset buf->highwater every time buf_shrink() is called, not just on
  5374. a successful shrink. This was causing significant memory bloat.
  5375. - Fix buffer overflow when checking hashed passwords.
  5376. - Security fix: if seeding the RNG on Win32 fails, quit.
  5377. - Allow seeding the RNG on Win32 even when you're not running as
  5378. Administrator.
  5379. - Disable threading on Solaris too. Something is wonky with it,
  5380. cpuworkers, and reentrant libs.
  5381. - Reenable the part of the code that tries to flush as soon as an
  5382. OR outbuf has a full TLS record available. Perhaps this will make
  5383. OR outbufs not grow as huge except in rare cases, thus saving lots
  5384. of CPU time plus memory.
  5385. - Reject malformed .onion addresses rather then passing them on as
  5386. normal web requests.
  5387. - Adapt patch from Adam Langley: fix possible memory leak in
  5388. tor_lookup_hostname().
  5389. - Initialize libevent later in the startup process, so the logs are
  5390. already established by the time we start logging libevent warns.
  5391. - Use correct errno on win32 if libevent fails.
  5392. - Check and warn about known-bad/slow libevent versions.
  5393. - Pay more attention to the ClientOnly config option.
  5394. - Have torctl.in/tor.sh.in check for location of su binary (needed
  5395. on FreeBSD)
  5396. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  5397. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  5398. HttpProxyAuthenticator
  5399. - Stop warning about sigpipes in the logs. We're going to
  5400. pretend that getting these occassionally is normal and fine.
  5401. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  5402. certain
  5403. installer screens; and don't put stuff into StartupItems unless
  5404. the user asks you to.
  5405. - Require servers that use the default dirservers to have public IP
  5406. addresses. We have too many servers that are configured with private
  5407. IPs and their admins never notice the log entries complaining that
  5408. their descriptors are being rejected.
  5409. - Add OSX uninstall instructions. An actual uninstall script will
  5410. come later.
  5411. Changes in version 0.1.0.8-rc - 2005-05-23
  5412. o Bugfixes:
  5413. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  5414. panics. Disable kqueue on all OS X Tors.
  5415. - Fix RPM: remove duplicate line accidentally added to the rpm
  5416. spec file.
  5417. - Disable threads on openbsd too, since its gethostaddr is not
  5418. reentrant either.
  5419. - Tolerate libevent 0.8 since it still works, even though it's
  5420. ancient.
  5421. - Enable building on Red Hat 9.0 again.
  5422. - Allow the middle hop of the testing circuit to be running any
  5423. version, now that most of them have the bugfix to let them connect
  5424. to unknown servers. This will allow reachability testing to work
  5425. even when 0.0.9.7-0.0.9.9 become obsolete.
  5426. - Handle relay cells with rh.length too large. This prevents
  5427. a potential attack that could read arbitrary memory (maybe even
  5428. keys) from the exit server's process.
  5429. - We screwed up the dirport reachability testing when we don't yet
  5430. have a cached version of the directory. Hopefully now fixed.
  5431. - Clean up router_load_single_router() (used by the controller),
  5432. so it doesn't seg fault on error.
  5433. - Fix a minor memory leak when somebody establishes an introduction
  5434. point at your Tor server.
  5435. - If a socks connection ends because read fails, don't warn that
  5436. you're not sending a socks reply back.
  5437. o Features:
  5438. - Add HttpProxyAuthenticator config option too, that works like
  5439. the HttpsProxyAuthenticator config option.
  5440. - Encode hashed controller passwords in hex instead of base64,
  5441. to make it easier to write controllers.
  5442. Changes in version 0.1.0.7-rc - 2005-05-17
  5443. o Bugfixes:
  5444. - Fix a bug in the OS X package installer that prevented it from
  5445. installing on Tiger.
  5446. - Fix a script bug in the OS X package installer that made it
  5447. complain during installation.
  5448. - Find libevent even if it's hiding in /usr/local/ and your
  5449. CFLAGS and LDFLAGS don't tell you to look there.
  5450. - Be able to link with libevent as a shared library (the default
  5451. after 1.0d), even if it's hiding in /usr/local/lib and even
  5452. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  5453. assuming you're running gcc. Otherwise fail and give a useful
  5454. error message.
  5455. - Fix a bug in the RPM packager: set home directory for _tor to
  5456. something more reasonable when first installing.
  5457. - Free a minor amount of memory that is still reachable on exit.
  5458. Changes in version 0.1.0.6-rc - 2005-05-14
  5459. o Bugfixes:
  5460. - Implement --disable-threads configure option. Disable threads on
  5461. netbsd by default, because it appears to have no reentrant resolver
  5462. functions.
  5463. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  5464. release (1.1) detects and disables kqueue if it's broken.
  5465. - Append default exit policy before checking for implicit internal
  5466. addresses. Now we don't log a bunch of complaints on startup
  5467. when using the default exit policy.
  5468. - Some people were putting "Address " in their torrc, and they had
  5469. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  5470. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  5471. LOCALSTATEDIR/tor instead.
  5472. - Fix fragmented-message bug in TorControl.py.
  5473. - Resolve a minor bug which would prevent unreachable dirports
  5474. from getting suppressed in the published descriptor.
  5475. - When the controller gave us a new descriptor, we weren't resolving
  5476. it immediately, so Tor would think its address was 0.0.0.0 until
  5477. we fetched a new directory.
  5478. - Fix an uppercase/lowercase case error in suppressing a bogus
  5479. libevent warning on some Linuxes.
  5480. o Features:
  5481. - Begin scrubbing sensitive strings from logs by default. Turn off
  5482. the config option SafeLogging if you need to do debugging.
  5483. - Switch to a new buffer management algorithm, which tries to avoid
  5484. reallocing and copying quite as much. In first tests it looks like
  5485. it uses *more* memory on average, but less cpu.
  5486. - First cut at support for "create-fast" cells. Clients can use
  5487. these when extending to their first hop, since the TLS already
  5488. provides forward secrecy and authentication. Not enabled on
  5489. clients yet.
  5490. - When dirservers refuse a router descriptor, we now log its
  5491. contactinfo, platform, and the poster's IP address.
  5492. - Call tor_free_all instead of connections_free_all after forking, to
  5493. save memory on systems that need to fork.
  5494. - Whine at you if you're a server and you don't set your contactinfo.
  5495. - Implement --verify-config command-line option to check if your torrc
  5496. is valid without actually launching Tor.
  5497. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  5498. rather than just rejecting it.
  5499. Changes in version 0.1.0.5-rc - 2005-04-27
  5500. o Bugfixes:
  5501. - Stop trying to print a null pointer if an OR conn fails because
  5502. we didn't like its cert.
  5503. o Features:
  5504. - Switch our internal buffers implementation to use a ring buffer,
  5505. to hopefully improve performance for fast servers a lot.
  5506. - Add HttpsProxyAuthenticator support (basic auth only), based
  5507. on patch from Adam Langley.
  5508. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  5509. the fast servers that have been joining lately.
  5510. - Give hidden service accesses extra time on the first attempt,
  5511. since 60 seconds is often only barely enough. This might improve
  5512. robustness more.
  5513. - Improve performance for dirservers: stop re-parsing the whole
  5514. directory every time you regenerate it.
  5515. - Add more debugging info to help us find the weird dns freebsd
  5516. pthreads bug; cleaner debug messages to help track future issues.
  5517. Changes in version 0.0.9.9 - 2005-04-23
  5518. o Bugfixes on 0.0.9.x:
  5519. - If unofficial Tor clients connect and send weird TLS certs, our
  5520. Tor server triggers an assert. This release contains a minimal
  5521. backport from the broader fix that we put into 0.1.0.4-rc.
  5522. Changes in version 0.1.0.4-rc - 2005-04-23
  5523. o Bugfixes:
  5524. - If unofficial Tor clients connect and send weird TLS certs, our
  5525. Tor server triggers an assert. Stop asserting, and start handling
  5526. TLS errors better in other situations too.
  5527. - When the controller asks us to tell it about all the debug-level
  5528. logs, it turns out we were generating debug-level logs while
  5529. telling it about them, which turns into a bad loop. Now keep
  5530. track of whether you're sending a debug log to the controller,
  5531. and don't log when you are.
  5532. - Fix the "postdescriptor" feature of the controller interface: on
  5533. non-complete success, only say "done" once.
  5534. o Features:
  5535. - Clients are now willing to load balance over up to 2mB, not 1mB,
  5536. of advertised bandwidth capacity.
  5537. - Add a NoPublish config option, so you can be a server (e.g. for
  5538. testing running Tor servers in other Tor networks) without
  5539. publishing your descriptor to the primary dirservers.
  5540. Changes in version 0.1.0.3-rc - 2005-04-08
  5541. o Improvements on 0.1.0.2-rc:
  5542. - Client now retries when streams end early for 'hibernating' or
  5543. 'resource limit' reasons, rather than failing them.
  5544. - More automated handling for dirserver operators:
  5545. - Automatically approve nodes running 0.1.0.2-rc or later,
  5546. now that the the reachability detection stuff is working.
  5547. - Now we allow two unverified servers with the same nickname
  5548. but different keys. But if a nickname is verified, only that
  5549. nickname+key are allowed.
  5550. - If you're an authdirserver connecting to an address:port,
  5551. and it's not the OR you were expecting, forget about that
  5552. descriptor. If he *was* the one you were expecting, then forget
  5553. about all other descriptors for that address:port.
  5554. - Allow servers to publish descriptors from 12 hours in the future.
  5555. Corollary: only whine about clock skew from the dirserver if
  5556. he's a trusted dirserver (since now even verified servers could
  5557. have quite wrong clocks).
  5558. - Adjust maximum skew and age for rendezvous descriptors: let skew
  5559. be 48 hours rather than 90 minutes.
  5560. - Efficiency improvements:
  5561. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  5562. it much faster to look up a circuit for each relay cell.
  5563. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  5564. since they're eating our cpu on exit nodes.
  5565. - Stop wasting time doing a case insensitive comparison for every
  5566. dns name every time we do any lookup. Canonicalize the names to
  5567. lowercase and be done with it.
  5568. - Start sending 'truncated' cells back rather than destroy cells,
  5569. if the circuit closes in front of you. This means we won't have
  5570. to abandon partially built circuits.
  5571. - Only warn once per nickname from add_nickname_list_to_smartlist
  5572. per failure, so an entrynode or exitnode choice that's down won't
  5573. yell so much.
  5574. - Put a note in the torrc about abuse potential with the default
  5575. exit policy.
  5576. - Revise control spec and implementation to allow all log messages to
  5577. be sent to controller with their severities intact (suggested by
  5578. Matt Edman). Update TorControl to handle new log event types.
  5579. - Provide better explanation messages when controller's POSTDESCRIPTOR
  5580. fails.
  5581. - Stop putting nodename in the Platform string in server descriptors.
  5582. It doesn't actually help, and it is confusing/upsetting some people.
  5583. o Bugfixes on 0.1.0.2-rc:
  5584. - We were printing the host mask wrong in exit policies in server
  5585. descriptors. This isn't a critical bug though, since we were still
  5586. obeying the exit policy internally.
  5587. - Fix Tor when compiled with libevent but without pthreads: move
  5588. connection_unregister() from _connection_free() to
  5589. connection_free().
  5590. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  5591. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  5592. when we look through the connection array, we'll find any of the
  5593. cpu/dnsworkers. This is no good.
  5594. o Bugfixes on 0.0.9.8:
  5595. - Fix possible bug on threading platforms (e.g. win32) which was
  5596. leaking a file descriptor whenever a cpuworker or dnsworker died.
  5597. - When using preferred entry or exit nodes, ignore whether the
  5598. circuit wants uptime or capacity. They asked for the nodes, they
  5599. get the nodes.
  5600. - chdir() to your datadirectory at the *end* of the daemonize process,
  5601. not the beginning. This was a problem because the first time you
  5602. run tor, if your datadir isn't there, and you have runasdaemon set
  5603. to 1, it will try to chdir to it before it tries to create it. Oops.
  5604. - Handle changed router status correctly when dirserver reloads
  5605. fingerprint file. We used to be dropping all unverified descriptors
  5606. right then. The bug was hidden because we would immediately
  5607. fetch a directory from another dirserver, which would include the
  5608. descriptors we just dropped.
  5609. - When we're connecting to an OR and he's got a different nickname/key
  5610. than we were expecting, only complain loudly if we're an OP or a
  5611. dirserver. Complaining loudly to the OR admins just confuses them.
  5612. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  5613. artificially capped at 500kB.
  5614. Changes in version 0.0.9.8 - 2005-04-07
  5615. o Bugfixes on 0.0.9.x:
  5616. - We have a bug that I haven't found yet. Sometimes, very rarely,
  5617. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  5618. thinks of itself as idle. This meant that no new circuits ever got
  5619. established. Here's a workaround to kill any cpuworker that's been
  5620. busy for more than 100 seconds.
  5621. Changes in version 0.1.0.2-rc - 2005-04-01
  5622. o Bugfixes on 0.1.0.1-rc:
  5623. - Fixes on reachability detection:
  5624. - Don't check for reachability while hibernating.
  5625. - If ORPort is reachable but DirPort isn't, still publish the
  5626. descriptor, but zero out DirPort until it's found reachable.
  5627. - When building testing circs for ORPort testing, use only
  5628. high-bandwidth nodes, so fewer circuits fail.
  5629. - Complain about unreachable ORPort separately from unreachable
  5630. DirPort, so the user knows what's going on.
  5631. - Make sure we only conclude ORPort reachability if we didn't
  5632. initiate the conn. Otherwise we could falsely conclude that
  5633. we're reachable just because we connected to the guy earlier
  5634. and he used that same pipe to extend to us.
  5635. - Authdirservers shouldn't do ORPort reachability detection,
  5636. since they're in clique mode, so it will be rare to find a
  5637. server not already connected to them.
  5638. - When building testing circuits, always pick middle hops running
  5639. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  5640. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  5641. obsolete.)
  5642. - When we decide we're reachable, actually publish our descriptor
  5643. right then.
  5644. - Fix bug in redirectstream in the controller.
  5645. - Fix the state descriptor strings so logs don't claim edge streams
  5646. are in a different state than they actually are.
  5647. - Use recent libevent features when possible (this only really affects
  5648. win32 and osx right now, because the new libevent with these
  5649. features hasn't been released yet). Add code to suppress spurious
  5650. libevent log msgs.
  5651. - Prevent possible segfault in connection_close_unattached_ap().
  5652. - Fix newlines on torrc in win32.
  5653. - Improve error msgs when tor-resolve fails.
  5654. o Improvements on 0.0.9.x:
  5655. - New experimental script tor/contrib/ExerciseServer.py (needs more
  5656. work) that uses the controller interface to build circuits and
  5657. fetch pages over them. This will help us bootstrap servers that
  5658. have lots of capacity but haven't noticed it yet.
  5659. - New experimental script tor/contrib/PathDemo.py (needs more work)
  5660. that uses the controller interface to let you choose whole paths
  5661. via addresses like
  5662. "<hostname>.<path,separated by dots>.<length of path>.path"
  5663. - When we've connected to an OR and handshaked but didn't like
  5664. the result, we were closing the conn without sending destroy
  5665. cells back for pending circuits. Now send those destroys.
  5666. Changes in version 0.0.9.7 - 2005-04-01
  5667. o Bugfixes on 0.0.9.x:
  5668. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  5669. - Compare identity to identity, not to nickname, when extending to
  5670. a router not already in the directory. This was preventing us from
  5671. extending to unknown routers. Oops.
  5672. - Make sure to create OS X Tor user in <500 range, so we aren't
  5673. creating actual system users.
  5674. - Note where connection-that-hasn't-sent-end was marked, and fix
  5675. a few really loud instances of this harmless bug (it's fixed more
  5676. in 0.1.0.x).
  5677. Changes in version 0.1.0.1-rc - 2005-03-28
  5678. o New features:
  5679. - Add reachability testing. Your Tor server will automatically try
  5680. to see if its ORPort and DirPort are reachable from the outside,
  5681. and it won't upload its descriptor until it decides they are.
  5682. - Handle unavailable hidden services better. Handle slow or busy
  5683. hidden services better.
  5684. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  5685. config option.
  5686. - New exit policy: accept most low-numbered ports, rather than
  5687. rejecting most low-numbered ports.
  5688. - More Tor controller support (still experimental). See
  5689. http://tor.eff.org/doc/control-spec.txt for all the new features,
  5690. including signals to emulate unix signals from any platform;
  5691. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  5692. closestream; closecircuit; etc.
  5693. - Make nt services work and start on startup on win32 (based on
  5694. patch by Matt Edman).
  5695. - Add a new AddressMap config directive to rewrite incoming socks
  5696. addresses. This lets you, for example, declare an implicit
  5697. required exit node for certain sites.
  5698. - Add a new TrackHostExits config directive to trigger addressmaps
  5699. for certain incoming socks addresses -- for sites that break when
  5700. your exit keeps changing (based on patch by Mike Perry).
  5701. - Redo the client-side dns cache so it's just an addressmap too.
  5702. - Notice when our IP changes, and reset stats/uptime/reachability.
  5703. - When an application is using socks5, give him the whole variety of
  5704. potential socks5 responses (connect refused, host unreachable, etc),
  5705. rather than just "success" or "failure".
  5706. - A more sane version numbering system. See
  5707. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  5708. - New contributed script "exitlist": a simple python script to
  5709. parse directories and find Tor nodes that exit to listed
  5710. addresses/ports.
  5711. - New contributed script "privoxy-tor-toggle" to toggle whether
  5712. Privoxy uses Tor. Seems to be configured for Debian by default.
  5713. - Report HTTP reasons to client when getting a response from directory
  5714. servers -- so you can actually know what went wrong.
  5715. - New config option MaxAdvertisedBandwidth which lets you advertise
  5716. a low bandwidthrate (to not attract as many circuits) while still
  5717. allowing a higher bandwidthrate in reality.
  5718. o Robustness/stability fixes:
  5719. - Make Tor use Niels Provos's libevent instead of its current
  5720. poll-but-sometimes-select mess. This will let us use faster async
  5721. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  5722. on Windows too.
  5723. - pthread support now too. This was forced because when we forked,
  5724. we ended up wasting a lot of duplicate ram over time. Also switch
  5725. to foo_r versions of some library calls to allow reentry and
  5726. threadsafeness.
  5727. - Better handling for heterogeneous / unreliable nodes:
  5728. - Annotate circuits w/ whether they aim to contain high uptime nodes
  5729. and/or high capacity nodes. When building circuits, choose
  5730. appropriate nodes.
  5731. - This means that every single node in an intro rend circuit,
  5732. not just the last one, will have a minimum uptime.
  5733. - New config option LongLivedPorts to indicate application streams
  5734. that will want high uptime circuits.
  5735. - Servers reset uptime when a dir fetch entirely fails. This
  5736. hopefully reflects stability of the server's network connectivity.
  5737. - If somebody starts his tor server in Jan 2004 and then fixes his
  5738. clock, don't make his published uptime be a year.
  5739. - Reset published uptime when you wake up from hibernation.
  5740. - Introduce a notion of 'internal' circs, which are chosen without
  5741. regard to the exit policy of the last hop. Intro and rendezvous
  5742. circs must be internal circs, to avoid leaking information. Resolve
  5743. and connect streams can use internal circs if they want.
  5744. - New circuit pooling algorithm: make sure to have enough circs around
  5745. to satisfy any predicted ports, and also make sure to have 2 internal
  5746. circs around if we've required internal circs lately (and with high
  5747. uptime if we've seen that lately too).
  5748. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  5749. which describes how often we retry making new circuits if current
  5750. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  5751. how long we're willing to make use of an already-dirty circuit.
  5752. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  5753. circ as necessary, if there are any completed ones lying around
  5754. when we try to launch one.
  5755. - Make hidden services try to establish a rendezvous for 30 seconds,
  5756. rather than for n (where n=3) attempts to build a circuit.
  5757. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  5758. "ShutdownWaitLength".
  5759. - Try to be more zealous about calling connection_edge_end when
  5760. things go bad with edge conns in connection.c.
  5761. - Revise tor-spec to add more/better stream end reasons.
  5762. - Revise all calls to connection_edge_end to avoid sending "misc",
  5763. and to take errno into account where possible.
  5764. o Bug fixes:
  5765. - Fix a race condition that can trigger an assert, when we have a
  5766. pending create cell and an OR connection fails right then.
  5767. - Fix several double-mark-for-close bugs, e.g. where we were finding
  5768. a conn for a cell even if that conn is already marked for close.
  5769. - Make sequence of log messages when starting on win32 with no config
  5770. file more reasonable.
  5771. - When choosing an exit node for a new non-internal circ, don't take
  5772. into account whether it'll be useful for any pending x.onion
  5773. addresses -- it won't.
  5774. - Turn addr_policy_compare from a tristate to a quadstate; this should
  5775. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  5776. for google.com" problem.
  5777. - Make "platform" string in descriptor more accurate for Win32 servers,
  5778. so it's not just "unknown platform".
  5779. - Fix an edge case in parsing config options (thanks weasel).
  5780. If they say "--" on the commandline, it's not an option.
  5781. - Reject odd-looking addresses at the client (e.g. addresses that
  5782. contain a colon), rather than having the server drop them because
  5783. they're malformed.
  5784. - tor-resolve requests were ignoring .exit if there was a working circuit
  5785. they could use instead.
  5786. - REUSEADDR on normal platforms means you can rebind to the port
  5787. right after somebody else has let it go. But REUSEADDR on win32
  5788. means to let you bind to the port _even when somebody else
  5789. already has it bound_! So, don't do that on Win32.
  5790. - Change version parsing logic: a version is "obsolete" if it is not
  5791. recommended and (1) there is a newer recommended version in the
  5792. same series, or (2) there are no recommended versions in the same
  5793. series, but there are some recommended versions in a newer series.
  5794. A version is "new" if it is newer than any recommended version in
  5795. the same series.
  5796. - Stop most cases of hanging up on a socks connection without sending
  5797. the socks reject.
  5798. o Helpful fixes:
  5799. - Require BandwidthRate to be at least 20kB/s for servers.
  5800. - When a dirserver causes you to give a warn, mention which dirserver
  5801. it was.
  5802. - New config option DirAllowPrivateAddresses for authdirservers.
  5803. Now by default they refuse router descriptors that have non-IP or
  5804. private-IP addresses.
  5805. - Stop publishing socksport in the directory, since it's not
  5806. actually meant to be public. For compatibility, publish a 0 there
  5807. for now.
  5808. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  5809. smart" value, that is low for servers and high for clients.
  5810. - If our clock jumps forward by 100 seconds or more, assume something
  5811. has gone wrong with our network and abandon all not-yet-used circs.
  5812. - Warn when exit policy implicitly allows local addresses.
  5813. - If we get an incredibly skewed timestamp from a dirserver mirror
  5814. that isn't a verified OR, don't warn -- it's probably him that's
  5815. wrong.
  5816. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  5817. cookies to disk and doesn't log each web request to disk. (Thanks
  5818. to Brett Carrington for pointing this out.)
  5819. - When a client asks us for a dir mirror and we don't have one,
  5820. launch an attempt to get a fresh one.
  5821. - If we're hibernating and we get a SIGINT, exit immediately.
  5822. - Add --with-dmalloc ./configure option, to track memory leaks.
  5823. - And try to free all memory on closing, so we can detect what
  5824. we're leaking.
  5825. - Cache local dns resolves correctly even when they're .exit
  5826. addresses.
  5827. - Give a better warning when some other server advertises an
  5828. ORPort that is actually an apache running ssl.
  5829. - Add "opt hibernating 1" to server descriptor to make it clearer
  5830. whether the server is hibernating.
  5831. Changes in version 0.0.9.6 - 2005-03-24
  5832. o Bugfixes on 0.0.9.x (crashes and asserts):
  5833. - Add new end stream reasons to maintainance branch. Fix bug where
  5834. reason (8) could trigger an assert. Prevent bug from recurring.
  5835. - Apparently win32 stat wants paths to not end with a slash.
  5836. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  5837. blowing away the circuit that conn->cpath_layer points to, then
  5838. checking to see if the circ is well-formed. Backport check to make
  5839. sure we dont use the cpath on a closed connection.
  5840. - Prevent circuit_resume_edge_reading_helper() from trying to package
  5841. inbufs for marked-for-close streams.
  5842. - Don't crash on hup if your options->address has become unresolvable.
  5843. - Some systems (like OS X) sometimes accept() a connection and tell
  5844. you the remote host is 0.0.0.0:0. If this happens, due to some
  5845. other mis-features, we get confused; so refuse the conn for now.
  5846. o Bugfixes on 0.0.9.x (other):
  5847. - Fix harmless but scary "Unrecognized content encoding" warn message.
  5848. - Add new stream error reason: TORPROTOCOL reason means "you are not
  5849. speaking a version of Tor I understand; say bye-bye to your stream."
  5850. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  5851. into the future, now that we are more tolerant of skew. This
  5852. resolves a bug where a Tor server would refuse to cache a directory
  5853. because all the directories it gets are too far in the future;
  5854. yet the Tor server never logs any complaints about clock skew.
  5855. - Mac packaging magic: make man pages useable, and do not overwrite
  5856. existing torrc files.
  5857. - Make OS X log happily to /var/log/tor/tor.log
  5858. Changes in version 0.0.9.5 - 2005-02-22
  5859. o Bugfixes on 0.0.9.x:
  5860. - Fix an assert race at exit nodes when resolve requests fail.
  5861. - Stop picking unverified dir mirrors--it only leads to misery.
  5862. - Patch from Matt Edman to make NT services work better. Service
  5863. support is still not compiled into the executable by default.
  5864. - Patch from Dmitri Bely so the Tor service runs better under
  5865. the win32 SYSTEM account.
  5866. - Make tor-resolve actually work (?) on Win32.
  5867. - Fix a sign bug when getrlimit claims to have 4+ billion
  5868. file descriptors available.
  5869. - Stop refusing to start when bandwidthburst == bandwidthrate.
  5870. - When create cells have been on the onion queue more than five
  5871. seconds, just send back a destroy and take them off the list.
  5872. Changes in version 0.0.9.4 - 2005-02-03
  5873. o Bugfixes on 0.0.9:
  5874. - Fix an assert bug that took down most of our servers: when
  5875. a server claims to have 1 GB of bandwidthburst, don't
  5876. freak out.
  5877. - Don't crash as badly if we have spawned the max allowed number
  5878. of dnsworkers, or we're out of file descriptors.
  5879. - Block more file-sharing ports in the default exit policy.
  5880. - MaxConn is now automatically set to the hard limit of max
  5881. file descriptors we're allowed (ulimit -n), minus a few for
  5882. logs, etc.
  5883. - Give a clearer message when servers need to raise their
  5884. ulimit -n when they start running out of file descriptors.
  5885. - SGI Compatibility patches from Jan Schaumann.
  5886. - Tolerate a corrupt cached directory better.
  5887. - When a dirserver hasn't approved your server, list which one.
  5888. - Go into soft hibernation after 95% of the bandwidth is used,
  5889. not 99%. This is especially important for daily hibernators who
  5890. have a small accounting max. Hopefully it will result in fewer
  5891. cut connections when the hard hibernation starts.
  5892. - Load-balance better when using servers that claim more than
  5893. 800kB/s of capacity.
  5894. - Make NT services work (experimental, only used if compiled in).
  5895. Changes in version 0.0.9.3 - 2005-01-21
  5896. o Bugfixes on 0.0.9:
  5897. - Backport the cpu use fixes from main branch, so busy servers won't
  5898. need as much processor time.
  5899. - Work better when we go offline and then come back, or when we
  5900. run Tor at boot before the network is up. We do this by
  5901. optimistically trying to fetch a new directory whenever an
  5902. application request comes in and we think we're offline -- the
  5903. human is hopefully a good measure of when the network is back.
  5904. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  5905. long as you keep using them; actually publish hidserv descriptors
  5906. shortly after they change, rather than waiting 20-40 minutes.
  5907. - Enable Mac startup script by default.
  5908. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  5909. - When you update AllowUnverifiedNodes or FirewallPorts via the
  5910. controller's setconf feature, we were always appending, never
  5911. resetting.
  5912. - When you update HiddenServiceDir via setconf, it was screwing up
  5913. the order of reading the lines, making it fail.
  5914. - Do not rewrite a cached directory back to the cache; otherwise we
  5915. will think it is recent and not fetch a newer one on startup.
  5916. - Workaround for webservers that lie about Content-Encoding: Tor
  5917. now tries to autodetect compressed directories and compression
  5918. itself. This lets us Proxypass dir fetches through apache.
  5919. Changes in version 0.0.9.2 - 2005-01-04
  5920. o Bugfixes on 0.0.9 (crashes and asserts):
  5921. - Fix an assert on startup when the disk is full and you're logging
  5922. to a file.
  5923. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  5924. style address, then we'd crash.
  5925. - Fix an assert trigger when the running-routers string we get from
  5926. a dirserver is broken.
  5927. - Make worker threads start and run on win32. Now win32 servers
  5928. may work better.
  5929. - Bandaid (not actually fix, but now it doesn't crash) an assert
  5930. where the dns worker dies mysteriously and the main Tor process
  5931. doesn't remember anything about the address it was resolving.
  5932. o Bugfixes on 0.0.9 (Win32):
  5933. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  5934. name out of the warning/assert messages.
  5935. - Fix a superficial "unhandled error on read" bug on win32.
  5936. - The win32 installer no longer requires a click-through for our
  5937. license, since our Free Software license grants rights but does not
  5938. take any away.
  5939. - Win32: When connecting to a dirserver fails, try another one
  5940. immediately. (This was already working for non-win32 Tors.)
  5941. - Stop trying to parse $HOME on win32 when hunting for default
  5942. DataDirectory.
  5943. - Make tor-resolve.c work on win32 by calling network_init().
  5944. o Bugfixes on 0.0.9 (other):
  5945. - Make 0.0.9.x build on Solaris again.
  5946. - Due to a fencepost error, we were blowing away the \n when reporting
  5947. confvalue items in the controller. So asking for multiple config
  5948. values at once couldn't work.
  5949. - When listing circuits that are pending on an opening OR connection,
  5950. if we're an OR we were listing circuits that *end* at us as
  5951. being pending on every listener, dns/cpu worker, etc. Stop that.
  5952. - Dirservers were failing to create 'running-routers' or 'directory'
  5953. strings if we had more than some threshold of routers. Fix them so
  5954. they can handle any number of routers.
  5955. - Fix a superficial "Duplicate mark for close" bug.
  5956. - Stop checking for clock skew for OR connections, even for servers.
  5957. - Fix a fencepost error that was chopping off the last letter of any
  5958. nickname that is the maximum allowed nickname length.
  5959. - Update URLs in log messages so they point to the new website.
  5960. - Fix a potential problem in mangling server private keys while
  5961. writing to disk (not triggered yet, as far as we know).
  5962. - Include the licenses for other free software we include in Tor,
  5963. now that we're shipping binary distributions more regularly.
  5964. Changes in version 0.0.9.1 - 2004-12-15
  5965. o Bugfixes on 0.0.9:
  5966. - Make hibernation actually work.
  5967. - Make HashedControlPassword config option work.
  5968. - When we're reporting event circuit status to a controller,
  5969. don't use the stream status code.
  5970. Changes in version 0.0.9 - 2004-12-12
  5971. o Cleanups:
  5972. - Clean up manpage and torrc.sample file.
  5973. - Clean up severities and text of log warnings.
  5974. o Mistakes:
  5975. - Make servers trigger an assert when they enter hibernation.
  5976. Changes in version 0.0.9rc7 - 2004-12-08
  5977. o Bugfixes on 0.0.9rc:
  5978. - Fix a stack-trashing crash when an exit node begins hibernating.
  5979. - Avoid looking at unallocated memory while considering which
  5980. ports we need to build circuits to cover.
  5981. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  5982. we shouldn't hold-open-until-flush if the eof arrived first.
  5983. - Fix a bug with init_cookie_authentication() in the controller.
  5984. - When recommending new-format log lines, if the upper bound is
  5985. LOG_ERR, leave it implicit.
  5986. o Bugfixes on 0.0.8.1:
  5987. - Fix a whole slew of memory leaks.
  5988. - Fix isspace() and friends so they still make Solaris happy
  5989. but also so they don't trigger asserts on win32.
  5990. - Fix parse_iso_time on platforms without strptime (eg win32).
  5991. - win32: tolerate extra "readable" events better.
  5992. - win32: when being multithreaded, leave parent fdarray open.
  5993. - Make unit tests work on win32.
  5994. Changes in version 0.0.9rc6 - 2004-12-06
  5995. o Bugfixes on 0.0.9pre:
  5996. - Clean up some more integer underflow opportunities (not exploitable
  5997. we think).
  5998. - While hibernating, hup should not regrow our listeners.
  5999. - Send an end to the streams we close when we hibernate, rather
  6000. than just chopping them off.
  6001. - React to eof immediately on non-open edge connections.
  6002. o Bugfixes on 0.0.8.1:
  6003. - Calculate timeout for waiting for a connected cell from the time
  6004. we sent the begin cell, not from the time the stream started. If
  6005. it took a long time to establish the circuit, we would time out
  6006. right after sending the begin cell.
  6007. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  6008. of * as always matching, so we were picking reject *:* nodes as
  6009. exit nodes too. Oops.
  6010. o Features:
  6011. - New circuit building strategy: keep a list of ports that we've
  6012. used in the past 6 hours, and always try to have 2 circuits open
  6013. or on the way that will handle each such port. Seed us with port
  6014. 80 so web users won't complain that Tor is "slow to start up".
  6015. - Make kill -USR1 dump more useful stats about circuits.
  6016. - When warning about retrying or giving up, print the address, so
  6017. the user knows which one it's talking about.
  6018. - If you haven't used a clean circuit in an hour, throw it away,
  6019. just to be on the safe side. (This means after 6 hours a totally
  6020. unused Tor client will have no circuits open.)
  6021. Changes in version 0.0.9rc5 - 2004-12-01
  6022. o Bugfixes on 0.0.8.1:
  6023. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  6024. - Let resolve conns retry/expire also, rather than sticking around
  6025. forever.
  6026. - If we are using select, make sure we stay within FD_SETSIZE.
  6027. o Bugfixes on 0.0.9pre:
  6028. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  6029. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  6030. finding it.
  6031. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  6032. instead. Impose minima and maxima for all *Period options; impose
  6033. even tighter maxima for fetching if we are a caching dirserver.
  6034. Clip rather than rejecting.
  6035. - Fetch cached running-routers from servers that serve it (that is,
  6036. authdirservers and servers running 0.0.9rc5-cvs or later.)
  6037. o Features:
  6038. - Accept *:706 (silc) in default exit policy.
  6039. - Implement new versioning format for post 0.1.
  6040. - Support "foo.nickname.exit" addresses, to let Alice request the
  6041. address "foo" as viewed by exit node "nickname". Based on a patch
  6042. by Geoff Goodell.
  6043. - Make tor --version --version dump the cvs Id of every file.
  6044. Changes in version 0.0.9rc4 - 2004-11-28
  6045. o Bugfixes on 0.0.8.1:
  6046. - Make windows sockets actually non-blocking (oops), and handle
  6047. win32 socket errors better.
  6048. o Bugfixes on 0.0.9rc1:
  6049. - Actually catch the -USR2 signal.
  6050. Changes in version 0.0.9rc3 - 2004-11-25
  6051. o Bugfixes on 0.0.8.1:
  6052. - Flush the log file descriptor after we print "Tor opening log file",
  6053. so we don't see those messages days later.
  6054. o Bugfixes on 0.0.9rc1:
  6055. - Make tor-resolve work again.
  6056. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  6057. - Fix an assert trigger for clients/servers handling resolves.
  6058. Changes in version 0.0.9rc2 - 2004-11-24
  6059. o Bugfixes on 0.0.9rc1:
  6060. - I broke socks5 support while fixing the eof bug.
  6061. - Allow unitless bandwidths and intervals; they default to bytes
  6062. and seconds.
  6063. - New servers don't start out hibernating; they are active until
  6064. they run out of bytes, so they have a better estimate of how
  6065. long it takes, and so their operators can know they're working.
  6066. Changes in version 0.0.9rc1 - 2004-11-23
  6067. o Bugfixes on 0.0.8.1:
  6068. - Finally fix a bug that's been plaguing us for a year:
  6069. With high load, circuit package window was reaching 0. Whenever
  6070. we got a circuit-level sendme, we were reading a lot on each
  6071. socket, but only writing out a bit. So we would eventually reach
  6072. eof. This would be noticed and acted on even when there were still
  6073. bytes sitting in the inbuf.
  6074. - When poll() is interrupted, we shouldn't believe the revents values.
  6075. o Bugfixes on 0.0.9pre6:
  6076. - Fix hibernate bug that caused pre6 to be broken.
  6077. - Don't keep rephist info for routers that haven't had activity for
  6078. 24 hours. (This matters now that clients have keys, since we track
  6079. them too.)
  6080. - Never call close_temp_logs while validating log options.
  6081. - Fix backslash-escaping on tor.sh.in and torctl.in.
  6082. o Features:
  6083. - Implement weekly/monthly/daily accounting: now you specify your
  6084. hibernation properties by
  6085. AccountingMax N bytes|KB|MB|GB|TB
  6086. AccountingStart day|week|month [day] HH:MM
  6087. Defaults to "month 1 0:00".
  6088. - Let bandwidth and interval config options be specified as 5 bytes,
  6089. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  6090. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  6091. get back to normal.)
  6092. - If your requested entry or exit node has advertised bandwidth 0,
  6093. pick it anyway.
  6094. - Be more greedy about filling up relay cells -- we try reading again
  6095. once we've processed the stuff we read, in case enough has arrived
  6096. to fill the last cell completely.
  6097. - Apply NT service patch from Osamu Fujino. Still needs more work.
  6098. Changes in version 0.0.9pre6 - 2004-11-15
  6099. o Bugfixes on 0.0.8.1:
  6100. - Fix assert failure on malformed socks4a requests.
  6101. - Use identity comparison, not nickname comparison, to choose which
  6102. half of circuit-ID-space each side gets to use. This is needed
  6103. because sometimes we think of a router as a nickname, and sometimes
  6104. as a hex ID, and we can't predict what the other side will do.
  6105. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  6106. write() call will fail and we handle it there.
  6107. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  6108. and smartlist_len, which are two major profiling offenders.
  6109. o Bugfixes on 0.0.9pre5:
  6110. - Fix a bug in read_all that was corrupting config files on windows.
  6111. - When we're raising the max number of open file descriptors to
  6112. 'unlimited', don't log that we just raised it to '-1'.
  6113. - Include event code with events, as required by control-spec.txt.
  6114. - Don't give a fingerprint when clients do --list-fingerprint:
  6115. it's misleading, because it will never be the same again.
  6116. - Stop using strlcpy in tor_strndup, since it was slowing us
  6117. down a lot.
  6118. - Remove warn on startup about missing cached-directory file.
  6119. - Make kill -USR1 work again.
  6120. - Hibernate if we start tor during the "wait for wakeup-time" phase
  6121. of an accounting interval. Log our hibernation plans better.
  6122. - Authoritative dirservers now also cache their directory, so they
  6123. have it on start-up.
  6124. o Features:
  6125. - Fetch running-routers; cache running-routers; compress
  6126. running-routers; serve compressed running-routers.z
  6127. - Add NSI installer script contributed by J Doe.
  6128. - Commit VC6 and VC7 workspace/project files.
  6129. - Commit a tor.spec for making RPM files, with help from jbash.
  6130. - Add contrib/torctl.in contributed by Glenn Fink.
  6131. - Implement the control-spec's SAVECONF command, to write your
  6132. configuration to torrc.
  6133. - Get cookie authentication for the controller closer to working.
  6134. - Include control-spec.txt in the tarball.
  6135. - When set_conf changes our server descriptor, upload a new copy.
  6136. But don't upload it too often if there are frequent changes.
  6137. - Document authentication config in man page, and document signals
  6138. we catch.
  6139. - Clean up confusing parts of man page and torrc.sample.
  6140. - Make expand_filename handle ~ and ~username.
  6141. - Use autoconf to enable largefile support where necessary. Use
  6142. ftello where available, since ftell can fail at 2GB.
  6143. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  6144. log more informatively.
  6145. - Give a slightly more useful output for "tor -h".
  6146. - Refuse application socks connections to port 0.
  6147. - Check clock skew for verified servers, but allow unverified
  6148. servers and clients to have any clock skew.
  6149. - Break DirFetchPostPeriod into:
  6150. - DirFetchPeriod for fetching full directory,
  6151. - StatusFetchPeriod for fetching running-routers,
  6152. - DirPostPeriod for posting server descriptor,
  6153. - RendPostPeriod for posting hidden service descriptors.
  6154. - Make sure the hidden service descriptors are at a random offset
  6155. from each other, to hinder linkability.
  6156. Changes in version 0.0.9pre5 - 2004-11-09
  6157. o Bugfixes on 0.0.9pre4:
  6158. - Fix a seg fault in unit tests (doesn't affect main program).
  6159. - Fix an assert bug where a hidden service provider would fail if
  6160. the first hop of his rendezvous circuit was down.
  6161. - Hidden service operators now correctly handle version 1 style
  6162. INTRODUCE1 cells (nobody generates them still, so not a critical
  6163. bug).
  6164. - If do_hup fails, actually notice.
  6165. - Handle more errnos from accept() without closing the listener.
  6166. Some OpenBSD machines were closing their listeners because
  6167. they ran out of file descriptors.
  6168. - Send resolve cells to exit routers that are running a new
  6169. enough version of the resolve code to work right.
  6170. - Better handling of winsock includes on non-MSV win32 compilers.
  6171. - Some people had wrapped their tor client/server in a script
  6172. that would restart it whenever it died. This did not play well
  6173. with our "shut down if your version is obsolete" code. Now people
  6174. don't fetch a new directory if their local cached version is
  6175. recent enough.
  6176. - Make our autogen.sh work on ksh as well as bash.
  6177. o Major Features:
  6178. - Hibernation: New config option "AccountingMaxKB" lets you
  6179. set how many KBytes per month you want to allow your server to
  6180. consume. Rather than spreading those bytes out evenly over the
  6181. month, we instead hibernate for some of the month and pop up
  6182. at a deterministic time, work until the bytes are consumed, then
  6183. hibernate again. Config option "MonthlyAccountingStart" lets you
  6184. specify which day of the month your billing cycle starts on.
  6185. - Control interface: a separate program can now talk to your
  6186. client/server over a socket, and get/set config options, receive
  6187. notifications of circuits and streams starting/finishing/dying,
  6188. bandwidth used, etc. The next step is to get some GUIs working.
  6189. Let us know if you want to help out. See doc/control-spec.txt .
  6190. - Ship a contrib/tor-control.py as an example script to interact
  6191. with the control port.
  6192. - "tor --hash-password zzyxz" will output a salted password for
  6193. use in authenticating to the control interface.
  6194. - New log format in config:
  6195. "Log minsev[-maxsev] stdout|stderr|syslog" or
  6196. "Log minsev[-maxsev] file /var/foo"
  6197. o Minor Features:
  6198. - DirPolicy config option, to let people reject incoming addresses
  6199. from their dirserver.
  6200. - "tor --list-fingerprint" will list your identity key fingerprint
  6201. and then exit.
  6202. - Add "pass" target for RedirectExit, to make it easier to break
  6203. out of a sequence of RedirectExit rules.
  6204. - Clients now generate a TLS cert too, in preparation for having
  6205. them act more like real nodes.
  6206. - Ship src/win32/ in the tarball, so people can use it to build.
  6207. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  6208. is broken.
  6209. - New "router-status" line in directory, to better bind each verified
  6210. nickname to its identity key.
  6211. - Deprecate unofficial config option abbreviations, and abbreviations
  6212. not on the command line.
  6213. - Add a pure-C tor-resolve implementation.
  6214. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  6215. 1024) file descriptors.
  6216. o Code security improvements, inspired by Ilja:
  6217. - Replace sprintf with snprintf. (I think they were all safe, but
  6218. hey.)
  6219. - Replace strcpy/strncpy with strlcpy in more places.
  6220. - Avoid strcat; use snprintf or strlcat instead.
  6221. - snprintf wrapper with consistent (though not C99) overflow behavior.
  6222. Changes in version 0.0.9pre4 - 2004-10-17
  6223. o Bugfixes on 0.0.9pre3:
  6224. - If the server doesn't specify an exit policy, use the real default
  6225. exit policy, not reject *:*.
  6226. - Ignore fascistfirewall when uploading/downloading hidden service
  6227. descriptors, since we go through Tor for those; and when using
  6228. an HttpProxy, since we assume it can reach them all.
  6229. - When looking for an authoritative dirserver, use only the ones
  6230. configured at boot. Don't bother looking in the directory.
  6231. - The rest of the fix for get_default_conf_file() on older win32.
  6232. - Make 'Routerfile' config option obsolete.
  6233. o Features:
  6234. - New 'MyFamily nick1,...' config option for a server to
  6235. specify other servers that shouldn't be used in the same circuit
  6236. with it. Only believed if nick1 also specifies us.
  6237. - New 'NodeFamily nick1,nick2,...' config option for a client to
  6238. specify nodes that it doesn't want to use in the same circuit.
  6239. - New 'Redirectexit pattern address:port' config option for a
  6240. server to redirect exit connections, e.g. to a local squid.
  6241. Changes in version 0.0.9pre3 - 2004-10-13
  6242. o Bugfixes on 0.0.8.1:
  6243. - Better torrc example lines for dirbindaddress and orbindaddress.
  6244. - Improved bounds checking on parsed ints (e.g. config options and
  6245. the ones we find in directories.)
  6246. - Better handling of size_t vs int, so we're more robust on 64
  6247. bit platforms.
  6248. - Fix the rest of the bug where a newly started OR would appear
  6249. as unverified even after we've added his fingerprint and hupped
  6250. the dirserver.
  6251. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  6252. close it without sending back an end. So 'connection refused'
  6253. would simply be ignored and the user would get no response.
  6254. o Bugfixes on 0.0.9pre2:
  6255. - Serving the cached-on-disk directory to people is bad. We now
  6256. provide no directory until we've fetched a fresh one.
  6257. - Workaround for bug on windows where cached-directories get crlf
  6258. corruption.
  6259. - Make get_default_conf_file() work on older windows too.
  6260. - If we write a *:* exit policy line in the descriptor, don't write
  6261. any more exit policy lines.
  6262. o Features:
  6263. - Use only 0.0.9pre1 and later servers for resolve cells.
  6264. - Make the dirservers file obsolete.
  6265. - Include a dir-signing-key token in directories to tell the
  6266. parsing entity which key is being used to sign.
  6267. - Remove the built-in bulky default dirservers string.
  6268. - New config option "Dirserver %s:%d [fingerprint]", which can be
  6269. repeated as many times as needed. If no dirservers specified,
  6270. default to moria1,moria2,tor26.
  6271. - Make moria2 advertise a dirport of 80, so people behind firewalls
  6272. will be able to get a directory.
  6273. - Http proxy support
  6274. - Dirservers translate requests for http://%s:%d/x to /x
  6275. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  6276. be routed through this host.
  6277. - Clients ask for /tor/x rather than /x for new enough dirservers.
  6278. This way we can one day coexist peacefully with apache.
  6279. - Clients specify a "Host: %s%d" http header, to be compatible
  6280. with more proxies, and so running squid on an exit node can work.
  6281. Changes in version 0.0.8.1 - 2004-10-13
  6282. o Bugfixes:
  6283. - Fix a seg fault that can be triggered remotely for Tor
  6284. clients/servers with an open dirport.
  6285. - Fix a rare assert trigger, where routerinfos for entries in
  6286. our cpath would expire while we're building the path.
  6287. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6288. - Fix a rare seg fault for people running hidden services on
  6289. intermittent connections.
  6290. - Fix a bug in parsing opt keywords with objects.
  6291. - Fix a stale pointer assert bug when a stream detaches and
  6292. reattaches.
  6293. - Fix a string format vulnerability (probably not exploitable)
  6294. in reporting stats locally.
  6295. - Fix an assert trigger: sometimes launching circuits can fail
  6296. immediately, e.g. because too many circuits have failed recently.
  6297. - Fix a compile warning on 64 bit platforms.
  6298. Changes in version 0.0.9pre2 - 2004-10-03
  6299. o Bugfixes:
  6300. - Make fetching a cached directory work for 64-bit platforms too.
  6301. - Make zlib.h a required header, not an optional header.
  6302. Changes in version 0.0.9pre1 - 2004-10-01
  6303. o Bugfixes:
  6304. - Stop using separate defaults for no-config-file and
  6305. empty-config-file. Now you have to explicitly turn off SocksPort,
  6306. if you don't want it open.
  6307. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6308. - Improve man page to mention more of the 0.0.8 features.
  6309. - Fix a rare seg fault for people running hidden services on
  6310. intermittent connections.
  6311. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  6312. happier.
  6313. - Fix more dns related bugs: send back resolve_failed and end cells
  6314. more reliably when the resolve fails, rather than closing the
  6315. circuit and then trying to send the cell. Also attach dummy resolve
  6316. connections to a circuit *before* calling dns_resolve(), to fix
  6317. a bug where cached answers would never be sent in RESOLVED cells.
  6318. - When we run out of disk space, or other log writing error, don't
  6319. crash. Just stop logging to that log and continue.
  6320. - We were starting to daemonize before we opened our logs, so if
  6321. there were any problems opening logs, we would complain to stderr,
  6322. which wouldn't work, and then mysteriously exit.
  6323. - Fix a rare bug where sometimes a verified OR would connect to us
  6324. before he'd uploaded his descriptor, which would cause us to
  6325. assign conn->nickname as though he's unverified. Now we look through
  6326. the fingerprint list to see if he's there.
  6327. - Fix a rare assert trigger, where routerinfos for entries in
  6328. our cpath would expire while we're building the path.
  6329. o Features:
  6330. - Clients can ask dirservers for /dir.z to get a compressed version
  6331. of the directory. Only works for servers running 0.0.9, of course.
  6332. - Make clients cache directories and use them to seed their router
  6333. lists at startup. This means clients have a datadir again.
  6334. - Configuration infrastructure support for warning on obsolete
  6335. options.
  6336. - Respond to content-encoding headers by trying to uncompress as
  6337. appropriate.
  6338. - Reply with a deflated directory when a client asks for "dir.z".
  6339. We could use allow-encodings instead, but allow-encodings isn't
  6340. specified in HTTP 1.0.
  6341. - Raise the max dns workers from 50 to 100.
  6342. - Discourage people from setting their dirfetchpostperiod more often
  6343. than once per minute.
  6344. - Protect dirservers from overzealous descriptor uploading -- wait
  6345. 10 seconds after directory gets dirty, before regenerating.
  6346. Changes in version 0.0.8 - 2004-08-25
  6347. o Port it to SunOS 5.9 / Athena
  6348. Changes in version 0.0.8rc2 - 2004-08-20
  6349. o Make it compile on cygwin again.
  6350. o When picking unverified routers, skip those with low uptime and/or
  6351. low bandwidth, depending on what properties you care about.
  6352. Changes in version 0.0.8rc1 - 2004-08-18
  6353. o Changes from 0.0.7.3:
  6354. - Bugfixes:
  6355. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  6356. don't put it into the client dns cache.
  6357. - If a begin failed due to exit policy, but we believe the IP address
  6358. should have been allowed, switch that router to exitpolicy reject *:*
  6359. until we get our next directory.
  6360. - Features:
  6361. - Clients choose nodes proportional to advertised bandwidth.
  6362. - Avoid using nodes with low uptime as introduction points.
  6363. - Handle servers with dynamic IP addresses: don't replace
  6364. options->Address with the resolved one at startup, and
  6365. detect our address right before we make a routerinfo each time.
  6366. - 'FascistFirewall' option to pick dirservers and ORs on specific
  6367. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  6368. which ports are open. (Defaults to 80,443)
  6369. - Be more aggressive about trying to make circuits when the network
  6370. has changed (e.g. when you unsuspend your laptop).
  6371. - Check for time skew on http headers; report date in response to
  6372. "GET /".
  6373. - If the entrynode config line has only one node, don't pick it as
  6374. an exitnode.
  6375. - Add strict{entry|exit}nodes config options. If set to 1, then
  6376. we refuse to build circuits that don't include the specified entry
  6377. or exit nodes.
  6378. - OutboundBindAddress config option, to bind to a specific
  6379. IP address for outgoing connect()s.
  6380. - End truncated log entries (e.g. directories) with "[truncated]".
  6381. o Patches to 0.0.8preX:
  6382. - Bugfixes:
  6383. - Patches to compile and run on win32 again (maybe)?
  6384. - Fix crash when looking for ~/.torrc with no $HOME set.
  6385. - Fix a race bug in the unit tests.
  6386. - Handle verified/unverified name collisions better when new
  6387. routerinfo's arrive in a directory.
  6388. - Sometimes routers were getting entered into the stats before
  6389. we'd assigned their identity_digest. Oops.
  6390. - Only pick and establish intro points after we've gotten a
  6391. directory.
  6392. - Features:
  6393. - AllowUnverifiedNodes config option to let circuits choose no-name
  6394. routers in entry,middle,exit,introduction,rendezvous positions.
  6395. Allow middle and rendezvous positions by default.
  6396. - Add a man page for tor-resolve.
  6397. Changes in version 0.0.7.3 - 2004-08-12
  6398. o Stop dnsworkers from triggering an assert failure when you
  6399. ask them to resolve the host "".
  6400. Changes in version 0.0.8pre3 - 2004-08-09
  6401. o Changes from 0.0.7.2:
  6402. - Allow multiple ORs with same nickname in routerlist -- now when
  6403. people give us one identity key for a nickname, then later
  6404. another, we don't constantly complain until the first expires.
  6405. - Remember used bandwidth (both in and out), and publish 15-minute
  6406. snapshots for the past day into our descriptor.
  6407. - You can now fetch $DIRURL/running-routers to get just the
  6408. running-routers line, not the whole descriptor list. (But
  6409. clients don't use this yet.)
  6410. - When people mistakenly use Tor as an http proxy, point them
  6411. at the tor-doc.html rather than the INSTALL.
  6412. - Remove our mostly unused -- and broken -- hex_encode()
  6413. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  6414. for pointing out this bug.)
  6415. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  6416. fewer problems with people using the wrong key.
  6417. - Change the default exit policy to reject the default edonkey,
  6418. kazaa, gnutella ports.
  6419. - Add replace_file() to util.[ch] to handle win32's rename().
  6420. o Changes from 0.0.8preX:
  6421. - Fix two bugs in saving onion keys to disk when rotating, so
  6422. hopefully we'll get fewer people using old onion keys.
  6423. - Fix an assert error that was making SocksPolicy not work.
  6424. - Be willing to expire routers that have an open dirport -- it's
  6425. just the authoritative dirservers we want to not forget.
  6426. - Reject tor-resolve requests for .onion addresses early, so we
  6427. don't build a whole rendezvous circuit and then fail.
  6428. - When you're warning a server that he's unverified, don't cry
  6429. wolf unpredictably.
  6430. - Fix a race condition: don't try to extend onto a connection
  6431. that's still handshaking.
  6432. - For servers in clique mode, require the conn to be open before
  6433. you'll choose it for your path.
  6434. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  6435. end relay cell, etc.
  6436. - Measure bandwidth capacity over the last 24 hours, not just 12
  6437. - Bugfix: authoritative dirservers were making and signing a new
  6438. directory for each client, rather than reusing the cached one.
  6439. Changes in version 0.0.8pre2 - 2004-08-04
  6440. o Changes from 0.0.7.2:
  6441. - Security fixes:
  6442. - Check directory signature _before_ you decide whether you're
  6443. you're running an obsolete version and should exit.
  6444. - Check directory signature _before_ you parse the running-routers
  6445. list to decide who's running or verified.
  6446. - Bugfixes and features:
  6447. - Check return value of fclose while writing to disk, so we don't
  6448. end up with broken files when servers run out of disk space.
  6449. - Log a warning if the user uses an unsafe socks variant, so people
  6450. are more likely to learn about privoxy or socat.
  6451. - Dirservers now include RFC1123-style dates in the HTTP headers,
  6452. which one day we will use to better detect clock skew.
  6453. o Changes from 0.0.8pre1:
  6454. - Make it compile without warnings again on win32.
  6455. - Log a warning if you're running an unverified server, to let you
  6456. know you might want to get it verified.
  6457. - Only pick a default nickname if you plan to be a server.
  6458. Changes in version 0.0.8pre1 - 2004-07-23
  6459. o Bugfixes:
  6460. - Made our unit tests compile again on OpenBSD 3.5, and tor
  6461. itself compile again on OpenBSD on a sparc64.
  6462. - We were neglecting milliseconds when logging on win32, so
  6463. everything appeared to happen at the beginning of each second.
  6464. o Protocol changes:
  6465. - 'Extend' relay cell payloads now include the digest of the
  6466. intended next hop's identity key. Now we can verify that we're
  6467. extending to the right router, and also extend to routers we
  6468. hadn't heard of before.
  6469. o Features:
  6470. - Tor nodes can now act as relays (with an advertised ORPort)
  6471. without being manually verified by the dirserver operators.
  6472. - Uploaded descriptors of unverified routers are now accepted
  6473. by the dirservers, and included in the directory.
  6474. - Verified routers are listed by nickname in the running-routers
  6475. list; unverified routers are listed as "$<fingerprint>".
  6476. - We now use hash-of-identity-key in most places rather than
  6477. nickname or addr:port, for improved security/flexibility.
  6478. - To avoid Sybil attacks, paths still use only verified servers.
  6479. But now we have a chance to play around with hybrid approaches.
  6480. - Nodes track bandwidth usage to estimate capacity (not used yet).
  6481. - ClientOnly option for nodes that never want to become servers.
  6482. - Directory caching.
  6483. - "AuthoritativeDir 1" option for the official dirservers.
  6484. - Now other nodes (clients and servers) will cache the latest
  6485. directory they've pulled down.
  6486. - They can enable their DirPort to serve it to others.
  6487. - Clients will pull down a directory from any node with an open
  6488. DirPort, and check the signature/timestamp correctly.
  6489. - Authoritative dirservers now fetch directories from other
  6490. authdirservers, to stay better synced.
  6491. - Running-routers list tells who's down also, along with noting
  6492. if they're verified (listed by nickname) or unverified (listed
  6493. by hash-of-key).
  6494. - Allow dirservers to serve running-router list separately.
  6495. This isn't used yet.
  6496. - ORs connect-on-demand to other ORs
  6497. - If you get an extend cell to an OR you're not connected to,
  6498. connect, handshake, and forward the create cell.
  6499. - The authoritative dirservers stay connected to everybody,
  6500. and everybody stays connected to 0.0.7 servers, but otherwise
  6501. clients/servers expire unused connections after 5 minutes.
  6502. - When servers get a sigint, they delay 30 seconds (refusing new
  6503. connections) then exit. A second sigint causes immediate exit.
  6504. - File and name management:
  6505. - Look for .torrc if no CONFDIR "torrc" is found.
  6506. - If no datadir is defined, then choose, make, and secure ~/.tor
  6507. as datadir.
  6508. - If torrc not found, exitpolicy reject *:*.
  6509. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  6510. - If no nickname is defined, derive default from hostname.
  6511. - Rename secret key files, e.g. identity.key -> secret_id_key,
  6512. to discourage people from mailing their identity key to tor-ops.
  6513. - Refuse to build a circuit before the directory has arrived --
  6514. it won't work anyway, since you won't know the right onion keys
  6515. to use.
  6516. - Try other dirservers immediately if the one you try is down. This
  6517. should tolerate down dirservers better now.
  6518. - Parse tor version numbers so we can do an is-newer-than check
  6519. rather than an is-in-the-list check.
  6520. - New socks command 'resolve', to let us shim gethostbyname()
  6521. locally.
  6522. - A 'tor_resolve' script to access the socks resolve functionality.
  6523. - A new socks-extensions.txt doc file to describe our
  6524. interpretation and extensions to the socks protocols.
  6525. - Add a ContactInfo option, which gets published in descriptor.
  6526. - Publish OR uptime in descriptor (and thus in directory) too.
  6527. - Write tor version at the top of each log file
  6528. - New docs in the tarball:
  6529. - tor-doc.html.
  6530. - Document that you should proxy your SSL traffic too.
  6531. Changes in version 0.0.7.2 - 2004-07-07
  6532. o A better fix for the 0.0.0.0 problem, that will hopefully
  6533. eliminate the remaining related assertion failures.
  6534. Changes in version 0.0.7.1 - 2004-07-04
  6535. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  6536. since internally we use 0.0.0.0 to signify "not yet resolved".
  6537. Changes in version 0.0.7 - 2004-06-07
  6538. o Updated the man page to reflect the new features.
  6539. Changes in version 0.0.7rc2 - 2004-06-06
  6540. o Changes from 0.0.7rc1:
  6541. - Make it build on Win32 again.
  6542. o Changes from 0.0.6.2:
  6543. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  6544. settings too.
  6545. Changes in version 0.0.7rc1 - 2004-06-02
  6546. o Bugfixes:
  6547. - On sighup, we were adding another log without removing the first
  6548. one. So log messages would get duplicated n times for n sighups.
  6549. - Several cases of using a connection after we'd freed it. The
  6550. problem was that connections that are pending resolve are in both
  6551. the pending_resolve tree, and also the circuit's resolving_streams
  6552. list. When you want to remove one, you must remove it from both.
  6553. - Fix a double-mark-for-close where an end cell arrived for a
  6554. resolving stream, and then the resolve failed.
  6555. - Check directory signatures based on name of signer, not on whom
  6556. we got the directory from. This will let us cache directories more
  6557. easily.
  6558. o Features:
  6559. - Crank up some of our constants to handle more users.
  6560. Changes in version 0.0.7pre1 - 2004-06-02
  6561. o Fixes for crashes and other obnoxious bugs:
  6562. - Fix an epipe bug: sometimes when directory connections failed
  6563. to connect, we would give them a chance to flush before closing
  6564. them.
  6565. - When we detached from a circuit because of resolvefailed, we
  6566. would immediately try the same circuit twice more, and then
  6567. give up on the resolve thinking we'd tried three different
  6568. exit nodes.
  6569. - Limit the number of intro circuits we'll attempt to build for a
  6570. hidden service per 15-minute period.
  6571. - Check recommended-software string *early*, before actually parsing
  6572. the directory. Thus we can detect an obsolete version and exit,
  6573. even if the new directory format doesn't parse.
  6574. o Fixes for security bugs:
  6575. - Remember which nodes are dirservers when you startup, and if a
  6576. random OR enables his dirport, don't automatically assume he's
  6577. a trusted dirserver.
  6578. o Other bugfixes:
  6579. - Directory connections were asking the wrong poll socket to
  6580. start writing, and not asking themselves to start writing.
  6581. - When we detached from a circuit because we sent a begin but
  6582. didn't get a connected, we would use it again the first time;
  6583. but after that we would correctly switch to a different one.
  6584. - Stop warning when the first onion decrypt attempt fails; they
  6585. will sometimes legitimately fail now that we rotate keys.
  6586. - Override unaligned-access-ok check when $host_cpu is ia64 or
  6587. arm. Apparently they allow it but the kernel whines.
  6588. - Dirservers try to reconnect periodically too, in case connections
  6589. have failed.
  6590. - Fix some memory leaks in directory servers.
  6591. - Allow backslash in Win32 filenames.
  6592. - Made Tor build complain-free on FreeBSD, hopefully without
  6593. breaking other BSD builds. We'll see.
  6594. o Features:
  6595. - Doxygen markup on all functions and global variables.
  6596. - Make directory functions update routerlist, not replace it. So
  6597. now directory disagreements are not so critical a problem.
  6598. - Remove the upper limit on number of descriptors in a dirserver's
  6599. directory (not that we were anywhere close).
  6600. - Allow multiple logfiles at different severity ranges.
  6601. - Allow *BindAddress to specify ":port" rather than setting *Port
  6602. separately. Allow multiple instances of each BindAddress config
  6603. option, so you can bind to multiple interfaces if you want.
  6604. - Allow multiple exit policy lines, which are processed in order.
  6605. Now we don't need that huge line with all the commas in it.
  6606. - Enable accept/reject policies on SOCKS connections, so you can bind
  6607. to 0.0.0.0 but still control who can use your OP.
  6608. Changes in version 0.0.6.2 - 2004-05-16
  6609. o Our integrity-checking digest was checking only the most recent cell,
  6610. not the previous cells like we'd thought.
  6611. Thanks to Stefan Mark for finding the flaw!
  6612. Changes in version 0.0.6.1 - 2004-05-06
  6613. o Fix two bugs in our AES counter-mode implementation (this affected
  6614. onion-level stream encryption, but not TLS-level). It turns
  6615. out we were doing something much more akin to a 16-character
  6616. polyalphabetic cipher. Oops.
  6617. Thanks to Stefan Mark for finding the flaw!
  6618. o Retire moria3 as a directory server, and add tor26 as a directory
  6619. server.
  6620. Changes in version 0.0.6 - 2004-05-02
  6621. [version bump only]
  6622. Changes in version 0.0.6rc4 - 2004-05-01
  6623. o Update the built-in dirservers list to use the new directory format
  6624. o Fix a rare seg fault: if a node offering a hidden service attempts
  6625. to build a circuit to Alice's rendezvous point and fails before it
  6626. reaches the last hop, it retries with a different circuit, but
  6627. then dies.
  6628. o Handle windows socket errors correctly.
  6629. Changes in version 0.0.6rc3 - 2004-04-28
  6630. o Don't expire non-general excess circuits (if we had enough
  6631. circuits open, we were expiring rendezvous circuits -- even
  6632. when they had a stream attached. oops.)
  6633. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  6634. o Better debugging for tls errors
  6635. o Some versions of openssl have an SSL_pending function that erroneously
  6636. returns bytes when there is a non-application record pending.
  6637. o Set Content-Type on the directory and hidserv descriptor.
  6638. o Remove IVs from cipher code, since AES-ctr has none.
  6639. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  6640. o We were using an array of length zero in a few places.
  6641. o win32's gethostbyname can't resolve an IP to an IP.
  6642. o win32's close can't close a socket.
  6643. Changes in version 0.0.6rc2 - 2004-04-26
  6644. o Fix a bug where we were closing tls connections intermittently.
  6645. It turns out openssl keeps its errors around -- so if an error
  6646. happens, and you don't ask about it, and then another openssl
  6647. operation happens and succeeds, and you ask if there was an error,
  6648. it tells you about the first error. Fun fun.
  6649. o Fix a bug that's been lurking since 27 may 03 (!)
  6650. When passing back a destroy cell, we would use the wrong circ id.
  6651. 'Mostly harmless', but still worth fixing.
  6652. o Since we don't support truncateds much, don't bother sending them;
  6653. just close the circ.
  6654. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  6655. o don't crash if a conn that sent a begin has suddenly lost its circuit
  6656. (this was quite rare).
  6657. Changes in version 0.0.6rc1 - 2004-04-25
  6658. o We now rotate link (tls context) keys and onion keys.
  6659. o CREATE cells now include oaep padding, so you can tell
  6660. if you decrypted them correctly.
  6661. o Add bandwidthburst to server descriptor.
  6662. o Directories now say which dirserver signed them.
  6663. o Use a tor_assert macro that logs failed assertions too.
  6664. Changes in version 0.0.6pre5 - 2004-04-18
  6665. o changes from 0.0.6pre4:
  6666. - make tor build on broken freebsd 5.2 installs
  6667. - fix a failed assert when you try an intro point, get a nack, and try
  6668. a second one and it works.
  6669. - when alice uses a port that the hidden service doesn't accept,
  6670. it now sends back an end cell (denied by exit policy). otherwise
  6671. alice would just have to wait to time out.
  6672. - fix another rare bug: when we had tried all the intro
  6673. points for a hidden service, we fetched the descriptor
  6674. again, but we left our introcirc thinking it had already
  6675. sent an intro, so it kept waiting for a response...
  6676. - bugfix: when you sleep your hidden-service laptop, as soon
  6677. as it wakes up it tries to upload a service descriptor, but
  6678. socketpair fails for some reason (localhost not up yet?).
  6679. now we simply give up on that upload, and we'll try again later.
  6680. i'd still like to find the bug though.
  6681. - if an intro circ waiting for an ack dies before getting one, then
  6682. count it as a nack
  6683. - we were reusing stale service descriptors and refetching usable
  6684. ones. oops.
  6685. Changes in version 0.0.6pre4 - 2004-04-14
  6686. o changes from 0.0.6pre3:
  6687. - when bob fails to connect to the rendezvous point, and his
  6688. circ didn't fail because of the rendezvous point itself, then
  6689. he retries a couple of times
  6690. - we expire introduction and rendezvous circs more thoroughly
  6691. (sometimes they were hanging around forever)
  6692. - we expire unattached rendezvous streams that have been around
  6693. too long (they were sticking around forever).
  6694. - fix a measly fencepost error that was crashing everybody with
  6695. a strict glibc.
  6696. Changes in version 0.0.6pre3 - 2004-04-14
  6697. o changes from 0.0.6pre2:
  6698. - make hup work again
  6699. - fix some memory leaks for dirservers
  6700. - allow more skew in rendezvous descriptor timestamps, to help
  6701. handle people like blanu who don't know what time it is
  6702. - normal circs are 3 hops, but some rend/intro circs are 4, if
  6703. the initiator doesn't get to choose the last hop
  6704. - send acks for introductions, so alice can know whether to try
  6705. again
  6706. - bob publishes intro points more correctly
  6707. o changes from 0.0.5:
  6708. - fix an assert trigger that's been plaguing us since the days
  6709. of 0.0.2prexx (thanks weasel!)
  6710. - retry stream correctly when we fail to connect because of
  6711. exit-policy-reject (should try another) or can't-resolve-address
  6712. (also should try another, because dns on random internet servers
  6713. is flaky).
  6714. - when we hup a dirserver and we've *removed* a server from the
  6715. approved-routers list, now we remove that server from the
  6716. in-memory directories too
  6717. Changes in version 0.0.6pre2 - 2004-04-08
  6718. o We fixed our base32 implementation. Now it works on all architectures.
  6719. Changes in version 0.0.6pre1 - 2004-04-08
  6720. o Features:
  6721. - Hidden services and rendezvous points are implemented. Go to
  6722. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  6723. hidden services. (This only works via a socks4a proxy such as
  6724. Privoxy, and currently it's quite slow.)
  6725. Changes in version 0.0.5 - 2004-03-30
  6726. [version bump only]
  6727. Changes in version 0.0.5rc3 - 2004-03-29
  6728. o Install torrc as torrc.sample -- we no longer clobber your
  6729. torrc. (Woo!)
  6730. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  6731. o Add in a 'notice' log level for things the operator should hear
  6732. but that aren't warnings
  6733. Changes in version 0.0.5rc2 - 2004-03-29
  6734. o Hold socks connection open until reply is flushed (if possible)
  6735. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  6736. the dns farm to do it.
  6737. o Fix c99 aliasing warnings in rephist.c
  6738. o Don't include server descriptors that are older than 24 hours in the
  6739. directory.
  6740. o Give socks 'reject' replies their whole 15s to attempt to flush,
  6741. rather than seeing the 60s timeout and assuming the flush had failed.
  6742. o Clean automake droppings from the cvs repository
  6743. Changes in version 0.0.5rc1 - 2004-03-28
  6744. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  6745. o Only build circuits after we've fetched the directory: clients were
  6746. using only the directory servers before they'd fetched a directory.
  6747. This also means longer startup time; so it goes.
  6748. o Fix an assert trigger where an OP would fail to handshake, and we'd
  6749. expect it to have a nickname.
  6750. o Work around a tsocks bug: do a socks reject when AP connection dies
  6751. early, else tsocks goes into an infinite loop.
  6752. Changes in version 0.0.4 - 2004-03-26
  6753. o When connecting to a dirserver or OR and the network is down,
  6754. we would crash.
  6755. Changes in version 0.0.3 - 2004-03-26
  6756. o Warn and fail if server chose a nickname with illegal characters
  6757. o Port to Solaris and Sparc:
  6758. - include missing header fcntl.h
  6759. - have autoconf find -lsocket -lnsl automatically
  6760. - deal with hardware word alignment
  6761. - make uname() work (solaris has a different return convention)
  6762. - switch from using signal() to sigaction()
  6763. o Preliminary work on reputation system:
  6764. - Keep statistics on success/fail of connect attempts; they're published
  6765. by kill -USR1 currently.
  6766. - Add a RunTesting option to try to learn link state by creating test
  6767. circuits, even when SocksPort is off.
  6768. - Remove unused open circuits when there are too many.
  6769. Changes in version 0.0.2 - 2004-03-19
  6770. - Include strlcpy and strlcat for safer string ops
  6771. - define INADDR_NONE so we compile (but still not run) on solaris
  6772. Changes in version 0.0.2pre27 - 2004-03-14
  6773. o Bugfixes:
  6774. - Allow internal tor networks (we were rejecting internal IPs,
  6775. now we allow them if they're set explicitly).
  6776. - And fix a few endian issues.
  6777. Changes in version 0.0.2pre26 - 2004-03-14
  6778. o New features:
  6779. - If a stream times out after 15s without a connected cell, don't
  6780. try that circuit again: try a new one.
  6781. - Retry streams at most 4 times. Then give up.
  6782. - When a dirserver gets a descriptor from an unknown router, it
  6783. logs its fingerprint (so the dirserver operator can choose to
  6784. accept it even without mail from the server operator).
  6785. - Inform unapproved servers when we reject their descriptors.
  6786. - Make tor build on Windows again. It works as a client, who knows
  6787. about as a server.
  6788. - Clearer instructions in the torrc for how to set up a server.
  6789. - Be more efficient about reading fd's when our global token bucket
  6790. (used for rate limiting) becomes empty.
  6791. o Bugfixes:
  6792. - Stop asserting that computers always go forward in time. It's
  6793. simply not true.
  6794. - When we sent a cell (e.g. destroy) and then marked an OR connection
  6795. expired, we might close it before finishing a flush if the other
  6796. side isn't reading right then.
  6797. - Don't allow dirservers to start if they haven't defined
  6798. RecommendedVersions
  6799. - We were caching transient dns failures. Oops.
  6800. - Prevent servers from publishing an internal IP as their address.
  6801. - Address a strcat vulnerability in circuit.c
  6802. Changes in version 0.0.2pre25 - 2004-03-04
  6803. o New features:
  6804. - Put the OR's IP in its router descriptor, not its fqdn. That way
  6805. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  6806. e.g. poblano.
  6807. o Bugfixes:
  6808. - If the user typed in an address that didn't resolve, the server
  6809. crashed.
  6810. Changes in version 0.0.2pre24 - 2004-03-03
  6811. o Bugfixes:
  6812. - Fix an assertion failure in dns.c, where we were trying to dequeue
  6813. a pending dns resolve even if it wasn't pending
  6814. - Fix a spurious socks5 warning about still trying to write after the
  6815. connection is finished.
  6816. - Hold certain marked_for_close connections open until they're finished
  6817. flushing, rather than losing bytes by closing them too early.
  6818. - Correctly report the reason for ending a stream
  6819. - Remove some duplicate calls to connection_mark_for_close
  6820. - Put switch_id and start_daemon earlier in the boot sequence, so it
  6821. will actually try to chdir() to options.DataDirectory
  6822. - Make 'make test' exit(1) if a test fails; fix some unit tests
  6823. - Make tor fail when you use a config option it doesn't know about,
  6824. rather than warn and continue.
  6825. - Make --version work
  6826. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  6827. Changes in version 0.0.2pre23 - 2004-02-29
  6828. o New features:
  6829. - Print a statement when the first circ is finished, so the user
  6830. knows it's working.
  6831. - If a relay cell is unrecognized at the end of the circuit,
  6832. send back a destroy. (So attacks to mutate cells are more
  6833. clearly thwarted.)
  6834. - New config option 'excludenodes' to avoid certain nodes for circuits.
  6835. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  6836. so you can collect coredumps there.
  6837. o Bugfixes:
  6838. - Fix a bug in tls flushing where sometimes data got wedged and
  6839. didn't flush until more data got sent. Hopefully this bug was
  6840. a big factor in the random delays we were seeing.
  6841. - Make 'connected' cells include the resolved IP, so the client
  6842. dns cache actually gets populated.
  6843. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  6844. - When we time-out on a stream and detach from the circuit, send an
  6845. end cell down it first.
  6846. - Only warn about an unknown router (in exitnodes, entrynodes,
  6847. excludenodes) after we've fetched a directory.
  6848. Changes in version 0.0.2pre22 - 2004-02-26
  6849. o New features:
  6850. - Servers publish less revealing uname information in descriptors.
  6851. - More memory tracking and assertions, to crash more usefully when
  6852. errors happen.
  6853. - If the default torrc isn't there, just use some default defaults.
  6854. Plus provide an internal dirservers file if they don't have one.
  6855. - When the user tries to use Tor as an http proxy, give them an http
  6856. 501 failure explaining that we're a socks proxy.
  6857. - Dump a new router.desc on hup, to help confused people who change
  6858. their exit policies and then wonder why router.desc doesn't reflect
  6859. it.
  6860. - Clean up the generic tor.sh init script that we ship with.
  6861. o Bugfixes:
  6862. - If the exit stream is pending on the resolve, and a destroy arrives,
  6863. then the stream wasn't getting removed from the pending list. I
  6864. think this was the one causing recent server crashes.
  6865. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  6866. - When it couldn't resolve any dirservers, it was useless from then on.
  6867. Now it reloads the RouterFile (or default dirservers) if it has no
  6868. dirservers.
  6869. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  6870. many users don't even *have* a /usr/local/sbin/.
  6871. Changes in version 0.0.2pre21 - 2004-02-18
  6872. o New features:
  6873. - There's a ChangeLog file that actually reflects the changelog.
  6874. - There's a 'torify' wrapper script, with an accompanying
  6875. tor-tsocks.conf, that simplifies the process of using tsocks for
  6876. tor. It even has a man page.
  6877. - The tor binary gets installed to sbin rather than bin now.
  6878. - Retry streams where the connected cell hasn't arrived in 15 seconds
  6879. - Clean up exit policy handling -- get the default out of the torrc,
  6880. so we can update it without forcing each server operator to fix
  6881. his/her torrc.
  6882. - Allow imaps and pop3s in default exit policy
  6883. o Bugfixes:
  6884. - Prevent picking middleman nodes as the last node in the circuit
  6885. Changes in version 0.0.2pre20 - 2004-01-30
  6886. o New features:
  6887. - We now have a deb package, and it's in debian unstable. Go to
  6888. it, apt-getters. :)
  6889. - I've split the TotalBandwidth option into BandwidthRate (how many
  6890. bytes per second you want to allow, long-term) and
  6891. BandwidthBurst (how many bytes you will allow at once before the cap
  6892. kicks in). This better token bucket approach lets you, say, set
  6893. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  6894. performance while not exceeding your monthly bandwidth quota.
  6895. - Push out a tls record's worth of data once you've got it, rather
  6896. than waiting until you've read everything waiting to be read. This
  6897. may improve performance by pipelining better. We'll see.
  6898. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  6899. from failed circuits (if they haven't been connected yet) and attach
  6900. to new ones.
  6901. - Expire old streams that haven't managed to connect. Some day we'll
  6902. have them reattach to new circuits instead.
  6903. o Bugfixes:
  6904. - Fix several memory leaks that were causing servers to become bloated
  6905. after a while.
  6906. - Fix a few very rare assert triggers. A few more remain.
  6907. - Setuid to User _before_ complaining about running as root.
  6908. Changes in version 0.0.2pre19 - 2004-01-07
  6909. o Bugfixes:
  6910. - Fix deadlock condition in dns farm. We were telling a child to die by
  6911. closing the parent's file descriptor to him. But newer children were
  6912. inheriting the open file descriptor from the parent, and since they
  6913. weren't closing it, the socket never closed, so the child never read
  6914. eof, so he never knew to exit. Similarly, dns workers were holding
  6915. open other sockets, leading to all sorts of chaos.
  6916. - New cleaner daemon() code for forking and backgrounding.
  6917. - If you log to a file, it now prints an entry at the top of the
  6918. logfile so you know it's working.
  6919. - The onionskin challenge length was 30 bytes longer than necessary.
  6920. - Started to patch up the spec so it's not quite so out of date.
  6921. Changes in version 0.0.2pre18 - 2004-01-02
  6922. o Bugfixes:
  6923. - Fix endian issues with the 'integrity' field in the relay header.
  6924. - Fix a potential bug where connections in state
  6925. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  6926. Changes in version 0.0.2pre17 - 2003-12-30
  6927. o Bugfixes:
  6928. - Made --debuglogfile (or any second log file, actually) work.
  6929. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  6930. adversary could force us into an infinite loop.
  6931. o Features:
  6932. - Each onionskin handshake now includes a hash of the computed key,
  6933. to prove the server's identity and help perfect forward secrecy.
  6934. - Changed cell size from 256 to 512 bytes (working toward compatibility
  6935. with MorphMix).
  6936. - Changed cell length to 2 bytes, and moved it to the relay header.
  6937. - Implemented end-to-end integrity checking for the payloads of
  6938. relay cells.
  6939. - Separated streamid from 'recognized' (otherwise circuits will get
  6940. messed up when we try to have streams exit from the middle). We
  6941. use the integrity-checking to confirm that a cell is addressed to
  6942. this hop.
  6943. - Randomize the initial circid and streamid values, so an adversary who
  6944. breaks into a node can't learn how many circuits or streams have
  6945. been made so far.
  6946. Changes in version 0.0.2pre16 - 2003-12-14
  6947. o Bugfixes:
  6948. - Fixed a bug that made HUP trigger an assert
  6949. - Fixed a bug where a circuit that immediately failed wasn't being
  6950. counted as a failed circuit in counting retries.
  6951. o Features:
  6952. - Now we close the circuit when we get a truncated cell: otherwise we're
  6953. open to an anonymity attack where a bad node in the path truncates
  6954. the circuit and then we open streams at him.
  6955. - Add port ranges to exit policies
  6956. - Add a conservative default exit policy
  6957. - Warn if you're running tor as root
  6958. - on HUP, retry OR connections and close/rebind listeners
  6959. - options.EntryNodes: try these nodes first when picking the first node
  6960. - options.ExitNodes: if your best choices happen to include any of
  6961. your preferred exit nodes, you choose among just those preferred
  6962. exit nodes.
  6963. - options.ExcludedNodes: nodes that are never picked in path building
  6964. Changes in version 0.0.2pre15 - 2003-12-03
  6965. o Robustness and bugfixes:
  6966. - Sometimes clients would cache incorrect DNS resolves, which would
  6967. really screw things up.
  6968. - An OP that goes offline would slowly leak all its sockets and stop
  6969. working.
  6970. - A wide variety of bugfixes in exit node selection, exit policy
  6971. handling, and processing pending streams when a new circuit is
  6972. established.
  6973. - Pick nodes for a path only from those the directory says are up
  6974. - Choose randomly from all running dirservers, not always the first one
  6975. - Increase allowed http header size for directory fetch.
  6976. - Stop writing to stderr (if we're daemonized it will be closed).
  6977. - Enable -g always, so cores will be more useful to me.
  6978. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  6979. o Documentation:
  6980. - Wrote a man page. It lists commonly used options.
  6981. o Configuration:
  6982. - Change default loglevel to warn.
  6983. - Make PidFile default to null rather than littering in your CWD.
  6984. - OnionRouter config option is now obsolete. Instead it just checks
  6985. ORPort>0.
  6986. - Moved to a single unified torrc file for both clients and servers.
  6987. Changes in version 0.0.2pre14 - 2003-11-29
  6988. o Robustness and bugfixes:
  6989. - Force the admin to make the DataDirectory himself
  6990. - to get ownership/permissions right
  6991. - so clients no longer make a DataDirectory and then never use it
  6992. - fix bug where a client who was offline for 45 minutes would never
  6993. pull down a directory again
  6994. - fix (or at least hide really well) the dns assert bug that was
  6995. causing server crashes
  6996. - warnings and improved robustness wrt clockskew for certs
  6997. - use the native daemon(3) to daemonize, when available
  6998. - exit if bind() fails
  6999. - exit if neither socksport nor orport is defined
  7000. - include our own tor_timegm (Win32 doesn't have its own)
  7001. - bugfix for win32 with lots of connections
  7002. - fix minor bias in PRNG
  7003. - make dirserver more robust to corrupt cached directory
  7004. o Documentation:
  7005. - Wrote the design document (woo)
  7006. o Circuit building and exit policies:
  7007. - Circuits no longer try to use nodes that the directory has told them
  7008. are down.
  7009. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  7010. bitcounts (18.0.0.0/8).
  7011. - Make AP connections standby for a circuit if no suitable circuit
  7012. exists, rather than failing
  7013. - Circuits choose exit node based on addr/port, exit policies, and
  7014. which AP connections are standing by
  7015. - Bump min pathlen from 2 to 3
  7016. - Relay end cells have a payload to describe why the stream ended.
  7017. - If the stream failed because of exit policy, try again with a new
  7018. circuit.
  7019. - Clients have a dns cache to remember resolved addresses.
  7020. - Notice more quickly when we have no working circuits
  7021. o Configuration:
  7022. - APPort is now called SocksPort
  7023. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  7024. where to bind
  7025. - RecommendedVersions is now a config variable rather than
  7026. hardcoded (for dirservers)
  7027. - Reloads config on HUP
  7028. - Usage info on -h or --help
  7029. - If you set User and Group config vars, it'll setu/gid to them.
  7030. Changes in version 0.0.2pre13 - 2003-10-19
  7031. o General stability:
  7032. - SSL_write no longer fails when it returns WANTWRITE and the number
  7033. of bytes in the buf has changed by the next SSL_write call.
  7034. - Fix segfault fetching directory when network is down
  7035. - Fix a variety of minor memory leaks
  7036. - Dirservers reload the fingerprints file on HUP, so I don't have
  7037. to take down the network when I approve a new router
  7038. - Default server config file has explicit Address line to specify fqdn
  7039. o Buffers:
  7040. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  7041. - Make listener connections not ever alloc bufs
  7042. o Autoconf improvements:
  7043. - don't clobber an external CFLAGS in ./configure
  7044. - Make install now works
  7045. - create var/lib/tor on make install
  7046. - autocreate a tor.sh initscript to help distribs
  7047. - autocreate the torrc and sample-server-torrc with correct paths
  7048. o Log files and Daemonizing now work:
  7049. - If --DebugLogFile is specified, log to it at -l debug
  7050. - If --LogFile is specified, use it instead of commandline
  7051. - If --RunAsDaemon is set, tor forks and backgrounds on startup