ChangeLog 438 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705
  1. Changes in version 0.2.2.8-alpha - 2010-01-26
  2. o Major bugfixes:
  3. - Fix a memory corruption bug on bridges that occured during the
  4. inclusion of stats data in extra-info descriptors. Also fix the
  5. interface for geoip_get_bridge_stats* to prevent similar bugs in
  6. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  7. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  8. o Minor bugfixes:
  9. - Ignore OutboundBindAddress when connecting to localhost.
  10. Connections to localhost need to come _from_ localhost, or else
  11. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  12. refuse to listen.
  13. Changes in version 0.2.1.23 - 2010-0?-??
  14. o Major bugfixes (performance):
  15. - We were selecting our guards uniformly at random, and then weighting
  16. which of our guards we'd use uniformly at random. This imbalance
  17. meant that Tor clients were severely limited on throughput (and
  18. probably latency too) by the first hop in their circuit. Now we
  19. select guards weighted by currently advertised bandwidth. We also
  20. automatically discard guards picked using the old algorithm. Fixes
  21. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  22. o Minor features:
  23. - Avoid a mad rush at the beginning of each month when each client
  24. rotates half of its guards. Instead we spread the rotation out
  25. throughout the month, but we still avoid leaving a precise timestamp
  26. in the state file about when we first picked the guard. Improves
  27. over the behavior introduced in 0.1.2.17.
  28. Changes in version 0.2.2.7-alpha - 2010-01-19
  29. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  30. as laying the groundwork for further relay-side performance fixes. It
  31. also starts cleaning up client behavior with respect to the EntryNodes,
  32. ExitNodes, and StrictNodes config options.
  33. This release also rotates two directory authority keys, due to a
  34. security breach of some of the Torproject servers.
  35. o Directory authority changes:
  36. - Rotate keys (both v3 identity and relay identity) for moria1
  37. and gabelmoo.
  38. o Major features (performance):
  39. - We were selecting our guards uniformly at random, and then weighting
  40. which of our guards we'd use uniformly at random. This imbalance
  41. meant that Tor clients were severely limited on throughput (and
  42. probably latency too) by the first hop in their circuit. Now we
  43. select guards weighted by currently advertised bandwidth. We also
  44. automatically discard guards picked using the old algorithm. Fixes
  45. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  46. - When choosing which cells to relay first, relays can now favor
  47. circuits that have been quiet recently, to provide lower latency
  48. for low-volume circuits. By default, relays enable or disable this
  49. feature based on a setting in the consensus. You can override
  50. this default by using the new "CircuitPriorityHalflife" config
  51. option. Design and code by Ian Goldberg, Can Tang, and Chris
  52. Alexander.
  53. - Add separate per-conn write limiting to go with the per-conn read
  54. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  55. but never per-conn write limits.
  56. - New consensus params "bwconnrate" and "bwconnburst" to let us
  57. rate-limit client connections as they enter the network. It's
  58. controlled in the consensus so we can turn it on and off for
  59. experiments. It's starting out off. Based on proposal 163.
  60. o Major features (relay selection options):
  61. - Switch to a StrictNodes config option, rather than the previous
  62. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  63. "StrictExcludeNodes" option.
  64. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  65. change during a config reload, mark and discard all our origin
  66. circuits. This fix should address edge cases where we change the
  67. config options and but then choose a circuit that we created before
  68. the change.
  69. - If EntryNodes or ExitNodes are set, be more willing to use an
  70. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  71. they get it.
  72. - Make EntryNodes config option much more aggressive even when
  73. StrictNodes is not set. Before it would prepend your requested
  74. entrynodes to your list of guard nodes, but feel free to use others
  75. after that. Now it chooses only from your EntryNodes if any of
  76. those are available, and only falls back to others if a) they're
  77. all down and b) StrictNodes is not set.
  78. - Now we refresh your entry guards from EntryNodes at each consensus
  79. fetch -- rather than just at startup and then they slowly rot as
  80. the network changes.
  81. o Major bugfixes:
  82. - Stop bridge directory authorities from answering dbg-stability.txt
  83. directory queries, which would let people fetch a list of all
  84. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  85. o Minor features:
  86. - Log a notice when we get a new control connection. Now it's easier
  87. for security-conscious users to recognize when a local application
  88. is knocking on their controller door. Suggested by bug 1196.
  89. - New config option "CircuitStreamTimeout" to override our internal
  90. timeout schedule for how many seconds until we detach a stream from
  91. a circuit and try a new circuit. If your network is particularly
  92. slow, you might want to set this to a number like 60.
  93. - New controller command "getinfo config-text". It returns the
  94. contents that Tor would write if you send it a SAVECONF command,
  95. so the controller can write the file to disk itself.
  96. - New options for SafeLogging to allow scrubbing only log messages
  97. generated while acting as a relay.
  98. - Ship the bridges spec file in the tarball too.
  99. - Avoid a mad rush at the beginning of each month when each client
  100. rotates half of its guards. Instead we spread the rotation out
  101. throughout the month, but we still avoid leaving a precise timestamp
  102. in the state file about when we first picked the guard. Improves
  103. over the behavior introduced in 0.1.2.17.
  104. o Minor bugfixes (compiling):
  105. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  106. hides it. Bugfix on 0.2.2.6-alpha.
  107. - Fix compilation on Solaris by removing support for the
  108. DisableAllSwap config option. Solaris doesn't have an rlimit for
  109. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  110. 0.2.2.6-alpha.
  111. o Minor bugfixes (crashes):
  112. - Do not segfault when writing buffer stats when we haven't observed
  113. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  114. 0.2.2.1-alpha.
  115. - If we're in the pathological case where there's no exit bandwidth
  116. but there is non-exit bandwidth, or no guard bandwidth but there
  117. is non-guard bandwidth, don't crash during path selection. Bugfix
  118. on 0.2.0.3-alpha.
  119. - Fix an impossible-to-actually-trigger buffer overflow in relay
  120. descriptor generation. Bugfix on 0.1.0.15.
  121. o Minor bugfixes (privacy):
  122. - Fix an instance where a Tor directory mirror might accidentally
  123. log the IP address of a misbehaving Tor client. Bugfix on
  124. 0.1.0.1-rc.
  125. - Don't list Windows capabilities in relay descriptors. We never made
  126. use of them, and maybe it's a bad idea to publish them. Bugfix
  127. on 0.1.1.8-alpha.
  128. o Minor bugfixes (other):
  129. - Resolve an edge case in path weighting that could make us misweight
  130. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  131. - Fix statistics on client numbers by country as seen by bridges that
  132. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  133. intervals instead of variable 12-to-48-hour intervals.
  134. - After we free an internal connection structure, overwrite it
  135. with a different memory value than we use for overwriting a freed
  136. internal circuit structure. Should help with debugging. Suggested
  137. by bug 1055.
  138. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  139. too.
  140. o Removed features:
  141. - Remove the HSAuthorityRecordStats option that version 0 hidden
  142. service authorities could have used to track statistics of overall
  143. hidden service usage.
  144. - Stop shipping parts of the website in the tarballs.
  145. Changes in version 0.2.1.22 - 2010-01-19
  146. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  147. authorities -- it would tell you its whole history of bridge descriptors
  148. if you make the right directory request. This stable update also
  149. rotates two of the seven v3 directory authority keys and locations.
  150. o Directory authority changes:
  151. - Rotate keys (both v3 identity and relay identity) for moria1
  152. and gabelmoo.
  153. o Major bugfixes:
  154. - Stop bridge directory authorities from answering dbg-stability.txt
  155. directory queries, which would let people fetch a list of all
  156. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  157. Changes in version 0.2.1.21 - 2009-12-21
  158. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  159. library. If you use Tor on Linux / Unix and you're getting SSL
  160. renegotiation errors, upgrading should help. We also recommend an
  161. upgrade if you're an exit relay.
  162. o Major bugfixes:
  163. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  164. handshake from working unless we explicitly tell OpenSSL that we
  165. are using SSL renegotiation safely. We are, of course, but OpenSSL
  166. 0.9.8l won't work unless we say we are.
  167. - Avoid crashing if the client is trying to upload many bytes and the
  168. circuit gets torn down at the same time, or if the flip side
  169. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  170. o Minor bugfixes:
  171. - Do not refuse to learn about authority certs and v2 networkstatus
  172. documents that are older than the latest consensus. This bug might
  173. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  174. Spotted and fixed by xmux.
  175. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  176. trigger platform-specific option misparsing case found by Coverity
  177. Scan.
  178. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  179. trigger assert. Fixes bug 1173.
  180. Changes in version 0.2.2.6-alpha - 2009-11-19
  181. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  182. support for the new lower-footprint "microdescriptor" directory design,
  183. future-proofing our consensus format against new hash functions or
  184. other changes, and an Android port. It also makes Tor compatible with
  185. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  186. o Major features:
  187. - Directory authorities can now create, vote on, and serve multiple
  188. parallel formats of directory data as part of their voting process.
  189. Partially implements Proposal 162: "Publish the consensus in
  190. multiple flavors".
  191. - Directory authorities can now agree on and publish small summaries
  192. of router information that clients can use in place of regular
  193. server descriptors. This transition will eventually allow clients
  194. to use far less bandwidth for downloading information about the
  195. network. Begins the implementation of Proposal 158: "Clients
  196. download consensus + microdescriptors".
  197. - The directory voting system is now extensible to use multiple hash
  198. algorithms for signatures and resource selection. Newer formats
  199. are signed with SHA256, with a possibility for moving to a better
  200. hash algorithm in the future.
  201. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  202. current and future memory pages via mlockall(). On supported
  203. platforms (modern Linux and probably BSD but not Windows or OS X),
  204. this should effectively disable any and all attempts to page out
  205. memory. This option requires that you start your Tor as root --
  206. if you use DisableAllSwap, please consider using the User option
  207. to properly reduce the privileges of your Tor.
  208. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  209. to help Tor build correctly for Android phones.
  210. o Major bugfixes:
  211. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  212. handshake from working unless we explicitly tell OpenSSL that we
  213. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  214. won't work unless we say we are.
  215. o Minor bugfixes:
  216. - Fix a crash bug when trying to initialize the evdns module in
  217. Libevent 2. Bugfix on 0.2.1.16-rc.
  218. - Stop logging at severity 'warn' when some other Tor client tries
  219. to establish a circuit with us using weak DH keys. It's a protocol
  220. violation, but that doesn't mean ordinary users need to hear about
  221. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  222. - Do not refuse to learn about authority certs and v2 networkstatus
  223. documents that are older than the latest consensus. This bug might
  224. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  225. Spotted and fixed by xmux.
  226. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  227. - If all authorities restart at once right before a consensus vote,
  228. nobody will vote about "Running", and clients will get a consensus
  229. with no usable relays. Instead, authorities refuse to build a
  230. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  231. - If your relay can't keep up with the number of incoming create
  232. cells, it would log one warning per failure into your logs. Limit
  233. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  234. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  235. on 0.2.0.3-alpha; fixes bug 1113.
  236. - Fix a memory leak on directory authorities during voting that was
  237. introduced in 0.2.2.1-alpha. Found via valgrind.
  238. Changes in version 0.2.1.20 - 2009-10-15
  239. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  240. services at once, prepares for more performance improvements, and
  241. fixes a bunch of smaller bugs.
  242. The Windows and OS X bundles also include a more recent Vidalia,
  243. and switch from Privoxy to Polipo.
  244. The OS X installers are now drag and drop. It's best to un-install
  245. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  246. you want to upgrade, you'll need to update the paths for Tor and Polipo
  247. in the Vidalia Settings window.
  248. o Major bugfixes:
  249. - Send circuit or stream sendme cells when our window has decreased
  250. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  251. by Karsten when testing the "reduce circuit window" performance
  252. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  253. before the release of Tor 0.0.0. This is the new winner of the
  254. oldest-bug prize.
  255. - Fix a remotely triggerable memory leak when a consensus document
  256. contains more than one signature from the same voter. Bugfix on
  257. 0.2.0.3-alpha.
  258. - Avoid segfault in rare cases when finishing an introduction circuit
  259. as a client and finding out that we don't have an introduction key
  260. for it. Fixes bug 1073. Reported by Aaron Swartz.
  261. o Major features:
  262. - Tor now reads the "circwindow" parameter out of the consensus,
  263. and uses that value for its circuit package window rather than the
  264. default of 1000 cells. Begins the implementation of proposal 168.
  265. o New directory authorities:
  266. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  267. authority.
  268. - Move moria1 and tonga to alternate IP addresses.
  269. o Minor bugfixes:
  270. - Fix a signed/unsigned compile warning in 0.2.1.19.
  271. - Fix possible segmentation fault on directory authorities. Bugfix on
  272. 0.2.1.14-rc.
  273. - Fix an extremely rare infinite recursion bug that could occur if
  274. we tried to log a message after shutting down the log subsystem.
  275. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  276. - Fix an obscure bug where hidden services on 64-bit big-endian
  277. systems might mis-read the timestamp in v3 introduce cells, and
  278. refuse to connect back to the client. Discovered by "rotor".
  279. Bugfix on 0.2.1.6-alpha.
  280. - We were triggering a CLOCK_SKEW controller status event whenever
  281. we connect via the v2 connection protocol to any relay that has
  282. a wrong clock. Instead, we should only inform the controller when
  283. it's a trusted authority that claims our clock is wrong. Bugfix
  284. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  285. - We were telling the controller about CHECKING_REACHABILITY and
  286. REACHABILITY_FAILED status events whenever we launch a testing
  287. circuit or notice that one has failed. Instead, only tell the
  288. controller when we want to inform the user of overall success or
  289. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  290. by SwissTorExit.
  291. - Don't warn when we're using a circuit that ends with a node
  292. excluded in ExcludeExitNodes, but the circuit is not used to access
  293. the outside world. This should help fix bug 1090. Bugfix on
  294. 0.2.1.6-alpha.
  295. - Work around a small memory leak in some versions of OpenSSL that
  296. stopped the memory used by the hostname TLS extension from being
  297. freed.
  298. o Minor features:
  299. - Add a "getinfo status/accepted-server-descriptor" controller
  300. command, which is the recommended way for controllers to learn
  301. whether our server descriptor has been successfully received by at
  302. least on directory authority. Un-recommend good-server-descriptor
  303. getinfo and status events until we have a better design for them.
  304. Changes in version 0.2.2.5-alpha - 2009-10-11
  305. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  306. o Major bugfixes:
  307. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  308. o New directory authorities:
  309. - Move dizum to an alternate IP address.
  310. Changes in version 0.2.2.4-alpha - 2009-10-10
  311. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  312. introduces a new unit test framework, shifts directry authority
  313. addresses around to reduce the impact from recent blocking events,
  314. and fixes a few smaller bugs.
  315. o Major bugfixes:
  316. - Fix several more asserts in the circuit_build_times code, for
  317. example one that causes Tor to fail to start once we have
  318. accumulated 5000 build times in the state file. Bugfixes on
  319. 0.2.2.2-alpha; fixes bug 1108.
  320. o New directory authorities:
  321. - Move moria1 and Tonga to alternate IP addresses.
  322. o Minor features:
  323. - Log SSL state transitions at debug level during handshake, and
  324. include SSL states in error messages. This may help debug future
  325. SSL handshake issues.
  326. - Add a new "Handshake" log domain for activities that happen
  327. during the TLS handshake.
  328. - Revert to the "June 3 2009" ip-to-country file. The September one
  329. seems to have removed most US IP addresses.
  330. - Directory authorities now reject Tor relays with versions less than
  331. 0.1.2.14. This step cuts out four relays from the current network,
  332. none of which are very big.
  333. o Minor bugfixes:
  334. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  335. on 0.2.2.1-alpha.
  336. - Fix two memory leaks in the error case of
  337. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  338. - Don't count one-hop circuits when we're estimating how long it
  339. takes circuits to build on average. Otherwise we'll set our circuit
  340. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  341. - Directory authorities no longer change their opinion of, or vote on,
  342. whether a router is Running, unless they have themselves been
  343. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  344. Fixes bug 1023.
  345. o Code simplifications and refactoring:
  346. - Revise our unit tests to use the "tinytest" framework, so we
  347. can run tests in their own processes, have smarter setup/teardown
  348. code, and so on. The unit test code has moved to its own
  349. subdirectory, and has been split into multiple modules.
  350. Changes in version 0.2.2.3-alpha - 2009-09-23
  351. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  352. o Major bugfixes:
  353. - Fix an overzealous assert in our new circuit build timeout code.
  354. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  355. o Minor bugfixes:
  356. - If the networkstatus consensus tells us that we should use a
  357. negative circuit package window, ignore it. Otherwise we'll
  358. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  359. Changes in version 0.2.2.2-alpha - 2009-09-21
  360. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  361. clients: Tor tracks the average time it takes to build a circuit, and
  362. avoids using circuits that take too long to build. For fast connections,
  363. this feature can cut your expected latency in half. For slow or flaky
  364. connections, it could ruin your Tor experience. Let us know if it does!
  365. o Major features:
  366. - Tor now tracks how long it takes to build client-side circuits
  367. over time, and adapts its timeout to local network performance.
  368. Since a circuit that takes a long time to build will also provide
  369. bad performance, we get significant latency improvements by
  370. discarding the slowest 20% of circuits. Specifically, Tor creates
  371. circuits more aggressively than usual until it has enough data
  372. points for a good timeout estimate. Implements proposal 151.
  373. We are especially looking for reports (good and bad) from users with
  374. both EDGE and broadband connections that can move from broadband
  375. to EDGE and find out if the build-time data in the .tor/state gets
  376. reset without loss of Tor usability. You should also see a notice
  377. log message telling you that Tor has reset its timeout.
  378. - Directory authorities can now vote on arbitary integer values as
  379. part of the consensus process. This is designed to help set
  380. network-wide parameters. Implements proposal 167.
  381. - Tor now reads the "circwindow" parameter out of the consensus,
  382. and uses that value for its circuit package window rather than the
  383. default of 1000 cells. Begins the implementation of proposal 168.
  384. o Major bugfixes:
  385. - Fix a remotely triggerable memory leak when a consensus document
  386. contains more than one signature from the same voter. Bugfix on
  387. 0.2.0.3-alpha.
  388. o Minor bugfixes:
  389. - Fix an extremely rare infinite recursion bug that could occur if
  390. we tried to log a message after shutting down the log subsystem.
  391. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  392. - Fix parsing for memory or time units given without a space between
  393. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  394. - A networkstatus vote must contain exactly one signature. Spec
  395. conformance issue. Bugfix on 0.2.0.3-alpha.
  396. - Fix an obscure bug where hidden services on 64-bit big-endian
  397. systems might mis-read the timestamp in v3 introduce cells, and
  398. refuse to connect back to the client. Discovered by "rotor".
  399. Bugfix on 0.2.1.6-alpha.
  400. - We were triggering a CLOCK_SKEW controller status event whenever
  401. we connect via the v2 connection protocol to any relay that has
  402. a wrong clock. Instead, we should only inform the controller when
  403. it's a trusted authority that claims our clock is wrong. Bugfix
  404. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  405. - We were telling the controller about CHECKING_REACHABILITY and
  406. REACHABILITY_FAILED status events whenever we launch a testing
  407. circuit or notice that one has failed. Instead, only tell the
  408. controller when we want to inform the user of overall success or
  409. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  410. by SwissTorExit.
  411. - Don't warn when we're using a circuit that ends with a node
  412. excluded in ExcludeExitNodes, but the circuit is not used to access
  413. the outside world. This should help fix bug 1090, but more problems
  414. remain. Bugfix on 0.2.1.6-alpha.
  415. - Work around a small memory leak in some versions of OpenSSL that
  416. stopped the memory used by the hostname TLS extension from being
  417. freed.
  418. - Make our 'torify' script more portable; if we have only one of
  419. 'torsocks' or 'tsocks' installed, don't complain to the user;
  420. and explain our warning about tsocks better.
  421. o Minor features:
  422. - Add a "getinfo status/accepted-server-descriptor" controller
  423. command, which is the recommended way for controllers to learn
  424. whether our server descriptor has been successfully received by at
  425. least on directory authority. Un-recommend good-server-descriptor
  426. getinfo and status events until we have a better design for them.
  427. - Update to the "September 4 2009" ip-to-country file.
  428. Changes in version 0.2.2.1-alpha - 2009-08-26
  429. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  430. Tor clients to bootstrap on networks where only port 80 is reachable,
  431. makes it more straightforward to support hardware crypto accelerators,
  432. and starts the groundwork for gathering stats safely at relays.
  433. o Security fixes:
  434. - Start the process of disabling ".exit" address notation, since it
  435. can be used for a variety of esoteric application-level attacks
  436. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  437. on 0.0.9rc5.
  438. o New directory authorities:
  439. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  440. authority.
  441. o Major features:
  442. - New AccelName and AccelDir options add support for dynamic OpenSSL
  443. hardware crypto acceleration engines.
  444. - Tor now supports tunneling all of its outgoing connections over
  445. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  446. configuration options. Code by Christopher Davis.
  447. o Major bugfixes:
  448. - Send circuit or stream sendme cells when our window has decreased
  449. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  450. by Karsten when testing the "reduce circuit window" performance
  451. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  452. before the release of Tor 0.0.0. This is the new winner of the
  453. oldest-bug prize.
  454. o New options for gathering stats safely:
  455. - Directories that set "DirReqStatistics 1" write statistics on
  456. directory request to disk every 24 hours. As compared to the
  457. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  458. 1) stats are written to disk exactly every 24 hours; 2) estimated
  459. shares of v2 and v3 requests are determined as mean values, not at
  460. the end of a measurement period; 3) unresolved requests are listed
  461. with country code '??'; 4) directories also measure download times.
  462. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  463. number of exit streams and transferred bytes per port to disk every
  464. 24 hours.
  465. - Relays that set "CellStatistics 1" write statistics on how long
  466. cells spend in their circuit queues to disk every 24 hours.
  467. - Entry nodes that set "EntryStatistics 1" write statistics on the
  468. rough number and origins of connecting clients to disk every 24
  469. hours.
  470. - Relays that write any of the above statistics to disk and set
  471. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  472. their extra-info documents.
  473. o Minor features:
  474. - New --digests command-line switch to output the digests of the
  475. source files Tor was built with.
  476. - The "torify" script now uses torsocks where available.
  477. - The memarea code now uses a sentinel value at the end of each area
  478. to make sure nothing writes beyond the end of an area. This might
  479. help debug some conceivable causes of bug 930.
  480. - Time and memory units in the configuration file can now be set to
  481. fractional units. For example, "2.5 GB" is now a valid value for
  482. AccountingMax.
  483. - Certain Tor clients (such as those behind check.torproject.org) may
  484. want to fetch the consensus in an extra early manner. To enable this
  485. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  486. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  487. as only certain clients who must have this information sooner should
  488. set this option.
  489. - Instead of adding the svn revision to the Tor version string, report
  490. the git commit (when we're building from a git checkout).
  491. o Minor bugfixes:
  492. - If any the v3 certs we download are unparseable, we should actually
  493. notice the failure so we don't retry indefinitely. Bugfix on
  494. 0.2.0.x; reported by "rotator".
  495. - If the cached cert file is unparseable, warn but don't exit.
  496. - Fix possible segmentation fault on directory authorities. Bugfix on
  497. 0.2.1.14-rc.
  498. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  499. Might help diagnosing bug 1051.
  500. o Deprecated and removed features:
  501. - The controller no longer accepts the old obsolete "addr-mappings/"
  502. or "unregistered-servers-" GETINFO values.
  503. - Hidden services no longer publish version 0 descriptors, and clients
  504. do not request or use version 0 descriptors. However, the old hidden
  505. service authorities still accept and serve version 0 descriptors
  506. when contacted by older hidden services/clients.
  507. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  508. always on; using them is necessary for correct forward-compatible
  509. controllers.
  510. - Remove support for .noconnect style addresses. Nobody was using
  511. them, and they provided another avenue for detecting Tor users
  512. via application-level web tricks.
  513. o Packaging changes:
  514. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  515. installer bundles. See
  516. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  517. for details of what's new in Vidalia 0.2.3.
  518. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  519. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  520. configuration file, rather than the old Privoxy.
  521. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  522. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  523. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  524. better compatibility with OS X 10.6, aka Snow Leopard.
  525. - OS X Vidalia Bundle: The multi-package installer is now replaced
  526. by a simple drag and drop to the /Applications folder. This change
  527. occurred with the upgrade to Vidalia 0.2.3.
  528. Changes in version 0.2.1.19 - 2009-07-28
  529. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  530. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  531. o Major bugfixes:
  532. - Make accessing hidden services on 0.2.1.x work right again.
  533. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  534. part of patch provided by "optimist".
  535. o Minor features:
  536. - When a relay/bridge is writing out its identity key fingerprint to
  537. the "fingerprint" file and to its logs, write it without spaces. Now
  538. it will look like the fingerprints in our bridges documentation,
  539. and confuse fewer users.
  540. o Minor bugfixes:
  541. - Relays no longer publish a new server descriptor if they change
  542. their MaxAdvertisedBandwidth config option but it doesn't end up
  543. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  544. fixes bug 1026. Patch from Sebastian.
  545. - Avoid leaking memory every time we get a create cell but we have
  546. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  547. fixes bug 1034. Reported by BarkerJr.
  548. Changes in version 0.2.1.18 - 2009-07-24
  549. Tor 0.2.1.18 lays the foundations for performance improvements,
  550. adds status events to help users diagnose bootstrap problems, adds
  551. optional authentication/authorization for hidden services, fixes a
  552. variety of potential anonymity problems, and includes a huge pile of
  553. other features and bug fixes.
  554. o Build fixes:
  555. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  556. Changes in version 0.2.1.17-rc - 2009-07-07
  557. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  558. candidate for the 0.2.1.x series. It lays the groundwork for further
  559. client performance improvements, and also fixes a big bug with directory
  560. authorities that were causing them to assign Guard and Stable flags
  561. poorly.
  562. The Windows bundles also finally include the geoip database that we
  563. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  564. should actually install Torbutton rather than giving you a cryptic
  565. failure message (oops).
  566. o Major features:
  567. - Clients now use the bandwidth values in the consensus, rather than
  568. the bandwidth values in each relay descriptor. This approach opens
  569. the door to more accurate bandwidth estimates once the directory
  570. authorities start doing active measurements. Implements more of
  571. proposal 141.
  572. o Major bugfixes:
  573. - When Tor clients restart after 1-5 days, they discard all their
  574. cached descriptors as too old, but they still use the cached
  575. consensus document. This approach is good for robustness, but
  576. bad for performance: since they don't know any bandwidths, they
  577. end up choosing at random rather than weighting their choice by
  578. speed. Fixed by the above feature of putting bandwidths in the
  579. consensus. Bugfix on 0.2.0.x.
  580. - Directory authorities were neglecting to mark relays down in their
  581. internal histories if the relays fall off the routerlist without
  582. ever being found unreachable. So there were relays in the histories
  583. that haven't been seen for eight months, and are listed as being
  584. up for eight months. This wreaked havoc on the "median wfu"
  585. and "median mtbf" calculations, in turn making Guard and Stable
  586. flags very wrong, hurting network performance. Fixes bugs 696 and
  587. 969. Bugfix on 0.2.0.6-alpha.
  588. o Minor bugfixes:
  589. - Serve the DirPortFrontPage page even when we have been approaching
  590. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  591. - The control port would close the connection before flushing long
  592. replies, such as the network consensus, if a QUIT command was issued
  593. before the reply had completed. Now, the control port flushes all
  594. pending replies before closing the connection. Also fixed a spurious
  595. warning when a QUIT command is issued after a malformed or rejected
  596. AUTHENTICATE command, but before the connection was closed. Patch
  597. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  598. - When we can't find an intro key for a v2 hidden service descriptor,
  599. fall back to the v0 hidden service descriptor and log a bug message.
  600. Workaround for bug 1024.
  601. - Fix a log message that did not respect the SafeLogging option.
  602. Resolves bug 1027.
  603. o Minor features:
  604. - If we're a relay and we change our IP address, be more verbose
  605. about the reason that made us change. Should help track down
  606. further bugs for relays on dynamic IP addresses.
  607. Changes in version 0.2.0.35 - 2009-06-24
  608. o Security fix:
  609. - Avoid crashing in the presence of certain malformed descriptors.
  610. Found by lark, and by automated fuzzing.
  611. - Fix an edge case where a malicious exit relay could convince a
  612. controller that the client's DNS question resolves to an internal IP
  613. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  614. o Major bugfixes:
  615. - Finally fix the bug where dynamic-IP relays disappear when their
  616. IP address changes: directory mirrors were mistakenly telling
  617. them their old address if they asked via begin_dir, so they
  618. never got an accurate answer about their new address, so they
  619. just vanished after a day. For belt-and-suspenders, relays that
  620. don't set Address in their config now avoid using begin_dir for
  621. all direct connections. Should fix bugs 827, 883, and 900.
  622. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  623. that would occur on some exit nodes when DNS failures and timeouts
  624. occurred in certain patterns. Fix for bug 957.
  625. o Minor bugfixes:
  626. - When starting with a cache over a few days old, do not leak
  627. memory for the obsolete router descriptors in it. Bugfix on
  628. 0.2.0.33; fixes bug 672.
  629. - Hidden service clients didn't use a cached service descriptor that
  630. was older than 15 minutes, but wouldn't fetch a new one either,
  631. because there was already one in the cache. Now, fetch a v2
  632. descriptor unless the same descriptor was added to the cache within
  633. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  634. Changes in version 0.2.1.16-rc - 2009-06-20
  635. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  636. a bunch of minor bugs.
  637. o Security fixes:
  638. - Fix an edge case where a malicious exit relay could convince a
  639. controller that the client's DNS question resolves to an internal IP
  640. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  641. o Major performance improvements (on 0.2.0.x):
  642. - Disable and refactor some debugging checks that forced a linear scan
  643. over the whole server-side DNS cache. These accounted for over 50%
  644. of CPU time on a relatively busy exit node's gprof profile. Found
  645. by Jacob.
  646. - Disable some debugging checks that appeared in exit node profile
  647. data.
  648. o Minor features:
  649. - Update to the "June 3 2009" ip-to-country file.
  650. - Do not have tor-resolve automatically refuse all .onion addresses;
  651. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  652. o Minor bugfixes (on 0.2.0.x):
  653. - Log correct error messages for DNS-related network errors on
  654. Windows.
  655. - Fix a race condition that could cause crashes or memory corruption
  656. when running as a server with a controller listening for log
  657. messages.
  658. - Avoid crashing when we have a policy specified in a DirPolicy or
  659. SocksPolicy or ReachableAddresses option with ports set on it,
  660. and we re-load the policy. May fix bug 996.
  661. - Hidden service clients didn't use a cached service descriptor that
  662. was older than 15 minutes, but wouldn't fetch a new one either,
  663. because there was already one in the cache. Now, fetch a v2
  664. descriptor unless the same descriptor was added to the cache within
  665. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  666. o Minor bugfixes (on 0.2.1.x):
  667. - Don't warn users about low port and hibernation mix when they
  668. provide a *ListenAddress directive to fix that. Bugfix on
  669. 0.2.1.15-rc.
  670. - When switching back and forth between bridge mode, do not start
  671. gathering GeoIP data until two hours have passed.
  672. - Do not complain that the user has requested an excluded node as
  673. an exit when the node is not really an exit. This could happen
  674. because the circuit was for testing, or an introduction point.
  675. Fix for bug 984.
  676. Changes in version 0.2.1.15-rc - 2009-05-25
  677. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  678. series. It fixes a major bug on fast exit relays, as well as a variety
  679. of more minor bugs.
  680. o Major bugfixes (on 0.2.0.x):
  681. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  682. that would occur on some exit nodes when DNS failures and timeouts
  683. occurred in certain patterns. Fix for bug 957.
  684. o Minor bugfixes (on 0.2.0.x):
  685. - Actually return -1 in the error case for read_bandwidth_usage().
  686. Harmless bug, since we currently don't care about the return value
  687. anywhere. Bugfix on 0.2.0.9-alpha.
  688. - Provide a more useful log message if bug 977 (related to buffer
  689. freelists) ever reappears, and do not crash right away.
  690. - Fix an assertion failure on 64-bit platforms when we allocated
  691. memory right up to the end of a memarea, then realigned the memory
  692. one step beyond the end. Fixes a possible cause of bug 930.
  693. - Protect the count of open sockets with a mutex, so we can't
  694. corrupt it when two threads are closing or opening sockets at once.
  695. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  696. - Don't allow a bridge to publish its router descriptor to a
  697. non-bridge directory authority. Fixes part of bug 932.
  698. - When we change to or from being a bridge, reset our counts of
  699. client usage by country. Fixes bug 932.
  700. - Fix a bug that made stream bandwidth get misreported to the
  701. controller.
  702. - Stop using malloc_usable_size() to use more area than we had
  703. actually allocated: it was safe, but made valgrind really unhappy.
  704. - Fix a memory leak when v3 directory authorities load their keys
  705. and cert from disk. Bugfix on 0.2.0.1-alpha.
  706. o Minor bugfixes (on 0.2.1.x):
  707. - Fix use of freed memory when deciding to mark a non-addable
  708. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  709. Changes in version 0.2.1.14-rc - 2009-04-12
  710. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  711. series. It begins fixing some major performance problems, and also
  712. finally addresses the bug that was causing relays on dynamic IP
  713. addresses to fall out of the directory.
  714. o Major features:
  715. - Clients replace entry guards that were chosen more than a few months
  716. ago. This change should significantly improve client performance,
  717. especially once more people upgrade, since relays that have been
  718. a guard for a long time are currently overloaded.
  719. o Major bugfixes (on 0.2.0):
  720. - Finally fix the bug where dynamic-IP relays disappear when their
  721. IP address changes: directory mirrors were mistakenly telling
  722. them their old address if they asked via begin_dir, so they
  723. never got an accurate answer about their new address, so they
  724. just vanished after a day. For belt-and-suspenders, relays that
  725. don't set Address in their config now avoid using begin_dir for
  726. all direct connections. Should fix bugs 827, 883, and 900.
  727. - Relays were falling out of the networkstatus consensus for
  728. part of a day if they changed their local config but the
  729. authorities discarded their new descriptor as "not sufficiently
  730. different". Now directory authorities accept a descriptor as changed
  731. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  732. patch by Sebastian.
  733. - Avoid crashing in the presence of certain malformed descriptors.
  734. Found by lark, and by automated fuzzing.
  735. o Minor features:
  736. - When generating circuit events with verbose nicknames for
  737. controllers, try harder to look up nicknames for routers on a
  738. circuit. (Previously, we would look in the router descriptors we had
  739. for nicknames, but not in the consensus.) Partial fix for bug 941.
  740. - If the bridge config line doesn't specify a port, assume 443.
  741. This makes bridge lines a bit smaller and easier for users to
  742. understand.
  743. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  744. bytes (aka 20KB/s), to match our documentation. Also update
  745. directory authorities so they always assign the Fast flag to relays
  746. with 20KB/s of capacity. Now people running relays won't suddenly
  747. find themselves not seeing any use, if the network gets faster
  748. on average.
  749. - Update to the "April 3 2009" ip-to-country file.
  750. o Minor bugfixes:
  751. - Avoid trying to print raw memory to the logs when we decide to
  752. give up on downloading a given relay descriptor. Bugfix on
  753. 0.2.1.9-alpha.
  754. - In tor-resolve, when the Tor client to use is specified by
  755. <hostname>:<port>, actually use the specified port rather than
  756. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  757. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  758. - When starting with a cache over a few days old, do not leak
  759. memory for the obsolete router descriptors in it. Bugfix on
  760. 0.2.0.33.
  761. - Avoid double-free on list of successfully uploaded hidden
  762. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  763. - Change memarea_strndup() implementation to work even when
  764. duplicating a string at the end of a page. This bug was
  765. harmless for now, but could have meant crashes later. Fix by
  766. lark. Bugfix on 0.2.1.1-alpha.
  767. - Limit uploaded directory documents to be 16M rather than 500K.
  768. The directory authorities were refusing v3 consensus votes from
  769. other authorities, since the votes are now 504K. Fixes bug 959;
  770. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  771. - Directory authorities should never send a 503 "busy" response to
  772. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  773. bug 959.
  774. Changes in version 0.2.1.13-alpha - 2009-03-09
  775. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  776. cleanups. We're finally getting close to a release candidate.
  777. o Major bugfixes:
  778. - Correctly update the list of which countries we exclude as
  779. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  780. lark. Bugfix on 0.2.1.6-alpha.
  781. o Minor bugfixes (on 0.2.0.x and earlier):
  782. - Automatically detect MacOSX versions earlier than 10.4.0, and
  783. disable kqueue from inside Tor when running with these versions.
  784. We previously did this from the startup script, but that was no
  785. help to people who didn't use the startup script. Resolves bug 863.
  786. - When we had picked an exit node for a connection, but marked it as
  787. "optional", and it turned out we had no onion key for the exit,
  788. stop wanting that exit and try again. This situation may not
  789. be possible now, but will probably become feasible with proposal
  790. 158. Spotted by rovv. Fixes another case of bug 752.
  791. - Clients no longer cache certificates for authorities they do not
  792. recognize. Bugfix on 0.2.0.9-alpha.
  793. - When we can't transmit a DNS request due to a network error, retry
  794. it after a while, and eventually transmit a failing response to
  795. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  796. - If the controller claimed responsibility for a stream, but that
  797. stream never finished making its connection, it would live
  798. forever in circuit_wait state. Now we close it after SocksTimeout
  799. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  800. - Drop begin cells to a hidden service if they come from the middle
  801. of a circuit. Patch from lark.
  802. - When we erroneously receive two EXTEND cells for the same circuit
  803. ID on the same connection, drop the second. Patch from lark.
  804. - Fix a crash that occurs on exit nodes when a nameserver request
  805. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  806. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  807. bug 929.
  808. - Do not assume that a stack-allocated character array will be
  809. 64-bit aligned on platforms that demand that uint64_t access is
  810. aligned. Possible fix for bug 604.
  811. - Parse dates and IPv4 addresses in a locale- and libc-independent
  812. manner, to avoid platform-dependent behavior on malformed input.
  813. - Build correctly when configured to build outside the main source
  814. path. Patch from Michael Gold.
  815. - We were already rejecting relay begin cells with destination port
  816. of 0. Now also reject extend cells with destination port or address
  817. of 0. Suggested by lark.
  818. o Minor bugfixes (on 0.2.1.x):
  819. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  820. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  821. - If we're an exit node, scrub the IP address to which we are exiting
  822. in the logs. Bugfix on 0.2.1.8-alpha.
  823. o Minor features:
  824. - On Linux, use the prctl call to re-enable core dumps when the user
  825. is option is set.
  826. - New controller event NEWCONSENSUS that lists the networkstatus
  827. lines for every recommended relay. Now controllers like Torflow
  828. can keep up-to-date on which relays they should be using.
  829. - Update to the "February 26 2009" ip-to-country file.
  830. Changes in version 0.2.0.34 - 2009-02-08
  831. Tor 0.2.0.34 features several more security-related fixes. You should
  832. upgrade, especially if you run an exit relay (remote crash) or a
  833. directory authority (remote infinite loop), or you're on an older
  834. (pre-XP) or not-recently-patched Windows (remote exploit).
  835. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  836. have many known flaws, and nobody should be using them. You should
  837. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  838. stop using those packages and upgrade anyway.
  839. o Security fixes:
  840. - Fix an infinite-loop bug on handling corrupt votes under certain
  841. circumstances. Bugfix on 0.2.0.8-alpha.
  842. - Fix a temporary DoS vulnerability that could be performed by
  843. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  844. - Avoid a potential crash on exit nodes when processing malformed
  845. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  846. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  847. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  848. o Minor bugfixes:
  849. - Fix compilation on systems where time_t is a 64-bit integer.
  850. Patch from Matthias Drochner.
  851. - Don't consider expiring already-closed client connections. Fixes
  852. bug 893. Bugfix on 0.0.2pre20.
  853. Changes in version 0.2.1.12-alpha - 2009-02-08
  854. Tor 0.2.1.12-alpha features several more security-related fixes. You
  855. should upgrade, especially if you run an exit relay (remote crash) or
  856. a directory authority (remote infinite loop), or you're on an older
  857. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  858. includes a big pile of minor bugfixes and cleanups.
  859. o Security fixes:
  860. - Fix an infinite-loop bug on handling corrupt votes under certain
  861. circumstances. Bugfix on 0.2.0.8-alpha.
  862. - Fix a temporary DoS vulnerability that could be performed by
  863. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  864. - Avoid a potential crash on exit nodes when processing malformed
  865. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  866. o Minor bugfixes:
  867. - Let controllers actually ask for the "clients_seen" event for
  868. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  869. reported by Matt Edman.
  870. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  871. 0.2.1.11-alpha.
  872. - Fix a bug in address parsing that was preventing bridges or hidden
  873. service targets from being at IPv6 addresses.
  874. - Solve a bug that kept hardware crypto acceleration from getting
  875. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  876. 0.0.9pre6.
  877. - Remove a bash-ism from configure.in to build properly on non-Linux
  878. platforms. Bugfix on 0.2.1.1-alpha.
  879. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  880. headers. Bugfix on 0.2.0.10-alpha.
  881. - Don't consider expiring already-closed client connections. Fixes
  882. bug 893. Bugfix on 0.0.2pre20.
  883. - Fix another interesting corner-case of bug 891 spotted by rovv:
  884. Previously, if two hosts had different amounts of clock drift, and
  885. one of them created a new connection with just the wrong timing,
  886. the other might decide to deprecate the new connection erroneously.
  887. Bugfix on 0.1.1.13-alpha.
  888. - Resolve a very rare crash bug that could occur when the user forced
  889. a nameserver reconfiguration during the middle of a nameserver
  890. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  891. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  892. Bugfix on 0.2.1.7-alpha.
  893. - If we're using bridges and our network goes away, be more willing
  894. to forgive our bridges and try again when we get an application
  895. request. Bugfix on 0.2.0.x.
  896. o Minor features:
  897. - Support platforms where time_t is 64 bits long. (Congratulations,
  898. NetBSD!) Patch from Matthias Drochner.
  899. - Add a 'getinfo status/clients-seen' controller command, in case
  900. controllers want to hear clients_seen events but connect late.
  901. o Build changes:
  902. - Disable GCC's strict alias optimization by default, to avoid the
  903. likelihood of its introducing subtle bugs whenever our code violates
  904. the letter of C99's alias rules.
  905. Changes in version 0.2.0.33 - 2009-01-21
  906. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  907. useful to users. It also finally fixes a bug where a relay or client
  908. that's been off for many days would take a long time to bootstrap.
  909. This update also fixes an important security-related bug reported by
  910. Ilja van Sprundel. You should upgrade. (We'll send out more details
  911. about the bug once people have had some time to upgrade.)
  912. o Security fixes:
  913. - Fix a heap-corruption bug that may be remotely triggerable on
  914. some platforms. Reported by Ilja van Sprundel.
  915. o Major bugfixes:
  916. - When a stream at an exit relay is in state "resolving" or
  917. "connecting" and it receives an "end" relay cell, the exit relay
  918. would silently ignore the end cell and not close the stream. If
  919. the client never closes the circuit, then the exit relay never
  920. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  921. reported by "wood".
  922. - When sending CREATED cells back for a given circuit, use a 64-bit
  923. connection ID to find the right connection, rather than an addr:port
  924. combination. Now that we can have multiple OR connections between
  925. the same ORs, it is no longer possible to use addr:port to uniquely
  926. identify a connection.
  927. - Bridge relays that had DirPort set to 0 would stop fetching
  928. descriptors shortly after startup, and then briefly resume
  929. after a new bandwidth test and/or after publishing a new bridge
  930. descriptor. Bridge users that try to bootstrap from them would
  931. get a recent networkstatus but would get descriptors from up to
  932. 18 hours earlier, meaning most of the descriptors were obsolete
  933. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  934. - Prevent bridge relays from serving their 'extrainfo' document
  935. to anybody who asks, now that extrainfo docs include potentially
  936. sensitive aggregated client geoip summaries. Bugfix on
  937. 0.2.0.13-alpha.
  938. - If the cached networkstatus consensus is more than five days old,
  939. discard it rather than trying to use it. In theory it could be
  940. useful because it lists alternate directory mirrors, but in practice
  941. it just means we spend many minutes trying directory mirrors that
  942. are long gone from the network. Also discard router descriptors as
  943. we load them if they are more than five days old, since the onion
  944. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  945. o Minor bugfixes:
  946. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  947. could make gcc generate non-functional binary search code. Bugfix
  948. on 0.2.0.10-alpha.
  949. - Build correctly on platforms without socklen_t.
  950. - Compile without warnings on solaris.
  951. - Avoid potential crash on internal error during signature collection.
  952. Fixes bug 864. Patch from rovv.
  953. - Correct handling of possible malformed authority signing key
  954. certificates with internal signature types. Fixes bug 880.
  955. Bugfix on 0.2.0.3-alpha.
  956. - Fix a hard-to-trigger resource leak when logging credential status.
  957. CID 349.
  958. - When we can't initialize DNS because the network is down, do not
  959. automatically stop Tor from starting. Instead, we retry failed
  960. dns_init() every 10 minutes, and change the exit policy to reject
  961. *:* until one succeeds. Fixes bug 691.
  962. - Use 64 bits instead of 32 bits for connection identifiers used with
  963. the controller protocol, to greatly reduce risk of identifier reuse.
  964. - When we're choosing an exit node for a circuit, and we have
  965. no pending streams, choose a good general exit rather than one that
  966. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  967. - Fix another case of assuming, when a specific exit is requested,
  968. that we know more than the user about what hosts it allows.
  969. Fixes one case of bug 752. Patch from rovv.
  970. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  971. seconds. Warn the user if lower values are given in the
  972. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  973. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  974. user if lower values are given in the configuration. Bugfix on
  975. 0.1.1.17-rc. Patch by Sebastian.
  976. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  977. the cache because we already had a v0 descriptor with the same ID.
  978. Bugfix on 0.2.0.18-alpha.
  979. - Fix a race condition when freeing keys shared between main thread
  980. and CPU workers that could result in a memory leak. Bugfix on
  981. 0.1.0.1-rc. Fixes bug 889.
  982. - Send a valid END cell back when a client tries to connect to a
  983. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  984. 840. Patch from rovv.
  985. - Check which hops rendezvous stream cells are associated with to
  986. prevent possible guess-the-streamid injection attacks from
  987. intermediate hops. Fixes another case of bug 446. Based on patch
  988. from rovv.
  989. - If a broken client asks a non-exit router to connect somewhere,
  990. do not even do the DNS lookup before rejecting the connection.
  991. Fixes another case of bug 619. Patch from rovv.
  992. - When a relay gets a create cell it can't decrypt (e.g. because it's
  993. using the wrong onion key), we were dropping it and letting the
  994. client time out. Now actually answer with a destroy cell. Fixes
  995. bug 904. Bugfix on 0.0.2pre8.
  996. o Minor bugfixes (hidden services):
  997. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  998. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  999. o Minor features:
  1000. - Report the case where all signatures in a detached set are rejected
  1001. differently than the case where there is an error handling the
  1002. detached set.
  1003. - When we realize that another process has modified our cached
  1004. descriptors, print out a more useful error message rather than
  1005. triggering an assertion. Fixes bug 885. Patch from Karsten.
  1006. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1007. case on outgoing DNS requests randomly, and reject responses that do
  1008. not match the case correctly. This logic can be disabled with the
  1009. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  1010. of servers that do not reliably preserve case in replies. See
  1011. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1012. for more info.
  1013. - Check DNS replies for more matching fields to better resist DNS
  1014. poisoning.
  1015. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1016. compress cells, which are basically all encrypted, compressed, or
  1017. both.
  1018. Changes in version 0.2.1.11-alpha - 2009-01-20
  1019. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  1020. week it will take a long time to bootstrap again" bug. It also fixes
  1021. an important security-related bug reported by Ilja van Sprundel. You
  1022. should upgrade. (We'll send out more details about the bug once people
  1023. have had some time to upgrade.)
  1024. o Security fixes:
  1025. - Fix a heap-corruption bug that may be remotely triggerable on
  1026. some platforms. Reported by Ilja van Sprundel.
  1027. o Major bugfixes:
  1028. - Discard router descriptors as we load them if they are more than
  1029. five days old. Otherwise if Tor is off for a long time and then
  1030. starts with cached descriptors, it will try to use the onion
  1031. keys in those obsolete descriptors when building circuits. Bugfix
  1032. on 0.2.0.x. Fixes bug 887.
  1033. o Minor features:
  1034. - Try to make sure that the version of Libevent we're running with
  1035. is binary-compatible with the one we built with. May address bug
  1036. 897 and others.
  1037. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  1038. for bug 905. Bugfix on 0.2.1.7-alpha.
  1039. - Add a new --enable-local-appdata configuration switch to change
  1040. the default location of the datadir on win32 from APPDATA to
  1041. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  1042. entirely. Patch from coderman.
  1043. o Minor bugfixes:
  1044. - Make outbound DNS packets respect the OutboundBindAddress setting.
  1045. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  1046. - When our circuit fails at the first hop (e.g. we get a destroy
  1047. cell back), avoid using that OR connection anymore, and also
  1048. tell all the one-hop directory requests waiting for it that they
  1049. should fail. Bugfix on 0.2.1.3-alpha.
  1050. - In the torify(1) manpage, mention that tsocks will leak your
  1051. DNS requests.
  1052. Changes in version 0.2.1.10-alpha - 2009-01-06
  1053. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  1054. would make the bridge relay not so useful if it had DirPort set to 0,
  1055. and one that could let an attacker learn a little bit of information
  1056. about the bridge's users), and a bug that would cause your Tor relay
  1057. to ignore a circuit create request it can't decrypt (rather than reply
  1058. with an error). It also fixes a wide variety of other bugs.
  1059. o Major bugfixes:
  1060. - If the cached networkstatus consensus is more than five days old,
  1061. discard it rather than trying to use it. In theory it could
  1062. be useful because it lists alternate directory mirrors, but in
  1063. practice it just means we spend many minutes trying directory
  1064. mirrors that are long gone from the network. Helps bug 887 a bit;
  1065. bugfix on 0.2.0.x.
  1066. - Bridge relays that had DirPort set to 0 would stop fetching
  1067. descriptors shortly after startup, and then briefly resume
  1068. after a new bandwidth test and/or after publishing a new bridge
  1069. descriptor. Bridge users that try to bootstrap from them would
  1070. get a recent networkstatus but would get descriptors from up to
  1071. 18 hours earlier, meaning most of the descriptors were obsolete
  1072. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1073. - Prevent bridge relays from serving their 'extrainfo' document
  1074. to anybody who asks, now that extrainfo docs include potentially
  1075. sensitive aggregated client geoip summaries. Bugfix on
  1076. 0.2.0.13-alpha.
  1077. o Minor features:
  1078. - New controller event "clients_seen" to report a geoip-based summary
  1079. of which countries we've seen clients from recently. Now controllers
  1080. like Vidalia can show bridge operators that they're actually making
  1081. a difference.
  1082. - Build correctly against versions of OpenSSL 0.9.8 or later built
  1083. without support for deprecated functions.
  1084. - Update to the "December 19 2008" ip-to-country file.
  1085. o Minor bugfixes (on 0.2.0.x):
  1086. - Authorities now vote for the Stable flag for any router whose
  1087. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  1088. - Do not remove routers as too old if we do not have any consensus
  1089. document. Bugfix on 0.2.0.7-alpha.
  1090. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1091. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1092. - When an exit relay resolves a stream address to a local IP address,
  1093. do not just keep retrying that same exit relay over and
  1094. over. Instead, just close the stream. Addresses bug 872. Bugfix
  1095. on 0.2.0.32. Patch from rovv.
  1096. - If a hidden service sends us an END cell, do not consider
  1097. retrying the connection; just close it. Patch from rovv.
  1098. - When we made bridge authorities stop serving bridge descriptors over
  1099. unencrypted links, we also broke DirPort reachability testing for
  1100. bridges. So bridges with a non-zero DirPort were printing spurious
  1101. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  1102. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1103. using the wrong onion key), we were dropping it and letting the
  1104. client time out. Now actually answer with a destroy cell. Fixes
  1105. bug 904. Bugfix on 0.0.2pre8.
  1106. - Squeeze 2-5% out of client performance (according to oprofile) by
  1107. improving the implementation of some policy-manipulation functions.
  1108. o Minor bugfixes (on 0.2.1.x):
  1109. - Make get_interface_address() function work properly again; stop
  1110. guessing the wrong parts of our address as our address.
  1111. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  1112. send on that circuit. Otherwise we might violate the proposal-110
  1113. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  1114. thanks to Karsten.
  1115. - When we're sending non-EXTEND cells to the first hop in a circuit,
  1116. for example to use an encrypted directory connection, we don't need
  1117. to use RELAY_EARLY cells: the first hop knows what kind of cell
  1118. it is, and nobody else can even see the cell type. Conserving
  1119. RELAY_EARLY cells makes it easier to cannibalize circuits like
  1120. this later.
  1121. - Stop logging nameserver addresses in reverse order.
  1122. - If we are retrying a directory download slowly over and over, do
  1123. not automatically give up after the 254th failure. Bugfix on
  1124. 0.2.1.9-alpha.
  1125. - Resume reporting accurate "stream end" reasons to the local control
  1126. port. They were lost in the changes for Proposal 148. Bugfix on
  1127. 0.2.1.9-alpha.
  1128. o Deprecated and removed features:
  1129. - The old "tor --version --version" command, which would print out
  1130. the subversion "Id" of most of the source files, is now removed. It
  1131. turned out to be less useful than we'd expected, and harder to
  1132. maintain.
  1133. o Code simplifications and refactoring:
  1134. - Change our header file guard macros to be less likely to conflict
  1135. with system headers. Adam Langley noticed that we were conflicting
  1136. with log.h on Android.
  1137. - Tool-assisted documentation cleanup. Nearly every function or
  1138. static variable in Tor should have its own documentation now.
  1139. Changes in version 0.2.1.9-alpha - 2008-12-25
  1140. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  1141. o New directory authorities:
  1142. - gabelmoo (the authority run by Karsten Loesing) now has a new
  1143. IP address.
  1144. o Security fixes:
  1145. - Never use a connection with a mismatched address to extend a
  1146. circuit, unless that connection is canonical. A canonical
  1147. connection is one whose address is authenticated by the router's
  1148. identity key, either in a NETINFO cell or in a router descriptor.
  1149. - Avoid a possible memory corruption bug when receiving hidden service
  1150. descriptors. Bugfix on 0.2.1.6-alpha.
  1151. o Major bugfixes:
  1152. - Fix a logic error that would automatically reject all but the first
  1153. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  1154. part of bug 813/868. Bug spotted by coderman.
  1155. - When a stream at an exit relay is in state "resolving" or
  1156. "connecting" and it receives an "end" relay cell, the exit relay
  1157. would silently ignore the end cell and not close the stream. If
  1158. the client never closes the circuit, then the exit relay never
  1159. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  1160. reported by "wood".
  1161. - When we can't initialize DNS because the network is down, do not
  1162. automatically stop Tor from starting. Instead, retry failed
  1163. dns_init() every 10 minutes, and change the exit policy to reject
  1164. *:* until one succeeds. Fixes bug 691.
  1165. o Minor features:
  1166. - Give a better error message when an overzealous init script says
  1167. "sudo -u username tor --user username". Makes Bug 882 easier for
  1168. users to diagnose.
  1169. - When a directory authority gives us a new guess for our IP address,
  1170. log which authority we used. Hopefully this will help us debug
  1171. the recent complaints about bad IP address guesses.
  1172. - Detect svn revision properly when we're using git-svn.
  1173. - Try not to open more than one descriptor-downloading connection
  1174. to an authority at once. This should reduce load on directory
  1175. authorities. Fixes bug 366.
  1176. - Add cross-certification to newly generated certificates, so that
  1177. a signing key is enough information to look up a certificate.
  1178. Partial implementation of proposal 157.
  1179. - Start serving certificates by <identity digest, signing key digest>
  1180. pairs. Partial implementation of proposal 157.
  1181. - Clients now never report any stream end reason except 'MISC'.
  1182. Implements proposal 148.
  1183. - On platforms with a maximum syslog string length, truncate syslog
  1184. messages to that length ourselves, rather than relying on the
  1185. system to do it for us.
  1186. - Optimize out calls to time(NULL) that occur for every IO operation,
  1187. or for every cell. On systems where time() is a slow syscall,
  1188. this fix will be slightly helpful.
  1189. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  1190. - When we download a descriptor that we then immediately (as
  1191. a directory authority) reject, do not retry downloading it right
  1192. away. Should save some bandwidth on authorities. Fix for bug
  1193. 888. Patch by Sebastian Hahn.
  1194. - When a download gets us zero good descriptors, do not notify
  1195. Tor that new directory information has arrived.
  1196. - Avoid some nasty corner cases in the logic for marking connections
  1197. as too old or obsolete or noncanonical for circuits. Partial
  1198. bugfix on bug 891.
  1199. o Minor features (controller):
  1200. - New CONSENSUS_ARRIVED event to note when a new consensus has
  1201. been fetched and validated.
  1202. - When we realize that another process has modified our cached
  1203. descriptors file, print out a more useful error message rather
  1204. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  1205. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  1206. controllers to prevent SIGHUP from reloading the
  1207. configuration. Fixes bug 856.
  1208. o Minor bugfixes:
  1209. - Resume using the correct "REASON=" stream when telling the
  1210. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  1211. - When a canonical connection appears later in our internal list
  1212. than a noncanonical one for a given OR ID, always use the
  1213. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  1214. Spotted by rovv.
  1215. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1216. seconds. Warn the user if lower values are given in the
  1217. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1218. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1219. user if lower values are given in the configuration. Bugfix on
  1220. 0.1.1.17-rc. Patch by Sebastian.
  1221. - Fix a race condition when freeing keys shared between main thread
  1222. and CPU workers that could result in a memory leak. Bugfix on
  1223. 0.1.0.1-rc. Fixes bug 889.
  1224. o Minor bugfixes (hidden services):
  1225. - Do not throw away existing introduction points on SIGHUP (bugfix on
  1226. 0.0.6pre1); also, do not stall hidden services because we're
  1227. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  1228. by John Brooks. Patch by Karsten. Fixes bug 874.
  1229. - Fix a memory leak when we decline to add a v2 rendezvous
  1230. descriptor to the cache because we already had a v0 descriptor
  1231. with the same ID. Bugfix on 0.2.0.18-alpha.
  1232. o Deprecated and removed features:
  1233. - RedirectExits has been removed. It was deprecated since
  1234. 0.2.0.3-alpha.
  1235. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  1236. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  1237. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  1238. o Code simplifications and refactoring:
  1239. - Rename the confusing or_is_obsolete field to the more appropriate
  1240. is_bad_for_new_circs, and move it to or_connection_t where it
  1241. belongs.
  1242. - Move edge-only flags from connection_t to edge_connection_t: not
  1243. only is this better coding, but on machines of plausible alignment,
  1244. it should save 4-8 bytes per connection_t. "Every little bit helps."
  1245. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  1246. for consistency; keep old option working for backward compatibility.
  1247. - Simplify the code for finding connections to use for a circuit.
  1248. Changes in version 0.2.1.8-alpha - 2008-12-08
  1249. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  1250. builds better on unusual platforms like Solaris and old OS X, and
  1251. fixes a variety of other issues.
  1252. o Major features:
  1253. - New DirPortFrontPage option that takes an html file and publishes
  1254. it as "/" on the DirPort. Now relay operators can provide a
  1255. disclaimer without needing to set up a separate webserver. There's
  1256. a sample disclaimer in contrib/tor-exit-notice.html.
  1257. o Security fixes:
  1258. - When the client is choosing entry guards, now it selects at most
  1259. one guard from a given relay family. Otherwise we could end up with
  1260. all of our entry points into the network run by the same operator.
  1261. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  1262. o Major bugfixes:
  1263. - Fix a DOS opportunity during the voting signature collection process
  1264. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1265. - Fix a possible segfault when establishing an exit connection. Bugfix
  1266. on 0.2.1.5-alpha.
  1267. o Minor bugfixes:
  1268. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  1269. bug 859.
  1270. - Made Tor a little less aggressive about deleting expired
  1271. certificates. Partial fix for bug 854.
  1272. - Stop doing unaligned memory access that generated bus errors on
  1273. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  1274. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  1275. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  1276. - Make USR2 log-level switch take effect immediately. Bugfix on
  1277. 0.1.2.8-beta.
  1278. - If one win32 nameserver fails to get added, continue adding the
  1279. rest, and don't automatically fail.
  1280. - Use fcntl() for locking when flock() is not available. Should fix
  1281. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  1282. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1283. could make gcc generate non-functional binary search code. Bugfix
  1284. on 0.2.0.10-alpha.
  1285. - Build correctly on platforms without socklen_t.
  1286. - Avoid potential crash on internal error during signature collection.
  1287. Fixes bug 864. Patch from rovv.
  1288. - Do not use C's stdio library for writing to log files. This will
  1289. improve logging performance by a minute amount, and will stop
  1290. leaking fds when our disk is full. Fixes bug 861.
  1291. - Stop erroneous use of O_APPEND in cases where we did not in fact
  1292. want to re-seek to the end of a file before every last write().
  1293. - Correct handling of possible malformed authority signing key
  1294. certificates with internal signature types. Fixes bug 880. Bugfix
  1295. on 0.2.0.3-alpha.
  1296. - Fix a hard-to-trigger resource leak when logging credential status.
  1297. CID 349.
  1298. o Minor features:
  1299. - Directory mirrors no longer fetch the v1 directory or
  1300. running-routers files. They are obsolete, and nobody asks for them
  1301. anymore. This is the first step to making v1 authorities obsolete.
  1302. o Minor features (controller):
  1303. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  1304. bug 858.
  1305. Changes in version 0.2.0.32 - 2008-11-20
  1306. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  1307. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1308. a smaller security flaw that might allow an attacker to access local
  1309. services, further improves hidden service performance, and fixes a
  1310. variety of other issues.
  1311. o Security fixes:
  1312. - The "User" and "Group" config options did not clear the
  1313. supplementary group entries for the Tor process. The "User" option
  1314. is now more robust, and we now set the groups to the specified
  1315. user's primary group. The "Group" option is now ignored. For more
  1316. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1317. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1318. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  1319. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1320. consistently obeyed: if an exit relay refuses a stream because its
  1321. exit policy doesn't allow it, we would remember what IP address
  1322. the relay said the destination address resolves to, even if it's
  1323. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1324. o Major bugfixes:
  1325. - Fix a DOS opportunity during the voting signature collection process
  1326. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1327. o Major bugfixes (hidden services):
  1328. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1329. we were failing the whole hidden service request when the v0
  1330. descriptor fetch fails, even if the v2 fetch is still pending and
  1331. might succeed. Similarly, if the last v2 fetch fails, we were
  1332. failing the whole hidden service request even if a v0 fetch is
  1333. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1334. - When extending a circuit to a hidden service directory to upload a
  1335. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1336. requests failed, because the router descriptor has not been
  1337. downloaded yet. In these cases, do not attempt to upload the
  1338. rendezvous descriptor, but wait until the router descriptor is
  1339. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  1340. descriptor from a hidden service directory for which the router
  1341. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  1342. on 0.2.0.10-alpha.
  1343. o Minor bugfixes:
  1344. - Fix several infrequent memory leaks spotted by Coverity.
  1345. - When testing for libevent functions, set the LDFLAGS variable
  1346. correctly. Found by Riastradh.
  1347. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1348. bootstrapping with tunneled directory connections. Bugfix on
  1349. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1350. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1351. and we know that server B rejects most-but-not all connections to
  1352. port 80, we would previously reject the connection. Now, we assume
  1353. the user knows what they were asking for. Fixes bug 752. Bugfix
  1354. on 0.0.9rc5. Diagnosed by BarkerJr.
  1355. - If we overrun our per-second write limits a little, count this as
  1356. having used up our write allocation for the second, and choke
  1357. outgoing directory writes. Previously, we had only counted this when
  1358. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  1359. Bugfix on 0.2.0.x (??).
  1360. - Remove the old v2 directory authority 'lefkada' from the default
  1361. list. It has been gone for many months.
  1362. - Stop doing unaligned memory access that generated bus errors on
  1363. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  1364. - Make USR2 log-level switch take effect immediately. Bugfix on
  1365. 0.1.2.8-beta.
  1366. o Minor bugfixes (controller):
  1367. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  1368. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  1369. Changes in version 0.2.1.7-alpha - 2008-11-08
  1370. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  1371. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1372. a smaller security flaw that might allow an attacker to access local
  1373. services, adds better defense against DNS poisoning attacks on exit
  1374. relays, further improves hidden service performance, and fixes a
  1375. variety of other issues.
  1376. o Security fixes:
  1377. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1378. consistently obeyed: if an exit relay refuses a stream because its
  1379. exit policy doesn't allow it, we would remember what IP address
  1380. the relay said the destination address resolves to, even if it's
  1381. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1382. - The "User" and "Group" config options did not clear the
  1383. supplementary group entries for the Tor process. The "User" option
  1384. is now more robust, and we now set the groups to the specified
  1385. user's primary group. The "Group" option is now ignored. For more
  1386. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1387. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1388. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  1389. - Do not use or believe expired v3 authority certificates. Patch
  1390. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  1391. o Minor features:
  1392. - Now NodeFamily and MyFamily config options allow spaces in
  1393. identity fingerprints, so it's easier to paste them in.
  1394. Suggested by Lucky Green.
  1395. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1396. case on outgoing DNS requests randomly, and reject responses that do
  1397. not match the case correctly. This logic can be disabled with the
  1398. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  1399. of servers that do not reliably preserve case in replies. See
  1400. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1401. for more info.
  1402. - Preserve case in replies to DNSPort requests in order to support
  1403. the 0x20 hack for resisting DNS poisoning attacks.
  1404. o Hidden service performance improvements:
  1405. - When the client launches an introduction circuit, retry with a
  1406. new circuit after 30 seconds rather than 60 seconds.
  1407. - Launch a second client-side introduction circuit in parallel
  1408. after a delay of 15 seconds (based on work by Christian Wilms).
  1409. - Hidden services start out building five intro circuits rather
  1410. than three, and when the first three finish they publish a service
  1411. descriptor using those. Now we publish our service descriptor much
  1412. faster after restart.
  1413. o Minor bugfixes:
  1414. - Minor fix in the warning messages when you're having problems
  1415. bootstrapping; also, be more forgiving of bootstrap problems when
  1416. we're still making incremental progress on a given bootstrap phase.
  1417. - When we're choosing an exit node for a circuit, and we have
  1418. no pending streams, choose a good general exit rather than one that
  1419. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1420. - Send a valid END cell back when a client tries to connect to a
  1421. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1422. 840. Patch from rovv.
  1423. - If a broken client asks a non-exit router to connect somewhere,
  1424. do not even do the DNS lookup before rejecting the connection.
  1425. Fixes another case of bug 619. Patch from rovv.
  1426. - Fix another case of assuming, when a specific exit is requested,
  1427. that we know more than the user about what hosts it allows.
  1428. Fixes another case of bug 752. Patch from rovv.
  1429. - Check which hops rendezvous stream cells are associated with to
  1430. prevent possible guess-the-streamid injection attacks from
  1431. intermediate hops. Fixes another case of bug 446. Based on patch
  1432. from rovv.
  1433. - Avoid using a negative right-shift when comparing 32-bit
  1434. addresses. Possible fix for bug 845 and bug 811.
  1435. - Make the assert_circuit_ok() function work correctly on circuits that
  1436. have already been marked for close.
  1437. - Fix read-off-the-end-of-string error in unit tests when decoding
  1438. introduction points.
  1439. - Fix uninitialized size field for memory area allocation: may improve
  1440. memory performance during directory parsing.
  1441. - Treat duplicate certificate fetches as failures, so that we do
  1442. not try to re-fetch an expired certificate over and over and over.
  1443. - Do not say we're fetching a certificate when we'll in fact skip it
  1444. because of a pending download.
  1445. Changes in version 0.2.1.6-alpha - 2008-09-30
  1446. Tor 0.2.1.6-alpha further improves performance and robustness of
  1447. hidden services, starts work on supporting per-country relay selection,
  1448. and fixes a variety of smaller issues.
  1449. o Major features:
  1450. - Implement proposal 121: make it possible to build hidden services
  1451. that only certain clients are allowed to connect to. This is
  1452. enforced at several points, so that unauthorized clients are unable
  1453. to send INTRODUCE cells to the service, or even (depending on the
  1454. type of authentication) to learn introduction points. This feature
  1455. raises the bar for certain kinds of active attacks against hidden
  1456. services. Code by Karsten Loesing.
  1457. - Relays now store and serve v2 hidden service descriptors by default,
  1458. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1459. the last step in proposal 114, which aims to make hidden service
  1460. lookups more reliable.
  1461. - Start work to allow node restrictions to include country codes. The
  1462. syntax to exclude nodes in a country with country code XX is
  1463. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1464. refinement to decide what config options should take priority if
  1465. you ask to both use a particular node and exclude it.
  1466. - Allow ExitNodes list to include IP ranges and country codes, just
  1467. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1468. o Major bugfixes:
  1469. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1470. Tor to fail to start if you had it configured to use a bridge
  1471. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1472. - When extending a circuit to a hidden service directory to upload a
  1473. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1474. requests failed, because the router descriptor had not been
  1475. downloaded yet. In these cases, we now wait until the router
  1476. descriptor is downloaded, and then retry. Likewise, clients
  1477. now skip over a hidden service directory if they don't yet have
  1478. its router descriptor, rather than futilely requesting it and
  1479. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  1480. on 0.2.0.10-alpha.
  1481. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1482. we were failing the whole hidden service request when the v0
  1483. descriptor fetch fails, even if the v2 fetch is still pending and
  1484. might succeed. Similarly, if the last v2 fetch fails, we were
  1485. failing the whole hidden service request even if a v0 fetch is
  1486. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1487. - DNS replies need to have names matching their requests, but
  1488. these names should be in the questions section, not necessarily
  1489. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  1490. o Minor features:
  1491. - Update to the "September 1 2008" ip-to-country file.
  1492. - Allow ports 465 and 587 in the default exit policy again. We had
  1493. rejected them in 0.1.0.15, because back in 2005 they were commonly
  1494. misconfigured and ended up as spam targets. We hear they are better
  1495. locked down these days.
  1496. - Use a lockfile to make sure that two Tor processes are not
  1497. simultaneously running with the same datadir.
  1498. - Serve the latest v3 networkstatus consensus via the control
  1499. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  1500. - Better logging about stability/reliability calculations on directory
  1501. servers.
  1502. - Drop the requirement to have an open dir port for storing and
  1503. serving v2 hidden service descriptors.
  1504. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  1505. help debug WFU and MTBF calculations.
  1506. - Implement most of Proposal 152: allow specialized servers to permit
  1507. single-hop circuits, and clients to use those servers to build
  1508. single-hop circuits when using a specialized controller. Patch
  1509. from Josh Albrecht. Resolves feature request 768.
  1510. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  1511. people find host:port too confusing.
  1512. - Make TrackHostExit mappings expire a while after their last use, not
  1513. after their creation. Patch from Robert Hogan.
  1514. - Provide circuit purposes along with circuit events to the controller.
  1515. o Minor bugfixes:
  1516. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  1517. Reported by Tas.
  1518. - Fixed some memory leaks -- some quite frequent, some almost
  1519. impossible to trigger -- based on results from Coverity.
  1520. - When testing for libevent functions, set the LDFLAGS variable
  1521. correctly. Found by Riastradh.
  1522. - Fix an assertion bug in parsing policy-related options; possible fix
  1523. for bug 811.
  1524. - Catch and report a few more bootstrapping failure cases when Tor
  1525. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  1526. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1527. bootstrapping with tunneled directory connections. Bugfix on
  1528. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1529. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1530. and we know that server B rejects most-but-not all connections to
  1531. port 80, we would previously reject the connection. Now, we assume
  1532. the user knows what they were asking for. Fixes bug 752. Bugfix
  1533. on 0.0.9rc5. Diagnosed by BarkerJr.
  1534. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  1535. service directories if they have no advertised dir port. Bugfix
  1536. on 0.2.0.10-alpha.
  1537. - If we overrun our per-second write limits a little, count this as
  1538. having used up our write allocation for the second, and choke
  1539. outgoing directory writes. Previously, we had only counted this when
  1540. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  1541. Bugfix on 0.2.0.x (??).
  1542. - Avoid a "0 divided by 0" calculation when calculating router uptime
  1543. at directory authorities. Bugfix on 0.2.0.8-alpha.
  1544. - Make DNS resolved controller events into "CLOSED", not
  1545. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  1546. bug 807.
  1547. - Fix a bug where an unreachable relay would establish enough
  1548. reachability testing circuits to do a bandwidth test -- if
  1549. we already have a connection to the middle hop of the testing
  1550. circuit, then it could establish the last hop by using the existing
  1551. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  1552. circuits no longer use entry guards in 0.2.1.3-alpha.
  1553. - If we have correct permissions on $datadir, we complain to stdout
  1554. and fail to start. But dangerous permissions on
  1555. $datadir/cached-status/ would cause us to open a log and complain
  1556. there. Now complain to stdout and fail to start in both cases. Fixes
  1557. bug 820, reported by seeess.
  1558. - Remove the old v2 directory authority 'lefkada' from the default
  1559. list. It has been gone for many months.
  1560. o Code simplifications and refactoring:
  1561. - Revise the connection_new functions so that a more typesafe variant
  1562. exists. This will work better with Coverity, and let us find any
  1563. actual mistakes we're making here.
  1564. - Refactor unit testing logic so that dmalloc can be used sensibly
  1565. with unit tests to check for memory leaks.
  1566. - Move all hidden-service related fields from connection and circuit
  1567. structure to substructures: this way they won't eat so much memory.
  1568. Changes in version 0.2.0.31 - 2008-09-03
  1569. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  1570. a big bug we're seeing where in rare cases traffic from one Tor stream
  1571. gets mixed into another stream, and fixes a variety of smaller issues.
  1572. o Major bugfixes:
  1573. - Make sure that two circuits can never exist on the same connection
  1574. with the same circuit ID, even if one is marked for close. This
  1575. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  1576. - Relays now reject risky extend cells: if the extend cell includes
  1577. a digest of all zeroes, or asks to extend back to the relay that
  1578. sent the extend cell, tear down the circuit. Ideas suggested
  1579. by rovv.
  1580. - If not enough of our entry guards are available so we add a new
  1581. one, we might use the new one even if it overlapped with the
  1582. current circuit's exit relay (or its family). Anonymity bugfix
  1583. pointed out by rovv.
  1584. o Minor bugfixes:
  1585. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1586. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1587. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1588. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1589. - Pick size of default geoip filename string correctly on windows.
  1590. Fixes bug 806. Bugfix on 0.2.0.30.
  1591. - Make the autoconf script accept the obsolete --with-ssl-dir
  1592. option as an alias for the actually-working --with-openssl-dir
  1593. option. Fix the help documentation to recommend --with-openssl-dir.
  1594. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1595. - When using the TransPort option on OpenBSD, and using the User
  1596. option to change UID and drop privileges, make sure to open
  1597. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  1598. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  1599. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1600. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1601. on the client side when connecting to a hidden service. Bugfix
  1602. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1603. - When closing an application-side connection because its circuit is
  1604. getting torn down, generate the stream event correctly. Bugfix on
  1605. 0.1.2.x. Anonymous patch.
  1606. Changes in version 0.2.1.5-alpha - 2008-08-31
  1607. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  1608. in a lot of the infrastructure for adding authorization to hidden
  1609. services, lays the groundwork for having clients read their load
  1610. balancing information out of the networkstatus consensus rather than
  1611. the individual router descriptors, addresses two potential anonymity
  1612. issues, and fixes a variety of smaller issues.
  1613. o Major features:
  1614. - Convert many internal address representations to optionally hold
  1615. IPv6 addresses.
  1616. - Generate and accept IPv6 addresses in many protocol elements.
  1617. - Make resolver code handle nameservers located at ipv6 addresses.
  1618. - Begin implementation of proposal 121 ("Client authorization for
  1619. hidden services"): configure hidden services with client
  1620. authorization, publish descriptors for them, and configure
  1621. authorization data for hidden services at clients. The next
  1622. step is to actually access hidden services that perform client
  1623. authorization.
  1624. - More progress toward proposal 141: Network status consensus
  1625. documents and votes now contain bandwidth information for each
  1626. router and a summary of that router's exit policy. Eventually this
  1627. will be used by clients so that they do not have to download every
  1628. known descriptor before building circuits.
  1629. o Major bugfixes (on 0.2.0.x and before):
  1630. - When sending CREATED cells back for a given circuit, use a 64-bit
  1631. connection ID to find the right connection, rather than an addr:port
  1632. combination. Now that we can have multiple OR connections between
  1633. the same ORs, it is no longer possible to use addr:port to uniquely
  1634. identify a connection.
  1635. - Relays now reject risky extend cells: if the extend cell includes
  1636. a digest of all zeroes, or asks to extend back to the relay that
  1637. sent the extend cell, tear down the circuit. Ideas suggested
  1638. by rovv.
  1639. - If not enough of our entry guards are available so we add a new
  1640. one, we might use the new one even if it overlapped with the
  1641. current circuit's exit relay (or its family). Anonymity bugfix
  1642. pointed out by rovv.
  1643. o Minor bugfixes:
  1644. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1645. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1646. - When using the TransPort option on OpenBSD, and using the User
  1647. option to change UID and drop privileges, make sure to open /dev/pf
  1648. before dropping privileges. Fixes bug 782. Patch from Christopher
  1649. Davis. Bugfix on 0.1.2.1-alpha.
  1650. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1651. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1652. - Add a missing safe_str() call for a debug log message.
  1653. - Use 64 bits instead of 32 bits for connection identifiers used with
  1654. the controller protocol, to greatly reduce risk of identifier reuse.
  1655. - Make the autoconf script accept the obsolete --with-ssl-dir
  1656. option as an alias for the actually-working --with-openssl-dir
  1657. option. Fix the help documentation to recommend --with-openssl-dir.
  1658. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1659. o Minor features:
  1660. - Rate-limit too-many-sockets messages: when they happen, they happen
  1661. a lot. Resolves bug 748.
  1662. - Resist DNS poisoning a little better by making sure that names in
  1663. answer sections match.
  1664. - Print the SOCKS5 error message string as well as the error code
  1665. when a tor-resolve request fails. Patch from Jacob.
  1666. Changes in version 0.2.1.4-alpha - 2008-08-04
  1667. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  1668. o Major bugfixes:
  1669. - The address part of exit policies was not correctly written
  1670. to router descriptors. This generated router descriptors that failed
  1671. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  1672. on 0.2.1.3-alpha.
  1673. - Tor triggered a false assert when extending a circuit to a relay
  1674. but we already have a connection open to that relay. Noticed by
  1675. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  1676. o Minor bugfixes:
  1677. - Fix a hidden service logging bug: in some edge cases, the router
  1678. descriptor of a previously picked introduction point becomes
  1679. obsolete and we need to give up on it rather than continually
  1680. complaining that it has become obsolete. Observed by xiando. Bugfix
  1681. on 0.2.1.3-alpha.
  1682. o Removed features:
  1683. - Take out the TestVia config option, since it was a workaround for
  1684. a bug that was fixed in Tor 0.1.1.21.
  1685. Changes in version 0.2.1.3-alpha - 2008-08-03
  1686. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  1687. infinite-length circuit attacks (see proposal 110); fixes a bug that
  1688. might cause exit relays to corrupt streams they send back; allows
  1689. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  1690. ExcludeExitNodes config options; and fixes a big pile of bugs.
  1691. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  1692. - Send a bootstrap problem "warn" event on the first problem if the
  1693. reason is NO_ROUTE (that is, our network is down).
  1694. o Major features:
  1695. - Implement most of proposal 110: The first K cells to be sent
  1696. along a circuit are marked as special "early" cells; only K "early"
  1697. cells will be allowed. Once this code is universal, we can block
  1698. certain kinds of DOS attack by requiring that EXTEND commands must
  1699. be sent using an "early" cell.
  1700. o Major bugfixes:
  1701. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1702. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1703. on the client side when connecting to a hidden service. Bugfix
  1704. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1705. - Ensure that two circuits can never exist on the same connection
  1706. with the same circuit ID, even if one is marked for close. This
  1707. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  1708. o Minor features:
  1709. - When relays do their initial bandwidth measurement, don't limit
  1710. to just our entry guards for the test circuits. Otherwise we tend
  1711. to have multiple test circuits going through a single entry guard,
  1712. which makes our bandwidth test less accurate. Fixes part of bug 654;
  1713. patch contributed by Josh Albrecht.
  1714. - Add an ExcludeExitNodes option so users can list a set of nodes
  1715. that should be be excluded from the exit node position, but
  1716. allowed elsewhere. Implements proposal 151.
  1717. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  1718. ExcludeNodes and ExcludeExitNodes lists.
  1719. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  1720. be more efficient. Formerly it was quadratic in the number of
  1721. servers; now it should be linear. Fixes bug 509.
  1722. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  1723. and n_conn_id_digest fields into a separate structure that's
  1724. only needed when the circuit has not yet attached to an n_conn.
  1725. o Minor bugfixes:
  1726. - Change the contrib/tor.logrotate script so it makes the new
  1727. logs as "_tor:_tor" rather than the default, which is generally
  1728. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  1729. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1730. warnings (occasionally), but it can also cause the compiler to
  1731. eliminate error-checking code. Suggested by Peter Gutmann.
  1732. - When a hidden service is giving up on an introduction point candidate
  1733. that was not included in the last published rendezvous descriptor,
  1734. don't reschedule publication of the next descriptor. Fixes bug 763.
  1735. Bugfix on 0.0.9.3.
  1736. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  1737. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  1738. and nobody claims to be using them. Fixes bug 754. Bugfix on
  1739. 0.1.0.1-rc. Patch from Christian Wilms.
  1740. - Fix a small alignment and memory-wasting bug on buffer chunks.
  1741. Spotted by rovv.
  1742. o Minor bugfixes (controller):
  1743. - When closing an application-side connection because its circuit
  1744. is getting torn down, generate the stream event correctly.
  1745. Bugfix on 0.1.2.x. Anonymous patch.
  1746. o Removed features:
  1747. - Remove all backward-compatibility code to support relays running
  1748. versions of Tor so old that they no longer work at all on the
  1749. Tor network.
  1750. Changes in version 0.2.0.30 - 2008-07-15
  1751. o Minor bugfixes:
  1752. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1753. warnings (occasionally), but it can also cause the compiler to
  1754. eliminate error-checking code. Suggested by Peter Gutmann.
  1755. Changes in version 0.2.0.29-rc - 2008-07-08
  1756. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  1757. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  1758. o Major bugfixes:
  1759. - If you have more than one bridge but don't know their keys,
  1760. you would only launch a request for the descriptor of the first one
  1761. on your list. (Tor considered launching requests for the others, but
  1762. found that it already had a connection on the way for $0000...0000
  1763. so it didn't open another.) Bugfix on 0.2.0.x.
  1764. - If you have more than one bridge but don't know their keys, and the
  1765. connection to one of the bridges failed, you would cancel all
  1766. pending bridge connections. (After all, they all have the same
  1767. digest.) Bugfix on 0.2.0.x.
  1768. - When a hidden service was trying to establish an introduction point,
  1769. and Tor had built circuits preemptively for such purposes, we
  1770. were ignoring all the preemptive circuits and launching a new one
  1771. instead. Bugfix on 0.2.0.14-alpha.
  1772. - When a hidden service was trying to establish an introduction point,
  1773. and Tor *did* manage to reuse one of the preemptively built
  1774. circuits, it didn't correctly remember which one it used,
  1775. so it asked for another one soon after, until there were no
  1776. more preemptive circuits, at which point it launched one from
  1777. scratch. Bugfix on 0.0.9.x.
  1778. - Make directory servers include the X-Your-Address-Is: http header in
  1779. their responses even for begin_dir conns. Now clients who only
  1780. ever use begin_dir connections still have a way to learn their IP
  1781. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  1782. o Minor bugfixes:
  1783. - Fix a macro/CPP interaction that was confusing some compilers:
  1784. some GCCs don't like #if/#endif pairs inside macro arguments.
  1785. Fixes bug 707.
  1786. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  1787. Fixes bug 704; fix from Steven Murdoch.
  1788. - When opening /dev/null in finish_daemonize(), do not pass the
  1789. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  1790. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  1791. - Correctly detect transparent proxy support on Linux hosts that
  1792. require in.h to be included before netfilter_ipv4.h. Patch
  1793. from coderman.
  1794. - Disallow session resumption attempts during the renegotiation
  1795. stage of the v2 handshake protocol. Clients should never be trying
  1796. session resumption at this point, but apparently some did, in
  1797. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  1798. found by Geoff Goodell.
  1799. Changes in version 0.2.1.2-alpha - 2008-06-20
  1800. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  1801. make it easier to set up your own private Tor network; fixes several
  1802. big bugs with using more than one bridge relay; fixes a big bug with
  1803. offering hidden services quickly after Tor starts; and uses a better
  1804. API for reporting potential bootstrapping problems to the controller.
  1805. o Major features:
  1806. - New TestingTorNetwork config option to allow adjustment of
  1807. previously constant values that, while reasonable, could slow
  1808. bootstrapping. Implements proposal 135. Patch from Karsten.
  1809. o Major bugfixes:
  1810. - If you have more than one bridge but don't know their digests,
  1811. you would only learn a request for the descriptor of the first one
  1812. on your list. (Tor considered launching requests for the others, but
  1813. found that it already had a connection on the way for $0000...0000
  1814. so it didn't open another.) Bugfix on 0.2.0.x.
  1815. - If you have more than one bridge but don't know their digests,
  1816. and the connection to one of the bridges failed, you would cancel
  1817. all pending bridge connections. (After all, they all have the
  1818. same digest.) Bugfix on 0.2.0.x.
  1819. - When establishing a hidden service, introduction points that
  1820. originate from cannibalized circuits are completely ignored and not
  1821. included in rendezvous service descriptors. This might be another
  1822. reason for delay in making a hidden service available. Bugfix
  1823. from long ago (0.0.9.x?)
  1824. o Minor features:
  1825. - Allow OpenSSL to use dynamic locks if it wants.
  1826. - When building a consensus, do not include routers that are down.
  1827. This will cut down 30% to 40% on consensus size. Implements
  1828. proposal 138.
  1829. - In directory authorities' approved-routers files, allow
  1830. fingerprints with or without space.
  1831. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  1832. controller can query our current bootstrap state in case it attaches
  1833. partway through and wants to catch up.
  1834. - Send an initial "Starting" bootstrap status event, so we have a
  1835. state to start out in.
  1836. o Minor bugfixes:
  1837. - Asking for a conditional consensus at .../consensus/<fingerprints>
  1838. would crash a dirserver if it did not already have a
  1839. consensus. Bugfix on 0.2.1.1-alpha.
  1840. - Clean up some macro/CPP interactions: some GCC versions don't like
  1841. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  1842. 0.2.0.x.
  1843. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  1844. - Directory authorities shouldn't complain about bootstrapping
  1845. problems just because they do a lot of reachability testing and
  1846. some of the connection attempts fail.
  1847. - Start sending "count" and "recommendation" key/value pairs in
  1848. bootstrap problem status events, so the controller can hear about
  1849. problems even before Tor decides they're worth reporting for sure.
  1850. - If you're using bridges, generate "bootstrap problem" warnings
  1851. as soon as you run out of working bridges, rather than waiting
  1852. for ten failures -- which will never happen if you have less than
  1853. ten bridges.
  1854. - If we close our OR connection because there's been a circuit
  1855. pending on it for too long, we were telling our bootstrap status
  1856. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  1857. Changes in version 0.2.1.1-alpha - 2008-06-13
  1858. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  1859. were making the Tor process bloat especially on Linux; makes our TLS
  1860. handshake blend in better; sends "bootstrap phase" status events to
  1861. the controller, so it can keep the user informed of progress (and
  1862. problems) fetching directory information and establishing circuits;
  1863. and adds a variety of smaller features.
  1864. o Major features:
  1865. - More work on making our TLS handshake blend in: modify the list
  1866. of ciphers advertised by OpenSSL in client mode to even more
  1867. closely resemble a common web browser. We cheat a little so that
  1868. we can advertise ciphers that the locally installed OpenSSL doesn't
  1869. know about.
  1870. - Start sending "bootstrap phase" status events to the controller,
  1871. so it can keep the user informed of progress fetching directory
  1872. information and establishing circuits. Also inform the controller
  1873. if we think we're stuck at a particular bootstrap phase. Implements
  1874. proposal 137.
  1875. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  1876. cross-platform entropy collection again. We used to use it, then
  1877. stopped using it because of a bug that could crash systems that
  1878. called RAND_poll when they had a lot of fds open. It looks like the
  1879. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  1880. at startup, and to call RAND_poll() when we reseed later only if
  1881. we have a non-buggy OpenSSL version.
  1882. o Major bugfixes:
  1883. - When we choose to abandon a new entry guard because we think our
  1884. older ones might be better, close any circuits pending on that
  1885. new entry guard connection. This fix should make us recover much
  1886. faster when our network is down and then comes back. Bugfix on
  1887. 0.1.2.8-beta; found by lodger.
  1888. o Memory fixes and improvements:
  1889. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  1890. to avoid unused RAM in buffer chunks and memory pools.
  1891. - Speed up parsing and cut down on memory fragmentation by using
  1892. stack-style allocations for parsing directory objects. Previously,
  1893. this accounted for over 40% of allocations from within Tor's code
  1894. on a typical directory cache.
  1895. - Use a Bloom filter rather than a digest-based set to track which
  1896. descriptors we need to keep around when we're cleaning out old
  1897. router descriptors. This speeds up the computation significantly,
  1898. and may reduce fragmentation.
  1899. - Reduce the default smartlist size from 32 to 16; it turns out that
  1900. most smartlists hold around 8-12 elements tops.
  1901. - Make dumpstats() log the fullness and size of openssl-internal
  1902. buffers.
  1903. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  1904. patch to their OpenSSL, turn it on to save memory on servers. This
  1905. patch will (with any luck) get included in a mainline distribution
  1906. before too long.
  1907. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1908. compress cells, which are basically all encrypted, compressed,
  1909. or both.
  1910. o Minor bugfixes:
  1911. - Stop reloading the router list from disk for no reason when we
  1912. run out of reachable directory mirrors. Once upon a time reloading
  1913. it would set the 'is_running' flag back to 1 for them. It hasn't
  1914. done that for a long time.
  1915. - In very rare situations new hidden service descriptors were
  1916. published earlier than 30 seconds after the last change to the
  1917. service. (We currently think that a hidden service descriptor
  1918. that's been stable for 30 seconds is worth publishing.)
  1919. o Minor features:
  1920. - Allow separate log levels to be configured for different logging
  1921. domains. For example, this allows one to log all notices, warnings,
  1922. or errors, plus all memory management messages of level debug or
  1923. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  1924. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  1925. and stop using a warning that had become unfixably verbose under
  1926. GCC 4.3.
  1927. - New --hush command-line option similar to --quiet. While --quiet
  1928. disables all logging to the console on startup, --hush limits the
  1929. output to messages of warning and error severity.
  1930. - Servers support a new URL scheme for consensus downloads that
  1931. allows the client to specify which authorities are trusted.
  1932. The server then only sends the consensus if the client will trust
  1933. it. Otherwise a 404 error is sent back. Clients use this
  1934. new scheme when the server supports it (meaning it's running
  1935. 0.2.1.1-alpha or later). Implements proposal 134.
  1936. - New configure/torrc options (--enable-geoip-stats,
  1937. DirRecordUsageByCountry) to record how many IPs we've served
  1938. directory info to in each country code, how many status documents
  1939. total we've sent to each country code, and what share of the total
  1940. directory requests we should expect to see.
  1941. - Use the TLS1 hostname extension to more closely resemble browser
  1942. behavior.
  1943. - Lots of new unit tests.
  1944. - Add a macro to implement the common pattern of iterating through
  1945. two parallel lists in lockstep.
  1946. Changes in version 0.2.0.28-rc - 2008-06-13
  1947. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  1948. performance bug, and fixes a bunch of smaller bugs.
  1949. o Anonymity fixes:
  1950. - Fix a bug where, when we were choosing the 'end stream reason' to
  1951. put in our relay end cell that we send to the exit relay, Tor
  1952. clients on Windows were sometimes sending the wrong 'reason'. The
  1953. anonymity problem is that exit relays may be able to guess whether
  1954. the client is running Windows, thus helping partition the anonymity
  1955. set. Down the road we should stop sending reasons to exit relays,
  1956. or otherwise prevent future versions of this bug.
  1957. o Major bugfixes:
  1958. - While setting up a hidden service, some valid introduction circuits
  1959. were overlooked and abandoned. This might be the reason for
  1960. the long delay in making a hidden service available. Bugfix on
  1961. 0.2.0.14-alpha.
  1962. o Minor features:
  1963. - Update to the "June 9 2008" ip-to-country file.
  1964. - Run 'make test' as part of 'make dist', so we stop releasing so
  1965. many development snapshots that fail their unit tests.
  1966. o Minor bugfixes:
  1967. - When we're checking if we have enough dir info for each relay
  1968. to begin establishing circuits, make sure that we actually have
  1969. the descriptor listed in the consensus, not just any descriptor.
  1970. Bugfix on 0.1.2.x.
  1971. - Bridge relays no longer print "xx=0" in their extrainfo document
  1972. for every single country code in the geoip db. Bugfix on
  1973. 0.2.0.27-rc.
  1974. - Only warn when we fail to load the geoip file if we were planning to
  1975. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  1976. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  1977. Tor won't realize it should publish a new relay descriptor. Fixes
  1978. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  1979. - When we haven't had any application requests lately, don't bother
  1980. logging that we have expired a bunch of descriptors. Bugfix
  1981. on 0.1.2.x.
  1982. - Make relay cells written on a connection count as non-padding when
  1983. tracking how long a connection has been in use. Bugfix on
  1984. 0.2.0.1-alpha. Spotted by lodger.
  1985. - Fix unit tests in 0.2.0.27-rc.
  1986. - Fix compile on Windows.
  1987. Changes in version 0.2.0.27-rc - 2008-06-03
  1988. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  1989. release candidates. In particular, we now include an IP-to-country
  1990. GeoIP database, so controllers can easily look up what country a
  1991. given relay is in, and so bridge relays can give us some sanitized
  1992. summaries about which countries are making use of bridges. (See proposal
  1993. 126-geoip-fetching.txt for details.)
  1994. o Major features:
  1995. - Include an IP-to-country GeoIP file in the tarball, so bridge
  1996. relays can report sanitized summaries of the usage they're seeing.
  1997. o Minor features:
  1998. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  1999. Robert Hogan. Fixes the first part of bug 681.
  2000. - Make bridge authorities never serve extrainfo docs.
  2001. - Add support to detect Libevent versions in the 1.4.x series
  2002. on mingw.
  2003. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  2004. - Include a new contrib/tor-exit-notice.html file that exit relay
  2005. operators can put on their website to help reduce abuse queries.
  2006. o Minor bugfixes:
  2007. - When tunneling an encrypted directory connection, and its first
  2008. circuit fails, do not leave it unattached and ask the controller
  2009. to deal. Fixes the second part of bug 681.
  2010. - Make bridge authorities correctly expire old extrainfo documents
  2011. from time to time.
  2012. Changes in version 0.2.0.26-rc - 2008-05-13
  2013. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  2014. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  2015. should upgrade, whether they're running Debian or not.
  2016. o Major security fixes:
  2017. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  2018. moria1 V3 directory authorities. The old keys were generated with
  2019. a vulnerable version of Debian's OpenSSL package, and must be
  2020. considered compromised. Other authorities' keys were not generated
  2021. with an affected version of OpenSSL.
  2022. o Major bugfixes:
  2023. - List authority signatures as "unrecognized" based on DirServer
  2024. lines, not on cert cache. Bugfix on 0.2.0.x.
  2025. o Minor features:
  2026. - Add a new V3AuthUseLegacyKey option to make it easier for
  2027. authorities to change their identity keys if they have to.
  2028. Changes in version 0.2.0.25-rc - 2008-04-23
  2029. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  2030. o Major bugfixes:
  2031. - Remember to initialize threading before initializing logging.
  2032. Otherwise, many BSD-family implementations will crash hard on
  2033. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  2034. o Minor bugfixes:
  2035. - Authorities correctly free policies on bad servers on
  2036. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  2037. Changes in version 0.2.0.24-rc - 2008-04-22
  2038. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  2039. v3 directory authority, makes relays with dynamic IP addresses and no
  2040. DirPort notice more quickly when their IP address changes, fixes a few
  2041. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  2042. o New directory authorities:
  2043. - Take lefkada out of the list of v3 directory authorities, since
  2044. it has been down for months.
  2045. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  2046. authority.
  2047. o Major bugfixes:
  2048. - Detect address changes more quickly on non-directory mirror
  2049. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  2050. o Minor features (security):
  2051. - Reject requests for reverse-dns lookup of names that are in
  2052. a private address space. Patch from lodger.
  2053. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  2054. from lodger.
  2055. o Minor bugfixes (crashes):
  2056. - Avoid a rare assert that can trigger when Tor doesn't have much
  2057. directory information yet and it tries to fetch a v2 hidden
  2058. service descriptor. Fixes bug 651, reported by nwf.
  2059. - Initialize log mutex before initializing dmalloc. Otherwise,
  2060. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  2061. - Use recursive pthread mutexes in order to avoid deadlock when
  2062. logging debug-level messages to a controller. Bug spotted by nwf,
  2063. bugfix on 0.2.0.16-alpha.
  2064. o Minor bugfixes (resource management):
  2065. - Keep address policies from leaking memory: start their refcount
  2066. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  2067. - Free authority certificates on exit, so they don't look like memory
  2068. leaks. Bugfix on 0.2.0.19-alpha.
  2069. - Free static hashtables for policy maps and for TLS connections on
  2070. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  2071. - Avoid allocating extra space when computing consensuses on 64-bit
  2072. platforms. Bug spotted by aakova.
  2073. o Minor bugfixes (misc):
  2074. - Do not read the configuration file when we've only been told to
  2075. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  2076. based on patch from Sebastian Hahn.
  2077. - Exit relays that are used as a client can now reach themselves
  2078. using the .exit notation, rather than just launching an infinite
  2079. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  2080. - When attempting to open a logfile fails, tell us why.
  2081. - Fix a dumb bug that was preventing us from knowing that we should
  2082. preemptively build circuits to handle expected directory requests.
  2083. Fixes bug 660. Bugfix on 0.1.2.x.
  2084. - Warn less verbosely about clock skew from netinfo cells from
  2085. untrusted sources. Fixes bug 663.
  2086. - Make controller stream events for DNS requests more consistent,
  2087. by adding "new stream" events for DNS requests, and removing
  2088. spurious "stream closed" events" for cached reverse resolves.
  2089. Patch from mwenge. Fixes bug 646.
  2090. - Correctly notify one-hop connections when a circuit build has
  2091. failed. Possible fix for bug 669. Found by lodger.
  2092. Changes in version 0.2.0.23-rc - 2008-03-24
  2093. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  2094. makes bootstrapping faster if the first directory mirror you contact
  2095. is down. The bundles also include the new Vidalia 0.1.2 release.
  2096. o Major bugfixes:
  2097. - When a tunneled directory request is made to a directory server
  2098. that's down, notice after 30 seconds rather than 120 seconds. Also,
  2099. fail any begindir streams that are pending on it, so they can
  2100. retry elsewhere. This was causing multi-minute delays on bootstrap.
  2101. Changes in version 0.2.0.22-rc - 2008-03-18
  2102. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  2103. enables encrypted directory connections by default for non-relays, fixes
  2104. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  2105. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  2106. o Major features:
  2107. - Enable encrypted directory connections by default for non-relays,
  2108. so censor tools that block Tor directory connections based on their
  2109. plaintext patterns will no longer work. This means Tor works in
  2110. certain censored countries by default again.
  2111. o Major bugfixes:
  2112. - Make sure servers always request certificates from clients during
  2113. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  2114. - Do not enter a CPU-eating loop when a connection is closed in
  2115. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  2116. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  2117. - Fix assertion failure that could occur when a blocked circuit
  2118. became unblocked, and it had pending client DNS requests. Bugfix
  2119. on 0.2.0.1-alpha. Fixes bug 632.
  2120. o Minor bugfixes (on 0.1.2.x):
  2121. - Generate "STATUS_SERVER" events rather than misspelled
  2122. "STATUS_SEVER" events. Caught by mwenge.
  2123. - When counting the number of bytes written on a TLS connection,
  2124. look at the BIO actually used for writing to the network, not
  2125. at the BIO used (sometimes) to buffer data for the network.
  2126. Looking at different BIOs could result in write counts on the
  2127. order of ULONG_MAX. Fixes bug 614.
  2128. - On Windows, correctly detect errors when listing the contents of
  2129. a directory. Fix from lodger.
  2130. o Minor bugfixes (on 0.2.0.x):
  2131. - Downgrade "sslv3 alert handshake failure" message to INFO.
  2132. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  2133. left BandwidthRate and BandwidthBurst at the default, we would be
  2134. silently limited by those defaults. Now raise them to match the
  2135. RelayBandwidth* values.
  2136. - Fix the SVK version detection logic to work correctly on a branch.
  2137. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  2138. CPUs. Fixes bug 625.
  2139. - Logging functions now check that the passed severity is sane.
  2140. - Use proper log levels in the testsuite call of
  2141. get_interface_address6().
  2142. - When using a nonstandard malloc, do not use the platform values for
  2143. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  2144. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  2145. 16k pages on ia64.
  2146. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  2147. - Avoid double-marked-for-close warning when certain kinds of invalid
  2148. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  2149. for bug 617. Bugfix on 0.2.0.1-alpha.
  2150. - Make sure that the "NULL-means-reject *:*" convention is followed by
  2151. all the policy manipulation functions, avoiding some possible crash
  2152. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  2153. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  2154. actually works, and doesn't warn about every single reverse lookup.
  2155. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  2156. o Minor features:
  2157. - Only log guard node status when guard node status has changed.
  2158. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  2159. make "INFO" 75% less verbose.
  2160. Changes in version 0.2.0.21-rc - 2008-03-02
  2161. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  2162. makes Tor work well with Vidalia again, fixes a rare assert bug,
  2163. and fixes a pair of more minor bugs. The bundles also include Vidalia
  2164. 0.1.0 and Torbutton 1.1.16.
  2165. o Major bugfixes:
  2166. - The control port should declare that it requires password auth
  2167. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  2168. bugfix on 0.2.0.20-rc. Fixes bug 615.
  2169. - Downgrade assert in connection_buckets_decrement() to a log message.
  2170. This may help us solve bug 614, and in any case will make its
  2171. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  2172. - We were sometimes miscounting the number of bytes read from the
  2173. network, causing our rate limiting to not be followed exactly.
  2174. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  2175. o Minor bugfixes:
  2176. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  2177. OpenSSL versions should have been working fine. Diagnosis and patch
  2178. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  2179. Bugfix on 0.2.0.20-rc.
  2180. Changes in version 0.2.0.20-rc - 2008-02-24
  2181. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  2182. makes more progress towards normalizing Tor's TLS handshake, makes
  2183. hidden services work better again, helps relays bootstrap if they don't
  2184. know their IP address, adds optional support for linking in openbsd's
  2185. allocator or tcmalloc, allows really fast relays to scale past 15000
  2186. sockets, and fixes a bunch of minor bugs reported by Veracode.
  2187. o Major features:
  2188. - Enable the revised TLS handshake based on the one designed by
  2189. Steven Murdoch in proposal 124, as revised in proposal 130. It
  2190. includes version negotiation for OR connections as described in
  2191. proposal 105. The new handshake is meant to be harder for censors
  2192. to fingerprint, and it adds the ability to detect certain kinds of
  2193. man-in-the-middle traffic analysis attacks. The version negotiation
  2194. feature will allow us to improve Tor's link protocol more safely
  2195. in the future.
  2196. - Choose which bridge to use proportional to its advertised bandwidth,
  2197. rather than uniformly at random. This should speed up Tor for
  2198. bridge users. Also do this for people who set StrictEntryNodes.
  2199. - When a TrackHostExits-chosen exit fails too many times in a row,
  2200. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  2201. o Major bugfixes:
  2202. - Resolved problems with (re-)fetching hidden service descriptors.
  2203. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  2204. and 0.2.0.19-alpha.
  2205. - If we only ever used Tor for hidden service lookups or posts, we
  2206. would stop building circuits and start refusing connections after
  2207. 24 hours, since we falsely believed that Tor was dormant. Reported
  2208. by nwf; bugfix on 0.1.2.x.
  2209. - Servers that don't know their own IP address should go to the
  2210. authorities for their first directory fetch, even if their DirPort
  2211. is off or if they don't know they're reachable yet. This will help
  2212. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  2213. - When counting the number of open sockets, count not only the number
  2214. of sockets we have received from the socket() call, but also
  2215. the number we've gotten from accept() and socketpair(). This bug
  2216. made us fail to count all sockets that we were using for incoming
  2217. connections. Bugfix on 0.2.0.x.
  2218. - Fix code used to find strings within buffers, when those strings
  2219. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  2220. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  2221. - Add a new __HashedControlSessionPassword option for controllers
  2222. to use for one-off session password hashes that shouldn't get
  2223. saved to disk by SAVECONF --- Vidalia users were accumulating a
  2224. pile of HashedControlPassword lines in their torrc files, one for
  2225. each time they had restarted Tor and then clicked Save. Make Tor
  2226. automatically convert "HashedControlPassword" to this new option but
  2227. only when it's given on the command line. Partial fix for bug 586.
  2228. o Minor features (performance):
  2229. - Tune parameters for cell pool allocation to minimize amount of
  2230. RAM overhead used.
  2231. - Add OpenBSD malloc code from phk as an optional malloc
  2232. replacement on Linux: some glibc libraries do very poorly
  2233. with Tor's memory allocation patterns. Pass
  2234. --enable-openbsd-malloc to get the replacement malloc code.
  2235. - Add a --with-tcmalloc option to the configure script to link
  2236. against tcmalloc (if present). Does not yet search for
  2237. non-system include paths.
  2238. - Stop imposing an arbitrary maximum on the number of file descriptors
  2239. used for busy servers. Bug reported by Olaf Selke; patch from
  2240. Sebastian Hahn.
  2241. o Minor features (other):
  2242. - When SafeLogging is disabled, log addresses along with all TLS
  2243. errors.
  2244. - When building with --enable-gcc-warnings, check for whether Apple's
  2245. warning "-Wshorten-64-to-32" is available.
  2246. - Add a --passphrase-fd argument to the tor-gencert command for
  2247. scriptability.
  2248. o Minor bugfixes (memory leaks and code problems):
  2249. - We were leaking a file descriptor if Tor started with a zero-length
  2250. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  2251. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  2252. Dan Kaminsky.
  2253. - We were comparing the raw BridgePassword entry with a base64'ed
  2254. version of it, when handling a "/tor/networkstatus-bridges"
  2255. directory request. Now compare correctly. Noticed by Veracode.
  2256. - Recover from bad tracked-since value in MTBF-history file.
  2257. Should fix bug 537.
  2258. - Alter the code that tries to recover from unhandled write
  2259. errors, to not try to flush onto a socket that's given us
  2260. unhandled errors. Bugfix on 0.1.2.x.
  2261. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  2262. tup. Bugfix on 0.2.0.3-alpha.
  2263. o Minor bugfixes (other):
  2264. - If we have an extra-info document for our server, always make
  2265. it available on the control port, even if we haven't gotten
  2266. a copy of it from an authority yet. Patch from mwenge.
  2267. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  2268. - Directory mirrors no longer include a guess at the client's IP
  2269. address if the connection appears to be coming from the same /24
  2270. network; it was producing too many wrong guesses.
  2271. - Make the new hidden service code respect the SafeLogging setting.
  2272. Bugfix on 0.2.0.x. Patch from Karsten.
  2273. - When starting as an authority, do not overwrite all certificates
  2274. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  2275. - If we're trying to flush the last bytes on a connection (for
  2276. example, when answering a directory request), reset the
  2277. time-to-give-up timeout every time we manage to write something
  2278. on the socket. Bugfix on 0.1.2.x.
  2279. - Change the behavior of "getinfo status/good-server-descriptor"
  2280. so it doesn't return failure when any authority disappears.
  2281. - Even though the man page said that "TrackHostExits ." should
  2282. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  2283. - Report TLS "zero return" case as a "clean close" and "IO error"
  2284. as a "close". Stop calling closes "unexpected closes": existing
  2285. Tors don't use SSL_close(), so having a connection close without
  2286. the TLS shutdown handshake is hardly unexpected.
  2287. - Send NAMESERVER_STATUS messages for a single failed nameserver
  2288. correctly.
  2289. o Code simplifications and refactoring:
  2290. - Remove the tor_strpartition function: its logic was confused,
  2291. and it was only used for one thing that could be implemented far
  2292. more easily.
  2293. Changes in version 0.2.0.19-alpha - 2008-02-09
  2294. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  2295. handshake, makes path selection for relays more secure and IP address
  2296. guessing more robust, and generally fixes a lot of bugs in preparation
  2297. for calling the 0.2.0 branch stable.
  2298. o Major features:
  2299. - Do not include recognizeable strings in the commonname part of
  2300. Tor's x509 certificates.
  2301. o Major bugfixes:
  2302. - If we're a relay, avoid picking ourselves as an introduction point,
  2303. a rendezvous point, or as the final hop for internal circuits. Bug
  2304. reported by taranis and lodger. Bugfix on 0.1.2.x.
  2305. - Patch from "Andrew S. Lists" to catch when we contact a directory
  2306. mirror at IP address X and he says we look like we're coming from
  2307. IP address X. Bugfix on 0.1.2.x.
  2308. o Minor features (security):
  2309. - Be more paranoid about overwriting sensitive memory on free(),
  2310. as a defensive programming tactic to ensure forward secrecy.
  2311. o Minor features (directory authority):
  2312. - Actually validate the options passed to AuthDirReject,
  2313. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  2314. - Reject router descriptors with out-of-range bandwidthcapacity or
  2315. bandwidthburst values.
  2316. o Minor features (controller):
  2317. - Reject controller commands over 1MB in length. This keeps rogue
  2318. processes from running us out of memory.
  2319. o Minor features (misc):
  2320. - Give more descriptive well-formedness errors for out-of-range
  2321. hidden service descriptor/protocol versions.
  2322. - Make memory debugging information describe more about history
  2323. of cell allocation, so we can help reduce our memory use.
  2324. o Deprecated features (controller):
  2325. - The status/version/num-versioning and status/version/num-concurring
  2326. GETINFO options are no longer useful in the v3 directory protocol:
  2327. treat them as deprecated, and warn when they're used.
  2328. o Minor bugfixes:
  2329. - When our consensus networkstatus has been expired for a while, stop
  2330. being willing to build circuits using it. Fixes bug 401. Bugfix
  2331. on 0.1.2.x.
  2332. - Directory caches now fetch certificates from all authorities
  2333. listed in a networkstatus consensus, even when they do not
  2334. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  2335. - When connecting to a bridge without specifying its key, insert
  2336. the connection into the identity-to-connection map as soon as
  2337. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  2338. - Detect versions of OS X where malloc_good_size() is present in the
  2339. library but never actually declared. Resolves bug 587. Bugfix
  2340. on 0.2.0.x.
  2341. - Stop incorrectly truncating zlib responses to directory authority
  2342. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  2343. - Stop recommending that every server operator send mail to tor-ops.
  2344. Resolves bug 597. Bugfix on 0.1.2.x.
  2345. - Don't trigger an assert if we start a directory authority with a
  2346. private IP address (like 127.0.0.1).
  2347. - Avoid possible failures when generating a directory with routers
  2348. with over-long versions strings, or too many flags set. Bugfix
  2349. on 0.1.2.x.
  2350. - If an attempt to launch a DNS resolve request over the control
  2351. port fails because we have overrun the limit on the number of
  2352. connections, tell the controller that the request has failed.
  2353. - Avoid using too little bandwidth when our clock skips a few
  2354. seconds. Bugfix on 0.1.2.x.
  2355. - Fix shell error when warning about missing packages in configure
  2356. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  2357. - Do not become confused when receiving a spurious VERSIONS-like
  2358. cell from a confused v1 client. Bugfix on 0.2.0.x.
  2359. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  2360. introduction points for a hidden service have failed. Patch from
  2361. Karsten Loesing. Bugfix on 0.2.0.x.
  2362. o Code simplifications and refactoring:
  2363. - Remove some needless generality from cpuworker code, for improved
  2364. type-safety.
  2365. - Stop overloading the circuit_t.onionskin field for both "onionskin
  2366. from a CREATE cell that we are waiting for a cpuworker to be
  2367. assigned" and "onionskin from an EXTEND cell that we are going to
  2368. send to an OR as soon as we are connected". Might help with bug 600.
  2369. - Add an in-place version of aes_crypt() so that we can avoid doing a
  2370. needless memcpy() call on each cell payload.
  2371. Changes in version 0.2.0.18-alpha - 2008-01-25
  2372. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  2373. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  2374. that can warn or reject connections to ports generally associated with
  2375. vulnerable-plaintext protocols.
  2376. o New directory authorities:
  2377. - Set up dannenberg (run by CCC) as the sixth v3 directory
  2378. authority.
  2379. o Major bugfixes:
  2380. - Fix a major memory leak when attempting to use the v2 TLS
  2381. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  2382. - We accidentally enabled the under-development v2 TLS handshake
  2383. code, which was causing log entries like "TLS error while
  2384. renegotiating handshake". Disable it again. Resolves bug 590.
  2385. - We were computing the wrong Content-Length: header for directory
  2386. responses that need to be compressed on the fly, causing clients
  2387. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  2388. fixes bug 593.
  2389. o Major features:
  2390. - Avoid going directly to the directory authorities even if you're a
  2391. relay, if you haven't found yourself reachable yet or if you've
  2392. decided not to advertise your dirport yet. Addresses bug 556.
  2393. - If we've gone 12 hours since our last bandwidth check, and we
  2394. estimate we have less than 50KB bandwidth capacity but we could
  2395. handle more, do another bandwidth test.
  2396. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  2397. Tor can warn and/or refuse connections to ports commonly used with
  2398. vulnerable-plaintext protocols. Currently we warn on ports 23,
  2399. 109, 110, and 143, but we don't reject any.
  2400. o Minor bugfixes:
  2401. - When we setconf ClientOnly to 1, close any current OR and Dir
  2402. listeners. Reported by mwenge.
  2403. - When we get a consensus that's been signed by more people than
  2404. we expect, don't log about it; it's not a big deal. Reported
  2405. by Kyle Williams.
  2406. o Minor features:
  2407. - Don't answer "/tor/networkstatus-bridges" directory requests if
  2408. the request isn't encrypted.
  2409. - Make "ClientOnly 1" config option disable directory ports too.
  2410. - Patches from Karsten Loesing to make v2 hidden services more
  2411. robust: work even when there aren't enough HSDir relays available;
  2412. retry when a v2 rend desc fetch fails; but don't retry if we
  2413. already have a usable v0 rend desc.
  2414. Changes in version 0.2.0.17-alpha - 2008-01-17
  2415. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  2416. o Compile fixes:
  2417. - Make the tor-gencert man page get included correctly in the tarball.
  2418. Changes in version 0.2.0.16-alpha - 2008-01-17
  2419. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  2420. Loesing, and generally cleans up a lot of features and minor bugs.
  2421. o New directory authorities:
  2422. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  2423. authority.
  2424. o Major performance improvements:
  2425. - Switch our old ring buffer implementation for one more like that
  2426. used by free Unix kernels. The wasted space in a buffer with 1mb
  2427. of data will now be more like 8k than 1mb. The new implementation
  2428. also avoids realloc();realloc(); patterns that can contribute to
  2429. memory fragmentation.
  2430. o Minor features:
  2431. - Configuration files now accept C-style strings as values. This
  2432. helps encode characters not allowed in the current configuration
  2433. file format, such as newline or #. Addresses bug 557.
  2434. - Although we fixed bug 539 (where servers would send HTTP status 503
  2435. responses _and_ send a body too), there are still servers out
  2436. there that haven't upgraded. Therefore, make clients parse such
  2437. bodies when they receive them.
  2438. - When we're not serving v2 directory information, there is no reason
  2439. to actually keep any around. Remove the obsolete files and directory
  2440. on startup if they are very old and we aren't going to serve them.
  2441. o Minor performance improvements:
  2442. - Reference-count and share copies of address policy entries; only 5%
  2443. of them were actually distinct.
  2444. - Never walk through the list of logs if we know that no log is
  2445. interested in a given message.
  2446. o Minor bugfixes:
  2447. - When an authority has not signed a consensus, do not try to
  2448. download a nonexistent "certificate with key 00000000". Bugfix
  2449. on 0.2.0.x. Fixes bug 569.
  2450. - Fix a rare assert error when we're closing one of our threads:
  2451. use a mutex to protect the list of logs, so we never write to the
  2452. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2453. bug 575, which is kind of the revenge of bug 222.
  2454. - Patch from Karsten Loesing to complain less at both the client
  2455. and the relay when a relay used to have the HSDir flag but doesn't
  2456. anymore, and we try to upload a hidden service descriptor.
  2457. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2458. 0.2.0.15-alpha.
  2459. - Do not try to download missing certificates until we have tried
  2460. to check our fallback consensus. Fixes bug 583.
  2461. - Make bridges round reported GeoIP stats info up to the nearest
  2462. estimate, not down. Now we can distinguish between "0 people from
  2463. this country" and "1 person from this country".
  2464. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2465. - Avoid possible segfault if key generation fails in
  2466. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2467. - Avoid segfault in the case where a badly behaved v2 versioning
  2468. directory sends a signed networkstatus with missing client-versions.
  2469. Bugfix on 0.1.2.
  2470. - Avoid segfaults on certain complex invocations of
  2471. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2472. - Correct bad index on array access in parse_http_time(). Bugfix
  2473. on 0.2.0.
  2474. - Fix possible bug in vote generation when server versions are present
  2475. but client versions are not.
  2476. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2477. port set: it could erroneously report an error when none had
  2478. happened.
  2479. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  2480. compressing large objects and find ourselves with more than 4k
  2481. left over. Bugfix on 0.2.0.
  2482. - Fix a small memory leak when setting up a hidden service.
  2483. - Fix a few memory leaks that could in theory happen under bizarre
  2484. error conditions.
  2485. - Fix an assert if we post a general-purpose descriptor via the
  2486. control port but that descriptor isn't mentioned in our current
  2487. network consensus. Bug reported by Jon McLachlan; bugfix on
  2488. 0.2.0.9-alpha.
  2489. o Minor features (controller):
  2490. - Get NS events working again. Patch from tup.
  2491. - The GETCONF command now escapes and quotes configuration values
  2492. that don't otherwise fit into the torrc file.
  2493. - The SETCONF command now handles quoted values correctly.
  2494. o Minor features (directory authorities):
  2495. - New configuration options to override default maximum number of
  2496. servers allowed on a single IP address. This is important for
  2497. running a test network on a single host.
  2498. - Actually implement the -s option to tor-gencert.
  2499. - Add a manual page for tor-gencert.
  2500. o Minor features (bridges):
  2501. - Bridge authorities no longer serve bridge descriptors over
  2502. unencrypted connections.
  2503. o Minor features (other):
  2504. - Add hidden services and DNSPorts to the list of things that make
  2505. Tor accept that it has running ports. Change starting Tor with no
  2506. ports from a fatal error to a warning; we might change it back if
  2507. this turns out to confuse anybody. Fixes bug 579.
  2508. Changes in version 0.1.2.19 - 2008-01-17
  2509. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  2510. exit policy a little bit more conservative so it's safer to run an
  2511. exit relay on a home system, and fixes a variety of smaller issues.
  2512. o Security fixes:
  2513. - Exit policies now reject connections that are addressed to a
  2514. relay's public (external) IP address too, unless
  2515. ExitPolicyRejectPrivate is turned off. We do this because too
  2516. many relays are running nearby to services that trust them based
  2517. on network address.
  2518. o Major bugfixes:
  2519. - When the clock jumps forward a lot, do not allow the bandwidth
  2520. buckets to become negative. Fixes bug 544.
  2521. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2522. on every successful resolve. Reported by Mike Perry.
  2523. - Purge old entries from the "rephist" database and the hidden
  2524. service descriptor database even when DirPort is zero.
  2525. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2526. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2527. crashing or mis-answering these requests.
  2528. - When we decide to send a 503 response to a request for servers, do
  2529. not then also send the server descriptors: this defeats the whole
  2530. purpose. Fixes bug 539.
  2531. o Minor bugfixes:
  2532. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2533. rebuild our server descriptor.
  2534. - Fix handling of hex nicknames when answering controller requests for
  2535. networkstatus by name, or when deciding whether to warn about
  2536. unknown routers in a config option. (Patch from mwenge.)
  2537. - Fix a couple of hard-to-trigger autoconf problems that could result
  2538. in really weird results on platforms whose sys/types.h files define
  2539. nonstandard integer types.
  2540. - Don't try to create the datadir when running --verify-config or
  2541. --hash-password. Resolves bug 540.
  2542. - If we were having problems getting a particular descriptor from the
  2543. directory caches, and then we learned about a new descriptor for
  2544. that router, we weren't resetting our failure count. Reported
  2545. by lodger.
  2546. - Although we fixed bug 539 (where servers would send HTTP status 503
  2547. responses _and_ send a body too), there are still servers out there
  2548. that haven't upgraded. Therefore, make clients parse such bodies
  2549. when they receive them.
  2550. - Run correctly on systems where rlim_t is larger than unsigned long.
  2551. This includes some 64-bit systems.
  2552. - Run correctly on platforms (like some versions of OS X 10.5) where
  2553. the real limit for number of open files is OPEN_FILES, not rlim_max
  2554. from getrlimit(RLIMIT_NOFILES).
  2555. - Avoid a spurious free on base64 failure.
  2556. - Avoid segfaults on certain complex invocations of
  2557. router_get_by_hexdigest().
  2558. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2559. port set: it could erroneously report an error when none had
  2560. happened.
  2561. Changes in version 0.2.0.15-alpha - 2007-12-25
  2562. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  2563. features added in 0.2.0.13-alpha.
  2564. o Major bugfixes:
  2565. - Fix several remotely triggerable asserts based on DirPort requests
  2566. for a v2 or v3 networkstatus object before we were prepared. This
  2567. was particularly bad for 0.2.0.13 and later bridge relays, who
  2568. would never have a v2 networkstatus and would thus always crash
  2569. when used. Bugfixes on 0.2.0.x.
  2570. - Estimate the v3 networkstatus size more accurately, rather than
  2571. estimating it at zero bytes and giving it artificially high priority
  2572. compared to other directory requests. Bugfix on 0.2.0.x.
  2573. o Minor bugfixes:
  2574. - Fix configure.in logic for cross-compilation.
  2575. - When we load a bridge descriptor from the cache, and it was
  2576. previously unreachable, mark it as retriable so we won't just
  2577. ignore it. Also, try fetching a new copy immediately. Bugfixes
  2578. on 0.2.0.13-alpha.
  2579. - The bridge GeoIP stats were counting other relays, for example
  2580. self-reachability and authority-reachability tests.
  2581. o Minor features:
  2582. - Support compilation to target iPhone; patch from cjacker huang.
  2583. To build for iPhone, pass the --enable-iphone option to configure.
  2584. Changes in version 0.2.0.14-alpha - 2007-12-23
  2585. o Major bugfixes:
  2586. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  2587. without a datadirectory from a previous Tor install. Reported
  2588. by Zax.
  2589. - Fix a crash when we fetch a descriptor that turns out to be
  2590. unexpected (it used to be in our networkstatus when we started
  2591. fetching it, but it isn't in our current networkstatus), and we
  2592. aren't using bridges. Bugfix on 0.2.0.x.
  2593. - Fix a crash when accessing hidden services: it would work the first
  2594. time you use a given introduction point for your service, but
  2595. on subsequent requests we'd be using garbage memory. Fixed by
  2596. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  2597. - Fix a crash when we load a bridge descriptor from disk but we don't
  2598. currently have a Bridge line for it in our torrc. Bugfix on
  2599. 0.2.0.13-alpha.
  2600. o Major features:
  2601. - If bridge authorities set BridgePassword, they will serve a
  2602. snapshot of known bridge routerstatuses from their DirPort to
  2603. anybody who knows that password. Unset by default.
  2604. o Minor bugfixes:
  2605. - Make the unit tests build again.
  2606. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  2607. - Make PublishServerDescriptor default to 1, so the default doesn't
  2608. have to change as we invent new directory protocol versions.
  2609. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  2610. be included unless sys/time.h is already included. Fixes
  2611. bug 553. Bugfix on 0.2.0.x.
  2612. - If we receive a general-purpose descriptor and then receive an
  2613. identical bridge-purpose descriptor soon after, don't discard
  2614. the next one as a duplicate.
  2615. o Minor features:
  2616. - If BridgeRelay is set to 1, then the default for
  2617. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  2618. - If the user sets RelayBandwidthRate but doesn't set
  2619. RelayBandwidthBurst, then make them equal rather than erroring out.
  2620. Changes in version 0.2.0.13-alpha - 2007-12-21
  2621. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  2622. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  2623. upcoming features.
  2624. o New directory authorities:
  2625. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  2626. authority.
  2627. o Major bugfixes:
  2628. - Only update guard status (usable / not usable) once we have
  2629. enough directory information. This was causing us to always pick
  2630. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  2631. causing us to discard all our guards on startup if we hadn't been
  2632. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  2633. - Purge old entries from the "rephist" database and the hidden
  2634. service descriptor databases even when DirPort is zero. Bugfix
  2635. on 0.1.2.x.
  2636. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  2637. after opening a circuit -- even a relayed circuit. Bugfix on
  2638. 0.2.0.3-alpha.
  2639. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2640. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2641. crashing or mis-answering these types of requests.
  2642. - Relays were publishing their server descriptor to v1 and v2
  2643. directory authorities, but they didn't try publishing to v3-only
  2644. authorities. Fix this; and also stop publishing to v1 authorities.
  2645. Bugfix on 0.2.0.x.
  2646. - When we were reading router descriptors from cache, we were ignoring
  2647. the annotations -- so for example we were reading in bridge-purpose
  2648. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  2649. - When we decided to send a 503 response to a request for servers, we
  2650. were then also sending the server descriptors: this defeats the
  2651. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  2652. o Major features:
  2653. - Bridge relays now behave like clients with respect to time
  2654. intervals for downloading new consensus documents -- otherwise they
  2655. stand out. Bridge users now wait until the end of the interval,
  2656. so their bridge relay will be sure to have a new consensus document.
  2657. - Three new config options (AlternateDirAuthority,
  2658. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  2659. user selectively replace the default directory authorities by type,
  2660. rather than the all-or-nothing replacement that DirServer offers.
  2661. - Tor can now be configured to read a GeoIP file from disk in one
  2662. of two formats. This can be used by controllers to map IP addresses
  2663. to countries. Eventually, it may support exit-by-country.
  2664. - When possible, bridge relays remember which countries users
  2665. are coming from, and report aggregate information in their
  2666. extra-info documents, so that the bridge authorities can learn
  2667. where Tor is blocked.
  2668. - Bridge directory authorities now do reachability testing on the
  2669. bridges they know. They provide router status summaries to the
  2670. controller via "getinfo ns/purpose/bridge", and also dump summaries
  2671. to a file periodically.
  2672. - Stop fetching directory info so aggressively if your DirPort is
  2673. on but your ORPort is off; stop fetching v2 dir info entirely.
  2674. You can override these choices with the new FetchDirInfoEarly
  2675. config option.
  2676. o Minor bugfixes:
  2677. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  2678. consensus documents when there are too many relays at a single
  2679. IP address. Now clear it in v2 network status documents too, and
  2680. also clear it in routerinfo_t when the relay is no longer listed
  2681. in the relevant networkstatus document.
  2682. - Don't crash if we get an unexpected value for the
  2683. PublishServerDescriptor config option. Reported by Matt Edman;
  2684. bugfix on 0.2.0.9-alpha.
  2685. - Our new v2 hidden service descriptor format allows descriptors
  2686. that have no introduction points. But Tor crashed when we tried
  2687. to build a descriptor with no intro points (and it would have
  2688. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  2689. by Karsten Loesing.
  2690. - Fix building with dmalloc 5.5.2 with glibc.
  2691. - Reject uploaded descriptors and extrainfo documents if they're
  2692. huge. Otherwise we'll cache them all over the network and it'll
  2693. clog everything up. Reported by Aljosha Judmayer.
  2694. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  2695. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  2696. - When the DANGEROUS_VERSION controller status event told us we're
  2697. running an obsolete version, it used the string "OLD" to describe
  2698. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  2699. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  2700. - If we can't expand our list of entry guards (e.g. because we're
  2701. using bridges or we have StrictEntryNodes set), don't mark relays
  2702. down when they fail a directory request. Otherwise we're too quick
  2703. to mark all our entry points down. Bugfix on 0.1.2.x.
  2704. - Fix handling of hex nicknames when answering controller requests for
  2705. networkstatus by name, or when deciding whether to warn about unknown
  2706. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  2707. - Fix a couple of hard-to-trigger autoconf problems that could result
  2708. in really weird results on platforms whose sys/types.h files define
  2709. nonstandard integer types. Bugfix on 0.1.2.x.
  2710. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  2711. - Don't crash on name lookup when we have no current consensus. Fixes
  2712. bug 538; bugfix on 0.2.0.x.
  2713. - Only Tors that want to mirror the v2 directory info should
  2714. create the "cached-status" directory in their datadir. (All Tors
  2715. used to create it.) Bugfix on 0.2.0.9-alpha.
  2716. - Directory authorities should only automatically download Extra Info
  2717. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  2718. o Minor features:
  2719. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  2720. consumers. (We already do this on HUP.)
  2721. - Authorities and caches fetch the v2 networkstatus documents
  2722. less often, now that v3 is encouraged.
  2723. - Add a new config option BridgeRelay that specifies you want to
  2724. be a bridge relay. Right now the only difference is that it makes
  2725. you answer begin_dir requests, and it makes you cache dir info,
  2726. even if your DirPort isn't on.
  2727. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  2728. ask about source, timestamp of arrival, purpose, etc. We need
  2729. something like this to help Vidalia not do GeoIP lookups on bridge
  2730. addresses.
  2731. - Allow multiple HashedControlPassword config lines, to support
  2732. multiple controller passwords.
  2733. - Authorities now decide whether they're authoritative for a given
  2734. router based on the router's purpose.
  2735. - New config options AuthDirBadDir and AuthDirListBadDirs for
  2736. authorities to mark certain relays as "bad directories" in the
  2737. networkstatus documents. Also supports the "!baddir" directive in
  2738. the approved-routers file.
  2739. Changes in version 0.2.0.12-alpha - 2007-11-16
  2740. This twelfth development snapshot fixes some more build problems as
  2741. well as a few minor bugs.
  2742. o Compile fixes:
  2743. - Make it build on OpenBSD again. Patch from tup.
  2744. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  2745. package-building for Red Hat, OS X, etc.
  2746. o Minor bugfixes (on 0.1.2.x):
  2747. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2748. rebuild our server descriptor.
  2749. o Minor bugfixes (on 0.2.0.x):
  2750. - When we're lacking a consensus, don't try to perform rendezvous
  2751. operations. Reported by Karsten Loesing.
  2752. - Fix a small memory leak whenever we decide against using a
  2753. newly picked entry guard. Reported by Mike Perry.
  2754. - When authorities detected more than two relays running on the same
  2755. IP address, they were clearing all the status flags but forgetting
  2756. to clear the "hsdir" flag. So clients were being told that a
  2757. given relay was the right choice for a v2 hsdir lookup, yet they
  2758. never had its descriptor because it was marked as 'not running'
  2759. in the consensus.
  2760. - If we're trying to fetch a bridge descriptor and there's no way
  2761. the bridge authority could help us (for example, we don't know
  2762. a digest, or there is no bridge authority), don't be so eager to
  2763. fall back to asking the bridge authority.
  2764. - If we're using bridges or have strictentrynodes set, and our
  2765. chosen exit is in the same family as all our bridges/entry guards,
  2766. then be flexible about families.
  2767. o Minor features:
  2768. - When we negotiate a v2 link-layer connection (not yet implemented),
  2769. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  2770. negotiated a v1 connection for their next step. Initial code for
  2771. proposal 110.
  2772. Changes in version 0.2.0.11-alpha - 2007-11-12
  2773. This eleventh development snapshot fixes some build problems with
  2774. the previous snapshot. It also includes a more secure-by-default exit
  2775. policy for relays, fixes an enormous memory leak for exit relays, and
  2776. fixes another bug where servers were falling out of the directory list.
  2777. o Security fixes:
  2778. - Exit policies now reject connections that are addressed to a
  2779. relay's public (external) IP address too, unless
  2780. ExitPolicyRejectPrivate is turned off. We do this because too
  2781. many relays are running nearby to services that trust them based
  2782. on network address. Bugfix on 0.1.2.x.
  2783. o Major bugfixes:
  2784. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2785. on every successful resolve. Reported by Mike Perry; bugfix
  2786. on 0.1.2.x.
  2787. - On authorities, never downgrade to old router descriptors simply
  2788. because they're listed in the consensus. This created a catch-22
  2789. where we wouldn't list a new descriptor because there was an
  2790. old one in the consensus, and we couldn't get the new one in the
  2791. consensus because we wouldn't list it. Possible fix for bug 548.
  2792. Also, this might cause bug 543 to appear on authorities; if so,
  2793. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  2794. o Packaging fixes on 0.2.0.10-alpha:
  2795. - We were including instructions about what to do with the
  2796. src/config/fallback-consensus file, but we weren't actually
  2797. including it in the tarball. Disable all of that for now.
  2798. o Minor features:
  2799. - Allow people to say PreferTunnelledDirConns rather than
  2800. PreferTunneledDirConns, for those alternate-spellers out there.
  2801. o Minor bugfixes:
  2802. - Don't reevaluate all the information from our consensus document
  2803. just because we've downloaded a v2 networkstatus that we intend
  2804. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  2805. Changes in version 0.2.0.10-alpha - 2007-11-10
  2806. This tenth development snapshot adds a third v3 directory authority
  2807. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  2808. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  2809. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  2810. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  2811. addresses many more minor issues.
  2812. o New directory authorities:
  2813. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  2814. o Major features:
  2815. - Allow tunnelled directory connections to ask for an encrypted
  2816. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  2817. connection independently. Now we can make anonymized begin_dir
  2818. connections for (e.g.) more secure hidden service posting and
  2819. fetching.
  2820. - More progress on proposal 114: code from Karsten Loesing to
  2821. implement new hidden service descriptor format.
  2822. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  2823. accommodate the growing number of servers that use the default
  2824. and are reaching it.
  2825. - Directory authorities use a new formula for selecting which nodes
  2826. to advertise as Guards: they must be in the top 7/8 in terms of
  2827. how long we have known about them, and above the median of those
  2828. nodes in terms of weighted fractional uptime.
  2829. - Make "not enough dir info yet" warnings describe *why* Tor feels
  2830. it doesn't have enough directory info yet.
  2831. o Major bugfixes:
  2832. - Stop servers from crashing if they set a Family option (or
  2833. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  2834. by Fabian Keil.
  2835. - Make bridge users work again -- the move to v3 directories in
  2836. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  2837. no longer work for clients.
  2838. - When the clock jumps forward a lot, do not allow the bandwidth
  2839. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  2840. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  2841. - When the consensus lists a router descriptor that we previously were
  2842. mirroring, but that we considered non-canonical, reload the
  2843. descriptor as canonical. This fixes bug 543 where Tor servers
  2844. would start complaining after a few days that they don't have
  2845. enough directory information to build a circuit.
  2846. - Consider replacing the current consensus when certificates arrive
  2847. that make the pending consensus valid. Previously, we were only
  2848. considering replacement when the new certs _didn't_ help.
  2849. - Fix an assert error on startup if we didn't already have the
  2850. consensus and certs cached in our datadirectory: we were caching
  2851. the consensus in consensus_waiting_for_certs but then free'ing it
  2852. right after.
  2853. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  2854. Request) if we need more v3 certs but we've already got pending
  2855. requests for all of them.
  2856. - Correctly back off from failing certificate downloads. Fixes
  2857. bug 546.
  2858. - Authorities don't vote on the Running flag if they have been running
  2859. for less than 30 minutes themselves. Fixes bug 547, where a newly
  2860. started authority would vote that everyone was down.
  2861. o New requirements:
  2862. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  2863. it, it had no AES, and it hasn't seen any security patches since
  2864. 2004.
  2865. o Minor features:
  2866. - Clients now hold circuitless TLS connections open for 1.5 times
  2867. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  2868. rebuild a new circuit over them within that timeframe. Previously,
  2869. they held them open only for KeepalivePeriod (5 minutes).
  2870. - Use "If-Modified-Since" to avoid retrieving consensus
  2871. networkstatuses that we already have.
  2872. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  2873. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  2874. we start knowing some directory caches.
  2875. - When we receive a consensus from the future, warn about skew.
  2876. - Improve skew reporting: try to give the user a better log message
  2877. about how skewed they are, and how much this matters.
  2878. - When we have a certificate for an authority, believe that
  2879. certificate's claims about the authority's IP address.
  2880. - New --quiet command-line option to suppress the default console log.
  2881. Good in combination with --hash-password.
  2882. - Authorities send back an X-Descriptor-Not-New header in response to
  2883. an accepted-but-discarded descriptor upload. Partially implements
  2884. fix for bug 535.
  2885. - Make the log message for "tls error. breaking." more useful.
  2886. - Better log messages about certificate downloads, to attempt to
  2887. track down the second incarnation of bug 546.
  2888. o Minor features (bridges):
  2889. - If bridge users set UpdateBridgesFromAuthority, but the digest
  2890. they ask for is a 404 from the bridge authority, they now fall
  2891. back to trying the bridge directly.
  2892. - Bridges now use begin_dir to publish their server descriptor to
  2893. the bridge authority, even when they haven't set TunnelDirConns.
  2894. o Minor features (controller):
  2895. - When reporting clock skew, and we know that the clock is _at least
  2896. as skewed_ as some value, but we don't know the actual value,
  2897. report the value as a "minimum skew."
  2898. o Utilities:
  2899. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  2900. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  2901. Perry.
  2902. o Minor bugfixes:
  2903. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  2904. on 0.2.0.x, suggested by Matt Edman.
  2905. - Don't stop fetching descriptors when FetchUselessDescriptors is
  2906. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  2907. reported by tup and ioerror.
  2908. - Better log message on vote from unknown authority.
  2909. - Don't log "Launching 0 request for 0 router" message.
  2910. o Minor bugfixes (memory leaks):
  2911. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  2912. on 0.2.0.1-alpha.
  2913. - Stop leaking memory every time we load a v3 certificate. Bugfix
  2914. on 0.2.0.1-alpha. Fixes bug 536.
  2915. - Stop leaking a cached networkstatus on exit. Bugfix on
  2916. 0.2.0.3-alpha.
  2917. - Stop leaking voter information every time we free a consensus.
  2918. Bugfix on 0.2.0.3-alpha.
  2919. - Stop leaking signed data every time we check a voter signature.
  2920. Bugfix on 0.2.0.3-alpha.
  2921. - Stop leaking a signature every time we fail to parse a consensus or
  2922. a vote. Bugfix on 0.2.0.3-alpha.
  2923. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  2924. 0.2.0.9-alpha.
  2925. - Stop leaking conn->nickname every time we make a connection to a
  2926. Tor relay without knowing its expected identity digest (e.g. when
  2927. using bridges). Bugfix on 0.2.0.3-alpha.
  2928. - Minor bugfixes (portability):
  2929. - Run correctly on platforms where rlim_t is larger than unsigned
  2930. long, and/or where the real limit for number of open files is
  2931. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  2932. particular, these may be needed for OS X 10.5.
  2933. Changes in version 0.1.2.18 - 2007-10-28
  2934. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  2935. hidden service introduction that were causing huge delays, and a big
  2936. bug that was causing some servers to disappear from the network status
  2937. lists for a few hours each day.
  2938. o Major bugfixes (crashes):
  2939. - If a connection is shut down abruptly because of something that
  2940. happened inside connection_flushed_some(), do not call
  2941. connection_finished_flushing(). Should fix bug 451:
  2942. "connection_stop_writing: Assertion conn->write_event failed"
  2943. Bugfix on 0.1.2.7-alpha.
  2944. - Fix possible segfaults in functions called from
  2945. rend_process_relay_cell().
  2946. o Major bugfixes (hidden services):
  2947. - Hidden services were choosing introduction points uniquely by
  2948. hexdigest, but when constructing the hidden service descriptor
  2949. they merely wrote the (potentially ambiguous) nickname.
  2950. - Clients now use the v2 intro format for hidden service
  2951. connections: they specify their chosen rendezvous point by identity
  2952. digest rather than by (potentially ambiguous) nickname. These
  2953. changes could speed up hidden service connections dramatically.
  2954. o Major bugfixes (other):
  2955. - Stop publishing a new server descriptor just because we get a
  2956. HUP signal. This led (in a roundabout way) to some servers getting
  2957. dropped from the networkstatus lists for a few hours each day.
  2958. - When looking for a circuit to cannibalize, consider family as well
  2959. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2960. circuit cannibalization).
  2961. - When a router wasn't listed in a new networkstatus, we were leaving
  2962. the flags for that router alone -- meaning it remained Named,
  2963. Running, etc -- even though absence from the networkstatus means
  2964. that it shouldn't be considered to exist at all anymore. Now we
  2965. clear all the flags for routers that fall out of the networkstatus
  2966. consensus. Fixes bug 529.
  2967. o Minor bugfixes:
  2968. - Don't try to access (or alter) the state file when running
  2969. --list-fingerprint or --verify-config or --hash-password. Resolves
  2970. bug 499.
  2971. - When generating information telling us how to extend to a given
  2972. router, do not try to include the nickname if it is
  2973. absent. Resolves bug 467.
  2974. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  2975. a way to trigger this remotely.)
  2976. - When sending a status event to the controller telling it that an
  2977. OR address is reachable, set the port correctly. (Previously we
  2978. were reporting the dir port.)
  2979. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2980. command. Bugfix on 0.1.2.17.
  2981. - When loading bandwidth history, do not believe any information in
  2982. the future. Fixes bug 434.
  2983. - When loading entry guard information, do not believe any information
  2984. in the future.
  2985. - When we have our clock set far in the future and generate an
  2986. onion key, then re-set our clock to be correct, we should not stop
  2987. the onion key from getting rotated.
  2988. - On some platforms, accept() can return a broken address. Detect
  2989. this more quietly, and deal accordingly. Fixes bug 483.
  2990. - It's not actually an error to find a non-pending entry in the DNS
  2991. cache when canceling a pending resolve. Don't log unless stuff
  2992. is fishy. Resolves bug 463.
  2993. - Don't reset trusted dir server list when we set a configuration
  2994. option. Patch from Robert Hogan.
  2995. - Don't try to create the datadir when running --verify-config or
  2996. --hash-password. Resolves bug 540.
  2997. Changes in version 0.2.0.9-alpha - 2007-10-24
  2998. This ninth development snapshot switches clients to the new v3 directory
  2999. system; allows servers to be listed in the network status even when they
  3000. have the same nickname as a registered server; and fixes many other
  3001. bugs including a big one that was causing some servers to disappear
  3002. from the network status lists for a few hours each day.
  3003. o Major features (directory system):
  3004. - Clients now download v3 consensus networkstatus documents instead
  3005. of v2 networkstatus documents. Clients and caches now base their
  3006. opinions about routers on these consensus documents. Clients only
  3007. download router descriptors listed in the consensus.
  3008. - Authorities now list servers who have the same nickname as
  3009. a different named server, but list them with a new flag,
  3010. "Unnamed". Now we can list servers that happen to pick the same
  3011. nickname as a server that registered two years ago and then
  3012. disappeared. Partially implements proposal 122.
  3013. - If the consensus lists a router as "Unnamed", the name is assigned
  3014. to a different router: do not identify the router by that name.
  3015. Partially implements proposal 122.
  3016. - Authorities can now come to a consensus on which method to use to
  3017. compute the consensus. This gives us forward compatibility.
  3018. o Major bugfixes:
  3019. - Stop publishing a new server descriptor just because we HUP or
  3020. when we find our DirPort to be reachable but won't actually publish
  3021. it. New descriptors without any real changes are dropped by the
  3022. authorities, and can screw up our "publish every 18 hours" schedule.
  3023. Bugfix on 0.1.2.x.
  3024. - When a router wasn't listed in a new networkstatus, we were leaving
  3025. the flags for that router alone -- meaning it remained Named,
  3026. Running, etc -- even though absence from the networkstatus means
  3027. that it shouldn't be considered to exist at all anymore. Now we
  3028. clear all the flags for routers that fall out of the networkstatus
  3029. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  3030. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  3031. extrainfo documents and then discard them immediately for not
  3032. matching the latest router. Bugfix on 0.2.0.1-alpha.
  3033. o Minor features (v3 directory protocol):
  3034. - Allow tor-gencert to generate a new certificate without replacing
  3035. the signing key.
  3036. - Allow certificates to include an address.
  3037. - When we change our directory-cache settings, reschedule all voting
  3038. and download operations.
  3039. - Reattempt certificate downloads immediately on failure, as long as
  3040. we haven't failed a threshold number of times yet.
  3041. - Delay retrying consensus downloads while we're downloading
  3042. certificates to verify the one we just got. Also, count getting a
  3043. consensus that we already have (or one that isn't valid) as a failure,
  3044. and count failing to get the certificates after 20 minutes as a
  3045. failure.
  3046. - Build circuits and download descriptors even if our consensus is a
  3047. little expired. (This feature will go away once authorities are
  3048. more reliable.)
  3049. o Minor features (router descriptor cache):
  3050. - If we find a cached-routers file that's been sitting around for more
  3051. than 28 days unmodified, then most likely it's a leftover from
  3052. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  3053. routers anyway.
  3054. - When we (as a cache) download a descriptor because it was listed
  3055. in a consensus, remember when the consensus was supposed to expire,
  3056. and don't expire the descriptor until then.
  3057. o Minor features (performance):
  3058. - Call routerlist_remove_old_routers() much less often. This should
  3059. speed startup, especially on directory caches.
  3060. - Don't try to launch new descriptor downloads quite so often when we
  3061. already have enough directory information to build circuits.
  3062. - Base64 decoding was actually showing up on our profile when parsing
  3063. the initial descriptor file; switch to an in-process all-at-once
  3064. implementation that's about 3.5x times faster than calling out to
  3065. OpenSSL.
  3066. o Minor features (compilation):
  3067. - Detect non-ASCII platforms (if any still exist) and refuse to
  3068. build there: some of our code assumes that 'A' is 65 and so on.
  3069. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  3070. - Make the "next period" votes into "current period" votes immediately
  3071. after publishing the consensus; avoid a heisenbug that made them
  3072. stick around indefinitely.
  3073. - When we discard a vote as a duplicate, do not report this as
  3074. an error.
  3075. - Treat missing v3 keys or certificates as an error when running as a
  3076. v3 directory authority.
  3077. - When we're configured to be a v3 authority, but we're only listed
  3078. as a non-v3 authority in our DirServer line for ourself, correct
  3079. the listing.
  3080. - If an authority doesn't have a qualified hostname, just put
  3081. its address in the vote. This fixes the problem where we referred to
  3082. "moria on moria:9031."
  3083. - Distinguish between detached signatures for the wrong period, and
  3084. detached signatures for a divergent vote.
  3085. - Fix a small memory leak when computing a consensus.
  3086. - When there's no concensus, we were forming a vote every 30
  3087. minutes, but writing the "valid-after" line in our vote based
  3088. on our configured V3AuthVotingInterval: so unless the intervals
  3089. matched up, we immediately rejected our own vote because it didn't
  3090. start at the voting interval that caused us to construct a vote.
  3091. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  3092. - Delete unverified-consensus when the real consensus is set.
  3093. - Consider retrying a consensus networkstatus fetch immediately
  3094. after one fails: don't wait 60 seconds to notice.
  3095. - When fetching a consensus as a cache, wait until a newer consensus
  3096. should exist before trying to replace the current one.
  3097. - Use a more forgiving schedule for retrying failed consensus
  3098. downloads than for other types.
  3099. o Minor bugfixes (other directory issues):
  3100. - Correct the implementation of "download votes by digest." Bugfix on
  3101. 0.2.0.8-alpha.
  3102. - Authorities no longer send back "400 you're unreachable please fix
  3103. it" errors to Tor servers that aren't online all the time. We're
  3104. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  3105. o Minor bugfixes (controller):
  3106. - Don't reset trusted dir server list when we set a configuration
  3107. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  3108. - Respond to INT and TERM SIGNAL commands before we execute the
  3109. signal, in case the signal shuts us down. We had a patch in
  3110. 0.1.2.1-alpha that tried to do this by queueing the response on
  3111. the connection's buffer before shutting down, but that really
  3112. isn't the same thing at all. Bug located by Matt Edman.
  3113. o Minor bugfixes (misc):
  3114. - Correctly check for bad options to the "PublishServerDescriptor"
  3115. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  3116. - Stop leaking memory on failing case of base32_decode, and make
  3117. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  3118. - Don't try to download extrainfo documents when we're trying to
  3119. fetch enough directory info to build a circuit: having enough
  3120. info should get priority. Bugfix on 0.2.0.x.
  3121. - Don't complain that "your server has not managed to confirm that its
  3122. ports are reachable" if we haven't been able to build any circuits
  3123. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  3124. on 0.1.2.x.
  3125. - Detect the reason for failing to mmap a descriptor file we just
  3126. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  3127. on 0.1.2.x.
  3128. o Code simplifications and refactoring:
  3129. - Remove support for the old bw_accounting file: we've been storing
  3130. bandwidth accounting information in the state file since
  3131. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  3132. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  3133. downgrade to 0.1.1.x or earlier.
  3134. - New convenience code to locate a file within the DataDirectory.
  3135. - Move non-authority functionality out of dirvote.c.
  3136. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  3137. so that they all take the same named flags.
  3138. o Utilities
  3139. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  3140. Unix users an easy way to script their Tor process (e.g. by
  3141. adjusting bandwidth based on the time of the day).
  3142. Changes in version 0.2.0.8-alpha - 2007-10-12
  3143. This eighth development snapshot fixes a crash bug that's been bothering
  3144. us since February 2007, lets bridge authorities store a list of bridge
  3145. descriptors they've seen, gets v3 directory voting closer to working,
  3146. starts caching v3 directory consensus documents on directory mirrors,
  3147. and fixes a variety of smaller issues including some minor memory leaks.
  3148. o Major features (router descriptor cache):
  3149. - Store routers in a file called cached-descriptors instead of in
  3150. cached-routers. Initialize cached-descriptors from cached-routers
  3151. if the old format is around. The new format allows us to store
  3152. annotations along with descriptors.
  3153. - Use annotations to record the time we received each descriptor, its
  3154. source, and its purpose.
  3155. - Disable the SETROUTERPURPOSE controller command: it is now
  3156. obsolete.
  3157. - Controllers should now specify cache=no or cache=yes when using
  3158. the +POSTDESCRIPTOR command.
  3159. - Bridge authorities now write bridge descriptors to disk, meaning
  3160. we can export them to other programs and begin distributing them
  3161. to blocked users.
  3162. o Major features (directory authorities):
  3163. - When a v3 authority is missing votes or signatures, it now tries
  3164. to fetch them.
  3165. - Directory authorities track weighted fractional uptime as well as
  3166. weighted mean-time-between failures. WFU is suitable for deciding
  3167. whether a node is "usually up", while MTBF is suitable for deciding
  3168. whether a node is "likely to stay up." We need both, because
  3169. "usually up" is a good requirement for guards, while "likely to
  3170. stay up" is a good requirement for long-lived connections.
  3171. o Major features (v3 directory system):
  3172. - Caches now download v3 network status documents as needed,
  3173. and download the descriptors listed in them.
  3174. - All hosts now attempt to download and keep fresh v3 authority
  3175. certificates, and re-attempt after failures.
  3176. - More internal-consistency checks for vote parsing.
  3177. o Major bugfixes (crashes):
  3178. - If a connection is shut down abruptly because of something that
  3179. happened inside connection_flushed_some(), do not call
  3180. connection_finished_flushing(). Should fix bug 451. Bugfix on
  3181. 0.1.2.7-alpha.
  3182. o Major bugfixes (performance):
  3183. - Fix really bad O(n^2) performance when parsing a long list of
  3184. routers: Instead of searching the entire list for an "extra-info "
  3185. string which usually wasn't there, once for every routerinfo
  3186. we read, just scan lines forward until we find one we like.
  3187. Bugfix on 0.2.0.1.
  3188. - When we add data to a write buffer in response to the data on that
  3189. write buffer getting low because of a flush, do not consider the
  3190. newly added data as a candidate for immediate flushing, but rather
  3191. make it wait until the next round of writing. Otherwise, we flush
  3192. and refill recursively, and a single greedy TLS connection can
  3193. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  3194. o Minor features (v3 authority system):
  3195. - Add more ways for tools to download the votes that lead to the
  3196. current consensus.
  3197. - Send a 503 when low on bandwidth and a vote, consensus, or
  3198. certificate is requested.
  3199. - If-modified-since is now implemented properly for all kinds of
  3200. certificate requests.
  3201. o Minor bugfixes (network statuses):
  3202. - Tweak the implementation of proposal 109 slightly: allow at most
  3203. two Tor servers on the same IP address, except if it's the location
  3204. of a directory authority, in which case allow five. Bugfix on
  3205. 0.2.0.3-alpha.
  3206. o Minor bugfixes (controller):
  3207. - When sending a status event to the controller telling it that an
  3208. OR address is reachable, set the port correctly. (Previously we
  3209. were reporting the dir port.) Bugfix on 0.1.2.x.
  3210. o Minor bugfixes (v3 directory system):
  3211. - Fix logic to look up a cert by its signing key digest. Bugfix on
  3212. 0.2.0.7-alpha.
  3213. - Only change the reply to a vote to "OK" if it's not already
  3214. set. This gets rid of annoying "400 OK" log messages, which may
  3215. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  3216. - When we get a valid consensus, recompute the voting schedule.
  3217. - Base the valid-after time of a vote on the consensus voting
  3218. schedule, not on our preferred schedule.
  3219. - Make the return values and messages from signature uploads and
  3220. downloads more sensible.
  3221. - Fix a memory leak when serving votes and consensus documents, and
  3222. another when serving certificates.
  3223. o Minor bugfixes (performance):
  3224. - Use a slightly simpler string hashing algorithm (copying Python's
  3225. instead of Java's) and optimize our digest hashing algorithm to take
  3226. advantage of 64-bit platforms and to remove some possibly-costly
  3227. voodoo.
  3228. - Fix a minor memory leak whenever we parse guards from our state
  3229. file. Bugfix on 0.2.0.7-alpha.
  3230. - Fix a minor memory leak whenever we write out a file. Bugfix on
  3231. 0.2.0.7-alpha.
  3232. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3233. command. Bugfix on 0.2.0.5-alpha.
  3234. o Minor bugfixes (portability):
  3235. - On some platforms, accept() can return a broken address. Detect
  3236. this more quietly, and deal accordingly. Fixes bug 483.
  3237. - Stop calling tor_strlower() on uninitialized memory in some cases.
  3238. Bugfix in 0.2.0.7-alpha.
  3239. o Minor bugfixes (usability):
  3240. - Treat some 403 responses from directory servers as INFO rather than
  3241. WARN-severity events.
  3242. - It's not actually an error to find a non-pending entry in the DNS
  3243. cache when canceling a pending resolve. Don't log unless stuff is
  3244. fishy. Resolves bug 463.
  3245. o Minor bugfixes (anonymity):
  3246. - Never report that we've used more bandwidth than we're willing to
  3247. relay: it leaks how much non-relay traffic we're using. Resolves
  3248. bug 516.
  3249. - When looking for a circuit to cannibalize, consider family as well
  3250. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3251. circuit cannibalization).
  3252. o Code simplifications and refactoring:
  3253. - Make a bunch of functions static. Remove some dead code.
  3254. - Pull out about a third of the really big routerlist.c; put it in a
  3255. new module, networkstatus.c.
  3256. - Merge the extra fields in local_routerstatus_t back into
  3257. routerstatus_t: we used to need one routerstatus_t for each
  3258. authority's opinion, plus a local_routerstatus_t for the locally
  3259. computed consensus opinion. To save space, we put the locally
  3260. modified fields into local_routerstatus_t, and only the common
  3261. stuff into routerstatus_t. But once v3 directories are in use,
  3262. clients and caches will no longer need to hold authority opinions;
  3263. thus, the rationale for keeping the types separate is now gone.
  3264. - Make the code used to reschedule and reattempt downloads more
  3265. uniform.
  3266. - Turn all 'Are we a directory server/mirror?' logic into a call to
  3267. dirserver_mode().
  3268. - Remove the code to generate the oldest (v1) directory format.
  3269. The code has been disabled since 0.2.0.5-alpha.
  3270. Changes in version 0.2.0.7-alpha - 2007-09-21
  3271. This seventh development snapshot makes bridges work again, makes bridge
  3272. authorities work for the first time, fixes two huge performance flaws
  3273. in hidden services, and fixes a variety of minor issues.
  3274. o New directory authorities:
  3275. - Set up moria1 and tor26 as the first v3 directory authorities. See
  3276. doc/spec/dir-spec.txt for details on the new directory design.
  3277. o Major bugfixes (crashes):
  3278. - Fix possible segfaults in functions called from
  3279. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  3280. o Major bugfixes (bridges):
  3281. - Fix a bug that made servers send a "404 Not found" in response to
  3282. attempts to fetch their server descriptor. This caused Tor servers
  3283. to take many minutes to establish reachability for their DirPort,
  3284. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  3285. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  3286. users configure that and specify a bridge with an identity
  3287. fingerprint, now they will lookup the bridge descriptor at the
  3288. default bridge authority via a one-hop tunnel, but once circuits
  3289. are established they will switch to a three-hop tunnel for later
  3290. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  3291. o Major bugfixes (hidden services):
  3292. - Hidden services were choosing introduction points uniquely by
  3293. hexdigest, but when constructing the hidden service descriptor
  3294. they merely wrote the (potentially ambiguous) nickname.
  3295. - Clients now use the v2 intro format for hidden service
  3296. connections: they specify their chosen rendezvous point by identity
  3297. digest rather than by (potentially ambiguous) nickname. Both
  3298. are bugfixes on 0.1.2.x, and they could speed up hidden service
  3299. connections dramatically. Thanks to Karsten Loesing.
  3300. o Minor features (security):
  3301. - As a client, do not believe any server that tells us that an
  3302. address maps to an internal address space.
  3303. - Make it possible to enable HashedControlPassword and
  3304. CookieAuthentication at the same time.
  3305. o Minor features (guard nodes):
  3306. - Tag every guard node in our state file with the version that
  3307. we believe added it, or with our own version if we add it. This way,
  3308. if a user temporarily runs an old version of Tor and then switches
  3309. back to a new one, she doesn't automatically lose her guards.
  3310. o Minor features (speed):
  3311. - When implementing AES counter mode, update only the portions of the
  3312. counter buffer that need to change, and don't keep separate
  3313. network-order and host-order counters when they are the same (i.e.,
  3314. on big-endian hosts.)
  3315. o Minor features (controller):
  3316. - Accept LF instead of CRLF on controller, since some software has a
  3317. hard time generating real Internet newlines.
  3318. - Add GETINFO values for the server status events
  3319. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  3320. Robert Hogan.
  3321. o Removed features:
  3322. - Routers no longer include bandwidth-history lines in their
  3323. descriptors; this information is already available in extra-info
  3324. documents, and including it in router descriptors took up 60%
  3325. (!) of compressed router descriptor downloads. Completes
  3326. implementation of proposal 104.
  3327. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  3328. and TorControl.py, as they use the old v0 controller protocol,
  3329. and are obsoleted by TorFlow anyway.
  3330. - Drop support for v1 rendezvous descriptors, since we never used
  3331. them anyway, and the code has probably rotted by now. Based on
  3332. patch from Karsten Loesing.
  3333. - On OSX, stop warning the user that kqueue support in libevent is
  3334. "experimental", since it seems to have worked fine for ages.
  3335. o Minor bugfixes:
  3336. - When generating information telling us how to extend to a given
  3337. router, do not try to include the nickname if it is absent. Fixes
  3338. bug 467. Bugfix on 0.2.0.3-alpha.
  3339. - Fix a user-triggerable (but not remotely-triggerable) segfault
  3340. in expand_filename(). Bugfix on 0.1.2.x.
  3341. - Fix a memory leak when freeing incomplete requests from DNSPort.
  3342. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  3343. - Don't try to access (or alter) the state file when running
  3344. --list-fingerprint or --verify-config or --hash-password. (Resolves
  3345. bug 499.) Bugfix on 0.1.2.x.
  3346. - Servers used to decline to publish their DirPort if their
  3347. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  3348. were below a threshold. Now they only look at BandwidthRate and
  3349. RelayBandwidthRate. Bugfix on 0.1.2.x.
  3350. - Remove an optimization in the AES counter-mode code that assumed
  3351. that the counter never exceeded 2^68. When the counter can be set
  3352. arbitrarily as an IV (as it is by Karsten's new hidden services
  3353. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  3354. - Resume listing "AUTHORITY" flag for authorities in network status.
  3355. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  3356. o Code simplifications and refactoring:
  3357. - Revamp file-writing logic so we don't need to have the entire
  3358. contents of a file in memory at once before we write to disk. Tor,
  3359. meet stdio.
  3360. - Turn "descriptor store" into a full-fledged type.
  3361. - Move all NT services code into a separate source file.
  3362. - Unify all code that computes medians, percentile elements, etc.
  3363. - Get rid of a needless malloc when parsing address policies.
  3364. Changes in version 0.1.2.17 - 2007-08-30
  3365. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  3366. X bundles. Vidalia 0.0.14 makes authentication required for the
  3367. ControlPort in the default configuration, which addresses important
  3368. security risks. Everybody who uses Vidalia (or another controller)
  3369. should upgrade.
  3370. In addition, this Tor update fixes major load balancing problems with
  3371. path selection, which should speed things up a lot once many people
  3372. have upgraded.
  3373. o Major bugfixes (security):
  3374. - We removed support for the old (v0) control protocol. It has been
  3375. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  3376. become more of a headache than it's worth.
  3377. o Major bugfixes (load balancing):
  3378. - When choosing nodes for non-guard positions, weight guards
  3379. proportionally less, since they already have enough load. Patch
  3380. from Mike Perry.
  3381. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3382. will allow fast Tor servers to get more attention.
  3383. - When we're upgrading from an old Tor version, forget our current
  3384. guards and pick new ones according to the new weightings. These
  3385. three load balancing patches could raise effective network capacity
  3386. by a factor of four. Thanks to Mike Perry for measurements.
  3387. o Major bugfixes (stream expiration):
  3388. - Expire not-yet-successful application streams in all cases if
  3389. they've been around longer than SocksTimeout. Right now there are
  3390. some cases where the stream will live forever, demanding a new
  3391. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  3392. o Minor features (controller):
  3393. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3394. is valid before any authentication has been received. It tells
  3395. a controller what kind of authentication is expected, and what
  3396. protocol is spoken. Implements proposal 119.
  3397. o Minor bugfixes (performance):
  3398. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  3399. greatly speeding up loading cached-routers from disk on startup.
  3400. - Disable sentinel-based debugging for buffer code: we squashed all
  3401. the bugs that this was supposed to detect a long time ago, and now
  3402. its only effect is to change our buffer sizes from nice powers of
  3403. two (which platform mallocs tend to like) to values slightly over
  3404. powers of two (which make some platform mallocs sad).
  3405. o Minor bugfixes (misc):
  3406. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3407. use the correct formula to weight exit nodes when choosing paths.
  3408. Based on patch from Mike Perry.
  3409. - Choose perfectly fairly among routers when choosing by bandwidth and
  3410. weighting by fraction of bandwidth provided by exits. Previously, we
  3411. would choose with only approximate fairness, and correct ourselves
  3412. if we ran off the end of the list.
  3413. - If we require CookieAuthentication but we fail to write the
  3414. cookie file, we would warn but not exit, and end up in a state
  3415. where no controller could authenticate. Now we exit.
  3416. - If we require CookieAuthentication, stop generating a new cookie
  3417. every time we change any piece of our config.
  3418. - Refuse to start with certain directory authority keys, and
  3419. encourage people using them to stop.
  3420. - Terminate multi-line control events properly. Original patch
  3421. from tup.
  3422. - Fix a minor memory leak when we fail to find enough suitable
  3423. servers to choose a circuit.
  3424. - Stop leaking part of the descriptor when we run into a particularly
  3425. unparseable piece of it.
  3426. Changes in version 0.2.0.6-alpha - 2007-08-26
  3427. This sixth development snapshot features a new Vidalia version in the
  3428. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  3429. the ControlPort in the default configuration, which addresses important
  3430. security risks.
  3431. In addition, this snapshot fixes major load balancing problems
  3432. with path selection, which should speed things up a lot once many
  3433. people have upgraded. The directory authorities also use a new
  3434. mean-time-between-failure approach to tracking which servers are stable,
  3435. rather than just looking at the most recent uptime.
  3436. o New directory authorities:
  3437. - Set up Tonga as the default bridge directory authority.
  3438. o Major features:
  3439. - Directory authorities now track servers by weighted
  3440. mean-times-between-failures. When we have 4 or more days of data,
  3441. use measured MTBF rather than declared uptime to decide whether
  3442. to call a router Stable. Implements proposal 108.
  3443. o Major bugfixes (load balancing):
  3444. - When choosing nodes for non-guard positions, weight guards
  3445. proportionally less, since they already have enough load. Patch
  3446. from Mike Perry.
  3447. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3448. will allow fast Tor servers to get more attention.
  3449. - When we're upgrading from an old Tor version, forget our current
  3450. guards and pick new ones according to the new weightings. These
  3451. three load balancing patches could raise effective network capacity
  3452. by a factor of four. Thanks to Mike Perry for measurements.
  3453. o Major bugfixes (descriptor parsing):
  3454. - Handle unexpected whitespace better in malformed descriptors. Bug
  3455. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3456. o Minor features:
  3457. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3458. GETINFO for Torstat to use until it can switch to using extrainfos.
  3459. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3460. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3461. from localhost.
  3462. o Minor bugfixes:
  3463. - Do not intermix bridge routers with controller-added
  3464. routers. (Bugfix on 0.2.0.x)
  3465. - Do not fail with an assert when accept() returns an unexpected
  3466. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3467. on 0.2.0.x)
  3468. - Let directory authorities startup even when they can't generate
  3469. a descriptor immediately, e.g. because they don't know their
  3470. address.
  3471. - Stop putting the authentication cookie in a file called "0"
  3472. in your working directory if you don't specify anything for the
  3473. new CookieAuthFile option. Reported by Matt Edman.
  3474. - Make it possible to read the PROTOCOLINFO response in a way that
  3475. conforms to our control-spec. Reported by Matt Edman.
  3476. - Fix a minor memory leak when we fail to find enough suitable
  3477. servers to choose a circuit. Bugfix on 0.1.2.x.
  3478. - Stop leaking part of the descriptor when we run into a particularly
  3479. unparseable piece of it. Bugfix on 0.1.2.x.
  3480. - Unmap the extrainfo cache file on exit.
  3481. Changes in version 0.2.0.5-alpha - 2007-08-19
  3482. This fifth development snapshot fixes compilation on Windows again;
  3483. fixes an obnoxious client-side bug that slowed things down and put
  3484. extra load on the network; gets us closer to using the v3 directory
  3485. voting scheme; makes it easier for Tor controllers to use cookie-based
  3486. authentication; and fixes a variety of other bugs.
  3487. o Removed features:
  3488. - Version 1 directories are no longer generated in full. Instead,
  3489. authorities generate and serve "stub" v1 directories that list
  3490. no servers. This will stop Tor versions 0.1.0.x and earlier from
  3491. working, but (for security reasons) nobody should be running those
  3492. versions anyway.
  3493. o Major bugfixes (compilation, 0.2.0.x):
  3494. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  3495. - Try to fix MSVC compilation: build correctly on platforms that do
  3496. not define s6_addr16 or s6_addr32.
  3497. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  3498. Zhou.
  3499. o Major bugfixes (stream expiration):
  3500. - Expire not-yet-successful application streams in all cases if
  3501. they've been around longer than SocksTimeout. Right now there are
  3502. some cases where the stream will live forever, demanding a new
  3503. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  3504. reported by lodger.
  3505. o Minor features (directory servers):
  3506. - When somebody requests a list of statuses or servers, and we have
  3507. none of those, return a 404 rather than an empty 200.
  3508. o Minor features (directory voting):
  3509. - Store v3 consensus status consensuses on disk, and reload them
  3510. on startup.
  3511. o Minor features (security):
  3512. - Warn about unsafe ControlPort configurations.
  3513. - Refuse to start with certain directory authority keys, and
  3514. encourage people using them to stop.
  3515. o Minor features (controller):
  3516. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3517. is valid before any authentication has been received. It tells
  3518. a controller what kind of authentication is expected, and what
  3519. protocol is spoken. Implements proposal 119.
  3520. - New config option CookieAuthFile to choose a new location for the
  3521. cookie authentication file, and config option
  3522. CookieAuthFileGroupReadable to make it group-readable.
  3523. o Minor features (unit testing):
  3524. - Add command-line arguments to unit-test executable so that we can
  3525. invoke any chosen test from the command line rather than having
  3526. to run the whole test suite at once; and so that we can turn on
  3527. logging for the unit tests.
  3528. o Minor bugfixes (on 0.1.2.x):
  3529. - If we require CookieAuthentication but we fail to write the
  3530. cookie file, we would warn but not exit, and end up in a state
  3531. where no controller could authenticate. Now we exit.
  3532. - If we require CookieAuthentication, stop generating a new cookie
  3533. every time we change any piece of our config.
  3534. - When loading bandwidth history, do not believe any information in
  3535. the future. Fixes bug 434.
  3536. - When loading entry guard information, do not believe any information
  3537. in the future.
  3538. - When we have our clock set far in the future and generate an
  3539. onion key, then re-set our clock to be correct, we should not stop
  3540. the onion key from getting rotated.
  3541. - Clean up torrc sample config file.
  3542. - Do not automatically run configure from autogen.sh. This
  3543. non-standard behavior tended to annoy people who have built other
  3544. programs.
  3545. o Minor bugfixes (on 0.2.0.x):
  3546. - Fix a bug with AutomapHostsOnResolve that would always cause
  3547. the second request to fail. Bug reported by Kate. Bugfix on
  3548. 0.2.0.3-alpha.
  3549. - Fix a bug in ADDRMAP controller replies that would sometimes
  3550. try to print a NULL. Patch from tup.
  3551. - Read v3 directory authority keys from the right location.
  3552. - Numerous bugfixes to directory voting code.
  3553. Changes in version 0.1.2.16 - 2007-08-01
  3554. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  3555. remote attacker in certain situations to rewrite the user's torrc
  3556. configuration file. This can completely compromise anonymity of users
  3557. in most configurations, including those running the Vidalia bundles,
  3558. TorK, etc. Or worse.
  3559. o Major security fixes:
  3560. - Close immediately after missing authentication on control port;
  3561. do not allow multiple authentication attempts.
  3562. Changes in version 0.2.0.4-alpha - 2007-08-01
  3563. This fourth development snapshot fixes a critical security vulnerability
  3564. for most users, specifically those running Vidalia, TorK, etc. Everybody
  3565. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  3566. o Major security fixes:
  3567. - Close immediately after missing authentication on control port;
  3568. do not allow multiple authentication attempts.
  3569. o Major bugfixes (compilation):
  3570. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  3571. defined there.
  3572. o Minor features (performance):
  3573. - Be even more aggressive about releasing RAM from small
  3574. empty buffers. Thanks to our free-list code, this shouldn't be too
  3575. performance-intensive.
  3576. - Disable sentinel-based debugging for buffer code: we squashed all
  3577. the bugs that this was supposed to detect a long time ago, and
  3578. now its only effect is to change our buffer sizes from nice
  3579. powers of two (which platform mallocs tend to like) to values
  3580. slightly over powers of two (which make some platform mallocs sad).
  3581. - Log malloc statistics from mallinfo() on platforms where it
  3582. exists.
  3583. Changes in version 0.2.0.3-alpha - 2007-07-29
  3584. This third development snapshot introduces new experimental
  3585. blocking-resistance features and a preliminary version of the v3
  3586. directory voting design, and includes many other smaller features
  3587. and bugfixes.
  3588. o Major features:
  3589. - The first pieces of our "bridge" design for blocking-resistance
  3590. are implemented. People can run bridge directory authorities;
  3591. people can run bridges; and people can configure their Tor clients
  3592. with a set of bridges to use as the first hop into the Tor network.
  3593. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  3594. details.
  3595. - Create listener connections before we setuid to the configured
  3596. User and Group. Now non-Windows users can choose port values
  3597. under 1024, start Tor as root, and have Tor bind those ports
  3598. before it changes to another UID. (Windows users could already
  3599. pick these ports.)
  3600. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  3601. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  3602. on "vserver" accounts. (Patch from coderman.)
  3603. - Be even more aggressive about separating local traffic from relayed
  3604. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  3605. o Major features (experimental):
  3606. - First cut of code for "v3 dir voting": directory authorities will
  3607. vote on a common network status document rather than each publishing
  3608. their own opinion. This code needs more testing and more corner-case
  3609. handling before it's ready for use.
  3610. o Security fixes:
  3611. - Directory authorities now call routers Fast if their bandwidth is
  3612. at least 100KB/s, and consider their bandwidth adequate to be a
  3613. Guard if it is at least 250KB/s, no matter the medians. This fix
  3614. complements proposal 107. [Bugfix on 0.1.2.x]
  3615. - Directory authorities now never mark more than 3 servers per IP as
  3616. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  3617. Damon McCoy.)
  3618. - Minor change to organizationName and commonName generation
  3619. procedures in TLS certificates during Tor handshakes, to invalidate
  3620. some earlier censorware approaches. This is not a long-term
  3621. solution, but applying it will give us a bit of time to look into
  3622. the epidemiology of countermeasures as they spread.
  3623. o Major bugfixes (directory):
  3624. - Rewrite directory tokenization code to never run off the end of
  3625. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  3626. o Minor features (controller):
  3627. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  3628. match requests to applications. (Patch from Robert Hogan.)
  3629. - Report address and port correctly on connections to DNSPort. (Patch
  3630. from Robert Hogan.)
  3631. - Add a RESOLVE command to launch hostname lookups. (Original patch
  3632. from Robert Hogan.)
  3633. - Add GETINFO status/enough-dir-info to let controllers tell whether
  3634. Tor has downloaded sufficient directory information. (Patch
  3635. from Tup.)
  3636. - You can now use the ControlSocket option to tell Tor to listen for
  3637. controller connections on Unix domain sockets on systems that
  3638. support them. (Patch from Peter Palfrader.)
  3639. - STREAM NEW events are generated for DNSPort requests and for
  3640. tunneled directory connections. (Patch from Robert Hogan.)
  3641. - New "GETINFO address-mappings/*" command to get address mappings
  3642. with expiry information. "addr-mappings/*" is now deprecated.
  3643. (Patch from Tup.)
  3644. o Minor features (misc):
  3645. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  3646. from croup.)
  3647. - The tor-gencert tool for v3 directory authorities now creates all
  3648. files as readable to the file creator only, and write-protects
  3649. the authority identity key.
  3650. - When dumping memory usage, list bytes used in buffer memory
  3651. free-lists.
  3652. - When running with dmalloc, dump more stats on hup and on exit.
  3653. - Directory authorities now fail quickly and (relatively) harmlessly
  3654. if they generate a network status document that is somehow
  3655. malformed.
  3656. o Traffic load balancing improvements:
  3657. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3658. use the correct formula to weight exit nodes when choosing paths.
  3659. (Based on patch from Mike Perry.)
  3660. - Choose perfectly fairly among routers when choosing by bandwidth and
  3661. weighting by fraction of bandwidth provided by exits. Previously, we
  3662. would choose with only approximate fairness, and correct ourselves
  3663. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  3664. o Performance improvements:
  3665. - Be more aggressive with freeing buffer RAM or putting it on the
  3666. memory free lists.
  3667. - Use Critical Sections rather than Mutexes for synchronizing threads
  3668. on win32; Mutexes are heavier-weight, and designed for synchronizing
  3669. between processes.
  3670. o Deprecated and removed features:
  3671. - RedirectExits is now deprecated.
  3672. - Stop allowing address masks that do not correspond to bit prefixes.
  3673. We have warned about these for a really long time; now it's time
  3674. to reject them. (Patch from croup.)
  3675. o Minor bugfixes (directory):
  3676. - Fix another crash bug related to extra-info caching. (Bug found by
  3677. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  3678. - Directories no longer return a "304 not modified" when they don't
  3679. have the networkstatus the client asked for. Also fix a memory
  3680. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  3681. - We had accidentally labelled 0.1.2.x directory servers as not
  3682. suitable for begin_dir requests, and had labelled no directory
  3683. servers as suitable for uploading extra-info documents. [Bugfix
  3684. on 0.2.0.1-alpha]
  3685. o Minor bugfixes (dns):
  3686. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  3687. Hogan.) [Bugfix on 0.2.0.2-alpha]
  3688. - Add DNSPort connections to the global connection list, so that we
  3689. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  3690. on 0.2.0.2-alpha]
  3691. - Fix a dangling reference that could lead to a crash when DNSPort is
  3692. changed or closed (Patch from Robert Hogan.) [Bugfix on
  3693. 0.2.0.2-alpha]
  3694. o Minor bugfixes (controller):
  3695. - Provide DNS expiry times in GMT, not in local time. For backward
  3696. compatibility, ADDRMAP events only provide GMT expiry in an extended
  3697. field. "GETINFO address-mappings" always does the right thing.
  3698. - Use CRLF line endings properly in NS events.
  3699. - Terminate multi-line control events properly. (Original patch
  3700. from tup.) [Bugfix on 0.1.2.x-alpha]
  3701. - Do not include spaces in SOURCE_ADDR fields in STREAM
  3702. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  3703. Changes in version 0.1.2.15 - 2007-07-17
  3704. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  3705. problems, fixes compilation on BSD, and fixes a variety of other
  3706. bugs. Everybody should upgrade.
  3707. o Major bugfixes (compilation):
  3708. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  3709. o Major bugfixes (crashes):
  3710. - Try even harder not to dereference the first character after
  3711. an mmap(). Reported by lodger.
  3712. - Fix a crash bug in directory authorities when we re-number the
  3713. routerlist while inserting a new router.
  3714. - When the cached-routers file is an even multiple of the page size,
  3715. don't run off the end and crash. (Fixes bug 455; based on idea
  3716. from croup.)
  3717. - Fix eventdns.c behavior on Solaris: It is critical to include
  3718. orconfig.h _before_ sys/types.h, so that we can get the expected
  3719. definition of _FILE_OFFSET_BITS.
  3720. o Major bugfixes (security):
  3721. - Fix a possible buffer overrun when using BSD natd support. Bug
  3722. found by croup.
  3723. - When sending destroy cells from a circuit's origin, don't include
  3724. the reason for tearing down the circuit. The spec says we didn't,
  3725. and now we actually don't. Reported by lodger.
  3726. - Keep streamids from different exits on a circuit separate. This
  3727. bug may have allowed other routers on a given circuit to inject
  3728. cells into streams. Reported by lodger; fixes bug 446.
  3729. - If there's a never-before-connected-to guard node in our list,
  3730. never choose any guards past it. This way we don't expand our
  3731. guard list unless we need to.
  3732. o Minor bugfixes (guard nodes):
  3733. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  3734. don't get overused as guards.
  3735. o Minor bugfixes (directory):
  3736. - Correctly count the number of authorities that recommend each
  3737. version. Previously, we were under-counting by 1.
  3738. - Fix a potential crash bug when we load many server descriptors at
  3739. once and some of them make others of them obsolete. Fixes bug 458.
  3740. o Minor bugfixes (hidden services):
  3741. - Stop tearing down the whole circuit when the user asks for a
  3742. connection to a port that the hidden service didn't configure.
  3743. Resolves bug 444.
  3744. o Minor bugfixes (misc):
  3745. - On Windows, we were preventing other processes from reading
  3746. cached-routers while Tor was running. Reported by janbar.
  3747. - Fix a possible (but very unlikely) bug in picking routers by
  3748. bandwidth. Add a log message to confirm that it is in fact
  3749. unlikely. Patch from lodger.
  3750. - Backport a couple of memory leak fixes.
  3751. - Backport miscellaneous cosmetic bugfixes.
  3752. Changes in version 0.2.0.2-alpha - 2007-06-02
  3753. o Major bugfixes on 0.2.0.1-alpha:
  3754. - Fix an assertion failure related to servers without extra-info digests.
  3755. Resolves bugs 441 and 442.
  3756. o Minor features (directory):
  3757. - Support "If-Modified-Since" when answering HTTP requests for
  3758. directories, running-routers documents, and network-status documents.
  3759. (There's no need to support it for router descriptors, since those
  3760. are downloaded by descriptor digest.)
  3761. o Minor build issues:
  3762. - Clear up some MIPSPro compiler warnings.
  3763. - When building from a tarball on a machine that happens to have SVK
  3764. installed, report the micro-revision as whatever version existed
  3765. in the tarball, not as "x".
  3766. Changes in version 0.2.0.1-alpha - 2007-06-01
  3767. This early development snapshot provides new features for people running
  3768. Tor as both a client and a server (check out the new RelayBandwidth
  3769. config options); lets Tor run as a DNS proxy; and generally moves us
  3770. forward on a lot of fronts.
  3771. o Major features, server usability:
  3772. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  3773. a separate set of token buckets for relayed traffic. Right now
  3774. relayed traffic is defined as answers to directory requests, and
  3775. OR connections that don't have any local circuits on them.
  3776. o Major features, client usability:
  3777. - A client-side DNS proxy feature to replace the need for
  3778. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  3779. for DNS requests on port 9999, use the Tor network to resolve them
  3780. anonymously, and send the reply back like a regular DNS server.
  3781. The code still only implements a subset of DNS.
  3782. - Make PreferTunneledDirConns and TunnelDirConns work even when
  3783. we have no cached directory info. This means Tor clients can now
  3784. do all of their connections protected by TLS.
  3785. o Major features, performance and efficiency:
  3786. - Directory authorities accept and serve "extra info" documents for
  3787. routers. These documents contain fields from router descriptors
  3788. that aren't usually needed, and that use a lot of excess
  3789. bandwidth. Once these fields are removed from router descriptors,
  3790. the bandwidth savings should be about 60%. [Partially implements
  3791. proposal 104.]
  3792. - Servers upload extra-info documents to any authority that accepts
  3793. them. Authorities (and caches that have been configured to download
  3794. extra-info documents) download them as needed. [Partially implements
  3795. proposal 104.]
  3796. - Change the way that Tor buffers data that it is waiting to write.
  3797. Instead of queueing data cells in an enormous ring buffer for each
  3798. client->OR or OR->OR connection, we now queue cells on a separate
  3799. queue for each circuit. This lets us use less slack memory, and
  3800. will eventually let us be smarter about prioritizing different kinds
  3801. of traffic.
  3802. - Use memory pools to allocate cells with better speed and memory
  3803. efficiency, especially on platforms where malloc() is inefficient.
  3804. - Stop reading on edge connections when their corresponding circuit
  3805. buffers are full; start again as the circuits empty out.
  3806. o Major features, other:
  3807. - Add an HSAuthorityRecordStats option that hidden service authorities
  3808. can use to track statistics of overall hidden service usage without
  3809. logging information that would be very useful to an attacker.
  3810. - Start work implementing multi-level keys for directory authorities:
  3811. Add a standalone tool to generate key certificates. (Proposal 103.)
  3812. o Security fixes:
  3813. - Directory authorities now call routers Stable if they have an
  3814. uptime of at least 30 days, even if that's not the median uptime
  3815. in the network. Implements proposal 107, suggested by Kevin Bauer
  3816. and Damon McCoy.
  3817. o Minor fixes (resource management):
  3818. - Count the number of open sockets separately from the number
  3819. of active connection_t objects. This will let us avoid underusing
  3820. our allocated connection limit.
  3821. - We no longer use socket pairs to link an edge connection to an
  3822. anonymous directory connection or a DirPort test connection.
  3823. Instead, we track the link internally and transfer the data
  3824. in-process. This saves two sockets per "linked" connection (at the
  3825. client and at the server), and avoids the nasty Windows socketpair()
  3826. workaround.
  3827. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  3828. for every single inactive connection_t. Free items from the
  3829. 4k/16k-buffer free lists when they haven't been used for a while.
  3830. o Minor features (build):
  3831. - Make autoconf search for libevent, openssl, and zlib consistently.
  3832. - Update deprecated macros in configure.in.
  3833. - When warning about missing headers, tell the user to let us
  3834. know if the compile succeeds anyway, so we can downgrade the
  3835. warning.
  3836. - Include the current subversion revision as part of the version
  3837. string: either fetch it directly if we're in an SVN checkout, do
  3838. some magic to guess it if we're in an SVK checkout, or use
  3839. the last-detected version if we're building from a .tar.gz.
  3840. Use this version consistently in log messages.
  3841. o Minor features (logging):
  3842. - Always prepend "Bug: " to any log message about a bug.
  3843. - Put a platform string (e.g. "Linux i686") in the startup log
  3844. message, so when people paste just their logs, we know if it's
  3845. OpenBSD or Windows or what.
  3846. - When logging memory usage, break down memory used in buffers by
  3847. buffer type.
  3848. o Minor features (directory system):
  3849. - New config option V2AuthoritativeDirectory that all directory
  3850. authorities should set. This will let future authorities choose
  3851. not to serve V2 directory information.
  3852. - Directory authorities allow multiple router descriptors and/or extra
  3853. info documents to be uploaded in a single go. This will make
  3854. implementing proposal 104 simpler.
  3855. o Minor features (controller):
  3856. - Add a new config option __DisablePredictedCircuits designed for
  3857. use by the controller, when we don't want Tor to build any circuits
  3858. preemptively.
  3859. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  3860. so we can exit from the middle of the circuit.
  3861. - Implement "getinfo status/circuit-established".
  3862. - Implement "getinfo status/version/..." so a controller can tell
  3863. whether the current version is recommended, and whether any versions
  3864. are good, and how many authorities agree. (Patch from shibz.)
  3865. o Minor features (hidden services):
  3866. - Allow multiple HiddenServicePort directives with the same virtual
  3867. port; when they occur, the user is sent round-robin to one
  3868. of the target ports chosen at random. Partially fixes bug 393 by
  3869. adding limited ad-hoc round-robining.
  3870. o Minor features (other):
  3871. - More unit tests.
  3872. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  3873. resolve request for hosts matching a given pattern causes Tor to
  3874. generate an internal virtual address mapping for that host. This
  3875. allows DNSPort to work sensibly with hidden service users. By
  3876. default, .exit and .onion addresses are remapped; the list of
  3877. patterns can be reconfigured with AutomapHostsSuffixes.
  3878. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  3879. address. Thanks to the AutomapHostsOnResolve option, this is no
  3880. longer a completely silly thing to do.
  3881. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  3882. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  3883. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  3884. minus 1 byte: the actual maximum declared bandwidth.
  3885. o Removed features:
  3886. - Removed support for the old binary "version 0" controller protocol.
  3887. This has been deprecated since 0.1.1, and warnings have been issued
  3888. since 0.1.2. When we encounter a v0 control message, we now send
  3889. back an error and close the connection.
  3890. - Remove the old "dns worker" server DNS code: it hasn't been default
  3891. since 0.1.2.2-alpha, and all the servers seem to be using the new
  3892. eventdns code.
  3893. o Minor bugfixes (portability):
  3894. - Even though Windows is equally happy with / and \ as path separators,
  3895. try to use \ consistently on Windows and / consistently on Unix: it
  3896. makes the log messages nicer.
  3897. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  3898. - Read resolv.conf files correctly on platforms where read() returns
  3899. partial results on small file reads.
  3900. o Minor bugfixes (directory):
  3901. - Correctly enforce that elements of directory objects do not appear
  3902. more often than they are allowed to appear.
  3903. - When we are reporting the DirServer line we just parsed, we were
  3904. logging the second stanza of the key fingerprint, not the first.
  3905. o Minor bugfixes (logging):
  3906. - When we hit an EOF on a log (probably because we're shutting down),
  3907. don't try to remove the log from the list: just mark it as
  3908. unusable. (Bulletproofs against bug 222.)
  3909. o Minor bugfixes (other):
  3910. - In the exitlist script, only consider the most recently published
  3911. server descriptor for each server. Also, when the user requests
  3912. a list of servers that _reject_ connections to a given address,
  3913. explicitly exclude the IPs that also have servers that accept
  3914. connections to that address. (Resolves bug 405.)
  3915. - Stop allowing hibernating servers to be "stable" or "fast".
  3916. - On Windows, we were preventing other processes from reading
  3917. cached-routers while Tor was running. (Reported by janbar)
  3918. - Make the NodeFamilies config option work. (Reported by
  3919. lodger -- it has never actually worked, even though we added it
  3920. in Oct 2004.)
  3921. - Check return values from pthread_mutex functions.
  3922. - Don't save non-general-purpose router descriptors to the disk cache,
  3923. because we have no way of remembering what their purpose was when
  3924. we restart.
  3925. - Add even more asserts to hunt down bug 417.
  3926. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  3927. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  3928. Add a log message to confirm that it is in fact unlikely.
  3929. o Minor bugfixes (controller):
  3930. - Make 'getinfo fingerprint' return a 551 error if we're not a
  3931. server, so we match what the control spec claims we do. Reported
  3932. by daejees.
  3933. - Fix a typo in an error message when extendcircuit fails that
  3934. caused us to not follow the \r\n-based delimiter protocol. Reported
  3935. by daejees.
  3936. o Code simplifications and refactoring:
  3937. - Stop passing around circuit_t and crypt_path_t pointers that are
  3938. implicit in other procedure arguments.
  3939. - Drop the old code to choke directory connections when the
  3940. corresponding OR connections got full: thanks to the cell queue
  3941. feature, OR conns don't get full any more.
  3942. - Make dns_resolve() handle attaching connections to circuits
  3943. properly, so the caller doesn't have to.
  3944. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  3945. - Keep the connection array as a dynamic smartlist_t, rather than as
  3946. a fixed-sized array. This is important, as the number of connections
  3947. is becoming increasingly decoupled from the number of sockets.
  3948. Changes in version 0.1.2.14 - 2007-05-25
  3949. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  3950. change especially affects those who serve or use hidden services),
  3951. and fixes several other crash- and security-related bugs.
  3952. o Directory authority changes:
  3953. - Two directory authorities (moria1 and moria2) just moved to new
  3954. IP addresses. This change will particularly affect those who serve
  3955. or use hidden services.
  3956. o Major bugfixes (crashes):
  3957. - If a directory server runs out of space in the connection table
  3958. as it's processing a begin_dir request, it will free the exit stream
  3959. but leave it attached to the circuit, leading to unpredictable
  3960. behavior. (Reported by seeess, fixes bug 425.)
  3961. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  3962. to corrupt memory under some really unlikely scenarios.
  3963. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  3964. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  3965. by lodger.)
  3966. o Major bugfixes (security):
  3967. - When choosing an entry guard for a circuit, avoid using guards
  3968. that are in the same family as the chosen exit -- not just guards
  3969. that are exactly the chosen exit. (Reported by lodger.)
  3970. o Major bugfixes (resource management):
  3971. - If a directory authority is down, skip it when deciding where to get
  3972. networkstatus objects or descriptors. Otherwise we keep asking
  3973. every 10 seconds forever. Fixes bug 384.
  3974. - Count it as a failure if we fetch a valid network-status but we
  3975. don't want to keep it. Otherwise we'll keep fetching it and keep
  3976. not wanting to keep it. Fixes part of bug 422.
  3977. - If all of our dirservers have given us bad or no networkstatuses
  3978. lately, then stop hammering them once per minute even when we
  3979. think they're failed. Fixes another part of bug 422.
  3980. o Minor bugfixes:
  3981. - Actually set the purpose correctly for descriptors inserted with
  3982. purpose=controller.
  3983. - When we have k non-v2 authorities in our DirServer config,
  3984. we ignored the last k authorities in the list when updating our
  3985. network-statuses.
  3986. - Correctly back-off from requesting router descriptors that we are
  3987. having a hard time downloading.
  3988. - Read resolv.conf files correctly on platforms where read() returns
  3989. partial results on small file reads.
  3990. - Don't rebuild the entire router store every time we get 32K of
  3991. routers: rebuild it when the journal gets very large, or when
  3992. the gaps in the store get very large.
  3993. o Minor features:
  3994. - When routers publish SVN revisions in their router descriptors,
  3995. authorities now include those versions correctly in networkstatus
  3996. documents.
  3997. - Warn when using a version of libevent before 1.3b to run a server on
  3998. OSX or BSD: these versions interact badly with userspace threads.
  3999. Changes in version 0.1.2.13 - 2007-04-24
  4000. This release features some major anonymity fixes, such as safer path
  4001. selection; better client performance; faster bootstrapping, better
  4002. address detection, and better DNS support for servers; write limiting as
  4003. well as read limiting to make servers easier to run; and a huge pile of
  4004. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  4005. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  4006. of the Freenode IRC network, remembering his patience and vision for
  4007. free speech on the Internet.
  4008. o Minor fixes:
  4009. - Fix a memory leak when we ask for "all" networkstatuses and we
  4010. get one we don't recognize.
  4011. - Add more asserts to hunt down bug 417.
  4012. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  4013. Changes in version 0.1.2.12-rc - 2007-03-16
  4014. o Major bugfixes:
  4015. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  4016. directory information requested inside Tor connections (i.e. via
  4017. begin_dir cells). It only triggered when the same connection was
  4018. serving other data at the same time. Reported by seeess.
  4019. o Minor bugfixes:
  4020. - When creating a circuit via the controller, send a 'launched'
  4021. event when we're done, so we follow the spec better.
  4022. Changes in version 0.1.2.11-rc - 2007-03-15
  4023. o Minor bugfixes (controller), reported by daejees:
  4024. - Correct the control spec to match how the code actually responds
  4025. to 'getinfo addr-mappings/*'.
  4026. - The control spec described a GUARDS event, but the code
  4027. implemented a GUARD event. Standardize on GUARD, but let people
  4028. ask for GUARDS too.
  4029. Changes in version 0.1.2.10-rc - 2007-03-07
  4030. o Major bugfixes (Windows):
  4031. - Do not load the NT services library functions (which may not exist)
  4032. just to detect if we're a service trying to shut down. Now we run
  4033. on Win98 and friends again.
  4034. o Minor bugfixes (other):
  4035. - Clarify a couple of log messages.
  4036. - Fix a misleading socks5 error number.
  4037. Changes in version 0.1.2.9-rc - 2007-03-02
  4038. o Major bugfixes (Windows):
  4039. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  4040. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  4041. int configuration values: the high-order 32 bits would get
  4042. truncated. In particular, we were being bitten by the default
  4043. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  4044. and maybe also bug 397.)
  4045. o Minor bugfixes (performance):
  4046. - Use OpenSSL's AES implementation on platforms where it's faster.
  4047. This could save us as much as 10% CPU usage.
  4048. o Minor bugfixes (server):
  4049. - Do not rotate onion key immediately after setting it for the first
  4050. time.
  4051. o Minor bugfixes (directory authorities):
  4052. - Stop calling servers that have been hibernating for a long time
  4053. "stable". Also, stop letting hibernating or obsolete servers affect
  4054. uptime and bandwidth cutoffs.
  4055. - Stop listing hibernating servers in the v1 directory.
  4056. o Minor bugfixes (hidden services):
  4057. - Upload hidden service descriptors slightly less often, to reduce
  4058. load on authorities.
  4059. o Minor bugfixes (other):
  4060. - Fix an assert that could trigger if a controller quickly set then
  4061. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  4062. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  4063. to INT32_MAX.
  4064. - Fix a potential race condition in the rpm installer. Found by
  4065. Stefan Nordhausen.
  4066. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  4067. of 2 as indicating that the server is completely bad; it sometimes
  4068. means that the server is just bad for the request in question. (may fix
  4069. the last of bug 326.)
  4070. - Disable encrypted directory connections when we don't have a server
  4071. descriptor for the destination. We'll get this working again in
  4072. the 0.2.0 branch.
  4073. Changes in version 0.1.2.8-beta - 2007-02-26
  4074. o Major bugfixes (crashes):
  4075. - Stop crashing when the controller asks us to resetconf more than
  4076. one config option at once. (Vidalia 0.0.11 does this.)
  4077. - Fix a crash that happened on Win98 when we're given command-line
  4078. arguments: don't try to load NT service functions from advapi32.dll
  4079. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  4080. resolves bug 389.)
  4081. - Fix a longstanding obscure crash bug that could occur when
  4082. we run out of DNS worker processes. (Resolves bug 390.)
  4083. o Major bugfixes (hidden services):
  4084. - Correctly detect whether hidden service descriptor downloads are
  4085. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  4086. o Major bugfixes (accounting):
  4087. - When we start during an accounting interval before it's time to wake
  4088. up, remember to wake up at the correct time. (May fix bug 342.)
  4089. o Minor bugfixes (controller):
  4090. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  4091. clear the corresponding on_circuit variable, and remember later
  4092. that we don't need to send a redundant CLOSED event. (Resolves part
  4093. 3 of bug 367.)
  4094. - Report events where a resolve succeeded or where we got a socks
  4095. protocol error correctly, rather than calling both of them
  4096. "INTERNAL".
  4097. - Change reported stream target addresses to IP consistently when
  4098. we finally get the IP from an exit node.
  4099. - Send log messages to the controller even if they happen to be very
  4100. long.
  4101. o Minor bugfixes (other):
  4102. - Display correct results when reporting which versions are
  4103. recommended, and how recommended they are. (Resolves bug 383.)
  4104. - Improve our estimates for directory bandwidth to be less random:
  4105. guess that an unrecognized directory will have the average bandwidth
  4106. from all known directories, not that it will have the average
  4107. bandwidth from those directories earlier than it on the list.
  4108. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  4109. and hup, stop triggering an assert based on an empty onion_key.
  4110. - On platforms with no working mmap() equivalent, don't warn the
  4111. user when cached-routers doesn't exist.
  4112. - Warn the user when mmap() [or its equivalent] fails for some reason
  4113. other than file-not-found.
  4114. - Don't warn the user when cached-routers.new doesn't exist: that's
  4115. perfectly fine when starting up for the first time.
  4116. - When EntryNodes are configured, rebuild the guard list to contain,
  4117. in order: the EntryNodes that were guards before; the rest of the
  4118. EntryNodes; the nodes that were guards before.
  4119. - Mask out all signals in sub-threads; only the libevent signal
  4120. handler should be processing them. This should prevent some crashes
  4121. on some machines using pthreads. (Patch from coderman.)
  4122. - Fix switched arguments on memset in the implementation of
  4123. tor_munmap() for systems with no mmap() call.
  4124. - When Tor receives a router descriptor that it asked for, but
  4125. no longer wants (because it has received fresh networkstatuses
  4126. in the meantime), do not warn the user. Cache the descriptor if
  4127. we're a cache; drop it if we aren't.
  4128. - Make earlier entry guards _really_ get retried when the network
  4129. comes back online.
  4130. - On a malformed DNS reply, always give an error to the corresponding
  4131. DNS request.
  4132. - Build with recent libevents on platforms that do not define the
  4133. nonstandard types "u_int8_t" and friends.
  4134. o Minor features (controller):
  4135. - Warn the user when an application uses the obsolete binary v0
  4136. control protocol. We're planning to remove support for it during
  4137. the next development series, so it's good to give people some
  4138. advance warning.
  4139. - Add STREAM_BW events to report per-entry-stream bandwidth
  4140. use. (Patch from Robert Hogan.)
  4141. - Rate-limit SIGNEWNYM signals in response to controllers that
  4142. impolitely generate them for every single stream. (Patch from
  4143. mwenge; closes bug 394.)
  4144. - Make REMAP stream events have a SOURCE (cache or exit), and
  4145. make them generated in every case where we get a successful
  4146. connected or resolved cell.
  4147. o Minor bugfixes (performance):
  4148. - Call router_have_min_dir_info half as often. (This is showing up in
  4149. some profiles, but not others.)
  4150. - When using GCC, make log_debug never get called at all, and its
  4151. arguments never get evaluated, when no debug logs are configured.
  4152. (This is showing up in some profiles, but not others.)
  4153. o Minor features:
  4154. - Remove some never-implemented options. Mark PathlenCoinWeight as
  4155. obsolete.
  4156. - Implement proposal 106: Stop requiring clients to have well-formed
  4157. certificates; stop checking nicknames in certificates. (Clients
  4158. have certificates so that they can look like Tor servers, but in
  4159. the future we might want to allow them to look like regular TLS
  4160. clients instead. Nicknames in certificates serve no purpose other
  4161. than making our protocol easier to recognize on the wire.)
  4162. - Revise messages on handshake failure again to be even more clear about
  4163. which are incoming connections and which are outgoing.
  4164. - Discard any v1 directory info that's over 1 month old (for
  4165. directories) or over 1 week old (for running-routers lists).
  4166. - Do not warn when individual nodes in the configuration's EntryNodes,
  4167. ExitNodes, etc are down: warn only when all possible nodes
  4168. are down. (Fixes bug 348.)
  4169. - Always remove expired routers and networkstatus docs before checking
  4170. whether we have enough information to build circuits. (Fixes
  4171. bug 373.)
  4172. - Put a lower-bound on MaxAdvertisedBandwidth.
  4173. Changes in version 0.1.2.7-alpha - 2007-02-06
  4174. o Major bugfixes (rate limiting):
  4175. - Servers decline directory requests much more aggressively when
  4176. they're low on bandwidth. Otherwise they end up queueing more and
  4177. more directory responses, which can't be good for latency.
  4178. - But never refuse directory requests from local addresses.
  4179. - Fix a memory leak when sending a 503 response for a networkstatus
  4180. request.
  4181. - Be willing to read or write on local connections (e.g. controller
  4182. connections) even when the global rate limiting buckets are empty.
  4183. - If our system clock jumps back in time, don't publish a negative
  4184. uptime in the descriptor. Also, don't let the global rate limiting
  4185. buckets go absurdly negative.
  4186. - Flush local controller connection buffers periodically as we're
  4187. writing to them, so we avoid queueing 4+ megabytes of data before
  4188. trying to flush.
  4189. o Major bugfixes (NT services):
  4190. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  4191. command-line flag so that admins can override the default by saying
  4192. "tor --service install --user "SomeUser"". This will not affect
  4193. existing installed services. Also, warn the user that the service
  4194. will look for its configuration file in the service user's
  4195. %appdata% directory. (We can't do the 'hardwire the user's appdata
  4196. directory' trick any more, since we may not have read access to that
  4197. directory.)
  4198. o Major bugfixes (other):
  4199. - Previously, we would cache up to 16 old networkstatus documents
  4200. indefinitely, if they came from nontrusted authorities. Now we
  4201. discard them if they are more than 10 days old.
  4202. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  4203. Del Vecchio).
  4204. - Detect and reject malformed DNS responses containing circular
  4205. pointer loops.
  4206. - If exits are rare enough that we're not marking exits as guards,
  4207. ignore exit bandwidth when we're deciding the required bandwidth
  4208. to become a guard.
  4209. - When we're handling a directory connection tunneled over Tor,
  4210. don't fill up internal memory buffers with all the data we want
  4211. to tunnel; instead, only add it if the OR connection that will
  4212. eventually receive it has some room for it. (This can lead to
  4213. slowdowns in tunneled dir connections; a better solution will have
  4214. to wait for 0.2.0.)
  4215. o Minor bugfixes (dns):
  4216. - Add some defensive programming to eventdns.c in an attempt to catch
  4217. possible memory-stomping bugs.
  4218. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  4219. an incorrect number of bytes. (Previously, we would ignore the
  4220. extra bytes.)
  4221. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  4222. in the correct order, and doesn't crash.
  4223. - Free memory held in recently-completed DNS lookup attempts on exit.
  4224. This was not a memory leak, but may have been hiding memory leaks.
  4225. - Handle TTL values correctly on reverse DNS lookups.
  4226. - Treat failure to parse resolv.conf as an error.
  4227. o Minor bugfixes (other):
  4228. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  4229. - When computing clock skew from directory HTTP headers, consider what
  4230. time it was when we finished asking for the directory, not what
  4231. time it is now.
  4232. - Expire socks connections if they spend too long waiting for the
  4233. handshake to finish. Previously we would let them sit around for
  4234. days, if the connecting application didn't close them either.
  4235. - And if the socks handshake hasn't started, don't send a
  4236. "DNS resolve socks failed" handshake reply; just close it.
  4237. - Stop using C functions that OpenBSD's linker doesn't like.
  4238. - Don't launch requests for descriptors unless we have networkstatuses
  4239. from at least half of the authorities. This delays the first
  4240. download slightly under pathological circumstances, but can prevent
  4241. us from downloading a bunch of descriptors we don't need.
  4242. - Do not log IPs with TLS failures for incoming TLS
  4243. connections. (Fixes bug 382.)
  4244. - If the user asks to use invalid exit nodes, be willing to use
  4245. unstable ones.
  4246. - Stop using the reserved ac_cv namespace in our configure script.
  4247. - Call stat() slightly less often; use fstat() when possible.
  4248. - Refactor the way we handle pending circuits when an OR connection
  4249. completes or fails, in an attempt to fix a rare crash bug.
  4250. - Only rewrite a conn's address based on X-Forwarded-For: headers
  4251. if it's a parseable public IP address; and stop adding extra quotes
  4252. to the resulting address.
  4253. o Major features:
  4254. - Weight directory requests by advertised bandwidth. Now we can
  4255. let servers enable write limiting but still allow most clients to
  4256. succeed at their directory requests. (We still ignore weights when
  4257. choosing a directory authority; I hope this is a feature.)
  4258. o Minor features:
  4259. - Create a new file ReleaseNotes which was the old ChangeLog. The
  4260. new ChangeLog file now includes the summaries for all development
  4261. versions too.
  4262. - Check for addresses with invalid characters at the exit as well
  4263. as at the client, and warn less verbosely when they fail. You can
  4264. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  4265. - Adapt a patch from goodell to let the contrib/exitlist script
  4266. take arguments rather than require direct editing.
  4267. - Inform the server operator when we decide not to advertise a
  4268. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  4269. was confusing Zax, so now we're hopefully more helpful.
  4270. - Bring us one step closer to being able to establish an encrypted
  4271. directory tunnel without knowing a descriptor first. Still not
  4272. ready yet. As part of the change, now assume we can use a
  4273. create_fast cell if we don't know anything about a router.
  4274. - Allow exit nodes to use nameservers running on ports other than 53.
  4275. - Servers now cache reverse DNS replies.
  4276. - Add an --ignore-missing-torrc command-line option so that we can
  4277. get the "use sensible defaults if the configuration file doesn't
  4278. exist" behavior even when specifying a torrc location on the command
  4279. line.
  4280. o Minor features (controller):
  4281. - Track reasons for OR connection failure; make these reasons
  4282. available via the controller interface. (Patch from Mike Perry.)
  4283. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  4284. can learn when clients are sending malformed hostnames to Tor.
  4285. - Clean up documentation for controller status events.
  4286. - Add a REMAP status to stream events to note that a stream's
  4287. address has changed because of a cached address or a MapAddress
  4288. directive.
  4289. Changes in version 0.1.2.6-alpha - 2007-01-09
  4290. o Major bugfixes:
  4291. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  4292. connection handles more than 4 gigs in either direction, we crash.
  4293. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  4294. advertised exit node, somebody might try to exit from us when
  4295. we're bootstrapping and before we've built our descriptor yet.
  4296. Refuse the connection rather than crashing.
  4297. o Minor bugfixes:
  4298. - Warn if we (as a server) find that we've resolved an address that we
  4299. weren't planning to resolve.
  4300. - Warn that using select() on any libevent version before 1.1 will be
  4301. unnecessarily slow (even for select()).
  4302. - Flush ERR-level controller status events just like we currently
  4303. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  4304. the controller from learning about current events.
  4305. o Minor features (more controller status events):
  4306. - Implement EXTERNAL_ADDRESS server status event so controllers can
  4307. learn when our address changes.
  4308. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  4309. can learn when directories reject our descriptor.
  4310. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  4311. can learn when a client application is speaking a non-socks protocol
  4312. to our SocksPort.
  4313. - Implement DANGEROUS_SOCKS client status event so controllers
  4314. can learn when a client application is leaking DNS addresses.
  4315. - Implement BUG general status event so controllers can learn when
  4316. Tor is unhappy about its internal invariants.
  4317. - Implement CLOCK_SKEW general status event so controllers can learn
  4318. when Tor thinks the system clock is set incorrectly.
  4319. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  4320. server status events so controllers can learn when their descriptors
  4321. are accepted by a directory.
  4322. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  4323. server status events so controllers can learn about Tor's progress in
  4324. deciding whether it's reachable from the outside.
  4325. - Implement BAD_LIBEVENT general status event so controllers can learn
  4326. when we have a version/method combination in libevent that needs to
  4327. be changed.
  4328. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  4329. and DNS_USELESS server status events so controllers can learn
  4330. about changes to DNS server status.
  4331. o Minor features (directory):
  4332. - Authorities no longer recommend exits as guards if this would shift
  4333. too much load to the exit nodes.
  4334. Changes in version 0.1.2.5-alpha - 2007-01-06
  4335. o Major features:
  4336. - Enable write limiting as well as read limiting. Now we sacrifice
  4337. capacity if we're pushing out lots of directory traffic, rather
  4338. than overrunning the user's intended bandwidth limits.
  4339. - Include TLS overhead when counting bandwidth usage; previously, we
  4340. would count only the bytes sent over TLS, but not the bytes used
  4341. to send them.
  4342. - Support running the Tor service with a torrc not in the same
  4343. directory as tor.exe and default to using the torrc located in
  4344. the %appdata%\Tor\ of the user who installed the service. Patch
  4345. from Matt Edman.
  4346. - Servers now check for the case when common DNS requests are going to
  4347. wildcarded addresses (i.e. all getting the same answer), and change
  4348. their exit policy to reject *:* if it's happening.
  4349. - Implement BEGIN_DIR cells, so we can connect to the directory
  4350. server via TLS to do encrypted directory requests rather than
  4351. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  4352. config options if you like.
  4353. o Minor features (config and docs):
  4354. - Start using the state file to store bandwidth accounting data:
  4355. the bw_accounting file is now obsolete. We'll keep generating it
  4356. for a while for people who are still using 0.1.2.4-alpha.
  4357. - Try to batch changes to the state file so that we do as few
  4358. disk writes as possible while still storing important things in
  4359. a timely fashion.
  4360. - The state file and the bw_accounting file get saved less often when
  4361. the AvoidDiskWrites config option is set.
  4362. - Make PIDFile work on Windows (untested).
  4363. - Add internal descriptions for a bunch of configuration options:
  4364. accessible via controller interface and in comments in saved
  4365. options files.
  4366. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  4367. NNTP by default, so this seems like a sensible addition.
  4368. - Clients now reject hostnames with invalid characters. This should
  4369. avoid some inadvertent info leaks. Add an option
  4370. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  4371. is running a private network with hosts called @, !, and #.
  4372. - Add a maintainer script to tell us which options are missing
  4373. documentation: "make check-docs".
  4374. - Add a new address-spec.txt document to describe our special-case
  4375. addresses: .exit, .onion, and .noconnnect.
  4376. o Minor features (DNS):
  4377. - Ongoing work on eventdns infrastructure: now it has dns server
  4378. and ipv6 support. One day Tor will make use of it.
  4379. - Add client-side caching for reverse DNS lookups.
  4380. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  4381. - When we change nameservers or IP addresses, reset and re-launch
  4382. our tests for DNS hijacking.
  4383. o Minor features (directory):
  4384. - Authorities now specify server versions in networkstatus. This adds
  4385. about 2% to the size of compressed networkstatus docs, and allows
  4386. clients to tell which servers support BEGIN_DIR and which don't.
  4387. The implementation is forward-compatible with a proposed future
  4388. protocol version scheme not tied to Tor versions.
  4389. - DirServer configuration lines now have an orport= option so
  4390. clients can open encrypted tunnels to the authorities without
  4391. having downloaded their descriptors yet. Enabled for moria1,
  4392. moria2, tor26, and lefkada now in the default configuration.
  4393. - Directory servers are more willing to send a 503 "busy" if they
  4394. are near their write limit, especially for v1 directory requests.
  4395. Now they can use their limited bandwidth for actual Tor traffic.
  4396. - Clients track responses with status 503 from dirservers. After a
  4397. dirserver has given us a 503, we try not to use it until an hour has
  4398. gone by, or until we have no dirservers that haven't given us a 503.
  4399. - When we get a 503 from a directory, and we're not a server, we don't
  4400. count the failure against the total number of failures allowed
  4401. for the thing we're trying to download.
  4402. - Report X-Your-Address-Is correctly from tunneled directory
  4403. connections; don't report X-Your-Address-Is when it's an internal
  4404. address; and never believe reported remote addresses when they're
  4405. internal.
  4406. - Protect against an unlikely DoS attack on directory servers.
  4407. - Add a BadDirectory flag to network status docs so that authorities
  4408. can (eventually) tell clients about caches they believe to be
  4409. broken.
  4410. o Minor features (controller):
  4411. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  4412. - Reimplement GETINFO so that info/names stays in sync with the
  4413. actual keys.
  4414. - Implement "GETINFO fingerprint".
  4415. - Implement "SETEVENTS GUARD" so controllers can get updates on
  4416. entry guard status as it changes.
  4417. o Minor features (clean up obsolete pieces):
  4418. - Remove some options that have been deprecated since at least
  4419. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  4420. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  4421. to set log options.
  4422. - We no longer look for identity and onion keys in "identity.key" and
  4423. "onion.key" -- these were replaced by secret_id_key and
  4424. secret_onion_key in 0.0.8pre1.
  4425. - We no longer require unrecognized directory entries to be
  4426. preceded by "opt".
  4427. o Major bugfixes (security):
  4428. - Stop sending the HttpProxyAuthenticator string to directory
  4429. servers when directory connections are tunnelled through Tor.
  4430. - Clients no longer store bandwidth history in the state file.
  4431. - Do not log introduction points for hidden services if SafeLogging
  4432. is set.
  4433. - When generating bandwidth history, round down to the nearest
  4434. 1k. When storing accounting data, round up to the nearest 1k.
  4435. - When we're running as a server, remember when we last rotated onion
  4436. keys, so that we will rotate keys once they're a week old even if
  4437. we never stay up for a week ourselves.
  4438. o Major bugfixes (other):
  4439. - Fix a longstanding bug in eventdns that prevented the count of
  4440. timed-out resolves from ever being reset. This bug caused us to
  4441. give up on a nameserver the third time it timed out, and try it
  4442. 10 seconds later... and to give up on it every time it timed out
  4443. after that.
  4444. - Take out the '5 second' timeout from the connection retry
  4445. schedule. Now the first connect attempt will wait a full 10
  4446. seconds before switching to a new circuit. Perhaps this will help
  4447. a lot. Based on observations from Mike Perry.
  4448. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4449. would prevent the cached-routers file from ever loading. Reported
  4450. by John Kimble.
  4451. o Minor bugfixes:
  4452. - Fix an assert failure when a directory authority sets
  4453. AuthDirRejectUnlisted and then receives a descriptor from an
  4454. unlisted router. Reported by seeess.
  4455. - Avoid a double-free when parsing malformed DirServer lines.
  4456. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4457. Fabian Keil.
  4458. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4459. to resolve an address at a given exit node even when they ask for
  4460. it by name.
  4461. - Servers no longer ever list themselves in their "family" line,
  4462. even if configured to do so. This makes it easier to configure
  4463. family lists conveniently.
  4464. - When running as a server, don't fall back to 127.0.0.1 when no
  4465. nameservers are configured in /etc/resolv.conf; instead, make the
  4466. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4467. bug 363.)
  4468. - Stop accepting certain malformed ports in configured exit policies.
  4469. - Don't re-write the fingerprint file every restart, unless it has
  4470. changed.
  4471. - Stop warning when a single nameserver fails: only warn when _all_ of
  4472. our nameservers have failed. Also, when we only have one nameserver,
  4473. raise the threshold for deciding that the nameserver is dead.
  4474. - Directory authorities now only decide that routers are reachable
  4475. if their identity keys are as expected.
  4476. - When the user uses bad syntax in the Log config line, stop
  4477. suggesting other bad syntax as a replacement.
  4478. - Correctly detect ipv6 DNS capability on OpenBSD.
  4479. o Minor bugfixes (controller):
  4480. - Report the circuit number correctly in STREAM CLOSED events. Bug
  4481. reported by Mike Perry.
  4482. - Do not report bizarre values for results of accounting GETINFOs
  4483. when the last second's write or read exceeds the allotted bandwidth.
  4484. - Report "unrecognized key" rather than an empty string when the
  4485. controller tries to fetch a networkstatus that doesn't exist.
  4486. Changes in version 0.1.1.26 - 2006-12-14
  4487. o Security bugfixes:
  4488. - Stop sending the HttpProxyAuthenticator string to directory
  4489. servers when directory connections are tunnelled through Tor.
  4490. - Clients no longer store bandwidth history in the state file.
  4491. - Do not log introduction points for hidden services if SafeLogging
  4492. is set.
  4493. o Minor bugfixes:
  4494. - Fix an assert failure when a directory authority sets
  4495. AuthDirRejectUnlisted and then receives a descriptor from an
  4496. unlisted router (reported by seeess).
  4497. Changes in version 0.1.2.4-alpha - 2006-12-03
  4498. o Major features:
  4499. - Add support for using natd; this allows FreeBSDs earlier than
  4500. 5.1.2 to have ipfw send connections through Tor without using
  4501. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  4502. o Minor features:
  4503. - Make all connections to addresses of the form ".noconnect"
  4504. immediately get closed. This lets application/controller combos
  4505. successfully test whether they're talking to the same Tor by
  4506. watching for STREAM events.
  4507. - Make cross.sh cross-compilation script work even when autogen.sh
  4508. hasn't been run. (Patch from Michael Mohr.)
  4509. - Statistics dumped by -USR2 now include a breakdown of public key
  4510. operations, for profiling.
  4511. o Major bugfixes:
  4512. - Fix a major leak when directory authorities parse their
  4513. approved-routers list, a minor memory leak when we fail to pick
  4514. an exit node, and a few rare leaks on errors.
  4515. - Handle TransPort connections even when the server sends data before
  4516. the client sends data. Previously, the connection would just hang
  4517. until the client sent data. (Patch from tup based on patch from
  4518. Zajcev Evgeny.)
  4519. - Avoid assert failure when our cached-routers file is empty on
  4520. startup.
  4521. o Minor bugfixes:
  4522. - Don't log spurious warnings when we see a circuit close reason we
  4523. don't recognize; it's probably just from a newer version of Tor.
  4524. - Have directory authorities allow larger amounts of drift in uptime
  4525. without replacing the server descriptor: previously, a server that
  4526. restarted every 30 minutes could have 48 "interesting" descriptors
  4527. per day.
  4528. - Start linking to the Tor specification and Tor reference manual
  4529. correctly in the Windows installer.
  4530. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4531. Tor/Privoxy we also uninstall Vidalia.
  4532. - Resume building on Irix64, and fix a lot of warnings from its
  4533. MIPSpro C compiler.
  4534. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  4535. when we're running as a client.
  4536. Changes in version 0.1.1.25 - 2006-11-04
  4537. o Major bugfixes:
  4538. - When a client asks us to resolve (rather than connect to)
  4539. an address, and we have a cached answer, give them the cached
  4540. answer. Previously, we would give them no answer at all.
  4541. - We were building exactly the wrong circuits when we predict
  4542. hidden service requirements, meaning Tor would have to build all
  4543. its circuits on demand.
  4544. - If none of our live entry guards have a high uptime, but we
  4545. require a guard with a high uptime, try adding a new guard before
  4546. we give up on the requirement. This patch should make long-lived
  4547. connections more stable on average.
  4548. - When testing reachability of our DirPort, don't launch new
  4549. tests when there's already one in progress -- unreachable
  4550. servers were stacking up dozens of testing streams.
  4551. o Security bugfixes:
  4552. - When the user sends a NEWNYM signal, clear the client-side DNS
  4553. cache too. Otherwise we continue to act on previous information.
  4554. o Minor bugfixes:
  4555. - Avoid a memory corruption bug when creating a hash table for
  4556. the first time.
  4557. - Avoid possibility of controller-triggered crash when misusing
  4558. certain commands from a v0 controller on platforms that do not
  4559. handle printf("%s",NULL) gracefully.
  4560. - Avoid infinite loop on unexpected controller input.
  4561. - Don't log spurious warnings when we see a circuit close reason we
  4562. don't recognize; it's probably just from a newer version of Tor.
  4563. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4564. Tor/Privoxy we also uninstall Vidalia.
  4565. Changes in version 0.1.2.3-alpha - 2006-10-29
  4566. o Minor features:
  4567. - Prepare for servers to publish descriptors less often: never
  4568. discard a descriptor simply for being too old until either it is
  4569. recommended by no authorities, or until we get a better one for
  4570. the same router. Make caches consider retaining old recommended
  4571. routers for even longer.
  4572. - If most authorities set a BadExit flag for a server, clients
  4573. don't think of it as a general-purpose exit. Clients only consider
  4574. authorities that advertise themselves as listing bad exits.
  4575. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  4576. headers for content, so that we can work better in the presence of
  4577. caching HTTP proxies.
  4578. - Allow authorities to list nodes as bad exits by fingerprint or by
  4579. address.
  4580. o Minor features, controller:
  4581. - Add a REASON field to CIRC events; for backward compatibility, this
  4582. field is sent only to controllers that have enabled the extended
  4583. event format. Also, add additional reason codes to explain why
  4584. a given circuit has been destroyed or truncated. (Patches from
  4585. Mike Perry)
  4586. - Add a REMOTE_REASON field to extended CIRC events to tell the
  4587. controller about why a remote OR told us to close a circuit.
  4588. - Stream events also now have REASON and REMOTE_REASON fields,
  4589. working much like those for circuit events.
  4590. - There's now a GETINFO ns/... field so that controllers can ask Tor
  4591. about the current status of a router.
  4592. - A new event type "NS" to inform a controller when our opinion of
  4593. a router's status has changed.
  4594. - Add a GETINFO events/names and GETINFO features/names so controllers
  4595. can tell which events and features are supported.
  4596. - A new CLEARDNSCACHE signal to allow controllers to clear the
  4597. client-side DNS cache without expiring circuits.
  4598. o Security bugfixes:
  4599. - When the user sends a NEWNYM signal, clear the client-side DNS
  4600. cache too. Otherwise we continue to act on previous information.
  4601. o Minor bugfixes:
  4602. - Avoid sending junk to controllers or segfaulting when a controller
  4603. uses EVENT_NEW_DESC with verbose nicknames.
  4604. - Stop triggering asserts if the controller tries to extend hidden
  4605. service circuits (reported by mwenge).
  4606. - Avoid infinite loop on unexpected controller input.
  4607. - When the controller does a "GETINFO network-status", tell it
  4608. about even those routers whose descriptors are very old, and use
  4609. long nicknames where appropriate.
  4610. - Change NT service functions to be loaded on demand. This lets us
  4611. build with MinGW without breaking Tor for Windows 98 users.
  4612. - Do DirPort reachability tests less often, since a single test
  4613. chews through many circuits before giving up.
  4614. - In the hidden service example in torrc.sample, stop recommending
  4615. esoteric and discouraged hidden service options.
  4616. - When stopping an NT service, wait up to 10 sec for it to actually
  4617. stop. (Patch from Matt Edman; resolves bug 295.)
  4618. - Fix handling of verbose nicknames with ORCONN controller events:
  4619. make them show up exactly when requested, rather than exactly when
  4620. not requested.
  4621. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  4622. printing a duplicate "$" in the keys we send (reported by mwenge).
  4623. - Correctly set maximum connection limit on Cygwin. (This time
  4624. for sure!)
  4625. - Try to detect Windows correctly when cross-compiling.
  4626. - Detect the size of the routers file correctly even if it is
  4627. corrupted (on systems without mmap) or not page-aligned (on systems
  4628. with mmap). This bug was harmless.
  4629. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  4630. to open a stream fails; now we do in more cases. This should
  4631. make clients able to find a good exit faster in some cases, since
  4632. unhandleable requests will now get an error rather than timing out.
  4633. - Resolve two memory leaks when rebuilding the on-disk router cache
  4634. (reported by fookoowa).
  4635. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  4636. and reported by some Centos users.
  4637. - Controller signals now work on non-Unix platforms that don't define
  4638. SIGUSR1 and SIGUSR2 the way we expect.
  4639. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  4640. values before failing, and always enables eventdns.
  4641. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  4642. Try to fix this in configure.in by checking for most functions
  4643. before we check for libevent.
  4644. Changes in version 0.1.2.2-alpha - 2006-10-07
  4645. o Major features:
  4646. - Make our async eventdns library on-by-default for Tor servers,
  4647. and plan to deprecate the separate dnsworker threads.
  4648. - Add server-side support for "reverse" DNS lookups (using PTR
  4649. records so clients can determine the canonical hostname for a given
  4650. IPv4 address). Only supported by servers using eventdns; servers
  4651. now announce in their descriptors whether they support eventdns.
  4652. - Specify and implement client-side SOCKS5 interface for reverse DNS
  4653. lookups (see doc/socks-extensions.txt).
  4654. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  4655. connect to directory servers through Tor. Previously, clients needed
  4656. to find Tor exits to make private connections to directory servers.
  4657. - Avoid choosing Exit nodes for entry or middle hops when the
  4658. total bandwidth available from non-Exit nodes is much higher than
  4659. the total bandwidth available from Exit nodes.
  4660. - Workaround for name servers (like Earthlink's) that hijack failing
  4661. DNS requests and replace the no-such-server answer with a "helpful"
  4662. redirect to an advertising-driven search portal. Also work around
  4663. DNS hijackers who "helpfully" decline to hijack known-invalid
  4664. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  4665. lets you turn it off.
  4666. - Send out a burst of long-range padding cells once we've established
  4667. that we're reachable. Spread them over 4 circuits, so hopefully
  4668. a few will be fast. This exercises our bandwidth and bootstraps
  4669. us into the directory more quickly.
  4670. o New/improved config options:
  4671. - Add new config option "ResolvConf" to let the server operator
  4672. choose an alternate resolve.conf file when using eventdns.
  4673. - Add an "EnforceDistinctSubnets" option to control our "exclude
  4674. servers on the same /16" behavior. It's still on by default; this
  4675. is mostly for people who want to operate private test networks with
  4676. all the machines on the same subnet.
  4677. - If one of our entry guards is on the ExcludeNodes list, or the
  4678. directory authorities don't think it's a good guard, treat it as
  4679. if it were unlisted: stop using it as a guard, and throw it off
  4680. the guards list if it stays that way for a long time.
  4681. - Allow directory authorities to be marked separately as authorities
  4682. for the v1 directory protocol, the v2 directory protocol, and
  4683. as hidden service directories, to make it easier to retire old
  4684. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  4685. to continue being hidden service authorities too.
  4686. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  4687. o Minor features, controller:
  4688. - Fix CIRC controller events so that controllers can learn the
  4689. identity digests of non-Named servers used in circuit paths.
  4690. - Let controllers ask for more useful identifiers for servers. Instead
  4691. of learning identity digests for un-Named servers and nicknames
  4692. for Named servers, the new identifiers include digest, nickname,
  4693. and indication of Named status. Off by default; see control-spec.txt
  4694. for more information.
  4695. - Add a "getinfo address" controller command so it can display Tor's
  4696. best guess to the user.
  4697. - New controller event to alert the controller when our server
  4698. descriptor has changed.
  4699. - Give more meaningful errors on controller authentication failure.
  4700. o Minor features, other:
  4701. - When asked to resolve a hostname, don't use non-exit servers unless
  4702. requested to do so. This allows servers with broken DNS to be
  4703. useful to the network.
  4704. - Divide eventdns log messages into warn and info messages.
  4705. - Reserve the nickname "Unnamed" for routers that can't pick
  4706. a hostname: any router can call itself Unnamed; directory
  4707. authorities will never allocate Unnamed to any particular router;
  4708. clients won't believe that any router is the canonical Unnamed.
  4709. - Only include function names in log messages for info/debug messages.
  4710. For notice/warn/err, the content of the message should be clear on
  4711. its own, and printing the function name only confuses users.
  4712. - Avoid some false positives during reachability testing: don't try
  4713. to test via a server that's on the same /24 as us.
  4714. - If we fail to build a circuit to an intended enclave, and it's
  4715. not mandatory that we use that enclave, stop wanting it.
  4716. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  4717. OpenBSD. (We had previously disabled threads on these platforms
  4718. because they didn't have working thread-safe resolver functions.)
  4719. o Major bugfixes, anonymity/security:
  4720. - If a client asked for a server by name, and there's a named server
  4721. in our network-status but we don't have its descriptor yet, we
  4722. could return an unnamed server instead.
  4723. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  4724. to be sent to a server's DNS resolver. This only affects NetBSD
  4725. and other platforms that do not bounds-check tolower().
  4726. - Reject (most) attempts to use Tor circuits with length one. (If
  4727. many people start using Tor as a one-hop proxy, exit nodes become
  4728. a more attractive target for compromise.)
  4729. - Just because your DirPort is open doesn't mean people should be
  4730. able to remotely teach you about hidden service descriptors. Now
  4731. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  4732. o Major bugfixes, other:
  4733. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  4734. - When a client asks the server to resolve (not connect to)
  4735. an address, and it has a cached answer, give them the cached answer.
  4736. Previously, the server would give them no answer at all.
  4737. - Allow really slow clients to not hang up five minutes into their
  4738. directory downloads (suggested by Adam J. Richter).
  4739. - We were building exactly the wrong circuits when we anticipated
  4740. hidden service requirements, meaning Tor would have to build all
  4741. its circuits on demand.
  4742. - Avoid crashing when we mmap a router cache file of size 0.
  4743. - When testing reachability of our DirPort, don't launch new
  4744. tests when there's already one in progress -- unreachable
  4745. servers were stacking up dozens of testing streams.
  4746. o Minor bugfixes, correctness:
  4747. - If we're a directory mirror and we ask for "all" network status
  4748. documents, we would discard status documents from authorities
  4749. we don't recognize.
  4750. - Avoid a memory corruption bug when creating a hash table for
  4751. the first time.
  4752. - Avoid controller-triggered crash when misusing certain commands
  4753. from a v0 controller on platforms that do not handle
  4754. printf("%s",NULL) gracefully.
  4755. - Don't crash when a controller sends a third argument to an
  4756. "extendcircuit" request.
  4757. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4758. response; fix error code when "getinfo dir/status/" fails.
  4759. - Avoid crash when telling controller stream-status and a stream
  4760. is detached.
  4761. - Patch from Adam Langley to fix assert() in eventdns.c.
  4762. - Fix a debug log message in eventdns to say "X resolved to Y"
  4763. instead of "X resolved to X".
  4764. - Make eventdns give strings for DNS errors, not just error numbers.
  4765. - Track unreachable entry guards correctly: don't conflate
  4766. 'unreachable by us right now' with 'listed as down by the directory
  4767. authorities'. With the old code, if a guard was unreachable by
  4768. us but listed as running, it would clog our guard list forever.
  4769. - Behave correctly in case we ever have a network with more than
  4770. 2GB/s total advertised capacity.
  4771. - Make TrackExitHosts case-insensitive, and fix the behavior of
  4772. ".suffix" TrackExitHosts items to avoid matching in the middle of
  4773. an address.
  4774. - Finally fix the openssl warnings from newer gccs that believe that
  4775. ignoring a return value is okay, but casting a return value and
  4776. then ignoring it is a sign of madness.
  4777. - Prevent the contrib/exitlist script from printing the same
  4778. result more than once.
  4779. - Patch from Steve Hildrey: Generate network status correctly on
  4780. non-versioning dirservers.
  4781. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  4782. via Tor; otherwise you'll think you're the exit node's IP address.
  4783. o Minor bugfixes, performance:
  4784. - Two small performance improvements on parsing descriptors.
  4785. - Major performance improvement on inserting descriptors: change
  4786. algorithm from O(n^2) to O(n).
  4787. - Make the common memory allocation path faster on machines where
  4788. malloc(0) returns a pointer.
  4789. - Start remembering X-Your-Address-Is directory hints even if you're
  4790. a client, so you can become a server more smoothly.
  4791. - Avoid duplicate entries on MyFamily line in server descriptor.
  4792. o Packaging, features:
  4793. - Remove architecture from OS X builds. The official builds are
  4794. now universal binaries.
  4795. - The Debian package now uses --verify-config when (re)starting,
  4796. to distinguish configuration errors from other errors.
  4797. - Update RPMs to require libevent 1.1b.
  4798. o Packaging, bugfixes:
  4799. - Patches so Tor builds with MinGW on Windows.
  4800. - Patches so Tor might run on Cygwin again.
  4801. - Resume building on non-gcc compilers and ancient gcc. Resume
  4802. building with the -O0 compile flag. Resume building cleanly on
  4803. Debian woody.
  4804. - Run correctly on OS X platforms with case-sensitive filesystems.
  4805. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  4806. - Add autoconf checks so Tor can build on Solaris x86 again.
  4807. o Documentation
  4808. - Documented (and renamed) ServerDNSSearchDomains and
  4809. ServerDNSResolvConfFile options.
  4810. - Be clearer that the *ListenAddress directives can be repeated
  4811. multiple times.
  4812. Changes in version 0.1.1.24 - 2006-09-29
  4813. o Major bugfixes:
  4814. - Allow really slow clients to not hang up five minutes into their
  4815. directory downloads (suggested by Adam J. Richter).
  4816. - Fix major performance regression from 0.1.0.x: instead of checking
  4817. whether we have enough directory information every time we want to
  4818. do something, only check when the directory information has changed.
  4819. This should improve client CPU usage by 25-50%.
  4820. - Don't crash if, after a server has been running for a while,
  4821. it can't resolve its hostname.
  4822. o Minor bugfixes:
  4823. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4824. - Don't crash when the controller receives a third argument to an
  4825. "extendcircuit" request.
  4826. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4827. response; fix error code when "getinfo dir/status/" fails.
  4828. - Fix configure.in to not produce broken configure files with
  4829. more recent versions of autoconf. Thanks to Clint for his auto*
  4830. voodoo.
  4831. - Fix security bug on NetBSD that could allow someone to force
  4832. uninitialized RAM to be sent to a server's DNS resolver. This
  4833. only affects NetBSD and other platforms that do not bounds-check
  4834. tolower().
  4835. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  4836. methods: these are known to be buggy.
  4837. - If we're a directory mirror and we ask for "all" network status
  4838. documents, we would discard status documents from authorities
  4839. we don't recognize.
  4840. Changes in version 0.1.2.1-alpha - 2006-08-27
  4841. o Major features:
  4842. - Add "eventdns" async dns library from Adam Langley, tweaked to
  4843. build on OSX and Windows. Only enabled if you pass the
  4844. --enable-eventdns argument to configure.
  4845. - Allow servers with no hostname or IP address to learn their
  4846. IP address by asking the directory authorities. This code only
  4847. kicks in when you would normally have exited with a "no address"
  4848. error. Nothing's authenticated, so use with care.
  4849. - Rather than waiting a fixed amount of time between retrying
  4850. application connections, we wait only 5 seconds for the first,
  4851. 10 seconds for the second, and 15 seconds for each retry after
  4852. that. Hopefully this will improve the expected user experience.
  4853. - Patch from Tup to add support for transparent AP connections:
  4854. this basically bundles the functionality of trans-proxy-tor
  4855. into the Tor mainline. Now hosts with compliant pf/netfilter
  4856. implementations can redirect TCP connections straight to Tor
  4857. without diverting through SOCKS. Needs docs.
  4858. - Busy directory servers save lots of memory by spooling server
  4859. descriptors, v1 directories, and v2 networkstatus docs to buffers
  4860. as needed rather than en masse. Also mmap the cached-routers
  4861. files, so we don't need to keep the whole thing in memory too.
  4862. - Automatically avoid picking more than one node from the same
  4863. /16 network when constructing a circuit.
  4864. - Revise and clean up the torrc.sample that we ship with; add
  4865. a section for BandwidthRate and BandwidthBurst.
  4866. o Minor features:
  4867. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  4868. split connection_t into edge, or, dir, control, and base structs.
  4869. These will save quite a bit of memory on busy servers, and they'll
  4870. also help us track down bugs in the code and bugs in the spec.
  4871. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  4872. or later. Log when we are doing this, so we can diagnose it when
  4873. it fails. (Also, recommend libevent 1.1b for kqueue and
  4874. win32 methods; deprecate libevent 1.0b harder; make libevent
  4875. recommendation system saner.)
  4876. - Start being able to build universal binaries on OS X (thanks
  4877. to Phobos).
  4878. - Export the default exit policy via the control port, so controllers
  4879. don't need to guess what it is / will be later.
  4880. - Add a man page entry for ProtocolWarnings.
  4881. - Add TestVia config option to the man page.
  4882. - Remove even more protocol-related warnings from Tor server logs,
  4883. such as bad TLS handshakes and malformed begin cells.
  4884. - Stop fetching descriptors if you're not a dir mirror and you
  4885. haven't tried to establish any circuits lately. [This currently
  4886. causes some dangerous behavior, because when you start up again
  4887. you'll use your ancient server descriptors.]
  4888. - New DirPort behavior: if you have your dirport set, you download
  4889. descriptors aggressively like a directory mirror, whether or not
  4890. your ORPort is set.
  4891. - Get rid of the router_retry_connections notion. Now routers
  4892. no longer try to rebuild long-term connections to directory
  4893. authorities, and directory authorities no longer try to rebuild
  4894. long-term connections to all servers. We still don't hang up
  4895. connections in these two cases though -- we need to look at it
  4896. more carefully to avoid flapping, and we likely need to wait til
  4897. 0.1.1.x is obsolete.
  4898. - Drop compatibility with obsolete Tors that permit create cells
  4899. to have the wrong circ_id_type.
  4900. - Re-enable per-connection rate limiting. Get rid of the "OP
  4901. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  4902. separate global buckets that apply depending on what sort of conn
  4903. it is.
  4904. - Start publishing one minute or so after we find our ORPort
  4905. to be reachable. This will help reduce the number of descriptors
  4906. we have for ourselves floating around, since it's quite likely
  4907. other things (e.g. DirPort) will change during that minute too.
  4908. - Fork the v1 directory protocol into its own spec document,
  4909. and mark dir-spec.txt as the currently correct (v2) spec.
  4910. o Major bugfixes:
  4911. - When we find our DirPort to be reachable, publish a new descriptor
  4912. so we'll tell the world (reported by pnx).
  4913. - Publish a new descriptor after we hup/reload. This is important
  4914. if our config has changed such that we'll want to start advertising
  4915. our DirPort now, etc.
  4916. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4917. - When we have a state file we cannot parse, tell the user and
  4918. move it aside. Now we avoid situations where the user starts
  4919. Tor in 1904, Tor writes a state file with that timestamp in it,
  4920. the user fixes her clock, and Tor refuses to start.
  4921. - Fix configure.in to not produce broken configure files with
  4922. more recent versions of autoconf. Thanks to Clint for his auto*
  4923. voodoo.
  4924. - "tor --verify-config" now exits with -1(255) or 0 depending on
  4925. whether the config options are bad or good.
  4926. - Resolve bug 321 when using dnsworkers: append a period to every
  4927. address we resolve at the exit node, so that we do not accidentally
  4928. pick up local addresses, and so that failing searches are retried
  4929. in the resolver search domains. (This is already solved for
  4930. eventdns.) (This breaks Blossom servers for now.)
  4931. - If we are using an exit enclave and we can't connect, e.g. because
  4932. its webserver is misconfigured to not listen on localhost, then
  4933. back off and try connecting from somewhere else before we fail.
  4934. o Minor bugfixes:
  4935. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  4936. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  4937. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  4938. when the IP address is mapped through MapAddress to a hostname.
  4939. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  4940. useless IPv6 DNS resolves.
  4941. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  4942. before we execute the signal, in case the signal shuts us down.
  4943. - Clean up AllowInvalidNodes man page entry.
  4944. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  4945. - Add more asserts to track down an assert error on a windows Tor
  4946. server with connection_add being called with socket == -1.
  4947. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  4948. - Fix misleading log messages: an entry guard that is "unlisted",
  4949. as well as not known to be "down" (because we've never heard
  4950. of it), is not therefore "up".
  4951. - Remove code to special-case "-cvs" ending, since it has not
  4952. actually mattered since 0.0.9.
  4953. - Make our socks5 handling more robust to broken socks clients:
  4954. throw out everything waiting on the buffer in between socks
  4955. handshake phases, since they can't possibly (so the theory
  4956. goes) have predicted what we plan to respond to them.
  4957. Changes in version 0.1.1.23 - 2006-07-30
  4958. o Major bugfixes:
  4959. - Fast Tor servers, especially exit nodes, were triggering asserts
  4960. due to a bug in handling the list of pending DNS resolves. Some
  4961. bugs still remain here; we're hunting them.
  4962. - Entry guards could crash clients by sending unexpected input.
  4963. - More fixes on reachability testing: if you find yourself reachable,
  4964. then don't ever make any client requests (so you stop predicting
  4965. circuits), then hup or have your clock jump, then later your IP
  4966. changes, you won't think circuits are working, so you won't try to
  4967. test reachability, so you won't publish.
  4968. o Minor bugfixes:
  4969. - Avoid a crash if the controller does a resetconf firewallports
  4970. and then a setconf fascistfirewall=1.
  4971. - Avoid an integer underflow when the dir authority decides whether
  4972. a router is stable: we might wrongly label it stable, and compute
  4973. a slightly wrong median stability, when a descriptor is published
  4974. later than now.
  4975. - Fix a place where we might trigger an assert if we can't build our
  4976. own server descriptor yet.
  4977. Changes in version 0.1.1.22 - 2006-07-05
  4978. o Major bugfixes:
  4979. - Fix a big bug that was causing servers to not find themselves
  4980. reachable if they changed IP addresses. Since only 0.1.1.22+
  4981. servers can do reachability testing correctly, now we automatically
  4982. make sure to test via one of these.
  4983. - Fix to allow clients and mirrors to learn directory info from
  4984. descriptor downloads that get cut off partway through.
  4985. - Directory authorities had a bug in deciding if a newly published
  4986. descriptor was novel enough to make everybody want a copy -- a few
  4987. servers seem to be publishing new descriptors many times a minute.
  4988. o Minor bugfixes:
  4989. - Fix a rare bug that was causing some servers to complain about
  4990. "closing wedged cpuworkers" and skip some circuit create requests.
  4991. - Make the Exit flag in directory status documents actually work.
  4992. Changes in version 0.1.1.21 - 2006-06-10
  4993. o Crash and assert fixes from 0.1.1.20:
  4994. - Fix a rare crash on Tor servers that have enabled hibernation.
  4995. - Fix a seg fault on startup for Tor networks that use only one
  4996. directory authority.
  4997. - Fix an assert from a race condition that occurs on Tor servers
  4998. while exiting, where various threads are trying to log that they're
  4999. exiting, and delete the logs, at the same time.
  5000. - Make our unit tests pass again on certain obscure platforms.
  5001. o Other fixes:
  5002. - Add support for building SUSE RPM packages.
  5003. - Speed up initial bootstrapping for clients: if we are making our
  5004. first ever connection to any entry guard, then don't mark it down
  5005. right after that.
  5006. - When only one Tor server in the network is labelled as a guard,
  5007. and we've already picked him, we would cycle endlessly picking him
  5008. again, being unhappy about it, etc. Now we specifically exclude
  5009. current guards when picking a new guard.
  5010. - Servers send create cells more reliably after the TLS connection
  5011. is established: we were sometimes forgetting to send half of them
  5012. when we had more than one pending.
  5013. - If we get a create cell that asks us to extend somewhere, but the
  5014. Tor server there doesn't match the expected digest, we now send
  5015. a destroy cell back, rather than silently doing nothing.
  5016. - Make options->RedirectExit work again.
  5017. - Make cookie authentication for the controller work again.
  5018. - Stop being picky about unusual characters in the arguments to
  5019. mapaddress. It's none of our business.
  5020. - Add a new config option "TestVia" that lets you specify preferred
  5021. middle hops to use for test circuits. Perhaps this will let me
  5022. debug the reachability problems better.
  5023. o Log / documentation fixes:
  5024. - If we're a server and some peer has a broken TLS certificate, don't
  5025. log about it unless ProtocolWarnings is set, i.e., we want to hear
  5026. about protocol violations by others.
  5027. - Fix spelling of VirtualAddrNetwork in man page.
  5028. - Add a better explanation at the top of the autogenerated torrc file
  5029. about what happened to our old torrc.
  5030. Changes in version 0.1.1.20 - 2006-05-23
  5031. o Bugfixes:
  5032. - Downgrade a log severity where servers complain that they're
  5033. invalid.
  5034. - Avoid a compile warning on FreeBSD.
  5035. - Remove string size limit on NEWDESC messages; solve bug 291.
  5036. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  5037. more thoroughly when we're running on windows.
  5038. Changes in version 0.1.1.19-rc - 2006-05-03
  5039. o Minor bugs:
  5040. - Regenerate our local descriptor if it's dirty and we try to use
  5041. it locally (e.g. if it changes during reachability detection).
  5042. - If we setconf our ORPort to 0, we continued to listen on the
  5043. old ORPort and receive connections.
  5044. - Avoid a second warning about machine/limits.h on Debian
  5045. GNU/kFreeBSD.
  5046. - Be willing to add our own routerinfo into the routerlist.
  5047. Now authorities will include themselves in their directories
  5048. and network-statuses.
  5049. - Stop trying to upload rendezvous descriptors to every
  5050. directory authority: only try the v1 authorities.
  5051. - Servers no longer complain when they think they're not
  5052. registered with the directory authorities. There were too many
  5053. false positives.
  5054. - Backport dist-rpm changes so rpms can be built without errors.
  5055. o Features:
  5056. - Implement an option, VirtualAddrMask, to set which addresses
  5057. get handed out in response to mapaddress requests. This works
  5058. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  5059. Changes in version 0.1.1.18-rc - 2006-04-10
  5060. o Major fixes:
  5061. - Work harder to download live network-statuses from all the
  5062. directory authorities we know about. Improve the threshold
  5063. decision logic so we're more robust to edge cases.
  5064. - When fetching rendezvous descriptors, we were willing to ask
  5065. v2 authorities too, which would always return 404.
  5066. o Minor fixes:
  5067. - Stop listing down or invalid nodes in the v1 directory. This will
  5068. reduce its bulk by about 1/3, and reduce load on directory
  5069. mirrors.
  5070. - When deciding whether a router is Fast or Guard-worthy, consider
  5071. his advertised BandwidthRate and not just the BandwidthCapacity.
  5072. - No longer ship INSTALL and README files -- they are useless now.
  5073. - Force rpmbuild to behave and honor target_cpu.
  5074. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  5075. - Start to include translated versions of the tor-doc-*.html
  5076. files, along with the screenshots. Still needs more work.
  5077. - Start sending back 512 and 451 errors if mapaddress fails,
  5078. rather than not sending anything back at all.
  5079. - When we fail to bind or listen on an incoming or outgoing
  5080. socket, we should close it before failing. otherwise we just
  5081. leak it. (thanks to weasel for finding.)
  5082. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  5083. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  5084. - Make NoPublish (even though deprecated) work again.
  5085. - Fix a minor security flaw where a versioning auth dirserver
  5086. could list a recommended version many times in a row to make
  5087. clients more convinced that it's recommended.
  5088. - Fix crash bug if there are two unregistered servers running
  5089. with the same nickname, one of them is down, and you ask for
  5090. them by nickname in your EntryNodes or ExitNodes. Also, try
  5091. to pick the one that's running rather than an arbitrary one.
  5092. - Fix an infinite loop we could hit if we go offline for too long.
  5093. - Complain when we hit WSAENOBUFS on recv() or write() too.
  5094. Perhaps this will help us hunt the bug.
  5095. - If you're not a versioning dirserver, don't put the string
  5096. "client-versions \nserver-versions \n" in your network-status.
  5097. - Lower the minimum required number of file descriptors to 1000,
  5098. so we can have some overhead for Valgrind on Linux, where the
  5099. default ulimit -n is 1024.
  5100. o New features:
  5101. - Add tor.dizum.com as the fifth authoritative directory server.
  5102. - Add a new config option FetchUselessDescriptors, off by default,
  5103. for when you plan to run "exitlist" on your client and you want
  5104. to know about even the non-running descriptors.
  5105. Changes in version 0.1.1.17-rc - 2006-03-28
  5106. o Major fixes:
  5107. - Clients and servers since 0.1.1.10-alpha have been expiring
  5108. connections whenever they are idle for 5 minutes and they *do*
  5109. have circuits on them. Oops. With this new version, clients will
  5110. discard their previous entry guard choices and avoid choosing
  5111. entry guards running these flawed versions.
  5112. - Fix memory leak when uncompressing concatenated zlib streams. This
  5113. was causing substantial leaks over time on Tor servers.
  5114. - The v1 directory was including servers as much as 48 hours old,
  5115. because that's how the new routerlist->routers works. Now only
  5116. include them if they're 20 hours old or less.
  5117. o Minor fixes:
  5118. - Resume building on irix64, netbsd 2.0, etc.
  5119. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  5120. "-Wall -g -O2".
  5121. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  5122. and it is confusing some users.
  5123. - Mirrors stop caching the v1 directory so often.
  5124. - Make the max number of old descriptors that a cache will hold
  5125. rise with the number of directory authorities, so we can scale.
  5126. - Change our win32 uname() hack to be more forgiving about what
  5127. win32 versions it thinks it's found.
  5128. o New features:
  5129. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  5130. server.
  5131. - When the controller's *setconf commands fail, collect an error
  5132. message in a string and hand it back to the controller.
  5133. - Make the v2 dir's "Fast" flag based on relative capacity, just
  5134. like "Stable" is based on median uptime. Name everything in the
  5135. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  5136. - Log server fingerprint on startup, so new server operators don't
  5137. have to go hunting around their filesystem for it.
  5138. - Return a robots.txt on our dirport to discourage google indexing.
  5139. - Let the controller ask for GETINFO dir/status/foo so it can ask
  5140. directly rather than connecting to the dir port. Only works when
  5141. dirport is set for now.
  5142. o New config options rather than constants in the code:
  5143. - SocksTimeout: How long do we let a socks connection wait
  5144. unattached before we fail it?
  5145. - CircuitBuildTimeout: Cull non-open circuits that were born
  5146. at least this many seconds ago.
  5147. - CircuitIdleTimeout: Cull open clean circuits that were born
  5148. at least this many seconds ago.
  5149. Changes in version 0.1.1.16-rc - 2006-03-18
  5150. o Bugfixes on 0.1.1.15-rc:
  5151. - Fix assert when the controller asks to attachstream a connect-wait
  5152. or resolve-wait stream.
  5153. - Now do address rewriting when the controller asks us to attach
  5154. to a particular circuit too. This will let Blossom specify
  5155. "moria2.exit" without having to learn what moria2's IP address is.
  5156. - Make the "tor --verify-config" command-line work again, so people
  5157. can automatically check if their torrc will parse.
  5158. - Authoritative dirservers no longer require an open connection from
  5159. a server to consider him "reachable". We need this change because
  5160. when we add new auth dirservers, old servers won't know not to
  5161. hang up on them.
  5162. - Let Tor build on Sun CC again.
  5163. - Fix an off-by-one buffer size in dirserv.c that magically never
  5164. hit our three authorities but broke sjmurdoch's own tor network.
  5165. - If we as a directory mirror don't know of any v1 directory
  5166. authorities, then don't try to cache any v1 directories.
  5167. - Stop warning about unknown servers in our family when they are
  5168. given as hex digests.
  5169. - Stop complaining as quickly to the server operator that he
  5170. hasn't registered his nickname/key binding.
  5171. - Various cleanups so we can add new V2 Auth Dirservers.
  5172. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  5173. reflect the updated flags in our v2 dir protocol.
  5174. - Resume allowing non-printable characters for exit streams (both
  5175. for connecting and for resolving). Now we tolerate applications
  5176. that don't follow the RFCs. But continue to block malformed names
  5177. at the socks side.
  5178. o Bugfixes on 0.1.0.x:
  5179. - Fix assert bug in close_logs(): when we close and delete logs,
  5180. remove them all from the global "logfiles" list.
  5181. - Fix minor integer overflow in calculating when we expect to use up
  5182. our bandwidth allocation before hibernating.
  5183. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  5184. there are multiple SSLs installed with different versions.
  5185. - When we try to be a server and Address is not explicitly set and
  5186. our hostname resolves to a private IP address, try to use an
  5187. interface address if it has a public address. Now Windows machines
  5188. that think of themselves as localhost can work by default.
  5189. o New features:
  5190. - Let the controller ask for GETINFO dir/server/foo so it can ask
  5191. directly rather than connecting to the dir port.
  5192. - Let the controller tell us about certain router descriptors
  5193. that it doesn't want Tor to use in circuits. Implement
  5194. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  5195. - New config option SafeSocks to reject all application connections
  5196. using unsafe socks protocols. Defaults to off.
  5197. Changes in version 0.1.1.15-rc - 2006-03-11
  5198. o Bugfixes and cleanups:
  5199. - When we're printing strings from the network, don't try to print
  5200. non-printable characters. This protects us against shell escape
  5201. sequence exploits, and also against attacks to fool humans into
  5202. misreading their logs.
  5203. - Fix a bug where Tor would fail to establish any connections if you
  5204. left it off for 24 hours and then started it: we were happy with
  5205. the obsolete network statuses, but they all referred to router
  5206. descriptors that were too old to fetch, so we ended up with no
  5207. valid router descriptors.
  5208. - Fix a seg fault in the controller's "getinfo orconn-status"
  5209. command while listing status on incoming handshaking connections.
  5210. Introduce a status name "NEW" for these connections.
  5211. - If we get a linelist or linelist_s config option from the torrc
  5212. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  5213. silently resetting it to its default.
  5214. - Don't abandon entry guards until they've been down or gone for
  5215. a whole month.
  5216. - Cleaner and quieter log messages.
  5217. o New features:
  5218. - New controller signal NEWNYM that makes new application requests
  5219. use clean circuits.
  5220. - Add a new circuit purpose 'controller' to let the controller ask
  5221. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  5222. controller command to let you specify the purpose if you're
  5223. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  5224. command to let you change a circuit's purpose after it's been
  5225. created.
  5226. - Accept "private:*" in routerdesc exit policies; not generated yet
  5227. because older Tors do not understand it.
  5228. - Add BSD-style contributed startup script "rc.subr" from Peter
  5229. Thoenen.
  5230. Changes in version 0.1.1.14-alpha - 2006-02-20
  5231. o Bugfixes on 0.1.1.x:
  5232. - Don't die if we ask for a stdout or stderr log (even implicitly)
  5233. and we're set to RunAsDaemon -- just warn.
  5234. - We still had a few bugs in the OR connection rotation code that
  5235. caused directory servers to slowly aggregate connections to other
  5236. fast Tor servers. This time for sure!
  5237. - Make log entries on Win32 include the name of the function again.
  5238. - We were treating a pair of exit policies if they were equal even
  5239. if one said accept and the other said reject -- causing us to
  5240. not always publish a new descriptor since we thought nothing
  5241. had changed.
  5242. - Retry pending server downloads as well as pending networkstatus
  5243. downloads when we unexpectedly get a socks request.
  5244. - We were ignoring the IS_FAST flag in the directory status,
  5245. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  5246. connections.
  5247. - If the controller's SAVECONF command fails (e.g. due to file
  5248. permissions), let the controller know that it failed.
  5249. o Features:
  5250. - If we're trying to be a Tor server and running Windows 95/98/ME
  5251. as a server, explain that we'll likely crash.
  5252. - When we're a server, a client asks for an old-style directory,
  5253. and our write bucket is empty, don't give it to him. This way
  5254. small servers can continue to serve the directory *sometimes*,
  5255. without getting overloaded.
  5256. - Compress exit policies even more -- look for duplicate lines
  5257. and remove them.
  5258. - Clients now honor the "guard" flag in the router status when
  5259. picking entry guards, rather than looking at is_fast or is_stable.
  5260. - Retain unrecognized lines in $DATADIR/state file, so that we can
  5261. be forward-compatible.
  5262. - Generate 18.0.0.0/8 address policy format in descs when we can;
  5263. warn when the mask is not reducible to a bit-prefix.
  5264. - Let the user set ControlListenAddress in the torrc. This can be
  5265. dangerous, but there are some cases (like a secured LAN) where it
  5266. makes sense.
  5267. - Split ReachableAddresses into ReachableDirAddresses and
  5268. ReachableORAddresses, so we can restrict Dir conns to port 80
  5269. and OR conns to port 443.
  5270. - Now we can target arch and OS in rpm builds (contributed by
  5271. Phobos). Also make the resulting dist-rpm filename match the
  5272. target arch.
  5273. - New config options to help controllers: FetchServerDescriptors
  5274. and FetchHidServDescriptors for whether to fetch server
  5275. info and hidserv info or let the controller do it, and
  5276. PublishServerDescriptor and PublishHidServDescriptors.
  5277. - Also let the controller set the __AllDirActionsPrivate config
  5278. option if you want all directory fetches/publishes to happen via
  5279. Tor (it assumes your controller bootstraps your circuits).
  5280. Changes in version 0.1.0.17 - 2006-02-17
  5281. o Crash bugfixes on 0.1.0.x:
  5282. - When servers with a non-zero DirPort came out of hibernation,
  5283. sometimes they would trigger an assert.
  5284. o Other important bugfixes:
  5285. - On platforms that don't have getrlimit (like Windows), we were
  5286. artificially constraining ourselves to a max of 1024
  5287. connections. Now just assume that we can handle as many as 15000
  5288. connections. Hopefully this won't cause other problems.
  5289. o Backported features:
  5290. - When we're a server, a client asks for an old-style directory,
  5291. and our write bucket is empty, don't give it to him. This way
  5292. small servers can continue to serve the directory *sometimes*,
  5293. without getting overloaded.
  5294. - Whenever you get a 503 in response to a directory fetch, try
  5295. once more. This will become important once servers start sending
  5296. 503's whenever they feel busy.
  5297. - Fetch a new directory every 120 minutes, not every 40 minutes.
  5298. Now that we have hundreds of thousands of users running the old
  5299. directory algorithm, it's starting to hurt a lot.
  5300. - Bump up the period for forcing a hidden service descriptor upload
  5301. from 20 minutes to 1 hour.
  5302. Changes in version 0.1.1.13-alpha - 2006-02-09
  5303. o Crashes in 0.1.1.x:
  5304. - When you tried to setconf ORPort via the controller, Tor would
  5305. crash. So people using TorCP to become a server were sad.
  5306. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  5307. servers. The problem appears to be something do with OpenSSL's
  5308. random number generation, or how we call it, or something. Let me
  5309. know if the crashes continue.
  5310. - Turn crypto hardware acceleration off by default, until we find
  5311. somebody smart who can test it for us. (It appears to produce
  5312. seg faults in at least some cases.)
  5313. - Fix a rare assert error when we've tried all intro points for
  5314. a hidden service and we try fetching the service descriptor again:
  5315. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  5316. o Major fixes:
  5317. - Fix a major load balance bug: we were round-robining in 16 KB
  5318. chunks, and servers with bandwidthrate of 20 KB, while downloading
  5319. a 600 KB directory, would starve their other connections. Now we
  5320. try to be a bit more fair.
  5321. - Dir authorities and mirrors were never expiring the newest
  5322. descriptor for each server, causing memory and directory bloat.
  5323. - Fix memory-bloating and connection-bloating bug on servers: We
  5324. were never closing any connection that had ever had a circuit on
  5325. it, because we were checking conn->n_circuits == 0, yet we had a
  5326. bug that let it go negative.
  5327. - Make Tor work using squid as your http proxy again -- squid
  5328. returns an error if you ask for a URL that's too long, and it uses
  5329. a really generic error message. Plus, many people are behind a
  5330. transparent squid so they don't even realize it.
  5331. - On platforms that don't have getrlimit (like Windows), we were
  5332. artificially constraining ourselves to a max of 1024
  5333. connections. Now just assume that we can handle as many as 15000
  5334. connections. Hopefully this won't cause other problems.
  5335. - Add a new config option ExitPolicyRejectPrivate which defaults to
  5336. 1. This means all exit policies will begin with rejecting private
  5337. addresses, unless the server operator explicitly turns it off.
  5338. o Major features:
  5339. - Clients no longer download descriptors for non-running
  5340. descriptors.
  5341. - Before we add new directory authorities, we should make it
  5342. clear that only v1 authorities should receive/publish hidden
  5343. service descriptors.
  5344. o Minor features:
  5345. - As soon as we've fetched some more directory info, immediately
  5346. try to download more server descriptors. This way we don't have
  5347. a 10 second pause during initial bootstrapping.
  5348. - Remove even more loud log messages that the server operator can't
  5349. do anything about.
  5350. - When we're running an obsolete or un-recommended version, make
  5351. the log message more clear about what the problem is and what
  5352. versions *are* still recommended.
  5353. - Provide a more useful warn message when our onion queue gets full:
  5354. the CPU is too slow or the exit policy is too liberal.
  5355. - Don't warn when we receive a 503 from a dirserver/cache -- this
  5356. will pave the way for them being able to refuse if they're busy.
  5357. - When we fail to bind a listener, try to provide a more useful
  5358. log message: e.g., "Is Tor already running?"
  5359. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  5360. Goldberg can prove things about our handshake protocol more
  5361. easily.
  5362. - MaxConn has been obsolete for a while now. Document the ConnLimit
  5363. config option, which is a *minimum* number of file descriptors
  5364. that must be available else Tor refuses to start.
  5365. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  5366. if you log to syslog and want something other than LOG_DAEMON.
  5367. - Make dirservers generate a separate "guard" flag to mean,
  5368. "would make a good entry guard". Make clients parse it and vote
  5369. on it. Not used by clients yet.
  5370. - Implement --with-libevent-dir option to ./configure. Also, improve
  5371. search techniques to find libevent, and use those for openssl too.
  5372. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  5373. - Only start testing reachability once we've established a
  5374. circuit. This will make startup on dirservers less noisy.
  5375. - Don't try to upload hidden service descriptors until we have
  5376. established a circuit.
  5377. - Fix the controller's "attachstream 0" command to treat conn like
  5378. it just connected, doing address remapping, handling .exit and
  5379. .onion idioms, and so on. Now we're more uniform in making sure
  5380. that the controller hears about new and closing connections.
  5381. Changes in version 0.1.1.12-alpha - 2006-01-11
  5382. o Bugfixes on 0.1.1.x:
  5383. - The fix to close duplicate server connections was closing all
  5384. Tor client connections if they didn't establish a circuit
  5385. quickly enough. Oops.
  5386. - Fix minor memory issue (double-free) that happened on exit.
  5387. o Bugfixes on 0.1.0.x:
  5388. - Tor didn't warn when it failed to open a log file.
  5389. Changes in version 0.1.1.11-alpha - 2006-01-10
  5390. o Crashes in 0.1.1.x:
  5391. - Include all the assert/crash fixes from 0.1.0.16.
  5392. - If you start Tor and then quit very quickly, there were some
  5393. races that tried to free things that weren't allocated yet.
  5394. - Fix a rare memory stomp if you're running hidden services.
  5395. - Fix segfault when specifying DirServer in config without nickname.
  5396. - Fix a seg fault when you finish connecting to a server but at
  5397. that moment you dump his server descriptor.
  5398. - Extendcircuit and Attachstream controller commands would
  5399. assert/crash if you don't give them enough arguments.
  5400. - Fix an assert error when we're out of space in the connection_list
  5401. and we try to post a hidden service descriptor (reported by weasel).
  5402. - If you specify a relative torrc path and you set RunAsDaemon in
  5403. your torrc, then it chdir()'s to the new directory. If you HUP,
  5404. it tries to load the new torrc location, fails, and exits.
  5405. The fix: no longer allow a relative path to torrc using -f.
  5406. o Major features:
  5407. - Implement "entry guards": automatically choose a handful of entry
  5408. nodes and stick with them for all circuits. Only pick new guards
  5409. when the ones you have are unsuitable, and if the old guards
  5410. become suitable again, switch back. This will increase security
  5411. dramatically against certain end-point attacks. The EntryNodes
  5412. config option now provides some hints about which entry guards you
  5413. want to use most; and StrictEntryNodes means to only use those.
  5414. - New directory logic: download by descriptor digest, not by
  5415. fingerprint. Caches try to download all listed digests from
  5416. authorities; clients try to download "best" digests from caches.
  5417. This avoids partitioning and isolating attacks better.
  5418. - Make the "stable" router flag in network-status be the median of
  5419. the uptimes of running valid servers, and make clients pay
  5420. attention to the network-status flags. Thus the cutoff adapts
  5421. to the stability of the network as a whole, making IRC, IM, etc
  5422. connections more reliable.
  5423. o Major fixes:
  5424. - Tor servers with dynamic IP addresses were needing to wait 18
  5425. hours before they could start doing reachability testing using
  5426. the new IP address and ports. This is because they were using
  5427. the internal descriptor to learn what to test, yet they were only
  5428. rebuilding the descriptor once they decided they were reachable.
  5429. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  5430. to download certain server descriptors, throw them away, and then
  5431. fetch them again after 30 minutes. Now mirrors throw away these
  5432. server descriptors so clients can't get them.
  5433. - We were leaving duplicate connections to other ORs open for a week,
  5434. rather than closing them once we detect a duplicate. This only
  5435. really affected authdirservers, but it affected them a lot.
  5436. - Spread the authdirservers' reachability testing over the entire
  5437. testing interval, so we don't try to do 500 TLS's at once every
  5438. 20 minutes.
  5439. o Minor fixes:
  5440. - If the network is down, and we try to connect to a conn because
  5441. we have a circuit in mind, and we timeout (30 seconds) because the
  5442. network never answers, we were expiring the circuit, but we weren't
  5443. obsoleting the connection or telling the entry_guards functions.
  5444. - Some Tor servers process billions of cells per day. These statistics
  5445. need to be uint64_t's.
  5446. - Check for integer overflows in more places, when adding elements
  5447. to smartlists. This could possibly prevent a buffer overflow
  5448. on malicious huge inputs. I don't see any, but I haven't looked
  5449. carefully.
  5450. - ReachableAddresses kept growing new "reject *:*" lines on every
  5451. setconf/reload.
  5452. - When you "setconf log" via the controller, it should remove all
  5453. logs. We were automatically adding back in a "log notice stdout".
  5454. - Newly bootstrapped Tor networks couldn't establish hidden service
  5455. circuits until they had nodes with high uptime. Be more tolerant.
  5456. - We were marking servers down when they could not answer every piece
  5457. of the directory request we sent them. This was far too harsh.
  5458. - Fix the torify (tsocks) config file to not use Tor for localhost
  5459. connections.
  5460. - Directory authorities now go to the proper authority when asking for
  5461. a networkstatus, even when they want a compressed one.
  5462. - Fix a harmless bug that was causing Tor servers to log
  5463. "Got an end because of misc error, but we're not an AP. Closing."
  5464. - Authorities were treating their own descriptor changes as cosmetic,
  5465. meaning the descriptor available in the network-status and the
  5466. descriptor that clients downloaded were different.
  5467. - The OS X installer was adding a symlink for tor_resolve but
  5468. the binary was called tor-resolve (reported by Thomas Hardly).
  5469. - Workaround a problem with some http proxies where they refuse GET
  5470. requests that specify "Content-Length: 0" (reported by Adrian).
  5471. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5472. line without any HiddenServiceDir line (reported by Chris Thomas).
  5473. o Minor features:
  5474. - Write the TorVersion into the state file so we have a prayer of
  5475. keeping forward and backward compatibility.
  5476. - Revive the FascistFirewall config option rather than eliminating it:
  5477. now it's a synonym for ReachableAddresses *:80,*:443.
  5478. - Clients choose directory servers from the network status lists,
  5479. not from their internal list of router descriptors. Now they can
  5480. go to caches directly rather than needing to go to authorities
  5481. to bootstrap.
  5482. - Directory authorities ignore router descriptors that have only
  5483. cosmetic differences: do this for 0.1.0.x servers now too.
  5484. - Add a new flag to network-status indicating whether the server
  5485. can answer v2 directory requests too.
  5486. - Authdirs now stop whining so loudly about bad descriptors that
  5487. they fetch from other dirservers. So when there's a log complaint,
  5488. it's for sure from a freshly uploaded descriptor.
  5489. - Reduce memory requirements in our structs by changing the order
  5490. of fields.
  5491. - There used to be two ways to specify your listening ports in a
  5492. server descriptor: on the "router" line and with a separate "ports"
  5493. line. Remove support for the "ports" line.
  5494. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  5495. a panic button: if we get flooded with unusable servers we can
  5496. revert to only listing servers in the approved-routers file.
  5497. - Auth dir servers can now mark a fingerprint as "!reject" or
  5498. "!invalid" in the approved-routers file (as its nickname), to
  5499. refuse descriptors outright or include them but marked as invalid.
  5500. - Servers store bandwidth history across restarts/crashes.
  5501. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  5502. get a better idea of why their circuits failed. Not used yet.
  5503. - Directory mirrors now cache up to 16 unrecognized network-status
  5504. docs. Now we can add new authdirservers and they'll be cached too.
  5505. - When picking a random directory, prefer non-authorities if any
  5506. are known.
  5507. - New controller option "getinfo desc/all-recent" to fetch the
  5508. latest server descriptor for every router that Tor knows about.
  5509. Changes in version 0.1.0.16 - 2006-01-02
  5510. o Crash bugfixes on 0.1.0.x:
  5511. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5512. corrupting the heap, losing FDs, or crashing when we need to resize
  5513. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5514. - It turns out sparc64 platforms crash on unaligned memory access
  5515. too -- so detect and avoid this.
  5516. - Handle truncated compressed data correctly (by detecting it and
  5517. giving an error).
  5518. - Fix possible-but-unlikely free(NULL) in control.c.
  5519. - When we were closing connections, there was a rare case that
  5520. stomped on memory, triggering seg faults and asserts.
  5521. - Avoid potential infinite recursion when building a descriptor. (We
  5522. don't know that it ever happened, but better to fix it anyway.)
  5523. - We were neglecting to unlink marked circuits from soon-to-close OR
  5524. connections, which caused some rare scribbling on freed memory.
  5525. - Fix a memory stomping race bug when closing the joining point of two
  5526. rendezvous circuits.
  5527. - Fix an assert in time parsing found by Steven Murdoch.
  5528. o Other bugfixes on 0.1.0.x:
  5529. - When we're doing reachability testing, provide more useful log
  5530. messages so the operator knows what to expect.
  5531. - Do not check whether DirPort is reachable when we are suppressing
  5532. advertising it because of hibernation.
  5533. - When building with -static or on Solaris, we sometimes needed -ldl.
  5534. - When we're deciding whether a stream has enough circuits around
  5535. that can handle it, count the freshly dirty ones and not the ones
  5536. that are so dirty they won't be able to handle it.
  5537. - When we're expiring old circuits, we had a logic error that caused
  5538. us to close new rendezvous circuits rather than old ones.
  5539. - Give a more helpful log message when you try to change ORPort via
  5540. the controller: you should upgrade Tor if you want that to work.
  5541. - We were failing to parse Tor versions that start with "Tor ".
  5542. - Tolerate faulty streams better: when a stream fails for reason
  5543. exitpolicy, stop assuming that the router is lying about his exit
  5544. policy. When a stream fails for reason misc, allow it to retry just
  5545. as if it was resolvefailed. When a stream has failed three times,
  5546. reset its failure count so we can try again and get all three tries.
  5547. Changes in version 0.1.1.10-alpha - 2005-12-11
  5548. o Correctness bugfixes on 0.1.0.x:
  5549. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5550. corrupting the heap, losing FDs, or crashing when we need to resize
  5551. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5552. - Stop doing the complex voodoo overkill checking for insecure
  5553. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  5554. - When we were closing connections, there was a rare case that
  5555. stomped on memory, triggering seg faults and asserts.
  5556. - We were neglecting to unlink marked circuits from soon-to-close OR
  5557. connections, which caused some rare scribbling on freed memory.
  5558. - When we're deciding whether a stream has enough circuits around
  5559. that can handle it, count the freshly dirty ones and not the ones
  5560. that are so dirty they won't be able to handle it.
  5561. - Recover better from TCP connections to Tor servers that are
  5562. broken but don't tell you (it happens!); and rotate TLS
  5563. connections once a week.
  5564. - When we're expiring old circuits, we had a logic error that caused
  5565. us to close new rendezvous circuits rather than old ones.
  5566. - Fix a scary-looking but apparently harmless bug where circuits
  5567. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  5568. servers, and never switch to state CIRCUIT_STATE_OPEN.
  5569. - When building with -static or on Solaris, we sometimes needed to
  5570. build with -ldl.
  5571. - Give a useful message when people run Tor as the wrong user,
  5572. rather than telling them to start chowning random directories.
  5573. - We were failing to inform the controller about new .onion streams.
  5574. o Security bugfixes on 0.1.0.x:
  5575. - Refuse server descriptors if the fingerprint line doesn't match
  5576. the included identity key. Tor doesn't care, but other apps (and
  5577. humans) might actually be trusting the fingerprint line.
  5578. - We used to kill the circuit when we receive a relay command we
  5579. don't recognize. Now we just drop it.
  5580. - Start obeying our firewall options more rigorously:
  5581. . If we can't get to a dirserver directly, try going via Tor.
  5582. . Don't ever try to connect (as a client) to a place our
  5583. firewall options forbid.
  5584. . If we specify a proxy and also firewall options, obey the
  5585. firewall options even when we're using the proxy: some proxies
  5586. can only proxy to certain destinations.
  5587. - Fix a bug found by Lasse Overlier: when we were making internal
  5588. circuits (intended to be cannibalized later for rendezvous and
  5589. introduction circuits), we were picking them so that they had
  5590. useful exit nodes. There was no need for this, and it actually
  5591. aids some statistical attacks.
  5592. - Start treating internal circuits and exit circuits separately.
  5593. It's important to keep them separate because internal circuits
  5594. have their last hops picked like middle hops, rather than like
  5595. exit hops. So exiting on them will break the user's expectations.
  5596. o Bugfixes on 0.1.1.x:
  5597. - Take out the mis-feature where we tried to detect IP address
  5598. flapping for people with DynDNS, and chose not to upload a new
  5599. server descriptor sometimes.
  5600. - Try to be compatible with OpenSSL 0.9.6 again.
  5601. - Log fix: when the controller is logging about .onion addresses,
  5602. sometimes it didn't include the ".onion" part of the address.
  5603. - Don't try to modify options->DirServers internally -- if the
  5604. user didn't specify any, just add the default ones directly to
  5605. the trusted dirserver list. This fixes a bug where people running
  5606. controllers would use SETCONF on some totally unrelated config
  5607. option, and Tor would start yelling at them about changing their
  5608. DirServer lines.
  5609. - Let the controller's redirectstream command specify a port, in
  5610. case the controller wants to change that too.
  5611. - When we requested a pile of server descriptors, we sometimes
  5612. accidentally launched a duplicate request for the first one.
  5613. - Bugfix for trackhostexits: write down the fingerprint of the
  5614. chosen exit, not its nickname, because the chosen exit might not
  5615. be verified.
  5616. - When parsing foo.exit, if foo is unknown, and we are leaving
  5617. circuits unattached, set the chosen_exit field and leave the
  5618. address empty. This matters because controllers got confused
  5619. otherwise.
  5620. - Directory authorities no longer try to download server
  5621. descriptors that they know they will reject.
  5622. o Features and updates:
  5623. - Replace balanced trees with hash tables: this should make stuff
  5624. significantly faster.
  5625. - Resume using the AES counter-mode implementation that we ship,
  5626. rather than OpenSSL's. Ours is significantly faster.
  5627. - Many other CPU and memory improvements.
  5628. - Add a new config option FastFirstHopPK (on by default) so clients
  5629. do a trivial crypto handshake for their first hop, since TLS has
  5630. already taken care of confidentiality and authentication.
  5631. - Add a new config option TestSocks so people can see if their
  5632. applications are using socks4, socks4a, socks5-with-ip, or
  5633. socks5-with-hostname. This way they don't have to keep mucking
  5634. with tcpdump and wondering if something got cached somewhere.
  5635. - Warn when listening on a public address for socks. I suspect a
  5636. lot of people are setting themselves up as open socks proxies,
  5637. and they have no idea that jerks on the Internet are using them,
  5638. since they simply proxy the traffic into the Tor network.
  5639. - Add "private:*" as an alias in configuration for policies. Now
  5640. you can simplify your exit policy rather than needing to list
  5641. every single internal or nonroutable network space.
  5642. - Add a new controller event type that allows controllers to get
  5643. all server descriptors that were uploaded to a router in its role
  5644. as authoritative dirserver.
  5645. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  5646. tor-doc-server.html, and stylesheet.css in the tarball.
  5647. - Stop shipping tor-doc.html in the tarball.
  5648. Changes in version 0.1.1.9-alpha - 2005-11-15
  5649. o Usability improvements:
  5650. - Start calling it FooListenAddress rather than FooBindAddress,
  5651. since few of our users know what it means to bind an address
  5652. or port.
  5653. - Reduce clutter in server logs. We're going to try to make
  5654. them actually usable now. New config option ProtocolWarnings that
  5655. lets you hear about how _other Tors_ are breaking the protocol. Off
  5656. by default.
  5657. - Divide log messages into logging domains. Once we put some sort
  5658. of interface on this, it will let people looking at more verbose
  5659. log levels specify the topics they want to hear more about.
  5660. - Make directory servers return better http 404 error messages
  5661. instead of a generic "Servers unavailable".
  5662. - Check for even more Windows version flags when writing the platform
  5663. string in server descriptors, and note any we don't recognize.
  5664. - Clean up more of the OpenSSL memory when exiting, so we can detect
  5665. memory leaks better.
  5666. - Make directory authorities be non-versioning, non-naming by
  5667. default. Now we can add new directory servers without requiring
  5668. their operators to pay close attention.
  5669. - When logging via syslog, include the pid whenever we provide
  5670. a log entry. Suggested by Todd Fries.
  5671. o Performance improvements:
  5672. - Directory servers now silently throw away new descriptors that
  5673. haven't changed much if the timestamps are similar. We do this to
  5674. tolerate older Tor servers that upload a new descriptor every 15
  5675. minutes. (It seemed like a good idea at the time.)
  5676. - Inline bottleneck smartlist functions; use fast versions by default.
  5677. - Add a "Map from digest to void*" abstraction digestmap_t so we
  5678. can do less hex encoding/decoding. Use it in router_get_by_digest()
  5679. to resolve a performance bottleneck.
  5680. - Allow tor_gzip_uncompress to extract as much as possible from
  5681. truncated compressed data. Try to extract as many
  5682. descriptors as possible from truncated http responses (when
  5683. DIR_PURPOSE_FETCH_ROUTERDESC).
  5684. - Make circ->onionskin a pointer, not a static array. moria2 was using
  5685. 125000 circuit_t's after it had been up for a few weeks, which
  5686. translates to 20+ megs of wasted space.
  5687. - The private half of our EDH handshake keys are now chosen out
  5688. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  5689. o Security improvements:
  5690. - Start making directory caches retain old routerinfos, so soon
  5691. clients can start asking by digest of descriptor rather than by
  5692. fingerprint of server.
  5693. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  5694. to use egd (if present), openbsd weirdness (if present), vms/os2
  5695. weirdness (if we ever port there), and more in the future.
  5696. o Bugfixes on 0.1.0.x:
  5697. - Do round-robin writes of at most 16 kB per write. This might be
  5698. more fair on loaded Tor servers, and it might resolve our Windows
  5699. crash bug. It might also slow things down.
  5700. - Our TLS handshakes were generating a single public/private
  5701. keypair for the TLS context, rather than making a new one for
  5702. each new connections. Oops. (But we were still rotating them
  5703. periodically, so it's not so bad.)
  5704. - When we were cannibalizing a circuit with a particular exit
  5705. node in mind, we weren't checking to see if that exit node was
  5706. already present earlier in the circuit. Oops.
  5707. - When a Tor server's IP changes (e.g. from a dyndns address),
  5708. upload a new descriptor so clients will learn too.
  5709. - Really busy servers were keeping enough circuits open on stable
  5710. connections that they were wrapping around the circuit_id
  5711. space. (It's only two bytes.) This exposed a bug where we would
  5712. feel free to reuse a circuit_id even if it still exists but has
  5713. been marked for close. Try to fix this bug. Some bug remains.
  5714. - If we would close a stream early (e.g. it asks for a .exit that
  5715. we know would refuse it) but the LeaveStreamsUnattached config
  5716. option is set by the controller, then don't close it.
  5717. o Bugfixes on 0.1.1.8-alpha:
  5718. - Fix a big pile of memory leaks, some of them serious.
  5719. - Do not try to download a routerdesc if we would immediately reject
  5720. it as obsolete.
  5721. - Resume inserting a newline between all router descriptors when
  5722. generating (old style) signed directories, since our spec says
  5723. we do.
  5724. - When providing content-type application/octet-stream for
  5725. server descriptors using .z, we were leaving out the
  5726. content-encoding header. Oops. (Everything tolerated this just
  5727. fine, but that doesn't mean we need to be part of the problem.)
  5728. - Fix a potential seg fault in getconf and getinfo using version 1
  5729. of the controller protocol.
  5730. - Avoid crash: do not check whether DirPort is reachable when we
  5731. are suppressing it because of hibernation.
  5732. - Make --hash-password not crash on exit.
  5733. Changes in version 0.1.1.8-alpha - 2005-10-07
  5734. o New features (major):
  5735. - Clients don't download or use the directory anymore. Now they
  5736. download and use network-statuses from the trusted dirservers,
  5737. and fetch individual server descriptors as needed from mirrors.
  5738. See dir-spec.txt for all the gory details.
  5739. - Be more conservative about whether to advertise our DirPort.
  5740. The main change is to not advertise if we're running at capacity
  5741. and either a) we could hibernate or b) our capacity is low and
  5742. we're using a default DirPort.
  5743. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  5744. o New features (minor):
  5745. - Try to be smart about when to retry network-status and
  5746. server-descriptor fetches. Still needs some tuning.
  5747. - Stop parsing, storing, or using running-routers output (but
  5748. mirrors still cache and serve it).
  5749. - Consider a threshold of versioning dirservers (dirservers who have
  5750. an opinion about which Tor versions are still recommended) before
  5751. deciding whether to warn the user that he's obsolete.
  5752. - Dirservers can now reject/invalidate by key and IP, with the
  5753. config options "AuthDirInvalid" and "AuthDirReject". This is
  5754. useful since currently we automatically list servers as running
  5755. and usable even if we know they're jerks.
  5756. - Provide dire warnings to any users who set DirServer; move it out
  5757. of torrc.sample and into torrc.complete.
  5758. - Add MyFamily to torrc.sample in the server section.
  5759. - Add nicknames to the DirServer line, so we can refer to them
  5760. without requiring all our users to memorize their IP addresses.
  5761. - When we get an EOF or a timeout on a directory connection, note
  5762. how many bytes of serverdesc we are dropping. This will help
  5763. us determine whether it is smart to parse incomplete serverdesc
  5764. responses.
  5765. - Add a new function to "change pseudonyms" -- that is, to stop
  5766. using any currently-dirty circuits for new streams, so we don't
  5767. link new actions to old actions. Currently it's only called on
  5768. HUP (or SIGNAL RELOAD).
  5769. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  5770. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  5771. OpenSSL. Also, reseed our entropy every hour, not just at
  5772. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  5773. o Fixes on 0.1.1.7-alpha:
  5774. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  5775. version 0, so don't let version 0 controllers ask for it.
  5776. - If you requested something with too many newlines via the
  5777. v1 controller protocol, you could crash tor.
  5778. - Fix a number of memory leaks, including some pretty serious ones.
  5779. - Re-enable DirPort testing again, so Tor servers will be willing
  5780. to advertise their DirPort if it's reachable.
  5781. - On TLS handshake, only check the other router's nickname against
  5782. its expected nickname if is_named is set.
  5783. o Fixes forward-ported from 0.1.0.15:
  5784. - Don't crash when we don't have any spare file descriptors and we
  5785. try to spawn a dns or cpu worker.
  5786. - Make the numbers in read-history and write-history into uint64s,
  5787. so they don't overflow and publish negatives in the descriptor.
  5788. o Fixes on 0.1.0.x:
  5789. - For the OS X package's modified privoxy config file, comment
  5790. out the "logfile" line so we don't log everything passed
  5791. through privoxy.
  5792. - We were whining about using socks4 or socks5-with-local-lookup
  5793. even when it's an IP in the "virtual" range we designed exactly
  5794. for this case.
  5795. - We were leaking some memory every time the client changes IPs.
  5796. - Never call free() on tor_malloc()d memory. This will help us
  5797. use dmalloc to detect memory leaks.
  5798. - Check for named servers when looking them up by nickname;
  5799. warn when we'recalling a non-named server by its nickname;
  5800. don't warn twice about the same name.
  5801. - Try to list MyFamily elements by key, not by nickname, and warn
  5802. if we've not heard of the server.
  5803. - Make windows platform detection (uname equivalent) smarter.
  5804. - It turns out sparc64 doesn't like unaligned access either.
  5805. Changes in version 0.1.0.15 - 2005-09-23
  5806. o Bugfixes on 0.1.0.x:
  5807. - Reject ports 465 and 587 (spam targets) in default exit policy.
  5808. - Don't crash when we don't have any spare file descriptors and we
  5809. try to spawn a dns or cpu worker.
  5810. - Get rid of IgnoreVersion undocumented config option, and make us
  5811. only warn, never exit, when we're running an obsolete version.
  5812. - Don't try to print a null string when your server finds itself to
  5813. be unreachable and the Address config option is empty.
  5814. - Make the numbers in read-history and write-history into uint64s,
  5815. so they don't overflow and publish negatives in the descriptor.
  5816. - Fix a minor memory leak in smartlist_string_remove().
  5817. - We were only allowing ourselves to upload a server descriptor at
  5818. most every 20 minutes, even if it changed earlier than that.
  5819. - Clean up log entries that pointed to old URLs.
  5820. Changes in version 0.1.1.7-alpha - 2005-09-14
  5821. o Fixes on 0.1.1.6-alpha:
  5822. - Exit servers were crashing when people asked them to make a
  5823. connection to an address not in their exit policy.
  5824. - Looking up a non-existent stream for a v1 control connection would
  5825. cause a segfault.
  5826. - Fix a seg fault if we ask a dirserver for a descriptor by
  5827. fingerprint but he doesn't know about him.
  5828. - SETCONF was appending items to linelists, not clearing them.
  5829. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  5830. out and refuse the setconf if it would fail.
  5831. - Downgrade the dirserver log messages when whining about
  5832. unreachability.
  5833. o New features:
  5834. - Add Peter Palfrader's check-tor script to tor/contrib/
  5835. It lets you easily check whether a given server (referenced by
  5836. nickname) is reachable by you.
  5837. - Numerous changes to move towards client-side v2 directories. Not
  5838. enabled yet.
  5839. o Fixes on 0.1.0.x:
  5840. - If the user gave tor an odd number of command-line arguments,
  5841. we were silently ignoring the last one. Now we complain and fail.
  5842. [This wins the oldest-bug prize -- this bug has been present since
  5843. November 2002, as released in Tor 0.0.0.]
  5844. - Do not use unaligned memory access on alpha, mips, or mipsel.
  5845. It *works*, but is very slow, so we treat them as if it doesn't.
  5846. - Retry directory requests if we fail to get an answer we like
  5847. from a given dirserver (we were retrying before, but only if
  5848. we fail to connect).
  5849. - When writing the RecommendedVersions line, sort them first.
  5850. - When the client asked for a rendezvous port that the hidden
  5851. service didn't want to provide, we were sending an IP address
  5852. back along with the end cell. Fortunately, it was zero. But stop
  5853. that anyway.
  5854. - Correct "your server is reachable" log entries to indicate that
  5855. it was self-testing that told us so.
  5856. Changes in version 0.1.1.6-alpha - 2005-09-09
  5857. o Fixes on 0.1.1.5-alpha:
  5858. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  5859. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  5860. - Fix bug with tor_memmem finding a match at the end of the string.
  5861. - Make unit tests run without segfaulting.
  5862. - Resolve some solaris x86 compile warnings.
  5863. - Handle duplicate lines in approved-routers files without warning.
  5864. - Fix bug where as soon as a server refused any requests due to his
  5865. exit policy (e.g. when we ask for localhost and he tells us that's
  5866. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  5867. exit policy using him for any exits.
  5868. - Only do openssl hardware accelerator stuff if openssl version is
  5869. at least 0.9.7.
  5870. o New controller features/fixes:
  5871. - Add a "RESETCONF" command so you can set config options like
  5872. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  5873. a config option in the torrc with no value, then it clears it
  5874. entirely (rather than setting it to its default).
  5875. - Add a "GETINFO config-file" to tell us where torrc is.
  5876. - Avoid sending blank lines when GETINFO replies should be empty.
  5877. - Add a QUIT command for the controller (for using it manually).
  5878. - Fix a bug in SAVECONF that was adding default dirservers and
  5879. other redundant entries to the torrc file.
  5880. o Start on the new directory design:
  5881. - Generate, publish, cache, serve new network-status format.
  5882. - Publish individual descriptors (by fingerprint, by "all", and by
  5883. "tell me yours").
  5884. - Publish client and server recommended versions separately.
  5885. - Allow tor_gzip_uncompress() to handle multiple concatenated
  5886. compressed strings. Serve compressed groups of router
  5887. descriptors. The compression logic here could be more
  5888. memory-efficient.
  5889. - Distinguish v1 authorities (all currently trusted directories)
  5890. from v2 authorities (all trusted directories).
  5891. - Change DirServers config line to note which dirs are v1 authorities.
  5892. - Add configuration option "V1AuthoritativeDirectory 1" which
  5893. moria1, moria2, and tor26 should set.
  5894. - Remove option when getting directory cache to see whether they
  5895. support running-routers; they all do now. Replace it with one
  5896. to see whether caches support v2 stuff.
  5897. o New features:
  5898. - Dirservers now do their own external reachability testing of each
  5899. Tor server, and only list them as running if they've been found to
  5900. be reachable. We also send back warnings to the server's logs if
  5901. it uploads a descriptor that we already believe is unreachable.
  5902. - Implement exit enclaves: if we know an IP address for the
  5903. destination, and there's a running Tor server at that address
  5904. which allows exit to the destination, then extend the circuit to
  5905. that exit first. This provides end-to-end encryption and end-to-end
  5906. authentication. Also, if the user wants a .exit address or enclave,
  5907. use 4 hops rather than 3, and cannibalize a general circ for it
  5908. if you can.
  5909. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  5910. controller. Also, rotate dns and cpu workers if the controller
  5911. changes options that will affect them; and initialize the dns
  5912. worker cache tree whether or not we start out as a server.
  5913. - Only upload a new server descriptor when options change, 18
  5914. hours have passed, uptime is reset, or bandwidth changes a lot.
  5915. - Check [X-]Forwarded-For headers in HTTP requests when generating
  5916. log messages. This lets people run dirservers (and caches) behind
  5917. Apache but still know which IP addresses are causing warnings.
  5918. o Config option changes:
  5919. - Replace (Fascist)Firewall* config options with a new
  5920. ReachableAddresses option that understands address policies.
  5921. For example, "ReachableAddresses *:80,*:443"
  5922. - Get rid of IgnoreVersion undocumented config option, and make us
  5923. only warn, never exit, when we're running an obsolete version.
  5924. - Make MonthlyAccountingStart config option truly obsolete now.
  5925. o Fixes on 0.1.0.x:
  5926. - Reject ports 465 and 587 in the default exit policy, since
  5927. people have started using them for spam too.
  5928. - It turns out we couldn't bootstrap a network since we added
  5929. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  5930. has never gone down. Add an AssumeReachable config option to let
  5931. servers and dirservers bootstrap. When we're trying to build a
  5932. high-uptime or high-bandwidth circuit but there aren't enough
  5933. suitable servers, try being less picky rather than simply failing.
  5934. - Our logic to decide if the OR we connected to was the right guy
  5935. was brittle and maybe open to a mitm for unverified routers.
  5936. - We weren't cannibalizing circuits correctly for
  5937. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  5938. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  5939. build those from scratch. This should make hidden services faster.
  5940. - Predict required circuits better, with an eye toward making hidden
  5941. services faster on the service end.
  5942. - Retry streams if the exit node sends back a 'misc' failure. This
  5943. should result in fewer random failures. Also, after failing
  5944. from resolve failed or misc, reset the num failures, so we give
  5945. it a fair shake next time we try.
  5946. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  5947. - Reduce severity on logs about dns worker spawning and culling.
  5948. - When we're shutting down and we do something like try to post a
  5949. server descriptor or rendezvous descriptor, don't complain that
  5950. we seem to be unreachable. Of course we are, we're shutting down.
  5951. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  5952. We don't use them yet, but maybe one day our DNS resolver will be
  5953. able to discover them.
  5954. - Make ContactInfo mandatory for authoritative directory servers.
  5955. - Require server descriptors to list IPv4 addresses -- hostnames
  5956. are no longer allowed. This also fixes some potential security
  5957. problems with people providing hostnames as their address and then
  5958. preferentially resolving them to partition users.
  5959. - Change log line for unreachability to explicitly suggest /etc/hosts
  5960. as the culprit. Also make it clearer what IP address and ports we're
  5961. testing for reachability.
  5962. - Put quotes around user-supplied strings when logging so users are
  5963. more likely to realize if they add bad characters (like quotes)
  5964. to the torrc.
  5965. - Let auth dir servers start without specifying an Address config
  5966. option.
  5967. - Make unit tests (and other invocations that aren't the real Tor)
  5968. run without launching listeners, creating subdirectories, and so on.
  5969. Changes in version 0.1.1.5-alpha - 2005-08-08
  5970. o Bugfixes included in 0.1.0.14.
  5971. o Bugfixes on 0.1.0.x:
  5972. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  5973. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  5974. it would silently using ignore the 6668.
  5975. Changes in version 0.1.0.14 - 2005-08-08
  5976. o Bugfixes on 0.1.0.x:
  5977. - Fix the other half of the bug with crypto handshakes
  5978. (CVE-2005-2643).
  5979. - Fix an assert trigger if you send a 'signal term' via the
  5980. controller when it's listening for 'event info' messages.
  5981. Changes in version 0.1.1.4-alpha - 2005-08-04
  5982. o Bugfixes included in 0.1.0.13.
  5983. o Features:
  5984. - Improve tor_gettimeofday() granularity on windows.
  5985. - Make clients regenerate their keys when their IP address changes.
  5986. - Implement some more GETINFO goodness: expose helper nodes, config
  5987. options, getinfo keys.
  5988. Changes in version 0.1.0.13 - 2005-08-04
  5989. o Bugfixes on 0.1.0.x:
  5990. - Fix a critical bug in the security of our crypto handshakes.
  5991. - Fix a size_t underflow in smartlist_join_strings2() that made
  5992. it do bad things when you hand it an empty smartlist.
  5993. - Fix Windows installer to ship Tor license (thanks to Aphex for
  5994. pointing out this oversight) and put a link to the doc directory
  5995. in the start menu.
  5996. - Explicitly set no-unaligned-access for sparc: it turns out the
  5997. new gcc's let you compile broken code, but that doesn't make it
  5998. not-broken.
  5999. Changes in version 0.1.1.3-alpha - 2005-07-23
  6000. o Bugfixes on 0.1.1.2-alpha:
  6001. - Fix a bug in handling the controller's "post descriptor"
  6002. function.
  6003. - Fix several bugs in handling the controller's "extend circuit"
  6004. function.
  6005. - Fix a bug in handling the controller's "stream status" event.
  6006. - Fix an assert failure if we have a controller listening for
  6007. circuit events and we go offline.
  6008. - Re-allow hidden service descriptors to publish 0 intro points.
  6009. - Fix a crash when generating your hidden service descriptor if
  6010. you don't have enough intro points already.
  6011. o New features on 0.1.1.2-alpha:
  6012. - New controller function "getinfo accounting", to ask how
  6013. many bytes we've used in this time period.
  6014. - Experimental support for helper nodes: a lot of the risk from
  6015. a small static adversary comes because users pick new random
  6016. nodes every time they rebuild a circuit. Now users will try to
  6017. stick to the same small set of entry nodes if they can. Not
  6018. enabled by default yet.
  6019. o Bugfixes on 0.1.0.12:
  6020. - If you're an auth dir server, always publish your dirport,
  6021. even if you haven't yet found yourself to be reachable.
  6022. - Fix a size_t underflow in smartlist_join_strings2() that made
  6023. it do bad things when you hand it an empty smartlist.
  6024. Changes in version 0.1.0.12 - 2005-07-18
  6025. o New directory servers:
  6026. - tor26 has changed IP address.
  6027. o Bugfixes on 0.1.0.x:
  6028. - Fix a possible double-free in tor_gzip_uncompress().
  6029. - When --disable-threads is set, do not search for or link against
  6030. pthreads libraries.
  6031. - Don't trigger an assert if an authoritative directory server
  6032. claims its dirport is 0.
  6033. - Fix bug with removing Tor as an NT service: some people were
  6034. getting "The service did not return an error." Thanks to Matt
  6035. Edman for the fix.
  6036. Changes in version 0.1.1.2-alpha - 2005-07-15
  6037. o New directory servers:
  6038. - tor26 has changed IP address.
  6039. o Bugfixes on 0.1.0.x, crashes/leaks:
  6040. - Port the servers-not-obeying-their-exit-policies fix from
  6041. 0.1.0.11.
  6042. - Fix an fd leak in start_daemon().
  6043. - On Windows, you can't always reopen a port right after you've
  6044. closed it. So change retry_listeners() to only close and re-open
  6045. ports that have changed.
  6046. - Fix a possible double-free in tor_gzip_uncompress().
  6047. o Bugfixes on 0.1.0.x, usability:
  6048. - When tor_socketpair() fails in Windows, give a reasonable
  6049. Windows-style errno back.
  6050. - Let people type "tor --install" as well as "tor -install" when
  6051. they
  6052. want to make it an NT service.
  6053. - NT service patch from Matt Edman to improve error messages.
  6054. - When the controller asks for a config option with an abbreviated
  6055. name, give the full name in our response.
  6056. - Correct the man page entry on TrackHostExitsExpire.
  6057. - Looks like we were never delivering deflated (i.e. compressed)
  6058. running-routers lists, even when asked. Oops.
  6059. - When --disable-threads is set, do not search for or link against
  6060. pthreads libraries.
  6061. o Bugfixes on 0.1.1.x:
  6062. - Fix a seg fault with autodetecting which controller version is
  6063. being used.
  6064. o Features:
  6065. - New hidden service descriptor format: put a version in it, and
  6066. let people specify introduction/rendezvous points that aren't
  6067. in "the directory" (which is subjective anyway).
  6068. - Allow the DEBUG controller event to work again. Mark certain log
  6069. entries as "don't tell this to controllers", so we avoid cycles.
  6070. Changes in version 0.1.0.11 - 2005-06-30
  6071. o Bugfixes on 0.1.0.x:
  6072. - Fix major security bug: servers were disregarding their
  6073. exit policies if clients behaved unexpectedly.
  6074. - Make OS X init script check for missing argument, so we don't
  6075. confuse users who invoke it incorrectly.
  6076. - Fix a seg fault in "tor --hash-password foo".
  6077. - The MAPADDRESS control command was broken.
  6078. Changes in version 0.1.1.1-alpha - 2005-06-29
  6079. o Bugfixes:
  6080. - Make OS X init script check for missing argument, so we don't
  6081. confuse users who invoke it incorrectly.
  6082. - Fix a seg fault in "tor --hash-password foo".
  6083. - Fix a possible way to DoS dirservers.
  6084. - When we complain that your exit policy implicitly allows local or
  6085. private address spaces, name them explicitly so operators can
  6086. fix it.
  6087. - Make the log message less scary when all the dirservers are
  6088. temporarily unreachable.
  6089. - We were printing the number of idle dns workers incorrectly when
  6090. culling them.
  6091. o Features:
  6092. - Revised controller protocol (version 1) that uses ascii rather
  6093. than binary. Add supporting libraries in python and java so you
  6094. can use the controller from your applications without caring how
  6095. our protocol works.
  6096. - Spiffy new support for crypto hardware accelerators. Can somebody
  6097. test this?
  6098. Changes in version 0.0.9.10 - 2005-06-16
  6099. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  6100. - Refuse relay cells that claim to have a length larger than the
  6101. maximum allowed. This prevents a potential attack that could read
  6102. arbitrary memory (e.g. keys) from an exit server's process
  6103. (CVE-2005-2050).
  6104. Changes in version 0.1.0.10 - 2005-06-14
  6105. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  6106. libevent before 1.1a.
  6107. Changes in version 0.1.0.9-rc - 2005-06-09
  6108. o Bugfixes:
  6109. - Reset buf->highwater every time buf_shrink() is called, not just on
  6110. a successful shrink. This was causing significant memory bloat.
  6111. - Fix buffer overflow when checking hashed passwords.
  6112. - Security fix: if seeding the RNG on Win32 fails, quit.
  6113. - Allow seeding the RNG on Win32 even when you're not running as
  6114. Administrator.
  6115. - Disable threading on Solaris too. Something is wonky with it,
  6116. cpuworkers, and reentrant libs.
  6117. - Reenable the part of the code that tries to flush as soon as an
  6118. OR outbuf has a full TLS record available. Perhaps this will make
  6119. OR outbufs not grow as huge except in rare cases, thus saving lots
  6120. of CPU time plus memory.
  6121. - Reject malformed .onion addresses rather then passing them on as
  6122. normal web requests.
  6123. - Adapt patch from Adam Langley: fix possible memory leak in
  6124. tor_lookup_hostname().
  6125. - Initialize libevent later in the startup process, so the logs are
  6126. already established by the time we start logging libevent warns.
  6127. - Use correct errno on win32 if libevent fails.
  6128. - Check and warn about known-bad/slow libevent versions.
  6129. - Pay more attention to the ClientOnly config option.
  6130. - Have torctl.in/tor.sh.in check for location of su binary (needed
  6131. on FreeBSD)
  6132. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  6133. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  6134. HttpProxyAuthenticator
  6135. - Stop warning about sigpipes in the logs. We're going to
  6136. pretend that getting these occassionally is normal and fine.
  6137. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  6138. certain
  6139. installer screens; and don't put stuff into StartupItems unless
  6140. the user asks you to.
  6141. - Require servers that use the default dirservers to have public IP
  6142. addresses. We have too many servers that are configured with private
  6143. IPs and their admins never notice the log entries complaining that
  6144. their descriptors are being rejected.
  6145. - Add OSX uninstall instructions. An actual uninstall script will
  6146. come later.
  6147. Changes in version 0.1.0.8-rc - 2005-05-23
  6148. o Bugfixes:
  6149. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  6150. panics. Disable kqueue on all OS X Tors.
  6151. - Fix RPM: remove duplicate line accidentally added to the rpm
  6152. spec file.
  6153. - Disable threads on openbsd too, since its gethostaddr is not
  6154. reentrant either.
  6155. - Tolerate libevent 0.8 since it still works, even though it's
  6156. ancient.
  6157. - Enable building on Red Hat 9.0 again.
  6158. - Allow the middle hop of the testing circuit to be running any
  6159. version, now that most of them have the bugfix to let them connect
  6160. to unknown servers. This will allow reachability testing to work
  6161. even when 0.0.9.7-0.0.9.9 become obsolete.
  6162. - Handle relay cells with rh.length too large. This prevents
  6163. a potential attack that could read arbitrary memory (maybe even
  6164. keys) from the exit server's process.
  6165. - We screwed up the dirport reachability testing when we don't yet
  6166. have a cached version of the directory. Hopefully now fixed.
  6167. - Clean up router_load_single_router() (used by the controller),
  6168. so it doesn't seg fault on error.
  6169. - Fix a minor memory leak when somebody establishes an introduction
  6170. point at your Tor server.
  6171. - If a socks connection ends because read fails, don't warn that
  6172. you're not sending a socks reply back.
  6173. o Features:
  6174. - Add HttpProxyAuthenticator config option too, that works like
  6175. the HttpsProxyAuthenticator config option.
  6176. - Encode hashed controller passwords in hex instead of base64,
  6177. to make it easier to write controllers.
  6178. Changes in version 0.1.0.7-rc - 2005-05-17
  6179. o Bugfixes:
  6180. - Fix a bug in the OS X package installer that prevented it from
  6181. installing on Tiger.
  6182. - Fix a script bug in the OS X package installer that made it
  6183. complain during installation.
  6184. - Find libevent even if it's hiding in /usr/local/ and your
  6185. CFLAGS and LDFLAGS don't tell you to look there.
  6186. - Be able to link with libevent as a shared library (the default
  6187. after 1.0d), even if it's hiding in /usr/local/lib and even
  6188. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  6189. assuming you're running gcc. Otherwise fail and give a useful
  6190. error message.
  6191. - Fix a bug in the RPM packager: set home directory for _tor to
  6192. something more reasonable when first installing.
  6193. - Free a minor amount of memory that is still reachable on exit.
  6194. Changes in version 0.1.0.6-rc - 2005-05-14
  6195. o Bugfixes:
  6196. - Implement --disable-threads configure option. Disable threads on
  6197. netbsd by default, because it appears to have no reentrant resolver
  6198. functions.
  6199. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  6200. release (1.1) detects and disables kqueue if it's broken.
  6201. - Append default exit policy before checking for implicit internal
  6202. addresses. Now we don't log a bunch of complaints on startup
  6203. when using the default exit policy.
  6204. - Some people were putting "Address " in their torrc, and they had
  6205. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  6206. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  6207. LOCALSTATEDIR/tor instead.
  6208. - Fix fragmented-message bug in TorControl.py.
  6209. - Resolve a minor bug which would prevent unreachable dirports
  6210. from getting suppressed in the published descriptor.
  6211. - When the controller gave us a new descriptor, we weren't resolving
  6212. it immediately, so Tor would think its address was 0.0.0.0 until
  6213. we fetched a new directory.
  6214. - Fix an uppercase/lowercase case error in suppressing a bogus
  6215. libevent warning on some Linuxes.
  6216. o Features:
  6217. - Begin scrubbing sensitive strings from logs by default. Turn off
  6218. the config option SafeLogging if you need to do debugging.
  6219. - Switch to a new buffer management algorithm, which tries to avoid
  6220. reallocing and copying quite as much. In first tests it looks like
  6221. it uses *more* memory on average, but less cpu.
  6222. - First cut at support for "create-fast" cells. Clients can use
  6223. these when extending to their first hop, since the TLS already
  6224. provides forward secrecy and authentication. Not enabled on
  6225. clients yet.
  6226. - When dirservers refuse a router descriptor, we now log its
  6227. contactinfo, platform, and the poster's IP address.
  6228. - Call tor_free_all instead of connections_free_all after forking, to
  6229. save memory on systems that need to fork.
  6230. - Whine at you if you're a server and you don't set your contactinfo.
  6231. - Implement --verify-config command-line option to check if your torrc
  6232. is valid without actually launching Tor.
  6233. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  6234. rather than just rejecting it.
  6235. Changes in version 0.1.0.5-rc - 2005-04-27
  6236. o Bugfixes:
  6237. - Stop trying to print a null pointer if an OR conn fails because
  6238. we didn't like its cert.
  6239. o Features:
  6240. - Switch our internal buffers implementation to use a ring buffer,
  6241. to hopefully improve performance for fast servers a lot.
  6242. - Add HttpsProxyAuthenticator support (basic auth only), based
  6243. on patch from Adam Langley.
  6244. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  6245. the fast servers that have been joining lately.
  6246. - Give hidden service accesses extra time on the first attempt,
  6247. since 60 seconds is often only barely enough. This might improve
  6248. robustness more.
  6249. - Improve performance for dirservers: stop re-parsing the whole
  6250. directory every time you regenerate it.
  6251. - Add more debugging info to help us find the weird dns freebsd
  6252. pthreads bug; cleaner debug messages to help track future issues.
  6253. Changes in version 0.0.9.9 - 2005-04-23
  6254. o Bugfixes on 0.0.9.x:
  6255. - If unofficial Tor clients connect and send weird TLS certs, our
  6256. Tor server triggers an assert. This release contains a minimal
  6257. backport from the broader fix that we put into 0.1.0.4-rc.
  6258. Changes in version 0.1.0.4-rc - 2005-04-23
  6259. o Bugfixes:
  6260. - If unofficial Tor clients connect and send weird TLS certs, our
  6261. Tor server triggers an assert. Stop asserting, and start handling
  6262. TLS errors better in other situations too.
  6263. - When the controller asks us to tell it about all the debug-level
  6264. logs, it turns out we were generating debug-level logs while
  6265. telling it about them, which turns into a bad loop. Now keep
  6266. track of whether you're sending a debug log to the controller,
  6267. and don't log when you are.
  6268. - Fix the "postdescriptor" feature of the controller interface: on
  6269. non-complete success, only say "done" once.
  6270. o Features:
  6271. - Clients are now willing to load balance over up to 2mB, not 1mB,
  6272. of advertised bandwidth capacity.
  6273. - Add a NoPublish config option, so you can be a server (e.g. for
  6274. testing running Tor servers in other Tor networks) without
  6275. publishing your descriptor to the primary dirservers.
  6276. Changes in version 0.1.0.3-rc - 2005-04-08
  6277. o Improvements on 0.1.0.2-rc:
  6278. - Client now retries when streams end early for 'hibernating' or
  6279. 'resource limit' reasons, rather than failing them.
  6280. - More automated handling for dirserver operators:
  6281. - Automatically approve nodes running 0.1.0.2-rc or later,
  6282. now that the the reachability detection stuff is working.
  6283. - Now we allow two unverified servers with the same nickname
  6284. but different keys. But if a nickname is verified, only that
  6285. nickname+key are allowed.
  6286. - If you're an authdirserver connecting to an address:port,
  6287. and it's not the OR you were expecting, forget about that
  6288. descriptor. If he *was* the one you were expecting, then forget
  6289. about all other descriptors for that address:port.
  6290. - Allow servers to publish descriptors from 12 hours in the future.
  6291. Corollary: only whine about clock skew from the dirserver if
  6292. he's a trusted dirserver (since now even verified servers could
  6293. have quite wrong clocks).
  6294. - Adjust maximum skew and age for rendezvous descriptors: let skew
  6295. be 48 hours rather than 90 minutes.
  6296. - Efficiency improvements:
  6297. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  6298. it much faster to look up a circuit for each relay cell.
  6299. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  6300. since they're eating our cpu on exit nodes.
  6301. - Stop wasting time doing a case insensitive comparison for every
  6302. dns name every time we do any lookup. Canonicalize the names to
  6303. lowercase and be done with it.
  6304. - Start sending 'truncated' cells back rather than destroy cells,
  6305. if the circuit closes in front of you. This means we won't have
  6306. to abandon partially built circuits.
  6307. - Only warn once per nickname from add_nickname_list_to_smartlist
  6308. per failure, so an entrynode or exitnode choice that's down won't
  6309. yell so much.
  6310. - Put a note in the torrc about abuse potential with the default
  6311. exit policy.
  6312. - Revise control spec and implementation to allow all log messages to
  6313. be sent to controller with their severities intact (suggested by
  6314. Matt Edman). Update TorControl to handle new log event types.
  6315. - Provide better explanation messages when controller's POSTDESCRIPTOR
  6316. fails.
  6317. - Stop putting nodename in the Platform string in server descriptors.
  6318. It doesn't actually help, and it is confusing/upsetting some people.
  6319. o Bugfixes on 0.1.0.2-rc:
  6320. - We were printing the host mask wrong in exit policies in server
  6321. descriptors. This isn't a critical bug though, since we were still
  6322. obeying the exit policy internally.
  6323. - Fix Tor when compiled with libevent but without pthreads: move
  6324. connection_unregister() from _connection_free() to
  6325. connection_free().
  6326. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  6327. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  6328. when we look through the connection array, we'll find any of the
  6329. cpu/dnsworkers. This is no good.
  6330. o Bugfixes on 0.0.9.8:
  6331. - Fix possible bug on threading platforms (e.g. win32) which was
  6332. leaking a file descriptor whenever a cpuworker or dnsworker died.
  6333. - When using preferred entry or exit nodes, ignore whether the
  6334. circuit wants uptime or capacity. They asked for the nodes, they
  6335. get the nodes.
  6336. - chdir() to your datadirectory at the *end* of the daemonize process,
  6337. not the beginning. This was a problem because the first time you
  6338. run tor, if your datadir isn't there, and you have runasdaemon set
  6339. to 1, it will try to chdir to it before it tries to create it. Oops.
  6340. - Handle changed router status correctly when dirserver reloads
  6341. fingerprint file. We used to be dropping all unverified descriptors
  6342. right then. The bug was hidden because we would immediately
  6343. fetch a directory from another dirserver, which would include the
  6344. descriptors we just dropped.
  6345. - When we're connecting to an OR and he's got a different nickname/key
  6346. than we were expecting, only complain loudly if we're an OP or a
  6347. dirserver. Complaining loudly to the OR admins just confuses them.
  6348. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  6349. artificially capped at 500kB.
  6350. Changes in version 0.0.9.8 - 2005-04-07
  6351. o Bugfixes on 0.0.9.x:
  6352. - We have a bug that I haven't found yet. Sometimes, very rarely,
  6353. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  6354. thinks of itself as idle. This meant that no new circuits ever got
  6355. established. Here's a workaround to kill any cpuworker that's been
  6356. busy for more than 100 seconds.
  6357. Changes in version 0.1.0.2-rc - 2005-04-01
  6358. o Bugfixes on 0.1.0.1-rc:
  6359. - Fixes on reachability detection:
  6360. - Don't check for reachability while hibernating.
  6361. - If ORPort is reachable but DirPort isn't, still publish the
  6362. descriptor, but zero out DirPort until it's found reachable.
  6363. - When building testing circs for ORPort testing, use only
  6364. high-bandwidth nodes, so fewer circuits fail.
  6365. - Complain about unreachable ORPort separately from unreachable
  6366. DirPort, so the user knows what's going on.
  6367. - Make sure we only conclude ORPort reachability if we didn't
  6368. initiate the conn. Otherwise we could falsely conclude that
  6369. we're reachable just because we connected to the guy earlier
  6370. and he used that same pipe to extend to us.
  6371. - Authdirservers shouldn't do ORPort reachability detection,
  6372. since they're in clique mode, so it will be rare to find a
  6373. server not already connected to them.
  6374. - When building testing circuits, always pick middle hops running
  6375. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  6376. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  6377. obsolete.)
  6378. - When we decide we're reachable, actually publish our descriptor
  6379. right then.
  6380. - Fix bug in redirectstream in the controller.
  6381. - Fix the state descriptor strings so logs don't claim edge streams
  6382. are in a different state than they actually are.
  6383. - Use recent libevent features when possible (this only really affects
  6384. win32 and osx right now, because the new libevent with these
  6385. features hasn't been released yet). Add code to suppress spurious
  6386. libevent log msgs.
  6387. - Prevent possible segfault in connection_close_unattached_ap().
  6388. - Fix newlines on torrc in win32.
  6389. - Improve error msgs when tor-resolve fails.
  6390. o Improvements on 0.0.9.x:
  6391. - New experimental script tor/contrib/ExerciseServer.py (needs more
  6392. work) that uses the controller interface to build circuits and
  6393. fetch pages over them. This will help us bootstrap servers that
  6394. have lots of capacity but haven't noticed it yet.
  6395. - New experimental script tor/contrib/PathDemo.py (needs more work)
  6396. that uses the controller interface to let you choose whole paths
  6397. via addresses like
  6398. "<hostname>.<path,separated by dots>.<length of path>.path"
  6399. - When we've connected to an OR and handshaked but didn't like
  6400. the result, we were closing the conn without sending destroy
  6401. cells back for pending circuits. Now send those destroys.
  6402. Changes in version 0.0.9.7 - 2005-04-01
  6403. o Bugfixes on 0.0.9.x:
  6404. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  6405. - Compare identity to identity, not to nickname, when extending to
  6406. a router not already in the directory. This was preventing us from
  6407. extending to unknown routers. Oops.
  6408. - Make sure to create OS X Tor user in <500 range, so we aren't
  6409. creating actual system users.
  6410. - Note where connection-that-hasn't-sent-end was marked, and fix
  6411. a few really loud instances of this harmless bug (it's fixed more
  6412. in 0.1.0.x).
  6413. Changes in version 0.1.0.1-rc - 2005-03-28
  6414. o New features:
  6415. - Add reachability testing. Your Tor server will automatically try
  6416. to see if its ORPort and DirPort are reachable from the outside,
  6417. and it won't upload its descriptor until it decides they are.
  6418. - Handle unavailable hidden services better. Handle slow or busy
  6419. hidden services better.
  6420. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  6421. config option.
  6422. - New exit policy: accept most low-numbered ports, rather than
  6423. rejecting most low-numbered ports.
  6424. - More Tor controller support (still experimental). See
  6425. http://tor.eff.org/doc/control-spec.txt for all the new features,
  6426. including signals to emulate unix signals from any platform;
  6427. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  6428. closestream; closecircuit; etc.
  6429. - Make nt services work and start on startup on win32 (based on
  6430. patch by Matt Edman).
  6431. - Add a new AddressMap config directive to rewrite incoming socks
  6432. addresses. This lets you, for example, declare an implicit
  6433. required exit node for certain sites.
  6434. - Add a new TrackHostExits config directive to trigger addressmaps
  6435. for certain incoming socks addresses -- for sites that break when
  6436. your exit keeps changing (based on patch by Mike Perry).
  6437. - Redo the client-side dns cache so it's just an addressmap too.
  6438. - Notice when our IP changes, and reset stats/uptime/reachability.
  6439. - When an application is using socks5, give him the whole variety of
  6440. potential socks5 responses (connect refused, host unreachable, etc),
  6441. rather than just "success" or "failure".
  6442. - A more sane version numbering system. See
  6443. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6444. - New contributed script "exitlist": a simple python script to
  6445. parse directories and find Tor nodes that exit to listed
  6446. addresses/ports.
  6447. - New contributed script "privoxy-tor-toggle" to toggle whether
  6448. Privoxy uses Tor. Seems to be configured for Debian by default.
  6449. - Report HTTP reasons to client when getting a response from directory
  6450. servers -- so you can actually know what went wrong.
  6451. - New config option MaxAdvertisedBandwidth which lets you advertise
  6452. a low bandwidthrate (to not attract as many circuits) while still
  6453. allowing a higher bandwidthrate in reality.
  6454. o Robustness/stability fixes:
  6455. - Make Tor use Niels Provos's libevent instead of its current
  6456. poll-but-sometimes-select mess. This will let us use faster async
  6457. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6458. on Windows too.
  6459. - pthread support now too. This was forced because when we forked,
  6460. we ended up wasting a lot of duplicate ram over time. Also switch
  6461. to foo_r versions of some library calls to allow reentry and
  6462. threadsafeness.
  6463. - Better handling for heterogeneous / unreliable nodes:
  6464. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6465. and/or high capacity nodes. When building circuits, choose
  6466. appropriate nodes.
  6467. - This means that every single node in an intro rend circuit,
  6468. not just the last one, will have a minimum uptime.
  6469. - New config option LongLivedPorts to indicate application streams
  6470. that will want high uptime circuits.
  6471. - Servers reset uptime when a dir fetch entirely fails. This
  6472. hopefully reflects stability of the server's network connectivity.
  6473. - If somebody starts his tor server in Jan 2004 and then fixes his
  6474. clock, don't make his published uptime be a year.
  6475. - Reset published uptime when you wake up from hibernation.
  6476. - Introduce a notion of 'internal' circs, which are chosen without
  6477. regard to the exit policy of the last hop. Intro and rendezvous
  6478. circs must be internal circs, to avoid leaking information. Resolve
  6479. and connect streams can use internal circs if they want.
  6480. - New circuit pooling algorithm: make sure to have enough circs around
  6481. to satisfy any predicted ports, and also make sure to have 2 internal
  6482. circs around if we've required internal circs lately (and with high
  6483. uptime if we've seen that lately too).
  6484. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  6485. which describes how often we retry making new circuits if current
  6486. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  6487. how long we're willing to make use of an already-dirty circuit.
  6488. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  6489. circ as necessary, if there are any completed ones lying around
  6490. when we try to launch one.
  6491. - Make hidden services try to establish a rendezvous for 30 seconds,
  6492. rather than for n (where n=3) attempts to build a circuit.
  6493. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  6494. "ShutdownWaitLength".
  6495. - Try to be more zealous about calling connection_edge_end when
  6496. things go bad with edge conns in connection.c.
  6497. - Revise tor-spec to add more/better stream end reasons.
  6498. - Revise all calls to connection_edge_end to avoid sending "misc",
  6499. and to take errno into account where possible.
  6500. o Bug fixes:
  6501. - Fix a race condition that can trigger an assert, when we have a
  6502. pending create cell and an OR connection fails right then.
  6503. - Fix several double-mark-for-close bugs, e.g. where we were finding
  6504. a conn for a cell even if that conn is already marked for close.
  6505. - Make sequence of log messages when starting on win32 with no config
  6506. file more reasonable.
  6507. - When choosing an exit node for a new non-internal circ, don't take
  6508. into account whether it'll be useful for any pending x.onion
  6509. addresses -- it won't.
  6510. - Turn addr_policy_compare from a tristate to a quadstate; this should
  6511. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  6512. for google.com" problem.
  6513. - Make "platform" string in descriptor more accurate for Win32 servers,
  6514. so it's not just "unknown platform".
  6515. - Fix an edge case in parsing config options (thanks weasel).
  6516. If they say "--" on the commandline, it's not an option.
  6517. - Reject odd-looking addresses at the client (e.g. addresses that
  6518. contain a colon), rather than having the server drop them because
  6519. they're malformed.
  6520. - tor-resolve requests were ignoring .exit if there was a working circuit
  6521. they could use instead.
  6522. - REUSEADDR on normal platforms means you can rebind to the port
  6523. right after somebody else has let it go. But REUSEADDR on win32
  6524. means to let you bind to the port _even when somebody else
  6525. already has it bound_! So, don't do that on Win32.
  6526. - Change version parsing logic: a version is "obsolete" if it is not
  6527. recommended and (1) there is a newer recommended version in the
  6528. same series, or (2) there are no recommended versions in the same
  6529. series, but there are some recommended versions in a newer series.
  6530. A version is "new" if it is newer than any recommended version in
  6531. the same series.
  6532. - Stop most cases of hanging up on a socks connection without sending
  6533. the socks reject.
  6534. o Helpful fixes:
  6535. - Require BandwidthRate to be at least 20kB/s for servers.
  6536. - When a dirserver causes you to give a warn, mention which dirserver
  6537. it was.
  6538. - New config option DirAllowPrivateAddresses for authdirservers.
  6539. Now by default they refuse router descriptors that have non-IP or
  6540. private-IP addresses.
  6541. - Stop publishing socksport in the directory, since it's not
  6542. actually meant to be public. For compatibility, publish a 0 there
  6543. for now.
  6544. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  6545. smart" value, that is low for servers and high for clients.
  6546. - If our clock jumps forward by 100 seconds or more, assume something
  6547. has gone wrong with our network and abandon all not-yet-used circs.
  6548. - Warn when exit policy implicitly allows local addresses.
  6549. - If we get an incredibly skewed timestamp from a dirserver mirror
  6550. that isn't a verified OR, don't warn -- it's probably him that's
  6551. wrong.
  6552. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  6553. cookies to disk and doesn't log each web request to disk. (Thanks
  6554. to Brett Carrington for pointing this out.)
  6555. - When a client asks us for a dir mirror and we don't have one,
  6556. launch an attempt to get a fresh one.
  6557. - If we're hibernating and we get a SIGINT, exit immediately.
  6558. - Add --with-dmalloc ./configure option, to track memory leaks.
  6559. - And try to free all memory on closing, so we can detect what
  6560. we're leaking.
  6561. - Cache local dns resolves correctly even when they're .exit
  6562. addresses.
  6563. - Give a better warning when some other server advertises an
  6564. ORPort that is actually an apache running ssl.
  6565. - Add "opt hibernating 1" to server descriptor to make it clearer
  6566. whether the server is hibernating.
  6567. Changes in version 0.0.9.6 - 2005-03-24
  6568. o Bugfixes on 0.0.9.x (crashes and asserts):
  6569. - Add new end stream reasons to maintainance branch. Fix bug where
  6570. reason (8) could trigger an assert. Prevent bug from recurring.
  6571. - Apparently win32 stat wants paths to not end with a slash.
  6572. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  6573. blowing away the circuit that conn->cpath_layer points to, then
  6574. checking to see if the circ is well-formed. Backport check to make
  6575. sure we dont use the cpath on a closed connection.
  6576. - Prevent circuit_resume_edge_reading_helper() from trying to package
  6577. inbufs for marked-for-close streams.
  6578. - Don't crash on hup if your options->address has become unresolvable.
  6579. - Some systems (like OS X) sometimes accept() a connection and tell
  6580. you the remote host is 0.0.0.0:0. If this happens, due to some
  6581. other mis-features, we get confused; so refuse the conn for now.
  6582. o Bugfixes on 0.0.9.x (other):
  6583. - Fix harmless but scary "Unrecognized content encoding" warn message.
  6584. - Add new stream error reason: TORPROTOCOL reason means "you are not
  6585. speaking a version of Tor I understand; say bye-bye to your stream."
  6586. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  6587. into the future, now that we are more tolerant of skew. This
  6588. resolves a bug where a Tor server would refuse to cache a directory
  6589. because all the directories it gets are too far in the future;
  6590. yet the Tor server never logs any complaints about clock skew.
  6591. - Mac packaging magic: make man pages useable, and do not overwrite
  6592. existing torrc files.
  6593. - Make OS X log happily to /var/log/tor/tor.log
  6594. Changes in version 0.0.9.5 - 2005-02-22
  6595. o Bugfixes on 0.0.9.x:
  6596. - Fix an assert race at exit nodes when resolve requests fail.
  6597. - Stop picking unverified dir mirrors--it only leads to misery.
  6598. - Patch from Matt Edman to make NT services work better. Service
  6599. support is still not compiled into the executable by default.
  6600. - Patch from Dmitri Bely so the Tor service runs better under
  6601. the win32 SYSTEM account.
  6602. - Make tor-resolve actually work (?) on Win32.
  6603. - Fix a sign bug when getrlimit claims to have 4+ billion
  6604. file descriptors available.
  6605. - Stop refusing to start when bandwidthburst == bandwidthrate.
  6606. - When create cells have been on the onion queue more than five
  6607. seconds, just send back a destroy and take them off the list.
  6608. Changes in version 0.0.9.4 - 2005-02-03
  6609. o Bugfixes on 0.0.9:
  6610. - Fix an assert bug that took down most of our servers: when
  6611. a server claims to have 1 GB of bandwidthburst, don't
  6612. freak out.
  6613. - Don't crash as badly if we have spawned the max allowed number
  6614. of dnsworkers, or we're out of file descriptors.
  6615. - Block more file-sharing ports in the default exit policy.
  6616. - MaxConn is now automatically set to the hard limit of max
  6617. file descriptors we're allowed (ulimit -n), minus a few for
  6618. logs, etc.
  6619. - Give a clearer message when servers need to raise their
  6620. ulimit -n when they start running out of file descriptors.
  6621. - SGI Compatibility patches from Jan Schaumann.
  6622. - Tolerate a corrupt cached directory better.
  6623. - When a dirserver hasn't approved your server, list which one.
  6624. - Go into soft hibernation after 95% of the bandwidth is used,
  6625. not 99%. This is especially important for daily hibernators who
  6626. have a small accounting max. Hopefully it will result in fewer
  6627. cut connections when the hard hibernation starts.
  6628. - Load-balance better when using servers that claim more than
  6629. 800kB/s of capacity.
  6630. - Make NT services work (experimental, only used if compiled in).
  6631. Changes in version 0.0.9.3 - 2005-01-21
  6632. o Bugfixes on 0.0.9:
  6633. - Backport the cpu use fixes from main branch, so busy servers won't
  6634. need as much processor time.
  6635. - Work better when we go offline and then come back, or when we
  6636. run Tor at boot before the network is up. We do this by
  6637. optimistically trying to fetch a new directory whenever an
  6638. application request comes in and we think we're offline -- the
  6639. human is hopefully a good measure of when the network is back.
  6640. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  6641. long as you keep using them; actually publish hidserv descriptors
  6642. shortly after they change, rather than waiting 20-40 minutes.
  6643. - Enable Mac startup script by default.
  6644. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  6645. - When you update AllowUnverifiedNodes or FirewallPorts via the
  6646. controller's setconf feature, we were always appending, never
  6647. resetting.
  6648. - When you update HiddenServiceDir via setconf, it was screwing up
  6649. the order of reading the lines, making it fail.
  6650. - Do not rewrite a cached directory back to the cache; otherwise we
  6651. will think it is recent and not fetch a newer one on startup.
  6652. - Workaround for webservers that lie about Content-Encoding: Tor
  6653. now tries to autodetect compressed directories and compression
  6654. itself. This lets us Proxypass dir fetches through apache.
  6655. Changes in version 0.0.9.2 - 2005-01-04
  6656. o Bugfixes on 0.0.9 (crashes and asserts):
  6657. - Fix an assert on startup when the disk is full and you're logging
  6658. to a file.
  6659. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  6660. style address, then we'd crash.
  6661. - Fix an assert trigger when the running-routers string we get from
  6662. a dirserver is broken.
  6663. - Make worker threads start and run on win32. Now win32 servers
  6664. may work better.
  6665. - Bandaid (not actually fix, but now it doesn't crash) an assert
  6666. where the dns worker dies mysteriously and the main Tor process
  6667. doesn't remember anything about the address it was resolving.
  6668. o Bugfixes on 0.0.9 (Win32):
  6669. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  6670. name out of the warning/assert messages.
  6671. - Fix a superficial "unhandled error on read" bug on win32.
  6672. - The win32 installer no longer requires a click-through for our
  6673. license, since our Free Software license grants rights but does not
  6674. take any away.
  6675. - Win32: When connecting to a dirserver fails, try another one
  6676. immediately. (This was already working for non-win32 Tors.)
  6677. - Stop trying to parse $HOME on win32 when hunting for default
  6678. DataDirectory.
  6679. - Make tor-resolve.c work on win32 by calling network_init().
  6680. o Bugfixes on 0.0.9 (other):
  6681. - Make 0.0.9.x build on Solaris again.
  6682. - Due to a fencepost error, we were blowing away the \n when reporting
  6683. confvalue items in the controller. So asking for multiple config
  6684. values at once couldn't work.
  6685. - When listing circuits that are pending on an opening OR connection,
  6686. if we're an OR we were listing circuits that *end* at us as
  6687. being pending on every listener, dns/cpu worker, etc. Stop that.
  6688. - Dirservers were failing to create 'running-routers' or 'directory'
  6689. strings if we had more than some threshold of routers. Fix them so
  6690. they can handle any number of routers.
  6691. - Fix a superficial "Duplicate mark for close" bug.
  6692. - Stop checking for clock skew for OR connections, even for servers.
  6693. - Fix a fencepost error that was chopping off the last letter of any
  6694. nickname that is the maximum allowed nickname length.
  6695. - Update URLs in log messages so they point to the new website.
  6696. - Fix a potential problem in mangling server private keys while
  6697. writing to disk (not triggered yet, as far as we know).
  6698. - Include the licenses for other free software we include in Tor,
  6699. now that we're shipping binary distributions more regularly.
  6700. Changes in version 0.0.9.1 - 2004-12-15
  6701. o Bugfixes on 0.0.9:
  6702. - Make hibernation actually work.
  6703. - Make HashedControlPassword config option work.
  6704. - When we're reporting event circuit status to a controller,
  6705. don't use the stream status code.
  6706. Changes in version 0.0.9 - 2004-12-12
  6707. o Cleanups:
  6708. - Clean up manpage and torrc.sample file.
  6709. - Clean up severities and text of log warnings.
  6710. o Mistakes:
  6711. - Make servers trigger an assert when they enter hibernation.
  6712. Changes in version 0.0.9rc7 - 2004-12-08
  6713. o Bugfixes on 0.0.9rc:
  6714. - Fix a stack-trashing crash when an exit node begins hibernating.
  6715. - Avoid looking at unallocated memory while considering which
  6716. ports we need to build circuits to cover.
  6717. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  6718. we shouldn't hold-open-until-flush if the eof arrived first.
  6719. - Fix a bug with init_cookie_authentication() in the controller.
  6720. - When recommending new-format log lines, if the upper bound is
  6721. LOG_ERR, leave it implicit.
  6722. o Bugfixes on 0.0.8.1:
  6723. - Fix a whole slew of memory leaks.
  6724. - Fix isspace() and friends so they still make Solaris happy
  6725. but also so they don't trigger asserts on win32.
  6726. - Fix parse_iso_time on platforms without strptime (eg win32).
  6727. - win32: tolerate extra "readable" events better.
  6728. - win32: when being multithreaded, leave parent fdarray open.
  6729. - Make unit tests work on win32.
  6730. Changes in version 0.0.9rc6 - 2004-12-06
  6731. o Bugfixes on 0.0.9pre:
  6732. - Clean up some more integer underflow opportunities (not exploitable
  6733. we think).
  6734. - While hibernating, hup should not regrow our listeners.
  6735. - Send an end to the streams we close when we hibernate, rather
  6736. than just chopping them off.
  6737. - React to eof immediately on non-open edge connections.
  6738. o Bugfixes on 0.0.8.1:
  6739. - Calculate timeout for waiting for a connected cell from the time
  6740. we sent the begin cell, not from the time the stream started. If
  6741. it took a long time to establish the circuit, we would time out
  6742. right after sending the begin cell.
  6743. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  6744. of * as always matching, so we were picking reject *:* nodes as
  6745. exit nodes too. Oops.
  6746. o Features:
  6747. - New circuit building strategy: keep a list of ports that we've
  6748. used in the past 6 hours, and always try to have 2 circuits open
  6749. or on the way that will handle each such port. Seed us with port
  6750. 80 so web users won't complain that Tor is "slow to start up".
  6751. - Make kill -USR1 dump more useful stats about circuits.
  6752. - When warning about retrying or giving up, print the address, so
  6753. the user knows which one it's talking about.
  6754. - If you haven't used a clean circuit in an hour, throw it away,
  6755. just to be on the safe side. (This means after 6 hours a totally
  6756. unused Tor client will have no circuits open.)
  6757. Changes in version 0.0.9rc5 - 2004-12-01
  6758. o Bugfixes on 0.0.8.1:
  6759. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  6760. - Let resolve conns retry/expire also, rather than sticking around
  6761. forever.
  6762. - If we are using select, make sure we stay within FD_SETSIZE.
  6763. o Bugfixes on 0.0.9pre:
  6764. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  6765. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  6766. finding it.
  6767. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  6768. instead. Impose minima and maxima for all *Period options; impose
  6769. even tighter maxima for fetching if we are a caching dirserver.
  6770. Clip rather than rejecting.
  6771. - Fetch cached running-routers from servers that serve it (that is,
  6772. authdirservers and servers running 0.0.9rc5-cvs or later.)
  6773. o Features:
  6774. - Accept *:706 (silc) in default exit policy.
  6775. - Implement new versioning format for post 0.1.
  6776. - Support "foo.nickname.exit" addresses, to let Alice request the
  6777. address "foo" as viewed by exit node "nickname". Based on a patch
  6778. by Geoff Goodell.
  6779. - Make tor --version --version dump the cvs Id of every file.
  6780. Changes in version 0.0.9rc4 - 2004-11-28
  6781. o Bugfixes on 0.0.8.1:
  6782. - Make windows sockets actually non-blocking (oops), and handle
  6783. win32 socket errors better.
  6784. o Bugfixes on 0.0.9rc1:
  6785. - Actually catch the -USR2 signal.
  6786. Changes in version 0.0.9rc3 - 2004-11-25
  6787. o Bugfixes on 0.0.8.1:
  6788. - Flush the log file descriptor after we print "Tor opening log file",
  6789. so we don't see those messages days later.
  6790. o Bugfixes on 0.0.9rc1:
  6791. - Make tor-resolve work again.
  6792. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  6793. - Fix an assert trigger for clients/servers handling resolves.
  6794. Changes in version 0.0.9rc2 - 2004-11-24
  6795. o Bugfixes on 0.0.9rc1:
  6796. - I broke socks5 support while fixing the eof bug.
  6797. - Allow unitless bandwidths and intervals; they default to bytes
  6798. and seconds.
  6799. - New servers don't start out hibernating; they are active until
  6800. they run out of bytes, so they have a better estimate of how
  6801. long it takes, and so their operators can know they're working.
  6802. Changes in version 0.0.9rc1 - 2004-11-23
  6803. o Bugfixes on 0.0.8.1:
  6804. - Finally fix a bug that's been plaguing us for a year:
  6805. With high load, circuit package window was reaching 0. Whenever
  6806. we got a circuit-level sendme, we were reading a lot on each
  6807. socket, but only writing out a bit. So we would eventually reach
  6808. eof. This would be noticed and acted on even when there were still
  6809. bytes sitting in the inbuf.
  6810. - When poll() is interrupted, we shouldn't believe the revents values.
  6811. o Bugfixes on 0.0.9pre6:
  6812. - Fix hibernate bug that caused pre6 to be broken.
  6813. - Don't keep rephist info for routers that haven't had activity for
  6814. 24 hours. (This matters now that clients have keys, since we track
  6815. them too.)
  6816. - Never call close_temp_logs while validating log options.
  6817. - Fix backslash-escaping on tor.sh.in and torctl.in.
  6818. o Features:
  6819. - Implement weekly/monthly/daily accounting: now you specify your
  6820. hibernation properties by
  6821. AccountingMax N bytes|KB|MB|GB|TB
  6822. AccountingStart day|week|month [day] HH:MM
  6823. Defaults to "month 1 0:00".
  6824. - Let bandwidth and interval config options be specified as 5 bytes,
  6825. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  6826. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  6827. get back to normal.)
  6828. - If your requested entry or exit node has advertised bandwidth 0,
  6829. pick it anyway.
  6830. - Be more greedy about filling up relay cells -- we try reading again
  6831. once we've processed the stuff we read, in case enough has arrived
  6832. to fill the last cell completely.
  6833. - Apply NT service patch from Osamu Fujino. Still needs more work.
  6834. Changes in version 0.0.9pre6 - 2004-11-15
  6835. o Bugfixes on 0.0.8.1:
  6836. - Fix assert failure on malformed socks4a requests.
  6837. - Use identity comparison, not nickname comparison, to choose which
  6838. half of circuit-ID-space each side gets to use. This is needed
  6839. because sometimes we think of a router as a nickname, and sometimes
  6840. as a hex ID, and we can't predict what the other side will do.
  6841. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  6842. write() call will fail and we handle it there.
  6843. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  6844. and smartlist_len, which are two major profiling offenders.
  6845. o Bugfixes on 0.0.9pre5:
  6846. - Fix a bug in read_all that was corrupting config files on windows.
  6847. - When we're raising the max number of open file descriptors to
  6848. 'unlimited', don't log that we just raised it to '-1'.
  6849. - Include event code with events, as required by control-spec.txt.
  6850. - Don't give a fingerprint when clients do --list-fingerprint:
  6851. it's misleading, because it will never be the same again.
  6852. - Stop using strlcpy in tor_strndup, since it was slowing us
  6853. down a lot.
  6854. - Remove warn on startup about missing cached-directory file.
  6855. - Make kill -USR1 work again.
  6856. - Hibernate if we start tor during the "wait for wakeup-time" phase
  6857. of an accounting interval. Log our hibernation plans better.
  6858. - Authoritative dirservers now also cache their directory, so they
  6859. have it on start-up.
  6860. o Features:
  6861. - Fetch running-routers; cache running-routers; compress
  6862. running-routers; serve compressed running-routers.z
  6863. - Add NSI installer script contributed by J Doe.
  6864. - Commit VC6 and VC7 workspace/project files.
  6865. - Commit a tor.spec for making RPM files, with help from jbash.
  6866. - Add contrib/torctl.in contributed by Glenn Fink.
  6867. - Implement the control-spec's SAVECONF command, to write your
  6868. configuration to torrc.
  6869. - Get cookie authentication for the controller closer to working.
  6870. - Include control-spec.txt in the tarball.
  6871. - When set_conf changes our server descriptor, upload a new copy.
  6872. But don't upload it too often if there are frequent changes.
  6873. - Document authentication config in man page, and document signals
  6874. we catch.
  6875. - Clean up confusing parts of man page and torrc.sample.
  6876. - Make expand_filename handle ~ and ~username.
  6877. - Use autoconf to enable largefile support where necessary. Use
  6878. ftello where available, since ftell can fail at 2GB.
  6879. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  6880. log more informatively.
  6881. - Give a slightly more useful output for "tor -h".
  6882. - Refuse application socks connections to port 0.
  6883. - Check clock skew for verified servers, but allow unverified
  6884. servers and clients to have any clock skew.
  6885. - Break DirFetchPostPeriod into:
  6886. - DirFetchPeriod for fetching full directory,
  6887. - StatusFetchPeriod for fetching running-routers,
  6888. - DirPostPeriod for posting server descriptor,
  6889. - RendPostPeriod for posting hidden service descriptors.
  6890. - Make sure the hidden service descriptors are at a random offset
  6891. from each other, to hinder linkability.
  6892. Changes in version 0.0.9pre5 - 2004-11-09
  6893. o Bugfixes on 0.0.9pre4:
  6894. - Fix a seg fault in unit tests (doesn't affect main program).
  6895. - Fix an assert bug where a hidden service provider would fail if
  6896. the first hop of his rendezvous circuit was down.
  6897. - Hidden service operators now correctly handle version 1 style
  6898. INTRODUCE1 cells (nobody generates them still, so not a critical
  6899. bug).
  6900. - If do_hup fails, actually notice.
  6901. - Handle more errnos from accept() without closing the listener.
  6902. Some OpenBSD machines were closing their listeners because
  6903. they ran out of file descriptors.
  6904. - Send resolve cells to exit routers that are running a new
  6905. enough version of the resolve code to work right.
  6906. - Better handling of winsock includes on non-MSV win32 compilers.
  6907. - Some people had wrapped their tor client/server in a script
  6908. that would restart it whenever it died. This did not play well
  6909. with our "shut down if your version is obsolete" code. Now people
  6910. don't fetch a new directory if their local cached version is
  6911. recent enough.
  6912. - Make our autogen.sh work on ksh as well as bash.
  6913. o Major Features:
  6914. - Hibernation: New config option "AccountingMaxKB" lets you
  6915. set how many KBytes per month you want to allow your server to
  6916. consume. Rather than spreading those bytes out evenly over the
  6917. month, we instead hibernate for some of the month and pop up
  6918. at a deterministic time, work until the bytes are consumed, then
  6919. hibernate again. Config option "MonthlyAccountingStart" lets you
  6920. specify which day of the month your billing cycle starts on.
  6921. - Control interface: a separate program can now talk to your
  6922. client/server over a socket, and get/set config options, receive
  6923. notifications of circuits and streams starting/finishing/dying,
  6924. bandwidth used, etc. The next step is to get some GUIs working.
  6925. Let us know if you want to help out. See doc/control-spec.txt .
  6926. - Ship a contrib/tor-control.py as an example script to interact
  6927. with the control port.
  6928. - "tor --hash-password zzyxz" will output a salted password for
  6929. use in authenticating to the control interface.
  6930. - New log format in config:
  6931. "Log minsev[-maxsev] stdout|stderr|syslog" or
  6932. "Log minsev[-maxsev] file /var/foo"
  6933. o Minor Features:
  6934. - DirPolicy config option, to let people reject incoming addresses
  6935. from their dirserver.
  6936. - "tor --list-fingerprint" will list your identity key fingerprint
  6937. and then exit.
  6938. - Add "pass" target for RedirectExit, to make it easier to break
  6939. out of a sequence of RedirectExit rules.
  6940. - Clients now generate a TLS cert too, in preparation for having
  6941. them act more like real nodes.
  6942. - Ship src/win32/ in the tarball, so people can use it to build.
  6943. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  6944. is broken.
  6945. - New "router-status" line in directory, to better bind each verified
  6946. nickname to its identity key.
  6947. - Deprecate unofficial config option abbreviations, and abbreviations
  6948. not on the command line.
  6949. - Add a pure-C tor-resolve implementation.
  6950. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  6951. 1024) file descriptors.
  6952. o Code security improvements, inspired by Ilja:
  6953. - Replace sprintf with snprintf. (I think they were all safe, but
  6954. hey.)
  6955. - Replace strcpy/strncpy with strlcpy in more places.
  6956. - Avoid strcat; use snprintf or strlcat instead.
  6957. - snprintf wrapper with consistent (though not C99) overflow behavior.
  6958. Changes in version 0.0.9pre4 - 2004-10-17
  6959. o Bugfixes on 0.0.9pre3:
  6960. - If the server doesn't specify an exit policy, use the real default
  6961. exit policy, not reject *:*.
  6962. - Ignore fascistfirewall when uploading/downloading hidden service
  6963. descriptors, since we go through Tor for those; and when using
  6964. an HttpProxy, since we assume it can reach them all.
  6965. - When looking for an authoritative dirserver, use only the ones
  6966. configured at boot. Don't bother looking in the directory.
  6967. - The rest of the fix for get_default_conf_file() on older win32.
  6968. - Make 'Routerfile' config option obsolete.
  6969. o Features:
  6970. - New 'MyFamily nick1,...' config option for a server to
  6971. specify other servers that shouldn't be used in the same circuit
  6972. with it. Only believed if nick1 also specifies us.
  6973. - New 'NodeFamily nick1,nick2,...' config option for a client to
  6974. specify nodes that it doesn't want to use in the same circuit.
  6975. - New 'Redirectexit pattern address:port' config option for a
  6976. server to redirect exit connections, e.g. to a local squid.
  6977. Changes in version 0.0.9pre3 - 2004-10-13
  6978. o Bugfixes on 0.0.8.1:
  6979. - Better torrc example lines for dirbindaddress and orbindaddress.
  6980. - Improved bounds checking on parsed ints (e.g. config options and
  6981. the ones we find in directories.)
  6982. - Better handling of size_t vs int, so we're more robust on 64
  6983. bit platforms.
  6984. - Fix the rest of the bug where a newly started OR would appear
  6985. as unverified even after we've added his fingerprint and hupped
  6986. the dirserver.
  6987. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  6988. close it without sending back an end. So 'connection refused'
  6989. would simply be ignored and the user would get no response.
  6990. o Bugfixes on 0.0.9pre2:
  6991. - Serving the cached-on-disk directory to people is bad. We now
  6992. provide no directory until we've fetched a fresh one.
  6993. - Workaround for bug on windows where cached-directories get crlf
  6994. corruption.
  6995. - Make get_default_conf_file() work on older windows too.
  6996. - If we write a *:* exit policy line in the descriptor, don't write
  6997. any more exit policy lines.
  6998. o Features:
  6999. - Use only 0.0.9pre1 and later servers for resolve cells.
  7000. - Make the dirservers file obsolete.
  7001. - Include a dir-signing-key token in directories to tell the
  7002. parsing entity which key is being used to sign.
  7003. - Remove the built-in bulky default dirservers string.
  7004. - New config option "Dirserver %s:%d [fingerprint]", which can be
  7005. repeated as many times as needed. If no dirservers specified,
  7006. default to moria1,moria2,tor26.
  7007. - Make moria2 advertise a dirport of 80, so people behind firewalls
  7008. will be able to get a directory.
  7009. - Http proxy support
  7010. - Dirservers translate requests for http://%s:%d/x to /x
  7011. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  7012. be routed through this host.
  7013. - Clients ask for /tor/x rather than /x for new enough dirservers.
  7014. This way we can one day coexist peacefully with apache.
  7015. - Clients specify a "Host: %s%d" http header, to be compatible
  7016. with more proxies, and so running squid on an exit node can work.
  7017. Changes in version 0.0.8.1 - 2004-10-13
  7018. o Bugfixes:
  7019. - Fix a seg fault that can be triggered remotely for Tor
  7020. clients/servers with an open dirport.
  7021. - Fix a rare assert trigger, where routerinfos for entries in
  7022. our cpath would expire while we're building the path.
  7023. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7024. - Fix a rare seg fault for people running hidden services on
  7025. intermittent connections.
  7026. - Fix a bug in parsing opt keywords with objects.
  7027. - Fix a stale pointer assert bug when a stream detaches and
  7028. reattaches.
  7029. - Fix a string format vulnerability (probably not exploitable)
  7030. in reporting stats locally.
  7031. - Fix an assert trigger: sometimes launching circuits can fail
  7032. immediately, e.g. because too many circuits have failed recently.
  7033. - Fix a compile warning on 64 bit platforms.
  7034. Changes in version 0.0.9pre2 - 2004-10-03
  7035. o Bugfixes:
  7036. - Make fetching a cached directory work for 64-bit platforms too.
  7037. - Make zlib.h a required header, not an optional header.
  7038. Changes in version 0.0.9pre1 - 2004-10-01
  7039. o Bugfixes:
  7040. - Stop using separate defaults for no-config-file and
  7041. empty-config-file. Now you have to explicitly turn off SocksPort,
  7042. if you don't want it open.
  7043. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7044. - Improve man page to mention more of the 0.0.8 features.
  7045. - Fix a rare seg fault for people running hidden services on
  7046. intermittent connections.
  7047. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  7048. happier.
  7049. - Fix more dns related bugs: send back resolve_failed and end cells
  7050. more reliably when the resolve fails, rather than closing the
  7051. circuit and then trying to send the cell. Also attach dummy resolve
  7052. connections to a circuit *before* calling dns_resolve(), to fix
  7053. a bug where cached answers would never be sent in RESOLVED cells.
  7054. - When we run out of disk space, or other log writing error, don't
  7055. crash. Just stop logging to that log and continue.
  7056. - We were starting to daemonize before we opened our logs, so if
  7057. there were any problems opening logs, we would complain to stderr,
  7058. which wouldn't work, and then mysteriously exit.
  7059. - Fix a rare bug where sometimes a verified OR would connect to us
  7060. before he'd uploaded his descriptor, which would cause us to
  7061. assign conn->nickname as though he's unverified. Now we look through
  7062. the fingerprint list to see if he's there.
  7063. - Fix a rare assert trigger, where routerinfos for entries in
  7064. our cpath would expire while we're building the path.
  7065. o Features:
  7066. - Clients can ask dirservers for /dir.z to get a compressed version
  7067. of the directory. Only works for servers running 0.0.9, of course.
  7068. - Make clients cache directories and use them to seed their router
  7069. lists at startup. This means clients have a datadir again.
  7070. - Configuration infrastructure support for warning on obsolete
  7071. options.
  7072. - Respond to content-encoding headers by trying to uncompress as
  7073. appropriate.
  7074. - Reply with a deflated directory when a client asks for "dir.z".
  7075. We could use allow-encodings instead, but allow-encodings isn't
  7076. specified in HTTP 1.0.
  7077. - Raise the max dns workers from 50 to 100.
  7078. - Discourage people from setting their dirfetchpostperiod more often
  7079. than once per minute.
  7080. - Protect dirservers from overzealous descriptor uploading -- wait
  7081. 10 seconds after directory gets dirty, before regenerating.
  7082. Changes in version 0.0.8 - 2004-08-25
  7083. o Port it to SunOS 5.9 / Athena
  7084. Changes in version 0.0.8rc2 - 2004-08-20
  7085. o Make it compile on cygwin again.
  7086. o When picking unverified routers, skip those with low uptime and/or
  7087. low bandwidth, depending on what properties you care about.
  7088. Changes in version 0.0.8rc1 - 2004-08-18
  7089. o Changes from 0.0.7.3:
  7090. - Bugfixes:
  7091. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  7092. don't put it into the client dns cache.
  7093. - If a begin failed due to exit policy, but we believe the IP address
  7094. should have been allowed, switch that router to exitpolicy reject *:*
  7095. until we get our next directory.
  7096. - Features:
  7097. - Clients choose nodes proportional to advertised bandwidth.
  7098. - Avoid using nodes with low uptime as introduction points.
  7099. - Handle servers with dynamic IP addresses: don't replace
  7100. options->Address with the resolved one at startup, and
  7101. detect our address right before we make a routerinfo each time.
  7102. - 'FascistFirewall' option to pick dirservers and ORs on specific
  7103. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  7104. which ports are open. (Defaults to 80,443)
  7105. - Be more aggressive about trying to make circuits when the network
  7106. has changed (e.g. when you unsuspend your laptop).
  7107. - Check for time skew on http headers; report date in response to
  7108. "GET /".
  7109. - If the entrynode config line has only one node, don't pick it as
  7110. an exitnode.
  7111. - Add strict{entry|exit}nodes config options. If set to 1, then
  7112. we refuse to build circuits that don't include the specified entry
  7113. or exit nodes.
  7114. - OutboundBindAddress config option, to bind to a specific
  7115. IP address for outgoing connect()s.
  7116. - End truncated log entries (e.g. directories) with "[truncated]".
  7117. o Patches to 0.0.8preX:
  7118. - Bugfixes:
  7119. - Patches to compile and run on win32 again (maybe)?
  7120. - Fix crash when looking for ~/.torrc with no $HOME set.
  7121. - Fix a race bug in the unit tests.
  7122. - Handle verified/unverified name collisions better when new
  7123. routerinfo's arrive in a directory.
  7124. - Sometimes routers were getting entered into the stats before
  7125. we'd assigned their identity_digest. Oops.
  7126. - Only pick and establish intro points after we've gotten a
  7127. directory.
  7128. - Features:
  7129. - AllowUnverifiedNodes config option to let circuits choose no-name
  7130. routers in entry,middle,exit,introduction,rendezvous positions.
  7131. Allow middle and rendezvous positions by default.
  7132. - Add a man page for tor-resolve.
  7133. Changes in version 0.0.7.3 - 2004-08-12
  7134. o Stop dnsworkers from triggering an assert failure when you
  7135. ask them to resolve the host "".
  7136. Changes in version 0.0.8pre3 - 2004-08-09
  7137. o Changes from 0.0.7.2:
  7138. - Allow multiple ORs with same nickname in routerlist -- now when
  7139. people give us one identity key for a nickname, then later
  7140. another, we don't constantly complain until the first expires.
  7141. - Remember used bandwidth (both in and out), and publish 15-minute
  7142. snapshots for the past day into our descriptor.
  7143. - You can now fetch $DIRURL/running-routers to get just the
  7144. running-routers line, not the whole descriptor list. (But
  7145. clients don't use this yet.)
  7146. - When people mistakenly use Tor as an http proxy, point them
  7147. at the tor-doc.html rather than the INSTALL.
  7148. - Remove our mostly unused -- and broken -- hex_encode()
  7149. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  7150. for pointing out this bug.)
  7151. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  7152. fewer problems with people using the wrong key.
  7153. - Change the default exit policy to reject the default edonkey,
  7154. kazaa, gnutella ports.
  7155. - Add replace_file() to util.[ch] to handle win32's rename().
  7156. o Changes from 0.0.8preX:
  7157. - Fix two bugs in saving onion keys to disk when rotating, so
  7158. hopefully we'll get fewer people using old onion keys.
  7159. - Fix an assert error that was making SocksPolicy not work.
  7160. - Be willing to expire routers that have an open dirport -- it's
  7161. just the authoritative dirservers we want to not forget.
  7162. - Reject tor-resolve requests for .onion addresses early, so we
  7163. don't build a whole rendezvous circuit and then fail.
  7164. - When you're warning a server that he's unverified, don't cry
  7165. wolf unpredictably.
  7166. - Fix a race condition: don't try to extend onto a connection
  7167. that's still handshaking.
  7168. - For servers in clique mode, require the conn to be open before
  7169. you'll choose it for your path.
  7170. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  7171. end relay cell, etc.
  7172. - Measure bandwidth capacity over the last 24 hours, not just 12
  7173. - Bugfix: authoritative dirservers were making and signing a new
  7174. directory for each client, rather than reusing the cached one.
  7175. Changes in version 0.0.8pre2 - 2004-08-04
  7176. o Changes from 0.0.7.2:
  7177. - Security fixes:
  7178. - Check directory signature _before_ you decide whether you're
  7179. you're running an obsolete version and should exit.
  7180. - Check directory signature _before_ you parse the running-routers
  7181. list to decide who's running or verified.
  7182. - Bugfixes and features:
  7183. - Check return value of fclose while writing to disk, so we don't
  7184. end up with broken files when servers run out of disk space.
  7185. - Log a warning if the user uses an unsafe socks variant, so people
  7186. are more likely to learn about privoxy or socat.
  7187. - Dirservers now include RFC1123-style dates in the HTTP headers,
  7188. which one day we will use to better detect clock skew.
  7189. o Changes from 0.0.8pre1:
  7190. - Make it compile without warnings again on win32.
  7191. - Log a warning if you're running an unverified server, to let you
  7192. know you might want to get it verified.
  7193. - Only pick a default nickname if you plan to be a server.
  7194. Changes in version 0.0.8pre1 - 2004-07-23
  7195. o Bugfixes:
  7196. - Made our unit tests compile again on OpenBSD 3.5, and tor
  7197. itself compile again on OpenBSD on a sparc64.
  7198. - We were neglecting milliseconds when logging on win32, so
  7199. everything appeared to happen at the beginning of each second.
  7200. o Protocol changes:
  7201. - 'Extend' relay cell payloads now include the digest of the
  7202. intended next hop's identity key. Now we can verify that we're
  7203. extending to the right router, and also extend to routers we
  7204. hadn't heard of before.
  7205. o Features:
  7206. - Tor nodes can now act as relays (with an advertised ORPort)
  7207. without being manually verified by the dirserver operators.
  7208. - Uploaded descriptors of unverified routers are now accepted
  7209. by the dirservers, and included in the directory.
  7210. - Verified routers are listed by nickname in the running-routers
  7211. list; unverified routers are listed as "$<fingerprint>".
  7212. - We now use hash-of-identity-key in most places rather than
  7213. nickname or addr:port, for improved security/flexibility.
  7214. - To avoid Sybil attacks, paths still use only verified servers.
  7215. But now we have a chance to play around with hybrid approaches.
  7216. - Nodes track bandwidth usage to estimate capacity (not used yet).
  7217. - ClientOnly option for nodes that never want to become servers.
  7218. - Directory caching.
  7219. - "AuthoritativeDir 1" option for the official dirservers.
  7220. - Now other nodes (clients and servers) will cache the latest
  7221. directory they've pulled down.
  7222. - They can enable their DirPort to serve it to others.
  7223. - Clients will pull down a directory from any node with an open
  7224. DirPort, and check the signature/timestamp correctly.
  7225. - Authoritative dirservers now fetch directories from other
  7226. authdirservers, to stay better synced.
  7227. - Running-routers list tells who's down also, along with noting
  7228. if they're verified (listed by nickname) or unverified (listed
  7229. by hash-of-key).
  7230. - Allow dirservers to serve running-router list separately.
  7231. This isn't used yet.
  7232. - ORs connect-on-demand to other ORs
  7233. - If you get an extend cell to an OR you're not connected to,
  7234. connect, handshake, and forward the create cell.
  7235. - The authoritative dirservers stay connected to everybody,
  7236. and everybody stays connected to 0.0.7 servers, but otherwise
  7237. clients/servers expire unused connections after 5 minutes.
  7238. - When servers get a sigint, they delay 30 seconds (refusing new
  7239. connections) then exit. A second sigint causes immediate exit.
  7240. - File and name management:
  7241. - Look for .torrc if no CONFDIR "torrc" is found.
  7242. - If no datadir is defined, then choose, make, and secure ~/.tor
  7243. as datadir.
  7244. - If torrc not found, exitpolicy reject *:*.
  7245. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  7246. - If no nickname is defined, derive default from hostname.
  7247. - Rename secret key files, e.g. identity.key -> secret_id_key,
  7248. to discourage people from mailing their identity key to tor-ops.
  7249. - Refuse to build a circuit before the directory has arrived --
  7250. it won't work anyway, since you won't know the right onion keys
  7251. to use.
  7252. - Try other dirservers immediately if the one you try is down. This
  7253. should tolerate down dirservers better now.
  7254. - Parse tor version numbers so we can do an is-newer-than check
  7255. rather than an is-in-the-list check.
  7256. - New socks command 'resolve', to let us shim gethostbyname()
  7257. locally.
  7258. - A 'tor_resolve' script to access the socks resolve functionality.
  7259. - A new socks-extensions.txt doc file to describe our
  7260. interpretation and extensions to the socks protocols.
  7261. - Add a ContactInfo option, which gets published in descriptor.
  7262. - Publish OR uptime in descriptor (and thus in directory) too.
  7263. - Write tor version at the top of each log file
  7264. - New docs in the tarball:
  7265. - tor-doc.html.
  7266. - Document that you should proxy your SSL traffic too.
  7267. Changes in version 0.0.7.2 - 2004-07-07
  7268. o A better fix for the 0.0.0.0 problem, that will hopefully
  7269. eliminate the remaining related assertion failures.
  7270. Changes in version 0.0.7.1 - 2004-07-04
  7271. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  7272. since internally we use 0.0.0.0 to signify "not yet resolved".
  7273. Changes in version 0.0.7 - 2004-06-07
  7274. o Updated the man page to reflect the new features.
  7275. Changes in version 0.0.7rc2 - 2004-06-06
  7276. o Changes from 0.0.7rc1:
  7277. - Make it build on Win32 again.
  7278. o Changes from 0.0.6.2:
  7279. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  7280. settings too.
  7281. Changes in version 0.0.7rc1 - 2004-06-02
  7282. o Bugfixes:
  7283. - On sighup, we were adding another log without removing the first
  7284. one. So log messages would get duplicated n times for n sighups.
  7285. - Several cases of using a connection after we'd freed it. The
  7286. problem was that connections that are pending resolve are in both
  7287. the pending_resolve tree, and also the circuit's resolving_streams
  7288. list. When you want to remove one, you must remove it from both.
  7289. - Fix a double-mark-for-close where an end cell arrived for a
  7290. resolving stream, and then the resolve failed.
  7291. - Check directory signatures based on name of signer, not on whom
  7292. we got the directory from. This will let us cache directories more
  7293. easily.
  7294. o Features:
  7295. - Crank up some of our constants to handle more users.
  7296. Changes in version 0.0.7pre1 - 2004-06-02
  7297. o Fixes for crashes and other obnoxious bugs:
  7298. - Fix an epipe bug: sometimes when directory connections failed
  7299. to connect, we would give them a chance to flush before closing
  7300. them.
  7301. - When we detached from a circuit because of resolvefailed, we
  7302. would immediately try the same circuit twice more, and then
  7303. give up on the resolve thinking we'd tried three different
  7304. exit nodes.
  7305. - Limit the number of intro circuits we'll attempt to build for a
  7306. hidden service per 15-minute period.
  7307. - Check recommended-software string *early*, before actually parsing
  7308. the directory. Thus we can detect an obsolete version and exit,
  7309. even if the new directory format doesn't parse.
  7310. o Fixes for security bugs:
  7311. - Remember which nodes are dirservers when you startup, and if a
  7312. random OR enables his dirport, don't automatically assume he's
  7313. a trusted dirserver.
  7314. o Other bugfixes:
  7315. - Directory connections were asking the wrong poll socket to
  7316. start writing, and not asking themselves to start writing.
  7317. - When we detached from a circuit because we sent a begin but
  7318. didn't get a connected, we would use it again the first time;
  7319. but after that we would correctly switch to a different one.
  7320. - Stop warning when the first onion decrypt attempt fails; they
  7321. will sometimes legitimately fail now that we rotate keys.
  7322. - Override unaligned-access-ok check when $host_cpu is ia64 or
  7323. arm. Apparently they allow it but the kernel whines.
  7324. - Dirservers try to reconnect periodically too, in case connections
  7325. have failed.
  7326. - Fix some memory leaks in directory servers.
  7327. - Allow backslash in Win32 filenames.
  7328. - Made Tor build complain-free on FreeBSD, hopefully without
  7329. breaking other BSD builds. We'll see.
  7330. o Features:
  7331. - Doxygen markup on all functions and global variables.
  7332. - Make directory functions update routerlist, not replace it. So
  7333. now directory disagreements are not so critical a problem.
  7334. - Remove the upper limit on number of descriptors in a dirserver's
  7335. directory (not that we were anywhere close).
  7336. - Allow multiple logfiles at different severity ranges.
  7337. - Allow *BindAddress to specify ":port" rather than setting *Port
  7338. separately. Allow multiple instances of each BindAddress config
  7339. option, so you can bind to multiple interfaces if you want.
  7340. - Allow multiple exit policy lines, which are processed in order.
  7341. Now we don't need that huge line with all the commas in it.
  7342. - Enable accept/reject policies on SOCKS connections, so you can bind
  7343. to 0.0.0.0 but still control who can use your OP.
  7344. Changes in version 0.0.6.2 - 2004-05-16
  7345. o Our integrity-checking digest was checking only the most recent cell,
  7346. not the previous cells like we'd thought.
  7347. Thanks to Stefan Mark for finding the flaw!
  7348. Changes in version 0.0.6.1 - 2004-05-06
  7349. o Fix two bugs in our AES counter-mode implementation (this affected
  7350. onion-level stream encryption, but not TLS-level). It turns
  7351. out we were doing something much more akin to a 16-character
  7352. polyalphabetic cipher. Oops.
  7353. Thanks to Stefan Mark for finding the flaw!
  7354. o Retire moria3 as a directory server, and add tor26 as a directory
  7355. server.
  7356. Changes in version 0.0.6 - 2004-05-02
  7357. [version bump only]
  7358. Changes in version 0.0.6rc4 - 2004-05-01
  7359. o Update the built-in dirservers list to use the new directory format
  7360. o Fix a rare seg fault: if a node offering a hidden service attempts
  7361. to build a circuit to Alice's rendezvous point and fails before it
  7362. reaches the last hop, it retries with a different circuit, but
  7363. then dies.
  7364. o Handle windows socket errors correctly.
  7365. Changes in version 0.0.6rc3 - 2004-04-28
  7366. o Don't expire non-general excess circuits (if we had enough
  7367. circuits open, we were expiring rendezvous circuits -- even
  7368. when they had a stream attached. oops.)
  7369. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  7370. o Better debugging for tls errors
  7371. o Some versions of openssl have an SSL_pending function that erroneously
  7372. returns bytes when there is a non-application record pending.
  7373. o Set Content-Type on the directory and hidserv descriptor.
  7374. o Remove IVs from cipher code, since AES-ctr has none.
  7375. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  7376. o We were using an array of length zero in a few places.
  7377. o win32's gethostbyname can't resolve an IP to an IP.
  7378. o win32's close can't close a socket.
  7379. Changes in version 0.0.6rc2 - 2004-04-26
  7380. o Fix a bug where we were closing tls connections intermittently.
  7381. It turns out openssl keeps its errors around -- so if an error
  7382. happens, and you don't ask about it, and then another openssl
  7383. operation happens and succeeds, and you ask if there was an error,
  7384. it tells you about the first error. Fun fun.
  7385. o Fix a bug that's been lurking since 27 may 03 (!)
  7386. When passing back a destroy cell, we would use the wrong circ id.
  7387. 'Mostly harmless', but still worth fixing.
  7388. o Since we don't support truncateds much, don't bother sending them;
  7389. just close the circ.
  7390. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  7391. o don't crash if a conn that sent a begin has suddenly lost its circuit
  7392. (this was quite rare).
  7393. Changes in version 0.0.6rc1 - 2004-04-25
  7394. o We now rotate link (tls context) keys and onion keys.
  7395. o CREATE cells now include oaep padding, so you can tell
  7396. if you decrypted them correctly.
  7397. o Add bandwidthburst to server descriptor.
  7398. o Directories now say which dirserver signed them.
  7399. o Use a tor_assert macro that logs failed assertions too.
  7400. Changes in version 0.0.6pre5 - 2004-04-18
  7401. o changes from 0.0.6pre4:
  7402. - make tor build on broken freebsd 5.2 installs
  7403. - fix a failed assert when you try an intro point, get a nack, and try
  7404. a second one and it works.
  7405. - when alice uses a port that the hidden service doesn't accept,
  7406. it now sends back an end cell (denied by exit policy). otherwise
  7407. alice would just have to wait to time out.
  7408. - fix another rare bug: when we had tried all the intro
  7409. points for a hidden service, we fetched the descriptor
  7410. again, but we left our introcirc thinking it had already
  7411. sent an intro, so it kept waiting for a response...
  7412. - bugfix: when you sleep your hidden-service laptop, as soon
  7413. as it wakes up it tries to upload a service descriptor, but
  7414. socketpair fails for some reason (localhost not up yet?).
  7415. now we simply give up on that upload, and we'll try again later.
  7416. i'd still like to find the bug though.
  7417. - if an intro circ waiting for an ack dies before getting one, then
  7418. count it as a nack
  7419. - we were reusing stale service descriptors and refetching usable
  7420. ones. oops.
  7421. Changes in version 0.0.6pre4 - 2004-04-14
  7422. o changes from 0.0.6pre3:
  7423. - when bob fails to connect to the rendezvous point, and his
  7424. circ didn't fail because of the rendezvous point itself, then
  7425. he retries a couple of times
  7426. - we expire introduction and rendezvous circs more thoroughly
  7427. (sometimes they were hanging around forever)
  7428. - we expire unattached rendezvous streams that have been around
  7429. too long (they were sticking around forever).
  7430. - fix a measly fencepost error that was crashing everybody with
  7431. a strict glibc.
  7432. Changes in version 0.0.6pre3 - 2004-04-14
  7433. o changes from 0.0.6pre2:
  7434. - make hup work again
  7435. - fix some memory leaks for dirservers
  7436. - allow more skew in rendezvous descriptor timestamps, to help
  7437. handle people like blanu who don't know what time it is
  7438. - normal circs are 3 hops, but some rend/intro circs are 4, if
  7439. the initiator doesn't get to choose the last hop
  7440. - send acks for introductions, so alice can know whether to try
  7441. again
  7442. - bob publishes intro points more correctly
  7443. o changes from 0.0.5:
  7444. - fix an assert trigger that's been plaguing us since the days
  7445. of 0.0.2prexx (thanks weasel!)
  7446. - retry stream correctly when we fail to connect because of
  7447. exit-policy-reject (should try another) or can't-resolve-address
  7448. (also should try another, because dns on random internet servers
  7449. is flaky).
  7450. - when we hup a dirserver and we've *removed* a server from the
  7451. approved-routers list, now we remove that server from the
  7452. in-memory directories too
  7453. Changes in version 0.0.6pre2 - 2004-04-08
  7454. o We fixed our base32 implementation. Now it works on all architectures.
  7455. Changes in version 0.0.6pre1 - 2004-04-08
  7456. o Features:
  7457. - Hidden services and rendezvous points are implemented. Go to
  7458. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7459. hidden services. (This only works via a socks4a proxy such as
  7460. Privoxy, and currently it's quite slow.)
  7461. Changes in version 0.0.5 - 2004-03-30
  7462. [version bump only]
  7463. Changes in version 0.0.5rc3 - 2004-03-29
  7464. o Install torrc as torrc.sample -- we no longer clobber your
  7465. torrc. (Woo!)
  7466. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7467. o Add in a 'notice' log level for things the operator should hear
  7468. but that aren't warnings
  7469. Changes in version 0.0.5rc2 - 2004-03-29
  7470. o Hold socks connection open until reply is flushed (if possible)
  7471. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7472. the dns farm to do it.
  7473. o Fix c99 aliasing warnings in rephist.c
  7474. o Don't include server descriptors that are older than 24 hours in the
  7475. directory.
  7476. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7477. rather than seeing the 60s timeout and assuming the flush had failed.
  7478. o Clean automake droppings from the cvs repository
  7479. Changes in version 0.0.5rc1 - 2004-03-28
  7480. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  7481. o Only build circuits after we've fetched the directory: clients were
  7482. using only the directory servers before they'd fetched a directory.
  7483. This also means longer startup time; so it goes.
  7484. o Fix an assert trigger where an OP would fail to handshake, and we'd
  7485. expect it to have a nickname.
  7486. o Work around a tsocks bug: do a socks reject when AP connection dies
  7487. early, else tsocks goes into an infinite loop.
  7488. Changes in version 0.0.4 - 2004-03-26
  7489. o When connecting to a dirserver or OR and the network is down,
  7490. we would crash.
  7491. Changes in version 0.0.3 - 2004-03-26
  7492. o Warn and fail if server chose a nickname with illegal characters
  7493. o Port to Solaris and Sparc:
  7494. - include missing header fcntl.h
  7495. - have autoconf find -lsocket -lnsl automatically
  7496. - deal with hardware word alignment
  7497. - make uname() work (solaris has a different return convention)
  7498. - switch from using signal() to sigaction()
  7499. o Preliminary work on reputation system:
  7500. - Keep statistics on success/fail of connect attempts; they're published
  7501. by kill -USR1 currently.
  7502. - Add a RunTesting option to try to learn link state by creating test
  7503. circuits, even when SocksPort is off.
  7504. - Remove unused open circuits when there are too many.
  7505. Changes in version 0.0.2 - 2004-03-19
  7506. - Include strlcpy and strlcat for safer string ops
  7507. - define INADDR_NONE so we compile (but still not run) on solaris
  7508. Changes in version 0.0.2pre27 - 2004-03-14
  7509. o Bugfixes:
  7510. - Allow internal tor networks (we were rejecting internal IPs,
  7511. now we allow them if they're set explicitly).
  7512. - And fix a few endian issues.
  7513. Changes in version 0.0.2pre26 - 2004-03-14
  7514. o New features:
  7515. - If a stream times out after 15s without a connected cell, don't
  7516. try that circuit again: try a new one.
  7517. - Retry streams at most 4 times. Then give up.
  7518. - When a dirserver gets a descriptor from an unknown router, it
  7519. logs its fingerprint (so the dirserver operator can choose to
  7520. accept it even without mail from the server operator).
  7521. - Inform unapproved servers when we reject their descriptors.
  7522. - Make tor build on Windows again. It works as a client, who knows
  7523. about as a server.
  7524. - Clearer instructions in the torrc for how to set up a server.
  7525. - Be more efficient about reading fd's when our global token bucket
  7526. (used for rate limiting) becomes empty.
  7527. o Bugfixes:
  7528. - Stop asserting that computers always go forward in time. It's
  7529. simply not true.
  7530. - When we sent a cell (e.g. destroy) and then marked an OR connection
  7531. expired, we might close it before finishing a flush if the other
  7532. side isn't reading right then.
  7533. - Don't allow dirservers to start if they haven't defined
  7534. RecommendedVersions
  7535. - We were caching transient dns failures. Oops.
  7536. - Prevent servers from publishing an internal IP as their address.
  7537. - Address a strcat vulnerability in circuit.c
  7538. Changes in version 0.0.2pre25 - 2004-03-04
  7539. o New features:
  7540. - Put the OR's IP in its router descriptor, not its fqdn. That way
  7541. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  7542. e.g. poblano.
  7543. o Bugfixes:
  7544. - If the user typed in an address that didn't resolve, the server
  7545. crashed.
  7546. Changes in version 0.0.2pre24 - 2004-03-03
  7547. o Bugfixes:
  7548. - Fix an assertion failure in dns.c, where we were trying to dequeue
  7549. a pending dns resolve even if it wasn't pending
  7550. - Fix a spurious socks5 warning about still trying to write after the
  7551. connection is finished.
  7552. - Hold certain marked_for_close connections open until they're finished
  7553. flushing, rather than losing bytes by closing them too early.
  7554. - Correctly report the reason for ending a stream
  7555. - Remove some duplicate calls to connection_mark_for_close
  7556. - Put switch_id and start_daemon earlier in the boot sequence, so it
  7557. will actually try to chdir() to options.DataDirectory
  7558. - Make 'make test' exit(1) if a test fails; fix some unit tests
  7559. - Make tor fail when you use a config option it doesn't know about,
  7560. rather than warn and continue.
  7561. - Make --version work
  7562. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  7563. Changes in version 0.0.2pre23 - 2004-02-29
  7564. o New features:
  7565. - Print a statement when the first circ is finished, so the user
  7566. knows it's working.
  7567. - If a relay cell is unrecognized at the end of the circuit,
  7568. send back a destroy. (So attacks to mutate cells are more
  7569. clearly thwarted.)
  7570. - New config option 'excludenodes' to avoid certain nodes for circuits.
  7571. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  7572. so you can collect coredumps there.
  7573. o Bugfixes:
  7574. - Fix a bug in tls flushing where sometimes data got wedged and
  7575. didn't flush until more data got sent. Hopefully this bug was
  7576. a big factor in the random delays we were seeing.
  7577. - Make 'connected' cells include the resolved IP, so the client
  7578. dns cache actually gets populated.
  7579. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  7580. - When we time-out on a stream and detach from the circuit, send an
  7581. end cell down it first.
  7582. - Only warn about an unknown router (in exitnodes, entrynodes,
  7583. excludenodes) after we've fetched a directory.
  7584. Changes in version 0.0.2pre22 - 2004-02-26
  7585. o New features:
  7586. - Servers publish less revealing uname information in descriptors.
  7587. - More memory tracking and assertions, to crash more usefully when
  7588. errors happen.
  7589. - If the default torrc isn't there, just use some default defaults.
  7590. Plus provide an internal dirservers file if they don't have one.
  7591. - When the user tries to use Tor as an http proxy, give them an http
  7592. 501 failure explaining that we're a socks proxy.
  7593. - Dump a new router.desc on hup, to help confused people who change
  7594. their exit policies and then wonder why router.desc doesn't reflect
  7595. it.
  7596. - Clean up the generic tor.sh init script that we ship with.
  7597. o Bugfixes:
  7598. - If the exit stream is pending on the resolve, and a destroy arrives,
  7599. then the stream wasn't getting removed from the pending list. I
  7600. think this was the one causing recent server crashes.
  7601. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  7602. - When it couldn't resolve any dirservers, it was useless from then on.
  7603. Now it reloads the RouterFile (or default dirservers) if it has no
  7604. dirservers.
  7605. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  7606. many users don't even *have* a /usr/local/sbin/.
  7607. Changes in version 0.0.2pre21 - 2004-02-18
  7608. o New features:
  7609. - There's a ChangeLog file that actually reflects the changelog.
  7610. - There's a 'torify' wrapper script, with an accompanying
  7611. tor-tsocks.conf, that simplifies the process of using tsocks for
  7612. tor. It even has a man page.
  7613. - The tor binary gets installed to sbin rather than bin now.
  7614. - Retry streams where the connected cell hasn't arrived in 15 seconds
  7615. - Clean up exit policy handling -- get the default out of the torrc,
  7616. so we can update it without forcing each server operator to fix
  7617. his/her torrc.
  7618. - Allow imaps and pop3s in default exit policy
  7619. o Bugfixes:
  7620. - Prevent picking middleman nodes as the last node in the circuit
  7621. Changes in version 0.0.2pre20 - 2004-01-30
  7622. o New features:
  7623. - We now have a deb package, and it's in debian unstable. Go to
  7624. it, apt-getters. :)
  7625. - I've split the TotalBandwidth option into BandwidthRate (how many
  7626. bytes per second you want to allow, long-term) and
  7627. BandwidthBurst (how many bytes you will allow at once before the cap
  7628. kicks in). This better token bucket approach lets you, say, set
  7629. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  7630. performance while not exceeding your monthly bandwidth quota.
  7631. - Push out a tls record's worth of data once you've got it, rather
  7632. than waiting until you've read everything waiting to be read. This
  7633. may improve performance by pipelining better. We'll see.
  7634. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  7635. from failed circuits (if they haven't been connected yet) and attach
  7636. to new ones.
  7637. - Expire old streams that haven't managed to connect. Some day we'll
  7638. have them reattach to new circuits instead.
  7639. o Bugfixes:
  7640. - Fix several memory leaks that were causing servers to become bloated
  7641. after a while.
  7642. - Fix a few very rare assert triggers. A few more remain.
  7643. - Setuid to User _before_ complaining about running as root.
  7644. Changes in version 0.0.2pre19 - 2004-01-07
  7645. o Bugfixes:
  7646. - Fix deadlock condition in dns farm. We were telling a child to die by
  7647. closing the parent's file descriptor to him. But newer children were
  7648. inheriting the open file descriptor from the parent, and since they
  7649. weren't closing it, the socket never closed, so the child never read
  7650. eof, so he never knew to exit. Similarly, dns workers were holding
  7651. open other sockets, leading to all sorts of chaos.
  7652. - New cleaner daemon() code for forking and backgrounding.
  7653. - If you log to a file, it now prints an entry at the top of the
  7654. logfile so you know it's working.
  7655. - The onionskin challenge length was 30 bytes longer than necessary.
  7656. - Started to patch up the spec so it's not quite so out of date.
  7657. Changes in version 0.0.2pre18 - 2004-01-02
  7658. o Bugfixes:
  7659. - Fix endian issues with the 'integrity' field in the relay header.
  7660. - Fix a potential bug where connections in state
  7661. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  7662. Changes in version 0.0.2pre17 - 2003-12-30
  7663. o Bugfixes:
  7664. - Made --debuglogfile (or any second log file, actually) work.
  7665. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  7666. adversary could force us into an infinite loop.
  7667. o Features:
  7668. - Each onionskin handshake now includes a hash of the computed key,
  7669. to prove the server's identity and help perfect forward secrecy.
  7670. - Changed cell size from 256 to 512 bytes (working toward compatibility
  7671. with MorphMix).
  7672. - Changed cell length to 2 bytes, and moved it to the relay header.
  7673. - Implemented end-to-end integrity checking for the payloads of
  7674. relay cells.
  7675. - Separated streamid from 'recognized' (otherwise circuits will get
  7676. messed up when we try to have streams exit from the middle). We
  7677. use the integrity-checking to confirm that a cell is addressed to
  7678. this hop.
  7679. - Randomize the initial circid and streamid values, so an adversary who
  7680. breaks into a node can't learn how many circuits or streams have
  7681. been made so far.
  7682. Changes in version 0.0.2pre16 - 2003-12-14
  7683. o Bugfixes:
  7684. - Fixed a bug that made HUP trigger an assert
  7685. - Fixed a bug where a circuit that immediately failed wasn't being
  7686. counted as a failed circuit in counting retries.
  7687. o Features:
  7688. - Now we close the circuit when we get a truncated cell: otherwise we're
  7689. open to an anonymity attack where a bad node in the path truncates
  7690. the circuit and then we open streams at him.
  7691. - Add port ranges to exit policies
  7692. - Add a conservative default exit policy
  7693. - Warn if you're running tor as root
  7694. - on HUP, retry OR connections and close/rebind listeners
  7695. - options.EntryNodes: try these nodes first when picking the first node
  7696. - options.ExitNodes: if your best choices happen to include any of
  7697. your preferred exit nodes, you choose among just those preferred
  7698. exit nodes.
  7699. - options.ExcludedNodes: nodes that are never picked in path building
  7700. Changes in version 0.0.2pre15 - 2003-12-03
  7701. o Robustness and bugfixes:
  7702. - Sometimes clients would cache incorrect DNS resolves, which would
  7703. really screw things up.
  7704. - An OP that goes offline would slowly leak all its sockets and stop
  7705. working.
  7706. - A wide variety of bugfixes in exit node selection, exit policy
  7707. handling, and processing pending streams when a new circuit is
  7708. established.
  7709. - Pick nodes for a path only from those the directory says are up
  7710. - Choose randomly from all running dirservers, not always the first one
  7711. - Increase allowed http header size for directory fetch.
  7712. - Stop writing to stderr (if we're daemonized it will be closed).
  7713. - Enable -g always, so cores will be more useful to me.
  7714. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  7715. o Documentation:
  7716. - Wrote a man page. It lists commonly used options.
  7717. o Configuration:
  7718. - Change default loglevel to warn.
  7719. - Make PidFile default to null rather than littering in your CWD.
  7720. - OnionRouter config option is now obsolete. Instead it just checks
  7721. ORPort>0.
  7722. - Moved to a single unified torrc file for both clients and servers.
  7723. Changes in version 0.0.2pre14 - 2003-11-29
  7724. o Robustness and bugfixes:
  7725. - Force the admin to make the DataDirectory himself
  7726. - to get ownership/permissions right
  7727. - so clients no longer make a DataDirectory and then never use it
  7728. - fix bug where a client who was offline for 45 minutes would never
  7729. pull down a directory again
  7730. - fix (or at least hide really well) the dns assert bug that was
  7731. causing server crashes
  7732. - warnings and improved robustness wrt clockskew for certs
  7733. - use the native daemon(3) to daemonize, when available
  7734. - exit if bind() fails
  7735. - exit if neither socksport nor orport is defined
  7736. - include our own tor_timegm (Win32 doesn't have its own)
  7737. - bugfix for win32 with lots of connections
  7738. - fix minor bias in PRNG
  7739. - make dirserver more robust to corrupt cached directory
  7740. o Documentation:
  7741. - Wrote the design document (woo)
  7742. o Circuit building and exit policies:
  7743. - Circuits no longer try to use nodes that the directory has told them
  7744. are down.
  7745. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  7746. bitcounts (18.0.0.0/8).
  7747. - Make AP connections standby for a circuit if no suitable circuit
  7748. exists, rather than failing
  7749. - Circuits choose exit node based on addr/port, exit policies, and
  7750. which AP connections are standing by
  7751. - Bump min pathlen from 2 to 3
  7752. - Relay end cells have a payload to describe why the stream ended.
  7753. - If the stream failed because of exit policy, try again with a new
  7754. circuit.
  7755. - Clients have a dns cache to remember resolved addresses.
  7756. - Notice more quickly when we have no working circuits
  7757. o Configuration:
  7758. - APPort is now called SocksPort
  7759. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  7760. where to bind
  7761. - RecommendedVersions is now a config variable rather than
  7762. hardcoded (for dirservers)
  7763. - Reloads config on HUP
  7764. - Usage info on -h or --help
  7765. - If you set User and Group config vars, it'll setu/gid to them.
  7766. Changes in version 0.0.2pre13 - 2003-10-19
  7767. o General stability:
  7768. - SSL_write no longer fails when it returns WANTWRITE and the number
  7769. of bytes in the buf has changed by the next SSL_write call.
  7770. - Fix segfault fetching directory when network is down
  7771. - Fix a variety of minor memory leaks
  7772. - Dirservers reload the fingerprints file on HUP, so I don't have
  7773. to take down the network when I approve a new router
  7774. - Default server config file has explicit Address line to specify fqdn
  7775. o Buffers:
  7776. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  7777. - Make listener connections not ever alloc bufs
  7778. o Autoconf improvements:
  7779. - don't clobber an external CFLAGS in ./configure
  7780. - Make install now works
  7781. - create var/lib/tor on make install
  7782. - autocreate a tor.sh initscript to help distribs
  7783. - autocreate the torrc and sample-server-torrc with correct paths
  7784. o Log files and Daemonizing now work:
  7785. - If --DebugLogFile is specified, log to it at -l debug
  7786. - If --LogFile is specified, use it instead of commandline
  7787. - If --RunAsDaemon is set, tor forks and backgrounds on startup