ChangeLog 414 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241
  1. Changes in version 0.2.1.23 - 2010-0?-??
  2. o Major bugfixes (performance):
  3. - We were selecting our guards uniformly at random, and then weighting
  4. which of our guards we'd use uniformly at random. This imbalance
  5. meant that Tor clients were severely limited on throughput (and
  6. probably latency too) by the first hop in their circuit. Now we
  7. select guards weighted by currently advertised bandwidth. We also
  8. automatically discard guards picked using the old algorithm. Fixes
  9. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  10. o Minor features:
  11. - Avoid a mad rush at the beginning of each month when each client
  12. rotates half of its guards. Instead we spread the rotation out
  13. throughout the month, but we still avoid leaving a precise timestamp
  14. in the state file about when we first picked the guard. Improves
  15. over the behavior introduced in 0.1.2.17.
  16. Changes in version 0.2.1.22 - 2010-01-19
  17. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  18. authorities -- it would tell you its whole history of bridge descriptors
  19. if you make the right directory request. This stable update also
  20. rotates two of the seven v3 directory authority keys and locations.
  21. o Directory authority changes:
  22. - Rotate keys (both v3 identity and relay identity) for moria1
  23. and gabelmoo.
  24. o Major bugfixes:
  25. - Stop bridge directory authorities from answering dbg-stability.txt
  26. directory queries, which would let people fetch a list of all
  27. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  28. Changes in version 0.2.1.21 - 2009-12-21
  29. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  30. library. If you use Tor on Linux / Unix and you're getting SSL
  31. renegotiation errors, upgrading should help. We also recommend an
  32. upgrade if you're an exit relay.
  33. o Major bugfixes:
  34. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  35. handshake from working unless we explicitly tell OpenSSL that we
  36. are using SSL renegotiation safely. We are, of course, but OpenSSL
  37. 0.9.8l won't work unless we say we are.
  38. - Avoid crashing if the client is trying to upload many bytes and the
  39. circuit gets torn down at the same time, or if the flip side
  40. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  41. o Minor bugfixes:
  42. - Do not refuse to learn about authority certs and v2 networkstatus
  43. documents that are older than the latest consensus. This bug might
  44. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  45. Spotted and fixed by xmux.
  46. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  47. trigger platform-specific option misparsing case found by Coverity
  48. Scan.
  49. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  50. trigger assert. Fixes bug 1173.
  51. Changes in version 0.2.1.20 - 2009-10-15
  52. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  53. services at once, prepares for more performance improvements, and
  54. fixes a bunch of smaller bugs.
  55. The Windows and OS X bundles also include a more recent Vidalia,
  56. and switch from Privoxy to Polipo.
  57. The OS X installers are now drag and drop. It's best to un-install
  58. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  59. you want to upgrade, you'll need to update the paths for Tor and Polipo
  60. in the Vidalia Settings window.
  61. o Major bugfixes:
  62. - Send circuit or stream sendme cells when our window has decreased
  63. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  64. by Karsten when testing the "reduce circuit window" performance
  65. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  66. before the release of Tor 0.0.0. This is the new winner of the
  67. oldest-bug prize.
  68. - Fix a remotely triggerable memory leak when a consensus document
  69. contains more than one signature from the same voter. Bugfix on
  70. 0.2.0.3-alpha.
  71. - Avoid segfault in rare cases when finishing an introduction circuit
  72. as a client and finding out that we don't have an introduction key
  73. for it. Fixes bug 1073. Reported by Aaron Swartz.
  74. o Major features:
  75. - Tor now reads the "circwindow" parameter out of the consensus,
  76. and uses that value for its circuit package window rather than the
  77. default of 1000 cells. Begins the implementation of proposal 168.
  78. o New directory authorities:
  79. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  80. authority.
  81. - Move moria1 and tonga to alternate IP addresses.
  82. o Minor bugfixes:
  83. - Fix a signed/unsigned compile warning in 0.2.1.19.
  84. - Fix possible segmentation fault on directory authorities. Bugfix on
  85. 0.2.1.14-rc.
  86. - Fix an extremely rare infinite recursion bug that could occur if
  87. we tried to log a message after shutting down the log subsystem.
  88. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  89. - Fix an obscure bug where hidden services on 64-bit big-endian
  90. systems might mis-read the timestamp in v3 introduce cells, and
  91. refuse to connect back to the client. Discovered by "rotor".
  92. Bugfix on 0.2.1.6-alpha.
  93. - We were triggering a CLOCK_SKEW controller status event whenever
  94. we connect via the v2 connection protocol to any relay that has
  95. a wrong clock. Instead, we should only inform the controller when
  96. it's a trusted authority that claims our clock is wrong. Bugfix
  97. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  98. - We were telling the controller about CHECKING_REACHABILITY and
  99. REACHABILITY_FAILED status events whenever we launch a testing
  100. circuit or notice that one has failed. Instead, only tell the
  101. controller when we want to inform the user of overall success or
  102. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  103. by SwissTorExit.
  104. - Don't warn when we're using a circuit that ends with a node
  105. excluded in ExcludeExitNodes, but the circuit is not used to access
  106. the outside world. This should help fix bug 1090. Bugfix on
  107. 0.2.1.6-alpha.
  108. - Work around a small memory leak in some versions of OpenSSL that
  109. stopped the memory used by the hostname TLS extension from being
  110. freed.
  111. o Minor features:
  112. - Add a "getinfo status/accepted-server-descriptor" controller
  113. command, which is the recommended way for controllers to learn
  114. whether our server descriptor has been successfully received by at
  115. least on directory authority. Un-recommend good-server-descriptor
  116. getinfo and status events until we have a better design for them.
  117. Changes in version 0.2.1.19 - 2009-07-28
  118. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  119. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  120. o Major bugfixes:
  121. - Make accessing hidden services on 0.2.1.x work right again.
  122. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  123. part of patch provided by "optimist".
  124. o Minor features:
  125. - When a relay/bridge is writing out its identity key fingerprint to
  126. the "fingerprint" file and to its logs, write it without spaces. Now
  127. it will look like the fingerprints in our bridges documentation,
  128. and confuse fewer users.
  129. o Minor bugfixes:
  130. - Relays no longer publish a new server descriptor if they change
  131. their MaxAdvertisedBandwidth config option but it doesn't end up
  132. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  133. fixes bug 1026. Patch from Sebastian.
  134. - Avoid leaking memory every time we get a create cell but we have
  135. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  136. fixes bug 1034. Reported by BarkerJr.
  137. Changes in version 0.2.1.18 - 2009-07-24
  138. Tor 0.2.1.18 lays the foundations for performance improvements,
  139. adds status events to help users diagnose bootstrap problems, adds
  140. optional authentication/authorization for hidden services, fixes a
  141. variety of potential anonymity problems, and includes a huge pile of
  142. other features and bug fixes.
  143. o Build fixes:
  144. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  145. Changes in version 0.2.1.17-rc - 2009-07-07
  146. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  147. candidate for the 0.2.1.x series. It lays the groundwork for further
  148. client performance improvements, and also fixes a big bug with directory
  149. authorities that were causing them to assign Guard and Stable flags
  150. poorly.
  151. The Windows bundles also finally include the geoip database that we
  152. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  153. should actually install Torbutton rather than giving you a cryptic
  154. failure message (oops).
  155. o Major features:
  156. - Clients now use the bandwidth values in the consensus, rather than
  157. the bandwidth values in each relay descriptor. This approach opens
  158. the door to more accurate bandwidth estimates once the directory
  159. authorities start doing active measurements. Implements more of
  160. proposal 141.
  161. o Major bugfixes:
  162. - When Tor clients restart after 1-5 days, they discard all their
  163. cached descriptors as too old, but they still use the cached
  164. consensus document. This approach is good for robustness, but
  165. bad for performance: since they don't know any bandwidths, they
  166. end up choosing at random rather than weighting their choice by
  167. speed. Fixed by the above feature of putting bandwidths in the
  168. consensus. Bugfix on 0.2.0.x.
  169. - Directory authorities were neglecting to mark relays down in their
  170. internal histories if the relays fall off the routerlist without
  171. ever being found unreachable. So there were relays in the histories
  172. that haven't been seen for eight months, and are listed as being
  173. up for eight months. This wreaked havoc on the "median wfu"
  174. and "median mtbf" calculations, in turn making Guard and Stable
  175. flags very wrong, hurting network performance. Fixes bugs 696 and
  176. 969. Bugfix on 0.2.0.6-alpha.
  177. o Minor bugfixes:
  178. - Serve the DirPortFrontPage page even when we have been approaching
  179. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  180. - The control port would close the connection before flushing long
  181. replies, such as the network consensus, if a QUIT command was issued
  182. before the reply had completed. Now, the control port flushes all
  183. pending replies before closing the connection. Also fixed a spurious
  184. warning when a QUIT command is issued after a malformed or rejected
  185. AUTHENTICATE command, but before the connection was closed. Patch
  186. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  187. - When we can't find an intro key for a v2 hidden service descriptor,
  188. fall back to the v0 hidden service descriptor and log a bug message.
  189. Workaround for bug 1024.
  190. - Fix a log message that did not respect the SafeLogging option.
  191. Resolves bug 1027.
  192. o Minor features:
  193. - If we're a relay and we change our IP address, be more verbose
  194. about the reason that made us change. Should help track down
  195. further bugs for relays on dynamic IP addresses.
  196. Changes in version 0.2.0.35 - 2009-06-24
  197. o Security fix:
  198. - Avoid crashing in the presence of certain malformed descriptors.
  199. Found by lark, and by automated fuzzing.
  200. - Fix an edge case where a malicious exit relay could convince a
  201. controller that the client's DNS question resolves to an internal IP
  202. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  203. o Major bugfixes:
  204. - Finally fix the bug where dynamic-IP relays disappear when their
  205. IP address changes: directory mirrors were mistakenly telling
  206. them their old address if they asked via begin_dir, so they
  207. never got an accurate answer about their new address, so they
  208. just vanished after a day. For belt-and-suspenders, relays that
  209. don't set Address in their config now avoid using begin_dir for
  210. all direct connections. Should fix bugs 827, 883, and 900.
  211. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  212. that would occur on some exit nodes when DNS failures and timeouts
  213. occurred in certain patterns. Fix for bug 957.
  214. o Minor bugfixes:
  215. - When starting with a cache over a few days old, do not leak
  216. memory for the obsolete router descriptors in it. Bugfix on
  217. 0.2.0.33; fixes bug 672.
  218. - Hidden service clients didn't use a cached service descriptor that
  219. was older than 15 minutes, but wouldn't fetch a new one either,
  220. because there was already one in the cache. Now, fetch a v2
  221. descriptor unless the same descriptor was added to the cache within
  222. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  223. Changes in version 0.2.1.16-rc - 2009-06-20
  224. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  225. a bunch of minor bugs.
  226. o Security fixes:
  227. - Fix an edge case where a malicious exit relay could convince a
  228. controller that the client's DNS question resolves to an internal IP
  229. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  230. o Major performance improvements (on 0.2.0.x):
  231. - Disable and refactor some debugging checks that forced a linear scan
  232. over the whole server-side DNS cache. These accounted for over 50%
  233. of CPU time on a relatively busy exit node's gprof profile. Found
  234. by Jacob.
  235. - Disable some debugging checks that appeared in exit node profile
  236. data.
  237. o Minor features:
  238. - Update to the "June 3 2009" ip-to-country file.
  239. - Do not have tor-resolve automatically refuse all .onion addresses;
  240. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  241. o Minor bugfixes (on 0.2.0.x):
  242. - Log correct error messages for DNS-related network errors on
  243. Windows.
  244. - Fix a race condition that could cause crashes or memory corruption
  245. when running as a server with a controller listening for log
  246. messages.
  247. - Avoid crashing when we have a policy specified in a DirPolicy or
  248. SocksPolicy or ReachableAddresses option with ports set on it,
  249. and we re-load the policy. May fix bug 996.
  250. - Hidden service clients didn't use a cached service descriptor that
  251. was older than 15 minutes, but wouldn't fetch a new one either,
  252. because there was already one in the cache. Now, fetch a v2
  253. descriptor unless the same descriptor was added to the cache within
  254. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  255. o Minor bugfixes (on 0.2.1.x):
  256. - Don't warn users about low port and hibernation mix when they
  257. provide a *ListenAddress directive to fix that. Bugfix on
  258. 0.2.1.15-rc.
  259. - When switching back and forth between bridge mode, do not start
  260. gathering GeoIP data until two hours have passed.
  261. - Do not complain that the user has requested an excluded node as
  262. an exit when the node is not really an exit. This could happen
  263. because the circuit was for testing, or an introduction point.
  264. Fix for bug 984.
  265. Changes in version 0.2.1.15-rc - 2009-05-25
  266. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  267. series. It fixes a major bug on fast exit relays, as well as a variety
  268. of more minor bugs.
  269. o Major bugfixes (on 0.2.0.x):
  270. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  271. that would occur on some exit nodes when DNS failures and timeouts
  272. occurred in certain patterns. Fix for bug 957.
  273. o Minor bugfixes (on 0.2.0.x):
  274. - Actually return -1 in the error case for read_bandwidth_usage().
  275. Harmless bug, since we currently don't care about the return value
  276. anywhere. Bugfix on 0.2.0.9-alpha.
  277. - Provide a more useful log message if bug 977 (related to buffer
  278. freelists) ever reappears, and do not crash right away.
  279. - Fix an assertion failure on 64-bit platforms when we allocated
  280. memory right up to the end of a memarea, then realigned the memory
  281. one step beyond the end. Fixes a possible cause of bug 930.
  282. - Protect the count of open sockets with a mutex, so we can't
  283. corrupt it when two threads are closing or opening sockets at once.
  284. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  285. - Don't allow a bridge to publish its router descriptor to a
  286. non-bridge directory authority. Fixes part of bug 932.
  287. - When we change to or from being a bridge, reset our counts of
  288. client usage by country. Fixes bug 932.
  289. - Fix a bug that made stream bandwidth get misreported to the
  290. controller.
  291. - Stop using malloc_usable_size() to use more area than we had
  292. actually allocated: it was safe, but made valgrind really unhappy.
  293. - Fix a memory leak when v3 directory authorities load their keys
  294. and cert from disk. Bugfix on 0.2.0.1-alpha.
  295. o Minor bugfixes (on 0.2.1.x):
  296. - Fix use of freed memory when deciding to mark a non-addable
  297. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  298. Changes in version 0.2.1.14-rc - 2009-04-12
  299. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  300. series. It begins fixing some major performance problems, and also
  301. finally addresses the bug that was causing relays on dynamic IP
  302. addresses to fall out of the directory.
  303. o Major features:
  304. - Clients replace entry guards that were chosen more than a few months
  305. ago. This change should significantly improve client performance,
  306. especially once more people upgrade, since relays that have been
  307. a guard for a long time are currently overloaded.
  308. o Major bugfixes (on 0.2.0):
  309. - Finally fix the bug where dynamic-IP relays disappear when their
  310. IP address changes: directory mirrors were mistakenly telling
  311. them their old address if they asked via begin_dir, so they
  312. never got an accurate answer about their new address, so they
  313. just vanished after a day. For belt-and-suspenders, relays that
  314. don't set Address in their config now avoid using begin_dir for
  315. all direct connections. Should fix bugs 827, 883, and 900.
  316. - Relays were falling out of the networkstatus consensus for
  317. part of a day if they changed their local config but the
  318. authorities discarded their new descriptor as "not sufficiently
  319. different". Now directory authorities accept a descriptor as changed
  320. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  321. patch by Sebastian.
  322. - Avoid crashing in the presence of certain malformed descriptors.
  323. Found by lark, and by automated fuzzing.
  324. o Minor features:
  325. - When generating circuit events with verbose nicknames for
  326. controllers, try harder to look up nicknames for routers on a
  327. circuit. (Previously, we would look in the router descriptors we had
  328. for nicknames, but not in the consensus.) Partial fix for bug 941.
  329. - If the bridge config line doesn't specify a port, assume 443.
  330. This makes bridge lines a bit smaller and easier for users to
  331. understand.
  332. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  333. bytes (aka 20KB/s), to match our documentation. Also update
  334. directory authorities so they always assign the Fast flag to relays
  335. with 20KB/s of capacity. Now people running relays won't suddenly
  336. find themselves not seeing any use, if the network gets faster
  337. on average.
  338. - Update to the "April 3 2009" ip-to-country file.
  339. o Minor bugfixes:
  340. - Avoid trying to print raw memory to the logs when we decide to
  341. give up on downloading a given relay descriptor. Bugfix on
  342. 0.2.1.9-alpha.
  343. - In tor-resolve, when the Tor client to use is specified by
  344. <hostname>:<port>, actually use the specified port rather than
  345. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  346. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  347. - When starting with a cache over a few days old, do not leak
  348. memory for the obsolete router descriptors in it. Bugfix on
  349. 0.2.0.33.
  350. - Avoid double-free on list of successfully uploaded hidden
  351. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  352. - Change memarea_strndup() implementation to work even when
  353. duplicating a string at the end of a page. This bug was
  354. harmless for now, but could have meant crashes later. Fix by
  355. lark. Bugfix on 0.2.1.1-alpha.
  356. - Limit uploaded directory documents to be 16M rather than 500K.
  357. The directory authorities were refusing v3 consensus votes from
  358. other authorities, since the votes are now 504K. Fixes bug 959;
  359. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  360. - Directory authorities should never send a 503 "busy" response to
  361. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  362. bug 959.
  363. Changes in version 0.2.1.13-alpha - 2009-03-09
  364. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  365. cleanups. We're finally getting close to a release candidate.
  366. o Major bugfixes:
  367. - Correctly update the list of which countries we exclude as
  368. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  369. lark. Bugfix on 0.2.1.6-alpha.
  370. o Minor bugfixes (on 0.2.0.x and earlier):
  371. - Automatically detect MacOSX versions earlier than 10.4.0, and
  372. disable kqueue from inside Tor when running with these versions.
  373. We previously did this from the startup script, but that was no
  374. help to people who didn't use the startup script. Resolves bug 863.
  375. - When we had picked an exit node for a connection, but marked it as
  376. "optional", and it turned out we had no onion key for the exit,
  377. stop wanting that exit and try again. This situation may not
  378. be possible now, but will probably become feasible with proposal
  379. 158. Spotted by rovv. Fixes another case of bug 752.
  380. - Clients no longer cache certificates for authorities they do not
  381. recognize. Bugfix on 0.2.0.9-alpha.
  382. - When we can't transmit a DNS request due to a network error, retry
  383. it after a while, and eventually transmit a failing response to
  384. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  385. - If the controller claimed responsibility for a stream, but that
  386. stream never finished making its connection, it would live
  387. forever in circuit_wait state. Now we close it after SocksTimeout
  388. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  389. - Drop begin cells to a hidden service if they come from the middle
  390. of a circuit. Patch from lark.
  391. - When we erroneously receive two EXTEND cells for the same circuit
  392. ID on the same connection, drop the second. Patch from lark.
  393. - Fix a crash that occurs on exit nodes when a nameserver request
  394. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  395. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  396. bug 929.
  397. - Do not assume that a stack-allocated character array will be
  398. 64-bit aligned on platforms that demand that uint64_t access is
  399. aligned. Possible fix for bug 604.
  400. - Parse dates and IPv4 addresses in a locale- and libc-independent
  401. manner, to avoid platform-dependent behavior on malformed input.
  402. - Build correctly when configured to build outside the main source
  403. path. Patch from Michael Gold.
  404. - We were already rejecting relay begin cells with destination port
  405. of 0. Now also reject extend cells with destination port or address
  406. of 0. Suggested by lark.
  407. o Minor bugfixes (on 0.2.1.x):
  408. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  409. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  410. - If we're an exit node, scrub the IP address to which we are exiting
  411. in the logs. Bugfix on 0.2.1.8-alpha.
  412. o Minor features:
  413. - On Linux, use the prctl call to re-enable core dumps when the user
  414. is option is set.
  415. - New controller event NEWCONSENSUS that lists the networkstatus
  416. lines for every recommended relay. Now controllers like Torflow
  417. can keep up-to-date on which relays they should be using.
  418. - Update to the "February 26 2009" ip-to-country file.
  419. Changes in version 0.2.0.34 - 2009-02-08
  420. Tor 0.2.0.34 features several more security-related fixes. You should
  421. upgrade, especially if you run an exit relay (remote crash) or a
  422. directory authority (remote infinite loop), or you're on an older
  423. (pre-XP) or not-recently-patched Windows (remote exploit).
  424. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  425. have many known flaws, and nobody should be using them. You should
  426. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  427. stop using those packages and upgrade anyway.
  428. o Security fixes:
  429. - Fix an infinite-loop bug on handling corrupt votes under certain
  430. circumstances. Bugfix on 0.2.0.8-alpha.
  431. - Fix a temporary DoS vulnerability that could be performed by
  432. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  433. - Avoid a potential crash on exit nodes when processing malformed
  434. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  435. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  436. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  437. o Minor bugfixes:
  438. - Fix compilation on systems where time_t is a 64-bit integer.
  439. Patch from Matthias Drochner.
  440. - Don't consider expiring already-closed client connections. Fixes
  441. bug 893. Bugfix on 0.0.2pre20.
  442. Changes in version 0.2.1.12-alpha - 2009-02-08
  443. Tor 0.2.1.12-alpha features several more security-related fixes. You
  444. should upgrade, especially if you run an exit relay (remote crash) or
  445. a directory authority (remote infinite loop), or you're on an older
  446. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  447. includes a big pile of minor bugfixes and cleanups.
  448. o Security fixes:
  449. - Fix an infinite-loop bug on handling corrupt votes under certain
  450. circumstances. Bugfix on 0.2.0.8-alpha.
  451. - Fix a temporary DoS vulnerability that could be performed by
  452. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  453. - Avoid a potential crash on exit nodes when processing malformed
  454. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  455. o Minor bugfixes:
  456. - Let controllers actually ask for the "clients_seen" event for
  457. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  458. reported by Matt Edman.
  459. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  460. 0.2.1.11-alpha.
  461. - Fix a bug in address parsing that was preventing bridges or hidden
  462. service targets from being at IPv6 addresses.
  463. - Solve a bug that kept hardware crypto acceleration from getting
  464. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  465. 0.0.9pre6.
  466. - Remove a bash-ism from configure.in to build properly on non-Linux
  467. platforms. Bugfix on 0.2.1.1-alpha.
  468. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  469. headers. Bugfix on 0.2.0.10-alpha.
  470. - Don't consider expiring already-closed client connections. Fixes
  471. bug 893. Bugfix on 0.0.2pre20.
  472. - Fix another interesting corner-case of bug 891 spotted by rovv:
  473. Previously, if two hosts had different amounts of clock drift, and
  474. one of them created a new connection with just the wrong timing,
  475. the other might decide to deprecate the new connection erroneously.
  476. Bugfix on 0.1.1.13-alpha.
  477. - Resolve a very rare crash bug that could occur when the user forced
  478. a nameserver reconfiguration during the middle of a nameserver
  479. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  480. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  481. Bugfix on 0.2.1.7-alpha.
  482. - If we're using bridges and our network goes away, be more willing
  483. to forgive our bridges and try again when we get an application
  484. request. Bugfix on 0.2.0.x.
  485. o Minor features:
  486. - Support platforms where time_t is 64 bits long. (Congratulations,
  487. NetBSD!) Patch from Matthias Drochner.
  488. - Add a 'getinfo status/clients-seen' controller command, in case
  489. controllers want to hear clients_seen events but connect late.
  490. o Build changes:
  491. - Disable GCC's strict alias optimization by default, to avoid the
  492. likelihood of its introducing subtle bugs whenever our code violates
  493. the letter of C99's alias rules.
  494. Changes in version 0.2.0.33 - 2009-01-21
  495. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  496. useful to users. It also finally fixes a bug where a relay or client
  497. that's been off for many days would take a long time to bootstrap.
  498. This update also fixes an important security-related bug reported by
  499. Ilja van Sprundel. You should upgrade. (We'll send out more details
  500. about the bug once people have had some time to upgrade.)
  501. o Security fixes:
  502. - Fix a heap-corruption bug that may be remotely triggerable on
  503. some platforms. Reported by Ilja van Sprundel.
  504. o Major bugfixes:
  505. - When a stream at an exit relay is in state "resolving" or
  506. "connecting" and it receives an "end" relay cell, the exit relay
  507. would silently ignore the end cell and not close the stream. If
  508. the client never closes the circuit, then the exit relay never
  509. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  510. reported by "wood".
  511. - When sending CREATED cells back for a given circuit, use a 64-bit
  512. connection ID to find the right connection, rather than an addr:port
  513. combination. Now that we can have multiple OR connections between
  514. the same ORs, it is no longer possible to use addr:port to uniquely
  515. identify a connection.
  516. - Bridge relays that had DirPort set to 0 would stop fetching
  517. descriptors shortly after startup, and then briefly resume
  518. after a new bandwidth test and/or after publishing a new bridge
  519. descriptor. Bridge users that try to bootstrap from them would
  520. get a recent networkstatus but would get descriptors from up to
  521. 18 hours earlier, meaning most of the descriptors were obsolete
  522. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  523. - Prevent bridge relays from serving their 'extrainfo' document
  524. to anybody who asks, now that extrainfo docs include potentially
  525. sensitive aggregated client geoip summaries. Bugfix on
  526. 0.2.0.13-alpha.
  527. - If the cached networkstatus consensus is more than five days old,
  528. discard it rather than trying to use it. In theory it could be
  529. useful because it lists alternate directory mirrors, but in practice
  530. it just means we spend many minutes trying directory mirrors that
  531. are long gone from the network. Also discard router descriptors as
  532. we load them if they are more than five days old, since the onion
  533. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  534. o Minor bugfixes:
  535. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  536. could make gcc generate non-functional binary search code. Bugfix
  537. on 0.2.0.10-alpha.
  538. - Build correctly on platforms without socklen_t.
  539. - Compile without warnings on solaris.
  540. - Avoid potential crash on internal error during signature collection.
  541. Fixes bug 864. Patch from rovv.
  542. - Correct handling of possible malformed authority signing key
  543. certificates with internal signature types. Fixes bug 880.
  544. Bugfix on 0.2.0.3-alpha.
  545. - Fix a hard-to-trigger resource leak when logging credential status.
  546. CID 349.
  547. - When we can't initialize DNS because the network is down, do not
  548. automatically stop Tor from starting. Instead, we retry failed
  549. dns_init() every 10 minutes, and change the exit policy to reject
  550. *:* until one succeeds. Fixes bug 691.
  551. - Use 64 bits instead of 32 bits for connection identifiers used with
  552. the controller protocol, to greatly reduce risk of identifier reuse.
  553. - When we're choosing an exit node for a circuit, and we have
  554. no pending streams, choose a good general exit rather than one that
  555. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  556. - Fix another case of assuming, when a specific exit is requested,
  557. that we know more than the user about what hosts it allows.
  558. Fixes one case of bug 752. Patch from rovv.
  559. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  560. seconds. Warn the user if lower values are given in the
  561. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  562. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  563. user if lower values are given in the configuration. Bugfix on
  564. 0.1.1.17-rc. Patch by Sebastian.
  565. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  566. the cache because we already had a v0 descriptor with the same ID.
  567. Bugfix on 0.2.0.18-alpha.
  568. - Fix a race condition when freeing keys shared between main thread
  569. and CPU workers that could result in a memory leak. Bugfix on
  570. 0.1.0.1-rc. Fixes bug 889.
  571. - Send a valid END cell back when a client tries to connect to a
  572. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  573. 840. Patch from rovv.
  574. - Check which hops rendezvous stream cells are associated with to
  575. prevent possible guess-the-streamid injection attacks from
  576. intermediate hops. Fixes another case of bug 446. Based on patch
  577. from rovv.
  578. - If a broken client asks a non-exit router to connect somewhere,
  579. do not even do the DNS lookup before rejecting the connection.
  580. Fixes another case of bug 619. Patch from rovv.
  581. - When a relay gets a create cell it can't decrypt (e.g. because it's
  582. using the wrong onion key), we were dropping it and letting the
  583. client time out. Now actually answer with a destroy cell. Fixes
  584. bug 904. Bugfix on 0.0.2pre8.
  585. o Minor bugfixes (hidden services):
  586. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  587. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  588. o Minor features:
  589. - Report the case where all signatures in a detached set are rejected
  590. differently than the case where there is an error handling the
  591. detached set.
  592. - When we realize that another process has modified our cached
  593. descriptors, print out a more useful error message rather than
  594. triggering an assertion. Fixes bug 885. Patch from Karsten.
  595. - Implement the 0x20 hack to better resist DNS poisoning: set the
  596. case on outgoing DNS requests randomly, and reject responses that do
  597. not match the case correctly. This logic can be disabled with the
  598. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  599. of servers that do not reliably preserve case in replies. See
  600. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  601. for more info.
  602. - Check DNS replies for more matching fields to better resist DNS
  603. poisoning.
  604. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  605. compress cells, which are basically all encrypted, compressed, or
  606. both.
  607. Changes in version 0.2.1.11-alpha - 2009-01-20
  608. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  609. week it will take a long time to bootstrap again" bug. It also fixes
  610. an important security-related bug reported by Ilja van Sprundel. You
  611. should upgrade. (We'll send out more details about the bug once people
  612. have had some time to upgrade.)
  613. o Security fixes:
  614. - Fix a heap-corruption bug that may be remotely triggerable on
  615. some platforms. Reported by Ilja van Sprundel.
  616. o Major bugfixes:
  617. - Discard router descriptors as we load them if they are more than
  618. five days old. Otherwise if Tor is off for a long time and then
  619. starts with cached descriptors, it will try to use the onion
  620. keys in those obsolete descriptors when building circuits. Bugfix
  621. on 0.2.0.x. Fixes bug 887.
  622. o Minor features:
  623. - Try to make sure that the version of Libevent we're running with
  624. is binary-compatible with the one we built with. May address bug
  625. 897 and others.
  626. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  627. for bug 905. Bugfix on 0.2.1.7-alpha.
  628. - Add a new --enable-local-appdata configuration switch to change
  629. the default location of the datadir on win32 from APPDATA to
  630. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  631. entirely. Patch from coderman.
  632. o Minor bugfixes:
  633. - Make outbound DNS packets respect the OutboundBindAddress setting.
  634. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  635. - When our circuit fails at the first hop (e.g. we get a destroy
  636. cell back), avoid using that OR connection anymore, and also
  637. tell all the one-hop directory requests waiting for it that they
  638. should fail. Bugfix on 0.2.1.3-alpha.
  639. - In the torify(1) manpage, mention that tsocks will leak your
  640. DNS requests.
  641. Changes in version 0.2.1.10-alpha - 2009-01-06
  642. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  643. would make the bridge relay not so useful if it had DirPort set to 0,
  644. and one that could let an attacker learn a little bit of information
  645. about the bridge's users), and a bug that would cause your Tor relay
  646. to ignore a circuit create request it can't decrypt (rather than reply
  647. with an error). It also fixes a wide variety of other bugs.
  648. o Major bugfixes:
  649. - If the cached networkstatus consensus is more than five days old,
  650. discard it rather than trying to use it. In theory it could
  651. be useful because it lists alternate directory mirrors, but in
  652. practice it just means we spend many minutes trying directory
  653. mirrors that are long gone from the network. Helps bug 887 a bit;
  654. bugfix on 0.2.0.x.
  655. - Bridge relays that had DirPort set to 0 would stop fetching
  656. descriptors shortly after startup, and then briefly resume
  657. after a new bandwidth test and/or after publishing a new bridge
  658. descriptor. Bridge users that try to bootstrap from them would
  659. get a recent networkstatus but would get descriptors from up to
  660. 18 hours earlier, meaning most of the descriptors were obsolete
  661. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  662. - Prevent bridge relays from serving their 'extrainfo' document
  663. to anybody who asks, now that extrainfo docs include potentially
  664. sensitive aggregated client geoip summaries. Bugfix on
  665. 0.2.0.13-alpha.
  666. o Minor features:
  667. - New controller event "clients_seen" to report a geoip-based summary
  668. of which countries we've seen clients from recently. Now controllers
  669. like Vidalia can show bridge operators that they're actually making
  670. a difference.
  671. - Build correctly against versions of OpenSSL 0.9.8 or later built
  672. without support for deprecated functions.
  673. - Update to the "December 19 2008" ip-to-country file.
  674. o Minor bugfixes (on 0.2.0.x):
  675. - Authorities now vote for the Stable flag for any router whose
  676. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  677. - Do not remove routers as too old if we do not have any consensus
  678. document. Bugfix on 0.2.0.7-alpha.
  679. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  680. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  681. - When an exit relay resolves a stream address to a local IP address,
  682. do not just keep retrying that same exit relay over and
  683. over. Instead, just close the stream. Addresses bug 872. Bugfix
  684. on 0.2.0.32. Patch from rovv.
  685. - If a hidden service sends us an END cell, do not consider
  686. retrying the connection; just close it. Patch from rovv.
  687. - When we made bridge authorities stop serving bridge descriptors over
  688. unencrypted links, we also broke DirPort reachability testing for
  689. bridges. So bridges with a non-zero DirPort were printing spurious
  690. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  691. - When a relay gets a create cell it can't decrypt (e.g. because it's
  692. using the wrong onion key), we were dropping it and letting the
  693. client time out. Now actually answer with a destroy cell. Fixes
  694. bug 904. Bugfix on 0.0.2pre8.
  695. - Squeeze 2-5% out of client performance (according to oprofile) by
  696. improving the implementation of some policy-manipulation functions.
  697. o Minor bugfixes (on 0.2.1.x):
  698. - Make get_interface_address() function work properly again; stop
  699. guessing the wrong parts of our address as our address.
  700. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  701. send on that circuit. Otherwise we might violate the proposal-110
  702. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  703. thanks to Karsten.
  704. - When we're sending non-EXTEND cells to the first hop in a circuit,
  705. for example to use an encrypted directory connection, we don't need
  706. to use RELAY_EARLY cells: the first hop knows what kind of cell
  707. it is, and nobody else can even see the cell type. Conserving
  708. RELAY_EARLY cells makes it easier to cannibalize circuits like
  709. this later.
  710. - Stop logging nameserver addresses in reverse order.
  711. - If we are retrying a directory download slowly over and over, do
  712. not automatically give up after the 254th failure. Bugfix on
  713. 0.2.1.9-alpha.
  714. - Resume reporting accurate "stream end" reasons to the local control
  715. port. They were lost in the changes for Proposal 148. Bugfix on
  716. 0.2.1.9-alpha.
  717. o Deprecated and removed features:
  718. - The old "tor --version --version" command, which would print out
  719. the subversion "Id" of most of the source files, is now removed. It
  720. turned out to be less useful than we'd expected, and harder to
  721. maintain.
  722. o Code simplifications and refactoring:
  723. - Change our header file guard macros to be less likely to conflict
  724. with system headers. Adam Langley noticed that we were conflicting
  725. with log.h on Android.
  726. - Tool-assisted documentation cleanup. Nearly every function or
  727. static variable in Tor should have its own documentation now.
  728. Changes in version 0.2.1.9-alpha - 2008-12-25
  729. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  730. o New directory authorities:
  731. - gabelmoo (the authority run by Karsten Loesing) now has a new
  732. IP address.
  733. o Security fixes:
  734. - Never use a connection with a mismatched address to extend a
  735. circuit, unless that connection is canonical. A canonical
  736. connection is one whose address is authenticated by the router's
  737. identity key, either in a NETINFO cell or in a router descriptor.
  738. - Avoid a possible memory corruption bug when receiving hidden service
  739. descriptors. Bugfix on 0.2.1.6-alpha.
  740. o Major bugfixes:
  741. - Fix a logic error that would automatically reject all but the first
  742. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  743. part of bug 813/868. Bug spotted by coderman.
  744. - When a stream at an exit relay is in state "resolving" or
  745. "connecting" and it receives an "end" relay cell, the exit relay
  746. would silently ignore the end cell and not close the stream. If
  747. the client never closes the circuit, then the exit relay never
  748. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  749. reported by "wood".
  750. - When we can't initialize DNS because the network is down, do not
  751. automatically stop Tor from starting. Instead, retry failed
  752. dns_init() every 10 minutes, and change the exit policy to reject
  753. *:* until one succeeds. Fixes bug 691.
  754. o Minor features:
  755. - Give a better error message when an overzealous init script says
  756. "sudo -u username tor --user username". Makes Bug 882 easier for
  757. users to diagnose.
  758. - When a directory authority gives us a new guess for our IP address,
  759. log which authority we used. Hopefully this will help us debug
  760. the recent complaints about bad IP address guesses.
  761. - Detect svn revision properly when we're using git-svn.
  762. - Try not to open more than one descriptor-downloading connection
  763. to an authority at once. This should reduce load on directory
  764. authorities. Fixes bug 366.
  765. - Add cross-certification to newly generated certificates, so that
  766. a signing key is enough information to look up a certificate.
  767. Partial implementation of proposal 157.
  768. - Start serving certificates by <identity digest, signing key digest>
  769. pairs. Partial implementation of proposal 157.
  770. - Clients now never report any stream end reason except 'MISC'.
  771. Implements proposal 148.
  772. - On platforms with a maximum syslog string length, truncate syslog
  773. messages to that length ourselves, rather than relying on the
  774. system to do it for us.
  775. - Optimize out calls to time(NULL) that occur for every IO operation,
  776. or for every cell. On systems where time() is a slow syscall,
  777. this fix will be slightly helpful.
  778. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  779. - When we download a descriptor that we then immediately (as
  780. a directory authority) reject, do not retry downloading it right
  781. away. Should save some bandwidth on authorities. Fix for bug
  782. 888. Patch by Sebastian Hahn.
  783. - When a download gets us zero good descriptors, do not notify
  784. Tor that new directory information has arrived.
  785. - Avoid some nasty corner cases in the logic for marking connections
  786. as too old or obsolete or noncanonical for circuits. Partial
  787. bugfix on bug 891.
  788. o Minor features (controller):
  789. - New CONSENSUS_ARRIVED event to note when a new consensus has
  790. been fetched and validated.
  791. - When we realize that another process has modified our cached
  792. descriptors file, print out a more useful error message rather
  793. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  794. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  795. controllers to prevent SIGHUP from reloading the
  796. configuration. Fixes bug 856.
  797. o Minor bugfixes:
  798. - Resume using the correct "REASON=" stream when telling the
  799. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  800. - When a canonical connection appears later in our internal list
  801. than a noncanonical one for a given OR ID, always use the
  802. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  803. Spotted by rovv.
  804. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  805. seconds. Warn the user if lower values are given in the
  806. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  807. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  808. user if lower values are given in the configuration. Bugfix on
  809. 0.1.1.17-rc. Patch by Sebastian.
  810. - Fix a race condition when freeing keys shared between main thread
  811. and CPU workers that could result in a memory leak. Bugfix on
  812. 0.1.0.1-rc. Fixes bug 889.
  813. o Minor bugfixes (hidden services):
  814. - Do not throw away existing introduction points on SIGHUP (bugfix on
  815. 0.0.6pre1); also, do not stall hidden services because we're
  816. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  817. by John Brooks. Patch by Karsten. Fixes bug 874.
  818. - Fix a memory leak when we decline to add a v2 rendezvous
  819. descriptor to the cache because we already had a v0 descriptor
  820. with the same ID. Bugfix on 0.2.0.18-alpha.
  821. o Deprecated and removed features:
  822. - RedirectExits has been removed. It was deprecated since
  823. 0.2.0.3-alpha.
  824. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  825. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  826. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  827. o Code simplifications and refactoring:
  828. - Rename the confusing or_is_obsolete field to the more appropriate
  829. is_bad_for_new_circs, and move it to or_connection_t where it
  830. belongs.
  831. - Move edge-only flags from connection_t to edge_connection_t: not
  832. only is this better coding, but on machines of plausible alignment,
  833. it should save 4-8 bytes per connection_t. "Every little bit helps."
  834. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  835. for consistency; keep old option working for backward compatibility.
  836. - Simplify the code for finding connections to use for a circuit.
  837. Changes in version 0.2.1.8-alpha - 2008-12-08
  838. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  839. builds better on unusual platforms like Solaris and old OS X, and
  840. fixes a variety of other issues.
  841. o Major features:
  842. - New DirPortFrontPage option that takes an html file and publishes
  843. it as "/" on the DirPort. Now relay operators can provide a
  844. disclaimer without needing to set up a separate webserver. There's
  845. a sample disclaimer in contrib/tor-exit-notice.html.
  846. o Security fixes:
  847. - When the client is choosing entry guards, now it selects at most
  848. one guard from a given relay family. Otherwise we could end up with
  849. all of our entry points into the network run by the same operator.
  850. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  851. o Major bugfixes:
  852. - Fix a DOS opportunity during the voting signature collection process
  853. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  854. - Fix a possible segfault when establishing an exit connection. Bugfix
  855. on 0.2.1.5-alpha.
  856. o Minor bugfixes:
  857. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  858. bug 859.
  859. - Made Tor a little less aggressive about deleting expired
  860. certificates. Partial fix for bug 854.
  861. - Stop doing unaligned memory access that generated bus errors on
  862. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  863. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  864. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  865. - Make USR2 log-level switch take effect immediately. Bugfix on
  866. 0.1.2.8-beta.
  867. - If one win32 nameserver fails to get added, continue adding the
  868. rest, and don't automatically fail.
  869. - Use fcntl() for locking when flock() is not available. Should fix
  870. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  871. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  872. could make gcc generate non-functional binary search code. Bugfix
  873. on 0.2.0.10-alpha.
  874. - Build correctly on platforms without socklen_t.
  875. - Avoid potential crash on internal error during signature collection.
  876. Fixes bug 864. Patch from rovv.
  877. - Do not use C's stdio library for writing to log files. This will
  878. improve logging performance by a minute amount, and will stop
  879. leaking fds when our disk is full. Fixes bug 861.
  880. - Stop erroneous use of O_APPEND in cases where we did not in fact
  881. want to re-seek to the end of a file before every last write().
  882. - Correct handling of possible malformed authority signing key
  883. certificates with internal signature types. Fixes bug 880. Bugfix
  884. on 0.2.0.3-alpha.
  885. - Fix a hard-to-trigger resource leak when logging credential status.
  886. CID 349.
  887. o Minor features:
  888. - Directory mirrors no longer fetch the v1 directory or
  889. running-routers files. They are obsolete, and nobody asks for them
  890. anymore. This is the first step to making v1 authorities obsolete.
  891. o Minor features (controller):
  892. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  893. bug 858.
  894. Changes in version 0.2.0.32 - 2008-11-20
  895. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  896. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  897. a smaller security flaw that might allow an attacker to access local
  898. services, further improves hidden service performance, and fixes a
  899. variety of other issues.
  900. o Security fixes:
  901. - The "User" and "Group" config options did not clear the
  902. supplementary group entries for the Tor process. The "User" option
  903. is now more robust, and we now set the groups to the specified
  904. user's primary group. The "Group" option is now ignored. For more
  905. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  906. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  907. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  908. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  909. consistently obeyed: if an exit relay refuses a stream because its
  910. exit policy doesn't allow it, we would remember what IP address
  911. the relay said the destination address resolves to, even if it's
  912. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  913. o Major bugfixes:
  914. - Fix a DOS opportunity during the voting signature collection process
  915. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  916. o Major bugfixes (hidden services):
  917. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  918. we were failing the whole hidden service request when the v0
  919. descriptor fetch fails, even if the v2 fetch is still pending and
  920. might succeed. Similarly, if the last v2 fetch fails, we were
  921. failing the whole hidden service request even if a v0 fetch is
  922. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  923. - When extending a circuit to a hidden service directory to upload a
  924. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  925. requests failed, because the router descriptor has not been
  926. downloaded yet. In these cases, do not attempt to upload the
  927. rendezvous descriptor, but wait until the router descriptor is
  928. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  929. descriptor from a hidden service directory for which the router
  930. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  931. on 0.2.0.10-alpha.
  932. o Minor bugfixes:
  933. - Fix several infrequent memory leaks spotted by Coverity.
  934. - When testing for libevent functions, set the LDFLAGS variable
  935. correctly. Found by Riastradh.
  936. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  937. bootstrapping with tunneled directory connections. Bugfix on
  938. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  939. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  940. and we know that server B rejects most-but-not all connections to
  941. port 80, we would previously reject the connection. Now, we assume
  942. the user knows what they were asking for. Fixes bug 752. Bugfix
  943. on 0.0.9rc5. Diagnosed by BarkerJr.
  944. - If we overrun our per-second write limits a little, count this as
  945. having used up our write allocation for the second, and choke
  946. outgoing directory writes. Previously, we had only counted this when
  947. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  948. Bugfix on 0.2.0.x (??).
  949. - Remove the old v2 directory authority 'lefkada' from the default
  950. list. It has been gone for many months.
  951. - Stop doing unaligned memory access that generated bus errors on
  952. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  953. - Make USR2 log-level switch take effect immediately. Bugfix on
  954. 0.1.2.8-beta.
  955. o Minor bugfixes (controller):
  956. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  957. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  958. Changes in version 0.2.1.7-alpha - 2008-11-08
  959. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  960. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  961. a smaller security flaw that might allow an attacker to access local
  962. services, adds better defense against DNS poisoning attacks on exit
  963. relays, further improves hidden service performance, and fixes a
  964. variety of other issues.
  965. o Security fixes:
  966. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  967. consistently obeyed: if an exit relay refuses a stream because its
  968. exit policy doesn't allow it, we would remember what IP address
  969. the relay said the destination address resolves to, even if it's
  970. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  971. - The "User" and "Group" config options did not clear the
  972. supplementary group entries for the Tor process. The "User" option
  973. is now more robust, and we now set the groups to the specified
  974. user's primary group. The "Group" option is now ignored. For more
  975. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  976. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  977. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  978. - Do not use or believe expired v3 authority certificates. Patch
  979. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  980. o Minor features:
  981. - Now NodeFamily and MyFamily config options allow spaces in
  982. identity fingerprints, so it's easier to paste them in.
  983. Suggested by Lucky Green.
  984. - Implement the 0x20 hack to better resist DNS poisoning: set the
  985. case on outgoing DNS requests randomly, and reject responses that do
  986. not match the case correctly. This logic can be disabled with the
  987. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  988. of servers that do not reliably preserve case in replies. See
  989. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  990. for more info.
  991. - Preserve case in replies to DNSPort requests in order to support
  992. the 0x20 hack for resisting DNS poisoning attacks.
  993. o Hidden service performance improvements:
  994. - When the client launches an introduction circuit, retry with a
  995. new circuit after 30 seconds rather than 60 seconds.
  996. - Launch a second client-side introduction circuit in parallel
  997. after a delay of 15 seconds (based on work by Christian Wilms).
  998. - Hidden services start out building five intro circuits rather
  999. than three, and when the first three finish they publish a service
  1000. descriptor using those. Now we publish our service descriptor much
  1001. faster after restart.
  1002. o Minor bugfixes:
  1003. - Minor fix in the warning messages when you're having problems
  1004. bootstrapping; also, be more forgiving of bootstrap problems when
  1005. we're still making incremental progress on a given bootstrap phase.
  1006. - When we're choosing an exit node for a circuit, and we have
  1007. no pending streams, choose a good general exit rather than one that
  1008. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1009. - Send a valid END cell back when a client tries to connect to a
  1010. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1011. 840. Patch from rovv.
  1012. - If a broken client asks a non-exit router to connect somewhere,
  1013. do not even do the DNS lookup before rejecting the connection.
  1014. Fixes another case of bug 619. Patch from rovv.
  1015. - Fix another case of assuming, when a specific exit is requested,
  1016. that we know more than the user about what hosts it allows.
  1017. Fixes another case of bug 752. Patch from rovv.
  1018. - Check which hops rendezvous stream cells are associated with to
  1019. prevent possible guess-the-streamid injection attacks from
  1020. intermediate hops. Fixes another case of bug 446. Based on patch
  1021. from rovv.
  1022. - Avoid using a negative right-shift when comparing 32-bit
  1023. addresses. Possible fix for bug 845 and bug 811.
  1024. - Make the assert_circuit_ok() function work correctly on circuits that
  1025. have already been marked for close.
  1026. - Fix read-off-the-end-of-string error in unit tests when decoding
  1027. introduction points.
  1028. - Fix uninitialized size field for memory area allocation: may improve
  1029. memory performance during directory parsing.
  1030. - Treat duplicate certificate fetches as failures, so that we do
  1031. not try to re-fetch an expired certificate over and over and over.
  1032. - Do not say we're fetching a certificate when we'll in fact skip it
  1033. because of a pending download.
  1034. Changes in version 0.2.1.6-alpha - 2008-09-30
  1035. Tor 0.2.1.6-alpha further improves performance and robustness of
  1036. hidden services, starts work on supporting per-country relay selection,
  1037. and fixes a variety of smaller issues.
  1038. o Major features:
  1039. - Implement proposal 121: make it possible to build hidden services
  1040. that only certain clients are allowed to connect to. This is
  1041. enforced at several points, so that unauthorized clients are unable
  1042. to send INTRODUCE cells to the service, or even (depending on the
  1043. type of authentication) to learn introduction points. This feature
  1044. raises the bar for certain kinds of active attacks against hidden
  1045. services. Code by Karsten Loesing.
  1046. - Relays now store and serve v2 hidden service descriptors by default,
  1047. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1048. the last step in proposal 114, which aims to make hidden service
  1049. lookups more reliable.
  1050. - Start work to allow node restrictions to include country codes. The
  1051. syntax to exclude nodes in a country with country code XX is
  1052. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1053. refinement to decide what config options should take priority if
  1054. you ask to both use a particular node and exclude it.
  1055. - Allow ExitNodes list to include IP ranges and country codes, just
  1056. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1057. o Major bugfixes:
  1058. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1059. Tor to fail to start if you had it configured to use a bridge
  1060. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1061. - When extending a circuit to a hidden service directory to upload a
  1062. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1063. requests failed, because the router descriptor had not been
  1064. downloaded yet. In these cases, we now wait until the router
  1065. descriptor is downloaded, and then retry. Likewise, clients
  1066. now skip over a hidden service directory if they don't yet have
  1067. its router descriptor, rather than futilely requesting it and
  1068. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  1069. on 0.2.0.10-alpha.
  1070. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1071. we were failing the whole hidden service request when the v0
  1072. descriptor fetch fails, even if the v2 fetch is still pending and
  1073. might succeed. Similarly, if the last v2 fetch fails, we were
  1074. failing the whole hidden service request even if a v0 fetch is
  1075. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1076. - DNS replies need to have names matching their requests, but
  1077. these names should be in the questions section, not necessarily
  1078. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  1079. o Minor features:
  1080. - Update to the "September 1 2008" ip-to-country file.
  1081. - Allow ports 465 and 587 in the default exit policy again. We had
  1082. rejected them in 0.1.0.15, because back in 2005 they were commonly
  1083. misconfigured and ended up as spam targets. We hear they are better
  1084. locked down these days.
  1085. - Use a lockfile to make sure that two Tor processes are not
  1086. simultaneously running with the same datadir.
  1087. - Serve the latest v3 networkstatus consensus via the control
  1088. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  1089. - Better logging about stability/reliability calculations on directory
  1090. servers.
  1091. - Drop the requirement to have an open dir port for storing and
  1092. serving v2 hidden service descriptors.
  1093. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  1094. help debug WFU and MTBF calculations.
  1095. - Implement most of Proposal 152: allow specialized servers to permit
  1096. single-hop circuits, and clients to use those servers to build
  1097. single-hop circuits when using a specialized controller. Patch
  1098. from Josh Albrecht. Resolves feature request 768.
  1099. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  1100. people find host:port too confusing.
  1101. - Make TrackHostExit mappings expire a while after their last use, not
  1102. after their creation. Patch from Robert Hogan.
  1103. - Provide circuit purposes along with circuit events to the controller.
  1104. o Minor bugfixes:
  1105. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  1106. Reported by Tas.
  1107. - Fixed some memory leaks -- some quite frequent, some almost
  1108. impossible to trigger -- based on results from Coverity.
  1109. - When testing for libevent functions, set the LDFLAGS variable
  1110. correctly. Found by Riastradh.
  1111. - Fix an assertion bug in parsing policy-related options; possible fix
  1112. for bug 811.
  1113. - Catch and report a few more bootstrapping failure cases when Tor
  1114. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  1115. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1116. bootstrapping with tunneled directory connections. Bugfix on
  1117. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1118. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1119. and we know that server B rejects most-but-not all connections to
  1120. port 80, we would previously reject the connection. Now, we assume
  1121. the user knows what they were asking for. Fixes bug 752. Bugfix
  1122. on 0.0.9rc5. Diagnosed by BarkerJr.
  1123. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  1124. service directories if they have no advertised dir port. Bugfix
  1125. on 0.2.0.10-alpha.
  1126. - If we overrun our per-second write limits a little, count this as
  1127. having used up our write allocation for the second, and choke
  1128. outgoing directory writes. Previously, we had only counted this when
  1129. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  1130. Bugfix on 0.2.0.x (??).
  1131. - Avoid a "0 divided by 0" calculation when calculating router uptime
  1132. at directory authorities. Bugfix on 0.2.0.8-alpha.
  1133. - Make DNS resolved controller events into "CLOSED", not
  1134. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  1135. bug 807.
  1136. - Fix a bug where an unreachable relay would establish enough
  1137. reachability testing circuits to do a bandwidth test -- if
  1138. we already have a connection to the middle hop of the testing
  1139. circuit, then it could establish the last hop by using the existing
  1140. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  1141. circuits no longer use entry guards in 0.2.1.3-alpha.
  1142. - If we have correct permissions on $datadir, we complain to stdout
  1143. and fail to start. But dangerous permissions on
  1144. $datadir/cached-status/ would cause us to open a log and complain
  1145. there. Now complain to stdout and fail to start in both cases. Fixes
  1146. bug 820, reported by seeess.
  1147. - Remove the old v2 directory authority 'lefkada' from the default
  1148. list. It has been gone for many months.
  1149. o Code simplifications and refactoring:
  1150. - Revise the connection_new functions so that a more typesafe variant
  1151. exists. This will work better with Coverity, and let us find any
  1152. actual mistakes we're making here.
  1153. - Refactor unit testing logic so that dmalloc can be used sensibly
  1154. with unit tests to check for memory leaks.
  1155. - Move all hidden-service related fields from connection and circuit
  1156. structure to substructures: this way they won't eat so much memory.
  1157. Changes in version 0.2.0.31 - 2008-09-03
  1158. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  1159. a big bug we're seeing where in rare cases traffic from one Tor stream
  1160. gets mixed into another stream, and fixes a variety of smaller issues.
  1161. o Major bugfixes:
  1162. - Make sure that two circuits can never exist on the same connection
  1163. with the same circuit ID, even if one is marked for close. This
  1164. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  1165. - Relays now reject risky extend cells: if the extend cell includes
  1166. a digest of all zeroes, or asks to extend back to the relay that
  1167. sent the extend cell, tear down the circuit. Ideas suggested
  1168. by rovv.
  1169. - If not enough of our entry guards are available so we add a new
  1170. one, we might use the new one even if it overlapped with the
  1171. current circuit's exit relay (or its family). Anonymity bugfix
  1172. pointed out by rovv.
  1173. o Minor bugfixes:
  1174. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1175. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1176. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1177. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1178. - Pick size of default geoip filename string correctly on windows.
  1179. Fixes bug 806. Bugfix on 0.2.0.30.
  1180. - Make the autoconf script accept the obsolete --with-ssl-dir
  1181. option as an alias for the actually-working --with-openssl-dir
  1182. option. Fix the help documentation to recommend --with-openssl-dir.
  1183. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1184. - When using the TransPort option on OpenBSD, and using the User
  1185. option to change UID and drop privileges, make sure to open
  1186. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  1187. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  1188. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1189. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1190. on the client side when connecting to a hidden service. Bugfix
  1191. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1192. - When closing an application-side connection because its circuit is
  1193. getting torn down, generate the stream event correctly. Bugfix on
  1194. 0.1.2.x. Anonymous patch.
  1195. Changes in version 0.2.1.5-alpha - 2008-08-31
  1196. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  1197. in a lot of the infrastructure for adding authorization to hidden
  1198. services, lays the groundwork for having clients read their load
  1199. balancing information out of the networkstatus consensus rather than
  1200. the individual router descriptors, addresses two potential anonymity
  1201. issues, and fixes a variety of smaller issues.
  1202. o Major features:
  1203. - Convert many internal address representations to optionally hold
  1204. IPv6 addresses.
  1205. - Generate and accept IPv6 addresses in many protocol elements.
  1206. - Make resolver code handle nameservers located at ipv6 addresses.
  1207. - Begin implementation of proposal 121 ("Client authorization for
  1208. hidden services"): configure hidden services with client
  1209. authorization, publish descriptors for them, and configure
  1210. authorization data for hidden services at clients. The next
  1211. step is to actually access hidden services that perform client
  1212. authorization.
  1213. - More progress toward proposal 141: Network status consensus
  1214. documents and votes now contain bandwidth information for each
  1215. router and a summary of that router's exit policy. Eventually this
  1216. will be used by clients so that they do not have to download every
  1217. known descriptor before building circuits.
  1218. o Major bugfixes (on 0.2.0.x and before):
  1219. - When sending CREATED cells back for a given circuit, use a 64-bit
  1220. connection ID to find the right connection, rather than an addr:port
  1221. combination. Now that we can have multiple OR connections between
  1222. the same ORs, it is no longer possible to use addr:port to uniquely
  1223. identify a connection.
  1224. - Relays now reject risky extend cells: if the extend cell includes
  1225. a digest of all zeroes, or asks to extend back to the relay that
  1226. sent the extend cell, tear down the circuit. Ideas suggested
  1227. by rovv.
  1228. - If not enough of our entry guards are available so we add a new
  1229. one, we might use the new one even if it overlapped with the
  1230. current circuit's exit relay (or its family). Anonymity bugfix
  1231. pointed out by rovv.
  1232. o Minor bugfixes:
  1233. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1234. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1235. - When using the TransPort option on OpenBSD, and using the User
  1236. option to change UID and drop privileges, make sure to open /dev/pf
  1237. before dropping privileges. Fixes bug 782. Patch from Christopher
  1238. Davis. Bugfix on 0.1.2.1-alpha.
  1239. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1240. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1241. - Add a missing safe_str() call for a debug log message.
  1242. - Use 64 bits instead of 32 bits for connection identifiers used with
  1243. the controller protocol, to greatly reduce risk of identifier reuse.
  1244. - Make the autoconf script accept the obsolete --with-ssl-dir
  1245. option as an alias for the actually-working --with-openssl-dir
  1246. option. Fix the help documentation to recommend --with-openssl-dir.
  1247. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1248. o Minor features:
  1249. - Rate-limit too-many-sockets messages: when they happen, they happen
  1250. a lot. Resolves bug 748.
  1251. - Resist DNS poisoning a little better by making sure that names in
  1252. answer sections match.
  1253. - Print the SOCKS5 error message string as well as the error code
  1254. when a tor-resolve request fails. Patch from Jacob.
  1255. Changes in version 0.2.1.4-alpha - 2008-08-04
  1256. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  1257. o Major bugfixes:
  1258. - The address part of exit policies was not correctly written
  1259. to router descriptors. This generated router descriptors that failed
  1260. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  1261. on 0.2.1.3-alpha.
  1262. - Tor triggered a false assert when extending a circuit to a relay
  1263. but we already have a connection open to that relay. Noticed by
  1264. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  1265. o Minor bugfixes:
  1266. - Fix a hidden service logging bug: in some edge cases, the router
  1267. descriptor of a previously picked introduction point becomes
  1268. obsolete and we need to give up on it rather than continually
  1269. complaining that it has become obsolete. Observed by xiando. Bugfix
  1270. on 0.2.1.3-alpha.
  1271. o Removed features:
  1272. - Take out the TestVia config option, since it was a workaround for
  1273. a bug that was fixed in Tor 0.1.1.21.
  1274. Changes in version 0.2.1.3-alpha - 2008-08-03
  1275. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  1276. infinite-length circuit attacks (see proposal 110); fixes a bug that
  1277. might cause exit relays to corrupt streams they send back; allows
  1278. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  1279. ExcludeExitNodes config options; and fixes a big pile of bugs.
  1280. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  1281. - Send a bootstrap problem "warn" event on the first problem if the
  1282. reason is NO_ROUTE (that is, our network is down).
  1283. o Major features:
  1284. - Implement most of proposal 110: The first K cells to be sent
  1285. along a circuit are marked as special "early" cells; only K "early"
  1286. cells will be allowed. Once this code is universal, we can block
  1287. certain kinds of DOS attack by requiring that EXTEND commands must
  1288. be sent using an "early" cell.
  1289. o Major bugfixes:
  1290. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1291. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1292. on the client side when connecting to a hidden service. Bugfix
  1293. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1294. - Ensure that two circuits can never exist on the same connection
  1295. with the same circuit ID, even if one is marked for close. This
  1296. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  1297. o Minor features:
  1298. - When relays do their initial bandwidth measurement, don't limit
  1299. to just our entry guards for the test circuits. Otherwise we tend
  1300. to have multiple test circuits going through a single entry guard,
  1301. which makes our bandwidth test less accurate. Fixes part of bug 654;
  1302. patch contributed by Josh Albrecht.
  1303. - Add an ExcludeExitNodes option so users can list a set of nodes
  1304. that should be be excluded from the exit node position, but
  1305. allowed elsewhere. Implements proposal 151.
  1306. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  1307. ExcludeNodes and ExcludeExitNodes lists.
  1308. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  1309. be more efficient. Formerly it was quadratic in the number of
  1310. servers; now it should be linear. Fixes bug 509.
  1311. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  1312. and n_conn_id_digest fields into a separate structure that's
  1313. only needed when the circuit has not yet attached to an n_conn.
  1314. o Minor bugfixes:
  1315. - Change the contrib/tor.logrotate script so it makes the new
  1316. logs as "_tor:_tor" rather than the default, which is generally
  1317. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  1318. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1319. warnings (occasionally), but it can also cause the compiler to
  1320. eliminate error-checking code. Suggested by Peter Gutmann.
  1321. - When a hidden service is giving up on an introduction point candidate
  1322. that was not included in the last published rendezvous descriptor,
  1323. don't reschedule publication of the next descriptor. Fixes bug 763.
  1324. Bugfix on 0.0.9.3.
  1325. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  1326. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  1327. and nobody claims to be using them. Fixes bug 754. Bugfix on
  1328. 0.1.0.1-rc. Patch from Christian Wilms.
  1329. - Fix a small alignment and memory-wasting bug on buffer chunks.
  1330. Spotted by rovv.
  1331. o Minor bugfixes (controller):
  1332. - When closing an application-side connection because its circuit
  1333. is getting torn down, generate the stream event correctly.
  1334. Bugfix on 0.1.2.x. Anonymous patch.
  1335. o Removed features:
  1336. - Remove all backward-compatibility code to support relays running
  1337. versions of Tor so old that they no longer work at all on the
  1338. Tor network.
  1339. Changes in version 0.2.0.30 - 2008-07-15
  1340. o Minor bugfixes:
  1341. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1342. warnings (occasionally), but it can also cause the compiler to
  1343. eliminate error-checking code. Suggested by Peter Gutmann.
  1344. Changes in version 0.2.0.29-rc - 2008-07-08
  1345. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  1346. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  1347. o Major bugfixes:
  1348. - If you have more than one bridge but don't know their keys,
  1349. you would only launch a request for the descriptor of the first one
  1350. on your list. (Tor considered launching requests for the others, but
  1351. found that it already had a connection on the way for $0000...0000
  1352. so it didn't open another.) Bugfix on 0.2.0.x.
  1353. - If you have more than one bridge but don't know their keys, and the
  1354. connection to one of the bridges failed, you would cancel all
  1355. pending bridge connections. (After all, they all have the same
  1356. digest.) Bugfix on 0.2.0.x.
  1357. - When a hidden service was trying to establish an introduction point,
  1358. and Tor had built circuits preemptively for such purposes, we
  1359. were ignoring all the preemptive circuits and launching a new one
  1360. instead. Bugfix on 0.2.0.14-alpha.
  1361. - When a hidden service was trying to establish an introduction point,
  1362. and Tor *did* manage to reuse one of the preemptively built
  1363. circuits, it didn't correctly remember which one it used,
  1364. so it asked for another one soon after, until there were no
  1365. more preemptive circuits, at which point it launched one from
  1366. scratch. Bugfix on 0.0.9.x.
  1367. - Make directory servers include the X-Your-Address-Is: http header in
  1368. their responses even for begin_dir conns. Now clients who only
  1369. ever use begin_dir connections still have a way to learn their IP
  1370. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  1371. o Minor bugfixes:
  1372. - Fix a macro/CPP interaction that was confusing some compilers:
  1373. some GCCs don't like #if/#endif pairs inside macro arguments.
  1374. Fixes bug 707.
  1375. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  1376. Fixes bug 704; fix from Steven Murdoch.
  1377. - When opening /dev/null in finish_daemonize(), do not pass the
  1378. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  1379. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  1380. - Correctly detect transparent proxy support on Linux hosts that
  1381. require in.h to be included before netfilter_ipv4.h. Patch
  1382. from coderman.
  1383. - Disallow session resumption attempts during the renegotiation
  1384. stage of the v2 handshake protocol. Clients should never be trying
  1385. session resumption at this point, but apparently some did, in
  1386. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  1387. found by Geoff Goodell.
  1388. Changes in version 0.2.1.2-alpha - 2008-06-20
  1389. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  1390. make it easier to set up your own private Tor network; fixes several
  1391. big bugs with using more than one bridge relay; fixes a big bug with
  1392. offering hidden services quickly after Tor starts; and uses a better
  1393. API for reporting potential bootstrapping problems to the controller.
  1394. o Major features:
  1395. - New TestingTorNetwork config option to allow adjustment of
  1396. previously constant values that, while reasonable, could slow
  1397. bootstrapping. Implements proposal 135. Patch from Karsten.
  1398. o Major bugfixes:
  1399. - If you have more than one bridge but don't know their digests,
  1400. you would only learn a request for the descriptor of the first one
  1401. on your list. (Tor considered launching requests for the others, but
  1402. found that it already had a connection on the way for $0000...0000
  1403. so it didn't open another.) Bugfix on 0.2.0.x.
  1404. - If you have more than one bridge but don't know their digests,
  1405. and the connection to one of the bridges failed, you would cancel
  1406. all pending bridge connections. (After all, they all have the
  1407. same digest.) Bugfix on 0.2.0.x.
  1408. - When establishing a hidden service, introduction points that
  1409. originate from cannibalized circuits are completely ignored and not
  1410. included in rendezvous service descriptors. This might be another
  1411. reason for delay in making a hidden service available. Bugfix
  1412. from long ago (0.0.9.x?)
  1413. o Minor features:
  1414. - Allow OpenSSL to use dynamic locks if it wants.
  1415. - When building a consensus, do not include routers that are down.
  1416. This will cut down 30% to 40% on consensus size. Implements
  1417. proposal 138.
  1418. - In directory authorities' approved-routers files, allow
  1419. fingerprints with or without space.
  1420. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  1421. controller can query our current bootstrap state in case it attaches
  1422. partway through and wants to catch up.
  1423. - Send an initial "Starting" bootstrap status event, so we have a
  1424. state to start out in.
  1425. o Minor bugfixes:
  1426. - Asking for a conditional consensus at .../consensus/<fingerprints>
  1427. would crash a dirserver if it did not already have a
  1428. consensus. Bugfix on 0.2.1.1-alpha.
  1429. - Clean up some macro/CPP interactions: some GCC versions don't like
  1430. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  1431. 0.2.0.x.
  1432. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  1433. - Directory authorities shouldn't complain about bootstrapping
  1434. problems just because they do a lot of reachability testing and
  1435. some of the connection attempts fail.
  1436. - Start sending "count" and "recommendation" key/value pairs in
  1437. bootstrap problem status events, so the controller can hear about
  1438. problems even before Tor decides they're worth reporting for sure.
  1439. - If you're using bridges, generate "bootstrap problem" warnings
  1440. as soon as you run out of working bridges, rather than waiting
  1441. for ten failures -- which will never happen if you have less than
  1442. ten bridges.
  1443. - If we close our OR connection because there's been a circuit
  1444. pending on it for too long, we were telling our bootstrap status
  1445. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  1446. Changes in version 0.2.1.1-alpha - 2008-06-13
  1447. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  1448. were making the Tor process bloat especially on Linux; makes our TLS
  1449. handshake blend in better; sends "bootstrap phase" status events to
  1450. the controller, so it can keep the user informed of progress (and
  1451. problems) fetching directory information and establishing circuits;
  1452. and adds a variety of smaller features.
  1453. o Major features:
  1454. - More work on making our TLS handshake blend in: modify the list
  1455. of ciphers advertised by OpenSSL in client mode to even more
  1456. closely resemble a common web browser. We cheat a little so that
  1457. we can advertise ciphers that the locally installed OpenSSL doesn't
  1458. know about.
  1459. - Start sending "bootstrap phase" status events to the controller,
  1460. so it can keep the user informed of progress fetching directory
  1461. information and establishing circuits. Also inform the controller
  1462. if we think we're stuck at a particular bootstrap phase. Implements
  1463. proposal 137.
  1464. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  1465. cross-platform entropy collection again. We used to use it, then
  1466. stopped using it because of a bug that could crash systems that
  1467. called RAND_poll when they had a lot of fds open. It looks like the
  1468. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  1469. at startup, and to call RAND_poll() when we reseed later only if
  1470. we have a non-buggy OpenSSL version.
  1471. o Major bugfixes:
  1472. - When we choose to abandon a new entry guard because we think our
  1473. older ones might be better, close any circuits pending on that
  1474. new entry guard connection. This fix should make us recover much
  1475. faster when our network is down and then comes back. Bugfix on
  1476. 0.1.2.8-beta; found by lodger.
  1477. o Memory fixes and improvements:
  1478. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  1479. to avoid unused RAM in buffer chunks and memory pools.
  1480. - Speed up parsing and cut down on memory fragmentation by using
  1481. stack-style allocations for parsing directory objects. Previously,
  1482. this accounted for over 40% of allocations from within Tor's code
  1483. on a typical directory cache.
  1484. - Use a Bloom filter rather than a digest-based set to track which
  1485. descriptors we need to keep around when we're cleaning out old
  1486. router descriptors. This speeds up the computation significantly,
  1487. and may reduce fragmentation.
  1488. - Reduce the default smartlist size from 32 to 16; it turns out that
  1489. most smartlists hold around 8-12 elements tops.
  1490. - Make dumpstats() log the fullness and size of openssl-internal
  1491. buffers.
  1492. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  1493. patch to their OpenSSL, turn it on to save memory on servers. This
  1494. patch will (with any luck) get included in a mainline distribution
  1495. before too long.
  1496. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1497. compress cells, which are basically all encrypted, compressed,
  1498. or both.
  1499. o Minor bugfixes:
  1500. - Stop reloading the router list from disk for no reason when we
  1501. run out of reachable directory mirrors. Once upon a time reloading
  1502. it would set the 'is_running' flag back to 1 for them. It hasn't
  1503. done that for a long time.
  1504. - In very rare situations new hidden service descriptors were
  1505. published earlier than 30 seconds after the last change to the
  1506. service. (We currently think that a hidden service descriptor
  1507. that's been stable for 30 seconds is worth publishing.)
  1508. o Minor features:
  1509. - Allow separate log levels to be configured for different logging
  1510. domains. For example, this allows one to log all notices, warnings,
  1511. or errors, plus all memory management messages of level debug or
  1512. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  1513. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  1514. and stop using a warning that had become unfixably verbose under
  1515. GCC 4.3.
  1516. - New --hush command-line option similar to --quiet. While --quiet
  1517. disables all logging to the console on startup, --hush limits the
  1518. output to messages of warning and error severity.
  1519. - Servers support a new URL scheme for consensus downloads that
  1520. allows the client to specify which authorities are trusted.
  1521. The server then only sends the consensus if the client will trust
  1522. it. Otherwise a 404 error is sent back. Clients use this
  1523. new scheme when the server supports it (meaning it's running
  1524. 0.2.1.1-alpha or later). Implements proposal 134.
  1525. - New configure/torrc options (--enable-geoip-stats,
  1526. DirRecordUsageByCountry) to record how many IPs we've served
  1527. directory info to in each country code, how many status documents
  1528. total we've sent to each country code, and what share of the total
  1529. directory requests we should expect to see.
  1530. - Use the TLS1 hostname extension to more closely resemble browser
  1531. behavior.
  1532. - Lots of new unit tests.
  1533. - Add a macro to implement the common pattern of iterating through
  1534. two parallel lists in lockstep.
  1535. Changes in version 0.2.0.28-rc - 2008-06-13
  1536. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  1537. performance bug, and fixes a bunch of smaller bugs.
  1538. o Anonymity fixes:
  1539. - Fix a bug where, when we were choosing the 'end stream reason' to
  1540. put in our relay end cell that we send to the exit relay, Tor
  1541. clients on Windows were sometimes sending the wrong 'reason'. The
  1542. anonymity problem is that exit relays may be able to guess whether
  1543. the client is running Windows, thus helping partition the anonymity
  1544. set. Down the road we should stop sending reasons to exit relays,
  1545. or otherwise prevent future versions of this bug.
  1546. o Major bugfixes:
  1547. - While setting up a hidden service, some valid introduction circuits
  1548. were overlooked and abandoned. This might be the reason for
  1549. the long delay in making a hidden service available. Bugfix on
  1550. 0.2.0.14-alpha.
  1551. o Minor features:
  1552. - Update to the "June 9 2008" ip-to-country file.
  1553. - Run 'make test' as part of 'make dist', so we stop releasing so
  1554. many development snapshots that fail their unit tests.
  1555. o Minor bugfixes:
  1556. - When we're checking if we have enough dir info for each relay
  1557. to begin establishing circuits, make sure that we actually have
  1558. the descriptor listed in the consensus, not just any descriptor.
  1559. Bugfix on 0.1.2.x.
  1560. - Bridge relays no longer print "xx=0" in their extrainfo document
  1561. for every single country code in the geoip db. Bugfix on
  1562. 0.2.0.27-rc.
  1563. - Only warn when we fail to load the geoip file if we were planning to
  1564. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  1565. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  1566. Tor won't realize it should publish a new relay descriptor. Fixes
  1567. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  1568. - When we haven't had any application requests lately, don't bother
  1569. logging that we have expired a bunch of descriptors. Bugfix
  1570. on 0.1.2.x.
  1571. - Make relay cells written on a connection count as non-padding when
  1572. tracking how long a connection has been in use. Bugfix on
  1573. 0.2.0.1-alpha. Spotted by lodger.
  1574. - Fix unit tests in 0.2.0.27-rc.
  1575. - Fix compile on Windows.
  1576. Changes in version 0.2.0.27-rc - 2008-06-03
  1577. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  1578. release candidates. In particular, we now include an IP-to-country
  1579. GeoIP database, so controllers can easily look up what country a
  1580. given relay is in, and so bridge relays can give us some sanitized
  1581. summaries about which countries are making use of bridges. (See proposal
  1582. 126-geoip-fetching.txt for details.)
  1583. o Major features:
  1584. - Include an IP-to-country GeoIP file in the tarball, so bridge
  1585. relays can report sanitized summaries of the usage they're seeing.
  1586. o Minor features:
  1587. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  1588. Robert Hogan. Fixes the first part of bug 681.
  1589. - Make bridge authorities never serve extrainfo docs.
  1590. - Add support to detect Libevent versions in the 1.4.x series
  1591. on mingw.
  1592. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  1593. - Include a new contrib/tor-exit-notice.html file that exit relay
  1594. operators can put on their website to help reduce abuse queries.
  1595. o Minor bugfixes:
  1596. - When tunneling an encrypted directory connection, and its first
  1597. circuit fails, do not leave it unattached and ask the controller
  1598. to deal. Fixes the second part of bug 681.
  1599. - Make bridge authorities correctly expire old extrainfo documents
  1600. from time to time.
  1601. Changes in version 0.2.0.26-rc - 2008-05-13
  1602. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  1603. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  1604. should upgrade, whether they're running Debian or not.
  1605. o Major security fixes:
  1606. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  1607. moria1 V3 directory authorities. The old keys were generated with
  1608. a vulnerable version of Debian's OpenSSL package, and must be
  1609. considered compromised. Other authorities' keys were not generated
  1610. with an affected version of OpenSSL.
  1611. o Major bugfixes:
  1612. - List authority signatures as "unrecognized" based on DirServer
  1613. lines, not on cert cache. Bugfix on 0.2.0.x.
  1614. o Minor features:
  1615. - Add a new V3AuthUseLegacyKey option to make it easier for
  1616. authorities to change their identity keys if they have to.
  1617. Changes in version 0.2.0.25-rc - 2008-04-23
  1618. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  1619. o Major bugfixes:
  1620. - Remember to initialize threading before initializing logging.
  1621. Otherwise, many BSD-family implementations will crash hard on
  1622. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  1623. o Minor bugfixes:
  1624. - Authorities correctly free policies on bad servers on
  1625. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  1626. Changes in version 0.2.0.24-rc - 2008-04-22
  1627. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  1628. v3 directory authority, makes relays with dynamic IP addresses and no
  1629. DirPort notice more quickly when their IP address changes, fixes a few
  1630. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  1631. o New directory authorities:
  1632. - Take lefkada out of the list of v3 directory authorities, since
  1633. it has been down for months.
  1634. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  1635. authority.
  1636. o Major bugfixes:
  1637. - Detect address changes more quickly on non-directory mirror
  1638. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  1639. o Minor features (security):
  1640. - Reject requests for reverse-dns lookup of names that are in
  1641. a private address space. Patch from lodger.
  1642. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  1643. from lodger.
  1644. o Minor bugfixes (crashes):
  1645. - Avoid a rare assert that can trigger when Tor doesn't have much
  1646. directory information yet and it tries to fetch a v2 hidden
  1647. service descriptor. Fixes bug 651, reported by nwf.
  1648. - Initialize log mutex before initializing dmalloc. Otherwise,
  1649. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  1650. - Use recursive pthread mutexes in order to avoid deadlock when
  1651. logging debug-level messages to a controller. Bug spotted by nwf,
  1652. bugfix on 0.2.0.16-alpha.
  1653. o Minor bugfixes (resource management):
  1654. - Keep address policies from leaking memory: start their refcount
  1655. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  1656. - Free authority certificates on exit, so they don't look like memory
  1657. leaks. Bugfix on 0.2.0.19-alpha.
  1658. - Free static hashtables for policy maps and for TLS connections on
  1659. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  1660. - Avoid allocating extra space when computing consensuses on 64-bit
  1661. platforms. Bug spotted by aakova.
  1662. o Minor bugfixes (misc):
  1663. - Do not read the configuration file when we've only been told to
  1664. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  1665. based on patch from Sebastian Hahn.
  1666. - Exit relays that are used as a client can now reach themselves
  1667. using the .exit notation, rather than just launching an infinite
  1668. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  1669. - When attempting to open a logfile fails, tell us why.
  1670. - Fix a dumb bug that was preventing us from knowing that we should
  1671. preemptively build circuits to handle expected directory requests.
  1672. Fixes bug 660. Bugfix on 0.1.2.x.
  1673. - Warn less verbosely about clock skew from netinfo cells from
  1674. untrusted sources. Fixes bug 663.
  1675. - Make controller stream events for DNS requests more consistent,
  1676. by adding "new stream" events for DNS requests, and removing
  1677. spurious "stream closed" events" for cached reverse resolves.
  1678. Patch from mwenge. Fixes bug 646.
  1679. - Correctly notify one-hop connections when a circuit build has
  1680. failed. Possible fix for bug 669. Found by lodger.
  1681. Changes in version 0.2.0.23-rc - 2008-03-24
  1682. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  1683. makes bootstrapping faster if the first directory mirror you contact
  1684. is down. The bundles also include the new Vidalia 0.1.2 release.
  1685. o Major bugfixes:
  1686. - When a tunneled directory request is made to a directory server
  1687. that's down, notice after 30 seconds rather than 120 seconds. Also,
  1688. fail any begindir streams that are pending on it, so they can
  1689. retry elsewhere. This was causing multi-minute delays on bootstrap.
  1690. Changes in version 0.2.0.22-rc - 2008-03-18
  1691. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  1692. enables encrypted directory connections by default for non-relays, fixes
  1693. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  1694. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  1695. o Major features:
  1696. - Enable encrypted directory connections by default for non-relays,
  1697. so censor tools that block Tor directory connections based on their
  1698. plaintext patterns will no longer work. This means Tor works in
  1699. certain censored countries by default again.
  1700. o Major bugfixes:
  1701. - Make sure servers always request certificates from clients during
  1702. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  1703. - Do not enter a CPU-eating loop when a connection is closed in
  1704. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  1705. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  1706. - Fix assertion failure that could occur when a blocked circuit
  1707. became unblocked, and it had pending client DNS requests. Bugfix
  1708. on 0.2.0.1-alpha. Fixes bug 632.
  1709. o Minor bugfixes (on 0.1.2.x):
  1710. - Generate "STATUS_SERVER" events rather than misspelled
  1711. "STATUS_SEVER" events. Caught by mwenge.
  1712. - When counting the number of bytes written on a TLS connection,
  1713. look at the BIO actually used for writing to the network, not
  1714. at the BIO used (sometimes) to buffer data for the network.
  1715. Looking at different BIOs could result in write counts on the
  1716. order of ULONG_MAX. Fixes bug 614.
  1717. - On Windows, correctly detect errors when listing the contents of
  1718. a directory. Fix from lodger.
  1719. o Minor bugfixes (on 0.2.0.x):
  1720. - Downgrade "sslv3 alert handshake failure" message to INFO.
  1721. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  1722. left BandwidthRate and BandwidthBurst at the default, we would be
  1723. silently limited by those defaults. Now raise them to match the
  1724. RelayBandwidth* values.
  1725. - Fix the SVK version detection logic to work correctly on a branch.
  1726. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  1727. CPUs. Fixes bug 625.
  1728. - Logging functions now check that the passed severity is sane.
  1729. - Use proper log levels in the testsuite call of
  1730. get_interface_address6().
  1731. - When using a nonstandard malloc, do not use the platform values for
  1732. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  1733. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  1734. 16k pages on ia64.
  1735. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  1736. - Avoid double-marked-for-close warning when certain kinds of invalid
  1737. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  1738. for bug 617. Bugfix on 0.2.0.1-alpha.
  1739. - Make sure that the "NULL-means-reject *:*" convention is followed by
  1740. all the policy manipulation functions, avoiding some possible crash
  1741. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  1742. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  1743. actually works, and doesn't warn about every single reverse lookup.
  1744. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  1745. o Minor features:
  1746. - Only log guard node status when guard node status has changed.
  1747. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  1748. make "INFO" 75% less verbose.
  1749. Changes in version 0.2.0.21-rc - 2008-03-02
  1750. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  1751. makes Tor work well with Vidalia again, fixes a rare assert bug,
  1752. and fixes a pair of more minor bugs. The bundles also include Vidalia
  1753. 0.1.0 and Torbutton 1.1.16.
  1754. o Major bugfixes:
  1755. - The control port should declare that it requires password auth
  1756. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  1757. bugfix on 0.2.0.20-rc. Fixes bug 615.
  1758. - Downgrade assert in connection_buckets_decrement() to a log message.
  1759. This may help us solve bug 614, and in any case will make its
  1760. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  1761. - We were sometimes miscounting the number of bytes read from the
  1762. network, causing our rate limiting to not be followed exactly.
  1763. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  1764. o Minor bugfixes:
  1765. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  1766. OpenSSL versions should have been working fine. Diagnosis and patch
  1767. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  1768. Bugfix on 0.2.0.20-rc.
  1769. Changes in version 0.2.0.20-rc - 2008-02-24
  1770. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  1771. makes more progress towards normalizing Tor's TLS handshake, makes
  1772. hidden services work better again, helps relays bootstrap if they don't
  1773. know their IP address, adds optional support for linking in openbsd's
  1774. allocator or tcmalloc, allows really fast relays to scale past 15000
  1775. sockets, and fixes a bunch of minor bugs reported by Veracode.
  1776. o Major features:
  1777. - Enable the revised TLS handshake based on the one designed by
  1778. Steven Murdoch in proposal 124, as revised in proposal 130. It
  1779. includes version negotiation for OR connections as described in
  1780. proposal 105. The new handshake is meant to be harder for censors
  1781. to fingerprint, and it adds the ability to detect certain kinds of
  1782. man-in-the-middle traffic analysis attacks. The version negotiation
  1783. feature will allow us to improve Tor's link protocol more safely
  1784. in the future.
  1785. - Choose which bridge to use proportional to its advertised bandwidth,
  1786. rather than uniformly at random. This should speed up Tor for
  1787. bridge users. Also do this for people who set StrictEntryNodes.
  1788. - When a TrackHostExits-chosen exit fails too many times in a row,
  1789. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  1790. o Major bugfixes:
  1791. - Resolved problems with (re-)fetching hidden service descriptors.
  1792. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  1793. and 0.2.0.19-alpha.
  1794. - If we only ever used Tor for hidden service lookups or posts, we
  1795. would stop building circuits and start refusing connections after
  1796. 24 hours, since we falsely believed that Tor was dormant. Reported
  1797. by nwf; bugfix on 0.1.2.x.
  1798. - Servers that don't know their own IP address should go to the
  1799. authorities for their first directory fetch, even if their DirPort
  1800. is off or if they don't know they're reachable yet. This will help
  1801. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  1802. - When counting the number of open sockets, count not only the number
  1803. of sockets we have received from the socket() call, but also
  1804. the number we've gotten from accept() and socketpair(). This bug
  1805. made us fail to count all sockets that we were using for incoming
  1806. connections. Bugfix on 0.2.0.x.
  1807. - Fix code used to find strings within buffers, when those strings
  1808. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  1809. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  1810. - Add a new __HashedControlSessionPassword option for controllers
  1811. to use for one-off session password hashes that shouldn't get
  1812. saved to disk by SAVECONF --- Vidalia users were accumulating a
  1813. pile of HashedControlPassword lines in their torrc files, one for
  1814. each time they had restarted Tor and then clicked Save. Make Tor
  1815. automatically convert "HashedControlPassword" to this new option but
  1816. only when it's given on the command line. Partial fix for bug 586.
  1817. o Minor features (performance):
  1818. - Tune parameters for cell pool allocation to minimize amount of
  1819. RAM overhead used.
  1820. - Add OpenBSD malloc code from phk as an optional malloc
  1821. replacement on Linux: some glibc libraries do very poorly
  1822. with Tor's memory allocation patterns. Pass
  1823. --enable-openbsd-malloc to get the replacement malloc code.
  1824. - Add a --with-tcmalloc option to the configure script to link
  1825. against tcmalloc (if present). Does not yet search for
  1826. non-system include paths.
  1827. - Stop imposing an arbitrary maximum on the number of file descriptors
  1828. used for busy servers. Bug reported by Olaf Selke; patch from
  1829. Sebastian Hahn.
  1830. o Minor features (other):
  1831. - When SafeLogging is disabled, log addresses along with all TLS
  1832. errors.
  1833. - When building with --enable-gcc-warnings, check for whether Apple's
  1834. warning "-Wshorten-64-to-32" is available.
  1835. - Add a --passphrase-fd argument to the tor-gencert command for
  1836. scriptability.
  1837. o Minor bugfixes (memory leaks and code problems):
  1838. - We were leaking a file descriptor if Tor started with a zero-length
  1839. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  1840. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  1841. Dan Kaminsky.
  1842. - We were comparing the raw BridgePassword entry with a base64'ed
  1843. version of it, when handling a "/tor/networkstatus-bridges"
  1844. directory request. Now compare correctly. Noticed by Veracode.
  1845. - Recover from bad tracked-since value in MTBF-history file.
  1846. Should fix bug 537.
  1847. - Alter the code that tries to recover from unhandled write
  1848. errors, to not try to flush onto a socket that's given us
  1849. unhandled errors. Bugfix on 0.1.2.x.
  1850. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  1851. tup. Bugfix on 0.2.0.3-alpha.
  1852. o Minor bugfixes (other):
  1853. - If we have an extra-info document for our server, always make
  1854. it available on the control port, even if we haven't gotten
  1855. a copy of it from an authority yet. Patch from mwenge.
  1856. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  1857. - Directory mirrors no longer include a guess at the client's IP
  1858. address if the connection appears to be coming from the same /24
  1859. network; it was producing too many wrong guesses.
  1860. - Make the new hidden service code respect the SafeLogging setting.
  1861. Bugfix on 0.2.0.x. Patch from Karsten.
  1862. - When starting as an authority, do not overwrite all certificates
  1863. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  1864. - If we're trying to flush the last bytes on a connection (for
  1865. example, when answering a directory request), reset the
  1866. time-to-give-up timeout every time we manage to write something
  1867. on the socket. Bugfix on 0.1.2.x.
  1868. - Change the behavior of "getinfo status/good-server-descriptor"
  1869. so it doesn't return failure when any authority disappears.
  1870. - Even though the man page said that "TrackHostExits ." should
  1871. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  1872. - Report TLS "zero return" case as a "clean close" and "IO error"
  1873. as a "close". Stop calling closes "unexpected closes": existing
  1874. Tors don't use SSL_close(), so having a connection close without
  1875. the TLS shutdown handshake is hardly unexpected.
  1876. - Send NAMESERVER_STATUS messages for a single failed nameserver
  1877. correctly.
  1878. o Code simplifications and refactoring:
  1879. - Remove the tor_strpartition function: its logic was confused,
  1880. and it was only used for one thing that could be implemented far
  1881. more easily.
  1882. Changes in version 0.2.0.19-alpha - 2008-02-09
  1883. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  1884. handshake, makes path selection for relays more secure and IP address
  1885. guessing more robust, and generally fixes a lot of bugs in preparation
  1886. for calling the 0.2.0 branch stable.
  1887. o Major features:
  1888. - Do not include recognizeable strings in the commonname part of
  1889. Tor's x509 certificates.
  1890. o Major bugfixes:
  1891. - If we're a relay, avoid picking ourselves as an introduction point,
  1892. a rendezvous point, or as the final hop for internal circuits. Bug
  1893. reported by taranis and lodger. Bugfix on 0.1.2.x.
  1894. - Patch from "Andrew S. Lists" to catch when we contact a directory
  1895. mirror at IP address X and he says we look like we're coming from
  1896. IP address X. Bugfix on 0.1.2.x.
  1897. o Minor features (security):
  1898. - Be more paranoid about overwriting sensitive memory on free(),
  1899. as a defensive programming tactic to ensure forward secrecy.
  1900. o Minor features (directory authority):
  1901. - Actually validate the options passed to AuthDirReject,
  1902. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  1903. - Reject router descriptors with out-of-range bandwidthcapacity or
  1904. bandwidthburst values.
  1905. o Minor features (controller):
  1906. - Reject controller commands over 1MB in length. This keeps rogue
  1907. processes from running us out of memory.
  1908. o Minor features (misc):
  1909. - Give more descriptive well-formedness errors for out-of-range
  1910. hidden service descriptor/protocol versions.
  1911. - Make memory debugging information describe more about history
  1912. of cell allocation, so we can help reduce our memory use.
  1913. o Deprecated features (controller):
  1914. - The status/version/num-versioning and status/version/num-concurring
  1915. GETINFO options are no longer useful in the v3 directory protocol:
  1916. treat them as deprecated, and warn when they're used.
  1917. o Minor bugfixes:
  1918. - When our consensus networkstatus has been expired for a while, stop
  1919. being willing to build circuits using it. Fixes bug 401. Bugfix
  1920. on 0.1.2.x.
  1921. - Directory caches now fetch certificates from all authorities
  1922. listed in a networkstatus consensus, even when they do not
  1923. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  1924. - When connecting to a bridge without specifying its key, insert
  1925. the connection into the identity-to-connection map as soon as
  1926. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  1927. - Detect versions of OS X where malloc_good_size() is present in the
  1928. library but never actually declared. Resolves bug 587. Bugfix
  1929. on 0.2.0.x.
  1930. - Stop incorrectly truncating zlib responses to directory authority
  1931. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  1932. - Stop recommending that every server operator send mail to tor-ops.
  1933. Resolves bug 597. Bugfix on 0.1.2.x.
  1934. - Don't trigger an assert if we start a directory authority with a
  1935. private IP address (like 127.0.0.1).
  1936. - Avoid possible failures when generating a directory with routers
  1937. with over-long versions strings, or too many flags set. Bugfix
  1938. on 0.1.2.x.
  1939. - If an attempt to launch a DNS resolve request over the control
  1940. port fails because we have overrun the limit on the number of
  1941. connections, tell the controller that the request has failed.
  1942. - Avoid using too little bandwidth when our clock skips a few
  1943. seconds. Bugfix on 0.1.2.x.
  1944. - Fix shell error when warning about missing packages in configure
  1945. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  1946. - Do not become confused when receiving a spurious VERSIONS-like
  1947. cell from a confused v1 client. Bugfix on 0.2.0.x.
  1948. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  1949. introduction points for a hidden service have failed. Patch from
  1950. Karsten Loesing. Bugfix on 0.2.0.x.
  1951. o Code simplifications and refactoring:
  1952. - Remove some needless generality from cpuworker code, for improved
  1953. type-safety.
  1954. - Stop overloading the circuit_t.onionskin field for both "onionskin
  1955. from a CREATE cell that we are waiting for a cpuworker to be
  1956. assigned" and "onionskin from an EXTEND cell that we are going to
  1957. send to an OR as soon as we are connected". Might help with bug 600.
  1958. - Add an in-place version of aes_crypt() so that we can avoid doing a
  1959. needless memcpy() call on each cell payload.
  1960. Changes in version 0.2.0.18-alpha - 2008-01-25
  1961. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  1962. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  1963. that can warn or reject connections to ports generally associated with
  1964. vulnerable-plaintext protocols.
  1965. o New directory authorities:
  1966. - Set up dannenberg (run by CCC) as the sixth v3 directory
  1967. authority.
  1968. o Major bugfixes:
  1969. - Fix a major memory leak when attempting to use the v2 TLS
  1970. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  1971. - We accidentally enabled the under-development v2 TLS handshake
  1972. code, which was causing log entries like "TLS error while
  1973. renegotiating handshake". Disable it again. Resolves bug 590.
  1974. - We were computing the wrong Content-Length: header for directory
  1975. responses that need to be compressed on the fly, causing clients
  1976. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  1977. fixes bug 593.
  1978. o Major features:
  1979. - Avoid going directly to the directory authorities even if you're a
  1980. relay, if you haven't found yourself reachable yet or if you've
  1981. decided not to advertise your dirport yet. Addresses bug 556.
  1982. - If we've gone 12 hours since our last bandwidth check, and we
  1983. estimate we have less than 50KB bandwidth capacity but we could
  1984. handle more, do another bandwidth test.
  1985. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  1986. Tor can warn and/or refuse connections to ports commonly used with
  1987. vulnerable-plaintext protocols. Currently we warn on ports 23,
  1988. 109, 110, and 143, but we don't reject any.
  1989. o Minor bugfixes:
  1990. - When we setconf ClientOnly to 1, close any current OR and Dir
  1991. listeners. Reported by mwenge.
  1992. - When we get a consensus that's been signed by more people than
  1993. we expect, don't log about it; it's not a big deal. Reported
  1994. by Kyle Williams.
  1995. o Minor features:
  1996. - Don't answer "/tor/networkstatus-bridges" directory requests if
  1997. the request isn't encrypted.
  1998. - Make "ClientOnly 1" config option disable directory ports too.
  1999. - Patches from Karsten Loesing to make v2 hidden services more
  2000. robust: work even when there aren't enough HSDir relays available;
  2001. retry when a v2 rend desc fetch fails; but don't retry if we
  2002. already have a usable v0 rend desc.
  2003. Changes in version 0.2.0.17-alpha - 2008-01-17
  2004. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  2005. o Compile fixes:
  2006. - Make the tor-gencert man page get included correctly in the tarball.
  2007. Changes in version 0.2.0.16-alpha - 2008-01-17
  2008. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  2009. Loesing, and generally cleans up a lot of features and minor bugs.
  2010. o New directory authorities:
  2011. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  2012. authority.
  2013. o Major performance improvements:
  2014. - Switch our old ring buffer implementation for one more like that
  2015. used by free Unix kernels. The wasted space in a buffer with 1mb
  2016. of data will now be more like 8k than 1mb. The new implementation
  2017. also avoids realloc();realloc(); patterns that can contribute to
  2018. memory fragmentation.
  2019. o Minor features:
  2020. - Configuration files now accept C-style strings as values. This
  2021. helps encode characters not allowed in the current configuration
  2022. file format, such as newline or #. Addresses bug 557.
  2023. - Although we fixed bug 539 (where servers would send HTTP status 503
  2024. responses _and_ send a body too), there are still servers out
  2025. there that haven't upgraded. Therefore, make clients parse such
  2026. bodies when they receive them.
  2027. - When we're not serving v2 directory information, there is no reason
  2028. to actually keep any around. Remove the obsolete files and directory
  2029. on startup if they are very old and we aren't going to serve them.
  2030. o Minor performance improvements:
  2031. - Reference-count and share copies of address policy entries; only 5%
  2032. of them were actually distinct.
  2033. - Never walk through the list of logs if we know that no log is
  2034. interested in a given message.
  2035. o Minor bugfixes:
  2036. - When an authority has not signed a consensus, do not try to
  2037. download a nonexistent "certificate with key 00000000". Bugfix
  2038. on 0.2.0.x. Fixes bug 569.
  2039. - Fix a rare assert error when we're closing one of our threads:
  2040. use a mutex to protect the list of logs, so we never write to the
  2041. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2042. bug 575, which is kind of the revenge of bug 222.
  2043. - Patch from Karsten Loesing to complain less at both the client
  2044. and the relay when a relay used to have the HSDir flag but doesn't
  2045. anymore, and we try to upload a hidden service descriptor.
  2046. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2047. 0.2.0.15-alpha.
  2048. - Do not try to download missing certificates until we have tried
  2049. to check our fallback consensus. Fixes bug 583.
  2050. - Make bridges round reported GeoIP stats info up to the nearest
  2051. estimate, not down. Now we can distinguish between "0 people from
  2052. this country" and "1 person from this country".
  2053. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2054. - Avoid possible segfault if key generation fails in
  2055. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2056. - Avoid segfault in the case where a badly behaved v2 versioning
  2057. directory sends a signed networkstatus with missing client-versions.
  2058. Bugfix on 0.1.2.
  2059. - Avoid segfaults on certain complex invocations of
  2060. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2061. - Correct bad index on array access in parse_http_time(). Bugfix
  2062. on 0.2.0.
  2063. - Fix possible bug in vote generation when server versions are present
  2064. but client versions are not.
  2065. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2066. port set: it could erroneously report an error when none had
  2067. happened.
  2068. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  2069. compressing large objects and find ourselves with more than 4k
  2070. left over. Bugfix on 0.2.0.
  2071. - Fix a small memory leak when setting up a hidden service.
  2072. - Fix a few memory leaks that could in theory happen under bizarre
  2073. error conditions.
  2074. - Fix an assert if we post a general-purpose descriptor via the
  2075. control port but that descriptor isn't mentioned in our current
  2076. network consensus. Bug reported by Jon McLachlan; bugfix on
  2077. 0.2.0.9-alpha.
  2078. o Minor features (controller):
  2079. - Get NS events working again. Patch from tup.
  2080. - The GETCONF command now escapes and quotes configuration values
  2081. that don't otherwise fit into the torrc file.
  2082. - The SETCONF command now handles quoted values correctly.
  2083. o Minor features (directory authorities):
  2084. - New configuration options to override default maximum number of
  2085. servers allowed on a single IP address. This is important for
  2086. running a test network on a single host.
  2087. - Actually implement the -s option to tor-gencert.
  2088. - Add a manual page for tor-gencert.
  2089. o Minor features (bridges):
  2090. - Bridge authorities no longer serve bridge descriptors over
  2091. unencrypted connections.
  2092. o Minor features (other):
  2093. - Add hidden services and DNSPorts to the list of things that make
  2094. Tor accept that it has running ports. Change starting Tor with no
  2095. ports from a fatal error to a warning; we might change it back if
  2096. this turns out to confuse anybody. Fixes bug 579.
  2097. Changes in version 0.1.2.19 - 2008-01-17
  2098. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  2099. exit policy a little bit more conservative so it's safer to run an
  2100. exit relay on a home system, and fixes a variety of smaller issues.
  2101. o Security fixes:
  2102. - Exit policies now reject connections that are addressed to a
  2103. relay's public (external) IP address too, unless
  2104. ExitPolicyRejectPrivate is turned off. We do this because too
  2105. many relays are running nearby to services that trust them based
  2106. on network address.
  2107. o Major bugfixes:
  2108. - When the clock jumps forward a lot, do not allow the bandwidth
  2109. buckets to become negative. Fixes bug 544.
  2110. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2111. on every successful resolve. Reported by Mike Perry.
  2112. - Purge old entries from the "rephist" database and the hidden
  2113. service descriptor database even when DirPort is zero.
  2114. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2115. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2116. crashing or mis-answering these requests.
  2117. - When we decide to send a 503 response to a request for servers, do
  2118. not then also send the server descriptors: this defeats the whole
  2119. purpose. Fixes bug 539.
  2120. o Minor bugfixes:
  2121. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2122. rebuild our server descriptor.
  2123. - Fix handling of hex nicknames when answering controller requests for
  2124. networkstatus by name, or when deciding whether to warn about
  2125. unknown routers in a config option. (Patch from mwenge.)
  2126. - Fix a couple of hard-to-trigger autoconf problems that could result
  2127. in really weird results on platforms whose sys/types.h files define
  2128. nonstandard integer types.
  2129. - Don't try to create the datadir when running --verify-config or
  2130. --hash-password. Resolves bug 540.
  2131. - If we were having problems getting a particular descriptor from the
  2132. directory caches, and then we learned about a new descriptor for
  2133. that router, we weren't resetting our failure count. Reported
  2134. by lodger.
  2135. - Although we fixed bug 539 (where servers would send HTTP status 503
  2136. responses _and_ send a body too), there are still servers out there
  2137. that haven't upgraded. Therefore, make clients parse such bodies
  2138. when they receive them.
  2139. - Run correctly on systems where rlim_t is larger than unsigned long.
  2140. This includes some 64-bit systems.
  2141. - Run correctly on platforms (like some versions of OS X 10.5) where
  2142. the real limit for number of open files is OPEN_FILES, not rlim_max
  2143. from getrlimit(RLIMIT_NOFILES).
  2144. - Avoid a spurious free on base64 failure.
  2145. - Avoid segfaults on certain complex invocations of
  2146. router_get_by_hexdigest().
  2147. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2148. port set: it could erroneously report an error when none had
  2149. happened.
  2150. Changes in version 0.2.0.15-alpha - 2007-12-25
  2151. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  2152. features added in 0.2.0.13-alpha.
  2153. o Major bugfixes:
  2154. - Fix several remotely triggerable asserts based on DirPort requests
  2155. for a v2 or v3 networkstatus object before we were prepared. This
  2156. was particularly bad for 0.2.0.13 and later bridge relays, who
  2157. would never have a v2 networkstatus and would thus always crash
  2158. when used. Bugfixes on 0.2.0.x.
  2159. - Estimate the v3 networkstatus size more accurately, rather than
  2160. estimating it at zero bytes and giving it artificially high priority
  2161. compared to other directory requests. Bugfix on 0.2.0.x.
  2162. o Minor bugfixes:
  2163. - Fix configure.in logic for cross-compilation.
  2164. - When we load a bridge descriptor from the cache, and it was
  2165. previously unreachable, mark it as retriable so we won't just
  2166. ignore it. Also, try fetching a new copy immediately. Bugfixes
  2167. on 0.2.0.13-alpha.
  2168. - The bridge GeoIP stats were counting other relays, for example
  2169. self-reachability and authority-reachability tests.
  2170. o Minor features:
  2171. - Support compilation to target iPhone; patch from cjacker huang.
  2172. To build for iPhone, pass the --enable-iphone option to configure.
  2173. Changes in version 0.2.0.14-alpha - 2007-12-23
  2174. o Major bugfixes:
  2175. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  2176. without a datadirectory from a previous Tor install. Reported
  2177. by Zax.
  2178. - Fix a crash when we fetch a descriptor that turns out to be
  2179. unexpected (it used to be in our networkstatus when we started
  2180. fetching it, but it isn't in our current networkstatus), and we
  2181. aren't using bridges. Bugfix on 0.2.0.x.
  2182. - Fix a crash when accessing hidden services: it would work the first
  2183. time you use a given introduction point for your service, but
  2184. on subsequent requests we'd be using garbage memory. Fixed by
  2185. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  2186. - Fix a crash when we load a bridge descriptor from disk but we don't
  2187. currently have a Bridge line for it in our torrc. Bugfix on
  2188. 0.2.0.13-alpha.
  2189. o Major features:
  2190. - If bridge authorities set BridgePassword, they will serve a
  2191. snapshot of known bridge routerstatuses from their DirPort to
  2192. anybody who knows that password. Unset by default.
  2193. o Minor bugfixes:
  2194. - Make the unit tests build again.
  2195. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  2196. - Make PublishServerDescriptor default to 1, so the default doesn't
  2197. have to change as we invent new directory protocol versions.
  2198. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  2199. be included unless sys/time.h is already included. Fixes
  2200. bug 553. Bugfix on 0.2.0.x.
  2201. - If we receive a general-purpose descriptor and then receive an
  2202. identical bridge-purpose descriptor soon after, don't discard
  2203. the next one as a duplicate.
  2204. o Minor features:
  2205. - If BridgeRelay is set to 1, then the default for
  2206. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  2207. - If the user sets RelayBandwidthRate but doesn't set
  2208. RelayBandwidthBurst, then make them equal rather than erroring out.
  2209. Changes in version 0.2.0.13-alpha - 2007-12-21
  2210. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  2211. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  2212. upcoming features.
  2213. o New directory authorities:
  2214. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  2215. authority.
  2216. o Major bugfixes:
  2217. - Only update guard status (usable / not usable) once we have
  2218. enough directory information. This was causing us to always pick
  2219. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  2220. causing us to discard all our guards on startup if we hadn't been
  2221. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  2222. - Purge old entries from the "rephist" database and the hidden
  2223. service descriptor databases even when DirPort is zero. Bugfix
  2224. on 0.1.2.x.
  2225. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  2226. after opening a circuit -- even a relayed circuit. Bugfix on
  2227. 0.2.0.3-alpha.
  2228. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2229. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2230. crashing or mis-answering these types of requests.
  2231. - Relays were publishing their server descriptor to v1 and v2
  2232. directory authorities, but they didn't try publishing to v3-only
  2233. authorities. Fix this; and also stop publishing to v1 authorities.
  2234. Bugfix on 0.2.0.x.
  2235. - When we were reading router descriptors from cache, we were ignoring
  2236. the annotations -- so for example we were reading in bridge-purpose
  2237. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  2238. - When we decided to send a 503 response to a request for servers, we
  2239. were then also sending the server descriptors: this defeats the
  2240. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  2241. o Major features:
  2242. - Bridge relays now behave like clients with respect to time
  2243. intervals for downloading new consensus documents -- otherwise they
  2244. stand out. Bridge users now wait until the end of the interval,
  2245. so their bridge relay will be sure to have a new consensus document.
  2246. - Three new config options (AlternateDirAuthority,
  2247. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  2248. user selectively replace the default directory authorities by type,
  2249. rather than the all-or-nothing replacement that DirServer offers.
  2250. - Tor can now be configured to read a GeoIP file from disk in one
  2251. of two formats. This can be used by controllers to map IP addresses
  2252. to countries. Eventually, it may support exit-by-country.
  2253. - When possible, bridge relays remember which countries users
  2254. are coming from, and report aggregate information in their
  2255. extra-info documents, so that the bridge authorities can learn
  2256. where Tor is blocked.
  2257. - Bridge directory authorities now do reachability testing on the
  2258. bridges they know. They provide router status summaries to the
  2259. controller via "getinfo ns/purpose/bridge", and also dump summaries
  2260. to a file periodically.
  2261. - Stop fetching directory info so aggressively if your DirPort is
  2262. on but your ORPort is off; stop fetching v2 dir info entirely.
  2263. You can override these choices with the new FetchDirInfoEarly
  2264. config option.
  2265. o Minor bugfixes:
  2266. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  2267. consensus documents when there are too many relays at a single
  2268. IP address. Now clear it in v2 network status documents too, and
  2269. also clear it in routerinfo_t when the relay is no longer listed
  2270. in the relevant networkstatus document.
  2271. - Don't crash if we get an unexpected value for the
  2272. PublishServerDescriptor config option. Reported by Matt Edman;
  2273. bugfix on 0.2.0.9-alpha.
  2274. - Our new v2 hidden service descriptor format allows descriptors
  2275. that have no introduction points. But Tor crashed when we tried
  2276. to build a descriptor with no intro points (and it would have
  2277. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  2278. by Karsten Loesing.
  2279. - Fix building with dmalloc 5.5.2 with glibc.
  2280. - Reject uploaded descriptors and extrainfo documents if they're
  2281. huge. Otherwise we'll cache them all over the network and it'll
  2282. clog everything up. Reported by Aljosha Judmayer.
  2283. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  2284. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  2285. - When the DANGEROUS_VERSION controller status event told us we're
  2286. running an obsolete version, it used the string "OLD" to describe
  2287. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  2288. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  2289. - If we can't expand our list of entry guards (e.g. because we're
  2290. using bridges or we have StrictEntryNodes set), don't mark relays
  2291. down when they fail a directory request. Otherwise we're too quick
  2292. to mark all our entry points down. Bugfix on 0.1.2.x.
  2293. - Fix handling of hex nicknames when answering controller requests for
  2294. networkstatus by name, or when deciding whether to warn about unknown
  2295. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  2296. - Fix a couple of hard-to-trigger autoconf problems that could result
  2297. in really weird results on platforms whose sys/types.h files define
  2298. nonstandard integer types. Bugfix on 0.1.2.x.
  2299. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  2300. - Don't crash on name lookup when we have no current consensus. Fixes
  2301. bug 538; bugfix on 0.2.0.x.
  2302. - Only Tors that want to mirror the v2 directory info should
  2303. create the "cached-status" directory in their datadir. (All Tors
  2304. used to create it.) Bugfix on 0.2.0.9-alpha.
  2305. - Directory authorities should only automatically download Extra Info
  2306. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  2307. o Minor features:
  2308. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  2309. consumers. (We already do this on HUP.)
  2310. - Authorities and caches fetch the v2 networkstatus documents
  2311. less often, now that v3 is encouraged.
  2312. - Add a new config option BridgeRelay that specifies you want to
  2313. be a bridge relay. Right now the only difference is that it makes
  2314. you answer begin_dir requests, and it makes you cache dir info,
  2315. even if your DirPort isn't on.
  2316. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  2317. ask about source, timestamp of arrival, purpose, etc. We need
  2318. something like this to help Vidalia not do GeoIP lookups on bridge
  2319. addresses.
  2320. - Allow multiple HashedControlPassword config lines, to support
  2321. multiple controller passwords.
  2322. - Authorities now decide whether they're authoritative for a given
  2323. router based on the router's purpose.
  2324. - New config options AuthDirBadDir and AuthDirListBadDirs for
  2325. authorities to mark certain relays as "bad directories" in the
  2326. networkstatus documents. Also supports the "!baddir" directive in
  2327. the approved-routers file.
  2328. Changes in version 0.2.0.12-alpha - 2007-11-16
  2329. This twelfth development snapshot fixes some more build problems as
  2330. well as a few minor bugs.
  2331. o Compile fixes:
  2332. - Make it build on OpenBSD again. Patch from tup.
  2333. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  2334. package-building for Red Hat, OS X, etc.
  2335. o Minor bugfixes (on 0.1.2.x):
  2336. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2337. rebuild our server descriptor.
  2338. o Minor bugfixes (on 0.2.0.x):
  2339. - When we're lacking a consensus, don't try to perform rendezvous
  2340. operations. Reported by Karsten Loesing.
  2341. - Fix a small memory leak whenever we decide against using a
  2342. newly picked entry guard. Reported by Mike Perry.
  2343. - When authorities detected more than two relays running on the same
  2344. IP address, they were clearing all the status flags but forgetting
  2345. to clear the "hsdir" flag. So clients were being told that a
  2346. given relay was the right choice for a v2 hsdir lookup, yet they
  2347. never had its descriptor because it was marked as 'not running'
  2348. in the consensus.
  2349. - If we're trying to fetch a bridge descriptor and there's no way
  2350. the bridge authority could help us (for example, we don't know
  2351. a digest, or there is no bridge authority), don't be so eager to
  2352. fall back to asking the bridge authority.
  2353. - If we're using bridges or have strictentrynodes set, and our
  2354. chosen exit is in the same family as all our bridges/entry guards,
  2355. then be flexible about families.
  2356. o Minor features:
  2357. - When we negotiate a v2 link-layer connection (not yet implemented),
  2358. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  2359. negotiated a v1 connection for their next step. Initial code for
  2360. proposal 110.
  2361. Changes in version 0.2.0.11-alpha - 2007-11-12
  2362. This eleventh development snapshot fixes some build problems with
  2363. the previous snapshot. It also includes a more secure-by-default exit
  2364. policy for relays, fixes an enormous memory leak for exit relays, and
  2365. fixes another bug where servers were falling out of the directory list.
  2366. o Security fixes:
  2367. - Exit policies now reject connections that are addressed to a
  2368. relay's public (external) IP address too, unless
  2369. ExitPolicyRejectPrivate is turned off. We do this because too
  2370. many relays are running nearby to services that trust them based
  2371. on network address. Bugfix on 0.1.2.x.
  2372. o Major bugfixes:
  2373. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2374. on every successful resolve. Reported by Mike Perry; bugfix
  2375. on 0.1.2.x.
  2376. - On authorities, never downgrade to old router descriptors simply
  2377. because they're listed in the consensus. This created a catch-22
  2378. where we wouldn't list a new descriptor because there was an
  2379. old one in the consensus, and we couldn't get the new one in the
  2380. consensus because we wouldn't list it. Possible fix for bug 548.
  2381. Also, this might cause bug 543 to appear on authorities; if so,
  2382. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  2383. o Packaging fixes on 0.2.0.10-alpha:
  2384. - We were including instructions about what to do with the
  2385. src/config/fallback-consensus file, but we weren't actually
  2386. including it in the tarball. Disable all of that for now.
  2387. o Minor features:
  2388. - Allow people to say PreferTunnelledDirConns rather than
  2389. PreferTunneledDirConns, for those alternate-spellers out there.
  2390. o Minor bugfixes:
  2391. - Don't reevaluate all the information from our consensus document
  2392. just because we've downloaded a v2 networkstatus that we intend
  2393. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  2394. Changes in version 0.2.0.10-alpha - 2007-11-10
  2395. This tenth development snapshot adds a third v3 directory authority
  2396. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  2397. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  2398. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  2399. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  2400. addresses many more minor issues.
  2401. o New directory authorities:
  2402. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  2403. o Major features:
  2404. - Allow tunnelled directory connections to ask for an encrypted
  2405. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  2406. connection independently. Now we can make anonymized begin_dir
  2407. connections for (e.g.) more secure hidden service posting and
  2408. fetching.
  2409. - More progress on proposal 114: code from Karsten Loesing to
  2410. implement new hidden service descriptor format.
  2411. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  2412. accommodate the growing number of servers that use the default
  2413. and are reaching it.
  2414. - Directory authorities use a new formula for selecting which nodes
  2415. to advertise as Guards: they must be in the top 7/8 in terms of
  2416. how long we have known about them, and above the median of those
  2417. nodes in terms of weighted fractional uptime.
  2418. - Make "not enough dir info yet" warnings describe *why* Tor feels
  2419. it doesn't have enough directory info yet.
  2420. o Major bugfixes:
  2421. - Stop servers from crashing if they set a Family option (or
  2422. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  2423. by Fabian Keil.
  2424. - Make bridge users work again -- the move to v3 directories in
  2425. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  2426. no longer work for clients.
  2427. - When the clock jumps forward a lot, do not allow the bandwidth
  2428. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  2429. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  2430. - When the consensus lists a router descriptor that we previously were
  2431. mirroring, but that we considered non-canonical, reload the
  2432. descriptor as canonical. This fixes bug 543 where Tor servers
  2433. would start complaining after a few days that they don't have
  2434. enough directory information to build a circuit.
  2435. - Consider replacing the current consensus when certificates arrive
  2436. that make the pending consensus valid. Previously, we were only
  2437. considering replacement when the new certs _didn't_ help.
  2438. - Fix an assert error on startup if we didn't already have the
  2439. consensus and certs cached in our datadirectory: we were caching
  2440. the consensus in consensus_waiting_for_certs but then free'ing it
  2441. right after.
  2442. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  2443. Request) if we need more v3 certs but we've already got pending
  2444. requests for all of them.
  2445. - Correctly back off from failing certificate downloads. Fixes
  2446. bug 546.
  2447. - Authorities don't vote on the Running flag if they have been running
  2448. for less than 30 minutes themselves. Fixes bug 547, where a newly
  2449. started authority would vote that everyone was down.
  2450. o New requirements:
  2451. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  2452. it, it had no AES, and it hasn't seen any security patches since
  2453. 2004.
  2454. o Minor features:
  2455. - Clients now hold circuitless TLS connections open for 1.5 times
  2456. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  2457. rebuild a new circuit over them within that timeframe. Previously,
  2458. they held them open only for KeepalivePeriod (5 minutes).
  2459. - Use "If-Modified-Since" to avoid retrieving consensus
  2460. networkstatuses that we already have.
  2461. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  2462. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  2463. we start knowing some directory caches.
  2464. - When we receive a consensus from the future, warn about skew.
  2465. - Improve skew reporting: try to give the user a better log message
  2466. about how skewed they are, and how much this matters.
  2467. - When we have a certificate for an authority, believe that
  2468. certificate's claims about the authority's IP address.
  2469. - New --quiet command-line option to suppress the default console log.
  2470. Good in combination with --hash-password.
  2471. - Authorities send back an X-Descriptor-Not-New header in response to
  2472. an accepted-but-discarded descriptor upload. Partially implements
  2473. fix for bug 535.
  2474. - Make the log message for "tls error. breaking." more useful.
  2475. - Better log messages about certificate downloads, to attempt to
  2476. track down the second incarnation of bug 546.
  2477. o Minor features (bridges):
  2478. - If bridge users set UpdateBridgesFromAuthority, but the digest
  2479. they ask for is a 404 from the bridge authority, they now fall
  2480. back to trying the bridge directly.
  2481. - Bridges now use begin_dir to publish their server descriptor to
  2482. the bridge authority, even when they haven't set TunnelDirConns.
  2483. o Minor features (controller):
  2484. - When reporting clock skew, and we know that the clock is _at least
  2485. as skewed_ as some value, but we don't know the actual value,
  2486. report the value as a "minimum skew."
  2487. o Utilities:
  2488. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  2489. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  2490. Perry.
  2491. o Minor bugfixes:
  2492. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  2493. on 0.2.0.x, suggested by Matt Edman.
  2494. - Don't stop fetching descriptors when FetchUselessDescriptors is
  2495. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  2496. reported by tup and ioerror.
  2497. - Better log message on vote from unknown authority.
  2498. - Don't log "Launching 0 request for 0 router" message.
  2499. o Minor bugfixes (memory leaks):
  2500. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  2501. on 0.2.0.1-alpha.
  2502. - Stop leaking memory every time we load a v3 certificate. Bugfix
  2503. on 0.2.0.1-alpha. Fixes bug 536.
  2504. - Stop leaking a cached networkstatus on exit. Bugfix on
  2505. 0.2.0.3-alpha.
  2506. - Stop leaking voter information every time we free a consensus.
  2507. Bugfix on 0.2.0.3-alpha.
  2508. - Stop leaking signed data every time we check a voter signature.
  2509. Bugfix on 0.2.0.3-alpha.
  2510. - Stop leaking a signature every time we fail to parse a consensus or
  2511. a vote. Bugfix on 0.2.0.3-alpha.
  2512. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  2513. 0.2.0.9-alpha.
  2514. - Stop leaking conn->nickname every time we make a connection to a
  2515. Tor relay without knowing its expected identity digest (e.g. when
  2516. using bridges). Bugfix on 0.2.0.3-alpha.
  2517. - Minor bugfixes (portability):
  2518. - Run correctly on platforms where rlim_t is larger than unsigned
  2519. long, and/or where the real limit for number of open files is
  2520. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  2521. particular, these may be needed for OS X 10.5.
  2522. Changes in version 0.1.2.18 - 2007-10-28
  2523. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  2524. hidden service introduction that were causing huge delays, and a big
  2525. bug that was causing some servers to disappear from the network status
  2526. lists for a few hours each day.
  2527. o Major bugfixes (crashes):
  2528. - If a connection is shut down abruptly because of something that
  2529. happened inside connection_flushed_some(), do not call
  2530. connection_finished_flushing(). Should fix bug 451:
  2531. "connection_stop_writing: Assertion conn->write_event failed"
  2532. Bugfix on 0.1.2.7-alpha.
  2533. - Fix possible segfaults in functions called from
  2534. rend_process_relay_cell().
  2535. o Major bugfixes (hidden services):
  2536. - Hidden services were choosing introduction points uniquely by
  2537. hexdigest, but when constructing the hidden service descriptor
  2538. they merely wrote the (potentially ambiguous) nickname.
  2539. - Clients now use the v2 intro format for hidden service
  2540. connections: they specify their chosen rendezvous point by identity
  2541. digest rather than by (potentially ambiguous) nickname. These
  2542. changes could speed up hidden service connections dramatically.
  2543. o Major bugfixes (other):
  2544. - Stop publishing a new server descriptor just because we get a
  2545. HUP signal. This led (in a roundabout way) to some servers getting
  2546. dropped from the networkstatus lists for a few hours each day.
  2547. - When looking for a circuit to cannibalize, consider family as well
  2548. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2549. circuit cannibalization).
  2550. - When a router wasn't listed in a new networkstatus, we were leaving
  2551. the flags for that router alone -- meaning it remained Named,
  2552. Running, etc -- even though absence from the networkstatus means
  2553. that it shouldn't be considered to exist at all anymore. Now we
  2554. clear all the flags for routers that fall out of the networkstatus
  2555. consensus. Fixes bug 529.
  2556. o Minor bugfixes:
  2557. - Don't try to access (or alter) the state file when running
  2558. --list-fingerprint or --verify-config or --hash-password. Resolves
  2559. bug 499.
  2560. - When generating information telling us how to extend to a given
  2561. router, do not try to include the nickname if it is
  2562. absent. Resolves bug 467.
  2563. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  2564. a way to trigger this remotely.)
  2565. - When sending a status event to the controller telling it that an
  2566. OR address is reachable, set the port correctly. (Previously we
  2567. were reporting the dir port.)
  2568. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2569. command. Bugfix on 0.1.2.17.
  2570. - When loading bandwidth history, do not believe any information in
  2571. the future. Fixes bug 434.
  2572. - When loading entry guard information, do not believe any information
  2573. in the future.
  2574. - When we have our clock set far in the future and generate an
  2575. onion key, then re-set our clock to be correct, we should not stop
  2576. the onion key from getting rotated.
  2577. - On some platforms, accept() can return a broken address. Detect
  2578. this more quietly, and deal accordingly. Fixes bug 483.
  2579. - It's not actually an error to find a non-pending entry in the DNS
  2580. cache when canceling a pending resolve. Don't log unless stuff
  2581. is fishy. Resolves bug 463.
  2582. - Don't reset trusted dir server list when we set a configuration
  2583. option. Patch from Robert Hogan.
  2584. - Don't try to create the datadir when running --verify-config or
  2585. --hash-password. Resolves bug 540.
  2586. Changes in version 0.2.0.9-alpha - 2007-10-24
  2587. This ninth development snapshot switches clients to the new v3 directory
  2588. system; allows servers to be listed in the network status even when they
  2589. have the same nickname as a registered server; and fixes many other
  2590. bugs including a big one that was causing some servers to disappear
  2591. from the network status lists for a few hours each day.
  2592. o Major features (directory system):
  2593. - Clients now download v3 consensus networkstatus documents instead
  2594. of v2 networkstatus documents. Clients and caches now base their
  2595. opinions about routers on these consensus documents. Clients only
  2596. download router descriptors listed in the consensus.
  2597. - Authorities now list servers who have the same nickname as
  2598. a different named server, but list them with a new flag,
  2599. "Unnamed". Now we can list servers that happen to pick the same
  2600. nickname as a server that registered two years ago and then
  2601. disappeared. Partially implements proposal 122.
  2602. - If the consensus lists a router as "Unnamed", the name is assigned
  2603. to a different router: do not identify the router by that name.
  2604. Partially implements proposal 122.
  2605. - Authorities can now come to a consensus on which method to use to
  2606. compute the consensus. This gives us forward compatibility.
  2607. o Major bugfixes:
  2608. - Stop publishing a new server descriptor just because we HUP or
  2609. when we find our DirPort to be reachable but won't actually publish
  2610. it. New descriptors without any real changes are dropped by the
  2611. authorities, and can screw up our "publish every 18 hours" schedule.
  2612. Bugfix on 0.1.2.x.
  2613. - When a router wasn't listed in a new networkstatus, we were leaving
  2614. the flags for that router alone -- meaning it remained Named,
  2615. Running, etc -- even though absence from the networkstatus means
  2616. that it shouldn't be considered to exist at all anymore. Now we
  2617. clear all the flags for routers that fall out of the networkstatus
  2618. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  2619. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  2620. extrainfo documents and then discard them immediately for not
  2621. matching the latest router. Bugfix on 0.2.0.1-alpha.
  2622. o Minor features (v3 directory protocol):
  2623. - Allow tor-gencert to generate a new certificate without replacing
  2624. the signing key.
  2625. - Allow certificates to include an address.
  2626. - When we change our directory-cache settings, reschedule all voting
  2627. and download operations.
  2628. - Reattempt certificate downloads immediately on failure, as long as
  2629. we haven't failed a threshold number of times yet.
  2630. - Delay retrying consensus downloads while we're downloading
  2631. certificates to verify the one we just got. Also, count getting a
  2632. consensus that we already have (or one that isn't valid) as a failure,
  2633. and count failing to get the certificates after 20 minutes as a
  2634. failure.
  2635. - Build circuits and download descriptors even if our consensus is a
  2636. little expired. (This feature will go away once authorities are
  2637. more reliable.)
  2638. o Minor features (router descriptor cache):
  2639. - If we find a cached-routers file that's been sitting around for more
  2640. than 28 days unmodified, then most likely it's a leftover from
  2641. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  2642. routers anyway.
  2643. - When we (as a cache) download a descriptor because it was listed
  2644. in a consensus, remember when the consensus was supposed to expire,
  2645. and don't expire the descriptor until then.
  2646. o Minor features (performance):
  2647. - Call routerlist_remove_old_routers() much less often. This should
  2648. speed startup, especially on directory caches.
  2649. - Don't try to launch new descriptor downloads quite so often when we
  2650. already have enough directory information to build circuits.
  2651. - Base64 decoding was actually showing up on our profile when parsing
  2652. the initial descriptor file; switch to an in-process all-at-once
  2653. implementation that's about 3.5x times faster than calling out to
  2654. OpenSSL.
  2655. o Minor features (compilation):
  2656. - Detect non-ASCII platforms (if any still exist) and refuse to
  2657. build there: some of our code assumes that 'A' is 65 and so on.
  2658. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  2659. - Make the "next period" votes into "current period" votes immediately
  2660. after publishing the consensus; avoid a heisenbug that made them
  2661. stick around indefinitely.
  2662. - When we discard a vote as a duplicate, do not report this as
  2663. an error.
  2664. - Treat missing v3 keys or certificates as an error when running as a
  2665. v3 directory authority.
  2666. - When we're configured to be a v3 authority, but we're only listed
  2667. as a non-v3 authority in our DirServer line for ourself, correct
  2668. the listing.
  2669. - If an authority doesn't have a qualified hostname, just put
  2670. its address in the vote. This fixes the problem where we referred to
  2671. "moria on moria:9031."
  2672. - Distinguish between detached signatures for the wrong period, and
  2673. detached signatures for a divergent vote.
  2674. - Fix a small memory leak when computing a consensus.
  2675. - When there's no concensus, we were forming a vote every 30
  2676. minutes, but writing the "valid-after" line in our vote based
  2677. on our configured V3AuthVotingInterval: so unless the intervals
  2678. matched up, we immediately rejected our own vote because it didn't
  2679. start at the voting interval that caused us to construct a vote.
  2680. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  2681. - Delete unverified-consensus when the real consensus is set.
  2682. - Consider retrying a consensus networkstatus fetch immediately
  2683. after one fails: don't wait 60 seconds to notice.
  2684. - When fetching a consensus as a cache, wait until a newer consensus
  2685. should exist before trying to replace the current one.
  2686. - Use a more forgiving schedule for retrying failed consensus
  2687. downloads than for other types.
  2688. o Minor bugfixes (other directory issues):
  2689. - Correct the implementation of "download votes by digest." Bugfix on
  2690. 0.2.0.8-alpha.
  2691. - Authorities no longer send back "400 you're unreachable please fix
  2692. it" errors to Tor servers that aren't online all the time. We're
  2693. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  2694. o Minor bugfixes (controller):
  2695. - Don't reset trusted dir server list when we set a configuration
  2696. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  2697. - Respond to INT and TERM SIGNAL commands before we execute the
  2698. signal, in case the signal shuts us down. We had a patch in
  2699. 0.1.2.1-alpha that tried to do this by queueing the response on
  2700. the connection's buffer before shutting down, but that really
  2701. isn't the same thing at all. Bug located by Matt Edman.
  2702. o Minor bugfixes (misc):
  2703. - Correctly check for bad options to the "PublishServerDescriptor"
  2704. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  2705. - Stop leaking memory on failing case of base32_decode, and make
  2706. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  2707. - Don't try to download extrainfo documents when we're trying to
  2708. fetch enough directory info to build a circuit: having enough
  2709. info should get priority. Bugfix on 0.2.0.x.
  2710. - Don't complain that "your server has not managed to confirm that its
  2711. ports are reachable" if we haven't been able to build any circuits
  2712. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  2713. on 0.1.2.x.
  2714. - Detect the reason for failing to mmap a descriptor file we just
  2715. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  2716. on 0.1.2.x.
  2717. o Code simplifications and refactoring:
  2718. - Remove support for the old bw_accounting file: we've been storing
  2719. bandwidth accounting information in the state file since
  2720. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  2721. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  2722. downgrade to 0.1.1.x or earlier.
  2723. - New convenience code to locate a file within the DataDirectory.
  2724. - Move non-authority functionality out of dirvote.c.
  2725. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  2726. so that they all take the same named flags.
  2727. o Utilities
  2728. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  2729. Unix users an easy way to script their Tor process (e.g. by
  2730. adjusting bandwidth based on the time of the day).
  2731. Changes in version 0.2.0.8-alpha - 2007-10-12
  2732. This eighth development snapshot fixes a crash bug that's been bothering
  2733. us since February 2007, lets bridge authorities store a list of bridge
  2734. descriptors they've seen, gets v3 directory voting closer to working,
  2735. starts caching v3 directory consensus documents on directory mirrors,
  2736. and fixes a variety of smaller issues including some minor memory leaks.
  2737. o Major features (router descriptor cache):
  2738. - Store routers in a file called cached-descriptors instead of in
  2739. cached-routers. Initialize cached-descriptors from cached-routers
  2740. if the old format is around. The new format allows us to store
  2741. annotations along with descriptors.
  2742. - Use annotations to record the time we received each descriptor, its
  2743. source, and its purpose.
  2744. - Disable the SETROUTERPURPOSE controller command: it is now
  2745. obsolete.
  2746. - Controllers should now specify cache=no or cache=yes when using
  2747. the +POSTDESCRIPTOR command.
  2748. - Bridge authorities now write bridge descriptors to disk, meaning
  2749. we can export them to other programs and begin distributing them
  2750. to blocked users.
  2751. o Major features (directory authorities):
  2752. - When a v3 authority is missing votes or signatures, it now tries
  2753. to fetch them.
  2754. - Directory authorities track weighted fractional uptime as well as
  2755. weighted mean-time-between failures. WFU is suitable for deciding
  2756. whether a node is "usually up", while MTBF is suitable for deciding
  2757. whether a node is "likely to stay up." We need both, because
  2758. "usually up" is a good requirement for guards, while "likely to
  2759. stay up" is a good requirement for long-lived connections.
  2760. o Major features (v3 directory system):
  2761. - Caches now download v3 network status documents as needed,
  2762. and download the descriptors listed in them.
  2763. - All hosts now attempt to download and keep fresh v3 authority
  2764. certificates, and re-attempt after failures.
  2765. - More internal-consistency checks for vote parsing.
  2766. o Major bugfixes (crashes):
  2767. - If a connection is shut down abruptly because of something that
  2768. happened inside connection_flushed_some(), do not call
  2769. connection_finished_flushing(). Should fix bug 451. Bugfix on
  2770. 0.1.2.7-alpha.
  2771. o Major bugfixes (performance):
  2772. - Fix really bad O(n^2) performance when parsing a long list of
  2773. routers: Instead of searching the entire list for an "extra-info "
  2774. string which usually wasn't there, once for every routerinfo
  2775. we read, just scan lines forward until we find one we like.
  2776. Bugfix on 0.2.0.1.
  2777. - When we add data to a write buffer in response to the data on that
  2778. write buffer getting low because of a flush, do not consider the
  2779. newly added data as a candidate for immediate flushing, but rather
  2780. make it wait until the next round of writing. Otherwise, we flush
  2781. and refill recursively, and a single greedy TLS connection can
  2782. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  2783. o Minor features (v3 authority system):
  2784. - Add more ways for tools to download the votes that lead to the
  2785. current consensus.
  2786. - Send a 503 when low on bandwidth and a vote, consensus, or
  2787. certificate is requested.
  2788. - If-modified-since is now implemented properly for all kinds of
  2789. certificate requests.
  2790. o Minor bugfixes (network statuses):
  2791. - Tweak the implementation of proposal 109 slightly: allow at most
  2792. two Tor servers on the same IP address, except if it's the location
  2793. of a directory authority, in which case allow five. Bugfix on
  2794. 0.2.0.3-alpha.
  2795. o Minor bugfixes (controller):
  2796. - When sending a status event to the controller telling it that an
  2797. OR address is reachable, set the port correctly. (Previously we
  2798. were reporting the dir port.) Bugfix on 0.1.2.x.
  2799. o Minor bugfixes (v3 directory system):
  2800. - Fix logic to look up a cert by its signing key digest. Bugfix on
  2801. 0.2.0.7-alpha.
  2802. - Only change the reply to a vote to "OK" if it's not already
  2803. set. This gets rid of annoying "400 OK" log messages, which may
  2804. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  2805. - When we get a valid consensus, recompute the voting schedule.
  2806. - Base the valid-after time of a vote on the consensus voting
  2807. schedule, not on our preferred schedule.
  2808. - Make the return values and messages from signature uploads and
  2809. downloads more sensible.
  2810. - Fix a memory leak when serving votes and consensus documents, and
  2811. another when serving certificates.
  2812. o Minor bugfixes (performance):
  2813. - Use a slightly simpler string hashing algorithm (copying Python's
  2814. instead of Java's) and optimize our digest hashing algorithm to take
  2815. advantage of 64-bit platforms and to remove some possibly-costly
  2816. voodoo.
  2817. - Fix a minor memory leak whenever we parse guards from our state
  2818. file. Bugfix on 0.2.0.7-alpha.
  2819. - Fix a minor memory leak whenever we write out a file. Bugfix on
  2820. 0.2.0.7-alpha.
  2821. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2822. command. Bugfix on 0.2.0.5-alpha.
  2823. o Minor bugfixes (portability):
  2824. - On some platforms, accept() can return a broken address. Detect
  2825. this more quietly, and deal accordingly. Fixes bug 483.
  2826. - Stop calling tor_strlower() on uninitialized memory in some cases.
  2827. Bugfix in 0.2.0.7-alpha.
  2828. o Minor bugfixes (usability):
  2829. - Treat some 403 responses from directory servers as INFO rather than
  2830. WARN-severity events.
  2831. - It's not actually an error to find a non-pending entry in the DNS
  2832. cache when canceling a pending resolve. Don't log unless stuff is
  2833. fishy. Resolves bug 463.
  2834. o Minor bugfixes (anonymity):
  2835. - Never report that we've used more bandwidth than we're willing to
  2836. relay: it leaks how much non-relay traffic we're using. Resolves
  2837. bug 516.
  2838. - When looking for a circuit to cannibalize, consider family as well
  2839. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2840. circuit cannibalization).
  2841. o Code simplifications and refactoring:
  2842. - Make a bunch of functions static. Remove some dead code.
  2843. - Pull out about a third of the really big routerlist.c; put it in a
  2844. new module, networkstatus.c.
  2845. - Merge the extra fields in local_routerstatus_t back into
  2846. routerstatus_t: we used to need one routerstatus_t for each
  2847. authority's opinion, plus a local_routerstatus_t for the locally
  2848. computed consensus opinion. To save space, we put the locally
  2849. modified fields into local_routerstatus_t, and only the common
  2850. stuff into routerstatus_t. But once v3 directories are in use,
  2851. clients and caches will no longer need to hold authority opinions;
  2852. thus, the rationale for keeping the types separate is now gone.
  2853. - Make the code used to reschedule and reattempt downloads more
  2854. uniform.
  2855. - Turn all 'Are we a directory server/mirror?' logic into a call to
  2856. dirserver_mode().
  2857. - Remove the code to generate the oldest (v1) directory format.
  2858. The code has been disabled since 0.2.0.5-alpha.
  2859. Changes in version 0.2.0.7-alpha - 2007-09-21
  2860. This seventh development snapshot makes bridges work again, makes bridge
  2861. authorities work for the first time, fixes two huge performance flaws
  2862. in hidden services, and fixes a variety of minor issues.
  2863. o New directory authorities:
  2864. - Set up moria1 and tor26 as the first v3 directory authorities. See
  2865. doc/spec/dir-spec.txt for details on the new directory design.
  2866. o Major bugfixes (crashes):
  2867. - Fix possible segfaults in functions called from
  2868. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  2869. o Major bugfixes (bridges):
  2870. - Fix a bug that made servers send a "404 Not found" in response to
  2871. attempts to fetch their server descriptor. This caused Tor servers
  2872. to take many minutes to establish reachability for their DirPort,
  2873. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  2874. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  2875. users configure that and specify a bridge with an identity
  2876. fingerprint, now they will lookup the bridge descriptor at the
  2877. default bridge authority via a one-hop tunnel, but once circuits
  2878. are established they will switch to a three-hop tunnel for later
  2879. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  2880. o Major bugfixes (hidden services):
  2881. - Hidden services were choosing introduction points uniquely by
  2882. hexdigest, but when constructing the hidden service descriptor
  2883. they merely wrote the (potentially ambiguous) nickname.
  2884. - Clients now use the v2 intro format for hidden service
  2885. connections: they specify their chosen rendezvous point by identity
  2886. digest rather than by (potentially ambiguous) nickname. Both
  2887. are bugfixes on 0.1.2.x, and they could speed up hidden service
  2888. connections dramatically. Thanks to Karsten Loesing.
  2889. o Minor features (security):
  2890. - As a client, do not believe any server that tells us that an
  2891. address maps to an internal address space.
  2892. - Make it possible to enable HashedControlPassword and
  2893. CookieAuthentication at the same time.
  2894. o Minor features (guard nodes):
  2895. - Tag every guard node in our state file with the version that
  2896. we believe added it, or with our own version if we add it. This way,
  2897. if a user temporarily runs an old version of Tor and then switches
  2898. back to a new one, she doesn't automatically lose her guards.
  2899. o Minor features (speed):
  2900. - When implementing AES counter mode, update only the portions of the
  2901. counter buffer that need to change, and don't keep separate
  2902. network-order and host-order counters when they are the same (i.e.,
  2903. on big-endian hosts.)
  2904. o Minor features (controller):
  2905. - Accept LF instead of CRLF on controller, since some software has a
  2906. hard time generating real Internet newlines.
  2907. - Add GETINFO values for the server status events
  2908. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  2909. Robert Hogan.
  2910. o Removed features:
  2911. - Routers no longer include bandwidth-history lines in their
  2912. descriptors; this information is already available in extra-info
  2913. documents, and including it in router descriptors took up 60%
  2914. (!) of compressed router descriptor downloads. Completes
  2915. implementation of proposal 104.
  2916. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  2917. and TorControl.py, as they use the old v0 controller protocol,
  2918. and are obsoleted by TorFlow anyway.
  2919. - Drop support for v1 rendezvous descriptors, since we never used
  2920. them anyway, and the code has probably rotted by now. Based on
  2921. patch from Karsten Loesing.
  2922. - On OSX, stop warning the user that kqueue support in libevent is
  2923. "experimental", since it seems to have worked fine for ages.
  2924. o Minor bugfixes:
  2925. - When generating information telling us how to extend to a given
  2926. router, do not try to include the nickname if it is absent. Fixes
  2927. bug 467. Bugfix on 0.2.0.3-alpha.
  2928. - Fix a user-triggerable (but not remotely-triggerable) segfault
  2929. in expand_filename(). Bugfix on 0.1.2.x.
  2930. - Fix a memory leak when freeing incomplete requests from DNSPort.
  2931. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  2932. - Don't try to access (or alter) the state file when running
  2933. --list-fingerprint or --verify-config or --hash-password. (Resolves
  2934. bug 499.) Bugfix on 0.1.2.x.
  2935. - Servers used to decline to publish their DirPort if their
  2936. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  2937. were below a threshold. Now they only look at BandwidthRate and
  2938. RelayBandwidthRate. Bugfix on 0.1.2.x.
  2939. - Remove an optimization in the AES counter-mode code that assumed
  2940. that the counter never exceeded 2^68. When the counter can be set
  2941. arbitrarily as an IV (as it is by Karsten's new hidden services
  2942. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  2943. - Resume listing "AUTHORITY" flag for authorities in network status.
  2944. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  2945. o Code simplifications and refactoring:
  2946. - Revamp file-writing logic so we don't need to have the entire
  2947. contents of a file in memory at once before we write to disk. Tor,
  2948. meet stdio.
  2949. - Turn "descriptor store" into a full-fledged type.
  2950. - Move all NT services code into a separate source file.
  2951. - Unify all code that computes medians, percentile elements, etc.
  2952. - Get rid of a needless malloc when parsing address policies.
  2953. Changes in version 0.1.2.17 - 2007-08-30
  2954. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  2955. X bundles. Vidalia 0.0.14 makes authentication required for the
  2956. ControlPort in the default configuration, which addresses important
  2957. security risks. Everybody who uses Vidalia (or another controller)
  2958. should upgrade.
  2959. In addition, this Tor update fixes major load balancing problems with
  2960. path selection, which should speed things up a lot once many people
  2961. have upgraded.
  2962. o Major bugfixes (security):
  2963. - We removed support for the old (v0) control protocol. It has been
  2964. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  2965. become more of a headache than it's worth.
  2966. o Major bugfixes (load balancing):
  2967. - When choosing nodes for non-guard positions, weight guards
  2968. proportionally less, since they already have enough load. Patch
  2969. from Mike Perry.
  2970. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2971. will allow fast Tor servers to get more attention.
  2972. - When we're upgrading from an old Tor version, forget our current
  2973. guards and pick new ones according to the new weightings. These
  2974. three load balancing patches could raise effective network capacity
  2975. by a factor of four. Thanks to Mike Perry for measurements.
  2976. o Major bugfixes (stream expiration):
  2977. - Expire not-yet-successful application streams in all cases if
  2978. they've been around longer than SocksTimeout. Right now there are
  2979. some cases where the stream will live forever, demanding a new
  2980. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  2981. o Minor features (controller):
  2982. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2983. is valid before any authentication has been received. It tells
  2984. a controller what kind of authentication is expected, and what
  2985. protocol is spoken. Implements proposal 119.
  2986. o Minor bugfixes (performance):
  2987. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  2988. greatly speeding up loading cached-routers from disk on startup.
  2989. - Disable sentinel-based debugging for buffer code: we squashed all
  2990. the bugs that this was supposed to detect a long time ago, and now
  2991. its only effect is to change our buffer sizes from nice powers of
  2992. two (which platform mallocs tend to like) to values slightly over
  2993. powers of two (which make some platform mallocs sad).
  2994. o Minor bugfixes (misc):
  2995. - If exit bandwidth ever exceeds one third of total bandwidth, then
  2996. use the correct formula to weight exit nodes when choosing paths.
  2997. Based on patch from Mike Perry.
  2998. - Choose perfectly fairly among routers when choosing by bandwidth and
  2999. weighting by fraction of bandwidth provided by exits. Previously, we
  3000. would choose with only approximate fairness, and correct ourselves
  3001. if we ran off the end of the list.
  3002. - If we require CookieAuthentication but we fail to write the
  3003. cookie file, we would warn but not exit, and end up in a state
  3004. where no controller could authenticate. Now we exit.
  3005. - If we require CookieAuthentication, stop generating a new cookie
  3006. every time we change any piece of our config.
  3007. - Refuse to start with certain directory authority keys, and
  3008. encourage people using them to stop.
  3009. - Terminate multi-line control events properly. Original patch
  3010. from tup.
  3011. - Fix a minor memory leak when we fail to find enough suitable
  3012. servers to choose a circuit.
  3013. - Stop leaking part of the descriptor when we run into a particularly
  3014. unparseable piece of it.
  3015. Changes in version 0.2.0.6-alpha - 2007-08-26
  3016. This sixth development snapshot features a new Vidalia version in the
  3017. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  3018. the ControlPort in the default configuration, which addresses important
  3019. security risks.
  3020. In addition, this snapshot fixes major load balancing problems
  3021. with path selection, which should speed things up a lot once many
  3022. people have upgraded. The directory authorities also use a new
  3023. mean-time-between-failure approach to tracking which servers are stable,
  3024. rather than just looking at the most recent uptime.
  3025. o New directory authorities:
  3026. - Set up Tonga as the default bridge directory authority.
  3027. o Major features:
  3028. - Directory authorities now track servers by weighted
  3029. mean-times-between-failures. When we have 4 or more days of data,
  3030. use measured MTBF rather than declared uptime to decide whether
  3031. to call a router Stable. Implements proposal 108.
  3032. o Major bugfixes (load balancing):
  3033. - When choosing nodes for non-guard positions, weight guards
  3034. proportionally less, since they already have enough load. Patch
  3035. from Mike Perry.
  3036. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3037. will allow fast Tor servers to get more attention.
  3038. - When we're upgrading from an old Tor version, forget our current
  3039. guards and pick new ones according to the new weightings. These
  3040. three load balancing patches could raise effective network capacity
  3041. by a factor of four. Thanks to Mike Perry for measurements.
  3042. o Major bugfixes (descriptor parsing):
  3043. - Handle unexpected whitespace better in malformed descriptors. Bug
  3044. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3045. o Minor features:
  3046. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3047. GETINFO for Torstat to use until it can switch to using extrainfos.
  3048. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3049. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3050. from localhost.
  3051. o Minor bugfixes:
  3052. - Do not intermix bridge routers with controller-added
  3053. routers. (Bugfix on 0.2.0.x)
  3054. - Do not fail with an assert when accept() returns an unexpected
  3055. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3056. on 0.2.0.x)
  3057. - Let directory authorities startup even when they can't generate
  3058. a descriptor immediately, e.g. because they don't know their
  3059. address.
  3060. - Stop putting the authentication cookie in a file called "0"
  3061. in your working directory if you don't specify anything for the
  3062. new CookieAuthFile option. Reported by Matt Edman.
  3063. - Make it possible to read the PROTOCOLINFO response in a way that
  3064. conforms to our control-spec. Reported by Matt Edman.
  3065. - Fix a minor memory leak when we fail to find enough suitable
  3066. servers to choose a circuit. Bugfix on 0.1.2.x.
  3067. - Stop leaking part of the descriptor when we run into a particularly
  3068. unparseable piece of it. Bugfix on 0.1.2.x.
  3069. - Unmap the extrainfo cache file on exit.
  3070. Changes in version 0.2.0.5-alpha - 2007-08-19
  3071. This fifth development snapshot fixes compilation on Windows again;
  3072. fixes an obnoxious client-side bug that slowed things down and put
  3073. extra load on the network; gets us closer to using the v3 directory
  3074. voting scheme; makes it easier for Tor controllers to use cookie-based
  3075. authentication; and fixes a variety of other bugs.
  3076. o Removed features:
  3077. - Version 1 directories are no longer generated in full. Instead,
  3078. authorities generate and serve "stub" v1 directories that list
  3079. no servers. This will stop Tor versions 0.1.0.x and earlier from
  3080. working, but (for security reasons) nobody should be running those
  3081. versions anyway.
  3082. o Major bugfixes (compilation, 0.2.0.x):
  3083. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  3084. - Try to fix MSVC compilation: build correctly on platforms that do
  3085. not define s6_addr16 or s6_addr32.
  3086. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  3087. Zhou.
  3088. o Major bugfixes (stream expiration):
  3089. - Expire not-yet-successful application streams in all cases if
  3090. they've been around longer than SocksTimeout. Right now there are
  3091. some cases where the stream will live forever, demanding a new
  3092. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  3093. reported by lodger.
  3094. o Minor features (directory servers):
  3095. - When somebody requests a list of statuses or servers, and we have
  3096. none of those, return a 404 rather than an empty 200.
  3097. o Minor features (directory voting):
  3098. - Store v3 consensus status consensuses on disk, and reload them
  3099. on startup.
  3100. o Minor features (security):
  3101. - Warn about unsafe ControlPort configurations.
  3102. - Refuse to start with certain directory authority keys, and
  3103. encourage people using them to stop.
  3104. o Minor features (controller):
  3105. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3106. is valid before any authentication has been received. It tells
  3107. a controller what kind of authentication is expected, and what
  3108. protocol is spoken. Implements proposal 119.
  3109. - New config option CookieAuthFile to choose a new location for the
  3110. cookie authentication file, and config option
  3111. CookieAuthFileGroupReadable to make it group-readable.
  3112. o Minor features (unit testing):
  3113. - Add command-line arguments to unit-test executable so that we can
  3114. invoke any chosen test from the command line rather than having
  3115. to run the whole test suite at once; and so that we can turn on
  3116. logging for the unit tests.
  3117. o Minor bugfixes (on 0.1.2.x):
  3118. - If we require CookieAuthentication but we fail to write the
  3119. cookie file, we would warn but not exit, and end up in a state
  3120. where no controller could authenticate. Now we exit.
  3121. - If we require CookieAuthentication, stop generating a new cookie
  3122. every time we change any piece of our config.
  3123. - When loading bandwidth history, do not believe any information in
  3124. the future. Fixes bug 434.
  3125. - When loading entry guard information, do not believe any information
  3126. in the future.
  3127. - When we have our clock set far in the future and generate an
  3128. onion key, then re-set our clock to be correct, we should not stop
  3129. the onion key from getting rotated.
  3130. - Clean up torrc sample config file.
  3131. - Do not automatically run configure from autogen.sh. This
  3132. non-standard behavior tended to annoy people who have built other
  3133. programs.
  3134. o Minor bugfixes (on 0.2.0.x):
  3135. - Fix a bug with AutomapHostsOnResolve that would always cause
  3136. the second request to fail. Bug reported by Kate. Bugfix on
  3137. 0.2.0.3-alpha.
  3138. - Fix a bug in ADDRMAP controller replies that would sometimes
  3139. try to print a NULL. Patch from tup.
  3140. - Read v3 directory authority keys from the right location.
  3141. - Numerous bugfixes to directory voting code.
  3142. Changes in version 0.1.2.16 - 2007-08-01
  3143. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  3144. remote attacker in certain situations to rewrite the user's torrc
  3145. configuration file. This can completely compromise anonymity of users
  3146. in most configurations, including those running the Vidalia bundles,
  3147. TorK, etc. Or worse.
  3148. o Major security fixes:
  3149. - Close immediately after missing authentication on control port;
  3150. do not allow multiple authentication attempts.
  3151. Changes in version 0.2.0.4-alpha - 2007-08-01
  3152. This fourth development snapshot fixes a critical security vulnerability
  3153. for most users, specifically those running Vidalia, TorK, etc. Everybody
  3154. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  3155. o Major security fixes:
  3156. - Close immediately after missing authentication on control port;
  3157. do not allow multiple authentication attempts.
  3158. o Major bugfixes (compilation):
  3159. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  3160. defined there.
  3161. o Minor features (performance):
  3162. - Be even more aggressive about releasing RAM from small
  3163. empty buffers. Thanks to our free-list code, this shouldn't be too
  3164. performance-intensive.
  3165. - Disable sentinel-based debugging for buffer code: we squashed all
  3166. the bugs that this was supposed to detect a long time ago, and
  3167. now its only effect is to change our buffer sizes from nice
  3168. powers of two (which platform mallocs tend to like) to values
  3169. slightly over powers of two (which make some platform mallocs sad).
  3170. - Log malloc statistics from mallinfo() on platforms where it
  3171. exists.
  3172. Changes in version 0.2.0.3-alpha - 2007-07-29
  3173. This third development snapshot introduces new experimental
  3174. blocking-resistance features and a preliminary version of the v3
  3175. directory voting design, and includes many other smaller features
  3176. and bugfixes.
  3177. o Major features:
  3178. - The first pieces of our "bridge" design for blocking-resistance
  3179. are implemented. People can run bridge directory authorities;
  3180. people can run bridges; and people can configure their Tor clients
  3181. with a set of bridges to use as the first hop into the Tor network.
  3182. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  3183. details.
  3184. - Create listener connections before we setuid to the configured
  3185. User and Group. Now non-Windows users can choose port values
  3186. under 1024, start Tor as root, and have Tor bind those ports
  3187. before it changes to another UID. (Windows users could already
  3188. pick these ports.)
  3189. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  3190. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  3191. on "vserver" accounts. (Patch from coderman.)
  3192. - Be even more aggressive about separating local traffic from relayed
  3193. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  3194. o Major features (experimental):
  3195. - First cut of code for "v3 dir voting": directory authorities will
  3196. vote on a common network status document rather than each publishing
  3197. their own opinion. This code needs more testing and more corner-case
  3198. handling before it's ready for use.
  3199. o Security fixes:
  3200. - Directory authorities now call routers Fast if their bandwidth is
  3201. at least 100KB/s, and consider their bandwidth adequate to be a
  3202. Guard if it is at least 250KB/s, no matter the medians. This fix
  3203. complements proposal 107. [Bugfix on 0.1.2.x]
  3204. - Directory authorities now never mark more than 3 servers per IP as
  3205. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  3206. Damon McCoy.)
  3207. - Minor change to organizationName and commonName generation
  3208. procedures in TLS certificates during Tor handshakes, to invalidate
  3209. some earlier censorware approaches. This is not a long-term
  3210. solution, but applying it will give us a bit of time to look into
  3211. the epidemiology of countermeasures as they spread.
  3212. o Major bugfixes (directory):
  3213. - Rewrite directory tokenization code to never run off the end of
  3214. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  3215. o Minor features (controller):
  3216. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  3217. match requests to applications. (Patch from Robert Hogan.)
  3218. - Report address and port correctly on connections to DNSPort. (Patch
  3219. from Robert Hogan.)
  3220. - Add a RESOLVE command to launch hostname lookups. (Original patch
  3221. from Robert Hogan.)
  3222. - Add GETINFO status/enough-dir-info to let controllers tell whether
  3223. Tor has downloaded sufficient directory information. (Patch
  3224. from Tup.)
  3225. - You can now use the ControlSocket option to tell Tor to listen for
  3226. controller connections on Unix domain sockets on systems that
  3227. support them. (Patch from Peter Palfrader.)
  3228. - STREAM NEW events are generated for DNSPort requests and for
  3229. tunneled directory connections. (Patch from Robert Hogan.)
  3230. - New "GETINFO address-mappings/*" command to get address mappings
  3231. with expiry information. "addr-mappings/*" is now deprecated.
  3232. (Patch from Tup.)
  3233. o Minor features (misc):
  3234. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  3235. from croup.)
  3236. - The tor-gencert tool for v3 directory authorities now creates all
  3237. files as readable to the file creator only, and write-protects
  3238. the authority identity key.
  3239. - When dumping memory usage, list bytes used in buffer memory
  3240. free-lists.
  3241. - When running with dmalloc, dump more stats on hup and on exit.
  3242. - Directory authorities now fail quickly and (relatively) harmlessly
  3243. if they generate a network status document that is somehow
  3244. malformed.
  3245. o Traffic load balancing improvements:
  3246. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3247. use the correct formula to weight exit nodes when choosing paths.
  3248. (Based on patch from Mike Perry.)
  3249. - Choose perfectly fairly among routers when choosing by bandwidth and
  3250. weighting by fraction of bandwidth provided by exits. Previously, we
  3251. would choose with only approximate fairness, and correct ourselves
  3252. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  3253. o Performance improvements:
  3254. - Be more aggressive with freeing buffer RAM or putting it on the
  3255. memory free lists.
  3256. - Use Critical Sections rather than Mutexes for synchronizing threads
  3257. on win32; Mutexes are heavier-weight, and designed for synchronizing
  3258. between processes.
  3259. o Deprecated and removed features:
  3260. - RedirectExits is now deprecated.
  3261. - Stop allowing address masks that do not correspond to bit prefixes.
  3262. We have warned about these for a really long time; now it's time
  3263. to reject them. (Patch from croup.)
  3264. o Minor bugfixes (directory):
  3265. - Fix another crash bug related to extra-info caching. (Bug found by
  3266. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  3267. - Directories no longer return a "304 not modified" when they don't
  3268. have the networkstatus the client asked for. Also fix a memory
  3269. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  3270. - We had accidentally labelled 0.1.2.x directory servers as not
  3271. suitable for begin_dir requests, and had labelled no directory
  3272. servers as suitable for uploading extra-info documents. [Bugfix
  3273. on 0.2.0.1-alpha]
  3274. o Minor bugfixes (dns):
  3275. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  3276. Hogan.) [Bugfix on 0.2.0.2-alpha]
  3277. - Add DNSPort connections to the global connection list, so that we
  3278. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  3279. on 0.2.0.2-alpha]
  3280. - Fix a dangling reference that could lead to a crash when DNSPort is
  3281. changed or closed (Patch from Robert Hogan.) [Bugfix on
  3282. 0.2.0.2-alpha]
  3283. o Minor bugfixes (controller):
  3284. - Provide DNS expiry times in GMT, not in local time. For backward
  3285. compatibility, ADDRMAP events only provide GMT expiry in an extended
  3286. field. "GETINFO address-mappings" always does the right thing.
  3287. - Use CRLF line endings properly in NS events.
  3288. - Terminate multi-line control events properly. (Original patch
  3289. from tup.) [Bugfix on 0.1.2.x-alpha]
  3290. - Do not include spaces in SOURCE_ADDR fields in STREAM
  3291. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  3292. Changes in version 0.1.2.15 - 2007-07-17
  3293. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  3294. problems, fixes compilation on BSD, and fixes a variety of other
  3295. bugs. Everybody should upgrade.
  3296. o Major bugfixes (compilation):
  3297. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  3298. o Major bugfixes (crashes):
  3299. - Try even harder not to dereference the first character after
  3300. an mmap(). Reported by lodger.
  3301. - Fix a crash bug in directory authorities when we re-number the
  3302. routerlist while inserting a new router.
  3303. - When the cached-routers file is an even multiple of the page size,
  3304. don't run off the end and crash. (Fixes bug 455; based on idea
  3305. from croup.)
  3306. - Fix eventdns.c behavior on Solaris: It is critical to include
  3307. orconfig.h _before_ sys/types.h, so that we can get the expected
  3308. definition of _FILE_OFFSET_BITS.
  3309. o Major bugfixes (security):
  3310. - Fix a possible buffer overrun when using BSD natd support. Bug
  3311. found by croup.
  3312. - When sending destroy cells from a circuit's origin, don't include
  3313. the reason for tearing down the circuit. The spec says we didn't,
  3314. and now we actually don't. Reported by lodger.
  3315. - Keep streamids from different exits on a circuit separate. This
  3316. bug may have allowed other routers on a given circuit to inject
  3317. cells into streams. Reported by lodger; fixes bug 446.
  3318. - If there's a never-before-connected-to guard node in our list,
  3319. never choose any guards past it. This way we don't expand our
  3320. guard list unless we need to.
  3321. o Minor bugfixes (guard nodes):
  3322. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  3323. don't get overused as guards.
  3324. o Minor bugfixes (directory):
  3325. - Correctly count the number of authorities that recommend each
  3326. version. Previously, we were under-counting by 1.
  3327. - Fix a potential crash bug when we load many server descriptors at
  3328. once and some of them make others of them obsolete. Fixes bug 458.
  3329. o Minor bugfixes (hidden services):
  3330. - Stop tearing down the whole circuit when the user asks for a
  3331. connection to a port that the hidden service didn't configure.
  3332. Resolves bug 444.
  3333. o Minor bugfixes (misc):
  3334. - On Windows, we were preventing other processes from reading
  3335. cached-routers while Tor was running. Reported by janbar.
  3336. - Fix a possible (but very unlikely) bug in picking routers by
  3337. bandwidth. Add a log message to confirm that it is in fact
  3338. unlikely. Patch from lodger.
  3339. - Backport a couple of memory leak fixes.
  3340. - Backport miscellaneous cosmetic bugfixes.
  3341. Changes in version 0.2.0.2-alpha - 2007-06-02
  3342. o Major bugfixes on 0.2.0.1-alpha:
  3343. - Fix an assertion failure related to servers without extra-info digests.
  3344. Resolves bugs 441 and 442.
  3345. o Minor features (directory):
  3346. - Support "If-Modified-Since" when answering HTTP requests for
  3347. directories, running-routers documents, and network-status documents.
  3348. (There's no need to support it for router descriptors, since those
  3349. are downloaded by descriptor digest.)
  3350. o Minor build issues:
  3351. - Clear up some MIPSPro compiler warnings.
  3352. - When building from a tarball on a machine that happens to have SVK
  3353. installed, report the micro-revision as whatever version existed
  3354. in the tarball, not as "x".
  3355. Changes in version 0.2.0.1-alpha - 2007-06-01
  3356. This early development snapshot provides new features for people running
  3357. Tor as both a client and a server (check out the new RelayBandwidth
  3358. config options); lets Tor run as a DNS proxy; and generally moves us
  3359. forward on a lot of fronts.
  3360. o Major features, server usability:
  3361. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  3362. a separate set of token buckets for relayed traffic. Right now
  3363. relayed traffic is defined as answers to directory requests, and
  3364. OR connections that don't have any local circuits on them.
  3365. o Major features, client usability:
  3366. - A client-side DNS proxy feature to replace the need for
  3367. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  3368. for DNS requests on port 9999, use the Tor network to resolve them
  3369. anonymously, and send the reply back like a regular DNS server.
  3370. The code still only implements a subset of DNS.
  3371. - Make PreferTunneledDirConns and TunnelDirConns work even when
  3372. we have no cached directory info. This means Tor clients can now
  3373. do all of their connections protected by TLS.
  3374. o Major features, performance and efficiency:
  3375. - Directory authorities accept and serve "extra info" documents for
  3376. routers. These documents contain fields from router descriptors
  3377. that aren't usually needed, and that use a lot of excess
  3378. bandwidth. Once these fields are removed from router descriptors,
  3379. the bandwidth savings should be about 60%. [Partially implements
  3380. proposal 104.]
  3381. - Servers upload extra-info documents to any authority that accepts
  3382. them. Authorities (and caches that have been configured to download
  3383. extra-info documents) download them as needed. [Partially implements
  3384. proposal 104.]
  3385. - Change the way that Tor buffers data that it is waiting to write.
  3386. Instead of queueing data cells in an enormous ring buffer for each
  3387. client->OR or OR->OR connection, we now queue cells on a separate
  3388. queue for each circuit. This lets us use less slack memory, and
  3389. will eventually let us be smarter about prioritizing different kinds
  3390. of traffic.
  3391. - Use memory pools to allocate cells with better speed and memory
  3392. efficiency, especially on platforms where malloc() is inefficient.
  3393. - Stop reading on edge connections when their corresponding circuit
  3394. buffers are full; start again as the circuits empty out.
  3395. o Major features, other:
  3396. - Add an HSAuthorityRecordStats option that hidden service authorities
  3397. can use to track statistics of overall hidden service usage without
  3398. logging information that would be very useful to an attacker.
  3399. - Start work implementing multi-level keys for directory authorities:
  3400. Add a standalone tool to generate key certificates. (Proposal 103.)
  3401. o Security fixes:
  3402. - Directory authorities now call routers Stable if they have an
  3403. uptime of at least 30 days, even if that's not the median uptime
  3404. in the network. Implements proposal 107, suggested by Kevin Bauer
  3405. and Damon McCoy.
  3406. o Minor fixes (resource management):
  3407. - Count the number of open sockets separately from the number
  3408. of active connection_t objects. This will let us avoid underusing
  3409. our allocated connection limit.
  3410. - We no longer use socket pairs to link an edge connection to an
  3411. anonymous directory connection or a DirPort test connection.
  3412. Instead, we track the link internally and transfer the data
  3413. in-process. This saves two sockets per "linked" connection (at the
  3414. client and at the server), and avoids the nasty Windows socketpair()
  3415. workaround.
  3416. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  3417. for every single inactive connection_t. Free items from the
  3418. 4k/16k-buffer free lists when they haven't been used for a while.
  3419. o Minor features (build):
  3420. - Make autoconf search for libevent, openssl, and zlib consistently.
  3421. - Update deprecated macros in configure.in.
  3422. - When warning about missing headers, tell the user to let us
  3423. know if the compile succeeds anyway, so we can downgrade the
  3424. warning.
  3425. - Include the current subversion revision as part of the version
  3426. string: either fetch it directly if we're in an SVN checkout, do
  3427. some magic to guess it if we're in an SVK checkout, or use
  3428. the last-detected version if we're building from a .tar.gz.
  3429. Use this version consistently in log messages.
  3430. o Minor features (logging):
  3431. - Always prepend "Bug: " to any log message about a bug.
  3432. - Put a platform string (e.g. "Linux i686") in the startup log
  3433. message, so when people paste just their logs, we know if it's
  3434. OpenBSD or Windows or what.
  3435. - When logging memory usage, break down memory used in buffers by
  3436. buffer type.
  3437. o Minor features (directory system):
  3438. - New config option V2AuthoritativeDirectory that all directory
  3439. authorities should set. This will let future authorities choose
  3440. not to serve V2 directory information.
  3441. - Directory authorities allow multiple router descriptors and/or extra
  3442. info documents to be uploaded in a single go. This will make
  3443. implementing proposal 104 simpler.
  3444. o Minor features (controller):
  3445. - Add a new config option __DisablePredictedCircuits designed for
  3446. use by the controller, when we don't want Tor to build any circuits
  3447. preemptively.
  3448. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  3449. so we can exit from the middle of the circuit.
  3450. - Implement "getinfo status/circuit-established".
  3451. - Implement "getinfo status/version/..." so a controller can tell
  3452. whether the current version is recommended, and whether any versions
  3453. are good, and how many authorities agree. (Patch from shibz.)
  3454. o Minor features (hidden services):
  3455. - Allow multiple HiddenServicePort directives with the same virtual
  3456. port; when they occur, the user is sent round-robin to one
  3457. of the target ports chosen at random. Partially fixes bug 393 by
  3458. adding limited ad-hoc round-robining.
  3459. o Minor features (other):
  3460. - More unit tests.
  3461. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  3462. resolve request for hosts matching a given pattern causes Tor to
  3463. generate an internal virtual address mapping for that host. This
  3464. allows DNSPort to work sensibly with hidden service users. By
  3465. default, .exit and .onion addresses are remapped; the list of
  3466. patterns can be reconfigured with AutomapHostsSuffixes.
  3467. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  3468. address. Thanks to the AutomapHostsOnResolve option, this is no
  3469. longer a completely silly thing to do.
  3470. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  3471. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  3472. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  3473. minus 1 byte: the actual maximum declared bandwidth.
  3474. o Removed features:
  3475. - Removed support for the old binary "version 0" controller protocol.
  3476. This has been deprecated since 0.1.1, and warnings have been issued
  3477. since 0.1.2. When we encounter a v0 control message, we now send
  3478. back an error and close the connection.
  3479. - Remove the old "dns worker" server DNS code: it hasn't been default
  3480. since 0.1.2.2-alpha, and all the servers seem to be using the new
  3481. eventdns code.
  3482. o Minor bugfixes (portability):
  3483. - Even though Windows is equally happy with / and \ as path separators,
  3484. try to use \ consistently on Windows and / consistently on Unix: it
  3485. makes the log messages nicer.
  3486. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  3487. - Read resolv.conf files correctly on platforms where read() returns
  3488. partial results on small file reads.
  3489. o Minor bugfixes (directory):
  3490. - Correctly enforce that elements of directory objects do not appear
  3491. more often than they are allowed to appear.
  3492. - When we are reporting the DirServer line we just parsed, we were
  3493. logging the second stanza of the key fingerprint, not the first.
  3494. o Minor bugfixes (logging):
  3495. - When we hit an EOF on a log (probably because we're shutting down),
  3496. don't try to remove the log from the list: just mark it as
  3497. unusable. (Bulletproofs against bug 222.)
  3498. o Minor bugfixes (other):
  3499. - In the exitlist script, only consider the most recently published
  3500. server descriptor for each server. Also, when the user requests
  3501. a list of servers that _reject_ connections to a given address,
  3502. explicitly exclude the IPs that also have servers that accept
  3503. connections to that address. (Resolves bug 405.)
  3504. - Stop allowing hibernating servers to be "stable" or "fast".
  3505. - On Windows, we were preventing other processes from reading
  3506. cached-routers while Tor was running. (Reported by janbar)
  3507. - Make the NodeFamilies config option work. (Reported by
  3508. lodger -- it has never actually worked, even though we added it
  3509. in Oct 2004.)
  3510. - Check return values from pthread_mutex functions.
  3511. - Don't save non-general-purpose router descriptors to the disk cache,
  3512. because we have no way of remembering what their purpose was when
  3513. we restart.
  3514. - Add even more asserts to hunt down bug 417.
  3515. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  3516. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  3517. Add a log message to confirm that it is in fact unlikely.
  3518. o Minor bugfixes (controller):
  3519. - Make 'getinfo fingerprint' return a 551 error if we're not a
  3520. server, so we match what the control spec claims we do. Reported
  3521. by daejees.
  3522. - Fix a typo in an error message when extendcircuit fails that
  3523. caused us to not follow the \r\n-based delimiter protocol. Reported
  3524. by daejees.
  3525. o Code simplifications and refactoring:
  3526. - Stop passing around circuit_t and crypt_path_t pointers that are
  3527. implicit in other procedure arguments.
  3528. - Drop the old code to choke directory connections when the
  3529. corresponding OR connections got full: thanks to the cell queue
  3530. feature, OR conns don't get full any more.
  3531. - Make dns_resolve() handle attaching connections to circuits
  3532. properly, so the caller doesn't have to.
  3533. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  3534. - Keep the connection array as a dynamic smartlist_t, rather than as
  3535. a fixed-sized array. This is important, as the number of connections
  3536. is becoming increasingly decoupled from the number of sockets.
  3537. Changes in version 0.1.2.14 - 2007-05-25
  3538. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  3539. change especially affects those who serve or use hidden services),
  3540. and fixes several other crash- and security-related bugs.
  3541. o Directory authority changes:
  3542. - Two directory authorities (moria1 and moria2) just moved to new
  3543. IP addresses. This change will particularly affect those who serve
  3544. or use hidden services.
  3545. o Major bugfixes (crashes):
  3546. - If a directory server runs out of space in the connection table
  3547. as it's processing a begin_dir request, it will free the exit stream
  3548. but leave it attached to the circuit, leading to unpredictable
  3549. behavior. (Reported by seeess, fixes bug 425.)
  3550. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  3551. to corrupt memory under some really unlikely scenarios.
  3552. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  3553. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  3554. by lodger.)
  3555. o Major bugfixes (security):
  3556. - When choosing an entry guard for a circuit, avoid using guards
  3557. that are in the same family as the chosen exit -- not just guards
  3558. that are exactly the chosen exit. (Reported by lodger.)
  3559. o Major bugfixes (resource management):
  3560. - If a directory authority is down, skip it when deciding where to get
  3561. networkstatus objects or descriptors. Otherwise we keep asking
  3562. every 10 seconds forever. Fixes bug 384.
  3563. - Count it as a failure if we fetch a valid network-status but we
  3564. don't want to keep it. Otherwise we'll keep fetching it and keep
  3565. not wanting to keep it. Fixes part of bug 422.
  3566. - If all of our dirservers have given us bad or no networkstatuses
  3567. lately, then stop hammering them once per minute even when we
  3568. think they're failed. Fixes another part of bug 422.
  3569. o Minor bugfixes:
  3570. - Actually set the purpose correctly for descriptors inserted with
  3571. purpose=controller.
  3572. - When we have k non-v2 authorities in our DirServer config,
  3573. we ignored the last k authorities in the list when updating our
  3574. network-statuses.
  3575. - Correctly back-off from requesting router descriptors that we are
  3576. having a hard time downloading.
  3577. - Read resolv.conf files correctly on platforms where read() returns
  3578. partial results on small file reads.
  3579. - Don't rebuild the entire router store every time we get 32K of
  3580. routers: rebuild it when the journal gets very large, or when
  3581. the gaps in the store get very large.
  3582. o Minor features:
  3583. - When routers publish SVN revisions in their router descriptors,
  3584. authorities now include those versions correctly in networkstatus
  3585. documents.
  3586. - Warn when using a version of libevent before 1.3b to run a server on
  3587. OSX or BSD: these versions interact badly with userspace threads.
  3588. Changes in version 0.1.2.13 - 2007-04-24
  3589. This release features some major anonymity fixes, such as safer path
  3590. selection; better client performance; faster bootstrapping, better
  3591. address detection, and better DNS support for servers; write limiting as
  3592. well as read limiting to make servers easier to run; and a huge pile of
  3593. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  3594. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  3595. of the Freenode IRC network, remembering his patience and vision for
  3596. free speech on the Internet.
  3597. o Minor fixes:
  3598. - Fix a memory leak when we ask for "all" networkstatuses and we
  3599. get one we don't recognize.
  3600. - Add more asserts to hunt down bug 417.
  3601. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  3602. Changes in version 0.1.2.12-rc - 2007-03-16
  3603. o Major bugfixes:
  3604. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  3605. directory information requested inside Tor connections (i.e. via
  3606. begin_dir cells). It only triggered when the same connection was
  3607. serving other data at the same time. Reported by seeess.
  3608. o Minor bugfixes:
  3609. - When creating a circuit via the controller, send a 'launched'
  3610. event when we're done, so we follow the spec better.
  3611. Changes in version 0.1.2.11-rc - 2007-03-15
  3612. o Minor bugfixes (controller), reported by daejees:
  3613. - Correct the control spec to match how the code actually responds
  3614. to 'getinfo addr-mappings/*'.
  3615. - The control spec described a GUARDS event, but the code
  3616. implemented a GUARD event. Standardize on GUARD, but let people
  3617. ask for GUARDS too.
  3618. Changes in version 0.1.2.10-rc - 2007-03-07
  3619. o Major bugfixes (Windows):
  3620. - Do not load the NT services library functions (which may not exist)
  3621. just to detect if we're a service trying to shut down. Now we run
  3622. on Win98 and friends again.
  3623. o Minor bugfixes (other):
  3624. - Clarify a couple of log messages.
  3625. - Fix a misleading socks5 error number.
  3626. Changes in version 0.1.2.9-rc - 2007-03-02
  3627. o Major bugfixes (Windows):
  3628. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  3629. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  3630. int configuration values: the high-order 32 bits would get
  3631. truncated. In particular, we were being bitten by the default
  3632. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  3633. and maybe also bug 397.)
  3634. o Minor bugfixes (performance):
  3635. - Use OpenSSL's AES implementation on platforms where it's faster.
  3636. This could save us as much as 10% CPU usage.
  3637. o Minor bugfixes (server):
  3638. - Do not rotate onion key immediately after setting it for the first
  3639. time.
  3640. o Minor bugfixes (directory authorities):
  3641. - Stop calling servers that have been hibernating for a long time
  3642. "stable". Also, stop letting hibernating or obsolete servers affect
  3643. uptime and bandwidth cutoffs.
  3644. - Stop listing hibernating servers in the v1 directory.
  3645. o Minor bugfixes (hidden services):
  3646. - Upload hidden service descriptors slightly less often, to reduce
  3647. load on authorities.
  3648. o Minor bugfixes (other):
  3649. - Fix an assert that could trigger if a controller quickly set then
  3650. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  3651. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  3652. to INT32_MAX.
  3653. - Fix a potential race condition in the rpm installer. Found by
  3654. Stefan Nordhausen.
  3655. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  3656. of 2 as indicating that the server is completely bad; it sometimes
  3657. means that the server is just bad for the request in question. (may fix
  3658. the last of bug 326.)
  3659. - Disable encrypted directory connections when we don't have a server
  3660. descriptor for the destination. We'll get this working again in
  3661. the 0.2.0 branch.
  3662. Changes in version 0.1.2.8-beta - 2007-02-26
  3663. o Major bugfixes (crashes):
  3664. - Stop crashing when the controller asks us to resetconf more than
  3665. one config option at once. (Vidalia 0.0.11 does this.)
  3666. - Fix a crash that happened on Win98 when we're given command-line
  3667. arguments: don't try to load NT service functions from advapi32.dll
  3668. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  3669. resolves bug 389.)
  3670. - Fix a longstanding obscure crash bug that could occur when
  3671. we run out of DNS worker processes. (Resolves bug 390.)
  3672. o Major bugfixes (hidden services):
  3673. - Correctly detect whether hidden service descriptor downloads are
  3674. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  3675. o Major bugfixes (accounting):
  3676. - When we start during an accounting interval before it's time to wake
  3677. up, remember to wake up at the correct time. (May fix bug 342.)
  3678. o Minor bugfixes (controller):
  3679. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  3680. clear the corresponding on_circuit variable, and remember later
  3681. that we don't need to send a redundant CLOSED event. (Resolves part
  3682. 3 of bug 367.)
  3683. - Report events where a resolve succeeded or where we got a socks
  3684. protocol error correctly, rather than calling both of them
  3685. "INTERNAL".
  3686. - Change reported stream target addresses to IP consistently when
  3687. we finally get the IP from an exit node.
  3688. - Send log messages to the controller even if they happen to be very
  3689. long.
  3690. o Minor bugfixes (other):
  3691. - Display correct results when reporting which versions are
  3692. recommended, and how recommended they are. (Resolves bug 383.)
  3693. - Improve our estimates for directory bandwidth to be less random:
  3694. guess that an unrecognized directory will have the average bandwidth
  3695. from all known directories, not that it will have the average
  3696. bandwidth from those directories earlier than it on the list.
  3697. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  3698. and hup, stop triggering an assert based on an empty onion_key.
  3699. - On platforms with no working mmap() equivalent, don't warn the
  3700. user when cached-routers doesn't exist.
  3701. - Warn the user when mmap() [or its equivalent] fails for some reason
  3702. other than file-not-found.
  3703. - Don't warn the user when cached-routers.new doesn't exist: that's
  3704. perfectly fine when starting up for the first time.
  3705. - When EntryNodes are configured, rebuild the guard list to contain,
  3706. in order: the EntryNodes that were guards before; the rest of the
  3707. EntryNodes; the nodes that were guards before.
  3708. - Mask out all signals in sub-threads; only the libevent signal
  3709. handler should be processing them. This should prevent some crashes
  3710. on some machines using pthreads. (Patch from coderman.)
  3711. - Fix switched arguments on memset in the implementation of
  3712. tor_munmap() for systems with no mmap() call.
  3713. - When Tor receives a router descriptor that it asked for, but
  3714. no longer wants (because it has received fresh networkstatuses
  3715. in the meantime), do not warn the user. Cache the descriptor if
  3716. we're a cache; drop it if we aren't.
  3717. - Make earlier entry guards _really_ get retried when the network
  3718. comes back online.
  3719. - On a malformed DNS reply, always give an error to the corresponding
  3720. DNS request.
  3721. - Build with recent libevents on platforms that do not define the
  3722. nonstandard types "u_int8_t" and friends.
  3723. o Minor features (controller):
  3724. - Warn the user when an application uses the obsolete binary v0
  3725. control protocol. We're planning to remove support for it during
  3726. the next development series, so it's good to give people some
  3727. advance warning.
  3728. - Add STREAM_BW events to report per-entry-stream bandwidth
  3729. use. (Patch from Robert Hogan.)
  3730. - Rate-limit SIGNEWNYM signals in response to controllers that
  3731. impolitely generate them for every single stream. (Patch from
  3732. mwenge; closes bug 394.)
  3733. - Make REMAP stream events have a SOURCE (cache or exit), and
  3734. make them generated in every case where we get a successful
  3735. connected or resolved cell.
  3736. o Minor bugfixes (performance):
  3737. - Call router_have_min_dir_info half as often. (This is showing up in
  3738. some profiles, but not others.)
  3739. - When using GCC, make log_debug never get called at all, and its
  3740. arguments never get evaluated, when no debug logs are configured.
  3741. (This is showing up in some profiles, but not others.)
  3742. o Minor features:
  3743. - Remove some never-implemented options. Mark PathlenCoinWeight as
  3744. obsolete.
  3745. - Implement proposal 106: Stop requiring clients to have well-formed
  3746. certificates; stop checking nicknames in certificates. (Clients
  3747. have certificates so that they can look like Tor servers, but in
  3748. the future we might want to allow them to look like regular TLS
  3749. clients instead. Nicknames in certificates serve no purpose other
  3750. than making our protocol easier to recognize on the wire.)
  3751. - Revise messages on handshake failure again to be even more clear about
  3752. which are incoming connections and which are outgoing.
  3753. - Discard any v1 directory info that's over 1 month old (for
  3754. directories) or over 1 week old (for running-routers lists).
  3755. - Do not warn when individual nodes in the configuration's EntryNodes,
  3756. ExitNodes, etc are down: warn only when all possible nodes
  3757. are down. (Fixes bug 348.)
  3758. - Always remove expired routers and networkstatus docs before checking
  3759. whether we have enough information to build circuits. (Fixes
  3760. bug 373.)
  3761. - Put a lower-bound on MaxAdvertisedBandwidth.
  3762. Changes in version 0.1.2.7-alpha - 2007-02-06
  3763. o Major bugfixes (rate limiting):
  3764. - Servers decline directory requests much more aggressively when
  3765. they're low on bandwidth. Otherwise they end up queueing more and
  3766. more directory responses, which can't be good for latency.
  3767. - But never refuse directory requests from local addresses.
  3768. - Fix a memory leak when sending a 503 response for a networkstatus
  3769. request.
  3770. - Be willing to read or write on local connections (e.g. controller
  3771. connections) even when the global rate limiting buckets are empty.
  3772. - If our system clock jumps back in time, don't publish a negative
  3773. uptime in the descriptor. Also, don't let the global rate limiting
  3774. buckets go absurdly negative.
  3775. - Flush local controller connection buffers periodically as we're
  3776. writing to them, so we avoid queueing 4+ megabytes of data before
  3777. trying to flush.
  3778. o Major bugfixes (NT services):
  3779. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  3780. command-line flag so that admins can override the default by saying
  3781. "tor --service install --user "SomeUser"". This will not affect
  3782. existing installed services. Also, warn the user that the service
  3783. will look for its configuration file in the service user's
  3784. %appdata% directory. (We can't do the 'hardwire the user's appdata
  3785. directory' trick any more, since we may not have read access to that
  3786. directory.)
  3787. o Major bugfixes (other):
  3788. - Previously, we would cache up to 16 old networkstatus documents
  3789. indefinitely, if they came from nontrusted authorities. Now we
  3790. discard them if they are more than 10 days old.
  3791. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  3792. Del Vecchio).
  3793. - Detect and reject malformed DNS responses containing circular
  3794. pointer loops.
  3795. - If exits are rare enough that we're not marking exits as guards,
  3796. ignore exit bandwidth when we're deciding the required bandwidth
  3797. to become a guard.
  3798. - When we're handling a directory connection tunneled over Tor,
  3799. don't fill up internal memory buffers with all the data we want
  3800. to tunnel; instead, only add it if the OR connection that will
  3801. eventually receive it has some room for it. (This can lead to
  3802. slowdowns in tunneled dir connections; a better solution will have
  3803. to wait for 0.2.0.)
  3804. o Minor bugfixes (dns):
  3805. - Add some defensive programming to eventdns.c in an attempt to catch
  3806. possible memory-stomping bugs.
  3807. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  3808. an incorrect number of bytes. (Previously, we would ignore the
  3809. extra bytes.)
  3810. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  3811. in the correct order, and doesn't crash.
  3812. - Free memory held in recently-completed DNS lookup attempts on exit.
  3813. This was not a memory leak, but may have been hiding memory leaks.
  3814. - Handle TTL values correctly on reverse DNS lookups.
  3815. - Treat failure to parse resolv.conf as an error.
  3816. o Minor bugfixes (other):
  3817. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  3818. - When computing clock skew from directory HTTP headers, consider what
  3819. time it was when we finished asking for the directory, not what
  3820. time it is now.
  3821. - Expire socks connections if they spend too long waiting for the
  3822. handshake to finish. Previously we would let them sit around for
  3823. days, if the connecting application didn't close them either.
  3824. - And if the socks handshake hasn't started, don't send a
  3825. "DNS resolve socks failed" handshake reply; just close it.
  3826. - Stop using C functions that OpenBSD's linker doesn't like.
  3827. - Don't launch requests for descriptors unless we have networkstatuses
  3828. from at least half of the authorities. This delays the first
  3829. download slightly under pathological circumstances, but can prevent
  3830. us from downloading a bunch of descriptors we don't need.
  3831. - Do not log IPs with TLS failures for incoming TLS
  3832. connections. (Fixes bug 382.)
  3833. - If the user asks to use invalid exit nodes, be willing to use
  3834. unstable ones.
  3835. - Stop using the reserved ac_cv namespace in our configure script.
  3836. - Call stat() slightly less often; use fstat() when possible.
  3837. - Refactor the way we handle pending circuits when an OR connection
  3838. completes or fails, in an attempt to fix a rare crash bug.
  3839. - Only rewrite a conn's address based on X-Forwarded-For: headers
  3840. if it's a parseable public IP address; and stop adding extra quotes
  3841. to the resulting address.
  3842. o Major features:
  3843. - Weight directory requests by advertised bandwidth. Now we can
  3844. let servers enable write limiting but still allow most clients to
  3845. succeed at their directory requests. (We still ignore weights when
  3846. choosing a directory authority; I hope this is a feature.)
  3847. o Minor features:
  3848. - Create a new file ReleaseNotes which was the old ChangeLog. The
  3849. new ChangeLog file now includes the summaries for all development
  3850. versions too.
  3851. - Check for addresses with invalid characters at the exit as well
  3852. as at the client, and warn less verbosely when they fail. You can
  3853. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  3854. - Adapt a patch from goodell to let the contrib/exitlist script
  3855. take arguments rather than require direct editing.
  3856. - Inform the server operator when we decide not to advertise a
  3857. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  3858. was confusing Zax, so now we're hopefully more helpful.
  3859. - Bring us one step closer to being able to establish an encrypted
  3860. directory tunnel without knowing a descriptor first. Still not
  3861. ready yet. As part of the change, now assume we can use a
  3862. create_fast cell if we don't know anything about a router.
  3863. - Allow exit nodes to use nameservers running on ports other than 53.
  3864. - Servers now cache reverse DNS replies.
  3865. - Add an --ignore-missing-torrc command-line option so that we can
  3866. get the "use sensible defaults if the configuration file doesn't
  3867. exist" behavior even when specifying a torrc location on the command
  3868. line.
  3869. o Minor features (controller):
  3870. - Track reasons for OR connection failure; make these reasons
  3871. available via the controller interface. (Patch from Mike Perry.)
  3872. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  3873. can learn when clients are sending malformed hostnames to Tor.
  3874. - Clean up documentation for controller status events.
  3875. - Add a REMAP status to stream events to note that a stream's
  3876. address has changed because of a cached address or a MapAddress
  3877. directive.
  3878. Changes in version 0.1.2.6-alpha - 2007-01-09
  3879. o Major bugfixes:
  3880. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  3881. connection handles more than 4 gigs in either direction, we crash.
  3882. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  3883. advertised exit node, somebody might try to exit from us when
  3884. we're bootstrapping and before we've built our descriptor yet.
  3885. Refuse the connection rather than crashing.
  3886. o Minor bugfixes:
  3887. - Warn if we (as a server) find that we've resolved an address that we
  3888. weren't planning to resolve.
  3889. - Warn that using select() on any libevent version before 1.1 will be
  3890. unnecessarily slow (even for select()).
  3891. - Flush ERR-level controller status events just like we currently
  3892. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  3893. the controller from learning about current events.
  3894. o Minor features (more controller status events):
  3895. - Implement EXTERNAL_ADDRESS server status event so controllers can
  3896. learn when our address changes.
  3897. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  3898. can learn when directories reject our descriptor.
  3899. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  3900. can learn when a client application is speaking a non-socks protocol
  3901. to our SocksPort.
  3902. - Implement DANGEROUS_SOCKS client status event so controllers
  3903. can learn when a client application is leaking DNS addresses.
  3904. - Implement BUG general status event so controllers can learn when
  3905. Tor is unhappy about its internal invariants.
  3906. - Implement CLOCK_SKEW general status event so controllers can learn
  3907. when Tor thinks the system clock is set incorrectly.
  3908. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  3909. server status events so controllers can learn when their descriptors
  3910. are accepted by a directory.
  3911. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  3912. server status events so controllers can learn about Tor's progress in
  3913. deciding whether it's reachable from the outside.
  3914. - Implement BAD_LIBEVENT general status event so controllers can learn
  3915. when we have a version/method combination in libevent that needs to
  3916. be changed.
  3917. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  3918. and DNS_USELESS server status events so controllers can learn
  3919. about changes to DNS server status.
  3920. o Minor features (directory):
  3921. - Authorities no longer recommend exits as guards if this would shift
  3922. too much load to the exit nodes.
  3923. Changes in version 0.1.2.5-alpha - 2007-01-06
  3924. o Major features:
  3925. - Enable write limiting as well as read limiting. Now we sacrifice
  3926. capacity if we're pushing out lots of directory traffic, rather
  3927. than overrunning the user's intended bandwidth limits.
  3928. - Include TLS overhead when counting bandwidth usage; previously, we
  3929. would count only the bytes sent over TLS, but not the bytes used
  3930. to send them.
  3931. - Support running the Tor service with a torrc not in the same
  3932. directory as tor.exe and default to using the torrc located in
  3933. the %appdata%\Tor\ of the user who installed the service. Patch
  3934. from Matt Edman.
  3935. - Servers now check for the case when common DNS requests are going to
  3936. wildcarded addresses (i.e. all getting the same answer), and change
  3937. their exit policy to reject *:* if it's happening.
  3938. - Implement BEGIN_DIR cells, so we can connect to the directory
  3939. server via TLS to do encrypted directory requests rather than
  3940. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  3941. config options if you like.
  3942. o Minor features (config and docs):
  3943. - Start using the state file to store bandwidth accounting data:
  3944. the bw_accounting file is now obsolete. We'll keep generating it
  3945. for a while for people who are still using 0.1.2.4-alpha.
  3946. - Try to batch changes to the state file so that we do as few
  3947. disk writes as possible while still storing important things in
  3948. a timely fashion.
  3949. - The state file and the bw_accounting file get saved less often when
  3950. the AvoidDiskWrites config option is set.
  3951. - Make PIDFile work on Windows (untested).
  3952. - Add internal descriptions for a bunch of configuration options:
  3953. accessible via controller interface and in comments in saved
  3954. options files.
  3955. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  3956. NNTP by default, so this seems like a sensible addition.
  3957. - Clients now reject hostnames with invalid characters. This should
  3958. avoid some inadvertent info leaks. Add an option
  3959. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  3960. is running a private network with hosts called @, !, and #.
  3961. - Add a maintainer script to tell us which options are missing
  3962. documentation: "make check-docs".
  3963. - Add a new address-spec.txt document to describe our special-case
  3964. addresses: .exit, .onion, and .noconnnect.
  3965. o Minor features (DNS):
  3966. - Ongoing work on eventdns infrastructure: now it has dns server
  3967. and ipv6 support. One day Tor will make use of it.
  3968. - Add client-side caching for reverse DNS lookups.
  3969. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  3970. - When we change nameservers or IP addresses, reset and re-launch
  3971. our tests for DNS hijacking.
  3972. o Minor features (directory):
  3973. - Authorities now specify server versions in networkstatus. This adds
  3974. about 2% to the size of compressed networkstatus docs, and allows
  3975. clients to tell which servers support BEGIN_DIR and which don't.
  3976. The implementation is forward-compatible with a proposed future
  3977. protocol version scheme not tied to Tor versions.
  3978. - DirServer configuration lines now have an orport= option so
  3979. clients can open encrypted tunnels to the authorities without
  3980. having downloaded their descriptors yet. Enabled for moria1,
  3981. moria2, tor26, and lefkada now in the default configuration.
  3982. - Directory servers are more willing to send a 503 "busy" if they
  3983. are near their write limit, especially for v1 directory requests.
  3984. Now they can use their limited bandwidth for actual Tor traffic.
  3985. - Clients track responses with status 503 from dirservers. After a
  3986. dirserver has given us a 503, we try not to use it until an hour has
  3987. gone by, or until we have no dirservers that haven't given us a 503.
  3988. - When we get a 503 from a directory, and we're not a server, we don't
  3989. count the failure against the total number of failures allowed
  3990. for the thing we're trying to download.
  3991. - Report X-Your-Address-Is correctly from tunneled directory
  3992. connections; don't report X-Your-Address-Is when it's an internal
  3993. address; and never believe reported remote addresses when they're
  3994. internal.
  3995. - Protect against an unlikely DoS attack on directory servers.
  3996. - Add a BadDirectory flag to network status docs so that authorities
  3997. can (eventually) tell clients about caches they believe to be
  3998. broken.
  3999. o Minor features (controller):
  4000. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  4001. - Reimplement GETINFO so that info/names stays in sync with the
  4002. actual keys.
  4003. - Implement "GETINFO fingerprint".
  4004. - Implement "SETEVENTS GUARD" so controllers can get updates on
  4005. entry guard status as it changes.
  4006. o Minor features (clean up obsolete pieces):
  4007. - Remove some options that have been deprecated since at least
  4008. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  4009. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  4010. to set log options.
  4011. - We no longer look for identity and onion keys in "identity.key" and
  4012. "onion.key" -- these were replaced by secret_id_key and
  4013. secret_onion_key in 0.0.8pre1.
  4014. - We no longer require unrecognized directory entries to be
  4015. preceded by "opt".
  4016. o Major bugfixes (security):
  4017. - Stop sending the HttpProxyAuthenticator string to directory
  4018. servers when directory connections are tunnelled through Tor.
  4019. - Clients no longer store bandwidth history in the state file.
  4020. - Do not log introduction points for hidden services if SafeLogging
  4021. is set.
  4022. - When generating bandwidth history, round down to the nearest
  4023. 1k. When storing accounting data, round up to the nearest 1k.
  4024. - When we're running as a server, remember when we last rotated onion
  4025. keys, so that we will rotate keys once they're a week old even if
  4026. we never stay up for a week ourselves.
  4027. o Major bugfixes (other):
  4028. - Fix a longstanding bug in eventdns that prevented the count of
  4029. timed-out resolves from ever being reset. This bug caused us to
  4030. give up on a nameserver the third time it timed out, and try it
  4031. 10 seconds later... and to give up on it every time it timed out
  4032. after that.
  4033. - Take out the '5 second' timeout from the connection retry
  4034. schedule. Now the first connect attempt will wait a full 10
  4035. seconds before switching to a new circuit. Perhaps this will help
  4036. a lot. Based on observations from Mike Perry.
  4037. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4038. would prevent the cached-routers file from ever loading. Reported
  4039. by John Kimble.
  4040. o Minor bugfixes:
  4041. - Fix an assert failure when a directory authority sets
  4042. AuthDirRejectUnlisted and then receives a descriptor from an
  4043. unlisted router. Reported by seeess.
  4044. - Avoid a double-free when parsing malformed DirServer lines.
  4045. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4046. Fabian Keil.
  4047. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4048. to resolve an address at a given exit node even when they ask for
  4049. it by name.
  4050. - Servers no longer ever list themselves in their "family" line,
  4051. even if configured to do so. This makes it easier to configure
  4052. family lists conveniently.
  4053. - When running as a server, don't fall back to 127.0.0.1 when no
  4054. nameservers are configured in /etc/resolv.conf; instead, make the
  4055. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4056. bug 363.)
  4057. - Stop accepting certain malformed ports in configured exit policies.
  4058. - Don't re-write the fingerprint file every restart, unless it has
  4059. changed.
  4060. - Stop warning when a single nameserver fails: only warn when _all_ of
  4061. our nameservers have failed. Also, when we only have one nameserver,
  4062. raise the threshold for deciding that the nameserver is dead.
  4063. - Directory authorities now only decide that routers are reachable
  4064. if their identity keys are as expected.
  4065. - When the user uses bad syntax in the Log config line, stop
  4066. suggesting other bad syntax as a replacement.
  4067. - Correctly detect ipv6 DNS capability on OpenBSD.
  4068. o Minor bugfixes (controller):
  4069. - Report the circuit number correctly in STREAM CLOSED events. Bug
  4070. reported by Mike Perry.
  4071. - Do not report bizarre values for results of accounting GETINFOs
  4072. when the last second's write or read exceeds the allotted bandwidth.
  4073. - Report "unrecognized key" rather than an empty string when the
  4074. controller tries to fetch a networkstatus that doesn't exist.
  4075. Changes in version 0.1.1.26 - 2006-12-14
  4076. o Security bugfixes:
  4077. - Stop sending the HttpProxyAuthenticator string to directory
  4078. servers when directory connections are tunnelled through Tor.
  4079. - Clients no longer store bandwidth history in the state file.
  4080. - Do not log introduction points for hidden services if SafeLogging
  4081. is set.
  4082. o Minor bugfixes:
  4083. - Fix an assert failure when a directory authority sets
  4084. AuthDirRejectUnlisted and then receives a descriptor from an
  4085. unlisted router (reported by seeess).
  4086. Changes in version 0.1.2.4-alpha - 2006-12-03
  4087. o Major features:
  4088. - Add support for using natd; this allows FreeBSDs earlier than
  4089. 5.1.2 to have ipfw send connections through Tor without using
  4090. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  4091. o Minor features:
  4092. - Make all connections to addresses of the form ".noconnect"
  4093. immediately get closed. This lets application/controller combos
  4094. successfully test whether they're talking to the same Tor by
  4095. watching for STREAM events.
  4096. - Make cross.sh cross-compilation script work even when autogen.sh
  4097. hasn't been run. (Patch from Michael Mohr.)
  4098. - Statistics dumped by -USR2 now include a breakdown of public key
  4099. operations, for profiling.
  4100. o Major bugfixes:
  4101. - Fix a major leak when directory authorities parse their
  4102. approved-routers list, a minor memory leak when we fail to pick
  4103. an exit node, and a few rare leaks on errors.
  4104. - Handle TransPort connections even when the server sends data before
  4105. the client sends data. Previously, the connection would just hang
  4106. until the client sent data. (Patch from tup based on patch from
  4107. Zajcev Evgeny.)
  4108. - Avoid assert failure when our cached-routers file is empty on
  4109. startup.
  4110. o Minor bugfixes:
  4111. - Don't log spurious warnings when we see a circuit close reason we
  4112. don't recognize; it's probably just from a newer version of Tor.
  4113. - Have directory authorities allow larger amounts of drift in uptime
  4114. without replacing the server descriptor: previously, a server that
  4115. restarted every 30 minutes could have 48 "interesting" descriptors
  4116. per day.
  4117. - Start linking to the Tor specification and Tor reference manual
  4118. correctly in the Windows installer.
  4119. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4120. Tor/Privoxy we also uninstall Vidalia.
  4121. - Resume building on Irix64, and fix a lot of warnings from its
  4122. MIPSpro C compiler.
  4123. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  4124. when we're running as a client.
  4125. Changes in version 0.1.1.25 - 2006-11-04
  4126. o Major bugfixes:
  4127. - When a client asks us to resolve (rather than connect to)
  4128. an address, and we have a cached answer, give them the cached
  4129. answer. Previously, we would give them no answer at all.
  4130. - We were building exactly the wrong circuits when we predict
  4131. hidden service requirements, meaning Tor would have to build all
  4132. its circuits on demand.
  4133. - If none of our live entry guards have a high uptime, but we
  4134. require a guard with a high uptime, try adding a new guard before
  4135. we give up on the requirement. This patch should make long-lived
  4136. connections more stable on average.
  4137. - When testing reachability of our DirPort, don't launch new
  4138. tests when there's already one in progress -- unreachable
  4139. servers were stacking up dozens of testing streams.
  4140. o Security bugfixes:
  4141. - When the user sends a NEWNYM signal, clear the client-side DNS
  4142. cache too. Otherwise we continue to act on previous information.
  4143. o Minor bugfixes:
  4144. - Avoid a memory corruption bug when creating a hash table for
  4145. the first time.
  4146. - Avoid possibility of controller-triggered crash when misusing
  4147. certain commands from a v0 controller on platforms that do not
  4148. handle printf("%s",NULL) gracefully.
  4149. - Avoid infinite loop on unexpected controller input.
  4150. - Don't log spurious warnings when we see a circuit close reason we
  4151. don't recognize; it's probably just from a newer version of Tor.
  4152. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4153. Tor/Privoxy we also uninstall Vidalia.
  4154. Changes in version 0.1.2.3-alpha - 2006-10-29
  4155. o Minor features:
  4156. - Prepare for servers to publish descriptors less often: never
  4157. discard a descriptor simply for being too old until either it is
  4158. recommended by no authorities, or until we get a better one for
  4159. the same router. Make caches consider retaining old recommended
  4160. routers for even longer.
  4161. - If most authorities set a BadExit flag for a server, clients
  4162. don't think of it as a general-purpose exit. Clients only consider
  4163. authorities that advertise themselves as listing bad exits.
  4164. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  4165. headers for content, so that we can work better in the presence of
  4166. caching HTTP proxies.
  4167. - Allow authorities to list nodes as bad exits by fingerprint or by
  4168. address.
  4169. o Minor features, controller:
  4170. - Add a REASON field to CIRC events; for backward compatibility, this
  4171. field is sent only to controllers that have enabled the extended
  4172. event format. Also, add additional reason codes to explain why
  4173. a given circuit has been destroyed or truncated. (Patches from
  4174. Mike Perry)
  4175. - Add a REMOTE_REASON field to extended CIRC events to tell the
  4176. controller about why a remote OR told us to close a circuit.
  4177. - Stream events also now have REASON and REMOTE_REASON fields,
  4178. working much like those for circuit events.
  4179. - There's now a GETINFO ns/... field so that controllers can ask Tor
  4180. about the current status of a router.
  4181. - A new event type "NS" to inform a controller when our opinion of
  4182. a router's status has changed.
  4183. - Add a GETINFO events/names and GETINFO features/names so controllers
  4184. can tell which events and features are supported.
  4185. - A new CLEARDNSCACHE signal to allow controllers to clear the
  4186. client-side DNS cache without expiring circuits.
  4187. o Security bugfixes:
  4188. - When the user sends a NEWNYM signal, clear the client-side DNS
  4189. cache too. Otherwise we continue to act on previous information.
  4190. o Minor bugfixes:
  4191. - Avoid sending junk to controllers or segfaulting when a controller
  4192. uses EVENT_NEW_DESC with verbose nicknames.
  4193. - Stop triggering asserts if the controller tries to extend hidden
  4194. service circuits (reported by mwenge).
  4195. - Avoid infinite loop on unexpected controller input.
  4196. - When the controller does a "GETINFO network-status", tell it
  4197. about even those routers whose descriptors are very old, and use
  4198. long nicknames where appropriate.
  4199. - Change NT service functions to be loaded on demand. This lets us
  4200. build with MinGW without breaking Tor for Windows 98 users.
  4201. - Do DirPort reachability tests less often, since a single test
  4202. chews through many circuits before giving up.
  4203. - In the hidden service example in torrc.sample, stop recommending
  4204. esoteric and discouraged hidden service options.
  4205. - When stopping an NT service, wait up to 10 sec for it to actually
  4206. stop. (Patch from Matt Edman; resolves bug 295.)
  4207. - Fix handling of verbose nicknames with ORCONN controller events:
  4208. make them show up exactly when requested, rather than exactly when
  4209. not requested.
  4210. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  4211. printing a duplicate "$" in the keys we send (reported by mwenge).
  4212. - Correctly set maximum connection limit on Cygwin. (This time
  4213. for sure!)
  4214. - Try to detect Windows correctly when cross-compiling.
  4215. - Detect the size of the routers file correctly even if it is
  4216. corrupted (on systems without mmap) or not page-aligned (on systems
  4217. with mmap). This bug was harmless.
  4218. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  4219. to open a stream fails; now we do in more cases. This should
  4220. make clients able to find a good exit faster in some cases, since
  4221. unhandleable requests will now get an error rather than timing out.
  4222. - Resolve two memory leaks when rebuilding the on-disk router cache
  4223. (reported by fookoowa).
  4224. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  4225. and reported by some Centos users.
  4226. - Controller signals now work on non-Unix platforms that don't define
  4227. SIGUSR1 and SIGUSR2 the way we expect.
  4228. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  4229. values before failing, and always enables eventdns.
  4230. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  4231. Try to fix this in configure.in by checking for most functions
  4232. before we check for libevent.
  4233. Changes in version 0.1.2.2-alpha - 2006-10-07
  4234. o Major features:
  4235. - Make our async eventdns library on-by-default for Tor servers,
  4236. and plan to deprecate the separate dnsworker threads.
  4237. - Add server-side support for "reverse" DNS lookups (using PTR
  4238. records so clients can determine the canonical hostname for a given
  4239. IPv4 address). Only supported by servers using eventdns; servers
  4240. now announce in their descriptors whether they support eventdns.
  4241. - Specify and implement client-side SOCKS5 interface for reverse DNS
  4242. lookups (see doc/socks-extensions.txt).
  4243. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  4244. connect to directory servers through Tor. Previously, clients needed
  4245. to find Tor exits to make private connections to directory servers.
  4246. - Avoid choosing Exit nodes for entry or middle hops when the
  4247. total bandwidth available from non-Exit nodes is much higher than
  4248. the total bandwidth available from Exit nodes.
  4249. - Workaround for name servers (like Earthlink's) that hijack failing
  4250. DNS requests and replace the no-such-server answer with a "helpful"
  4251. redirect to an advertising-driven search portal. Also work around
  4252. DNS hijackers who "helpfully" decline to hijack known-invalid
  4253. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  4254. lets you turn it off.
  4255. - Send out a burst of long-range padding cells once we've established
  4256. that we're reachable. Spread them over 4 circuits, so hopefully
  4257. a few will be fast. This exercises our bandwidth and bootstraps
  4258. us into the directory more quickly.
  4259. o New/improved config options:
  4260. - Add new config option "ResolvConf" to let the server operator
  4261. choose an alternate resolve.conf file when using eventdns.
  4262. - Add an "EnforceDistinctSubnets" option to control our "exclude
  4263. servers on the same /16" behavior. It's still on by default; this
  4264. is mostly for people who want to operate private test networks with
  4265. all the machines on the same subnet.
  4266. - If one of our entry guards is on the ExcludeNodes list, or the
  4267. directory authorities don't think it's a good guard, treat it as
  4268. if it were unlisted: stop using it as a guard, and throw it off
  4269. the guards list if it stays that way for a long time.
  4270. - Allow directory authorities to be marked separately as authorities
  4271. for the v1 directory protocol, the v2 directory protocol, and
  4272. as hidden service directories, to make it easier to retire old
  4273. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  4274. to continue being hidden service authorities too.
  4275. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  4276. o Minor features, controller:
  4277. - Fix CIRC controller events so that controllers can learn the
  4278. identity digests of non-Named servers used in circuit paths.
  4279. - Let controllers ask for more useful identifiers for servers. Instead
  4280. of learning identity digests for un-Named servers and nicknames
  4281. for Named servers, the new identifiers include digest, nickname,
  4282. and indication of Named status. Off by default; see control-spec.txt
  4283. for more information.
  4284. - Add a "getinfo address" controller command so it can display Tor's
  4285. best guess to the user.
  4286. - New controller event to alert the controller when our server
  4287. descriptor has changed.
  4288. - Give more meaningful errors on controller authentication failure.
  4289. o Minor features, other:
  4290. - When asked to resolve a hostname, don't use non-exit servers unless
  4291. requested to do so. This allows servers with broken DNS to be
  4292. useful to the network.
  4293. - Divide eventdns log messages into warn and info messages.
  4294. - Reserve the nickname "Unnamed" for routers that can't pick
  4295. a hostname: any router can call itself Unnamed; directory
  4296. authorities will never allocate Unnamed to any particular router;
  4297. clients won't believe that any router is the canonical Unnamed.
  4298. - Only include function names in log messages for info/debug messages.
  4299. For notice/warn/err, the content of the message should be clear on
  4300. its own, and printing the function name only confuses users.
  4301. - Avoid some false positives during reachability testing: don't try
  4302. to test via a server that's on the same /24 as us.
  4303. - If we fail to build a circuit to an intended enclave, and it's
  4304. not mandatory that we use that enclave, stop wanting it.
  4305. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  4306. OpenBSD. (We had previously disabled threads on these platforms
  4307. because they didn't have working thread-safe resolver functions.)
  4308. o Major bugfixes, anonymity/security:
  4309. - If a client asked for a server by name, and there's a named server
  4310. in our network-status but we don't have its descriptor yet, we
  4311. could return an unnamed server instead.
  4312. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  4313. to be sent to a server's DNS resolver. This only affects NetBSD
  4314. and other platforms that do not bounds-check tolower().
  4315. - Reject (most) attempts to use Tor circuits with length one. (If
  4316. many people start using Tor as a one-hop proxy, exit nodes become
  4317. a more attractive target for compromise.)
  4318. - Just because your DirPort is open doesn't mean people should be
  4319. able to remotely teach you about hidden service descriptors. Now
  4320. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  4321. o Major bugfixes, other:
  4322. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  4323. - When a client asks the server to resolve (not connect to)
  4324. an address, and it has a cached answer, give them the cached answer.
  4325. Previously, the server would give them no answer at all.
  4326. - Allow really slow clients to not hang up five minutes into their
  4327. directory downloads (suggested by Adam J. Richter).
  4328. - We were building exactly the wrong circuits when we anticipated
  4329. hidden service requirements, meaning Tor would have to build all
  4330. its circuits on demand.
  4331. - Avoid crashing when we mmap a router cache file of size 0.
  4332. - When testing reachability of our DirPort, don't launch new
  4333. tests when there's already one in progress -- unreachable
  4334. servers were stacking up dozens of testing streams.
  4335. o Minor bugfixes, correctness:
  4336. - If we're a directory mirror and we ask for "all" network status
  4337. documents, we would discard status documents from authorities
  4338. we don't recognize.
  4339. - Avoid a memory corruption bug when creating a hash table for
  4340. the first time.
  4341. - Avoid controller-triggered crash when misusing certain commands
  4342. from a v0 controller on platforms that do not handle
  4343. printf("%s",NULL) gracefully.
  4344. - Don't crash when a controller sends a third argument to an
  4345. "extendcircuit" request.
  4346. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4347. response; fix error code when "getinfo dir/status/" fails.
  4348. - Avoid crash when telling controller stream-status and a stream
  4349. is detached.
  4350. - Patch from Adam Langley to fix assert() in eventdns.c.
  4351. - Fix a debug log message in eventdns to say "X resolved to Y"
  4352. instead of "X resolved to X".
  4353. - Make eventdns give strings for DNS errors, not just error numbers.
  4354. - Track unreachable entry guards correctly: don't conflate
  4355. 'unreachable by us right now' with 'listed as down by the directory
  4356. authorities'. With the old code, if a guard was unreachable by
  4357. us but listed as running, it would clog our guard list forever.
  4358. - Behave correctly in case we ever have a network with more than
  4359. 2GB/s total advertised capacity.
  4360. - Make TrackExitHosts case-insensitive, and fix the behavior of
  4361. ".suffix" TrackExitHosts items to avoid matching in the middle of
  4362. an address.
  4363. - Finally fix the openssl warnings from newer gccs that believe that
  4364. ignoring a return value is okay, but casting a return value and
  4365. then ignoring it is a sign of madness.
  4366. - Prevent the contrib/exitlist script from printing the same
  4367. result more than once.
  4368. - Patch from Steve Hildrey: Generate network status correctly on
  4369. non-versioning dirservers.
  4370. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  4371. via Tor; otherwise you'll think you're the exit node's IP address.
  4372. o Minor bugfixes, performance:
  4373. - Two small performance improvements on parsing descriptors.
  4374. - Major performance improvement on inserting descriptors: change
  4375. algorithm from O(n^2) to O(n).
  4376. - Make the common memory allocation path faster on machines where
  4377. malloc(0) returns a pointer.
  4378. - Start remembering X-Your-Address-Is directory hints even if you're
  4379. a client, so you can become a server more smoothly.
  4380. - Avoid duplicate entries on MyFamily line in server descriptor.
  4381. o Packaging, features:
  4382. - Remove architecture from OS X builds. The official builds are
  4383. now universal binaries.
  4384. - The Debian package now uses --verify-config when (re)starting,
  4385. to distinguish configuration errors from other errors.
  4386. - Update RPMs to require libevent 1.1b.
  4387. o Packaging, bugfixes:
  4388. - Patches so Tor builds with MinGW on Windows.
  4389. - Patches so Tor might run on Cygwin again.
  4390. - Resume building on non-gcc compilers and ancient gcc. Resume
  4391. building with the -O0 compile flag. Resume building cleanly on
  4392. Debian woody.
  4393. - Run correctly on OS X platforms with case-sensitive filesystems.
  4394. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  4395. - Add autoconf checks so Tor can build on Solaris x86 again.
  4396. o Documentation
  4397. - Documented (and renamed) ServerDNSSearchDomains and
  4398. ServerDNSResolvConfFile options.
  4399. - Be clearer that the *ListenAddress directives can be repeated
  4400. multiple times.
  4401. Changes in version 0.1.1.24 - 2006-09-29
  4402. o Major bugfixes:
  4403. - Allow really slow clients to not hang up five minutes into their
  4404. directory downloads (suggested by Adam J. Richter).
  4405. - Fix major performance regression from 0.1.0.x: instead of checking
  4406. whether we have enough directory information every time we want to
  4407. do something, only check when the directory information has changed.
  4408. This should improve client CPU usage by 25-50%.
  4409. - Don't crash if, after a server has been running for a while,
  4410. it can't resolve its hostname.
  4411. o Minor bugfixes:
  4412. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4413. - Don't crash when the controller receives a third argument to an
  4414. "extendcircuit" request.
  4415. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4416. response; fix error code when "getinfo dir/status/" fails.
  4417. - Fix configure.in to not produce broken configure files with
  4418. more recent versions of autoconf. Thanks to Clint for his auto*
  4419. voodoo.
  4420. - Fix security bug on NetBSD that could allow someone to force
  4421. uninitialized RAM to be sent to a server's DNS resolver. This
  4422. only affects NetBSD and other platforms that do not bounds-check
  4423. tolower().
  4424. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  4425. methods: these are known to be buggy.
  4426. - If we're a directory mirror and we ask for "all" network status
  4427. documents, we would discard status documents from authorities
  4428. we don't recognize.
  4429. Changes in version 0.1.2.1-alpha - 2006-08-27
  4430. o Major features:
  4431. - Add "eventdns" async dns library from Adam Langley, tweaked to
  4432. build on OSX and Windows. Only enabled if you pass the
  4433. --enable-eventdns argument to configure.
  4434. - Allow servers with no hostname or IP address to learn their
  4435. IP address by asking the directory authorities. This code only
  4436. kicks in when you would normally have exited with a "no address"
  4437. error. Nothing's authenticated, so use with care.
  4438. - Rather than waiting a fixed amount of time between retrying
  4439. application connections, we wait only 5 seconds for the first,
  4440. 10 seconds for the second, and 15 seconds for each retry after
  4441. that. Hopefully this will improve the expected user experience.
  4442. - Patch from Tup to add support for transparent AP connections:
  4443. this basically bundles the functionality of trans-proxy-tor
  4444. into the Tor mainline. Now hosts with compliant pf/netfilter
  4445. implementations can redirect TCP connections straight to Tor
  4446. without diverting through SOCKS. Needs docs.
  4447. - Busy directory servers save lots of memory by spooling server
  4448. descriptors, v1 directories, and v2 networkstatus docs to buffers
  4449. as needed rather than en masse. Also mmap the cached-routers
  4450. files, so we don't need to keep the whole thing in memory too.
  4451. - Automatically avoid picking more than one node from the same
  4452. /16 network when constructing a circuit.
  4453. - Revise and clean up the torrc.sample that we ship with; add
  4454. a section for BandwidthRate and BandwidthBurst.
  4455. o Minor features:
  4456. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  4457. split connection_t into edge, or, dir, control, and base structs.
  4458. These will save quite a bit of memory on busy servers, and they'll
  4459. also help us track down bugs in the code and bugs in the spec.
  4460. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  4461. or later. Log when we are doing this, so we can diagnose it when
  4462. it fails. (Also, recommend libevent 1.1b for kqueue and
  4463. win32 methods; deprecate libevent 1.0b harder; make libevent
  4464. recommendation system saner.)
  4465. - Start being able to build universal binaries on OS X (thanks
  4466. to Phobos).
  4467. - Export the default exit policy via the control port, so controllers
  4468. don't need to guess what it is / will be later.
  4469. - Add a man page entry for ProtocolWarnings.
  4470. - Add TestVia config option to the man page.
  4471. - Remove even more protocol-related warnings from Tor server logs,
  4472. such as bad TLS handshakes and malformed begin cells.
  4473. - Stop fetching descriptors if you're not a dir mirror and you
  4474. haven't tried to establish any circuits lately. [This currently
  4475. causes some dangerous behavior, because when you start up again
  4476. you'll use your ancient server descriptors.]
  4477. - New DirPort behavior: if you have your dirport set, you download
  4478. descriptors aggressively like a directory mirror, whether or not
  4479. your ORPort is set.
  4480. - Get rid of the router_retry_connections notion. Now routers
  4481. no longer try to rebuild long-term connections to directory
  4482. authorities, and directory authorities no longer try to rebuild
  4483. long-term connections to all servers. We still don't hang up
  4484. connections in these two cases though -- we need to look at it
  4485. more carefully to avoid flapping, and we likely need to wait til
  4486. 0.1.1.x is obsolete.
  4487. - Drop compatibility with obsolete Tors that permit create cells
  4488. to have the wrong circ_id_type.
  4489. - Re-enable per-connection rate limiting. Get rid of the "OP
  4490. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  4491. separate global buckets that apply depending on what sort of conn
  4492. it is.
  4493. - Start publishing one minute or so after we find our ORPort
  4494. to be reachable. This will help reduce the number of descriptors
  4495. we have for ourselves floating around, since it's quite likely
  4496. other things (e.g. DirPort) will change during that minute too.
  4497. - Fork the v1 directory protocol into its own spec document,
  4498. and mark dir-spec.txt as the currently correct (v2) spec.
  4499. o Major bugfixes:
  4500. - When we find our DirPort to be reachable, publish a new descriptor
  4501. so we'll tell the world (reported by pnx).
  4502. - Publish a new descriptor after we hup/reload. This is important
  4503. if our config has changed such that we'll want to start advertising
  4504. our DirPort now, etc.
  4505. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4506. - When we have a state file we cannot parse, tell the user and
  4507. move it aside. Now we avoid situations where the user starts
  4508. Tor in 1904, Tor writes a state file with that timestamp in it,
  4509. the user fixes her clock, and Tor refuses to start.
  4510. - Fix configure.in to not produce broken configure files with
  4511. more recent versions of autoconf. Thanks to Clint for his auto*
  4512. voodoo.
  4513. - "tor --verify-config" now exits with -1(255) or 0 depending on
  4514. whether the config options are bad or good.
  4515. - Resolve bug 321 when using dnsworkers: append a period to every
  4516. address we resolve at the exit node, so that we do not accidentally
  4517. pick up local addresses, and so that failing searches are retried
  4518. in the resolver search domains. (This is already solved for
  4519. eventdns.) (This breaks Blossom servers for now.)
  4520. - If we are using an exit enclave and we can't connect, e.g. because
  4521. its webserver is misconfigured to not listen on localhost, then
  4522. back off and try connecting from somewhere else before we fail.
  4523. o Minor bugfixes:
  4524. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  4525. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  4526. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  4527. when the IP address is mapped through MapAddress to a hostname.
  4528. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  4529. useless IPv6 DNS resolves.
  4530. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  4531. before we execute the signal, in case the signal shuts us down.
  4532. - Clean up AllowInvalidNodes man page entry.
  4533. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  4534. - Add more asserts to track down an assert error on a windows Tor
  4535. server with connection_add being called with socket == -1.
  4536. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  4537. - Fix misleading log messages: an entry guard that is "unlisted",
  4538. as well as not known to be "down" (because we've never heard
  4539. of it), is not therefore "up".
  4540. - Remove code to special-case "-cvs" ending, since it has not
  4541. actually mattered since 0.0.9.
  4542. - Make our socks5 handling more robust to broken socks clients:
  4543. throw out everything waiting on the buffer in between socks
  4544. handshake phases, since they can't possibly (so the theory
  4545. goes) have predicted what we plan to respond to them.
  4546. Changes in version 0.1.1.23 - 2006-07-30
  4547. o Major bugfixes:
  4548. - Fast Tor servers, especially exit nodes, were triggering asserts
  4549. due to a bug in handling the list of pending DNS resolves. Some
  4550. bugs still remain here; we're hunting them.
  4551. - Entry guards could crash clients by sending unexpected input.
  4552. - More fixes on reachability testing: if you find yourself reachable,
  4553. then don't ever make any client requests (so you stop predicting
  4554. circuits), then hup or have your clock jump, then later your IP
  4555. changes, you won't think circuits are working, so you won't try to
  4556. test reachability, so you won't publish.
  4557. o Minor bugfixes:
  4558. - Avoid a crash if the controller does a resetconf firewallports
  4559. and then a setconf fascistfirewall=1.
  4560. - Avoid an integer underflow when the dir authority decides whether
  4561. a router is stable: we might wrongly label it stable, and compute
  4562. a slightly wrong median stability, when a descriptor is published
  4563. later than now.
  4564. - Fix a place where we might trigger an assert if we can't build our
  4565. own server descriptor yet.
  4566. Changes in version 0.1.1.22 - 2006-07-05
  4567. o Major bugfixes:
  4568. - Fix a big bug that was causing servers to not find themselves
  4569. reachable if they changed IP addresses. Since only 0.1.1.22+
  4570. servers can do reachability testing correctly, now we automatically
  4571. make sure to test via one of these.
  4572. - Fix to allow clients and mirrors to learn directory info from
  4573. descriptor downloads that get cut off partway through.
  4574. - Directory authorities had a bug in deciding if a newly published
  4575. descriptor was novel enough to make everybody want a copy -- a few
  4576. servers seem to be publishing new descriptors many times a minute.
  4577. o Minor bugfixes:
  4578. - Fix a rare bug that was causing some servers to complain about
  4579. "closing wedged cpuworkers" and skip some circuit create requests.
  4580. - Make the Exit flag in directory status documents actually work.
  4581. Changes in version 0.1.1.21 - 2006-06-10
  4582. o Crash and assert fixes from 0.1.1.20:
  4583. - Fix a rare crash on Tor servers that have enabled hibernation.
  4584. - Fix a seg fault on startup for Tor networks that use only one
  4585. directory authority.
  4586. - Fix an assert from a race condition that occurs on Tor servers
  4587. while exiting, where various threads are trying to log that they're
  4588. exiting, and delete the logs, at the same time.
  4589. - Make our unit tests pass again on certain obscure platforms.
  4590. o Other fixes:
  4591. - Add support for building SUSE RPM packages.
  4592. - Speed up initial bootstrapping for clients: if we are making our
  4593. first ever connection to any entry guard, then don't mark it down
  4594. right after that.
  4595. - When only one Tor server in the network is labelled as a guard,
  4596. and we've already picked him, we would cycle endlessly picking him
  4597. again, being unhappy about it, etc. Now we specifically exclude
  4598. current guards when picking a new guard.
  4599. - Servers send create cells more reliably after the TLS connection
  4600. is established: we were sometimes forgetting to send half of them
  4601. when we had more than one pending.
  4602. - If we get a create cell that asks us to extend somewhere, but the
  4603. Tor server there doesn't match the expected digest, we now send
  4604. a destroy cell back, rather than silently doing nothing.
  4605. - Make options->RedirectExit work again.
  4606. - Make cookie authentication for the controller work again.
  4607. - Stop being picky about unusual characters in the arguments to
  4608. mapaddress. It's none of our business.
  4609. - Add a new config option "TestVia" that lets you specify preferred
  4610. middle hops to use for test circuits. Perhaps this will let me
  4611. debug the reachability problems better.
  4612. o Log / documentation fixes:
  4613. - If we're a server and some peer has a broken TLS certificate, don't
  4614. log about it unless ProtocolWarnings is set, i.e., we want to hear
  4615. about protocol violations by others.
  4616. - Fix spelling of VirtualAddrNetwork in man page.
  4617. - Add a better explanation at the top of the autogenerated torrc file
  4618. about what happened to our old torrc.
  4619. Changes in version 0.1.1.20 - 2006-05-23
  4620. o Bugfixes:
  4621. - Downgrade a log severity where servers complain that they're
  4622. invalid.
  4623. - Avoid a compile warning on FreeBSD.
  4624. - Remove string size limit on NEWDESC messages; solve bug 291.
  4625. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  4626. more thoroughly when we're running on windows.
  4627. Changes in version 0.1.1.19-rc - 2006-05-03
  4628. o Minor bugs:
  4629. - Regenerate our local descriptor if it's dirty and we try to use
  4630. it locally (e.g. if it changes during reachability detection).
  4631. - If we setconf our ORPort to 0, we continued to listen on the
  4632. old ORPort and receive connections.
  4633. - Avoid a second warning about machine/limits.h on Debian
  4634. GNU/kFreeBSD.
  4635. - Be willing to add our own routerinfo into the routerlist.
  4636. Now authorities will include themselves in their directories
  4637. and network-statuses.
  4638. - Stop trying to upload rendezvous descriptors to every
  4639. directory authority: only try the v1 authorities.
  4640. - Servers no longer complain when they think they're not
  4641. registered with the directory authorities. There were too many
  4642. false positives.
  4643. - Backport dist-rpm changes so rpms can be built without errors.
  4644. o Features:
  4645. - Implement an option, VirtualAddrMask, to set which addresses
  4646. get handed out in response to mapaddress requests. This works
  4647. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  4648. Changes in version 0.1.1.18-rc - 2006-04-10
  4649. o Major fixes:
  4650. - Work harder to download live network-statuses from all the
  4651. directory authorities we know about. Improve the threshold
  4652. decision logic so we're more robust to edge cases.
  4653. - When fetching rendezvous descriptors, we were willing to ask
  4654. v2 authorities too, which would always return 404.
  4655. o Minor fixes:
  4656. - Stop listing down or invalid nodes in the v1 directory. This will
  4657. reduce its bulk by about 1/3, and reduce load on directory
  4658. mirrors.
  4659. - When deciding whether a router is Fast or Guard-worthy, consider
  4660. his advertised BandwidthRate and not just the BandwidthCapacity.
  4661. - No longer ship INSTALL and README files -- they are useless now.
  4662. - Force rpmbuild to behave and honor target_cpu.
  4663. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  4664. - Start to include translated versions of the tor-doc-*.html
  4665. files, along with the screenshots. Still needs more work.
  4666. - Start sending back 512 and 451 errors if mapaddress fails,
  4667. rather than not sending anything back at all.
  4668. - When we fail to bind or listen on an incoming or outgoing
  4669. socket, we should close it before failing. otherwise we just
  4670. leak it. (thanks to weasel for finding.)
  4671. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  4672. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  4673. - Make NoPublish (even though deprecated) work again.
  4674. - Fix a minor security flaw where a versioning auth dirserver
  4675. could list a recommended version many times in a row to make
  4676. clients more convinced that it's recommended.
  4677. - Fix crash bug if there are two unregistered servers running
  4678. with the same nickname, one of them is down, and you ask for
  4679. them by nickname in your EntryNodes or ExitNodes. Also, try
  4680. to pick the one that's running rather than an arbitrary one.
  4681. - Fix an infinite loop we could hit if we go offline for too long.
  4682. - Complain when we hit WSAENOBUFS on recv() or write() too.
  4683. Perhaps this will help us hunt the bug.
  4684. - If you're not a versioning dirserver, don't put the string
  4685. "client-versions \nserver-versions \n" in your network-status.
  4686. - Lower the minimum required number of file descriptors to 1000,
  4687. so we can have some overhead for Valgrind on Linux, where the
  4688. default ulimit -n is 1024.
  4689. o New features:
  4690. - Add tor.dizum.com as the fifth authoritative directory server.
  4691. - Add a new config option FetchUselessDescriptors, off by default,
  4692. for when you plan to run "exitlist" on your client and you want
  4693. to know about even the non-running descriptors.
  4694. Changes in version 0.1.1.17-rc - 2006-03-28
  4695. o Major fixes:
  4696. - Clients and servers since 0.1.1.10-alpha have been expiring
  4697. connections whenever they are idle for 5 minutes and they *do*
  4698. have circuits on them. Oops. With this new version, clients will
  4699. discard their previous entry guard choices and avoid choosing
  4700. entry guards running these flawed versions.
  4701. - Fix memory leak when uncompressing concatenated zlib streams. This
  4702. was causing substantial leaks over time on Tor servers.
  4703. - The v1 directory was including servers as much as 48 hours old,
  4704. because that's how the new routerlist->routers works. Now only
  4705. include them if they're 20 hours old or less.
  4706. o Minor fixes:
  4707. - Resume building on irix64, netbsd 2.0, etc.
  4708. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  4709. "-Wall -g -O2".
  4710. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  4711. and it is confusing some users.
  4712. - Mirrors stop caching the v1 directory so often.
  4713. - Make the max number of old descriptors that a cache will hold
  4714. rise with the number of directory authorities, so we can scale.
  4715. - Change our win32 uname() hack to be more forgiving about what
  4716. win32 versions it thinks it's found.
  4717. o New features:
  4718. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  4719. server.
  4720. - When the controller's *setconf commands fail, collect an error
  4721. message in a string and hand it back to the controller.
  4722. - Make the v2 dir's "Fast" flag based on relative capacity, just
  4723. like "Stable" is based on median uptime. Name everything in the
  4724. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  4725. - Log server fingerprint on startup, so new server operators don't
  4726. have to go hunting around their filesystem for it.
  4727. - Return a robots.txt on our dirport to discourage google indexing.
  4728. - Let the controller ask for GETINFO dir/status/foo so it can ask
  4729. directly rather than connecting to the dir port. Only works when
  4730. dirport is set for now.
  4731. o New config options rather than constants in the code:
  4732. - SocksTimeout: How long do we let a socks connection wait
  4733. unattached before we fail it?
  4734. - CircuitBuildTimeout: Cull non-open circuits that were born
  4735. at least this many seconds ago.
  4736. - CircuitIdleTimeout: Cull open clean circuits that were born
  4737. at least this many seconds ago.
  4738. Changes in version 0.1.1.16-rc - 2006-03-18
  4739. o Bugfixes on 0.1.1.15-rc:
  4740. - Fix assert when the controller asks to attachstream a connect-wait
  4741. or resolve-wait stream.
  4742. - Now do address rewriting when the controller asks us to attach
  4743. to a particular circuit too. This will let Blossom specify
  4744. "moria2.exit" without having to learn what moria2's IP address is.
  4745. - Make the "tor --verify-config" command-line work again, so people
  4746. can automatically check if their torrc will parse.
  4747. - Authoritative dirservers no longer require an open connection from
  4748. a server to consider him "reachable". We need this change because
  4749. when we add new auth dirservers, old servers won't know not to
  4750. hang up on them.
  4751. - Let Tor build on Sun CC again.
  4752. - Fix an off-by-one buffer size in dirserv.c that magically never
  4753. hit our three authorities but broke sjmurdoch's own tor network.
  4754. - If we as a directory mirror don't know of any v1 directory
  4755. authorities, then don't try to cache any v1 directories.
  4756. - Stop warning about unknown servers in our family when they are
  4757. given as hex digests.
  4758. - Stop complaining as quickly to the server operator that he
  4759. hasn't registered his nickname/key binding.
  4760. - Various cleanups so we can add new V2 Auth Dirservers.
  4761. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  4762. reflect the updated flags in our v2 dir protocol.
  4763. - Resume allowing non-printable characters for exit streams (both
  4764. for connecting and for resolving). Now we tolerate applications
  4765. that don't follow the RFCs. But continue to block malformed names
  4766. at the socks side.
  4767. o Bugfixes on 0.1.0.x:
  4768. - Fix assert bug in close_logs(): when we close and delete logs,
  4769. remove them all from the global "logfiles" list.
  4770. - Fix minor integer overflow in calculating when we expect to use up
  4771. our bandwidth allocation before hibernating.
  4772. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  4773. there are multiple SSLs installed with different versions.
  4774. - When we try to be a server and Address is not explicitly set and
  4775. our hostname resolves to a private IP address, try to use an
  4776. interface address if it has a public address. Now Windows machines
  4777. that think of themselves as localhost can work by default.
  4778. o New features:
  4779. - Let the controller ask for GETINFO dir/server/foo so it can ask
  4780. directly rather than connecting to the dir port.
  4781. - Let the controller tell us about certain router descriptors
  4782. that it doesn't want Tor to use in circuits. Implement
  4783. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  4784. - New config option SafeSocks to reject all application connections
  4785. using unsafe socks protocols. Defaults to off.
  4786. Changes in version 0.1.1.15-rc - 2006-03-11
  4787. o Bugfixes and cleanups:
  4788. - When we're printing strings from the network, don't try to print
  4789. non-printable characters. This protects us against shell escape
  4790. sequence exploits, and also against attacks to fool humans into
  4791. misreading their logs.
  4792. - Fix a bug where Tor would fail to establish any connections if you
  4793. left it off for 24 hours and then started it: we were happy with
  4794. the obsolete network statuses, but they all referred to router
  4795. descriptors that were too old to fetch, so we ended up with no
  4796. valid router descriptors.
  4797. - Fix a seg fault in the controller's "getinfo orconn-status"
  4798. command while listing status on incoming handshaking connections.
  4799. Introduce a status name "NEW" for these connections.
  4800. - If we get a linelist or linelist_s config option from the torrc
  4801. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  4802. silently resetting it to its default.
  4803. - Don't abandon entry guards until they've been down or gone for
  4804. a whole month.
  4805. - Cleaner and quieter log messages.
  4806. o New features:
  4807. - New controller signal NEWNYM that makes new application requests
  4808. use clean circuits.
  4809. - Add a new circuit purpose 'controller' to let the controller ask
  4810. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  4811. controller command to let you specify the purpose if you're
  4812. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  4813. command to let you change a circuit's purpose after it's been
  4814. created.
  4815. - Accept "private:*" in routerdesc exit policies; not generated yet
  4816. because older Tors do not understand it.
  4817. - Add BSD-style contributed startup script "rc.subr" from Peter
  4818. Thoenen.
  4819. Changes in version 0.1.1.14-alpha - 2006-02-20
  4820. o Bugfixes on 0.1.1.x:
  4821. - Don't die if we ask for a stdout or stderr log (even implicitly)
  4822. and we're set to RunAsDaemon -- just warn.
  4823. - We still had a few bugs in the OR connection rotation code that
  4824. caused directory servers to slowly aggregate connections to other
  4825. fast Tor servers. This time for sure!
  4826. - Make log entries on Win32 include the name of the function again.
  4827. - We were treating a pair of exit policies if they were equal even
  4828. if one said accept and the other said reject -- causing us to
  4829. not always publish a new descriptor since we thought nothing
  4830. had changed.
  4831. - Retry pending server downloads as well as pending networkstatus
  4832. downloads when we unexpectedly get a socks request.
  4833. - We were ignoring the IS_FAST flag in the directory status,
  4834. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  4835. connections.
  4836. - If the controller's SAVECONF command fails (e.g. due to file
  4837. permissions), let the controller know that it failed.
  4838. o Features:
  4839. - If we're trying to be a Tor server and running Windows 95/98/ME
  4840. as a server, explain that we'll likely crash.
  4841. - When we're a server, a client asks for an old-style directory,
  4842. and our write bucket is empty, don't give it to him. This way
  4843. small servers can continue to serve the directory *sometimes*,
  4844. without getting overloaded.
  4845. - Compress exit policies even more -- look for duplicate lines
  4846. and remove them.
  4847. - Clients now honor the "guard" flag in the router status when
  4848. picking entry guards, rather than looking at is_fast or is_stable.
  4849. - Retain unrecognized lines in $DATADIR/state file, so that we can
  4850. be forward-compatible.
  4851. - Generate 18.0.0.0/8 address policy format in descs when we can;
  4852. warn when the mask is not reducible to a bit-prefix.
  4853. - Let the user set ControlListenAddress in the torrc. This can be
  4854. dangerous, but there are some cases (like a secured LAN) where it
  4855. makes sense.
  4856. - Split ReachableAddresses into ReachableDirAddresses and
  4857. ReachableORAddresses, so we can restrict Dir conns to port 80
  4858. and OR conns to port 443.
  4859. - Now we can target arch and OS in rpm builds (contributed by
  4860. Phobos). Also make the resulting dist-rpm filename match the
  4861. target arch.
  4862. - New config options to help controllers: FetchServerDescriptors
  4863. and FetchHidServDescriptors for whether to fetch server
  4864. info and hidserv info or let the controller do it, and
  4865. PublishServerDescriptor and PublishHidServDescriptors.
  4866. - Also let the controller set the __AllDirActionsPrivate config
  4867. option if you want all directory fetches/publishes to happen via
  4868. Tor (it assumes your controller bootstraps your circuits).
  4869. Changes in version 0.1.0.17 - 2006-02-17
  4870. o Crash bugfixes on 0.1.0.x:
  4871. - When servers with a non-zero DirPort came out of hibernation,
  4872. sometimes they would trigger an assert.
  4873. o Other important bugfixes:
  4874. - On platforms that don't have getrlimit (like Windows), we were
  4875. artificially constraining ourselves to a max of 1024
  4876. connections. Now just assume that we can handle as many as 15000
  4877. connections. Hopefully this won't cause other problems.
  4878. o Backported features:
  4879. - When we're a server, a client asks for an old-style directory,
  4880. and our write bucket is empty, don't give it to him. This way
  4881. small servers can continue to serve the directory *sometimes*,
  4882. without getting overloaded.
  4883. - Whenever you get a 503 in response to a directory fetch, try
  4884. once more. This will become important once servers start sending
  4885. 503's whenever they feel busy.
  4886. - Fetch a new directory every 120 minutes, not every 40 minutes.
  4887. Now that we have hundreds of thousands of users running the old
  4888. directory algorithm, it's starting to hurt a lot.
  4889. - Bump up the period for forcing a hidden service descriptor upload
  4890. from 20 minutes to 1 hour.
  4891. Changes in version 0.1.1.13-alpha - 2006-02-09
  4892. o Crashes in 0.1.1.x:
  4893. - When you tried to setconf ORPort via the controller, Tor would
  4894. crash. So people using TorCP to become a server were sad.
  4895. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  4896. servers. The problem appears to be something do with OpenSSL's
  4897. random number generation, or how we call it, or something. Let me
  4898. know if the crashes continue.
  4899. - Turn crypto hardware acceleration off by default, until we find
  4900. somebody smart who can test it for us. (It appears to produce
  4901. seg faults in at least some cases.)
  4902. - Fix a rare assert error when we've tried all intro points for
  4903. a hidden service and we try fetching the service descriptor again:
  4904. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  4905. o Major fixes:
  4906. - Fix a major load balance bug: we were round-robining in 16 KB
  4907. chunks, and servers with bandwidthrate of 20 KB, while downloading
  4908. a 600 KB directory, would starve their other connections. Now we
  4909. try to be a bit more fair.
  4910. - Dir authorities and mirrors were never expiring the newest
  4911. descriptor for each server, causing memory and directory bloat.
  4912. - Fix memory-bloating and connection-bloating bug on servers: We
  4913. were never closing any connection that had ever had a circuit on
  4914. it, because we were checking conn->n_circuits == 0, yet we had a
  4915. bug that let it go negative.
  4916. - Make Tor work using squid as your http proxy again -- squid
  4917. returns an error if you ask for a URL that's too long, and it uses
  4918. a really generic error message. Plus, many people are behind a
  4919. transparent squid so they don't even realize it.
  4920. - On platforms that don't have getrlimit (like Windows), we were
  4921. artificially constraining ourselves to a max of 1024
  4922. connections. Now just assume that we can handle as many as 15000
  4923. connections. Hopefully this won't cause other problems.
  4924. - Add a new config option ExitPolicyRejectPrivate which defaults to
  4925. 1. This means all exit policies will begin with rejecting private
  4926. addresses, unless the server operator explicitly turns it off.
  4927. o Major features:
  4928. - Clients no longer download descriptors for non-running
  4929. descriptors.
  4930. - Before we add new directory authorities, we should make it
  4931. clear that only v1 authorities should receive/publish hidden
  4932. service descriptors.
  4933. o Minor features:
  4934. - As soon as we've fetched some more directory info, immediately
  4935. try to download more server descriptors. This way we don't have
  4936. a 10 second pause during initial bootstrapping.
  4937. - Remove even more loud log messages that the server operator can't
  4938. do anything about.
  4939. - When we're running an obsolete or un-recommended version, make
  4940. the log message more clear about what the problem is and what
  4941. versions *are* still recommended.
  4942. - Provide a more useful warn message when our onion queue gets full:
  4943. the CPU is too slow or the exit policy is too liberal.
  4944. - Don't warn when we receive a 503 from a dirserver/cache -- this
  4945. will pave the way for them being able to refuse if they're busy.
  4946. - When we fail to bind a listener, try to provide a more useful
  4947. log message: e.g., "Is Tor already running?"
  4948. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  4949. Goldberg can prove things about our handshake protocol more
  4950. easily.
  4951. - MaxConn has been obsolete for a while now. Document the ConnLimit
  4952. config option, which is a *minimum* number of file descriptors
  4953. that must be available else Tor refuses to start.
  4954. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  4955. if you log to syslog and want something other than LOG_DAEMON.
  4956. - Make dirservers generate a separate "guard" flag to mean,
  4957. "would make a good entry guard". Make clients parse it and vote
  4958. on it. Not used by clients yet.
  4959. - Implement --with-libevent-dir option to ./configure. Also, improve
  4960. search techniques to find libevent, and use those for openssl too.
  4961. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  4962. - Only start testing reachability once we've established a
  4963. circuit. This will make startup on dirservers less noisy.
  4964. - Don't try to upload hidden service descriptors until we have
  4965. established a circuit.
  4966. - Fix the controller's "attachstream 0" command to treat conn like
  4967. it just connected, doing address remapping, handling .exit and
  4968. .onion idioms, and so on. Now we're more uniform in making sure
  4969. that the controller hears about new and closing connections.
  4970. Changes in version 0.1.1.12-alpha - 2006-01-11
  4971. o Bugfixes on 0.1.1.x:
  4972. - The fix to close duplicate server connections was closing all
  4973. Tor client connections if they didn't establish a circuit
  4974. quickly enough. Oops.
  4975. - Fix minor memory issue (double-free) that happened on exit.
  4976. o Bugfixes on 0.1.0.x:
  4977. - Tor didn't warn when it failed to open a log file.
  4978. Changes in version 0.1.1.11-alpha - 2006-01-10
  4979. o Crashes in 0.1.1.x:
  4980. - Include all the assert/crash fixes from 0.1.0.16.
  4981. - If you start Tor and then quit very quickly, there were some
  4982. races that tried to free things that weren't allocated yet.
  4983. - Fix a rare memory stomp if you're running hidden services.
  4984. - Fix segfault when specifying DirServer in config without nickname.
  4985. - Fix a seg fault when you finish connecting to a server but at
  4986. that moment you dump his server descriptor.
  4987. - Extendcircuit and Attachstream controller commands would
  4988. assert/crash if you don't give them enough arguments.
  4989. - Fix an assert error when we're out of space in the connection_list
  4990. and we try to post a hidden service descriptor (reported by weasel).
  4991. - If you specify a relative torrc path and you set RunAsDaemon in
  4992. your torrc, then it chdir()'s to the new directory. If you HUP,
  4993. it tries to load the new torrc location, fails, and exits.
  4994. The fix: no longer allow a relative path to torrc using -f.
  4995. o Major features:
  4996. - Implement "entry guards": automatically choose a handful of entry
  4997. nodes and stick with them for all circuits. Only pick new guards
  4998. when the ones you have are unsuitable, and if the old guards
  4999. become suitable again, switch back. This will increase security
  5000. dramatically against certain end-point attacks. The EntryNodes
  5001. config option now provides some hints about which entry guards you
  5002. want to use most; and StrictEntryNodes means to only use those.
  5003. - New directory logic: download by descriptor digest, not by
  5004. fingerprint. Caches try to download all listed digests from
  5005. authorities; clients try to download "best" digests from caches.
  5006. This avoids partitioning and isolating attacks better.
  5007. - Make the "stable" router flag in network-status be the median of
  5008. the uptimes of running valid servers, and make clients pay
  5009. attention to the network-status flags. Thus the cutoff adapts
  5010. to the stability of the network as a whole, making IRC, IM, etc
  5011. connections more reliable.
  5012. o Major fixes:
  5013. - Tor servers with dynamic IP addresses were needing to wait 18
  5014. hours before they could start doing reachability testing using
  5015. the new IP address and ports. This is because they were using
  5016. the internal descriptor to learn what to test, yet they were only
  5017. rebuilding the descriptor once they decided they were reachable.
  5018. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  5019. to download certain server descriptors, throw them away, and then
  5020. fetch them again after 30 minutes. Now mirrors throw away these
  5021. server descriptors so clients can't get them.
  5022. - We were leaving duplicate connections to other ORs open for a week,
  5023. rather than closing them once we detect a duplicate. This only
  5024. really affected authdirservers, but it affected them a lot.
  5025. - Spread the authdirservers' reachability testing over the entire
  5026. testing interval, so we don't try to do 500 TLS's at once every
  5027. 20 minutes.
  5028. o Minor fixes:
  5029. - If the network is down, and we try to connect to a conn because
  5030. we have a circuit in mind, and we timeout (30 seconds) because the
  5031. network never answers, we were expiring the circuit, but we weren't
  5032. obsoleting the connection or telling the entry_guards functions.
  5033. - Some Tor servers process billions of cells per day. These statistics
  5034. need to be uint64_t's.
  5035. - Check for integer overflows in more places, when adding elements
  5036. to smartlists. This could possibly prevent a buffer overflow
  5037. on malicious huge inputs. I don't see any, but I haven't looked
  5038. carefully.
  5039. - ReachableAddresses kept growing new "reject *:*" lines on every
  5040. setconf/reload.
  5041. - When you "setconf log" via the controller, it should remove all
  5042. logs. We were automatically adding back in a "log notice stdout".
  5043. - Newly bootstrapped Tor networks couldn't establish hidden service
  5044. circuits until they had nodes with high uptime. Be more tolerant.
  5045. - We were marking servers down when they could not answer every piece
  5046. of the directory request we sent them. This was far too harsh.
  5047. - Fix the torify (tsocks) config file to not use Tor for localhost
  5048. connections.
  5049. - Directory authorities now go to the proper authority when asking for
  5050. a networkstatus, even when they want a compressed one.
  5051. - Fix a harmless bug that was causing Tor servers to log
  5052. "Got an end because of misc error, but we're not an AP. Closing."
  5053. - Authorities were treating their own descriptor changes as cosmetic,
  5054. meaning the descriptor available in the network-status and the
  5055. descriptor that clients downloaded were different.
  5056. - The OS X installer was adding a symlink for tor_resolve but
  5057. the binary was called tor-resolve (reported by Thomas Hardly).
  5058. - Workaround a problem with some http proxies where they refuse GET
  5059. requests that specify "Content-Length: 0" (reported by Adrian).
  5060. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5061. line without any HiddenServiceDir line (reported by Chris Thomas).
  5062. o Minor features:
  5063. - Write the TorVersion into the state file so we have a prayer of
  5064. keeping forward and backward compatibility.
  5065. - Revive the FascistFirewall config option rather than eliminating it:
  5066. now it's a synonym for ReachableAddresses *:80,*:443.
  5067. - Clients choose directory servers from the network status lists,
  5068. not from their internal list of router descriptors. Now they can
  5069. go to caches directly rather than needing to go to authorities
  5070. to bootstrap.
  5071. - Directory authorities ignore router descriptors that have only
  5072. cosmetic differences: do this for 0.1.0.x servers now too.
  5073. - Add a new flag to network-status indicating whether the server
  5074. can answer v2 directory requests too.
  5075. - Authdirs now stop whining so loudly about bad descriptors that
  5076. they fetch from other dirservers. So when there's a log complaint,
  5077. it's for sure from a freshly uploaded descriptor.
  5078. - Reduce memory requirements in our structs by changing the order
  5079. of fields.
  5080. - There used to be two ways to specify your listening ports in a
  5081. server descriptor: on the "router" line and with a separate "ports"
  5082. line. Remove support for the "ports" line.
  5083. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  5084. a panic button: if we get flooded with unusable servers we can
  5085. revert to only listing servers in the approved-routers file.
  5086. - Auth dir servers can now mark a fingerprint as "!reject" or
  5087. "!invalid" in the approved-routers file (as its nickname), to
  5088. refuse descriptors outright or include them but marked as invalid.
  5089. - Servers store bandwidth history across restarts/crashes.
  5090. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  5091. get a better idea of why their circuits failed. Not used yet.
  5092. - Directory mirrors now cache up to 16 unrecognized network-status
  5093. docs. Now we can add new authdirservers and they'll be cached too.
  5094. - When picking a random directory, prefer non-authorities if any
  5095. are known.
  5096. - New controller option "getinfo desc/all-recent" to fetch the
  5097. latest server descriptor for every router that Tor knows about.
  5098. Changes in version 0.1.0.16 - 2006-01-02
  5099. o Crash bugfixes on 0.1.0.x:
  5100. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5101. corrupting the heap, losing FDs, or crashing when we need to resize
  5102. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5103. - It turns out sparc64 platforms crash on unaligned memory access
  5104. too -- so detect and avoid this.
  5105. - Handle truncated compressed data correctly (by detecting it and
  5106. giving an error).
  5107. - Fix possible-but-unlikely free(NULL) in control.c.
  5108. - When we were closing connections, there was a rare case that
  5109. stomped on memory, triggering seg faults and asserts.
  5110. - Avoid potential infinite recursion when building a descriptor. (We
  5111. don't know that it ever happened, but better to fix it anyway.)
  5112. - We were neglecting to unlink marked circuits from soon-to-close OR
  5113. connections, which caused some rare scribbling on freed memory.
  5114. - Fix a memory stomping race bug when closing the joining point of two
  5115. rendezvous circuits.
  5116. - Fix an assert in time parsing found by Steven Murdoch.
  5117. o Other bugfixes on 0.1.0.x:
  5118. - When we're doing reachability testing, provide more useful log
  5119. messages so the operator knows what to expect.
  5120. - Do not check whether DirPort is reachable when we are suppressing
  5121. advertising it because of hibernation.
  5122. - When building with -static or on Solaris, we sometimes needed -ldl.
  5123. - When we're deciding whether a stream has enough circuits around
  5124. that can handle it, count the freshly dirty ones and not the ones
  5125. that are so dirty they won't be able to handle it.
  5126. - When we're expiring old circuits, we had a logic error that caused
  5127. us to close new rendezvous circuits rather than old ones.
  5128. - Give a more helpful log message when you try to change ORPort via
  5129. the controller: you should upgrade Tor if you want that to work.
  5130. - We were failing to parse Tor versions that start with "Tor ".
  5131. - Tolerate faulty streams better: when a stream fails for reason
  5132. exitpolicy, stop assuming that the router is lying about his exit
  5133. policy. When a stream fails for reason misc, allow it to retry just
  5134. as if it was resolvefailed. When a stream has failed three times,
  5135. reset its failure count so we can try again and get all three tries.
  5136. Changes in version 0.1.1.10-alpha - 2005-12-11
  5137. o Correctness bugfixes on 0.1.0.x:
  5138. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5139. corrupting the heap, losing FDs, or crashing when we need to resize
  5140. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5141. - Stop doing the complex voodoo overkill checking for insecure
  5142. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  5143. - When we were closing connections, there was a rare case that
  5144. stomped on memory, triggering seg faults and asserts.
  5145. - We were neglecting to unlink marked circuits from soon-to-close OR
  5146. connections, which caused some rare scribbling on freed memory.
  5147. - When we're deciding whether a stream has enough circuits around
  5148. that can handle it, count the freshly dirty ones and not the ones
  5149. that are so dirty they won't be able to handle it.
  5150. - Recover better from TCP connections to Tor servers that are
  5151. broken but don't tell you (it happens!); and rotate TLS
  5152. connections once a week.
  5153. - When we're expiring old circuits, we had a logic error that caused
  5154. us to close new rendezvous circuits rather than old ones.
  5155. - Fix a scary-looking but apparently harmless bug where circuits
  5156. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  5157. servers, and never switch to state CIRCUIT_STATE_OPEN.
  5158. - When building with -static or on Solaris, we sometimes needed to
  5159. build with -ldl.
  5160. - Give a useful message when people run Tor as the wrong user,
  5161. rather than telling them to start chowning random directories.
  5162. - We were failing to inform the controller about new .onion streams.
  5163. o Security bugfixes on 0.1.0.x:
  5164. - Refuse server descriptors if the fingerprint line doesn't match
  5165. the included identity key. Tor doesn't care, but other apps (and
  5166. humans) might actually be trusting the fingerprint line.
  5167. - We used to kill the circuit when we receive a relay command we
  5168. don't recognize. Now we just drop it.
  5169. - Start obeying our firewall options more rigorously:
  5170. . If we can't get to a dirserver directly, try going via Tor.
  5171. . Don't ever try to connect (as a client) to a place our
  5172. firewall options forbid.
  5173. . If we specify a proxy and also firewall options, obey the
  5174. firewall options even when we're using the proxy: some proxies
  5175. can only proxy to certain destinations.
  5176. - Fix a bug found by Lasse Overlier: when we were making internal
  5177. circuits (intended to be cannibalized later for rendezvous and
  5178. introduction circuits), we were picking them so that they had
  5179. useful exit nodes. There was no need for this, and it actually
  5180. aids some statistical attacks.
  5181. - Start treating internal circuits and exit circuits separately.
  5182. It's important to keep them separate because internal circuits
  5183. have their last hops picked like middle hops, rather than like
  5184. exit hops. So exiting on them will break the user's expectations.
  5185. o Bugfixes on 0.1.1.x:
  5186. - Take out the mis-feature where we tried to detect IP address
  5187. flapping for people with DynDNS, and chose not to upload a new
  5188. server descriptor sometimes.
  5189. - Try to be compatible with OpenSSL 0.9.6 again.
  5190. - Log fix: when the controller is logging about .onion addresses,
  5191. sometimes it didn't include the ".onion" part of the address.
  5192. - Don't try to modify options->DirServers internally -- if the
  5193. user didn't specify any, just add the default ones directly to
  5194. the trusted dirserver list. This fixes a bug where people running
  5195. controllers would use SETCONF on some totally unrelated config
  5196. option, and Tor would start yelling at them about changing their
  5197. DirServer lines.
  5198. - Let the controller's redirectstream command specify a port, in
  5199. case the controller wants to change that too.
  5200. - When we requested a pile of server descriptors, we sometimes
  5201. accidentally launched a duplicate request for the first one.
  5202. - Bugfix for trackhostexits: write down the fingerprint of the
  5203. chosen exit, not its nickname, because the chosen exit might not
  5204. be verified.
  5205. - When parsing foo.exit, if foo is unknown, and we are leaving
  5206. circuits unattached, set the chosen_exit field and leave the
  5207. address empty. This matters because controllers got confused
  5208. otherwise.
  5209. - Directory authorities no longer try to download server
  5210. descriptors that they know they will reject.
  5211. o Features and updates:
  5212. - Replace balanced trees with hash tables: this should make stuff
  5213. significantly faster.
  5214. - Resume using the AES counter-mode implementation that we ship,
  5215. rather than OpenSSL's. Ours is significantly faster.
  5216. - Many other CPU and memory improvements.
  5217. - Add a new config option FastFirstHopPK (on by default) so clients
  5218. do a trivial crypto handshake for their first hop, since TLS has
  5219. already taken care of confidentiality and authentication.
  5220. - Add a new config option TestSocks so people can see if their
  5221. applications are using socks4, socks4a, socks5-with-ip, or
  5222. socks5-with-hostname. This way they don't have to keep mucking
  5223. with tcpdump and wondering if something got cached somewhere.
  5224. - Warn when listening on a public address for socks. I suspect a
  5225. lot of people are setting themselves up as open socks proxies,
  5226. and they have no idea that jerks on the Internet are using them,
  5227. since they simply proxy the traffic into the Tor network.
  5228. - Add "private:*" as an alias in configuration for policies. Now
  5229. you can simplify your exit policy rather than needing to list
  5230. every single internal or nonroutable network space.
  5231. - Add a new controller event type that allows controllers to get
  5232. all server descriptors that were uploaded to a router in its role
  5233. as authoritative dirserver.
  5234. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  5235. tor-doc-server.html, and stylesheet.css in the tarball.
  5236. - Stop shipping tor-doc.html in the tarball.
  5237. Changes in version 0.1.1.9-alpha - 2005-11-15
  5238. o Usability improvements:
  5239. - Start calling it FooListenAddress rather than FooBindAddress,
  5240. since few of our users know what it means to bind an address
  5241. or port.
  5242. - Reduce clutter in server logs. We're going to try to make
  5243. them actually usable now. New config option ProtocolWarnings that
  5244. lets you hear about how _other Tors_ are breaking the protocol. Off
  5245. by default.
  5246. - Divide log messages into logging domains. Once we put some sort
  5247. of interface on this, it will let people looking at more verbose
  5248. log levels specify the topics they want to hear more about.
  5249. - Make directory servers return better http 404 error messages
  5250. instead of a generic "Servers unavailable".
  5251. - Check for even more Windows version flags when writing the platform
  5252. string in server descriptors, and note any we don't recognize.
  5253. - Clean up more of the OpenSSL memory when exiting, so we can detect
  5254. memory leaks better.
  5255. - Make directory authorities be non-versioning, non-naming by
  5256. default. Now we can add new directory servers without requiring
  5257. their operators to pay close attention.
  5258. - When logging via syslog, include the pid whenever we provide
  5259. a log entry. Suggested by Todd Fries.
  5260. o Performance improvements:
  5261. - Directory servers now silently throw away new descriptors that
  5262. haven't changed much if the timestamps are similar. We do this to
  5263. tolerate older Tor servers that upload a new descriptor every 15
  5264. minutes. (It seemed like a good idea at the time.)
  5265. - Inline bottleneck smartlist functions; use fast versions by default.
  5266. - Add a "Map from digest to void*" abstraction digestmap_t so we
  5267. can do less hex encoding/decoding. Use it in router_get_by_digest()
  5268. to resolve a performance bottleneck.
  5269. - Allow tor_gzip_uncompress to extract as much as possible from
  5270. truncated compressed data. Try to extract as many
  5271. descriptors as possible from truncated http responses (when
  5272. DIR_PURPOSE_FETCH_ROUTERDESC).
  5273. - Make circ->onionskin a pointer, not a static array. moria2 was using
  5274. 125000 circuit_t's after it had been up for a few weeks, which
  5275. translates to 20+ megs of wasted space.
  5276. - The private half of our EDH handshake keys are now chosen out
  5277. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  5278. o Security improvements:
  5279. - Start making directory caches retain old routerinfos, so soon
  5280. clients can start asking by digest of descriptor rather than by
  5281. fingerprint of server.
  5282. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  5283. to use egd (if present), openbsd weirdness (if present), vms/os2
  5284. weirdness (if we ever port there), and more in the future.
  5285. o Bugfixes on 0.1.0.x:
  5286. - Do round-robin writes of at most 16 kB per write. This might be
  5287. more fair on loaded Tor servers, and it might resolve our Windows
  5288. crash bug. It might also slow things down.
  5289. - Our TLS handshakes were generating a single public/private
  5290. keypair for the TLS context, rather than making a new one for
  5291. each new connections. Oops. (But we were still rotating them
  5292. periodically, so it's not so bad.)
  5293. - When we were cannibalizing a circuit with a particular exit
  5294. node in mind, we weren't checking to see if that exit node was
  5295. already present earlier in the circuit. Oops.
  5296. - When a Tor server's IP changes (e.g. from a dyndns address),
  5297. upload a new descriptor so clients will learn too.
  5298. - Really busy servers were keeping enough circuits open on stable
  5299. connections that they were wrapping around the circuit_id
  5300. space. (It's only two bytes.) This exposed a bug where we would
  5301. feel free to reuse a circuit_id even if it still exists but has
  5302. been marked for close. Try to fix this bug. Some bug remains.
  5303. - If we would close a stream early (e.g. it asks for a .exit that
  5304. we know would refuse it) but the LeaveStreamsUnattached config
  5305. option is set by the controller, then don't close it.
  5306. o Bugfixes on 0.1.1.8-alpha:
  5307. - Fix a big pile of memory leaks, some of them serious.
  5308. - Do not try to download a routerdesc if we would immediately reject
  5309. it as obsolete.
  5310. - Resume inserting a newline between all router descriptors when
  5311. generating (old style) signed directories, since our spec says
  5312. we do.
  5313. - When providing content-type application/octet-stream for
  5314. server descriptors using .z, we were leaving out the
  5315. content-encoding header. Oops. (Everything tolerated this just
  5316. fine, but that doesn't mean we need to be part of the problem.)
  5317. - Fix a potential seg fault in getconf and getinfo using version 1
  5318. of the controller protocol.
  5319. - Avoid crash: do not check whether DirPort is reachable when we
  5320. are suppressing it because of hibernation.
  5321. - Make --hash-password not crash on exit.
  5322. Changes in version 0.1.1.8-alpha - 2005-10-07
  5323. o New features (major):
  5324. - Clients don't download or use the directory anymore. Now they
  5325. download and use network-statuses from the trusted dirservers,
  5326. and fetch individual server descriptors as needed from mirrors.
  5327. See dir-spec.txt for all the gory details.
  5328. - Be more conservative about whether to advertise our DirPort.
  5329. The main change is to not advertise if we're running at capacity
  5330. and either a) we could hibernate or b) our capacity is low and
  5331. we're using a default DirPort.
  5332. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  5333. o New features (minor):
  5334. - Try to be smart about when to retry network-status and
  5335. server-descriptor fetches. Still needs some tuning.
  5336. - Stop parsing, storing, or using running-routers output (but
  5337. mirrors still cache and serve it).
  5338. - Consider a threshold of versioning dirservers (dirservers who have
  5339. an opinion about which Tor versions are still recommended) before
  5340. deciding whether to warn the user that he's obsolete.
  5341. - Dirservers can now reject/invalidate by key and IP, with the
  5342. config options "AuthDirInvalid" and "AuthDirReject". This is
  5343. useful since currently we automatically list servers as running
  5344. and usable even if we know they're jerks.
  5345. - Provide dire warnings to any users who set DirServer; move it out
  5346. of torrc.sample and into torrc.complete.
  5347. - Add MyFamily to torrc.sample in the server section.
  5348. - Add nicknames to the DirServer line, so we can refer to them
  5349. without requiring all our users to memorize their IP addresses.
  5350. - When we get an EOF or a timeout on a directory connection, note
  5351. how many bytes of serverdesc we are dropping. This will help
  5352. us determine whether it is smart to parse incomplete serverdesc
  5353. responses.
  5354. - Add a new function to "change pseudonyms" -- that is, to stop
  5355. using any currently-dirty circuits for new streams, so we don't
  5356. link new actions to old actions. Currently it's only called on
  5357. HUP (or SIGNAL RELOAD).
  5358. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  5359. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  5360. OpenSSL. Also, reseed our entropy every hour, not just at
  5361. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  5362. o Fixes on 0.1.1.7-alpha:
  5363. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  5364. version 0, so don't let version 0 controllers ask for it.
  5365. - If you requested something with too many newlines via the
  5366. v1 controller protocol, you could crash tor.
  5367. - Fix a number of memory leaks, including some pretty serious ones.
  5368. - Re-enable DirPort testing again, so Tor servers will be willing
  5369. to advertise their DirPort if it's reachable.
  5370. - On TLS handshake, only check the other router's nickname against
  5371. its expected nickname if is_named is set.
  5372. o Fixes forward-ported from 0.1.0.15:
  5373. - Don't crash when we don't have any spare file descriptors and we
  5374. try to spawn a dns or cpu worker.
  5375. - Make the numbers in read-history and write-history into uint64s,
  5376. so they don't overflow and publish negatives in the descriptor.
  5377. o Fixes on 0.1.0.x:
  5378. - For the OS X package's modified privoxy config file, comment
  5379. out the "logfile" line so we don't log everything passed
  5380. through privoxy.
  5381. - We were whining about using socks4 or socks5-with-local-lookup
  5382. even when it's an IP in the "virtual" range we designed exactly
  5383. for this case.
  5384. - We were leaking some memory every time the client changes IPs.
  5385. - Never call free() on tor_malloc()d memory. This will help us
  5386. use dmalloc to detect memory leaks.
  5387. - Check for named servers when looking them up by nickname;
  5388. warn when we'recalling a non-named server by its nickname;
  5389. don't warn twice about the same name.
  5390. - Try to list MyFamily elements by key, not by nickname, and warn
  5391. if we've not heard of the server.
  5392. - Make windows platform detection (uname equivalent) smarter.
  5393. - It turns out sparc64 doesn't like unaligned access either.
  5394. Changes in version 0.1.0.15 - 2005-09-23
  5395. o Bugfixes on 0.1.0.x:
  5396. - Reject ports 465 and 587 (spam targets) in default exit policy.
  5397. - Don't crash when we don't have any spare file descriptors and we
  5398. try to spawn a dns or cpu worker.
  5399. - Get rid of IgnoreVersion undocumented config option, and make us
  5400. only warn, never exit, when we're running an obsolete version.
  5401. - Don't try to print a null string when your server finds itself to
  5402. be unreachable and the Address config option is empty.
  5403. - Make the numbers in read-history and write-history into uint64s,
  5404. so they don't overflow and publish negatives in the descriptor.
  5405. - Fix a minor memory leak in smartlist_string_remove().
  5406. - We were only allowing ourselves to upload a server descriptor at
  5407. most every 20 minutes, even if it changed earlier than that.
  5408. - Clean up log entries that pointed to old URLs.
  5409. Changes in version 0.1.1.7-alpha - 2005-09-14
  5410. o Fixes on 0.1.1.6-alpha:
  5411. - Exit servers were crashing when people asked them to make a
  5412. connection to an address not in their exit policy.
  5413. - Looking up a non-existent stream for a v1 control connection would
  5414. cause a segfault.
  5415. - Fix a seg fault if we ask a dirserver for a descriptor by
  5416. fingerprint but he doesn't know about him.
  5417. - SETCONF was appending items to linelists, not clearing them.
  5418. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  5419. out and refuse the setconf if it would fail.
  5420. - Downgrade the dirserver log messages when whining about
  5421. unreachability.
  5422. o New features:
  5423. - Add Peter Palfrader's check-tor script to tor/contrib/
  5424. It lets you easily check whether a given server (referenced by
  5425. nickname) is reachable by you.
  5426. - Numerous changes to move towards client-side v2 directories. Not
  5427. enabled yet.
  5428. o Fixes on 0.1.0.x:
  5429. - If the user gave tor an odd number of command-line arguments,
  5430. we were silently ignoring the last one. Now we complain and fail.
  5431. [This wins the oldest-bug prize -- this bug has been present since
  5432. November 2002, as released in Tor 0.0.0.]
  5433. - Do not use unaligned memory access on alpha, mips, or mipsel.
  5434. It *works*, but is very slow, so we treat them as if it doesn't.
  5435. - Retry directory requests if we fail to get an answer we like
  5436. from a given dirserver (we were retrying before, but only if
  5437. we fail to connect).
  5438. - When writing the RecommendedVersions line, sort them first.
  5439. - When the client asked for a rendezvous port that the hidden
  5440. service didn't want to provide, we were sending an IP address
  5441. back along with the end cell. Fortunately, it was zero. But stop
  5442. that anyway.
  5443. - Correct "your server is reachable" log entries to indicate that
  5444. it was self-testing that told us so.
  5445. Changes in version 0.1.1.6-alpha - 2005-09-09
  5446. o Fixes on 0.1.1.5-alpha:
  5447. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  5448. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  5449. - Fix bug with tor_memmem finding a match at the end of the string.
  5450. - Make unit tests run without segfaulting.
  5451. - Resolve some solaris x86 compile warnings.
  5452. - Handle duplicate lines in approved-routers files without warning.
  5453. - Fix bug where as soon as a server refused any requests due to his
  5454. exit policy (e.g. when we ask for localhost and he tells us that's
  5455. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  5456. exit policy using him for any exits.
  5457. - Only do openssl hardware accelerator stuff if openssl version is
  5458. at least 0.9.7.
  5459. o New controller features/fixes:
  5460. - Add a "RESETCONF" command so you can set config options like
  5461. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  5462. a config option in the torrc with no value, then it clears it
  5463. entirely (rather than setting it to its default).
  5464. - Add a "GETINFO config-file" to tell us where torrc is.
  5465. - Avoid sending blank lines when GETINFO replies should be empty.
  5466. - Add a QUIT command for the controller (for using it manually).
  5467. - Fix a bug in SAVECONF that was adding default dirservers and
  5468. other redundant entries to the torrc file.
  5469. o Start on the new directory design:
  5470. - Generate, publish, cache, serve new network-status format.
  5471. - Publish individual descriptors (by fingerprint, by "all", and by
  5472. "tell me yours").
  5473. - Publish client and server recommended versions separately.
  5474. - Allow tor_gzip_uncompress() to handle multiple concatenated
  5475. compressed strings. Serve compressed groups of router
  5476. descriptors. The compression logic here could be more
  5477. memory-efficient.
  5478. - Distinguish v1 authorities (all currently trusted directories)
  5479. from v2 authorities (all trusted directories).
  5480. - Change DirServers config line to note which dirs are v1 authorities.
  5481. - Add configuration option "V1AuthoritativeDirectory 1" which
  5482. moria1, moria2, and tor26 should set.
  5483. - Remove option when getting directory cache to see whether they
  5484. support running-routers; they all do now. Replace it with one
  5485. to see whether caches support v2 stuff.
  5486. o New features:
  5487. - Dirservers now do their own external reachability testing of each
  5488. Tor server, and only list them as running if they've been found to
  5489. be reachable. We also send back warnings to the server's logs if
  5490. it uploads a descriptor that we already believe is unreachable.
  5491. - Implement exit enclaves: if we know an IP address for the
  5492. destination, and there's a running Tor server at that address
  5493. which allows exit to the destination, then extend the circuit to
  5494. that exit first. This provides end-to-end encryption and end-to-end
  5495. authentication. Also, if the user wants a .exit address or enclave,
  5496. use 4 hops rather than 3, and cannibalize a general circ for it
  5497. if you can.
  5498. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  5499. controller. Also, rotate dns and cpu workers if the controller
  5500. changes options that will affect them; and initialize the dns
  5501. worker cache tree whether or not we start out as a server.
  5502. - Only upload a new server descriptor when options change, 18
  5503. hours have passed, uptime is reset, or bandwidth changes a lot.
  5504. - Check [X-]Forwarded-For headers in HTTP requests when generating
  5505. log messages. This lets people run dirservers (and caches) behind
  5506. Apache but still know which IP addresses are causing warnings.
  5507. o Config option changes:
  5508. - Replace (Fascist)Firewall* config options with a new
  5509. ReachableAddresses option that understands address policies.
  5510. For example, "ReachableAddresses *:80,*:443"
  5511. - Get rid of IgnoreVersion undocumented config option, and make us
  5512. only warn, never exit, when we're running an obsolete version.
  5513. - Make MonthlyAccountingStart config option truly obsolete now.
  5514. o Fixes on 0.1.0.x:
  5515. - Reject ports 465 and 587 in the default exit policy, since
  5516. people have started using them for spam too.
  5517. - It turns out we couldn't bootstrap a network since we added
  5518. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  5519. has never gone down. Add an AssumeReachable config option to let
  5520. servers and dirservers bootstrap. When we're trying to build a
  5521. high-uptime or high-bandwidth circuit but there aren't enough
  5522. suitable servers, try being less picky rather than simply failing.
  5523. - Our logic to decide if the OR we connected to was the right guy
  5524. was brittle and maybe open to a mitm for unverified routers.
  5525. - We weren't cannibalizing circuits correctly for
  5526. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  5527. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  5528. build those from scratch. This should make hidden services faster.
  5529. - Predict required circuits better, with an eye toward making hidden
  5530. services faster on the service end.
  5531. - Retry streams if the exit node sends back a 'misc' failure. This
  5532. should result in fewer random failures. Also, after failing
  5533. from resolve failed or misc, reset the num failures, so we give
  5534. it a fair shake next time we try.
  5535. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  5536. - Reduce severity on logs about dns worker spawning and culling.
  5537. - When we're shutting down and we do something like try to post a
  5538. server descriptor or rendezvous descriptor, don't complain that
  5539. we seem to be unreachable. Of course we are, we're shutting down.
  5540. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  5541. We don't use them yet, but maybe one day our DNS resolver will be
  5542. able to discover them.
  5543. - Make ContactInfo mandatory for authoritative directory servers.
  5544. - Require server descriptors to list IPv4 addresses -- hostnames
  5545. are no longer allowed. This also fixes some potential security
  5546. problems with people providing hostnames as their address and then
  5547. preferentially resolving them to partition users.
  5548. - Change log line for unreachability to explicitly suggest /etc/hosts
  5549. as the culprit. Also make it clearer what IP address and ports we're
  5550. testing for reachability.
  5551. - Put quotes around user-supplied strings when logging so users are
  5552. more likely to realize if they add bad characters (like quotes)
  5553. to the torrc.
  5554. - Let auth dir servers start without specifying an Address config
  5555. option.
  5556. - Make unit tests (and other invocations that aren't the real Tor)
  5557. run without launching listeners, creating subdirectories, and so on.
  5558. Changes in version 0.1.1.5-alpha - 2005-08-08
  5559. o Bugfixes included in 0.1.0.14.
  5560. o Bugfixes on 0.1.0.x:
  5561. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  5562. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  5563. it would silently using ignore the 6668.
  5564. Changes in version 0.1.0.14 - 2005-08-08
  5565. o Bugfixes on 0.1.0.x:
  5566. - Fix the other half of the bug with crypto handshakes
  5567. (CVE-2005-2643).
  5568. - Fix an assert trigger if you send a 'signal term' via the
  5569. controller when it's listening for 'event info' messages.
  5570. Changes in version 0.1.1.4-alpha - 2005-08-04
  5571. o Bugfixes included in 0.1.0.13.
  5572. o Features:
  5573. - Improve tor_gettimeofday() granularity on windows.
  5574. - Make clients regenerate their keys when their IP address changes.
  5575. - Implement some more GETINFO goodness: expose helper nodes, config
  5576. options, getinfo keys.
  5577. Changes in version 0.1.0.13 - 2005-08-04
  5578. o Bugfixes on 0.1.0.x:
  5579. - Fix a critical bug in the security of our crypto handshakes.
  5580. - Fix a size_t underflow in smartlist_join_strings2() that made
  5581. it do bad things when you hand it an empty smartlist.
  5582. - Fix Windows installer to ship Tor license (thanks to Aphex for
  5583. pointing out this oversight) and put a link to the doc directory
  5584. in the start menu.
  5585. - Explicitly set no-unaligned-access for sparc: it turns out the
  5586. new gcc's let you compile broken code, but that doesn't make it
  5587. not-broken.
  5588. Changes in version 0.1.1.3-alpha - 2005-07-23
  5589. o Bugfixes on 0.1.1.2-alpha:
  5590. - Fix a bug in handling the controller's "post descriptor"
  5591. function.
  5592. - Fix several bugs in handling the controller's "extend circuit"
  5593. function.
  5594. - Fix a bug in handling the controller's "stream status" event.
  5595. - Fix an assert failure if we have a controller listening for
  5596. circuit events and we go offline.
  5597. - Re-allow hidden service descriptors to publish 0 intro points.
  5598. - Fix a crash when generating your hidden service descriptor if
  5599. you don't have enough intro points already.
  5600. o New features on 0.1.1.2-alpha:
  5601. - New controller function "getinfo accounting", to ask how
  5602. many bytes we've used in this time period.
  5603. - Experimental support for helper nodes: a lot of the risk from
  5604. a small static adversary comes because users pick new random
  5605. nodes every time they rebuild a circuit. Now users will try to
  5606. stick to the same small set of entry nodes if they can. Not
  5607. enabled by default yet.
  5608. o Bugfixes on 0.1.0.12:
  5609. - If you're an auth dir server, always publish your dirport,
  5610. even if you haven't yet found yourself to be reachable.
  5611. - Fix a size_t underflow in smartlist_join_strings2() that made
  5612. it do bad things when you hand it an empty smartlist.
  5613. Changes in version 0.1.0.12 - 2005-07-18
  5614. o New directory servers:
  5615. - tor26 has changed IP address.
  5616. o Bugfixes on 0.1.0.x:
  5617. - Fix a possible double-free in tor_gzip_uncompress().
  5618. - When --disable-threads is set, do not search for or link against
  5619. pthreads libraries.
  5620. - Don't trigger an assert if an authoritative directory server
  5621. claims its dirport is 0.
  5622. - Fix bug with removing Tor as an NT service: some people were
  5623. getting "The service did not return an error." Thanks to Matt
  5624. Edman for the fix.
  5625. Changes in version 0.1.1.2-alpha - 2005-07-15
  5626. o New directory servers:
  5627. - tor26 has changed IP address.
  5628. o Bugfixes on 0.1.0.x, crashes/leaks:
  5629. - Port the servers-not-obeying-their-exit-policies fix from
  5630. 0.1.0.11.
  5631. - Fix an fd leak in start_daemon().
  5632. - On Windows, you can't always reopen a port right after you've
  5633. closed it. So change retry_listeners() to only close and re-open
  5634. ports that have changed.
  5635. - Fix a possible double-free in tor_gzip_uncompress().
  5636. o Bugfixes on 0.1.0.x, usability:
  5637. - When tor_socketpair() fails in Windows, give a reasonable
  5638. Windows-style errno back.
  5639. - Let people type "tor --install" as well as "tor -install" when
  5640. they
  5641. want to make it an NT service.
  5642. - NT service patch from Matt Edman to improve error messages.
  5643. - When the controller asks for a config option with an abbreviated
  5644. name, give the full name in our response.
  5645. - Correct the man page entry on TrackHostExitsExpire.
  5646. - Looks like we were never delivering deflated (i.e. compressed)
  5647. running-routers lists, even when asked. Oops.
  5648. - When --disable-threads is set, do not search for or link against
  5649. pthreads libraries.
  5650. o Bugfixes on 0.1.1.x:
  5651. - Fix a seg fault with autodetecting which controller version is
  5652. being used.
  5653. o Features:
  5654. - New hidden service descriptor format: put a version in it, and
  5655. let people specify introduction/rendezvous points that aren't
  5656. in "the directory" (which is subjective anyway).
  5657. - Allow the DEBUG controller event to work again. Mark certain log
  5658. entries as "don't tell this to controllers", so we avoid cycles.
  5659. Changes in version 0.1.0.11 - 2005-06-30
  5660. o Bugfixes on 0.1.0.x:
  5661. - Fix major security bug: servers were disregarding their
  5662. exit policies if clients behaved unexpectedly.
  5663. - Make OS X init script check for missing argument, so we don't
  5664. confuse users who invoke it incorrectly.
  5665. - Fix a seg fault in "tor --hash-password foo".
  5666. - The MAPADDRESS control command was broken.
  5667. Changes in version 0.1.1.1-alpha - 2005-06-29
  5668. o Bugfixes:
  5669. - Make OS X init script check for missing argument, so we don't
  5670. confuse users who invoke it incorrectly.
  5671. - Fix a seg fault in "tor --hash-password foo".
  5672. - Fix a possible way to DoS dirservers.
  5673. - When we complain that your exit policy implicitly allows local or
  5674. private address spaces, name them explicitly so operators can
  5675. fix it.
  5676. - Make the log message less scary when all the dirservers are
  5677. temporarily unreachable.
  5678. - We were printing the number of idle dns workers incorrectly when
  5679. culling them.
  5680. o Features:
  5681. - Revised controller protocol (version 1) that uses ascii rather
  5682. than binary. Add supporting libraries in python and java so you
  5683. can use the controller from your applications without caring how
  5684. our protocol works.
  5685. - Spiffy new support for crypto hardware accelerators. Can somebody
  5686. test this?
  5687. Changes in version 0.0.9.10 - 2005-06-16
  5688. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  5689. - Refuse relay cells that claim to have a length larger than the
  5690. maximum allowed. This prevents a potential attack that could read
  5691. arbitrary memory (e.g. keys) from an exit server's process
  5692. (CVE-2005-2050).
  5693. Changes in version 0.1.0.10 - 2005-06-14
  5694. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  5695. libevent before 1.1a.
  5696. Changes in version 0.1.0.9-rc - 2005-06-09
  5697. o Bugfixes:
  5698. - Reset buf->highwater every time buf_shrink() is called, not just on
  5699. a successful shrink. This was causing significant memory bloat.
  5700. - Fix buffer overflow when checking hashed passwords.
  5701. - Security fix: if seeding the RNG on Win32 fails, quit.
  5702. - Allow seeding the RNG on Win32 even when you're not running as
  5703. Administrator.
  5704. - Disable threading on Solaris too. Something is wonky with it,
  5705. cpuworkers, and reentrant libs.
  5706. - Reenable the part of the code that tries to flush as soon as an
  5707. OR outbuf has a full TLS record available. Perhaps this will make
  5708. OR outbufs not grow as huge except in rare cases, thus saving lots
  5709. of CPU time plus memory.
  5710. - Reject malformed .onion addresses rather then passing them on as
  5711. normal web requests.
  5712. - Adapt patch from Adam Langley: fix possible memory leak in
  5713. tor_lookup_hostname().
  5714. - Initialize libevent later in the startup process, so the logs are
  5715. already established by the time we start logging libevent warns.
  5716. - Use correct errno on win32 if libevent fails.
  5717. - Check and warn about known-bad/slow libevent versions.
  5718. - Pay more attention to the ClientOnly config option.
  5719. - Have torctl.in/tor.sh.in check for location of su binary (needed
  5720. on FreeBSD)
  5721. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  5722. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  5723. HttpProxyAuthenticator
  5724. - Stop warning about sigpipes in the logs. We're going to
  5725. pretend that getting these occassionally is normal and fine.
  5726. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  5727. certain
  5728. installer screens; and don't put stuff into StartupItems unless
  5729. the user asks you to.
  5730. - Require servers that use the default dirservers to have public IP
  5731. addresses. We have too many servers that are configured with private
  5732. IPs and their admins never notice the log entries complaining that
  5733. their descriptors are being rejected.
  5734. - Add OSX uninstall instructions. An actual uninstall script will
  5735. come later.
  5736. Changes in version 0.1.0.8-rc - 2005-05-23
  5737. o Bugfixes:
  5738. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  5739. panics. Disable kqueue on all OS X Tors.
  5740. - Fix RPM: remove duplicate line accidentally added to the rpm
  5741. spec file.
  5742. - Disable threads on openbsd too, since its gethostaddr is not
  5743. reentrant either.
  5744. - Tolerate libevent 0.8 since it still works, even though it's
  5745. ancient.
  5746. - Enable building on Red Hat 9.0 again.
  5747. - Allow the middle hop of the testing circuit to be running any
  5748. version, now that most of them have the bugfix to let them connect
  5749. to unknown servers. This will allow reachability testing to work
  5750. even when 0.0.9.7-0.0.9.9 become obsolete.
  5751. - Handle relay cells with rh.length too large. This prevents
  5752. a potential attack that could read arbitrary memory (maybe even
  5753. keys) from the exit server's process.
  5754. - We screwed up the dirport reachability testing when we don't yet
  5755. have a cached version of the directory. Hopefully now fixed.
  5756. - Clean up router_load_single_router() (used by the controller),
  5757. so it doesn't seg fault on error.
  5758. - Fix a minor memory leak when somebody establishes an introduction
  5759. point at your Tor server.
  5760. - If a socks connection ends because read fails, don't warn that
  5761. you're not sending a socks reply back.
  5762. o Features:
  5763. - Add HttpProxyAuthenticator config option too, that works like
  5764. the HttpsProxyAuthenticator config option.
  5765. - Encode hashed controller passwords in hex instead of base64,
  5766. to make it easier to write controllers.
  5767. Changes in version 0.1.0.7-rc - 2005-05-17
  5768. o Bugfixes:
  5769. - Fix a bug in the OS X package installer that prevented it from
  5770. installing on Tiger.
  5771. - Fix a script bug in the OS X package installer that made it
  5772. complain during installation.
  5773. - Find libevent even if it's hiding in /usr/local/ and your
  5774. CFLAGS and LDFLAGS don't tell you to look there.
  5775. - Be able to link with libevent as a shared library (the default
  5776. after 1.0d), even if it's hiding in /usr/local/lib and even
  5777. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  5778. assuming you're running gcc. Otherwise fail and give a useful
  5779. error message.
  5780. - Fix a bug in the RPM packager: set home directory for _tor to
  5781. something more reasonable when first installing.
  5782. - Free a minor amount of memory that is still reachable on exit.
  5783. Changes in version 0.1.0.6-rc - 2005-05-14
  5784. o Bugfixes:
  5785. - Implement --disable-threads configure option. Disable threads on
  5786. netbsd by default, because it appears to have no reentrant resolver
  5787. functions.
  5788. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  5789. release (1.1) detects and disables kqueue if it's broken.
  5790. - Append default exit policy before checking for implicit internal
  5791. addresses. Now we don't log a bunch of complaints on startup
  5792. when using the default exit policy.
  5793. - Some people were putting "Address " in their torrc, and they had
  5794. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  5795. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  5796. LOCALSTATEDIR/tor instead.
  5797. - Fix fragmented-message bug in TorControl.py.
  5798. - Resolve a minor bug which would prevent unreachable dirports
  5799. from getting suppressed in the published descriptor.
  5800. - When the controller gave us a new descriptor, we weren't resolving
  5801. it immediately, so Tor would think its address was 0.0.0.0 until
  5802. we fetched a new directory.
  5803. - Fix an uppercase/lowercase case error in suppressing a bogus
  5804. libevent warning on some Linuxes.
  5805. o Features:
  5806. - Begin scrubbing sensitive strings from logs by default. Turn off
  5807. the config option SafeLogging if you need to do debugging.
  5808. - Switch to a new buffer management algorithm, which tries to avoid
  5809. reallocing and copying quite as much. In first tests it looks like
  5810. it uses *more* memory on average, but less cpu.
  5811. - First cut at support for "create-fast" cells. Clients can use
  5812. these when extending to their first hop, since the TLS already
  5813. provides forward secrecy and authentication. Not enabled on
  5814. clients yet.
  5815. - When dirservers refuse a router descriptor, we now log its
  5816. contactinfo, platform, and the poster's IP address.
  5817. - Call tor_free_all instead of connections_free_all after forking, to
  5818. save memory on systems that need to fork.
  5819. - Whine at you if you're a server and you don't set your contactinfo.
  5820. - Implement --verify-config command-line option to check if your torrc
  5821. is valid without actually launching Tor.
  5822. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  5823. rather than just rejecting it.
  5824. Changes in version 0.1.0.5-rc - 2005-04-27
  5825. o Bugfixes:
  5826. - Stop trying to print a null pointer if an OR conn fails because
  5827. we didn't like its cert.
  5828. o Features:
  5829. - Switch our internal buffers implementation to use a ring buffer,
  5830. to hopefully improve performance for fast servers a lot.
  5831. - Add HttpsProxyAuthenticator support (basic auth only), based
  5832. on patch from Adam Langley.
  5833. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  5834. the fast servers that have been joining lately.
  5835. - Give hidden service accesses extra time on the first attempt,
  5836. since 60 seconds is often only barely enough. This might improve
  5837. robustness more.
  5838. - Improve performance for dirservers: stop re-parsing the whole
  5839. directory every time you regenerate it.
  5840. - Add more debugging info to help us find the weird dns freebsd
  5841. pthreads bug; cleaner debug messages to help track future issues.
  5842. Changes in version 0.0.9.9 - 2005-04-23
  5843. o Bugfixes on 0.0.9.x:
  5844. - If unofficial Tor clients connect and send weird TLS certs, our
  5845. Tor server triggers an assert. This release contains a minimal
  5846. backport from the broader fix that we put into 0.1.0.4-rc.
  5847. Changes in version 0.1.0.4-rc - 2005-04-23
  5848. o Bugfixes:
  5849. - If unofficial Tor clients connect and send weird TLS certs, our
  5850. Tor server triggers an assert. Stop asserting, and start handling
  5851. TLS errors better in other situations too.
  5852. - When the controller asks us to tell it about all the debug-level
  5853. logs, it turns out we were generating debug-level logs while
  5854. telling it about them, which turns into a bad loop. Now keep
  5855. track of whether you're sending a debug log to the controller,
  5856. and don't log when you are.
  5857. - Fix the "postdescriptor" feature of the controller interface: on
  5858. non-complete success, only say "done" once.
  5859. o Features:
  5860. - Clients are now willing to load balance over up to 2mB, not 1mB,
  5861. of advertised bandwidth capacity.
  5862. - Add a NoPublish config option, so you can be a server (e.g. for
  5863. testing running Tor servers in other Tor networks) without
  5864. publishing your descriptor to the primary dirservers.
  5865. Changes in version 0.1.0.3-rc - 2005-04-08
  5866. o Improvements on 0.1.0.2-rc:
  5867. - Client now retries when streams end early for 'hibernating' or
  5868. 'resource limit' reasons, rather than failing them.
  5869. - More automated handling for dirserver operators:
  5870. - Automatically approve nodes running 0.1.0.2-rc or later,
  5871. now that the the reachability detection stuff is working.
  5872. - Now we allow two unverified servers with the same nickname
  5873. but different keys. But if a nickname is verified, only that
  5874. nickname+key are allowed.
  5875. - If you're an authdirserver connecting to an address:port,
  5876. and it's not the OR you were expecting, forget about that
  5877. descriptor. If he *was* the one you were expecting, then forget
  5878. about all other descriptors for that address:port.
  5879. - Allow servers to publish descriptors from 12 hours in the future.
  5880. Corollary: only whine about clock skew from the dirserver if
  5881. he's a trusted dirserver (since now even verified servers could
  5882. have quite wrong clocks).
  5883. - Adjust maximum skew and age for rendezvous descriptors: let skew
  5884. be 48 hours rather than 90 minutes.
  5885. - Efficiency improvements:
  5886. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  5887. it much faster to look up a circuit for each relay cell.
  5888. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  5889. since they're eating our cpu on exit nodes.
  5890. - Stop wasting time doing a case insensitive comparison for every
  5891. dns name every time we do any lookup. Canonicalize the names to
  5892. lowercase and be done with it.
  5893. - Start sending 'truncated' cells back rather than destroy cells,
  5894. if the circuit closes in front of you. This means we won't have
  5895. to abandon partially built circuits.
  5896. - Only warn once per nickname from add_nickname_list_to_smartlist
  5897. per failure, so an entrynode or exitnode choice that's down won't
  5898. yell so much.
  5899. - Put a note in the torrc about abuse potential with the default
  5900. exit policy.
  5901. - Revise control spec and implementation to allow all log messages to
  5902. be sent to controller with their severities intact (suggested by
  5903. Matt Edman). Update TorControl to handle new log event types.
  5904. - Provide better explanation messages when controller's POSTDESCRIPTOR
  5905. fails.
  5906. - Stop putting nodename in the Platform string in server descriptors.
  5907. It doesn't actually help, and it is confusing/upsetting some people.
  5908. o Bugfixes on 0.1.0.2-rc:
  5909. - We were printing the host mask wrong in exit policies in server
  5910. descriptors. This isn't a critical bug though, since we were still
  5911. obeying the exit policy internally.
  5912. - Fix Tor when compiled with libevent but without pthreads: move
  5913. connection_unregister() from _connection_free() to
  5914. connection_free().
  5915. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  5916. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  5917. when we look through the connection array, we'll find any of the
  5918. cpu/dnsworkers. This is no good.
  5919. o Bugfixes on 0.0.9.8:
  5920. - Fix possible bug on threading platforms (e.g. win32) which was
  5921. leaking a file descriptor whenever a cpuworker or dnsworker died.
  5922. - When using preferred entry or exit nodes, ignore whether the
  5923. circuit wants uptime or capacity. They asked for the nodes, they
  5924. get the nodes.
  5925. - chdir() to your datadirectory at the *end* of the daemonize process,
  5926. not the beginning. This was a problem because the first time you
  5927. run tor, if your datadir isn't there, and you have runasdaemon set
  5928. to 1, it will try to chdir to it before it tries to create it. Oops.
  5929. - Handle changed router status correctly when dirserver reloads
  5930. fingerprint file. We used to be dropping all unverified descriptors
  5931. right then. The bug was hidden because we would immediately
  5932. fetch a directory from another dirserver, which would include the
  5933. descriptors we just dropped.
  5934. - When we're connecting to an OR and he's got a different nickname/key
  5935. than we were expecting, only complain loudly if we're an OP or a
  5936. dirserver. Complaining loudly to the OR admins just confuses them.
  5937. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  5938. artificially capped at 500kB.
  5939. Changes in version 0.0.9.8 - 2005-04-07
  5940. o Bugfixes on 0.0.9.x:
  5941. - We have a bug that I haven't found yet. Sometimes, very rarely,
  5942. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  5943. thinks of itself as idle. This meant that no new circuits ever got
  5944. established. Here's a workaround to kill any cpuworker that's been
  5945. busy for more than 100 seconds.
  5946. Changes in version 0.1.0.2-rc - 2005-04-01
  5947. o Bugfixes on 0.1.0.1-rc:
  5948. - Fixes on reachability detection:
  5949. - Don't check for reachability while hibernating.
  5950. - If ORPort is reachable but DirPort isn't, still publish the
  5951. descriptor, but zero out DirPort until it's found reachable.
  5952. - When building testing circs for ORPort testing, use only
  5953. high-bandwidth nodes, so fewer circuits fail.
  5954. - Complain about unreachable ORPort separately from unreachable
  5955. DirPort, so the user knows what's going on.
  5956. - Make sure we only conclude ORPort reachability if we didn't
  5957. initiate the conn. Otherwise we could falsely conclude that
  5958. we're reachable just because we connected to the guy earlier
  5959. and he used that same pipe to extend to us.
  5960. - Authdirservers shouldn't do ORPort reachability detection,
  5961. since they're in clique mode, so it will be rare to find a
  5962. server not already connected to them.
  5963. - When building testing circuits, always pick middle hops running
  5964. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  5965. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  5966. obsolete.)
  5967. - When we decide we're reachable, actually publish our descriptor
  5968. right then.
  5969. - Fix bug in redirectstream in the controller.
  5970. - Fix the state descriptor strings so logs don't claim edge streams
  5971. are in a different state than they actually are.
  5972. - Use recent libevent features when possible (this only really affects
  5973. win32 and osx right now, because the new libevent with these
  5974. features hasn't been released yet). Add code to suppress spurious
  5975. libevent log msgs.
  5976. - Prevent possible segfault in connection_close_unattached_ap().
  5977. - Fix newlines on torrc in win32.
  5978. - Improve error msgs when tor-resolve fails.
  5979. o Improvements on 0.0.9.x:
  5980. - New experimental script tor/contrib/ExerciseServer.py (needs more
  5981. work) that uses the controller interface to build circuits and
  5982. fetch pages over them. This will help us bootstrap servers that
  5983. have lots of capacity but haven't noticed it yet.
  5984. - New experimental script tor/contrib/PathDemo.py (needs more work)
  5985. that uses the controller interface to let you choose whole paths
  5986. via addresses like
  5987. "<hostname>.<path,separated by dots>.<length of path>.path"
  5988. - When we've connected to an OR and handshaked but didn't like
  5989. the result, we were closing the conn without sending destroy
  5990. cells back for pending circuits. Now send those destroys.
  5991. Changes in version 0.0.9.7 - 2005-04-01
  5992. o Bugfixes on 0.0.9.x:
  5993. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  5994. - Compare identity to identity, not to nickname, when extending to
  5995. a router not already in the directory. This was preventing us from
  5996. extending to unknown routers. Oops.
  5997. - Make sure to create OS X Tor user in <500 range, so we aren't
  5998. creating actual system users.
  5999. - Note where connection-that-hasn't-sent-end was marked, and fix
  6000. a few really loud instances of this harmless bug (it's fixed more
  6001. in 0.1.0.x).
  6002. Changes in version 0.1.0.1-rc - 2005-03-28
  6003. o New features:
  6004. - Add reachability testing. Your Tor server will automatically try
  6005. to see if its ORPort and DirPort are reachable from the outside,
  6006. and it won't upload its descriptor until it decides they are.
  6007. - Handle unavailable hidden services better. Handle slow or busy
  6008. hidden services better.
  6009. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  6010. config option.
  6011. - New exit policy: accept most low-numbered ports, rather than
  6012. rejecting most low-numbered ports.
  6013. - More Tor controller support (still experimental). See
  6014. http://tor.eff.org/doc/control-spec.txt for all the new features,
  6015. including signals to emulate unix signals from any platform;
  6016. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  6017. closestream; closecircuit; etc.
  6018. - Make nt services work and start on startup on win32 (based on
  6019. patch by Matt Edman).
  6020. - Add a new AddressMap config directive to rewrite incoming socks
  6021. addresses. This lets you, for example, declare an implicit
  6022. required exit node for certain sites.
  6023. - Add a new TrackHostExits config directive to trigger addressmaps
  6024. for certain incoming socks addresses -- for sites that break when
  6025. your exit keeps changing (based on patch by Mike Perry).
  6026. - Redo the client-side dns cache so it's just an addressmap too.
  6027. - Notice when our IP changes, and reset stats/uptime/reachability.
  6028. - When an application is using socks5, give him the whole variety of
  6029. potential socks5 responses (connect refused, host unreachable, etc),
  6030. rather than just "success" or "failure".
  6031. - A more sane version numbering system. See
  6032. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6033. - New contributed script "exitlist": a simple python script to
  6034. parse directories and find Tor nodes that exit to listed
  6035. addresses/ports.
  6036. - New contributed script "privoxy-tor-toggle" to toggle whether
  6037. Privoxy uses Tor. Seems to be configured for Debian by default.
  6038. - Report HTTP reasons to client when getting a response from directory
  6039. servers -- so you can actually know what went wrong.
  6040. - New config option MaxAdvertisedBandwidth which lets you advertise
  6041. a low bandwidthrate (to not attract as many circuits) while still
  6042. allowing a higher bandwidthrate in reality.
  6043. o Robustness/stability fixes:
  6044. - Make Tor use Niels Provos's libevent instead of its current
  6045. poll-but-sometimes-select mess. This will let us use faster async
  6046. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6047. on Windows too.
  6048. - pthread support now too. This was forced because when we forked,
  6049. we ended up wasting a lot of duplicate ram over time. Also switch
  6050. to foo_r versions of some library calls to allow reentry and
  6051. threadsafeness.
  6052. - Better handling for heterogeneous / unreliable nodes:
  6053. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6054. and/or high capacity nodes. When building circuits, choose
  6055. appropriate nodes.
  6056. - This means that every single node in an intro rend circuit,
  6057. not just the last one, will have a minimum uptime.
  6058. - New config option LongLivedPorts to indicate application streams
  6059. that will want high uptime circuits.
  6060. - Servers reset uptime when a dir fetch entirely fails. This
  6061. hopefully reflects stability of the server's network connectivity.
  6062. - If somebody starts his tor server in Jan 2004 and then fixes his
  6063. clock, don't make his published uptime be a year.
  6064. - Reset published uptime when you wake up from hibernation.
  6065. - Introduce a notion of 'internal' circs, which are chosen without
  6066. regard to the exit policy of the last hop. Intro and rendezvous
  6067. circs must be internal circs, to avoid leaking information. Resolve
  6068. and connect streams can use internal circs if they want.
  6069. - New circuit pooling algorithm: make sure to have enough circs around
  6070. to satisfy any predicted ports, and also make sure to have 2 internal
  6071. circs around if we've required internal circs lately (and with high
  6072. uptime if we've seen that lately too).
  6073. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  6074. which describes how often we retry making new circuits if current
  6075. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  6076. how long we're willing to make use of an already-dirty circuit.
  6077. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  6078. circ as necessary, if there are any completed ones lying around
  6079. when we try to launch one.
  6080. - Make hidden services try to establish a rendezvous for 30 seconds,
  6081. rather than for n (where n=3) attempts to build a circuit.
  6082. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  6083. "ShutdownWaitLength".
  6084. - Try to be more zealous about calling connection_edge_end when
  6085. things go bad with edge conns in connection.c.
  6086. - Revise tor-spec to add more/better stream end reasons.
  6087. - Revise all calls to connection_edge_end to avoid sending "misc",
  6088. and to take errno into account where possible.
  6089. o Bug fixes:
  6090. - Fix a race condition that can trigger an assert, when we have a
  6091. pending create cell and an OR connection fails right then.
  6092. - Fix several double-mark-for-close bugs, e.g. where we were finding
  6093. a conn for a cell even if that conn is already marked for close.
  6094. - Make sequence of log messages when starting on win32 with no config
  6095. file more reasonable.
  6096. - When choosing an exit node for a new non-internal circ, don't take
  6097. into account whether it'll be useful for any pending x.onion
  6098. addresses -- it won't.
  6099. - Turn addr_policy_compare from a tristate to a quadstate; this should
  6100. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  6101. for google.com" problem.
  6102. - Make "platform" string in descriptor more accurate for Win32 servers,
  6103. so it's not just "unknown platform".
  6104. - Fix an edge case in parsing config options (thanks weasel).
  6105. If they say "--" on the commandline, it's not an option.
  6106. - Reject odd-looking addresses at the client (e.g. addresses that
  6107. contain a colon), rather than having the server drop them because
  6108. they're malformed.
  6109. - tor-resolve requests were ignoring .exit if there was a working circuit
  6110. they could use instead.
  6111. - REUSEADDR on normal platforms means you can rebind to the port
  6112. right after somebody else has let it go. But REUSEADDR on win32
  6113. means to let you bind to the port _even when somebody else
  6114. already has it bound_! So, don't do that on Win32.
  6115. - Change version parsing logic: a version is "obsolete" if it is not
  6116. recommended and (1) there is a newer recommended version in the
  6117. same series, or (2) there are no recommended versions in the same
  6118. series, but there are some recommended versions in a newer series.
  6119. A version is "new" if it is newer than any recommended version in
  6120. the same series.
  6121. - Stop most cases of hanging up on a socks connection without sending
  6122. the socks reject.
  6123. o Helpful fixes:
  6124. - Require BandwidthRate to be at least 20kB/s for servers.
  6125. - When a dirserver causes you to give a warn, mention which dirserver
  6126. it was.
  6127. - New config option DirAllowPrivateAddresses for authdirservers.
  6128. Now by default they refuse router descriptors that have non-IP or
  6129. private-IP addresses.
  6130. - Stop publishing socksport in the directory, since it's not
  6131. actually meant to be public. For compatibility, publish a 0 there
  6132. for now.
  6133. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  6134. smart" value, that is low for servers and high for clients.
  6135. - If our clock jumps forward by 100 seconds or more, assume something
  6136. has gone wrong with our network and abandon all not-yet-used circs.
  6137. - Warn when exit policy implicitly allows local addresses.
  6138. - If we get an incredibly skewed timestamp from a dirserver mirror
  6139. that isn't a verified OR, don't warn -- it's probably him that's
  6140. wrong.
  6141. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  6142. cookies to disk and doesn't log each web request to disk. (Thanks
  6143. to Brett Carrington for pointing this out.)
  6144. - When a client asks us for a dir mirror and we don't have one,
  6145. launch an attempt to get a fresh one.
  6146. - If we're hibernating and we get a SIGINT, exit immediately.
  6147. - Add --with-dmalloc ./configure option, to track memory leaks.
  6148. - And try to free all memory on closing, so we can detect what
  6149. we're leaking.
  6150. - Cache local dns resolves correctly even when they're .exit
  6151. addresses.
  6152. - Give a better warning when some other server advertises an
  6153. ORPort that is actually an apache running ssl.
  6154. - Add "opt hibernating 1" to server descriptor to make it clearer
  6155. whether the server is hibernating.
  6156. Changes in version 0.0.9.6 - 2005-03-24
  6157. o Bugfixes on 0.0.9.x (crashes and asserts):
  6158. - Add new end stream reasons to maintainance branch. Fix bug where
  6159. reason (8) could trigger an assert. Prevent bug from recurring.
  6160. - Apparently win32 stat wants paths to not end with a slash.
  6161. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  6162. blowing away the circuit that conn->cpath_layer points to, then
  6163. checking to see if the circ is well-formed. Backport check to make
  6164. sure we dont use the cpath on a closed connection.
  6165. - Prevent circuit_resume_edge_reading_helper() from trying to package
  6166. inbufs for marked-for-close streams.
  6167. - Don't crash on hup if your options->address has become unresolvable.
  6168. - Some systems (like OS X) sometimes accept() a connection and tell
  6169. you the remote host is 0.0.0.0:0. If this happens, due to some
  6170. other mis-features, we get confused; so refuse the conn for now.
  6171. o Bugfixes on 0.0.9.x (other):
  6172. - Fix harmless but scary "Unrecognized content encoding" warn message.
  6173. - Add new stream error reason: TORPROTOCOL reason means "you are not
  6174. speaking a version of Tor I understand; say bye-bye to your stream."
  6175. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  6176. into the future, now that we are more tolerant of skew. This
  6177. resolves a bug where a Tor server would refuse to cache a directory
  6178. because all the directories it gets are too far in the future;
  6179. yet the Tor server never logs any complaints about clock skew.
  6180. - Mac packaging magic: make man pages useable, and do not overwrite
  6181. existing torrc files.
  6182. - Make OS X log happily to /var/log/tor/tor.log
  6183. Changes in version 0.0.9.5 - 2005-02-22
  6184. o Bugfixes on 0.0.9.x:
  6185. - Fix an assert race at exit nodes when resolve requests fail.
  6186. - Stop picking unverified dir mirrors--it only leads to misery.
  6187. - Patch from Matt Edman to make NT services work better. Service
  6188. support is still not compiled into the executable by default.
  6189. - Patch from Dmitri Bely so the Tor service runs better under
  6190. the win32 SYSTEM account.
  6191. - Make tor-resolve actually work (?) on Win32.
  6192. - Fix a sign bug when getrlimit claims to have 4+ billion
  6193. file descriptors available.
  6194. - Stop refusing to start when bandwidthburst == bandwidthrate.
  6195. - When create cells have been on the onion queue more than five
  6196. seconds, just send back a destroy and take them off the list.
  6197. Changes in version 0.0.9.4 - 2005-02-03
  6198. o Bugfixes on 0.0.9:
  6199. - Fix an assert bug that took down most of our servers: when
  6200. a server claims to have 1 GB of bandwidthburst, don't
  6201. freak out.
  6202. - Don't crash as badly if we have spawned the max allowed number
  6203. of dnsworkers, or we're out of file descriptors.
  6204. - Block more file-sharing ports in the default exit policy.
  6205. - MaxConn is now automatically set to the hard limit of max
  6206. file descriptors we're allowed (ulimit -n), minus a few for
  6207. logs, etc.
  6208. - Give a clearer message when servers need to raise their
  6209. ulimit -n when they start running out of file descriptors.
  6210. - SGI Compatibility patches from Jan Schaumann.
  6211. - Tolerate a corrupt cached directory better.
  6212. - When a dirserver hasn't approved your server, list which one.
  6213. - Go into soft hibernation after 95% of the bandwidth is used,
  6214. not 99%. This is especially important for daily hibernators who
  6215. have a small accounting max. Hopefully it will result in fewer
  6216. cut connections when the hard hibernation starts.
  6217. - Load-balance better when using servers that claim more than
  6218. 800kB/s of capacity.
  6219. - Make NT services work (experimental, only used if compiled in).
  6220. Changes in version 0.0.9.3 - 2005-01-21
  6221. o Bugfixes on 0.0.9:
  6222. - Backport the cpu use fixes from main branch, so busy servers won't
  6223. need as much processor time.
  6224. - Work better when we go offline and then come back, or when we
  6225. run Tor at boot before the network is up. We do this by
  6226. optimistically trying to fetch a new directory whenever an
  6227. application request comes in and we think we're offline -- the
  6228. human is hopefully a good measure of when the network is back.
  6229. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  6230. long as you keep using them; actually publish hidserv descriptors
  6231. shortly after they change, rather than waiting 20-40 minutes.
  6232. - Enable Mac startup script by default.
  6233. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  6234. - When you update AllowUnverifiedNodes or FirewallPorts via the
  6235. controller's setconf feature, we were always appending, never
  6236. resetting.
  6237. - When you update HiddenServiceDir via setconf, it was screwing up
  6238. the order of reading the lines, making it fail.
  6239. - Do not rewrite a cached directory back to the cache; otherwise we
  6240. will think it is recent and not fetch a newer one on startup.
  6241. - Workaround for webservers that lie about Content-Encoding: Tor
  6242. now tries to autodetect compressed directories and compression
  6243. itself. This lets us Proxypass dir fetches through apache.
  6244. Changes in version 0.0.9.2 - 2005-01-04
  6245. o Bugfixes on 0.0.9 (crashes and asserts):
  6246. - Fix an assert on startup when the disk is full and you're logging
  6247. to a file.
  6248. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  6249. style address, then we'd crash.
  6250. - Fix an assert trigger when the running-routers string we get from
  6251. a dirserver is broken.
  6252. - Make worker threads start and run on win32. Now win32 servers
  6253. may work better.
  6254. - Bandaid (not actually fix, but now it doesn't crash) an assert
  6255. where the dns worker dies mysteriously and the main Tor process
  6256. doesn't remember anything about the address it was resolving.
  6257. o Bugfixes on 0.0.9 (Win32):
  6258. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  6259. name out of the warning/assert messages.
  6260. - Fix a superficial "unhandled error on read" bug on win32.
  6261. - The win32 installer no longer requires a click-through for our
  6262. license, since our Free Software license grants rights but does not
  6263. take any away.
  6264. - Win32: When connecting to a dirserver fails, try another one
  6265. immediately. (This was already working for non-win32 Tors.)
  6266. - Stop trying to parse $HOME on win32 when hunting for default
  6267. DataDirectory.
  6268. - Make tor-resolve.c work on win32 by calling network_init().
  6269. o Bugfixes on 0.0.9 (other):
  6270. - Make 0.0.9.x build on Solaris again.
  6271. - Due to a fencepost error, we were blowing away the \n when reporting
  6272. confvalue items in the controller. So asking for multiple config
  6273. values at once couldn't work.
  6274. - When listing circuits that are pending on an opening OR connection,
  6275. if we're an OR we were listing circuits that *end* at us as
  6276. being pending on every listener, dns/cpu worker, etc. Stop that.
  6277. - Dirservers were failing to create 'running-routers' or 'directory'
  6278. strings if we had more than some threshold of routers. Fix them so
  6279. they can handle any number of routers.
  6280. - Fix a superficial "Duplicate mark for close" bug.
  6281. - Stop checking for clock skew for OR connections, even for servers.
  6282. - Fix a fencepost error that was chopping off the last letter of any
  6283. nickname that is the maximum allowed nickname length.
  6284. - Update URLs in log messages so they point to the new website.
  6285. - Fix a potential problem in mangling server private keys while
  6286. writing to disk (not triggered yet, as far as we know).
  6287. - Include the licenses for other free software we include in Tor,
  6288. now that we're shipping binary distributions more regularly.
  6289. Changes in version 0.0.9.1 - 2004-12-15
  6290. o Bugfixes on 0.0.9:
  6291. - Make hibernation actually work.
  6292. - Make HashedControlPassword config option work.
  6293. - When we're reporting event circuit status to a controller,
  6294. don't use the stream status code.
  6295. Changes in version 0.0.9 - 2004-12-12
  6296. o Cleanups:
  6297. - Clean up manpage and torrc.sample file.
  6298. - Clean up severities and text of log warnings.
  6299. o Mistakes:
  6300. - Make servers trigger an assert when they enter hibernation.
  6301. Changes in version 0.0.9rc7 - 2004-12-08
  6302. o Bugfixes on 0.0.9rc:
  6303. - Fix a stack-trashing crash when an exit node begins hibernating.
  6304. - Avoid looking at unallocated memory while considering which
  6305. ports we need to build circuits to cover.
  6306. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  6307. we shouldn't hold-open-until-flush if the eof arrived first.
  6308. - Fix a bug with init_cookie_authentication() in the controller.
  6309. - When recommending new-format log lines, if the upper bound is
  6310. LOG_ERR, leave it implicit.
  6311. o Bugfixes on 0.0.8.1:
  6312. - Fix a whole slew of memory leaks.
  6313. - Fix isspace() and friends so they still make Solaris happy
  6314. but also so they don't trigger asserts on win32.
  6315. - Fix parse_iso_time on platforms without strptime (eg win32).
  6316. - win32: tolerate extra "readable" events better.
  6317. - win32: when being multithreaded, leave parent fdarray open.
  6318. - Make unit tests work on win32.
  6319. Changes in version 0.0.9rc6 - 2004-12-06
  6320. o Bugfixes on 0.0.9pre:
  6321. - Clean up some more integer underflow opportunities (not exploitable
  6322. we think).
  6323. - While hibernating, hup should not regrow our listeners.
  6324. - Send an end to the streams we close when we hibernate, rather
  6325. than just chopping them off.
  6326. - React to eof immediately on non-open edge connections.
  6327. o Bugfixes on 0.0.8.1:
  6328. - Calculate timeout for waiting for a connected cell from the time
  6329. we sent the begin cell, not from the time the stream started. If
  6330. it took a long time to establish the circuit, we would time out
  6331. right after sending the begin cell.
  6332. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  6333. of * as always matching, so we were picking reject *:* nodes as
  6334. exit nodes too. Oops.
  6335. o Features:
  6336. - New circuit building strategy: keep a list of ports that we've
  6337. used in the past 6 hours, and always try to have 2 circuits open
  6338. or on the way that will handle each such port. Seed us with port
  6339. 80 so web users won't complain that Tor is "slow to start up".
  6340. - Make kill -USR1 dump more useful stats about circuits.
  6341. - When warning about retrying or giving up, print the address, so
  6342. the user knows which one it's talking about.
  6343. - If you haven't used a clean circuit in an hour, throw it away,
  6344. just to be on the safe side. (This means after 6 hours a totally
  6345. unused Tor client will have no circuits open.)
  6346. Changes in version 0.0.9rc5 - 2004-12-01
  6347. o Bugfixes on 0.0.8.1:
  6348. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  6349. - Let resolve conns retry/expire also, rather than sticking around
  6350. forever.
  6351. - If we are using select, make sure we stay within FD_SETSIZE.
  6352. o Bugfixes on 0.0.9pre:
  6353. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  6354. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  6355. finding it.
  6356. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  6357. instead. Impose minima and maxima for all *Period options; impose
  6358. even tighter maxima for fetching if we are a caching dirserver.
  6359. Clip rather than rejecting.
  6360. - Fetch cached running-routers from servers that serve it (that is,
  6361. authdirservers and servers running 0.0.9rc5-cvs or later.)
  6362. o Features:
  6363. - Accept *:706 (silc) in default exit policy.
  6364. - Implement new versioning format for post 0.1.
  6365. - Support "foo.nickname.exit" addresses, to let Alice request the
  6366. address "foo" as viewed by exit node "nickname". Based on a patch
  6367. by Geoff Goodell.
  6368. - Make tor --version --version dump the cvs Id of every file.
  6369. Changes in version 0.0.9rc4 - 2004-11-28
  6370. o Bugfixes on 0.0.8.1:
  6371. - Make windows sockets actually non-blocking (oops), and handle
  6372. win32 socket errors better.
  6373. o Bugfixes on 0.0.9rc1:
  6374. - Actually catch the -USR2 signal.
  6375. Changes in version 0.0.9rc3 - 2004-11-25
  6376. o Bugfixes on 0.0.8.1:
  6377. - Flush the log file descriptor after we print "Tor opening log file",
  6378. so we don't see those messages days later.
  6379. o Bugfixes on 0.0.9rc1:
  6380. - Make tor-resolve work again.
  6381. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  6382. - Fix an assert trigger for clients/servers handling resolves.
  6383. Changes in version 0.0.9rc2 - 2004-11-24
  6384. o Bugfixes on 0.0.9rc1:
  6385. - I broke socks5 support while fixing the eof bug.
  6386. - Allow unitless bandwidths and intervals; they default to bytes
  6387. and seconds.
  6388. - New servers don't start out hibernating; they are active until
  6389. they run out of bytes, so they have a better estimate of how
  6390. long it takes, and so their operators can know they're working.
  6391. Changes in version 0.0.9rc1 - 2004-11-23
  6392. o Bugfixes on 0.0.8.1:
  6393. - Finally fix a bug that's been plaguing us for a year:
  6394. With high load, circuit package window was reaching 0. Whenever
  6395. we got a circuit-level sendme, we were reading a lot on each
  6396. socket, but only writing out a bit. So we would eventually reach
  6397. eof. This would be noticed and acted on even when there were still
  6398. bytes sitting in the inbuf.
  6399. - When poll() is interrupted, we shouldn't believe the revents values.
  6400. o Bugfixes on 0.0.9pre6:
  6401. - Fix hibernate bug that caused pre6 to be broken.
  6402. - Don't keep rephist info for routers that haven't had activity for
  6403. 24 hours. (This matters now that clients have keys, since we track
  6404. them too.)
  6405. - Never call close_temp_logs while validating log options.
  6406. - Fix backslash-escaping on tor.sh.in and torctl.in.
  6407. o Features:
  6408. - Implement weekly/monthly/daily accounting: now you specify your
  6409. hibernation properties by
  6410. AccountingMax N bytes|KB|MB|GB|TB
  6411. AccountingStart day|week|month [day] HH:MM
  6412. Defaults to "month 1 0:00".
  6413. - Let bandwidth and interval config options be specified as 5 bytes,
  6414. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  6415. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  6416. get back to normal.)
  6417. - If your requested entry or exit node has advertised bandwidth 0,
  6418. pick it anyway.
  6419. - Be more greedy about filling up relay cells -- we try reading again
  6420. once we've processed the stuff we read, in case enough has arrived
  6421. to fill the last cell completely.
  6422. - Apply NT service patch from Osamu Fujino. Still needs more work.
  6423. Changes in version 0.0.9pre6 - 2004-11-15
  6424. o Bugfixes on 0.0.8.1:
  6425. - Fix assert failure on malformed socks4a requests.
  6426. - Use identity comparison, not nickname comparison, to choose which
  6427. half of circuit-ID-space each side gets to use. This is needed
  6428. because sometimes we think of a router as a nickname, and sometimes
  6429. as a hex ID, and we can't predict what the other side will do.
  6430. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  6431. write() call will fail and we handle it there.
  6432. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  6433. and smartlist_len, which are two major profiling offenders.
  6434. o Bugfixes on 0.0.9pre5:
  6435. - Fix a bug in read_all that was corrupting config files on windows.
  6436. - When we're raising the max number of open file descriptors to
  6437. 'unlimited', don't log that we just raised it to '-1'.
  6438. - Include event code with events, as required by control-spec.txt.
  6439. - Don't give a fingerprint when clients do --list-fingerprint:
  6440. it's misleading, because it will never be the same again.
  6441. - Stop using strlcpy in tor_strndup, since it was slowing us
  6442. down a lot.
  6443. - Remove warn on startup about missing cached-directory file.
  6444. - Make kill -USR1 work again.
  6445. - Hibernate if we start tor during the "wait for wakeup-time" phase
  6446. of an accounting interval. Log our hibernation plans better.
  6447. - Authoritative dirservers now also cache their directory, so they
  6448. have it on start-up.
  6449. o Features:
  6450. - Fetch running-routers; cache running-routers; compress
  6451. running-routers; serve compressed running-routers.z
  6452. - Add NSI installer script contributed by J Doe.
  6453. - Commit VC6 and VC7 workspace/project files.
  6454. - Commit a tor.spec for making RPM files, with help from jbash.
  6455. - Add contrib/torctl.in contributed by Glenn Fink.
  6456. - Implement the control-spec's SAVECONF command, to write your
  6457. configuration to torrc.
  6458. - Get cookie authentication for the controller closer to working.
  6459. - Include control-spec.txt in the tarball.
  6460. - When set_conf changes our server descriptor, upload a new copy.
  6461. But don't upload it too often if there are frequent changes.
  6462. - Document authentication config in man page, and document signals
  6463. we catch.
  6464. - Clean up confusing parts of man page and torrc.sample.
  6465. - Make expand_filename handle ~ and ~username.
  6466. - Use autoconf to enable largefile support where necessary. Use
  6467. ftello where available, since ftell can fail at 2GB.
  6468. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  6469. log more informatively.
  6470. - Give a slightly more useful output for "tor -h".
  6471. - Refuse application socks connections to port 0.
  6472. - Check clock skew for verified servers, but allow unverified
  6473. servers and clients to have any clock skew.
  6474. - Break DirFetchPostPeriod into:
  6475. - DirFetchPeriod for fetching full directory,
  6476. - StatusFetchPeriod for fetching running-routers,
  6477. - DirPostPeriod for posting server descriptor,
  6478. - RendPostPeriod for posting hidden service descriptors.
  6479. - Make sure the hidden service descriptors are at a random offset
  6480. from each other, to hinder linkability.
  6481. Changes in version 0.0.9pre5 - 2004-11-09
  6482. o Bugfixes on 0.0.9pre4:
  6483. - Fix a seg fault in unit tests (doesn't affect main program).
  6484. - Fix an assert bug where a hidden service provider would fail if
  6485. the first hop of his rendezvous circuit was down.
  6486. - Hidden service operators now correctly handle version 1 style
  6487. INTRODUCE1 cells (nobody generates them still, so not a critical
  6488. bug).
  6489. - If do_hup fails, actually notice.
  6490. - Handle more errnos from accept() without closing the listener.
  6491. Some OpenBSD machines were closing their listeners because
  6492. they ran out of file descriptors.
  6493. - Send resolve cells to exit routers that are running a new
  6494. enough version of the resolve code to work right.
  6495. - Better handling of winsock includes on non-MSV win32 compilers.
  6496. - Some people had wrapped their tor client/server in a script
  6497. that would restart it whenever it died. This did not play well
  6498. with our "shut down if your version is obsolete" code. Now people
  6499. don't fetch a new directory if their local cached version is
  6500. recent enough.
  6501. - Make our autogen.sh work on ksh as well as bash.
  6502. o Major Features:
  6503. - Hibernation: New config option "AccountingMaxKB" lets you
  6504. set how many KBytes per month you want to allow your server to
  6505. consume. Rather than spreading those bytes out evenly over the
  6506. month, we instead hibernate for some of the month and pop up
  6507. at a deterministic time, work until the bytes are consumed, then
  6508. hibernate again. Config option "MonthlyAccountingStart" lets you
  6509. specify which day of the month your billing cycle starts on.
  6510. - Control interface: a separate program can now talk to your
  6511. client/server over a socket, and get/set config options, receive
  6512. notifications of circuits and streams starting/finishing/dying,
  6513. bandwidth used, etc. The next step is to get some GUIs working.
  6514. Let us know if you want to help out. See doc/control-spec.txt .
  6515. - Ship a contrib/tor-control.py as an example script to interact
  6516. with the control port.
  6517. - "tor --hash-password zzyxz" will output a salted password for
  6518. use in authenticating to the control interface.
  6519. - New log format in config:
  6520. "Log minsev[-maxsev] stdout|stderr|syslog" or
  6521. "Log minsev[-maxsev] file /var/foo"
  6522. o Minor Features:
  6523. - DirPolicy config option, to let people reject incoming addresses
  6524. from their dirserver.
  6525. - "tor --list-fingerprint" will list your identity key fingerprint
  6526. and then exit.
  6527. - Add "pass" target for RedirectExit, to make it easier to break
  6528. out of a sequence of RedirectExit rules.
  6529. - Clients now generate a TLS cert too, in preparation for having
  6530. them act more like real nodes.
  6531. - Ship src/win32/ in the tarball, so people can use it to build.
  6532. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  6533. is broken.
  6534. - New "router-status" line in directory, to better bind each verified
  6535. nickname to its identity key.
  6536. - Deprecate unofficial config option abbreviations, and abbreviations
  6537. not on the command line.
  6538. - Add a pure-C tor-resolve implementation.
  6539. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  6540. 1024) file descriptors.
  6541. o Code security improvements, inspired by Ilja:
  6542. - Replace sprintf with snprintf. (I think they were all safe, but
  6543. hey.)
  6544. - Replace strcpy/strncpy with strlcpy in more places.
  6545. - Avoid strcat; use snprintf or strlcat instead.
  6546. - snprintf wrapper with consistent (though not C99) overflow behavior.
  6547. Changes in version 0.0.9pre4 - 2004-10-17
  6548. o Bugfixes on 0.0.9pre3:
  6549. - If the server doesn't specify an exit policy, use the real default
  6550. exit policy, not reject *:*.
  6551. - Ignore fascistfirewall when uploading/downloading hidden service
  6552. descriptors, since we go through Tor for those; and when using
  6553. an HttpProxy, since we assume it can reach them all.
  6554. - When looking for an authoritative dirserver, use only the ones
  6555. configured at boot. Don't bother looking in the directory.
  6556. - The rest of the fix for get_default_conf_file() on older win32.
  6557. - Make 'Routerfile' config option obsolete.
  6558. o Features:
  6559. - New 'MyFamily nick1,...' config option for a server to
  6560. specify other servers that shouldn't be used in the same circuit
  6561. with it. Only believed if nick1 also specifies us.
  6562. - New 'NodeFamily nick1,nick2,...' config option for a client to
  6563. specify nodes that it doesn't want to use in the same circuit.
  6564. - New 'Redirectexit pattern address:port' config option for a
  6565. server to redirect exit connections, e.g. to a local squid.
  6566. Changes in version 0.0.9pre3 - 2004-10-13
  6567. o Bugfixes on 0.0.8.1:
  6568. - Better torrc example lines for dirbindaddress and orbindaddress.
  6569. - Improved bounds checking on parsed ints (e.g. config options and
  6570. the ones we find in directories.)
  6571. - Better handling of size_t vs int, so we're more robust on 64
  6572. bit platforms.
  6573. - Fix the rest of the bug where a newly started OR would appear
  6574. as unverified even after we've added his fingerprint and hupped
  6575. the dirserver.
  6576. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  6577. close it without sending back an end. So 'connection refused'
  6578. would simply be ignored and the user would get no response.
  6579. o Bugfixes on 0.0.9pre2:
  6580. - Serving the cached-on-disk directory to people is bad. We now
  6581. provide no directory until we've fetched a fresh one.
  6582. - Workaround for bug on windows where cached-directories get crlf
  6583. corruption.
  6584. - Make get_default_conf_file() work on older windows too.
  6585. - If we write a *:* exit policy line in the descriptor, don't write
  6586. any more exit policy lines.
  6587. o Features:
  6588. - Use only 0.0.9pre1 and later servers for resolve cells.
  6589. - Make the dirservers file obsolete.
  6590. - Include a dir-signing-key token in directories to tell the
  6591. parsing entity which key is being used to sign.
  6592. - Remove the built-in bulky default dirservers string.
  6593. - New config option "Dirserver %s:%d [fingerprint]", which can be
  6594. repeated as many times as needed. If no dirservers specified,
  6595. default to moria1,moria2,tor26.
  6596. - Make moria2 advertise a dirport of 80, so people behind firewalls
  6597. will be able to get a directory.
  6598. - Http proxy support
  6599. - Dirservers translate requests for http://%s:%d/x to /x
  6600. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  6601. be routed through this host.
  6602. - Clients ask for /tor/x rather than /x for new enough dirservers.
  6603. This way we can one day coexist peacefully with apache.
  6604. - Clients specify a "Host: %s%d" http header, to be compatible
  6605. with more proxies, and so running squid on an exit node can work.
  6606. Changes in version 0.0.8.1 - 2004-10-13
  6607. o Bugfixes:
  6608. - Fix a seg fault that can be triggered remotely for Tor
  6609. clients/servers with an open dirport.
  6610. - Fix a rare assert trigger, where routerinfos for entries in
  6611. our cpath would expire while we're building the path.
  6612. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6613. - Fix a rare seg fault for people running hidden services on
  6614. intermittent connections.
  6615. - Fix a bug in parsing opt keywords with objects.
  6616. - Fix a stale pointer assert bug when a stream detaches and
  6617. reattaches.
  6618. - Fix a string format vulnerability (probably not exploitable)
  6619. in reporting stats locally.
  6620. - Fix an assert trigger: sometimes launching circuits can fail
  6621. immediately, e.g. because too many circuits have failed recently.
  6622. - Fix a compile warning on 64 bit platforms.
  6623. Changes in version 0.0.9pre2 - 2004-10-03
  6624. o Bugfixes:
  6625. - Make fetching a cached directory work for 64-bit platforms too.
  6626. - Make zlib.h a required header, not an optional header.
  6627. Changes in version 0.0.9pre1 - 2004-10-01
  6628. o Bugfixes:
  6629. - Stop using separate defaults for no-config-file and
  6630. empty-config-file. Now you have to explicitly turn off SocksPort,
  6631. if you don't want it open.
  6632. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6633. - Improve man page to mention more of the 0.0.8 features.
  6634. - Fix a rare seg fault for people running hidden services on
  6635. intermittent connections.
  6636. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  6637. happier.
  6638. - Fix more dns related bugs: send back resolve_failed and end cells
  6639. more reliably when the resolve fails, rather than closing the
  6640. circuit and then trying to send the cell. Also attach dummy resolve
  6641. connections to a circuit *before* calling dns_resolve(), to fix
  6642. a bug where cached answers would never be sent in RESOLVED cells.
  6643. - When we run out of disk space, or other log writing error, don't
  6644. crash. Just stop logging to that log and continue.
  6645. - We were starting to daemonize before we opened our logs, so if
  6646. there were any problems opening logs, we would complain to stderr,
  6647. which wouldn't work, and then mysteriously exit.
  6648. - Fix a rare bug where sometimes a verified OR would connect to us
  6649. before he'd uploaded his descriptor, which would cause us to
  6650. assign conn->nickname as though he's unverified. Now we look through
  6651. the fingerprint list to see if he's there.
  6652. - Fix a rare assert trigger, where routerinfos for entries in
  6653. our cpath would expire while we're building the path.
  6654. o Features:
  6655. - Clients can ask dirservers for /dir.z to get a compressed version
  6656. of the directory. Only works for servers running 0.0.9, of course.
  6657. - Make clients cache directories and use them to seed their router
  6658. lists at startup. This means clients have a datadir again.
  6659. - Configuration infrastructure support for warning on obsolete
  6660. options.
  6661. - Respond to content-encoding headers by trying to uncompress as
  6662. appropriate.
  6663. - Reply with a deflated directory when a client asks for "dir.z".
  6664. We could use allow-encodings instead, but allow-encodings isn't
  6665. specified in HTTP 1.0.
  6666. - Raise the max dns workers from 50 to 100.
  6667. - Discourage people from setting their dirfetchpostperiod more often
  6668. than once per minute.
  6669. - Protect dirservers from overzealous descriptor uploading -- wait
  6670. 10 seconds after directory gets dirty, before regenerating.
  6671. Changes in version 0.0.8 - 2004-08-25
  6672. o Port it to SunOS 5.9 / Athena
  6673. Changes in version 0.0.8rc2 - 2004-08-20
  6674. o Make it compile on cygwin again.
  6675. o When picking unverified routers, skip those with low uptime and/or
  6676. low bandwidth, depending on what properties you care about.
  6677. Changes in version 0.0.8rc1 - 2004-08-18
  6678. o Changes from 0.0.7.3:
  6679. - Bugfixes:
  6680. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  6681. don't put it into the client dns cache.
  6682. - If a begin failed due to exit policy, but we believe the IP address
  6683. should have been allowed, switch that router to exitpolicy reject *:*
  6684. until we get our next directory.
  6685. - Features:
  6686. - Clients choose nodes proportional to advertised bandwidth.
  6687. - Avoid using nodes with low uptime as introduction points.
  6688. - Handle servers with dynamic IP addresses: don't replace
  6689. options->Address with the resolved one at startup, and
  6690. detect our address right before we make a routerinfo each time.
  6691. - 'FascistFirewall' option to pick dirservers and ORs on specific
  6692. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  6693. which ports are open. (Defaults to 80,443)
  6694. - Be more aggressive about trying to make circuits when the network
  6695. has changed (e.g. when you unsuspend your laptop).
  6696. - Check for time skew on http headers; report date in response to
  6697. "GET /".
  6698. - If the entrynode config line has only one node, don't pick it as
  6699. an exitnode.
  6700. - Add strict{entry|exit}nodes config options. If set to 1, then
  6701. we refuse to build circuits that don't include the specified entry
  6702. or exit nodes.
  6703. - OutboundBindAddress config option, to bind to a specific
  6704. IP address for outgoing connect()s.
  6705. - End truncated log entries (e.g. directories) with "[truncated]".
  6706. o Patches to 0.0.8preX:
  6707. - Bugfixes:
  6708. - Patches to compile and run on win32 again (maybe)?
  6709. - Fix crash when looking for ~/.torrc with no $HOME set.
  6710. - Fix a race bug in the unit tests.
  6711. - Handle verified/unverified name collisions better when new
  6712. routerinfo's arrive in a directory.
  6713. - Sometimes routers were getting entered into the stats before
  6714. we'd assigned their identity_digest. Oops.
  6715. - Only pick and establish intro points after we've gotten a
  6716. directory.
  6717. - Features:
  6718. - AllowUnverifiedNodes config option to let circuits choose no-name
  6719. routers in entry,middle,exit,introduction,rendezvous positions.
  6720. Allow middle and rendezvous positions by default.
  6721. - Add a man page for tor-resolve.
  6722. Changes in version 0.0.7.3 - 2004-08-12
  6723. o Stop dnsworkers from triggering an assert failure when you
  6724. ask them to resolve the host "".
  6725. Changes in version 0.0.8pre3 - 2004-08-09
  6726. o Changes from 0.0.7.2:
  6727. - Allow multiple ORs with same nickname in routerlist -- now when
  6728. people give us one identity key for a nickname, then later
  6729. another, we don't constantly complain until the first expires.
  6730. - Remember used bandwidth (both in and out), and publish 15-minute
  6731. snapshots for the past day into our descriptor.
  6732. - You can now fetch $DIRURL/running-routers to get just the
  6733. running-routers line, not the whole descriptor list. (But
  6734. clients don't use this yet.)
  6735. - When people mistakenly use Tor as an http proxy, point them
  6736. at the tor-doc.html rather than the INSTALL.
  6737. - Remove our mostly unused -- and broken -- hex_encode()
  6738. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  6739. for pointing out this bug.)
  6740. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  6741. fewer problems with people using the wrong key.
  6742. - Change the default exit policy to reject the default edonkey,
  6743. kazaa, gnutella ports.
  6744. - Add replace_file() to util.[ch] to handle win32's rename().
  6745. o Changes from 0.0.8preX:
  6746. - Fix two bugs in saving onion keys to disk when rotating, so
  6747. hopefully we'll get fewer people using old onion keys.
  6748. - Fix an assert error that was making SocksPolicy not work.
  6749. - Be willing to expire routers that have an open dirport -- it's
  6750. just the authoritative dirservers we want to not forget.
  6751. - Reject tor-resolve requests for .onion addresses early, so we
  6752. don't build a whole rendezvous circuit and then fail.
  6753. - When you're warning a server that he's unverified, don't cry
  6754. wolf unpredictably.
  6755. - Fix a race condition: don't try to extend onto a connection
  6756. that's still handshaking.
  6757. - For servers in clique mode, require the conn to be open before
  6758. you'll choose it for your path.
  6759. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  6760. end relay cell, etc.
  6761. - Measure bandwidth capacity over the last 24 hours, not just 12
  6762. - Bugfix: authoritative dirservers were making and signing a new
  6763. directory for each client, rather than reusing the cached one.
  6764. Changes in version 0.0.8pre2 - 2004-08-04
  6765. o Changes from 0.0.7.2:
  6766. - Security fixes:
  6767. - Check directory signature _before_ you decide whether you're
  6768. you're running an obsolete version and should exit.
  6769. - Check directory signature _before_ you parse the running-routers
  6770. list to decide who's running or verified.
  6771. - Bugfixes and features:
  6772. - Check return value of fclose while writing to disk, so we don't
  6773. end up with broken files when servers run out of disk space.
  6774. - Log a warning if the user uses an unsafe socks variant, so people
  6775. are more likely to learn about privoxy or socat.
  6776. - Dirservers now include RFC1123-style dates in the HTTP headers,
  6777. which one day we will use to better detect clock skew.
  6778. o Changes from 0.0.8pre1:
  6779. - Make it compile without warnings again on win32.
  6780. - Log a warning if you're running an unverified server, to let you
  6781. know you might want to get it verified.
  6782. - Only pick a default nickname if you plan to be a server.
  6783. Changes in version 0.0.8pre1 - 2004-07-23
  6784. o Bugfixes:
  6785. - Made our unit tests compile again on OpenBSD 3.5, and tor
  6786. itself compile again on OpenBSD on a sparc64.
  6787. - We were neglecting milliseconds when logging on win32, so
  6788. everything appeared to happen at the beginning of each second.
  6789. o Protocol changes:
  6790. - 'Extend' relay cell payloads now include the digest of the
  6791. intended next hop's identity key. Now we can verify that we're
  6792. extending to the right router, and also extend to routers we
  6793. hadn't heard of before.
  6794. o Features:
  6795. - Tor nodes can now act as relays (with an advertised ORPort)
  6796. without being manually verified by the dirserver operators.
  6797. - Uploaded descriptors of unverified routers are now accepted
  6798. by the dirservers, and included in the directory.
  6799. - Verified routers are listed by nickname in the running-routers
  6800. list; unverified routers are listed as "$<fingerprint>".
  6801. - We now use hash-of-identity-key in most places rather than
  6802. nickname or addr:port, for improved security/flexibility.
  6803. - To avoid Sybil attacks, paths still use only verified servers.
  6804. But now we have a chance to play around with hybrid approaches.
  6805. - Nodes track bandwidth usage to estimate capacity (not used yet).
  6806. - ClientOnly option for nodes that never want to become servers.
  6807. - Directory caching.
  6808. - "AuthoritativeDir 1" option for the official dirservers.
  6809. - Now other nodes (clients and servers) will cache the latest
  6810. directory they've pulled down.
  6811. - They can enable their DirPort to serve it to others.
  6812. - Clients will pull down a directory from any node with an open
  6813. DirPort, and check the signature/timestamp correctly.
  6814. - Authoritative dirservers now fetch directories from other
  6815. authdirservers, to stay better synced.
  6816. - Running-routers list tells who's down also, along with noting
  6817. if they're verified (listed by nickname) or unverified (listed
  6818. by hash-of-key).
  6819. - Allow dirservers to serve running-router list separately.
  6820. This isn't used yet.
  6821. - ORs connect-on-demand to other ORs
  6822. - If you get an extend cell to an OR you're not connected to,
  6823. connect, handshake, and forward the create cell.
  6824. - The authoritative dirservers stay connected to everybody,
  6825. and everybody stays connected to 0.0.7 servers, but otherwise
  6826. clients/servers expire unused connections after 5 minutes.
  6827. - When servers get a sigint, they delay 30 seconds (refusing new
  6828. connections) then exit. A second sigint causes immediate exit.
  6829. - File and name management:
  6830. - Look for .torrc if no CONFDIR "torrc" is found.
  6831. - If no datadir is defined, then choose, make, and secure ~/.tor
  6832. as datadir.
  6833. - If torrc not found, exitpolicy reject *:*.
  6834. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  6835. - If no nickname is defined, derive default from hostname.
  6836. - Rename secret key files, e.g. identity.key -> secret_id_key,
  6837. to discourage people from mailing their identity key to tor-ops.
  6838. - Refuse to build a circuit before the directory has arrived --
  6839. it won't work anyway, since you won't know the right onion keys
  6840. to use.
  6841. - Try other dirservers immediately if the one you try is down. This
  6842. should tolerate down dirservers better now.
  6843. - Parse tor version numbers so we can do an is-newer-than check
  6844. rather than an is-in-the-list check.
  6845. - New socks command 'resolve', to let us shim gethostbyname()
  6846. locally.
  6847. - A 'tor_resolve' script to access the socks resolve functionality.
  6848. - A new socks-extensions.txt doc file to describe our
  6849. interpretation and extensions to the socks protocols.
  6850. - Add a ContactInfo option, which gets published in descriptor.
  6851. - Publish OR uptime in descriptor (and thus in directory) too.
  6852. - Write tor version at the top of each log file
  6853. - New docs in the tarball:
  6854. - tor-doc.html.
  6855. - Document that you should proxy your SSL traffic too.
  6856. Changes in version 0.0.7.2 - 2004-07-07
  6857. o A better fix for the 0.0.0.0 problem, that will hopefully
  6858. eliminate the remaining related assertion failures.
  6859. Changes in version 0.0.7.1 - 2004-07-04
  6860. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  6861. since internally we use 0.0.0.0 to signify "not yet resolved".
  6862. Changes in version 0.0.7 - 2004-06-07
  6863. o Updated the man page to reflect the new features.
  6864. Changes in version 0.0.7rc2 - 2004-06-06
  6865. o Changes from 0.0.7rc1:
  6866. - Make it build on Win32 again.
  6867. o Changes from 0.0.6.2:
  6868. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  6869. settings too.
  6870. Changes in version 0.0.7rc1 - 2004-06-02
  6871. o Bugfixes:
  6872. - On sighup, we were adding another log without removing the first
  6873. one. So log messages would get duplicated n times for n sighups.
  6874. - Several cases of using a connection after we'd freed it. The
  6875. problem was that connections that are pending resolve are in both
  6876. the pending_resolve tree, and also the circuit's resolving_streams
  6877. list. When you want to remove one, you must remove it from both.
  6878. - Fix a double-mark-for-close where an end cell arrived for a
  6879. resolving stream, and then the resolve failed.
  6880. - Check directory signatures based on name of signer, not on whom
  6881. we got the directory from. This will let us cache directories more
  6882. easily.
  6883. o Features:
  6884. - Crank up some of our constants to handle more users.
  6885. Changes in version 0.0.7pre1 - 2004-06-02
  6886. o Fixes for crashes and other obnoxious bugs:
  6887. - Fix an epipe bug: sometimes when directory connections failed
  6888. to connect, we would give them a chance to flush before closing
  6889. them.
  6890. - When we detached from a circuit because of resolvefailed, we
  6891. would immediately try the same circuit twice more, and then
  6892. give up on the resolve thinking we'd tried three different
  6893. exit nodes.
  6894. - Limit the number of intro circuits we'll attempt to build for a
  6895. hidden service per 15-minute period.
  6896. - Check recommended-software string *early*, before actually parsing
  6897. the directory. Thus we can detect an obsolete version and exit,
  6898. even if the new directory format doesn't parse.
  6899. o Fixes for security bugs:
  6900. - Remember which nodes are dirservers when you startup, and if a
  6901. random OR enables his dirport, don't automatically assume he's
  6902. a trusted dirserver.
  6903. o Other bugfixes:
  6904. - Directory connections were asking the wrong poll socket to
  6905. start writing, and not asking themselves to start writing.
  6906. - When we detached from a circuit because we sent a begin but
  6907. didn't get a connected, we would use it again the first time;
  6908. but after that we would correctly switch to a different one.
  6909. - Stop warning when the first onion decrypt attempt fails; they
  6910. will sometimes legitimately fail now that we rotate keys.
  6911. - Override unaligned-access-ok check when $host_cpu is ia64 or
  6912. arm. Apparently they allow it but the kernel whines.
  6913. - Dirservers try to reconnect periodically too, in case connections
  6914. have failed.
  6915. - Fix some memory leaks in directory servers.
  6916. - Allow backslash in Win32 filenames.
  6917. - Made Tor build complain-free on FreeBSD, hopefully without
  6918. breaking other BSD builds. We'll see.
  6919. o Features:
  6920. - Doxygen markup on all functions and global variables.
  6921. - Make directory functions update routerlist, not replace it. So
  6922. now directory disagreements are not so critical a problem.
  6923. - Remove the upper limit on number of descriptors in a dirserver's
  6924. directory (not that we were anywhere close).
  6925. - Allow multiple logfiles at different severity ranges.
  6926. - Allow *BindAddress to specify ":port" rather than setting *Port
  6927. separately. Allow multiple instances of each BindAddress config
  6928. option, so you can bind to multiple interfaces if you want.
  6929. - Allow multiple exit policy lines, which are processed in order.
  6930. Now we don't need that huge line with all the commas in it.
  6931. - Enable accept/reject policies on SOCKS connections, so you can bind
  6932. to 0.0.0.0 but still control who can use your OP.
  6933. Changes in version 0.0.6.2 - 2004-05-16
  6934. o Our integrity-checking digest was checking only the most recent cell,
  6935. not the previous cells like we'd thought.
  6936. Thanks to Stefan Mark for finding the flaw!
  6937. Changes in version 0.0.6.1 - 2004-05-06
  6938. o Fix two bugs in our AES counter-mode implementation (this affected
  6939. onion-level stream encryption, but not TLS-level). It turns
  6940. out we were doing something much more akin to a 16-character
  6941. polyalphabetic cipher. Oops.
  6942. Thanks to Stefan Mark for finding the flaw!
  6943. o Retire moria3 as a directory server, and add tor26 as a directory
  6944. server.
  6945. Changes in version 0.0.6 - 2004-05-02
  6946. [version bump only]
  6947. Changes in version 0.0.6rc4 - 2004-05-01
  6948. o Update the built-in dirservers list to use the new directory format
  6949. o Fix a rare seg fault: if a node offering a hidden service attempts
  6950. to build a circuit to Alice's rendezvous point and fails before it
  6951. reaches the last hop, it retries with a different circuit, but
  6952. then dies.
  6953. o Handle windows socket errors correctly.
  6954. Changes in version 0.0.6rc3 - 2004-04-28
  6955. o Don't expire non-general excess circuits (if we had enough
  6956. circuits open, we were expiring rendezvous circuits -- even
  6957. when they had a stream attached. oops.)
  6958. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  6959. o Better debugging for tls errors
  6960. o Some versions of openssl have an SSL_pending function that erroneously
  6961. returns bytes when there is a non-application record pending.
  6962. o Set Content-Type on the directory and hidserv descriptor.
  6963. o Remove IVs from cipher code, since AES-ctr has none.
  6964. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  6965. o We were using an array of length zero in a few places.
  6966. o win32's gethostbyname can't resolve an IP to an IP.
  6967. o win32's close can't close a socket.
  6968. Changes in version 0.0.6rc2 - 2004-04-26
  6969. o Fix a bug where we were closing tls connections intermittently.
  6970. It turns out openssl keeps its errors around -- so if an error
  6971. happens, and you don't ask about it, and then another openssl
  6972. operation happens and succeeds, and you ask if there was an error,
  6973. it tells you about the first error. Fun fun.
  6974. o Fix a bug that's been lurking since 27 may 03 (!)
  6975. When passing back a destroy cell, we would use the wrong circ id.
  6976. 'Mostly harmless', but still worth fixing.
  6977. o Since we don't support truncateds much, don't bother sending them;
  6978. just close the circ.
  6979. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  6980. o don't crash if a conn that sent a begin has suddenly lost its circuit
  6981. (this was quite rare).
  6982. Changes in version 0.0.6rc1 - 2004-04-25
  6983. o We now rotate link (tls context) keys and onion keys.
  6984. o CREATE cells now include oaep padding, so you can tell
  6985. if you decrypted them correctly.
  6986. o Add bandwidthburst to server descriptor.
  6987. o Directories now say which dirserver signed them.
  6988. o Use a tor_assert macro that logs failed assertions too.
  6989. Changes in version 0.0.6pre5 - 2004-04-18
  6990. o changes from 0.0.6pre4:
  6991. - make tor build on broken freebsd 5.2 installs
  6992. - fix a failed assert when you try an intro point, get a nack, and try
  6993. a second one and it works.
  6994. - when alice uses a port that the hidden service doesn't accept,
  6995. it now sends back an end cell (denied by exit policy). otherwise
  6996. alice would just have to wait to time out.
  6997. - fix another rare bug: when we had tried all the intro
  6998. points for a hidden service, we fetched the descriptor
  6999. again, but we left our introcirc thinking it had already
  7000. sent an intro, so it kept waiting for a response...
  7001. - bugfix: when you sleep your hidden-service laptop, as soon
  7002. as it wakes up it tries to upload a service descriptor, but
  7003. socketpair fails for some reason (localhost not up yet?).
  7004. now we simply give up on that upload, and we'll try again later.
  7005. i'd still like to find the bug though.
  7006. - if an intro circ waiting for an ack dies before getting one, then
  7007. count it as a nack
  7008. - we were reusing stale service descriptors and refetching usable
  7009. ones. oops.
  7010. Changes in version 0.0.6pre4 - 2004-04-14
  7011. o changes from 0.0.6pre3:
  7012. - when bob fails to connect to the rendezvous point, and his
  7013. circ didn't fail because of the rendezvous point itself, then
  7014. he retries a couple of times
  7015. - we expire introduction and rendezvous circs more thoroughly
  7016. (sometimes they were hanging around forever)
  7017. - we expire unattached rendezvous streams that have been around
  7018. too long (they were sticking around forever).
  7019. - fix a measly fencepost error that was crashing everybody with
  7020. a strict glibc.
  7021. Changes in version 0.0.6pre3 - 2004-04-14
  7022. o changes from 0.0.6pre2:
  7023. - make hup work again
  7024. - fix some memory leaks for dirservers
  7025. - allow more skew in rendezvous descriptor timestamps, to help
  7026. handle people like blanu who don't know what time it is
  7027. - normal circs are 3 hops, but some rend/intro circs are 4, if
  7028. the initiator doesn't get to choose the last hop
  7029. - send acks for introductions, so alice can know whether to try
  7030. again
  7031. - bob publishes intro points more correctly
  7032. o changes from 0.0.5:
  7033. - fix an assert trigger that's been plaguing us since the days
  7034. of 0.0.2prexx (thanks weasel!)
  7035. - retry stream correctly when we fail to connect because of
  7036. exit-policy-reject (should try another) or can't-resolve-address
  7037. (also should try another, because dns on random internet servers
  7038. is flaky).
  7039. - when we hup a dirserver and we've *removed* a server from the
  7040. approved-routers list, now we remove that server from the
  7041. in-memory directories too
  7042. Changes in version 0.0.6pre2 - 2004-04-08
  7043. o We fixed our base32 implementation. Now it works on all architectures.
  7044. Changes in version 0.0.6pre1 - 2004-04-08
  7045. o Features:
  7046. - Hidden services and rendezvous points are implemented. Go to
  7047. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7048. hidden services. (This only works via a socks4a proxy such as
  7049. Privoxy, and currently it's quite slow.)
  7050. Changes in version 0.0.5 - 2004-03-30
  7051. [version bump only]
  7052. Changes in version 0.0.5rc3 - 2004-03-29
  7053. o Install torrc as torrc.sample -- we no longer clobber your
  7054. torrc. (Woo!)
  7055. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7056. o Add in a 'notice' log level for things the operator should hear
  7057. but that aren't warnings
  7058. Changes in version 0.0.5rc2 - 2004-03-29
  7059. o Hold socks connection open until reply is flushed (if possible)
  7060. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7061. the dns farm to do it.
  7062. o Fix c99 aliasing warnings in rephist.c
  7063. o Don't include server descriptors that are older than 24 hours in the
  7064. directory.
  7065. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7066. rather than seeing the 60s timeout and assuming the flush had failed.
  7067. o Clean automake droppings from the cvs repository
  7068. Changes in version 0.0.5rc1 - 2004-03-28
  7069. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  7070. o Only build circuits after we've fetched the directory: clients were
  7071. using only the directory servers before they'd fetched a directory.
  7072. This also means longer startup time; so it goes.
  7073. o Fix an assert trigger where an OP would fail to handshake, and we'd
  7074. expect it to have a nickname.
  7075. o Work around a tsocks bug: do a socks reject when AP connection dies
  7076. early, else tsocks goes into an infinite loop.
  7077. Changes in version 0.0.4 - 2004-03-26
  7078. o When connecting to a dirserver or OR and the network is down,
  7079. we would crash.
  7080. Changes in version 0.0.3 - 2004-03-26
  7081. o Warn and fail if server chose a nickname with illegal characters
  7082. o Port to Solaris and Sparc:
  7083. - include missing header fcntl.h
  7084. - have autoconf find -lsocket -lnsl automatically
  7085. - deal with hardware word alignment
  7086. - make uname() work (solaris has a different return convention)
  7087. - switch from using signal() to sigaction()
  7088. o Preliminary work on reputation system:
  7089. - Keep statistics on success/fail of connect attempts; they're published
  7090. by kill -USR1 currently.
  7091. - Add a RunTesting option to try to learn link state by creating test
  7092. circuits, even when SocksPort is off.
  7093. - Remove unused open circuits when there are too many.
  7094. Changes in version 0.0.2 - 2004-03-19
  7095. - Include strlcpy and strlcat for safer string ops
  7096. - define INADDR_NONE so we compile (but still not run) on solaris
  7097. Changes in version 0.0.2pre27 - 2004-03-14
  7098. o Bugfixes:
  7099. - Allow internal tor networks (we were rejecting internal IPs,
  7100. now we allow them if they're set explicitly).
  7101. - And fix a few endian issues.
  7102. Changes in version 0.0.2pre26 - 2004-03-14
  7103. o New features:
  7104. - If a stream times out after 15s without a connected cell, don't
  7105. try that circuit again: try a new one.
  7106. - Retry streams at most 4 times. Then give up.
  7107. - When a dirserver gets a descriptor from an unknown router, it
  7108. logs its fingerprint (so the dirserver operator can choose to
  7109. accept it even without mail from the server operator).
  7110. - Inform unapproved servers when we reject their descriptors.
  7111. - Make tor build on Windows again. It works as a client, who knows
  7112. about as a server.
  7113. - Clearer instructions in the torrc for how to set up a server.
  7114. - Be more efficient about reading fd's when our global token bucket
  7115. (used for rate limiting) becomes empty.
  7116. o Bugfixes:
  7117. - Stop asserting that computers always go forward in time. It's
  7118. simply not true.
  7119. - When we sent a cell (e.g. destroy) and then marked an OR connection
  7120. expired, we might close it before finishing a flush if the other
  7121. side isn't reading right then.
  7122. - Don't allow dirservers to start if they haven't defined
  7123. RecommendedVersions
  7124. - We were caching transient dns failures. Oops.
  7125. - Prevent servers from publishing an internal IP as their address.
  7126. - Address a strcat vulnerability in circuit.c
  7127. Changes in version 0.0.2pre25 - 2004-03-04
  7128. o New features:
  7129. - Put the OR's IP in its router descriptor, not its fqdn. That way
  7130. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  7131. e.g. poblano.
  7132. o Bugfixes:
  7133. - If the user typed in an address that didn't resolve, the server
  7134. crashed.
  7135. Changes in version 0.0.2pre24 - 2004-03-03
  7136. o Bugfixes:
  7137. - Fix an assertion failure in dns.c, where we were trying to dequeue
  7138. a pending dns resolve even if it wasn't pending
  7139. - Fix a spurious socks5 warning about still trying to write after the
  7140. connection is finished.
  7141. - Hold certain marked_for_close connections open until they're finished
  7142. flushing, rather than losing bytes by closing them too early.
  7143. - Correctly report the reason for ending a stream
  7144. - Remove some duplicate calls to connection_mark_for_close
  7145. - Put switch_id and start_daemon earlier in the boot sequence, so it
  7146. will actually try to chdir() to options.DataDirectory
  7147. - Make 'make test' exit(1) if a test fails; fix some unit tests
  7148. - Make tor fail when you use a config option it doesn't know about,
  7149. rather than warn and continue.
  7150. - Make --version work
  7151. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  7152. Changes in version 0.0.2pre23 - 2004-02-29
  7153. o New features:
  7154. - Print a statement when the first circ is finished, so the user
  7155. knows it's working.
  7156. - If a relay cell is unrecognized at the end of the circuit,
  7157. send back a destroy. (So attacks to mutate cells are more
  7158. clearly thwarted.)
  7159. - New config option 'excludenodes' to avoid certain nodes for circuits.
  7160. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  7161. so you can collect coredumps there.
  7162. o Bugfixes:
  7163. - Fix a bug in tls flushing where sometimes data got wedged and
  7164. didn't flush until more data got sent. Hopefully this bug was
  7165. a big factor in the random delays we were seeing.
  7166. - Make 'connected' cells include the resolved IP, so the client
  7167. dns cache actually gets populated.
  7168. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  7169. - When we time-out on a stream and detach from the circuit, send an
  7170. end cell down it first.
  7171. - Only warn about an unknown router (in exitnodes, entrynodes,
  7172. excludenodes) after we've fetched a directory.
  7173. Changes in version 0.0.2pre22 - 2004-02-26
  7174. o New features:
  7175. - Servers publish less revealing uname information in descriptors.
  7176. - More memory tracking and assertions, to crash more usefully when
  7177. errors happen.
  7178. - If the default torrc isn't there, just use some default defaults.
  7179. Plus provide an internal dirservers file if they don't have one.
  7180. - When the user tries to use Tor as an http proxy, give them an http
  7181. 501 failure explaining that we're a socks proxy.
  7182. - Dump a new router.desc on hup, to help confused people who change
  7183. their exit policies and then wonder why router.desc doesn't reflect
  7184. it.
  7185. - Clean up the generic tor.sh init script that we ship with.
  7186. o Bugfixes:
  7187. - If the exit stream is pending on the resolve, and a destroy arrives,
  7188. then the stream wasn't getting removed from the pending list. I
  7189. think this was the one causing recent server crashes.
  7190. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  7191. - When it couldn't resolve any dirservers, it was useless from then on.
  7192. Now it reloads the RouterFile (or default dirservers) if it has no
  7193. dirservers.
  7194. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  7195. many users don't even *have* a /usr/local/sbin/.
  7196. Changes in version 0.0.2pre21 - 2004-02-18
  7197. o New features:
  7198. - There's a ChangeLog file that actually reflects the changelog.
  7199. - There's a 'torify' wrapper script, with an accompanying
  7200. tor-tsocks.conf, that simplifies the process of using tsocks for
  7201. tor. It even has a man page.
  7202. - The tor binary gets installed to sbin rather than bin now.
  7203. - Retry streams where the connected cell hasn't arrived in 15 seconds
  7204. - Clean up exit policy handling -- get the default out of the torrc,
  7205. so we can update it without forcing each server operator to fix
  7206. his/her torrc.
  7207. - Allow imaps and pop3s in default exit policy
  7208. o Bugfixes:
  7209. - Prevent picking middleman nodes as the last node in the circuit
  7210. Changes in version 0.0.2pre20 - 2004-01-30
  7211. o New features:
  7212. - We now have a deb package, and it's in debian unstable. Go to
  7213. it, apt-getters. :)
  7214. - I've split the TotalBandwidth option into BandwidthRate (how many
  7215. bytes per second you want to allow, long-term) and
  7216. BandwidthBurst (how many bytes you will allow at once before the cap
  7217. kicks in). This better token bucket approach lets you, say, set
  7218. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  7219. performance while not exceeding your monthly bandwidth quota.
  7220. - Push out a tls record's worth of data once you've got it, rather
  7221. than waiting until you've read everything waiting to be read. This
  7222. may improve performance by pipelining better. We'll see.
  7223. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  7224. from failed circuits (if they haven't been connected yet) and attach
  7225. to new ones.
  7226. - Expire old streams that haven't managed to connect. Some day we'll
  7227. have them reattach to new circuits instead.
  7228. o Bugfixes:
  7229. - Fix several memory leaks that were causing servers to become bloated
  7230. after a while.
  7231. - Fix a few very rare assert triggers. A few more remain.
  7232. - Setuid to User _before_ complaining about running as root.
  7233. Changes in version 0.0.2pre19 - 2004-01-07
  7234. o Bugfixes:
  7235. - Fix deadlock condition in dns farm. We were telling a child to die by
  7236. closing the parent's file descriptor to him. But newer children were
  7237. inheriting the open file descriptor from the parent, and since they
  7238. weren't closing it, the socket never closed, so the child never read
  7239. eof, so he never knew to exit. Similarly, dns workers were holding
  7240. open other sockets, leading to all sorts of chaos.
  7241. - New cleaner daemon() code for forking and backgrounding.
  7242. - If you log to a file, it now prints an entry at the top of the
  7243. logfile so you know it's working.
  7244. - The onionskin challenge length was 30 bytes longer than necessary.
  7245. - Started to patch up the spec so it's not quite so out of date.
  7246. Changes in version 0.0.2pre18 - 2004-01-02
  7247. o Bugfixes:
  7248. - Fix endian issues with the 'integrity' field in the relay header.
  7249. - Fix a potential bug where connections in state
  7250. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  7251. Changes in version 0.0.2pre17 - 2003-12-30
  7252. o Bugfixes:
  7253. - Made --debuglogfile (or any second log file, actually) work.
  7254. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  7255. adversary could force us into an infinite loop.
  7256. o Features:
  7257. - Each onionskin handshake now includes a hash of the computed key,
  7258. to prove the server's identity and help perfect forward secrecy.
  7259. - Changed cell size from 256 to 512 bytes (working toward compatibility
  7260. with MorphMix).
  7261. - Changed cell length to 2 bytes, and moved it to the relay header.
  7262. - Implemented end-to-end integrity checking for the payloads of
  7263. relay cells.
  7264. - Separated streamid from 'recognized' (otherwise circuits will get
  7265. messed up when we try to have streams exit from the middle). We
  7266. use the integrity-checking to confirm that a cell is addressed to
  7267. this hop.
  7268. - Randomize the initial circid and streamid values, so an adversary who
  7269. breaks into a node can't learn how many circuits or streams have
  7270. been made so far.
  7271. Changes in version 0.0.2pre16 - 2003-12-14
  7272. o Bugfixes:
  7273. - Fixed a bug that made HUP trigger an assert
  7274. - Fixed a bug where a circuit that immediately failed wasn't being
  7275. counted as a failed circuit in counting retries.
  7276. o Features:
  7277. - Now we close the circuit when we get a truncated cell: otherwise we're
  7278. open to an anonymity attack where a bad node in the path truncates
  7279. the circuit and then we open streams at him.
  7280. - Add port ranges to exit policies
  7281. - Add a conservative default exit policy
  7282. - Warn if you're running tor as root
  7283. - on HUP, retry OR connections and close/rebind listeners
  7284. - options.EntryNodes: try these nodes first when picking the first node
  7285. - options.ExitNodes: if your best choices happen to include any of
  7286. your preferred exit nodes, you choose among just those preferred
  7287. exit nodes.
  7288. - options.ExcludedNodes: nodes that are never picked in path building
  7289. Changes in version 0.0.2pre15 - 2003-12-03
  7290. o Robustness and bugfixes:
  7291. - Sometimes clients would cache incorrect DNS resolves, which would
  7292. really screw things up.
  7293. - An OP that goes offline would slowly leak all its sockets and stop
  7294. working.
  7295. - A wide variety of bugfixes in exit node selection, exit policy
  7296. handling, and processing pending streams when a new circuit is
  7297. established.
  7298. - Pick nodes for a path only from those the directory says are up
  7299. - Choose randomly from all running dirservers, not always the first one
  7300. - Increase allowed http header size for directory fetch.
  7301. - Stop writing to stderr (if we're daemonized it will be closed).
  7302. - Enable -g always, so cores will be more useful to me.
  7303. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  7304. o Documentation:
  7305. - Wrote a man page. It lists commonly used options.
  7306. o Configuration:
  7307. - Change default loglevel to warn.
  7308. - Make PidFile default to null rather than littering in your CWD.
  7309. - OnionRouter config option is now obsolete. Instead it just checks
  7310. ORPort>0.
  7311. - Moved to a single unified torrc file for both clients and servers.
  7312. Changes in version 0.0.2pre14 - 2003-11-29
  7313. o Robustness and bugfixes:
  7314. - Force the admin to make the DataDirectory himself
  7315. - to get ownership/permissions right
  7316. - so clients no longer make a DataDirectory and then never use it
  7317. - fix bug where a client who was offline for 45 minutes would never
  7318. pull down a directory again
  7319. - fix (or at least hide really well) the dns assert bug that was
  7320. causing server crashes
  7321. - warnings and improved robustness wrt clockskew for certs
  7322. - use the native daemon(3) to daemonize, when available
  7323. - exit if bind() fails
  7324. - exit if neither socksport nor orport is defined
  7325. - include our own tor_timegm (Win32 doesn't have its own)
  7326. - bugfix for win32 with lots of connections
  7327. - fix minor bias in PRNG
  7328. - make dirserver more robust to corrupt cached directory
  7329. o Documentation:
  7330. - Wrote the design document (woo)
  7331. o Circuit building and exit policies:
  7332. - Circuits no longer try to use nodes that the directory has told them
  7333. are down.
  7334. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  7335. bitcounts (18.0.0.0/8).
  7336. - Make AP connections standby for a circuit if no suitable circuit
  7337. exists, rather than failing
  7338. - Circuits choose exit node based on addr/port, exit policies, and
  7339. which AP connections are standing by
  7340. - Bump min pathlen from 2 to 3
  7341. - Relay end cells have a payload to describe why the stream ended.
  7342. - If the stream failed because of exit policy, try again with a new
  7343. circuit.
  7344. - Clients have a dns cache to remember resolved addresses.
  7345. - Notice more quickly when we have no working circuits
  7346. o Configuration:
  7347. - APPort is now called SocksPort
  7348. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  7349. where to bind
  7350. - RecommendedVersions is now a config variable rather than
  7351. hardcoded (for dirservers)
  7352. - Reloads config on HUP
  7353. - Usage info on -h or --help
  7354. - If you set User and Group config vars, it'll setu/gid to them.
  7355. Changes in version 0.0.2pre13 - 2003-10-19
  7356. o General stability:
  7357. - SSL_write no longer fails when it returns WANTWRITE and the number
  7358. of bytes in the buf has changed by the next SSL_write call.
  7359. - Fix segfault fetching directory when network is down
  7360. - Fix a variety of minor memory leaks
  7361. - Dirservers reload the fingerprints file on HUP, so I don't have
  7362. to take down the network when I approve a new router
  7363. - Default server config file has explicit Address line to specify fqdn
  7364. o Buffers:
  7365. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  7366. - Make listener connections not ever alloc bufs
  7367. o Autoconf improvements:
  7368. - don't clobber an external CFLAGS in ./configure
  7369. - Make install now works
  7370. - create var/lib/tor on make install
  7371. - autocreate a tor.sh initscript to help distribs
  7372. - autocreate the torrc and sample-server-torrc with correct paths
  7373. o Log files and Daemonizing now work:
  7374. - If --DebugLogFile is specified, log to it at -l debug
  7375. - If --LogFile is specified, use it instead of commandline
  7376. - If --RunAsDaemon is set, tor forks and backgrounds on startup