ChangeLog 468 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289
  1. Changes in version 0.2.2.15-alpha - 2010-08-1?
  2. o Major bugfixes:
  3. - Stop assigning the HSDir flag to relays that disable their
  4. DirPort (and thus will refuse to answer directory requests). This
  5. fix should dramatically improve the reachability of hidden services:
  6. hidden services and hidden service clients pick six HSDir relays
  7. to store and retrieve the hidden service descriptor, and currently
  8. about half of the HSDir relays will refuse to work. Bugfix on
  9. 0.2.0.10-alpha; fixes part of bug 1693.
  10. - The PerConnBWRate and Burst config options, along with the
  11. bwconnrate and bwconnburst consensus params, initialized each conn's
  12. token bucket values only when the connection is established. Now we
  13. update them if the config options change, and update them every time
  14. we get a new consensus. Otherwise we can encounter an ugly edge
  15. case where we initialize an OR conn to client-level bandwidth,
  16. but then later the relay joins the consensus and we leave it
  17. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  18. - Fix a regression that caused Tor to rebind its ports if it receives
  19. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  20. o Major features:
  21. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  22. should give us approximately 40-50% more Guard-flagged nodes,
  23. improving the anonymity the Tor network can provide and also
  24. decreasing the dropoff in throughput that relays experience when
  25. they first get the Guard flag.
  26. - Allow enabling or disabling the *Statistics config options while
  27. Tor is running.
  28. o Minor features:
  29. - Update to the August 1 2010 Maxmind GeoLite Country database.
  30. - Have the controller interface give a more useful message than
  31. "Internal Error" in response to failed GETINFO requests.
  32. - Warn when the same option is provided more than once in a torrc
  33. file, on the command line, or in a single SETCONF statement, and
  34. the option is one that only accepts a single line. Closes bug 1384.
  35. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  36. Patch from mingw-san.
  37. - Add support for the country code "{??}" in torrc options like
  38. ExcludeNodes, to indicate all routers of unknown country. Closes
  39. bug 1094.
  40. - Remove the old debian/ directory from the main Tor distribution.
  41. The official Tor-for-debian git repository lives at the URL
  42. https://git.torproject.org/debian/tor.git
  43. - Take a first step towards making or.h smaller by splitting out
  44. function definitions for all source files in src/or/. Leave
  45. structures and defines in or.h for now.
  46. - New unit tests for exit-port history statistics; refactored exit
  47. statistics code to be more easily tested.
  48. o Minor bugfixes (on 0.2.1.x and earlier):
  49. - Complain if PublishServerDescriptor is given multiple arguments that
  50. include 0 or 1. This configuration will be rejected in the future.
  51. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  52. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  53. Bugfix on 0.2.0.13-alpha; closes bug 928.
  54. - Change "Application request when we're believed to be offline."
  55. notice to "Application request when we haven't used client
  56. functionality lately.", to clarify that it's not an error. Bugfix
  57. on 0.0.9.3; fixes bug 1222.
  58. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  59. would return "551 Internal error" rather than "552 Unrecognized key
  60. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  61. - Let users configure a regular relay to be their bridge. It didn't
  62. work because when Tor fetched the bridge descriptor, it found
  63. that it already had it, and didn't realize that the purpose of the
  64. descriptor had changed. Now we replace routers with a purpose other
  65. than bridge with bridge descriptors when fetching them. Bugfix on
  66. 0.1.1.9-alpha; fixes bug 1776.
  67. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  68. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  69. on 0.2.0.10-alpha; fixes bug 1808.
  70. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  71. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  72. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  73. Servers can start sending this code when enough clients recognize
  74. it. Also update the spec to reflect this new reason. Bugfix on
  75. 0.1.0.1-rc; fixes bug 1793.
  76. - Instead of giving an assertion failure on an internal mismatch
  77. on estimated freelist size, just log a BUG warning and try later.
  78. Mitigates but does not fix bug 1125.
  79. o Minor bugfixes (on 0.2.2.x):
  80. - Alter directory authorities to always consider Exit-flagged nodes
  81. as potential Guard nodes in their votes. The actual decision to
  82. use Exits as Guards is done in the consensus bandwidth weights.
  83. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  84. - When the controller is reporting the purpose of circuits that
  85. didn't finish building before the circuit build timeout, it was
  86. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  87. - Our libevent version parsing code couldn't handle versions like
  88. 1.4.14b-stable and incorrectly warned the user about using an
  89. old and broken version of libevent. Treat 1.4.14b-stable like
  90. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  91. on 0.2.2.1-alpha.
  92. - Don't use substitution references like $(VAR:MOD) when
  93. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  94. '$(:x)' to 'x' rather than the empty string. This bites us in
  95. doc/ when configured with --disable-asciidoc. Bugfix on
  96. 0.2.2.9-alpha; fixes bug 1773.
  97. - Fix to remove a spurious hidden service server-side log notice about
  98. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  99. bug 1741.
  100. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  101. fixes bug 1832.
  102. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  103. one in dirvote_add_signatures_to_pending_consensus(), and one every
  104. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  105. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  106. Changes in version 0.2.2.14-alpha - 2010-07-12
  107. Tor 0.2.2.14-alpha greatly improves client-side handling of
  108. circuit build timeouts, which are used to estimate speed and improve
  109. performance. We also move to a much better GeoIP database, port Tor to
  110. Windows CE, introduce new compile flags that improve code security,
  111. add an eighth v3 directory authority, and address a lot of more
  112. minor issues.
  113. o Major bugfixes:
  114. - Tor directory authorities no longer crash when started with a
  115. cached-microdesc-consensus file in their data directory. Bugfix
  116. on 0.2.2.6-alpha; fixes bug 1532.
  117. - Treat an unset $HOME like an empty $HOME rather than triggering an
  118. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  119. - Ignore negative and large circuit build timeout values that can
  120. happen during a suspend or hibernate. These values caused various
  121. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  122. - Alter calculation of Pareto distribution parameter 'Xm' for
  123. Circuit Build Timeout learning to use the weighted average of the
  124. top N=3 modes (because we have three entry guards). Considering
  125. multiple modes should improve the timeout calculation in some cases,
  126. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  127. fixes bug 1335.
  128. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  129. right censored distribution model. This approach improves over the
  130. synthetic timeout generation approach that was producing insanely
  131. high timeout values. Now we calculate build timeouts using truncated
  132. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  133. - Do not close circuits that are under construction when they reach
  134. the circuit build timeout. Instead, leave them building (but do not
  135. use them) for up until the time corresponding to the 95th percentile
  136. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  137. to provide better data for the new Pareto model. This percentile
  138. can be controlled by the consensus.
  139. o Major features:
  140. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  141. June 2009 ip-to-country GeoIP db) for our statistics that count
  142. how many users relays are seeing from each country. Now we have
  143. more accurate data for many African countries.
  144. - Port Tor to build and run correctly on Windows CE systems, using
  145. the wcecompat library. Contributed by Valerio Lupi.
  146. - New "--enable-gcc-hardening" ./configure flag (off by default)
  147. to turn on gcc compile time hardening options. It ensures
  148. that signed ints have defined behavior (-fwrapv), enables
  149. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  150. with canaries (-fstack-protector-all), turns on ASLR protection if
  151. supported by the kernel (-fPIE, -pie), and adds additional security
  152. related warnings. Verified to work on Mac OS X and Debian Lenny.
  153. - New "--enable-linker-hardening" ./configure flag (off by default)
  154. to turn on ELF specific hardening features (relro, now). This does
  155. not work with Mac OS X or any other non-ELF binary format.
  156. o New directory authorities:
  157. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  158. authority.
  159. o Minor features:
  160. - New config option "WarnUnsafeSocks 0" disables the warning that
  161. occurs whenever Tor receives only an IP address instead of a
  162. hostname. Setups that do DNS locally over Tor are fine, and we
  163. shouldn't spam the logs in that case.
  164. - Convert the HACKING file to asciidoc, and add a few new sections
  165. to it, explaining how we use Git, how we make changelogs, and
  166. what should go in a patch.
  167. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  168. event, to give information on the current rate of circuit timeouts
  169. over our stored history.
  170. - Add ability to disable circuit build time learning via consensus
  171. parameter and via a LearnCircuitBuildTimeout config option. Also
  172. automatically disable circuit build time calculation if we are
  173. either a AuthoritativeDirectory, or if we fail to write our state
  174. file. Fixes bug 1296.
  175. - More gracefully handle corrupt state files, removing asserts
  176. in favor of saving a backup and resetting state.
  177. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  178. system headers.
  179. o Minor bugfixes:
  180. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  181. enabled.
  182. - When a2x fails, mention that the user could disable manpages instead
  183. of trying to fix their asciidoc installation.
  184. - Where available, use Libevent 2.0's periodic timers so that our
  185. once-per-second cleanup code gets called even more closely to
  186. once per second than it would otherwise. Fixes bug 943.
  187. - If you run a bridge that listens on multiple IP addresses, and
  188. some user configures a bridge address that uses a different IP
  189. address than your bridge writes in its router descriptor, and the
  190. user doesn't specify an identity key, their Tor would discard the
  191. descriptor because "it isn't one of our configured bridges", and
  192. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  193. Bugfix on 0.2.0.3-alpha.
  194. - If OpenSSL fails to make a duplicate of a private or public key, log
  195. an error message and try to exit cleanly. May help with debugging
  196. if bug 1209 ever remanifests.
  197. - Save a couple bytes in memory allocation every time we escape
  198. certain characters in a string. Patch from Florian Zumbiehl.
  199. - Make it explicit that we don't cannibalize one-hop circuits. This
  200. happens in the wild, but doesn't turn out to be a problem because
  201. we fortunately don't use those circuits. Many thanks to outofwords
  202. for the initial analysis and to swissknife who confirmed that
  203. two-hop circuits are actually created.
  204. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  205. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  206. - Eliminate a case where a circuit build time warning was displayed
  207. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  208. Changes in version 0.2.1.26 - 2010-05-02
  209. Tor 0.2.1.26 addresses the recent connection and memory overload
  210. problems we've been seeing on relays, especially relays with their
  211. DirPort open. If your relay has been crashing, or you turned it off
  212. because it used too many resources, give this release a try.
  213. This release also fixes yet another instance of broken OpenSSL libraries
  214. that was causing some relays to drop out of the consensus.
  215. o Major bugfixes:
  216. - Teach relays to defend themselves from connection overload. Relays
  217. now close idle circuits early if it looks like they were intended
  218. for directory fetches. Relays are also more aggressive about closing
  219. TLS connections that have no circuits on them. Such circuits are
  220. unlikely to be re-used, and tens of thousands of them were piling
  221. up at the fast relays, causing the relays to run out of sockets
  222. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  223. their directory fetches over TLS).
  224. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  225. that claim to be earlier than 0.9.8m, but which have in reality
  226. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  227. behavior. Possible fix for some cases of bug 1346.
  228. - Directory mirrors were fetching relay descriptors only from v2
  229. directory authorities, rather than v3 authorities like they should.
  230. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  231. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  232. o Minor bugfixes:
  233. - Finally get rid of the deprecated and now harmful notion of "clique
  234. mode", where directory authorities maintain TLS connections to
  235. every other relay.
  236. o Testsuite fixes:
  237. - In the util/threads test, no longer free the test_mutex before all
  238. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  239. - The master thread could starve the worker threads quite badly on
  240. certain systems, causing them to run only partially in the allowed
  241. window. This resulted in test failures. Now the master thread sleeps
  242. occasionally for a few microseconds while the two worker-threads
  243. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  244. Changes in version 0.2.2.13-alpha - 2010-04-24
  245. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  246. problems we've been seeing on relays, especially relays with their
  247. DirPort open. If your relay has been crashing, or you turned it off
  248. because it used too many resources, give this release a try.
  249. o Major bugfixes:
  250. - Teach relays to defend themselves from connection overload. Relays
  251. now close idle circuits early if it looks like they were intended
  252. for directory fetches. Relays are also more aggressive about closing
  253. TLS connections that have no circuits on them. Such circuits are
  254. unlikely to be re-used, and tens of thousands of them were piling
  255. up at the fast relays, causing the relays to run out of sockets
  256. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  257. their directory fetches over TLS).
  258. o Minor features:
  259. - Finally get rid of the deprecated and now harmful notion of "clique
  260. mode", where directory authorities maintain TLS connections to
  261. every other relay.
  262. - Directory authorities now do an immediate reachability check as soon
  263. as they hear about a new relay. This change should slightly reduce
  264. the time between setting up a relay and getting listed as running
  265. in the consensus. It should also improve the time between setting
  266. up a bridge and seeing use by bridge users.
  267. - Directory authorities no longer launch a TLS connection to every
  268. relay as they startup. Now that we have 2k+ descriptors cached,
  269. the resulting network hiccup is becoming a burden. Besides,
  270. authorities already avoid voting about Running for the first half
  271. hour of their uptime.
  272. Changes in version 0.2.2.12-alpha - 2010-04-20
  273. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  274. handle and vote on descriptors. It was causing relays to drop out of
  275. the consensus.
  276. o Major bugfixes:
  277. - Many relays have been falling out of the consensus lately because
  278. not enough authorities know about their descriptor for them to get
  279. a majority of votes. When we deprecated the v2 directory protocol,
  280. we got rid of the only way that v3 authorities can hear from each
  281. other about other descriptors. Now authorities examine every v3
  282. vote for new descriptors, and fetch them from that authority. Bugfix
  283. on 0.2.1.23.
  284. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  285. and a warning in or.h related to bandwidth_weight_rule_t that
  286. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  287. 0.2.2.11-alpha.
  288. - Fix a segfault on relays when DirReqStatistics is enabled
  289. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  290. 0.2.2.11-alpha.
  291. o Minor bugfixes:
  292. - Demote a confusing TLS warning that relay operators might get when
  293. someone tries to talk to their OrPort. It is neither the operator's
  294. fault nor can they do anything about it. Fixes bug 1364; bugfix
  295. on 0.2.0.14-alpha.
  296. Changes in version 0.2.2.11-alpha - 2010-04-15
  297. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  298. libraries that was causing some relays to drop out of the consensus.
  299. o Major bugfixes:
  300. - Directory mirrors were fetching relay descriptors only from v2
  301. directory authorities, rather than v3 authorities like they should.
  302. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  303. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  304. - Fix a parsing error that made every possible value of
  305. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  306. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  307. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  308. about the option without breaking older ones.
  309. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  310. that claim to be earlier than 0.9.8m, but which have in reality
  311. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  312. behavior. Possible fix for some cases of bug 1346.
  313. o Minor features:
  314. - Experiment with a more aggressive approach to preventing clients
  315. from making one-hop exit streams. Exit relays who want to try it
  316. out can set "RefuseUnknownExits 1" in their torrc, and then look
  317. for "Attempt by %s to open a stream" log messages. Let us know
  318. how it goes!
  319. - Add support for statically linking zlib by specifying
  320. --enable-static-zlib, to go with our support for statically linking
  321. openssl and libevent. Resolves bug 1358.
  322. o Minor bugfixes:
  323. - Fix a segfault that happens whenever a Tor client that is using
  324. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  325. fixes bug 1341.
  326. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  327. out the first line. Fixes bug 1295.
  328. - When building the manpage from a tarball, we required asciidoc, but
  329. the asciidoc -> roff/html conversion was already done for the
  330. tarball. Make 'make' complain only when we need asciidoc (either
  331. because we're compiling directly from git, or because we altered
  332. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  333. - When none of the directory authorities vote on any params, Tor
  334. segfaulted when trying to make the consensus from the votes. We
  335. didn't trigger the bug in practice, because authorities do include
  336. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  337. o Testsuite fixes:
  338. - In the util/threads test, no longer free the test_mutex before all
  339. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  340. - The master thread could starve the worker threads quite badly on
  341. certain systems, causing them to run only partially in the allowed
  342. window. This resulted in test failures. Now the master thread sleeps
  343. occasionally for a few microseconds while the two worker-threads
  344. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  345. Changes in version 0.2.2.10-alpha - 2010-03-07
  346. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  347. could prevent relays from guessing their IP address correctly. It also
  348. starts the groundwork for another client-side performance boost, since
  349. currently we're not making efficient use of relays that have both the
  350. Guard flag and the Exit flag.
  351. o Major bugfixes:
  352. - Fix a regression from our patch for bug 1244 that caused relays
  353. to guess their IP address incorrectly if they didn't set Address
  354. in their torrc and/or their address fails to resolve. Bugfix on
  355. 0.2.2.9-alpha; fixes bug 1269.
  356. o Major features (performance):
  357. - Directory authorities now compute consensus weightings that instruct
  358. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  359. and no flag. Clients that use these weightings will distribute
  360. network load more evenly across these different relay types. The
  361. weightings are in the consensus so we can change them globally in
  362. the future. Extra thanks to "outofwords" for finding some nasty
  363. security bugs in the first implementation of this feature.
  364. o Minor features (performance):
  365. - Always perform router selections using weighted relay bandwidth,
  366. even if we don't need a high capacity circuit at the time. Non-fast
  367. circuits now only differ from fast ones in that they can use relays
  368. not marked with the Fast flag. This "feature" could turn out to
  369. be a horrible bug; we should investigate more before it goes into
  370. a stable release.
  371. o Minor features:
  372. - Allow disabling building of the manpages. Skipping the manpage
  373. speeds up the build considerably.
  374. o Minor bugfixes (on 0.2.2.x):
  375. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  376. Bugfix on 0.2.2.9-alpha.
  377. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  378. config option. Bugfix on 0.2.2.7-alpha.
  379. - Ship the asciidoc-helper file in the tarball, so that people can
  380. build from source if they want to, and touching the .1.txt files
  381. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  382. o Minor bugfixes (on 0.2.1.x or earlier):
  383. - Fix a dereference-then-NULL-check sequence when publishing
  384. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  385. bug 1255.
  386. - Fix another dereference-then-NULL-check sequence. Bugfix on
  387. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  388. - Make sure we treat potentially not NUL-terminated strings correctly.
  389. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  390. o Code simplifications and refactoring:
  391. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  392. compliant. Based on a patch from Christian Kujau.
  393. - Don't use sed in asciidoc-helper anymore.
  394. - Make the build process fail if asciidoc cannot be found and
  395. building with asciidoc isn't disabled.
  396. Changes in version 0.2.2.9-alpha - 2010-02-22
  397. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  398. location of a directory authority, and cleans up a bunch of small bugs.
  399. o Directory authority changes:
  400. - Change IP address for dannenberg (v3 directory authority), and
  401. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  402. service directory authority) from the list.
  403. o Major bugfixes:
  404. - Make Tor work again on the latest OS X: when deciding whether to
  405. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  406. version at run-time, not compile time. We need to do this because
  407. Apple doesn't update its dev-tools headers when it updates its
  408. libraries in a security patch.
  409. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  410. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  411. a memory leak when requesting a hidden service descriptor we've
  412. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  413. by aakova.
  414. - Authorities could be tricked into giving out the Exit flag to relays
  415. that didn't allow exiting to any ports. This bug could screw
  416. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  417. 1238. Bug discovered by Martin Kowalczyk.
  418. - When freeing a session key, zero it out completely. We only zeroed
  419. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  420. patched by ekir. Fixes bug 1254.
  421. o Minor bugfixes:
  422. - Fix static compilation by listing the openssl libraries in the right
  423. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  424. - Resume handling .exit hostnames in a special way: originally we
  425. stripped the .exit part and used the requested exit relay. In
  426. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  427. if you use a .exit address then Tor will pass it on to the exit
  428. relay. Now we reject the .exit stream outright, since that behavior
  429. might be more expected by the user. Found and diagnosed by Scott
  430. Bennett and Downie on or-talk.
  431. - Don't spam the controller with events when we have no file
  432. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  433. for log messages was already solved from bug 748.)
  434. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  435. "memcpyfail".
  436. - Make the DNSPort option work with libevent 2.x. Don't alter the
  437. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  438. - Emit a GUARD DROPPED controller event for a case we missed.
  439. - Make more fields in the controller protocol case-insensitive, since
  440. control-spec.txt said they were.
  441. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  442. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  443. - Fix a spec conformance issue: the network-status-version token
  444. must be the first token in a v3 consensus or vote. Discovered by
  445. parakeep. Bugfix on 0.2.0.3-alpha.
  446. o Code simplifications and refactoring:
  447. - Generate our manpage and HTML documentation using Asciidoc. This
  448. change should make it easier to maintain the documentation, and
  449. produce nicer HTML.
  450. - Remove the --enable-iphone option. According to reports from Marco
  451. Bonetti, Tor builds fine without any special tweaking on recent
  452. iPhone SDK versions.
  453. - Removed some unnecessary files from the source distribution. The
  454. AUTHORS file has now been merged into the people page on the
  455. website. The roadmaps and design doc can now be found in the
  456. projects directory in svn.
  457. - Enabled various circuit build timeout constants to be controlled
  458. by consensus parameters. Also set better defaults for these
  459. parameters based on experimentation on broadband and simulated
  460. high latency links.
  461. o Minor features:
  462. - The 'EXTENDCIRCUIT' control port command can now be used with
  463. a circ id of 0 and no path. This feature will cause Tor to build
  464. a new 'fast' general purpose circuit using its own path selection
  465. algorithms.
  466. - Added a BUILDTIMEOUT_SET controller event to describe changes
  467. to the circuit build timeout.
  468. - Future-proof the controller protocol a bit by ignoring keyword
  469. arguments we do not recognize.
  470. - Expand homedirs passed to tor-checkkey. This should silence a
  471. coverity complaint about passing a user-supplied string into
  472. open() without checking it.
  473. Changes in version 0.2.1.25 - 2010-03-16
  474. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  475. prevent relays from guessing their IP address correctly. It also fixes
  476. several minor potential security bugs.
  477. o Major bugfixes:
  478. - Fix a regression from our patch for bug 1244 that caused relays
  479. to guess their IP address incorrectly if they didn't set Address
  480. in their torrc and/or their address fails to resolve. Bugfix on
  481. 0.2.1.23; fixes bug 1269.
  482. - When freeing a session key, zero it out completely. We only zeroed
  483. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  484. patched by ekir. Fixes bug 1254.
  485. o Minor bugfixes:
  486. - Fix a dereference-then-NULL-check sequence when publishing
  487. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  488. bug 1255.
  489. - Fix another dereference-then-NULL-check sequence. Bugfix on
  490. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  491. - Make sure we treat potentially not NUL-terminated strings correctly.
  492. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  493. Changes in version 0.2.1.24 - 2010-02-21
  494. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  495. for sure!
  496. o Minor bugfixes:
  497. - Work correctly out-of-the-box with even more vendor-patched versions
  498. of OpenSSL. In particular, make it so Debian and OS X don't need
  499. customized patches to run/build.
  500. Changes in version 0.2.1.23 - 2010-02-13
  501. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  502. again on the latest OS X, and updates the location of a directory
  503. authority.
  504. o Major bugfixes (performance):
  505. - We were selecting our guards uniformly at random, and then weighting
  506. which of our guards we'd use uniformly at random. This imbalance
  507. meant that Tor clients were severely limited on throughput (and
  508. probably latency too) by the first hop in their circuit. Now we
  509. select guards weighted by currently advertised bandwidth. We also
  510. automatically discard guards picked using the old algorithm. Fixes
  511. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  512. o Major bugfixes:
  513. - Make Tor work again on the latest OS X: when deciding whether to
  514. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  515. version at run-time, not compile time. We need to do this because
  516. Apple doesn't update its dev-tools headers when it updates its
  517. libraries in a security patch.
  518. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  519. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  520. a memory leak when requesting a hidden service descriptor we've
  521. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  522. by aakova.
  523. o Directory authority changes:
  524. - Change IP address for dannenberg (v3 directory authority), and
  525. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  526. service directory authority) from the list.
  527. o Minor bugfixes:
  528. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  529. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  530. o Minor features:
  531. - Avoid a mad rush at the beginning of each month when each client
  532. rotates half of its guards. Instead we spread the rotation out
  533. throughout the month, but we still avoid leaving a precise timestamp
  534. in the state file about when we first picked the guard. Improves
  535. over the behavior introduced in 0.1.2.17.
  536. Changes in version 0.2.2.8-alpha - 2010-01-26
  537. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  538. causing bridge relays to disappear. If you're running a bridge,
  539. please upgrade.
  540. o Major bugfixes:
  541. - Fix a memory corruption bug on bridges that occured during the
  542. inclusion of stats data in extra-info descriptors. Also fix the
  543. interface for geoip_get_bridge_stats* to prevent similar bugs in
  544. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  545. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  546. o Minor bugfixes:
  547. - Ignore OutboundBindAddress when connecting to localhost.
  548. Connections to localhost need to come _from_ localhost, or else
  549. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  550. refuse to listen.
  551. Changes in version 0.2.2.7-alpha - 2010-01-19
  552. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  553. as laying the groundwork for further relay-side performance fixes. It
  554. also starts cleaning up client behavior with respect to the EntryNodes,
  555. ExitNodes, and StrictNodes config options.
  556. This release also rotates two directory authority keys, due to a
  557. security breach of some of the Torproject servers.
  558. o Directory authority changes:
  559. - Rotate keys (both v3 identity and relay identity) for moria1
  560. and gabelmoo.
  561. o Major features (performance):
  562. - We were selecting our guards uniformly at random, and then weighting
  563. which of our guards we'd use uniformly at random. This imbalance
  564. meant that Tor clients were severely limited on throughput (and
  565. probably latency too) by the first hop in their circuit. Now we
  566. select guards weighted by currently advertised bandwidth. We also
  567. automatically discard guards picked using the old algorithm. Fixes
  568. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  569. - When choosing which cells to relay first, relays can now favor
  570. circuits that have been quiet recently, to provide lower latency
  571. for low-volume circuits. By default, relays enable or disable this
  572. feature based on a setting in the consensus. You can override
  573. this default by using the new "CircuitPriorityHalflife" config
  574. option. Design and code by Ian Goldberg, Can Tang, and Chris
  575. Alexander.
  576. - Add separate per-conn write limiting to go with the per-conn read
  577. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  578. but never per-conn write limits.
  579. - New consensus params "bwconnrate" and "bwconnburst" to let us
  580. rate-limit client connections as they enter the network. It's
  581. controlled in the consensus so we can turn it on and off for
  582. experiments. It's starting out off. Based on proposal 163.
  583. o Major features (relay selection options):
  584. - Switch to a StrictNodes config option, rather than the previous
  585. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  586. "StrictExcludeNodes" option.
  587. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  588. change during a config reload, mark and discard all our origin
  589. circuits. This fix should address edge cases where we change the
  590. config options and but then choose a circuit that we created before
  591. the change.
  592. - If EntryNodes or ExitNodes are set, be more willing to use an
  593. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  594. they get it.
  595. - Make EntryNodes config option much more aggressive even when
  596. StrictNodes is not set. Before it would prepend your requested
  597. entrynodes to your list of guard nodes, but feel free to use others
  598. after that. Now it chooses only from your EntryNodes if any of
  599. those are available, and only falls back to others if a) they're
  600. all down and b) StrictNodes is not set.
  601. - Now we refresh your entry guards from EntryNodes at each consensus
  602. fetch -- rather than just at startup and then they slowly rot as
  603. the network changes.
  604. o Major bugfixes:
  605. - Stop bridge directory authorities from answering dbg-stability.txt
  606. directory queries, which would let people fetch a list of all
  607. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  608. o Minor features:
  609. - Log a notice when we get a new control connection. Now it's easier
  610. for security-conscious users to recognize when a local application
  611. is knocking on their controller door. Suggested by bug 1196.
  612. - New config option "CircuitStreamTimeout" to override our internal
  613. timeout schedule for how many seconds until we detach a stream from
  614. a circuit and try a new circuit. If your network is particularly
  615. slow, you might want to set this to a number like 60.
  616. - New controller command "getinfo config-text". It returns the
  617. contents that Tor would write if you send it a SAVECONF command,
  618. so the controller can write the file to disk itself.
  619. - New options for SafeLogging to allow scrubbing only log messages
  620. generated while acting as a relay.
  621. - Ship the bridges spec file in the tarball too.
  622. - Avoid a mad rush at the beginning of each month when each client
  623. rotates half of its guards. Instead we spread the rotation out
  624. throughout the month, but we still avoid leaving a precise timestamp
  625. in the state file about when we first picked the guard. Improves
  626. over the behavior introduced in 0.1.2.17.
  627. o Minor bugfixes (compiling):
  628. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  629. hides it. Bugfix on 0.2.2.6-alpha.
  630. - Fix compilation on Solaris by removing support for the
  631. DisableAllSwap config option. Solaris doesn't have an rlimit for
  632. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  633. 0.2.2.6-alpha.
  634. o Minor bugfixes (crashes):
  635. - Do not segfault when writing buffer stats when we haven't observed
  636. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  637. 0.2.2.1-alpha.
  638. - If we're in the pathological case where there's no exit bandwidth
  639. but there is non-exit bandwidth, or no guard bandwidth but there
  640. is non-guard bandwidth, don't crash during path selection. Bugfix
  641. on 0.2.0.3-alpha.
  642. - Fix an impossible-to-actually-trigger buffer overflow in relay
  643. descriptor generation. Bugfix on 0.1.0.15.
  644. o Minor bugfixes (privacy):
  645. - Fix an instance where a Tor directory mirror might accidentally
  646. log the IP address of a misbehaving Tor client. Bugfix on
  647. 0.1.0.1-rc.
  648. - Don't list Windows capabilities in relay descriptors. We never made
  649. use of them, and maybe it's a bad idea to publish them. Bugfix
  650. on 0.1.1.8-alpha.
  651. o Minor bugfixes (other):
  652. - Resolve an edge case in path weighting that could make us misweight
  653. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  654. - Fix statistics on client numbers by country as seen by bridges that
  655. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  656. intervals instead of variable 12-to-48-hour intervals.
  657. - After we free an internal connection structure, overwrite it
  658. with a different memory value than we use for overwriting a freed
  659. internal circuit structure. Should help with debugging. Suggested
  660. by bug 1055.
  661. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  662. too.
  663. o Removed features:
  664. - Remove the HSAuthorityRecordStats option that version 0 hidden
  665. service authorities could have used to track statistics of overall
  666. hidden service usage.
  667. Changes in version 0.2.1.22 - 2010-01-19
  668. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  669. authorities -- it would tell you its whole history of bridge descriptors
  670. if you make the right directory request. This stable update also
  671. rotates two of the seven v3 directory authority keys and locations.
  672. o Directory authority changes:
  673. - Rotate keys (both v3 identity and relay identity) for moria1
  674. and gabelmoo.
  675. o Major bugfixes:
  676. - Stop bridge directory authorities from answering dbg-stability.txt
  677. directory queries, which would let people fetch a list of all
  678. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  679. Changes in version 0.2.1.21 - 2009-12-21
  680. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  681. library. If you use Tor on Linux / Unix and you're getting SSL
  682. renegotiation errors, upgrading should help. We also recommend an
  683. upgrade if you're an exit relay.
  684. o Major bugfixes:
  685. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  686. handshake from working unless we explicitly tell OpenSSL that we
  687. are using SSL renegotiation safely. We are, of course, but OpenSSL
  688. 0.9.8l won't work unless we say we are.
  689. - Avoid crashing if the client is trying to upload many bytes and the
  690. circuit gets torn down at the same time, or if the flip side
  691. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  692. o Minor bugfixes:
  693. - Do not refuse to learn about authority certs and v2 networkstatus
  694. documents that are older than the latest consensus. This bug might
  695. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  696. Spotted and fixed by xmux.
  697. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  698. trigger platform-specific option misparsing case found by Coverity
  699. Scan.
  700. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  701. trigger assert. Fixes bug 1173.
  702. Changes in version 0.2.2.6-alpha - 2009-11-19
  703. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  704. support for the new lower-footprint "microdescriptor" directory design,
  705. future-proofing our consensus format against new hash functions or
  706. other changes, and an Android port. It also makes Tor compatible with
  707. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  708. o Major features:
  709. - Directory authorities can now create, vote on, and serve multiple
  710. parallel formats of directory data as part of their voting process.
  711. Partially implements Proposal 162: "Publish the consensus in
  712. multiple flavors".
  713. - Directory authorities can now agree on and publish small summaries
  714. of router information that clients can use in place of regular
  715. server descriptors. This transition will eventually allow clients
  716. to use far less bandwidth for downloading information about the
  717. network. Begins the implementation of Proposal 158: "Clients
  718. download consensus + microdescriptors".
  719. - The directory voting system is now extensible to use multiple hash
  720. algorithms for signatures and resource selection. Newer formats
  721. are signed with SHA256, with a possibility for moving to a better
  722. hash algorithm in the future.
  723. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  724. current and future memory pages via mlockall(). On supported
  725. platforms (modern Linux and probably BSD but not Windows or OS X),
  726. this should effectively disable any and all attempts to page out
  727. memory. This option requires that you start your Tor as root --
  728. if you use DisableAllSwap, please consider using the User option
  729. to properly reduce the privileges of your Tor.
  730. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  731. to help Tor build correctly for Android phones.
  732. o Major bugfixes:
  733. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  734. handshake from working unless we explicitly tell OpenSSL that we
  735. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  736. won't work unless we say we are.
  737. o Minor bugfixes:
  738. - Fix a crash bug when trying to initialize the evdns module in
  739. Libevent 2. Bugfix on 0.2.1.16-rc.
  740. - Stop logging at severity 'warn' when some other Tor client tries
  741. to establish a circuit with us using weak DH keys. It's a protocol
  742. violation, but that doesn't mean ordinary users need to hear about
  743. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  744. - Do not refuse to learn about authority certs and v2 networkstatus
  745. documents that are older than the latest consensus. This bug might
  746. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  747. Spotted and fixed by xmux.
  748. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  749. - If all authorities restart at once right before a consensus vote,
  750. nobody will vote about "Running", and clients will get a consensus
  751. with no usable relays. Instead, authorities refuse to build a
  752. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  753. - If your relay can't keep up with the number of incoming create
  754. cells, it would log one warning per failure into your logs. Limit
  755. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  756. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  757. on 0.2.0.3-alpha; fixes bug 1113.
  758. - Fix a memory leak on directory authorities during voting that was
  759. introduced in 0.2.2.1-alpha. Found via valgrind.
  760. Changes in version 0.2.1.20 - 2009-10-15
  761. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  762. services at once, prepares for more performance improvements, and
  763. fixes a bunch of smaller bugs.
  764. The Windows and OS X bundles also include a more recent Vidalia,
  765. and switch from Privoxy to Polipo.
  766. The OS X installers are now drag and drop. It's best to un-install
  767. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  768. you want to upgrade, you'll need to update the paths for Tor and Polipo
  769. in the Vidalia Settings window.
  770. o Major bugfixes:
  771. - Send circuit or stream sendme cells when our window has decreased
  772. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  773. by Karsten when testing the "reduce circuit window" performance
  774. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  775. before the release of Tor 0.0.0. This is the new winner of the
  776. oldest-bug prize.
  777. - Fix a remotely triggerable memory leak when a consensus document
  778. contains more than one signature from the same voter. Bugfix on
  779. 0.2.0.3-alpha.
  780. - Avoid segfault in rare cases when finishing an introduction circuit
  781. as a client and finding out that we don't have an introduction key
  782. for it. Fixes bug 1073. Reported by Aaron Swartz.
  783. o Major features:
  784. - Tor now reads the "circwindow" parameter out of the consensus,
  785. and uses that value for its circuit package window rather than the
  786. default of 1000 cells. Begins the implementation of proposal 168.
  787. o New directory authorities:
  788. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  789. authority.
  790. - Move moria1 and tonga to alternate IP addresses.
  791. o Minor bugfixes:
  792. - Fix a signed/unsigned compile warning in 0.2.1.19.
  793. - Fix possible segmentation fault on directory authorities. Bugfix on
  794. 0.2.1.14-rc.
  795. - Fix an extremely rare infinite recursion bug that could occur if
  796. we tried to log a message after shutting down the log subsystem.
  797. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  798. - Fix an obscure bug where hidden services on 64-bit big-endian
  799. systems might mis-read the timestamp in v3 introduce cells, and
  800. refuse to connect back to the client. Discovered by "rotor".
  801. Bugfix on 0.2.1.6-alpha.
  802. - We were triggering a CLOCK_SKEW controller status event whenever
  803. we connect via the v2 connection protocol to any relay that has
  804. a wrong clock. Instead, we should only inform the controller when
  805. it's a trusted authority that claims our clock is wrong. Bugfix
  806. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  807. - We were telling the controller about CHECKING_REACHABILITY and
  808. REACHABILITY_FAILED status events whenever we launch a testing
  809. circuit or notice that one has failed. Instead, only tell the
  810. controller when we want to inform the user of overall success or
  811. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  812. by SwissTorExit.
  813. - Don't warn when we're using a circuit that ends with a node
  814. excluded in ExcludeExitNodes, but the circuit is not used to access
  815. the outside world. This should help fix bug 1090. Bugfix on
  816. 0.2.1.6-alpha.
  817. - Work around a small memory leak in some versions of OpenSSL that
  818. stopped the memory used by the hostname TLS extension from being
  819. freed.
  820. o Minor features:
  821. - Add a "getinfo status/accepted-server-descriptor" controller
  822. command, which is the recommended way for controllers to learn
  823. whether our server descriptor has been successfully received by at
  824. least on directory authority. Un-recommend good-server-descriptor
  825. getinfo and status events until we have a better design for them.
  826. Changes in version 0.2.2.5-alpha - 2009-10-11
  827. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  828. o Major bugfixes:
  829. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  830. o New directory authorities:
  831. - Move dizum to an alternate IP address.
  832. Changes in version 0.2.2.4-alpha - 2009-10-10
  833. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  834. introduces a new unit test framework, shifts directry authority
  835. addresses around to reduce the impact from recent blocking events,
  836. and fixes a few smaller bugs.
  837. o Major bugfixes:
  838. - Fix several more asserts in the circuit_build_times code, for
  839. example one that causes Tor to fail to start once we have
  840. accumulated 5000 build times in the state file. Bugfixes on
  841. 0.2.2.2-alpha; fixes bug 1108.
  842. o New directory authorities:
  843. - Move moria1 and Tonga to alternate IP addresses.
  844. o Minor features:
  845. - Log SSL state transitions at debug level during handshake, and
  846. include SSL states in error messages. This may help debug future
  847. SSL handshake issues.
  848. - Add a new "Handshake" log domain for activities that happen
  849. during the TLS handshake.
  850. - Revert to the "June 3 2009" ip-to-country file. The September one
  851. seems to have removed most US IP addresses.
  852. - Directory authorities now reject Tor relays with versions less than
  853. 0.1.2.14. This step cuts out four relays from the current network,
  854. none of which are very big.
  855. o Minor bugfixes:
  856. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  857. on 0.2.2.1-alpha.
  858. - Fix two memory leaks in the error case of
  859. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  860. - Don't count one-hop circuits when we're estimating how long it
  861. takes circuits to build on average. Otherwise we'll set our circuit
  862. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  863. - Directory authorities no longer change their opinion of, or vote on,
  864. whether a router is Running, unless they have themselves been
  865. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  866. Fixes bug 1023.
  867. o Code simplifications and refactoring:
  868. - Revise our unit tests to use the "tinytest" framework, so we
  869. can run tests in their own processes, have smarter setup/teardown
  870. code, and so on. The unit test code has moved to its own
  871. subdirectory, and has been split into multiple modules.
  872. Changes in version 0.2.2.3-alpha - 2009-09-23
  873. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  874. o Major bugfixes:
  875. - Fix an overzealous assert in our new circuit build timeout code.
  876. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  877. o Minor bugfixes:
  878. - If the networkstatus consensus tells us that we should use a
  879. negative circuit package window, ignore it. Otherwise we'll
  880. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  881. Changes in version 0.2.2.2-alpha - 2009-09-21
  882. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  883. clients: Tor tracks the average time it takes to build a circuit, and
  884. avoids using circuits that take too long to build. For fast connections,
  885. this feature can cut your expected latency in half. For slow or flaky
  886. connections, it could ruin your Tor experience. Let us know if it does!
  887. o Major features:
  888. - Tor now tracks how long it takes to build client-side circuits
  889. over time, and adapts its timeout to local network performance.
  890. Since a circuit that takes a long time to build will also provide
  891. bad performance, we get significant latency improvements by
  892. discarding the slowest 20% of circuits. Specifically, Tor creates
  893. circuits more aggressively than usual until it has enough data
  894. points for a good timeout estimate. Implements proposal 151.
  895. We are especially looking for reports (good and bad) from users with
  896. both EDGE and broadband connections that can move from broadband
  897. to EDGE and find out if the build-time data in the .tor/state gets
  898. reset without loss of Tor usability. You should also see a notice
  899. log message telling you that Tor has reset its timeout.
  900. - Directory authorities can now vote on arbitary integer values as
  901. part of the consensus process. This is designed to help set
  902. network-wide parameters. Implements proposal 167.
  903. - Tor now reads the "circwindow" parameter out of the consensus,
  904. and uses that value for its circuit package window rather than the
  905. default of 1000 cells. Begins the implementation of proposal 168.
  906. o Major bugfixes:
  907. - Fix a remotely triggerable memory leak when a consensus document
  908. contains more than one signature from the same voter. Bugfix on
  909. 0.2.0.3-alpha.
  910. o Minor bugfixes:
  911. - Fix an extremely rare infinite recursion bug that could occur if
  912. we tried to log a message after shutting down the log subsystem.
  913. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  914. - Fix parsing for memory or time units given without a space between
  915. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  916. - A networkstatus vote must contain exactly one signature. Spec
  917. conformance issue. Bugfix on 0.2.0.3-alpha.
  918. - Fix an obscure bug where hidden services on 64-bit big-endian
  919. systems might mis-read the timestamp in v3 introduce cells, and
  920. refuse to connect back to the client. Discovered by "rotor".
  921. Bugfix on 0.2.1.6-alpha.
  922. - We were triggering a CLOCK_SKEW controller status event whenever
  923. we connect via the v2 connection protocol to any relay that has
  924. a wrong clock. Instead, we should only inform the controller when
  925. it's a trusted authority that claims our clock is wrong. Bugfix
  926. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  927. - We were telling the controller about CHECKING_REACHABILITY and
  928. REACHABILITY_FAILED status events whenever we launch a testing
  929. circuit or notice that one has failed. Instead, only tell the
  930. controller when we want to inform the user of overall success or
  931. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  932. by SwissTorExit.
  933. - Don't warn when we're using a circuit that ends with a node
  934. excluded in ExcludeExitNodes, but the circuit is not used to access
  935. the outside world. This should help fix bug 1090, but more problems
  936. remain. Bugfix on 0.2.1.6-alpha.
  937. - Work around a small memory leak in some versions of OpenSSL that
  938. stopped the memory used by the hostname TLS extension from being
  939. freed.
  940. - Make our 'torify' script more portable; if we have only one of
  941. 'torsocks' or 'tsocks' installed, don't complain to the user;
  942. and explain our warning about tsocks better.
  943. o Minor features:
  944. - Add a "getinfo status/accepted-server-descriptor" controller
  945. command, which is the recommended way for controllers to learn
  946. whether our server descriptor has been successfully received by at
  947. least on directory authority. Un-recommend good-server-descriptor
  948. getinfo and status events until we have a better design for them.
  949. - Update to the "September 4 2009" ip-to-country file.
  950. Changes in version 0.2.2.1-alpha - 2009-08-26
  951. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  952. Tor clients to bootstrap on networks where only port 80 is reachable,
  953. makes it more straightforward to support hardware crypto accelerators,
  954. and starts the groundwork for gathering stats safely at relays.
  955. o Security fixes:
  956. - Start the process of disabling ".exit" address notation, since it
  957. can be used for a variety of esoteric application-level attacks
  958. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  959. on 0.0.9rc5.
  960. o New directory authorities:
  961. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  962. authority.
  963. o Major features:
  964. - New AccelName and AccelDir options add support for dynamic OpenSSL
  965. hardware crypto acceleration engines.
  966. - Tor now supports tunneling all of its outgoing connections over
  967. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  968. configuration options. Code by Christopher Davis.
  969. o Major bugfixes:
  970. - Send circuit or stream sendme cells when our window has decreased
  971. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  972. by Karsten when testing the "reduce circuit window" performance
  973. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  974. before the release of Tor 0.0.0. This is the new winner of the
  975. oldest-bug prize.
  976. o New options for gathering stats safely:
  977. - Directories that set "DirReqStatistics 1" write statistics on
  978. directory request to disk every 24 hours. As compared to the
  979. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  980. 1) stats are written to disk exactly every 24 hours; 2) estimated
  981. shares of v2 and v3 requests are determined as mean values, not at
  982. the end of a measurement period; 3) unresolved requests are listed
  983. with country code '??'; 4) directories also measure download times.
  984. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  985. number of exit streams and transferred bytes per port to disk every
  986. 24 hours.
  987. - Relays that set "CellStatistics 1" write statistics on how long
  988. cells spend in their circuit queues to disk every 24 hours.
  989. - Entry nodes that set "EntryStatistics 1" write statistics on the
  990. rough number and origins of connecting clients to disk every 24
  991. hours.
  992. - Relays that write any of the above statistics to disk and set
  993. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  994. their extra-info documents.
  995. o Minor features:
  996. - New --digests command-line switch to output the digests of the
  997. source files Tor was built with.
  998. - The "torify" script now uses torsocks where available.
  999. - The memarea code now uses a sentinel value at the end of each area
  1000. to make sure nothing writes beyond the end of an area. This might
  1001. help debug some conceivable causes of bug 930.
  1002. - Time and memory units in the configuration file can now be set to
  1003. fractional units. For example, "2.5 GB" is now a valid value for
  1004. AccountingMax.
  1005. - Certain Tor clients (such as those behind check.torproject.org) may
  1006. want to fetch the consensus in an extra early manner. To enable this
  1007. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  1008. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  1009. as only certain clients who must have this information sooner should
  1010. set this option.
  1011. - Instead of adding the svn revision to the Tor version string, report
  1012. the git commit (when we're building from a git checkout).
  1013. o Minor bugfixes:
  1014. - If any the v3 certs we download are unparseable, we should actually
  1015. notice the failure so we don't retry indefinitely. Bugfix on
  1016. 0.2.0.x; reported by "rotator".
  1017. - If the cached cert file is unparseable, warn but don't exit.
  1018. - Fix possible segmentation fault on directory authorities. Bugfix on
  1019. 0.2.1.14-rc.
  1020. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  1021. Might help diagnosing bug 1051.
  1022. o Deprecated and removed features:
  1023. - The controller no longer accepts the old obsolete "addr-mappings/"
  1024. or "unregistered-servers-" GETINFO values.
  1025. - Hidden services no longer publish version 0 descriptors, and clients
  1026. do not request or use version 0 descriptors. However, the old hidden
  1027. service authorities still accept and serve version 0 descriptors
  1028. when contacted by older hidden services/clients.
  1029. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  1030. always on; using them is necessary for correct forward-compatible
  1031. controllers.
  1032. - Remove support for .noconnect style addresses. Nobody was using
  1033. them, and they provided another avenue for detecting Tor users
  1034. via application-level web tricks.
  1035. o Packaging changes:
  1036. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  1037. installer bundles. See
  1038. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  1039. for details of what's new in Vidalia 0.2.3.
  1040. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  1041. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  1042. configuration file, rather than the old Privoxy.
  1043. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  1044. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  1045. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  1046. better compatibility with OS X 10.6, aka Snow Leopard.
  1047. - OS X Vidalia Bundle: The multi-package installer is now replaced
  1048. by a simple drag and drop to the /Applications folder. This change
  1049. occurred with the upgrade to Vidalia 0.2.3.
  1050. Changes in version 0.2.1.19 - 2009-07-28
  1051. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  1052. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  1053. o Major bugfixes:
  1054. - Make accessing hidden services on 0.2.1.x work right again.
  1055. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  1056. part of patch provided by "optimist".
  1057. o Minor features:
  1058. - When a relay/bridge is writing out its identity key fingerprint to
  1059. the "fingerprint" file and to its logs, write it without spaces. Now
  1060. it will look like the fingerprints in our bridges documentation,
  1061. and confuse fewer users.
  1062. o Minor bugfixes:
  1063. - Relays no longer publish a new server descriptor if they change
  1064. their MaxAdvertisedBandwidth config option but it doesn't end up
  1065. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  1066. fixes bug 1026. Patch from Sebastian.
  1067. - Avoid leaking memory every time we get a create cell but we have
  1068. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  1069. fixes bug 1034. Reported by BarkerJr.
  1070. Changes in version 0.2.1.18 - 2009-07-24
  1071. Tor 0.2.1.18 lays the foundations for performance improvements,
  1072. adds status events to help users diagnose bootstrap problems, adds
  1073. optional authentication/authorization for hidden services, fixes a
  1074. variety of potential anonymity problems, and includes a huge pile of
  1075. other features and bug fixes.
  1076. o Build fixes:
  1077. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  1078. Changes in version 0.2.1.17-rc - 2009-07-07
  1079. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  1080. candidate for the 0.2.1.x series. It lays the groundwork for further
  1081. client performance improvements, and also fixes a big bug with directory
  1082. authorities that were causing them to assign Guard and Stable flags
  1083. poorly.
  1084. The Windows bundles also finally include the geoip database that we
  1085. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  1086. should actually install Torbutton rather than giving you a cryptic
  1087. failure message (oops).
  1088. o Major features:
  1089. - Clients now use the bandwidth values in the consensus, rather than
  1090. the bandwidth values in each relay descriptor. This approach opens
  1091. the door to more accurate bandwidth estimates once the directory
  1092. authorities start doing active measurements. Implements more of
  1093. proposal 141.
  1094. o Major bugfixes:
  1095. - When Tor clients restart after 1-5 days, they discard all their
  1096. cached descriptors as too old, but they still use the cached
  1097. consensus document. This approach is good for robustness, but
  1098. bad for performance: since they don't know any bandwidths, they
  1099. end up choosing at random rather than weighting their choice by
  1100. speed. Fixed by the above feature of putting bandwidths in the
  1101. consensus. Bugfix on 0.2.0.x.
  1102. - Directory authorities were neglecting to mark relays down in their
  1103. internal histories if the relays fall off the routerlist without
  1104. ever being found unreachable. So there were relays in the histories
  1105. that haven't been seen for eight months, and are listed as being
  1106. up for eight months. This wreaked havoc on the "median wfu"
  1107. and "median mtbf" calculations, in turn making Guard and Stable
  1108. flags very wrong, hurting network performance. Fixes bugs 696 and
  1109. 969. Bugfix on 0.2.0.6-alpha.
  1110. o Minor bugfixes:
  1111. - Serve the DirPortFrontPage page even when we have been approaching
  1112. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  1113. - The control port would close the connection before flushing long
  1114. replies, such as the network consensus, if a QUIT command was issued
  1115. before the reply had completed. Now, the control port flushes all
  1116. pending replies before closing the connection. Also fixed a spurious
  1117. warning when a QUIT command is issued after a malformed or rejected
  1118. AUTHENTICATE command, but before the connection was closed. Patch
  1119. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  1120. - When we can't find an intro key for a v2 hidden service descriptor,
  1121. fall back to the v0 hidden service descriptor and log a bug message.
  1122. Workaround for bug 1024.
  1123. - Fix a log message that did not respect the SafeLogging option.
  1124. Resolves bug 1027.
  1125. o Minor features:
  1126. - If we're a relay and we change our IP address, be more verbose
  1127. about the reason that made us change. Should help track down
  1128. further bugs for relays on dynamic IP addresses.
  1129. Changes in version 0.2.0.35 - 2009-06-24
  1130. o Security fix:
  1131. - Avoid crashing in the presence of certain malformed descriptors.
  1132. Found by lark, and by automated fuzzing.
  1133. - Fix an edge case where a malicious exit relay could convince a
  1134. controller that the client's DNS question resolves to an internal IP
  1135. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1136. o Major bugfixes:
  1137. - Finally fix the bug where dynamic-IP relays disappear when their
  1138. IP address changes: directory mirrors were mistakenly telling
  1139. them their old address if they asked via begin_dir, so they
  1140. never got an accurate answer about their new address, so they
  1141. just vanished after a day. For belt-and-suspenders, relays that
  1142. don't set Address in their config now avoid using begin_dir for
  1143. all direct connections. Should fix bugs 827, 883, and 900.
  1144. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1145. that would occur on some exit nodes when DNS failures and timeouts
  1146. occurred in certain patterns. Fix for bug 957.
  1147. o Minor bugfixes:
  1148. - When starting with a cache over a few days old, do not leak
  1149. memory for the obsolete router descriptors in it. Bugfix on
  1150. 0.2.0.33; fixes bug 672.
  1151. - Hidden service clients didn't use a cached service descriptor that
  1152. was older than 15 minutes, but wouldn't fetch a new one either,
  1153. because there was already one in the cache. Now, fetch a v2
  1154. descriptor unless the same descriptor was added to the cache within
  1155. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1156. Changes in version 0.2.1.16-rc - 2009-06-20
  1157. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  1158. a bunch of minor bugs.
  1159. o Security fixes:
  1160. - Fix an edge case where a malicious exit relay could convince a
  1161. controller that the client's DNS question resolves to an internal IP
  1162. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1163. o Major performance improvements (on 0.2.0.x):
  1164. - Disable and refactor some debugging checks that forced a linear scan
  1165. over the whole server-side DNS cache. These accounted for over 50%
  1166. of CPU time on a relatively busy exit node's gprof profile. Found
  1167. by Jacob.
  1168. - Disable some debugging checks that appeared in exit node profile
  1169. data.
  1170. o Minor features:
  1171. - Update to the "June 3 2009" ip-to-country file.
  1172. - Do not have tor-resolve automatically refuse all .onion addresses;
  1173. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  1174. o Minor bugfixes (on 0.2.0.x):
  1175. - Log correct error messages for DNS-related network errors on
  1176. Windows.
  1177. - Fix a race condition that could cause crashes or memory corruption
  1178. when running as a server with a controller listening for log
  1179. messages.
  1180. - Avoid crashing when we have a policy specified in a DirPolicy or
  1181. SocksPolicy or ReachableAddresses option with ports set on it,
  1182. and we re-load the policy. May fix bug 996.
  1183. - Hidden service clients didn't use a cached service descriptor that
  1184. was older than 15 minutes, but wouldn't fetch a new one either,
  1185. because there was already one in the cache. Now, fetch a v2
  1186. descriptor unless the same descriptor was added to the cache within
  1187. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1188. o Minor bugfixes (on 0.2.1.x):
  1189. - Don't warn users about low port and hibernation mix when they
  1190. provide a *ListenAddress directive to fix that. Bugfix on
  1191. 0.2.1.15-rc.
  1192. - When switching back and forth between bridge mode, do not start
  1193. gathering GeoIP data until two hours have passed.
  1194. - Do not complain that the user has requested an excluded node as
  1195. an exit when the node is not really an exit. This could happen
  1196. because the circuit was for testing, or an introduction point.
  1197. Fix for bug 984.
  1198. Changes in version 0.2.1.15-rc - 2009-05-25
  1199. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  1200. series. It fixes a major bug on fast exit relays, as well as a variety
  1201. of more minor bugs.
  1202. o Major bugfixes (on 0.2.0.x):
  1203. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1204. that would occur on some exit nodes when DNS failures and timeouts
  1205. occurred in certain patterns. Fix for bug 957.
  1206. o Minor bugfixes (on 0.2.0.x):
  1207. - Actually return -1 in the error case for read_bandwidth_usage().
  1208. Harmless bug, since we currently don't care about the return value
  1209. anywhere. Bugfix on 0.2.0.9-alpha.
  1210. - Provide a more useful log message if bug 977 (related to buffer
  1211. freelists) ever reappears, and do not crash right away.
  1212. - Fix an assertion failure on 64-bit platforms when we allocated
  1213. memory right up to the end of a memarea, then realigned the memory
  1214. one step beyond the end. Fixes a possible cause of bug 930.
  1215. - Protect the count of open sockets with a mutex, so we can't
  1216. corrupt it when two threads are closing or opening sockets at once.
  1217. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  1218. - Don't allow a bridge to publish its router descriptor to a
  1219. non-bridge directory authority. Fixes part of bug 932.
  1220. - When we change to or from being a bridge, reset our counts of
  1221. client usage by country. Fixes bug 932.
  1222. - Fix a bug that made stream bandwidth get misreported to the
  1223. controller.
  1224. - Stop using malloc_usable_size() to use more area than we had
  1225. actually allocated: it was safe, but made valgrind really unhappy.
  1226. - Fix a memory leak when v3 directory authorities load their keys
  1227. and cert from disk. Bugfix on 0.2.0.1-alpha.
  1228. o Minor bugfixes (on 0.2.1.x):
  1229. - Fix use of freed memory when deciding to mark a non-addable
  1230. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  1231. Changes in version 0.2.1.14-rc - 2009-04-12
  1232. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  1233. series. It begins fixing some major performance problems, and also
  1234. finally addresses the bug that was causing relays on dynamic IP
  1235. addresses to fall out of the directory.
  1236. o Major features:
  1237. - Clients replace entry guards that were chosen more than a few months
  1238. ago. This change should significantly improve client performance,
  1239. especially once more people upgrade, since relays that have been
  1240. a guard for a long time are currently overloaded.
  1241. o Major bugfixes (on 0.2.0):
  1242. - Finally fix the bug where dynamic-IP relays disappear when their
  1243. IP address changes: directory mirrors were mistakenly telling
  1244. them their old address if they asked via begin_dir, so they
  1245. never got an accurate answer about their new address, so they
  1246. just vanished after a day. For belt-and-suspenders, relays that
  1247. don't set Address in their config now avoid using begin_dir for
  1248. all direct connections. Should fix bugs 827, 883, and 900.
  1249. - Relays were falling out of the networkstatus consensus for
  1250. part of a day if they changed their local config but the
  1251. authorities discarded their new descriptor as "not sufficiently
  1252. different". Now directory authorities accept a descriptor as changed
  1253. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  1254. patch by Sebastian.
  1255. - Avoid crashing in the presence of certain malformed descriptors.
  1256. Found by lark, and by automated fuzzing.
  1257. o Minor features:
  1258. - When generating circuit events with verbose nicknames for
  1259. controllers, try harder to look up nicknames for routers on a
  1260. circuit. (Previously, we would look in the router descriptors we had
  1261. for nicknames, but not in the consensus.) Partial fix for bug 941.
  1262. - If the bridge config line doesn't specify a port, assume 443.
  1263. This makes bridge lines a bit smaller and easier for users to
  1264. understand.
  1265. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  1266. bytes (aka 20KB/s), to match our documentation. Also update
  1267. directory authorities so they always assign the Fast flag to relays
  1268. with 20KB/s of capacity. Now people running relays won't suddenly
  1269. find themselves not seeing any use, if the network gets faster
  1270. on average.
  1271. - Update to the "April 3 2009" ip-to-country file.
  1272. o Minor bugfixes:
  1273. - Avoid trying to print raw memory to the logs when we decide to
  1274. give up on downloading a given relay descriptor. Bugfix on
  1275. 0.2.1.9-alpha.
  1276. - In tor-resolve, when the Tor client to use is specified by
  1277. <hostname>:<port>, actually use the specified port rather than
  1278. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  1279. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  1280. - When starting with a cache over a few days old, do not leak
  1281. memory for the obsolete router descriptors in it. Bugfix on
  1282. 0.2.0.33.
  1283. - Avoid double-free on list of successfully uploaded hidden
  1284. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  1285. - Change memarea_strndup() implementation to work even when
  1286. duplicating a string at the end of a page. This bug was
  1287. harmless for now, but could have meant crashes later. Fix by
  1288. lark. Bugfix on 0.2.1.1-alpha.
  1289. - Limit uploaded directory documents to be 16M rather than 500K.
  1290. The directory authorities were refusing v3 consensus votes from
  1291. other authorities, since the votes are now 504K. Fixes bug 959;
  1292. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  1293. - Directory authorities should never send a 503 "busy" response to
  1294. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  1295. bug 959.
  1296. Changes in version 0.2.1.13-alpha - 2009-03-09
  1297. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  1298. cleanups. We're finally getting close to a release candidate.
  1299. o Major bugfixes:
  1300. - Correctly update the list of which countries we exclude as
  1301. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  1302. lark. Bugfix on 0.2.1.6-alpha.
  1303. o Minor bugfixes (on 0.2.0.x and earlier):
  1304. - Automatically detect MacOSX versions earlier than 10.4.0, and
  1305. disable kqueue from inside Tor when running with these versions.
  1306. We previously did this from the startup script, but that was no
  1307. help to people who didn't use the startup script. Resolves bug 863.
  1308. - When we had picked an exit node for a connection, but marked it as
  1309. "optional", and it turned out we had no onion key for the exit,
  1310. stop wanting that exit and try again. This situation may not
  1311. be possible now, but will probably become feasible with proposal
  1312. 158. Spotted by rovv. Fixes another case of bug 752.
  1313. - Clients no longer cache certificates for authorities they do not
  1314. recognize. Bugfix on 0.2.0.9-alpha.
  1315. - When we can't transmit a DNS request due to a network error, retry
  1316. it after a while, and eventually transmit a failing response to
  1317. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  1318. - If the controller claimed responsibility for a stream, but that
  1319. stream never finished making its connection, it would live
  1320. forever in circuit_wait state. Now we close it after SocksTimeout
  1321. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  1322. - Drop begin cells to a hidden service if they come from the middle
  1323. of a circuit. Patch from lark.
  1324. - When we erroneously receive two EXTEND cells for the same circuit
  1325. ID on the same connection, drop the second. Patch from lark.
  1326. - Fix a crash that occurs on exit nodes when a nameserver request
  1327. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  1328. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  1329. bug 929.
  1330. - Do not assume that a stack-allocated character array will be
  1331. 64-bit aligned on platforms that demand that uint64_t access is
  1332. aligned. Possible fix for bug 604.
  1333. - Parse dates and IPv4 addresses in a locale- and libc-independent
  1334. manner, to avoid platform-dependent behavior on malformed input.
  1335. - Build correctly when configured to build outside the main source
  1336. path. Patch from Michael Gold.
  1337. - We were already rejecting relay begin cells with destination port
  1338. of 0. Now also reject extend cells with destination port or address
  1339. of 0. Suggested by lark.
  1340. o Minor bugfixes (on 0.2.1.x):
  1341. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  1342. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  1343. - If we're an exit node, scrub the IP address to which we are exiting
  1344. in the logs. Bugfix on 0.2.1.8-alpha.
  1345. o Minor features:
  1346. - On Linux, use the prctl call to re-enable core dumps when the user
  1347. is option is set.
  1348. - New controller event NEWCONSENSUS that lists the networkstatus
  1349. lines for every recommended relay. Now controllers like Torflow
  1350. can keep up-to-date on which relays they should be using.
  1351. - Update to the "February 26 2009" ip-to-country file.
  1352. Changes in version 0.2.0.34 - 2009-02-08
  1353. Tor 0.2.0.34 features several more security-related fixes. You should
  1354. upgrade, especially if you run an exit relay (remote crash) or a
  1355. directory authority (remote infinite loop), or you're on an older
  1356. (pre-XP) or not-recently-patched Windows (remote exploit).
  1357. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  1358. have many known flaws, and nobody should be using them. You should
  1359. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  1360. stop using those packages and upgrade anyway.
  1361. o Security fixes:
  1362. - Fix an infinite-loop bug on handling corrupt votes under certain
  1363. circumstances. Bugfix on 0.2.0.8-alpha.
  1364. - Fix a temporary DoS vulnerability that could be performed by
  1365. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1366. - Avoid a potential crash on exit nodes when processing malformed
  1367. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  1368. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1369. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1370. o Minor bugfixes:
  1371. - Fix compilation on systems where time_t is a 64-bit integer.
  1372. Patch from Matthias Drochner.
  1373. - Don't consider expiring already-closed client connections. Fixes
  1374. bug 893. Bugfix on 0.0.2pre20.
  1375. Changes in version 0.2.1.12-alpha - 2009-02-08
  1376. Tor 0.2.1.12-alpha features several more security-related fixes. You
  1377. should upgrade, especially if you run an exit relay (remote crash) or
  1378. a directory authority (remote infinite loop), or you're on an older
  1379. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  1380. includes a big pile of minor bugfixes and cleanups.
  1381. o Security fixes:
  1382. - Fix an infinite-loop bug on handling corrupt votes under certain
  1383. circumstances. Bugfix on 0.2.0.8-alpha.
  1384. - Fix a temporary DoS vulnerability that could be performed by
  1385. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1386. - Avoid a potential crash on exit nodes when processing malformed
  1387. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  1388. o Minor bugfixes:
  1389. - Let controllers actually ask for the "clients_seen" event for
  1390. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  1391. reported by Matt Edman.
  1392. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  1393. 0.2.1.11-alpha.
  1394. - Fix a bug in address parsing that was preventing bridges or hidden
  1395. service targets from being at IPv6 addresses.
  1396. - Solve a bug that kept hardware crypto acceleration from getting
  1397. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  1398. 0.0.9pre6.
  1399. - Remove a bash-ism from configure.in to build properly on non-Linux
  1400. platforms. Bugfix on 0.2.1.1-alpha.
  1401. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  1402. headers. Bugfix on 0.2.0.10-alpha.
  1403. - Don't consider expiring already-closed client connections. Fixes
  1404. bug 893. Bugfix on 0.0.2pre20.
  1405. - Fix another interesting corner-case of bug 891 spotted by rovv:
  1406. Previously, if two hosts had different amounts of clock drift, and
  1407. one of them created a new connection with just the wrong timing,
  1408. the other might decide to deprecate the new connection erroneously.
  1409. Bugfix on 0.1.1.13-alpha.
  1410. - Resolve a very rare crash bug that could occur when the user forced
  1411. a nameserver reconfiguration during the middle of a nameserver
  1412. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  1413. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  1414. Bugfix on 0.2.1.7-alpha.
  1415. - If we're using bridges and our network goes away, be more willing
  1416. to forgive our bridges and try again when we get an application
  1417. request. Bugfix on 0.2.0.x.
  1418. o Minor features:
  1419. - Support platforms where time_t is 64 bits long. (Congratulations,
  1420. NetBSD!) Patch from Matthias Drochner.
  1421. - Add a 'getinfo status/clients-seen' controller command, in case
  1422. controllers want to hear clients_seen events but connect late.
  1423. o Build changes:
  1424. - Disable GCC's strict alias optimization by default, to avoid the
  1425. likelihood of its introducing subtle bugs whenever our code violates
  1426. the letter of C99's alias rules.
  1427. Changes in version 0.2.0.33 - 2009-01-21
  1428. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  1429. useful to users. It also finally fixes a bug where a relay or client
  1430. that's been off for many days would take a long time to bootstrap.
  1431. This update also fixes an important security-related bug reported by
  1432. Ilja van Sprundel. You should upgrade. (We'll send out more details
  1433. about the bug once people have had some time to upgrade.)
  1434. o Security fixes:
  1435. - Fix a heap-corruption bug that may be remotely triggerable on
  1436. some platforms. Reported by Ilja van Sprundel.
  1437. o Major bugfixes:
  1438. - When a stream at an exit relay is in state "resolving" or
  1439. "connecting" and it receives an "end" relay cell, the exit relay
  1440. would silently ignore the end cell and not close the stream. If
  1441. the client never closes the circuit, then the exit relay never
  1442. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  1443. reported by "wood".
  1444. - When sending CREATED cells back for a given circuit, use a 64-bit
  1445. connection ID to find the right connection, rather than an addr:port
  1446. combination. Now that we can have multiple OR connections between
  1447. the same ORs, it is no longer possible to use addr:port to uniquely
  1448. identify a connection.
  1449. - Bridge relays that had DirPort set to 0 would stop fetching
  1450. descriptors shortly after startup, and then briefly resume
  1451. after a new bandwidth test and/or after publishing a new bridge
  1452. descriptor. Bridge users that try to bootstrap from them would
  1453. get a recent networkstatus but would get descriptors from up to
  1454. 18 hours earlier, meaning most of the descriptors were obsolete
  1455. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1456. - Prevent bridge relays from serving their 'extrainfo' document
  1457. to anybody who asks, now that extrainfo docs include potentially
  1458. sensitive aggregated client geoip summaries. Bugfix on
  1459. 0.2.0.13-alpha.
  1460. - If the cached networkstatus consensus is more than five days old,
  1461. discard it rather than trying to use it. In theory it could be
  1462. useful because it lists alternate directory mirrors, but in practice
  1463. it just means we spend many minutes trying directory mirrors that
  1464. are long gone from the network. Also discard router descriptors as
  1465. we load them if they are more than five days old, since the onion
  1466. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  1467. o Minor bugfixes:
  1468. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1469. could make gcc generate non-functional binary search code. Bugfix
  1470. on 0.2.0.10-alpha.
  1471. - Build correctly on platforms without socklen_t.
  1472. - Compile without warnings on solaris.
  1473. - Avoid potential crash on internal error during signature collection.
  1474. Fixes bug 864. Patch from rovv.
  1475. - Correct handling of possible malformed authority signing key
  1476. certificates with internal signature types. Fixes bug 880.
  1477. Bugfix on 0.2.0.3-alpha.
  1478. - Fix a hard-to-trigger resource leak when logging credential status.
  1479. CID 349.
  1480. - When we can't initialize DNS because the network is down, do not
  1481. automatically stop Tor from starting. Instead, we retry failed
  1482. dns_init() every 10 minutes, and change the exit policy to reject
  1483. *:* until one succeeds. Fixes bug 691.
  1484. - Use 64 bits instead of 32 bits for connection identifiers used with
  1485. the controller protocol, to greatly reduce risk of identifier reuse.
  1486. - When we're choosing an exit node for a circuit, and we have
  1487. no pending streams, choose a good general exit rather than one that
  1488. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1489. - Fix another case of assuming, when a specific exit is requested,
  1490. that we know more than the user about what hosts it allows.
  1491. Fixes one case of bug 752. Patch from rovv.
  1492. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1493. seconds. Warn the user if lower values are given in the
  1494. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1495. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1496. user if lower values are given in the configuration. Bugfix on
  1497. 0.1.1.17-rc. Patch by Sebastian.
  1498. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  1499. the cache because we already had a v0 descriptor with the same ID.
  1500. Bugfix on 0.2.0.18-alpha.
  1501. - Fix a race condition when freeing keys shared between main thread
  1502. and CPU workers that could result in a memory leak. Bugfix on
  1503. 0.1.0.1-rc. Fixes bug 889.
  1504. - Send a valid END cell back when a client tries to connect to a
  1505. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1506. 840. Patch from rovv.
  1507. - Check which hops rendezvous stream cells are associated with to
  1508. prevent possible guess-the-streamid injection attacks from
  1509. intermediate hops. Fixes another case of bug 446. Based on patch
  1510. from rovv.
  1511. - If a broken client asks a non-exit router to connect somewhere,
  1512. do not even do the DNS lookup before rejecting the connection.
  1513. Fixes another case of bug 619. Patch from rovv.
  1514. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1515. using the wrong onion key), we were dropping it and letting the
  1516. client time out. Now actually answer with a destroy cell. Fixes
  1517. bug 904. Bugfix on 0.0.2pre8.
  1518. o Minor bugfixes (hidden services):
  1519. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  1520. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  1521. o Minor features:
  1522. - Report the case where all signatures in a detached set are rejected
  1523. differently than the case where there is an error handling the
  1524. detached set.
  1525. - When we realize that another process has modified our cached
  1526. descriptors, print out a more useful error message rather than
  1527. triggering an assertion. Fixes bug 885. Patch from Karsten.
  1528. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1529. case on outgoing DNS requests randomly, and reject responses that do
  1530. not match the case correctly. This logic can be disabled with the
  1531. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  1532. of servers that do not reliably preserve case in replies. See
  1533. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1534. for more info.
  1535. - Check DNS replies for more matching fields to better resist DNS
  1536. poisoning.
  1537. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1538. compress cells, which are basically all encrypted, compressed, or
  1539. both.
  1540. Changes in version 0.2.1.11-alpha - 2009-01-20
  1541. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  1542. week it will take a long time to bootstrap again" bug. It also fixes
  1543. an important security-related bug reported by Ilja van Sprundel. You
  1544. should upgrade. (We'll send out more details about the bug once people
  1545. have had some time to upgrade.)
  1546. o Security fixes:
  1547. - Fix a heap-corruption bug that may be remotely triggerable on
  1548. some platforms. Reported by Ilja van Sprundel.
  1549. o Major bugfixes:
  1550. - Discard router descriptors as we load them if they are more than
  1551. five days old. Otherwise if Tor is off for a long time and then
  1552. starts with cached descriptors, it will try to use the onion
  1553. keys in those obsolete descriptors when building circuits. Bugfix
  1554. on 0.2.0.x. Fixes bug 887.
  1555. o Minor features:
  1556. - Try to make sure that the version of Libevent we're running with
  1557. is binary-compatible with the one we built with. May address bug
  1558. 897 and others.
  1559. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  1560. for bug 905. Bugfix on 0.2.1.7-alpha.
  1561. - Add a new --enable-local-appdata configuration switch to change
  1562. the default location of the datadir on win32 from APPDATA to
  1563. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  1564. entirely. Patch from coderman.
  1565. o Minor bugfixes:
  1566. - Make outbound DNS packets respect the OutboundBindAddress setting.
  1567. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  1568. - When our circuit fails at the first hop (e.g. we get a destroy
  1569. cell back), avoid using that OR connection anymore, and also
  1570. tell all the one-hop directory requests waiting for it that they
  1571. should fail. Bugfix on 0.2.1.3-alpha.
  1572. - In the torify(1) manpage, mention that tsocks will leak your
  1573. DNS requests.
  1574. Changes in version 0.2.1.10-alpha - 2009-01-06
  1575. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  1576. would make the bridge relay not so useful if it had DirPort set to 0,
  1577. and one that could let an attacker learn a little bit of information
  1578. about the bridge's users), and a bug that would cause your Tor relay
  1579. to ignore a circuit create request it can't decrypt (rather than reply
  1580. with an error). It also fixes a wide variety of other bugs.
  1581. o Major bugfixes:
  1582. - If the cached networkstatus consensus is more than five days old,
  1583. discard it rather than trying to use it. In theory it could
  1584. be useful because it lists alternate directory mirrors, but in
  1585. practice it just means we spend many minutes trying directory
  1586. mirrors that are long gone from the network. Helps bug 887 a bit;
  1587. bugfix on 0.2.0.x.
  1588. - Bridge relays that had DirPort set to 0 would stop fetching
  1589. descriptors shortly after startup, and then briefly resume
  1590. after a new bandwidth test and/or after publishing a new bridge
  1591. descriptor. Bridge users that try to bootstrap from them would
  1592. get a recent networkstatus but would get descriptors from up to
  1593. 18 hours earlier, meaning most of the descriptors were obsolete
  1594. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1595. - Prevent bridge relays from serving their 'extrainfo' document
  1596. to anybody who asks, now that extrainfo docs include potentially
  1597. sensitive aggregated client geoip summaries. Bugfix on
  1598. 0.2.0.13-alpha.
  1599. o Minor features:
  1600. - New controller event "clients_seen" to report a geoip-based summary
  1601. of which countries we've seen clients from recently. Now controllers
  1602. like Vidalia can show bridge operators that they're actually making
  1603. a difference.
  1604. - Build correctly against versions of OpenSSL 0.9.8 or later built
  1605. without support for deprecated functions.
  1606. - Update to the "December 19 2008" ip-to-country file.
  1607. o Minor bugfixes (on 0.2.0.x):
  1608. - Authorities now vote for the Stable flag for any router whose
  1609. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  1610. - Do not remove routers as too old if we do not have any consensus
  1611. document. Bugfix on 0.2.0.7-alpha.
  1612. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1613. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1614. - When an exit relay resolves a stream address to a local IP address,
  1615. do not just keep retrying that same exit relay over and
  1616. over. Instead, just close the stream. Addresses bug 872. Bugfix
  1617. on 0.2.0.32. Patch from rovv.
  1618. - If a hidden service sends us an END cell, do not consider
  1619. retrying the connection; just close it. Patch from rovv.
  1620. - When we made bridge authorities stop serving bridge descriptors over
  1621. unencrypted links, we also broke DirPort reachability testing for
  1622. bridges. So bridges with a non-zero DirPort were printing spurious
  1623. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  1624. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1625. using the wrong onion key), we were dropping it and letting the
  1626. client time out. Now actually answer with a destroy cell. Fixes
  1627. bug 904. Bugfix on 0.0.2pre8.
  1628. - Squeeze 2-5% out of client performance (according to oprofile) by
  1629. improving the implementation of some policy-manipulation functions.
  1630. o Minor bugfixes (on 0.2.1.x):
  1631. - Make get_interface_address() function work properly again; stop
  1632. guessing the wrong parts of our address as our address.
  1633. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  1634. send on that circuit. Otherwise we might violate the proposal-110
  1635. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  1636. thanks to Karsten.
  1637. - When we're sending non-EXTEND cells to the first hop in a circuit,
  1638. for example to use an encrypted directory connection, we don't need
  1639. to use RELAY_EARLY cells: the first hop knows what kind of cell
  1640. it is, and nobody else can even see the cell type. Conserving
  1641. RELAY_EARLY cells makes it easier to cannibalize circuits like
  1642. this later.
  1643. - Stop logging nameserver addresses in reverse order.
  1644. - If we are retrying a directory download slowly over and over, do
  1645. not automatically give up after the 254th failure. Bugfix on
  1646. 0.2.1.9-alpha.
  1647. - Resume reporting accurate "stream end" reasons to the local control
  1648. port. They were lost in the changes for Proposal 148. Bugfix on
  1649. 0.2.1.9-alpha.
  1650. o Deprecated and removed features:
  1651. - The old "tor --version --version" command, which would print out
  1652. the subversion "Id" of most of the source files, is now removed. It
  1653. turned out to be less useful than we'd expected, and harder to
  1654. maintain.
  1655. o Code simplifications and refactoring:
  1656. - Change our header file guard macros to be less likely to conflict
  1657. with system headers. Adam Langley noticed that we were conflicting
  1658. with log.h on Android.
  1659. - Tool-assisted documentation cleanup. Nearly every function or
  1660. static variable in Tor should have its own documentation now.
  1661. Changes in version 0.2.1.9-alpha - 2008-12-25
  1662. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  1663. o New directory authorities:
  1664. - gabelmoo (the authority run by Karsten Loesing) now has a new
  1665. IP address.
  1666. o Security fixes:
  1667. - Never use a connection with a mismatched address to extend a
  1668. circuit, unless that connection is canonical. A canonical
  1669. connection is one whose address is authenticated by the router's
  1670. identity key, either in a NETINFO cell or in a router descriptor.
  1671. - Avoid a possible memory corruption bug when receiving hidden service
  1672. descriptors. Bugfix on 0.2.1.6-alpha.
  1673. o Major bugfixes:
  1674. - Fix a logic error that would automatically reject all but the first
  1675. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  1676. part of bug 813/868. Bug spotted by coderman.
  1677. - When a stream at an exit relay is in state "resolving" or
  1678. "connecting" and it receives an "end" relay cell, the exit relay
  1679. would silently ignore the end cell and not close the stream. If
  1680. the client never closes the circuit, then the exit relay never
  1681. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  1682. reported by "wood".
  1683. - When we can't initialize DNS because the network is down, do not
  1684. automatically stop Tor from starting. Instead, retry failed
  1685. dns_init() every 10 minutes, and change the exit policy to reject
  1686. *:* until one succeeds. Fixes bug 691.
  1687. o Minor features:
  1688. - Give a better error message when an overzealous init script says
  1689. "sudo -u username tor --user username". Makes Bug 882 easier for
  1690. users to diagnose.
  1691. - When a directory authority gives us a new guess for our IP address,
  1692. log which authority we used. Hopefully this will help us debug
  1693. the recent complaints about bad IP address guesses.
  1694. - Detect svn revision properly when we're using git-svn.
  1695. - Try not to open more than one descriptor-downloading connection
  1696. to an authority at once. This should reduce load on directory
  1697. authorities. Fixes bug 366.
  1698. - Add cross-certification to newly generated certificates, so that
  1699. a signing key is enough information to look up a certificate.
  1700. Partial implementation of proposal 157.
  1701. - Start serving certificates by <identity digest, signing key digest>
  1702. pairs. Partial implementation of proposal 157.
  1703. - Clients now never report any stream end reason except 'MISC'.
  1704. Implements proposal 148.
  1705. - On platforms with a maximum syslog string length, truncate syslog
  1706. messages to that length ourselves, rather than relying on the
  1707. system to do it for us.
  1708. - Optimize out calls to time(NULL) that occur for every IO operation,
  1709. or for every cell. On systems where time() is a slow syscall,
  1710. this fix will be slightly helpful.
  1711. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  1712. - When we download a descriptor that we then immediately (as
  1713. a directory authority) reject, do not retry downloading it right
  1714. away. Should save some bandwidth on authorities. Fix for bug
  1715. 888. Patch by Sebastian Hahn.
  1716. - When a download gets us zero good descriptors, do not notify
  1717. Tor that new directory information has arrived.
  1718. - Avoid some nasty corner cases in the logic for marking connections
  1719. as too old or obsolete or noncanonical for circuits. Partial
  1720. bugfix on bug 891.
  1721. o Minor features (controller):
  1722. - New CONSENSUS_ARRIVED event to note when a new consensus has
  1723. been fetched and validated.
  1724. - When we realize that another process has modified our cached
  1725. descriptors file, print out a more useful error message rather
  1726. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  1727. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  1728. controllers to prevent SIGHUP from reloading the
  1729. configuration. Fixes bug 856.
  1730. o Minor bugfixes:
  1731. - Resume using the correct "REASON=" stream when telling the
  1732. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  1733. - When a canonical connection appears later in our internal list
  1734. than a noncanonical one for a given OR ID, always use the
  1735. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  1736. Spotted by rovv.
  1737. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1738. seconds. Warn the user if lower values are given in the
  1739. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1740. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1741. user if lower values are given in the configuration. Bugfix on
  1742. 0.1.1.17-rc. Patch by Sebastian.
  1743. - Fix a race condition when freeing keys shared between main thread
  1744. and CPU workers that could result in a memory leak. Bugfix on
  1745. 0.1.0.1-rc. Fixes bug 889.
  1746. o Minor bugfixes (hidden services):
  1747. - Do not throw away existing introduction points on SIGHUP (bugfix on
  1748. 0.0.6pre1); also, do not stall hidden services because we're
  1749. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  1750. by John Brooks. Patch by Karsten. Fixes bug 874.
  1751. - Fix a memory leak when we decline to add a v2 rendezvous
  1752. descriptor to the cache because we already had a v0 descriptor
  1753. with the same ID. Bugfix on 0.2.0.18-alpha.
  1754. o Deprecated and removed features:
  1755. - RedirectExits has been removed. It was deprecated since
  1756. 0.2.0.3-alpha.
  1757. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  1758. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  1759. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  1760. o Code simplifications and refactoring:
  1761. - Rename the confusing or_is_obsolete field to the more appropriate
  1762. is_bad_for_new_circs, and move it to or_connection_t where it
  1763. belongs.
  1764. - Move edge-only flags from connection_t to edge_connection_t: not
  1765. only is this better coding, but on machines of plausible alignment,
  1766. it should save 4-8 bytes per connection_t. "Every little bit helps."
  1767. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  1768. for consistency; keep old option working for backward compatibility.
  1769. - Simplify the code for finding connections to use for a circuit.
  1770. Changes in version 0.2.1.8-alpha - 2008-12-08
  1771. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  1772. builds better on unusual platforms like Solaris and old OS X, and
  1773. fixes a variety of other issues.
  1774. o Major features:
  1775. - New DirPortFrontPage option that takes an html file and publishes
  1776. it as "/" on the DirPort. Now relay operators can provide a
  1777. disclaimer without needing to set up a separate webserver. There's
  1778. a sample disclaimer in contrib/tor-exit-notice.html.
  1779. o Security fixes:
  1780. - When the client is choosing entry guards, now it selects at most
  1781. one guard from a given relay family. Otherwise we could end up with
  1782. all of our entry points into the network run by the same operator.
  1783. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  1784. o Major bugfixes:
  1785. - Fix a DOS opportunity during the voting signature collection process
  1786. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1787. - Fix a possible segfault when establishing an exit connection. Bugfix
  1788. on 0.2.1.5-alpha.
  1789. o Minor bugfixes:
  1790. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  1791. bug 859.
  1792. - Made Tor a little less aggressive about deleting expired
  1793. certificates. Partial fix for bug 854.
  1794. - Stop doing unaligned memory access that generated bus errors on
  1795. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  1796. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  1797. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  1798. - Make USR2 log-level switch take effect immediately. Bugfix on
  1799. 0.1.2.8-beta.
  1800. - If one win32 nameserver fails to get added, continue adding the
  1801. rest, and don't automatically fail.
  1802. - Use fcntl() for locking when flock() is not available. Should fix
  1803. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  1804. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1805. could make gcc generate non-functional binary search code. Bugfix
  1806. on 0.2.0.10-alpha.
  1807. - Build correctly on platforms without socklen_t.
  1808. - Avoid potential crash on internal error during signature collection.
  1809. Fixes bug 864. Patch from rovv.
  1810. - Do not use C's stdio library for writing to log files. This will
  1811. improve logging performance by a minute amount, and will stop
  1812. leaking fds when our disk is full. Fixes bug 861.
  1813. - Stop erroneous use of O_APPEND in cases where we did not in fact
  1814. want to re-seek to the end of a file before every last write().
  1815. - Correct handling of possible malformed authority signing key
  1816. certificates with internal signature types. Fixes bug 880. Bugfix
  1817. on 0.2.0.3-alpha.
  1818. - Fix a hard-to-trigger resource leak when logging credential status.
  1819. CID 349.
  1820. o Minor features:
  1821. - Directory mirrors no longer fetch the v1 directory or
  1822. running-routers files. They are obsolete, and nobody asks for them
  1823. anymore. This is the first step to making v1 authorities obsolete.
  1824. o Minor features (controller):
  1825. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  1826. bug 858.
  1827. Changes in version 0.2.0.32 - 2008-11-20
  1828. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  1829. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1830. a smaller security flaw that might allow an attacker to access local
  1831. services, further improves hidden service performance, and fixes a
  1832. variety of other issues.
  1833. o Security fixes:
  1834. - The "User" and "Group" config options did not clear the
  1835. supplementary group entries for the Tor process. The "User" option
  1836. is now more robust, and we now set the groups to the specified
  1837. user's primary group. The "Group" option is now ignored. For more
  1838. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1839. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1840. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  1841. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1842. consistently obeyed: if an exit relay refuses a stream because its
  1843. exit policy doesn't allow it, we would remember what IP address
  1844. the relay said the destination address resolves to, even if it's
  1845. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1846. o Major bugfixes:
  1847. - Fix a DOS opportunity during the voting signature collection process
  1848. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1849. o Major bugfixes (hidden services):
  1850. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1851. we were failing the whole hidden service request when the v0
  1852. descriptor fetch fails, even if the v2 fetch is still pending and
  1853. might succeed. Similarly, if the last v2 fetch fails, we were
  1854. failing the whole hidden service request even if a v0 fetch is
  1855. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1856. - When extending a circuit to a hidden service directory to upload a
  1857. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1858. requests failed, because the router descriptor has not been
  1859. downloaded yet. In these cases, do not attempt to upload the
  1860. rendezvous descriptor, but wait until the router descriptor is
  1861. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  1862. descriptor from a hidden service directory for which the router
  1863. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  1864. on 0.2.0.10-alpha.
  1865. o Minor bugfixes:
  1866. - Fix several infrequent memory leaks spotted by Coverity.
  1867. - When testing for libevent functions, set the LDFLAGS variable
  1868. correctly. Found by Riastradh.
  1869. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1870. bootstrapping with tunneled directory connections. Bugfix on
  1871. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1872. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1873. and we know that server B rejects most-but-not all connections to
  1874. port 80, we would previously reject the connection. Now, we assume
  1875. the user knows what they were asking for. Fixes bug 752. Bugfix
  1876. on 0.0.9rc5. Diagnosed by BarkerJr.
  1877. - If we overrun our per-second write limits a little, count this as
  1878. having used up our write allocation for the second, and choke
  1879. outgoing directory writes. Previously, we had only counted this when
  1880. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  1881. Bugfix on 0.2.0.x (??).
  1882. - Remove the old v2 directory authority 'lefkada' from the default
  1883. list. It has been gone for many months.
  1884. - Stop doing unaligned memory access that generated bus errors on
  1885. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  1886. - Make USR2 log-level switch take effect immediately. Bugfix on
  1887. 0.1.2.8-beta.
  1888. o Minor bugfixes (controller):
  1889. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  1890. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  1891. Changes in version 0.2.1.7-alpha - 2008-11-08
  1892. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  1893. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1894. a smaller security flaw that might allow an attacker to access local
  1895. services, adds better defense against DNS poisoning attacks on exit
  1896. relays, further improves hidden service performance, and fixes a
  1897. variety of other issues.
  1898. o Security fixes:
  1899. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1900. consistently obeyed: if an exit relay refuses a stream because its
  1901. exit policy doesn't allow it, we would remember what IP address
  1902. the relay said the destination address resolves to, even if it's
  1903. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1904. - The "User" and "Group" config options did not clear the
  1905. supplementary group entries for the Tor process. The "User" option
  1906. is now more robust, and we now set the groups to the specified
  1907. user's primary group. The "Group" option is now ignored. For more
  1908. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1909. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1910. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  1911. - Do not use or believe expired v3 authority certificates. Patch
  1912. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  1913. o Minor features:
  1914. - Now NodeFamily and MyFamily config options allow spaces in
  1915. identity fingerprints, so it's easier to paste them in.
  1916. Suggested by Lucky Green.
  1917. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1918. case on outgoing DNS requests randomly, and reject responses that do
  1919. not match the case correctly. This logic can be disabled with the
  1920. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  1921. of servers that do not reliably preserve case in replies. See
  1922. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1923. for more info.
  1924. - Preserve case in replies to DNSPort requests in order to support
  1925. the 0x20 hack for resisting DNS poisoning attacks.
  1926. o Hidden service performance improvements:
  1927. - When the client launches an introduction circuit, retry with a
  1928. new circuit after 30 seconds rather than 60 seconds.
  1929. - Launch a second client-side introduction circuit in parallel
  1930. after a delay of 15 seconds (based on work by Christian Wilms).
  1931. - Hidden services start out building five intro circuits rather
  1932. than three, and when the first three finish they publish a service
  1933. descriptor using those. Now we publish our service descriptor much
  1934. faster after restart.
  1935. o Minor bugfixes:
  1936. - Minor fix in the warning messages when you're having problems
  1937. bootstrapping; also, be more forgiving of bootstrap problems when
  1938. we're still making incremental progress on a given bootstrap phase.
  1939. - When we're choosing an exit node for a circuit, and we have
  1940. no pending streams, choose a good general exit rather than one that
  1941. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1942. - Send a valid END cell back when a client tries to connect to a
  1943. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1944. 840. Patch from rovv.
  1945. - If a broken client asks a non-exit router to connect somewhere,
  1946. do not even do the DNS lookup before rejecting the connection.
  1947. Fixes another case of bug 619. Patch from rovv.
  1948. - Fix another case of assuming, when a specific exit is requested,
  1949. that we know more than the user about what hosts it allows.
  1950. Fixes another case of bug 752. Patch from rovv.
  1951. - Check which hops rendezvous stream cells are associated with to
  1952. prevent possible guess-the-streamid injection attacks from
  1953. intermediate hops. Fixes another case of bug 446. Based on patch
  1954. from rovv.
  1955. - Avoid using a negative right-shift when comparing 32-bit
  1956. addresses. Possible fix for bug 845 and bug 811.
  1957. - Make the assert_circuit_ok() function work correctly on circuits that
  1958. have already been marked for close.
  1959. - Fix read-off-the-end-of-string error in unit tests when decoding
  1960. introduction points.
  1961. - Fix uninitialized size field for memory area allocation: may improve
  1962. memory performance during directory parsing.
  1963. - Treat duplicate certificate fetches as failures, so that we do
  1964. not try to re-fetch an expired certificate over and over and over.
  1965. - Do not say we're fetching a certificate when we'll in fact skip it
  1966. because of a pending download.
  1967. Changes in version 0.2.1.6-alpha - 2008-09-30
  1968. Tor 0.2.1.6-alpha further improves performance and robustness of
  1969. hidden services, starts work on supporting per-country relay selection,
  1970. and fixes a variety of smaller issues.
  1971. o Major features:
  1972. - Implement proposal 121: make it possible to build hidden services
  1973. that only certain clients are allowed to connect to. This is
  1974. enforced at several points, so that unauthorized clients are unable
  1975. to send INTRODUCE cells to the service, or even (depending on the
  1976. type of authentication) to learn introduction points. This feature
  1977. raises the bar for certain kinds of active attacks against hidden
  1978. services. Code by Karsten Loesing.
  1979. - Relays now store and serve v2 hidden service descriptors by default,
  1980. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1981. the last step in proposal 114, which aims to make hidden service
  1982. lookups more reliable.
  1983. - Start work to allow node restrictions to include country codes. The
  1984. syntax to exclude nodes in a country with country code XX is
  1985. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1986. refinement to decide what config options should take priority if
  1987. you ask to both use a particular node and exclude it.
  1988. - Allow ExitNodes list to include IP ranges and country codes, just
  1989. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1990. o Major bugfixes:
  1991. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1992. Tor to fail to start if you had it configured to use a bridge
  1993. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1994. - When extending a circuit to a hidden service directory to upload a
  1995. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1996. requests failed, because the router descriptor had not been
  1997. downloaded yet. In these cases, we now wait until the router
  1998. descriptor is downloaded, and then retry. Likewise, clients
  1999. now skip over a hidden service directory if they don't yet have
  2000. its router descriptor, rather than futilely requesting it and
  2001. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  2002. on 0.2.0.10-alpha.
  2003. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  2004. we were failing the whole hidden service request when the v0
  2005. descriptor fetch fails, even if the v2 fetch is still pending and
  2006. might succeed. Similarly, if the last v2 fetch fails, we were
  2007. failing the whole hidden service request even if a v0 fetch is
  2008. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  2009. - DNS replies need to have names matching their requests, but
  2010. these names should be in the questions section, not necessarily
  2011. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  2012. o Minor features:
  2013. - Update to the "September 1 2008" ip-to-country file.
  2014. - Allow ports 465 and 587 in the default exit policy again. We had
  2015. rejected them in 0.1.0.15, because back in 2005 they were commonly
  2016. misconfigured and ended up as spam targets. We hear they are better
  2017. locked down these days.
  2018. - Use a lockfile to make sure that two Tor processes are not
  2019. simultaneously running with the same datadir.
  2020. - Serve the latest v3 networkstatus consensus via the control
  2021. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  2022. - Better logging about stability/reliability calculations on directory
  2023. servers.
  2024. - Drop the requirement to have an open dir port for storing and
  2025. serving v2 hidden service descriptors.
  2026. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  2027. help debug WFU and MTBF calculations.
  2028. - Implement most of Proposal 152: allow specialized servers to permit
  2029. single-hop circuits, and clients to use those servers to build
  2030. single-hop circuits when using a specialized controller. Patch
  2031. from Josh Albrecht. Resolves feature request 768.
  2032. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  2033. people find host:port too confusing.
  2034. - Make TrackHostExit mappings expire a while after their last use, not
  2035. after their creation. Patch from Robert Hogan.
  2036. - Provide circuit purposes along with circuit events to the controller.
  2037. o Minor bugfixes:
  2038. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  2039. Reported by Tas.
  2040. - Fixed some memory leaks -- some quite frequent, some almost
  2041. impossible to trigger -- based on results from Coverity.
  2042. - When testing for libevent functions, set the LDFLAGS variable
  2043. correctly. Found by Riastradh.
  2044. - Fix an assertion bug in parsing policy-related options; possible fix
  2045. for bug 811.
  2046. - Catch and report a few more bootstrapping failure cases when Tor
  2047. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  2048. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  2049. bootstrapping with tunneled directory connections. Bugfix on
  2050. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  2051. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  2052. and we know that server B rejects most-but-not all connections to
  2053. port 80, we would previously reject the connection. Now, we assume
  2054. the user knows what they were asking for. Fixes bug 752. Bugfix
  2055. on 0.0.9rc5. Diagnosed by BarkerJr.
  2056. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  2057. service directories if they have no advertised dir port. Bugfix
  2058. on 0.2.0.10-alpha.
  2059. - If we overrun our per-second write limits a little, count this as
  2060. having used up our write allocation for the second, and choke
  2061. outgoing directory writes. Previously, we had only counted this when
  2062. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  2063. Bugfix on 0.2.0.x (??).
  2064. - Avoid a "0 divided by 0" calculation when calculating router uptime
  2065. at directory authorities. Bugfix on 0.2.0.8-alpha.
  2066. - Make DNS resolved controller events into "CLOSED", not
  2067. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  2068. bug 807.
  2069. - Fix a bug where an unreachable relay would establish enough
  2070. reachability testing circuits to do a bandwidth test -- if
  2071. we already have a connection to the middle hop of the testing
  2072. circuit, then it could establish the last hop by using the existing
  2073. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  2074. circuits no longer use entry guards in 0.2.1.3-alpha.
  2075. - If we have correct permissions on $datadir, we complain to stdout
  2076. and fail to start. But dangerous permissions on
  2077. $datadir/cached-status/ would cause us to open a log and complain
  2078. there. Now complain to stdout and fail to start in both cases. Fixes
  2079. bug 820, reported by seeess.
  2080. - Remove the old v2 directory authority 'lefkada' from the default
  2081. list. It has been gone for many months.
  2082. o Code simplifications and refactoring:
  2083. - Revise the connection_new functions so that a more typesafe variant
  2084. exists. This will work better with Coverity, and let us find any
  2085. actual mistakes we're making here.
  2086. - Refactor unit testing logic so that dmalloc can be used sensibly
  2087. with unit tests to check for memory leaks.
  2088. - Move all hidden-service related fields from connection and circuit
  2089. structure to substructures: this way they won't eat so much memory.
  2090. Changes in version 0.2.0.31 - 2008-09-03
  2091. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  2092. a big bug we're seeing where in rare cases traffic from one Tor stream
  2093. gets mixed into another stream, and fixes a variety of smaller issues.
  2094. o Major bugfixes:
  2095. - Make sure that two circuits can never exist on the same connection
  2096. with the same circuit ID, even if one is marked for close. This
  2097. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  2098. - Relays now reject risky extend cells: if the extend cell includes
  2099. a digest of all zeroes, or asks to extend back to the relay that
  2100. sent the extend cell, tear down the circuit. Ideas suggested
  2101. by rovv.
  2102. - If not enough of our entry guards are available so we add a new
  2103. one, we might use the new one even if it overlapped with the
  2104. current circuit's exit relay (or its family). Anonymity bugfix
  2105. pointed out by rovv.
  2106. o Minor bugfixes:
  2107. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2108. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2109. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2110. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2111. - Pick size of default geoip filename string correctly on windows.
  2112. Fixes bug 806. Bugfix on 0.2.0.30.
  2113. - Make the autoconf script accept the obsolete --with-ssl-dir
  2114. option as an alias for the actually-working --with-openssl-dir
  2115. option. Fix the help documentation to recommend --with-openssl-dir.
  2116. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2117. - When using the TransPort option on OpenBSD, and using the User
  2118. option to change UID and drop privileges, make sure to open
  2119. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  2120. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  2121. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  2122. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  2123. on the client side when connecting to a hidden service. Bugfix
  2124. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  2125. - When closing an application-side connection because its circuit is
  2126. getting torn down, generate the stream event correctly. Bugfix on
  2127. 0.1.2.x. Anonymous patch.
  2128. Changes in version 0.2.1.5-alpha - 2008-08-31
  2129. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  2130. in a lot of the infrastructure for adding authorization to hidden
  2131. services, lays the groundwork for having clients read their load
  2132. balancing information out of the networkstatus consensus rather than
  2133. the individual router descriptors, addresses two potential anonymity
  2134. issues, and fixes a variety of smaller issues.
  2135. o Major features:
  2136. - Convert many internal address representations to optionally hold
  2137. IPv6 addresses.
  2138. - Generate and accept IPv6 addresses in many protocol elements.
  2139. - Make resolver code handle nameservers located at ipv6 addresses.
  2140. - Begin implementation of proposal 121 ("Client authorization for
  2141. hidden services"): configure hidden services with client
  2142. authorization, publish descriptors for them, and configure
  2143. authorization data for hidden services at clients. The next
  2144. step is to actually access hidden services that perform client
  2145. authorization.
  2146. - More progress toward proposal 141: Network status consensus
  2147. documents and votes now contain bandwidth information for each
  2148. router and a summary of that router's exit policy. Eventually this
  2149. will be used by clients so that they do not have to download every
  2150. known descriptor before building circuits.
  2151. o Major bugfixes (on 0.2.0.x and before):
  2152. - When sending CREATED cells back for a given circuit, use a 64-bit
  2153. connection ID to find the right connection, rather than an addr:port
  2154. combination. Now that we can have multiple OR connections between
  2155. the same ORs, it is no longer possible to use addr:port to uniquely
  2156. identify a connection.
  2157. - Relays now reject risky extend cells: if the extend cell includes
  2158. a digest of all zeroes, or asks to extend back to the relay that
  2159. sent the extend cell, tear down the circuit. Ideas suggested
  2160. by rovv.
  2161. - If not enough of our entry guards are available so we add a new
  2162. one, we might use the new one even if it overlapped with the
  2163. current circuit's exit relay (or its family). Anonymity bugfix
  2164. pointed out by rovv.
  2165. o Minor bugfixes:
  2166. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2167. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2168. - When using the TransPort option on OpenBSD, and using the User
  2169. option to change UID and drop privileges, make sure to open /dev/pf
  2170. before dropping privileges. Fixes bug 782. Patch from Christopher
  2171. Davis. Bugfix on 0.1.2.1-alpha.
  2172. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2173. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2174. - Add a missing safe_str() call for a debug log message.
  2175. - Use 64 bits instead of 32 bits for connection identifiers used with
  2176. the controller protocol, to greatly reduce risk of identifier reuse.
  2177. - Make the autoconf script accept the obsolete --with-ssl-dir
  2178. option as an alias for the actually-working --with-openssl-dir
  2179. option. Fix the help documentation to recommend --with-openssl-dir.
  2180. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2181. o Minor features:
  2182. - Rate-limit too-many-sockets messages: when they happen, they happen
  2183. a lot. Resolves bug 748.
  2184. - Resist DNS poisoning a little better by making sure that names in
  2185. answer sections match.
  2186. - Print the SOCKS5 error message string as well as the error code
  2187. when a tor-resolve request fails. Patch from Jacob.
  2188. Changes in version 0.2.1.4-alpha - 2008-08-04
  2189. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  2190. o Major bugfixes:
  2191. - The address part of exit policies was not correctly written
  2192. to router descriptors. This generated router descriptors that failed
  2193. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  2194. on 0.2.1.3-alpha.
  2195. - Tor triggered a false assert when extending a circuit to a relay
  2196. but we already have a connection open to that relay. Noticed by
  2197. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  2198. o Minor bugfixes:
  2199. - Fix a hidden service logging bug: in some edge cases, the router
  2200. descriptor of a previously picked introduction point becomes
  2201. obsolete and we need to give up on it rather than continually
  2202. complaining that it has become obsolete. Observed by xiando. Bugfix
  2203. on 0.2.1.3-alpha.
  2204. o Removed features:
  2205. - Take out the TestVia config option, since it was a workaround for
  2206. a bug that was fixed in Tor 0.1.1.21.
  2207. Changes in version 0.2.1.3-alpha - 2008-08-03
  2208. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  2209. infinite-length circuit attacks (see proposal 110); fixes a bug that
  2210. might cause exit relays to corrupt streams they send back; allows
  2211. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  2212. ExcludeExitNodes config options; and fixes a big pile of bugs.
  2213. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  2214. - Send a bootstrap problem "warn" event on the first problem if the
  2215. reason is NO_ROUTE (that is, our network is down).
  2216. o Major features:
  2217. - Implement most of proposal 110: The first K cells to be sent
  2218. along a circuit are marked as special "early" cells; only K "early"
  2219. cells will be allowed. Once this code is universal, we can block
  2220. certain kinds of DOS attack by requiring that EXTEND commands must
  2221. be sent using an "early" cell.
  2222. o Major bugfixes:
  2223. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  2224. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  2225. on the client side when connecting to a hidden service. Bugfix
  2226. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  2227. - Ensure that two circuits can never exist on the same connection
  2228. with the same circuit ID, even if one is marked for close. This
  2229. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  2230. o Minor features:
  2231. - When relays do their initial bandwidth measurement, don't limit
  2232. to just our entry guards for the test circuits. Otherwise we tend
  2233. to have multiple test circuits going through a single entry guard,
  2234. which makes our bandwidth test less accurate. Fixes part of bug 654;
  2235. patch contributed by Josh Albrecht.
  2236. - Add an ExcludeExitNodes option so users can list a set of nodes
  2237. that should be be excluded from the exit node position, but
  2238. allowed elsewhere. Implements proposal 151.
  2239. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  2240. ExcludeNodes and ExcludeExitNodes lists.
  2241. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  2242. be more efficient. Formerly it was quadratic in the number of
  2243. servers; now it should be linear. Fixes bug 509.
  2244. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  2245. and n_conn_id_digest fields into a separate structure that's
  2246. only needed when the circuit has not yet attached to an n_conn.
  2247. o Minor bugfixes:
  2248. - Change the contrib/tor.logrotate script so it makes the new
  2249. logs as "_tor:_tor" rather than the default, which is generally
  2250. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  2251. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2252. warnings (occasionally), but it can also cause the compiler to
  2253. eliminate error-checking code. Suggested by Peter Gutmann.
  2254. - When a hidden service is giving up on an introduction point candidate
  2255. that was not included in the last published rendezvous descriptor,
  2256. don't reschedule publication of the next descriptor. Fixes bug 763.
  2257. Bugfix on 0.0.9.3.
  2258. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  2259. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  2260. and nobody claims to be using them. Fixes bug 754. Bugfix on
  2261. 0.1.0.1-rc. Patch from Christian Wilms.
  2262. - Fix a small alignment and memory-wasting bug on buffer chunks.
  2263. Spotted by rovv.
  2264. o Minor bugfixes (controller):
  2265. - When closing an application-side connection because its circuit
  2266. is getting torn down, generate the stream event correctly.
  2267. Bugfix on 0.1.2.x. Anonymous patch.
  2268. o Removed features:
  2269. - Remove all backward-compatibility code to support relays running
  2270. versions of Tor so old that they no longer work at all on the
  2271. Tor network.
  2272. Changes in version 0.2.0.30 - 2008-07-15
  2273. o Minor bugfixes:
  2274. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2275. warnings (occasionally), but it can also cause the compiler to
  2276. eliminate error-checking code. Suggested by Peter Gutmann.
  2277. Changes in version 0.2.0.29-rc - 2008-07-08
  2278. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  2279. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  2280. o Major bugfixes:
  2281. - If you have more than one bridge but don't know their keys,
  2282. you would only launch a request for the descriptor of the first one
  2283. on your list. (Tor considered launching requests for the others, but
  2284. found that it already had a connection on the way for $0000...0000
  2285. so it didn't open another.) Bugfix on 0.2.0.x.
  2286. - If you have more than one bridge but don't know their keys, and the
  2287. connection to one of the bridges failed, you would cancel all
  2288. pending bridge connections. (After all, they all have the same
  2289. digest.) Bugfix on 0.2.0.x.
  2290. - When a hidden service was trying to establish an introduction point,
  2291. and Tor had built circuits preemptively for such purposes, we
  2292. were ignoring all the preemptive circuits and launching a new one
  2293. instead. Bugfix on 0.2.0.14-alpha.
  2294. - When a hidden service was trying to establish an introduction point,
  2295. and Tor *did* manage to reuse one of the preemptively built
  2296. circuits, it didn't correctly remember which one it used,
  2297. so it asked for another one soon after, until there were no
  2298. more preemptive circuits, at which point it launched one from
  2299. scratch. Bugfix on 0.0.9.x.
  2300. - Make directory servers include the X-Your-Address-Is: http header in
  2301. their responses even for begin_dir conns. Now clients who only
  2302. ever use begin_dir connections still have a way to learn their IP
  2303. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  2304. o Minor bugfixes:
  2305. - Fix a macro/CPP interaction that was confusing some compilers:
  2306. some GCCs don't like #if/#endif pairs inside macro arguments.
  2307. Fixes bug 707.
  2308. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  2309. Fixes bug 704; fix from Steven Murdoch.
  2310. - When opening /dev/null in finish_daemonize(), do not pass the
  2311. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  2312. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  2313. - Correctly detect transparent proxy support on Linux hosts that
  2314. require in.h to be included before netfilter_ipv4.h. Patch
  2315. from coderman.
  2316. - Disallow session resumption attempts during the renegotiation
  2317. stage of the v2 handshake protocol. Clients should never be trying
  2318. session resumption at this point, but apparently some did, in
  2319. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  2320. found by Geoff Goodell.
  2321. Changes in version 0.2.1.2-alpha - 2008-06-20
  2322. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  2323. make it easier to set up your own private Tor network; fixes several
  2324. big bugs with using more than one bridge relay; fixes a big bug with
  2325. offering hidden services quickly after Tor starts; and uses a better
  2326. API for reporting potential bootstrapping problems to the controller.
  2327. o Major features:
  2328. - New TestingTorNetwork config option to allow adjustment of
  2329. previously constant values that, while reasonable, could slow
  2330. bootstrapping. Implements proposal 135. Patch from Karsten.
  2331. o Major bugfixes:
  2332. - If you have more than one bridge but don't know their digests,
  2333. you would only learn a request for the descriptor of the first one
  2334. on your list. (Tor considered launching requests for the others, but
  2335. found that it already had a connection on the way for $0000...0000
  2336. so it didn't open another.) Bugfix on 0.2.0.x.
  2337. - If you have more than one bridge but don't know their digests,
  2338. and the connection to one of the bridges failed, you would cancel
  2339. all pending bridge connections. (After all, they all have the
  2340. same digest.) Bugfix on 0.2.0.x.
  2341. - When establishing a hidden service, introduction points that
  2342. originate from cannibalized circuits are completely ignored and not
  2343. included in rendezvous service descriptors. This might be another
  2344. reason for delay in making a hidden service available. Bugfix
  2345. from long ago (0.0.9.x?)
  2346. o Minor features:
  2347. - Allow OpenSSL to use dynamic locks if it wants.
  2348. - When building a consensus, do not include routers that are down.
  2349. This will cut down 30% to 40% on consensus size. Implements
  2350. proposal 138.
  2351. - In directory authorities' approved-routers files, allow
  2352. fingerprints with or without space.
  2353. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  2354. controller can query our current bootstrap state in case it attaches
  2355. partway through and wants to catch up.
  2356. - Send an initial "Starting" bootstrap status event, so we have a
  2357. state to start out in.
  2358. o Minor bugfixes:
  2359. - Asking for a conditional consensus at .../consensus/<fingerprints>
  2360. would crash a dirserver if it did not already have a
  2361. consensus. Bugfix on 0.2.1.1-alpha.
  2362. - Clean up some macro/CPP interactions: some GCC versions don't like
  2363. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  2364. 0.2.0.x.
  2365. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  2366. - Directory authorities shouldn't complain about bootstrapping
  2367. problems just because they do a lot of reachability testing and
  2368. some of the connection attempts fail.
  2369. - Start sending "count" and "recommendation" key/value pairs in
  2370. bootstrap problem status events, so the controller can hear about
  2371. problems even before Tor decides they're worth reporting for sure.
  2372. - If you're using bridges, generate "bootstrap problem" warnings
  2373. as soon as you run out of working bridges, rather than waiting
  2374. for ten failures -- which will never happen if you have less than
  2375. ten bridges.
  2376. - If we close our OR connection because there's been a circuit
  2377. pending on it for too long, we were telling our bootstrap status
  2378. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  2379. Changes in version 0.2.1.1-alpha - 2008-06-13
  2380. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  2381. were making the Tor process bloat especially on Linux; makes our TLS
  2382. handshake blend in better; sends "bootstrap phase" status events to
  2383. the controller, so it can keep the user informed of progress (and
  2384. problems) fetching directory information and establishing circuits;
  2385. and adds a variety of smaller features.
  2386. o Major features:
  2387. - More work on making our TLS handshake blend in: modify the list
  2388. of ciphers advertised by OpenSSL in client mode to even more
  2389. closely resemble a common web browser. We cheat a little so that
  2390. we can advertise ciphers that the locally installed OpenSSL doesn't
  2391. know about.
  2392. - Start sending "bootstrap phase" status events to the controller,
  2393. so it can keep the user informed of progress fetching directory
  2394. information and establishing circuits. Also inform the controller
  2395. if we think we're stuck at a particular bootstrap phase. Implements
  2396. proposal 137.
  2397. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  2398. cross-platform entropy collection again. We used to use it, then
  2399. stopped using it because of a bug that could crash systems that
  2400. called RAND_poll when they had a lot of fds open. It looks like the
  2401. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  2402. at startup, and to call RAND_poll() when we reseed later only if
  2403. we have a non-buggy OpenSSL version.
  2404. o Major bugfixes:
  2405. - When we choose to abandon a new entry guard because we think our
  2406. older ones might be better, close any circuits pending on that
  2407. new entry guard connection. This fix should make us recover much
  2408. faster when our network is down and then comes back. Bugfix on
  2409. 0.1.2.8-beta; found by lodger.
  2410. o Memory fixes and improvements:
  2411. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  2412. to avoid unused RAM in buffer chunks and memory pools.
  2413. - Speed up parsing and cut down on memory fragmentation by using
  2414. stack-style allocations for parsing directory objects. Previously,
  2415. this accounted for over 40% of allocations from within Tor's code
  2416. on a typical directory cache.
  2417. - Use a Bloom filter rather than a digest-based set to track which
  2418. descriptors we need to keep around when we're cleaning out old
  2419. router descriptors. This speeds up the computation significantly,
  2420. and may reduce fragmentation.
  2421. - Reduce the default smartlist size from 32 to 16; it turns out that
  2422. most smartlists hold around 8-12 elements tops.
  2423. - Make dumpstats() log the fullness and size of openssl-internal
  2424. buffers.
  2425. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  2426. patch to their OpenSSL, turn it on to save memory on servers. This
  2427. patch will (with any luck) get included in a mainline distribution
  2428. before too long.
  2429. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  2430. compress cells, which are basically all encrypted, compressed,
  2431. or both.
  2432. o Minor bugfixes:
  2433. - Stop reloading the router list from disk for no reason when we
  2434. run out of reachable directory mirrors. Once upon a time reloading
  2435. it would set the 'is_running' flag back to 1 for them. It hasn't
  2436. done that for a long time.
  2437. - In very rare situations new hidden service descriptors were
  2438. published earlier than 30 seconds after the last change to the
  2439. service. (We currently think that a hidden service descriptor
  2440. that's been stable for 30 seconds is worth publishing.)
  2441. o Minor features:
  2442. - Allow separate log levels to be configured for different logging
  2443. domains. For example, this allows one to log all notices, warnings,
  2444. or errors, plus all memory management messages of level debug or
  2445. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  2446. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  2447. and stop using a warning that had become unfixably verbose under
  2448. GCC 4.3.
  2449. - New --hush command-line option similar to --quiet. While --quiet
  2450. disables all logging to the console on startup, --hush limits the
  2451. output to messages of warning and error severity.
  2452. - Servers support a new URL scheme for consensus downloads that
  2453. allows the client to specify which authorities are trusted.
  2454. The server then only sends the consensus if the client will trust
  2455. it. Otherwise a 404 error is sent back. Clients use this
  2456. new scheme when the server supports it (meaning it's running
  2457. 0.2.1.1-alpha or later). Implements proposal 134.
  2458. - New configure/torrc options (--enable-geoip-stats,
  2459. DirRecordUsageByCountry) to record how many IPs we've served
  2460. directory info to in each country code, how many status documents
  2461. total we've sent to each country code, and what share of the total
  2462. directory requests we should expect to see.
  2463. - Use the TLS1 hostname extension to more closely resemble browser
  2464. behavior.
  2465. - Lots of new unit tests.
  2466. - Add a macro to implement the common pattern of iterating through
  2467. two parallel lists in lockstep.
  2468. Changes in version 0.2.0.28-rc - 2008-06-13
  2469. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  2470. performance bug, and fixes a bunch of smaller bugs.
  2471. o Anonymity fixes:
  2472. - Fix a bug where, when we were choosing the 'end stream reason' to
  2473. put in our relay end cell that we send to the exit relay, Tor
  2474. clients on Windows were sometimes sending the wrong 'reason'. The
  2475. anonymity problem is that exit relays may be able to guess whether
  2476. the client is running Windows, thus helping partition the anonymity
  2477. set. Down the road we should stop sending reasons to exit relays,
  2478. or otherwise prevent future versions of this bug.
  2479. o Major bugfixes:
  2480. - While setting up a hidden service, some valid introduction circuits
  2481. were overlooked and abandoned. This might be the reason for
  2482. the long delay in making a hidden service available. Bugfix on
  2483. 0.2.0.14-alpha.
  2484. o Minor features:
  2485. - Update to the "June 9 2008" ip-to-country file.
  2486. - Run 'make test' as part of 'make dist', so we stop releasing so
  2487. many development snapshots that fail their unit tests.
  2488. o Minor bugfixes:
  2489. - When we're checking if we have enough dir info for each relay
  2490. to begin establishing circuits, make sure that we actually have
  2491. the descriptor listed in the consensus, not just any descriptor.
  2492. Bugfix on 0.1.2.x.
  2493. - Bridge relays no longer print "xx=0" in their extrainfo document
  2494. for every single country code in the geoip db. Bugfix on
  2495. 0.2.0.27-rc.
  2496. - Only warn when we fail to load the geoip file if we were planning to
  2497. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  2498. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  2499. Tor won't realize it should publish a new relay descriptor. Fixes
  2500. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  2501. - When we haven't had any application requests lately, don't bother
  2502. logging that we have expired a bunch of descriptors. Bugfix
  2503. on 0.1.2.x.
  2504. - Make relay cells written on a connection count as non-padding when
  2505. tracking how long a connection has been in use. Bugfix on
  2506. 0.2.0.1-alpha. Spotted by lodger.
  2507. - Fix unit tests in 0.2.0.27-rc.
  2508. - Fix compile on Windows.
  2509. Changes in version 0.2.0.27-rc - 2008-06-03
  2510. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  2511. release candidates. In particular, we now include an IP-to-country
  2512. GeoIP database, so controllers can easily look up what country a
  2513. given relay is in, and so bridge relays can give us some sanitized
  2514. summaries about which countries are making use of bridges. (See proposal
  2515. 126-geoip-fetching.txt for details.)
  2516. o Major features:
  2517. - Include an IP-to-country GeoIP file in the tarball, so bridge
  2518. relays can report sanitized summaries of the usage they're seeing.
  2519. o Minor features:
  2520. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  2521. Robert Hogan. Fixes the first part of bug 681.
  2522. - Make bridge authorities never serve extrainfo docs.
  2523. - Add support to detect Libevent versions in the 1.4.x series
  2524. on mingw.
  2525. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  2526. - Include a new contrib/tor-exit-notice.html file that exit relay
  2527. operators can put on their website to help reduce abuse queries.
  2528. o Minor bugfixes:
  2529. - When tunneling an encrypted directory connection, and its first
  2530. circuit fails, do not leave it unattached and ask the controller
  2531. to deal. Fixes the second part of bug 681.
  2532. - Make bridge authorities correctly expire old extrainfo documents
  2533. from time to time.
  2534. Changes in version 0.2.0.26-rc - 2008-05-13
  2535. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  2536. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  2537. should upgrade, whether they're running Debian or not.
  2538. o Major security fixes:
  2539. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  2540. moria1 V3 directory authorities. The old keys were generated with
  2541. a vulnerable version of Debian's OpenSSL package, and must be
  2542. considered compromised. Other authorities' keys were not generated
  2543. with an affected version of OpenSSL.
  2544. o Major bugfixes:
  2545. - List authority signatures as "unrecognized" based on DirServer
  2546. lines, not on cert cache. Bugfix on 0.2.0.x.
  2547. o Minor features:
  2548. - Add a new V3AuthUseLegacyKey option to make it easier for
  2549. authorities to change their identity keys if they have to.
  2550. Changes in version 0.2.0.25-rc - 2008-04-23
  2551. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  2552. o Major bugfixes:
  2553. - Remember to initialize threading before initializing logging.
  2554. Otherwise, many BSD-family implementations will crash hard on
  2555. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  2556. o Minor bugfixes:
  2557. - Authorities correctly free policies on bad servers on
  2558. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  2559. Changes in version 0.2.0.24-rc - 2008-04-22
  2560. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  2561. v3 directory authority, makes relays with dynamic IP addresses and no
  2562. DirPort notice more quickly when their IP address changes, fixes a few
  2563. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  2564. o New directory authorities:
  2565. - Take lefkada out of the list of v3 directory authorities, since
  2566. it has been down for months.
  2567. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  2568. authority.
  2569. o Major bugfixes:
  2570. - Detect address changes more quickly on non-directory mirror
  2571. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  2572. o Minor features (security):
  2573. - Reject requests for reverse-dns lookup of names that are in
  2574. a private address space. Patch from lodger.
  2575. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  2576. from lodger.
  2577. o Minor bugfixes (crashes):
  2578. - Avoid a rare assert that can trigger when Tor doesn't have much
  2579. directory information yet and it tries to fetch a v2 hidden
  2580. service descriptor. Fixes bug 651, reported by nwf.
  2581. - Initialize log mutex before initializing dmalloc. Otherwise,
  2582. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  2583. - Use recursive pthread mutexes in order to avoid deadlock when
  2584. logging debug-level messages to a controller. Bug spotted by nwf,
  2585. bugfix on 0.2.0.16-alpha.
  2586. o Minor bugfixes (resource management):
  2587. - Keep address policies from leaking memory: start their refcount
  2588. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  2589. - Free authority certificates on exit, so they don't look like memory
  2590. leaks. Bugfix on 0.2.0.19-alpha.
  2591. - Free static hashtables for policy maps and for TLS connections on
  2592. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  2593. - Avoid allocating extra space when computing consensuses on 64-bit
  2594. platforms. Bug spotted by aakova.
  2595. o Minor bugfixes (misc):
  2596. - Do not read the configuration file when we've only been told to
  2597. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  2598. based on patch from Sebastian Hahn.
  2599. - Exit relays that are used as a client can now reach themselves
  2600. using the .exit notation, rather than just launching an infinite
  2601. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  2602. - When attempting to open a logfile fails, tell us why.
  2603. - Fix a dumb bug that was preventing us from knowing that we should
  2604. preemptively build circuits to handle expected directory requests.
  2605. Fixes bug 660. Bugfix on 0.1.2.x.
  2606. - Warn less verbosely about clock skew from netinfo cells from
  2607. untrusted sources. Fixes bug 663.
  2608. - Make controller stream events for DNS requests more consistent,
  2609. by adding "new stream" events for DNS requests, and removing
  2610. spurious "stream closed" events" for cached reverse resolves.
  2611. Patch from mwenge. Fixes bug 646.
  2612. - Correctly notify one-hop connections when a circuit build has
  2613. failed. Possible fix for bug 669. Found by lodger.
  2614. Changes in version 0.2.0.23-rc - 2008-03-24
  2615. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  2616. makes bootstrapping faster if the first directory mirror you contact
  2617. is down. The bundles also include the new Vidalia 0.1.2 release.
  2618. o Major bugfixes:
  2619. - When a tunneled directory request is made to a directory server
  2620. that's down, notice after 30 seconds rather than 120 seconds. Also,
  2621. fail any begindir streams that are pending on it, so they can
  2622. retry elsewhere. This was causing multi-minute delays on bootstrap.
  2623. Changes in version 0.2.0.22-rc - 2008-03-18
  2624. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  2625. enables encrypted directory connections by default for non-relays, fixes
  2626. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  2627. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  2628. o Major features:
  2629. - Enable encrypted directory connections by default for non-relays,
  2630. so censor tools that block Tor directory connections based on their
  2631. plaintext patterns will no longer work. This means Tor works in
  2632. certain censored countries by default again.
  2633. o Major bugfixes:
  2634. - Make sure servers always request certificates from clients during
  2635. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  2636. - Do not enter a CPU-eating loop when a connection is closed in
  2637. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  2638. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  2639. - Fix assertion failure that could occur when a blocked circuit
  2640. became unblocked, and it had pending client DNS requests. Bugfix
  2641. on 0.2.0.1-alpha. Fixes bug 632.
  2642. o Minor bugfixes (on 0.1.2.x):
  2643. - Generate "STATUS_SERVER" events rather than misspelled
  2644. "STATUS_SEVER" events. Caught by mwenge.
  2645. - When counting the number of bytes written on a TLS connection,
  2646. look at the BIO actually used for writing to the network, not
  2647. at the BIO used (sometimes) to buffer data for the network.
  2648. Looking at different BIOs could result in write counts on the
  2649. order of ULONG_MAX. Fixes bug 614.
  2650. - On Windows, correctly detect errors when listing the contents of
  2651. a directory. Fix from lodger.
  2652. o Minor bugfixes (on 0.2.0.x):
  2653. - Downgrade "sslv3 alert handshake failure" message to INFO.
  2654. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  2655. left BandwidthRate and BandwidthBurst at the default, we would be
  2656. silently limited by those defaults. Now raise them to match the
  2657. RelayBandwidth* values.
  2658. - Fix the SVK version detection logic to work correctly on a branch.
  2659. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  2660. CPUs. Fixes bug 625.
  2661. - Logging functions now check that the passed severity is sane.
  2662. - Use proper log levels in the testsuite call of
  2663. get_interface_address6().
  2664. - When using a nonstandard malloc, do not use the platform values for
  2665. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  2666. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  2667. 16k pages on ia64.
  2668. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  2669. - Avoid double-marked-for-close warning when certain kinds of invalid
  2670. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  2671. for bug 617. Bugfix on 0.2.0.1-alpha.
  2672. - Make sure that the "NULL-means-reject *:*" convention is followed by
  2673. all the policy manipulation functions, avoiding some possible crash
  2674. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  2675. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  2676. actually works, and doesn't warn about every single reverse lookup.
  2677. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  2678. o Minor features:
  2679. - Only log guard node status when guard node status has changed.
  2680. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  2681. make "INFO" 75% less verbose.
  2682. Changes in version 0.2.0.21-rc - 2008-03-02
  2683. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  2684. makes Tor work well with Vidalia again, fixes a rare assert bug,
  2685. and fixes a pair of more minor bugs. The bundles also include Vidalia
  2686. 0.1.0 and Torbutton 1.1.16.
  2687. o Major bugfixes:
  2688. - The control port should declare that it requires password auth
  2689. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  2690. bugfix on 0.2.0.20-rc. Fixes bug 615.
  2691. - Downgrade assert in connection_buckets_decrement() to a log message.
  2692. This may help us solve bug 614, and in any case will make its
  2693. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  2694. - We were sometimes miscounting the number of bytes read from the
  2695. network, causing our rate limiting to not be followed exactly.
  2696. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  2697. o Minor bugfixes:
  2698. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  2699. OpenSSL versions should have been working fine. Diagnosis and patch
  2700. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  2701. Bugfix on 0.2.0.20-rc.
  2702. Changes in version 0.2.0.20-rc - 2008-02-24
  2703. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  2704. makes more progress towards normalizing Tor's TLS handshake, makes
  2705. hidden services work better again, helps relays bootstrap if they don't
  2706. know their IP address, adds optional support for linking in openbsd's
  2707. allocator or tcmalloc, allows really fast relays to scale past 15000
  2708. sockets, and fixes a bunch of minor bugs reported by Veracode.
  2709. o Major features:
  2710. - Enable the revised TLS handshake based on the one designed by
  2711. Steven Murdoch in proposal 124, as revised in proposal 130. It
  2712. includes version negotiation for OR connections as described in
  2713. proposal 105. The new handshake is meant to be harder for censors
  2714. to fingerprint, and it adds the ability to detect certain kinds of
  2715. man-in-the-middle traffic analysis attacks. The version negotiation
  2716. feature will allow us to improve Tor's link protocol more safely
  2717. in the future.
  2718. - Choose which bridge to use proportional to its advertised bandwidth,
  2719. rather than uniformly at random. This should speed up Tor for
  2720. bridge users. Also do this for people who set StrictEntryNodes.
  2721. - When a TrackHostExits-chosen exit fails too many times in a row,
  2722. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  2723. o Major bugfixes:
  2724. - Resolved problems with (re-)fetching hidden service descriptors.
  2725. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  2726. and 0.2.0.19-alpha.
  2727. - If we only ever used Tor for hidden service lookups or posts, we
  2728. would stop building circuits and start refusing connections after
  2729. 24 hours, since we falsely believed that Tor was dormant. Reported
  2730. by nwf; bugfix on 0.1.2.x.
  2731. - Servers that don't know their own IP address should go to the
  2732. authorities for their first directory fetch, even if their DirPort
  2733. is off or if they don't know they're reachable yet. This will help
  2734. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  2735. - When counting the number of open sockets, count not only the number
  2736. of sockets we have received from the socket() call, but also
  2737. the number we've gotten from accept() and socketpair(). This bug
  2738. made us fail to count all sockets that we were using for incoming
  2739. connections. Bugfix on 0.2.0.x.
  2740. - Fix code used to find strings within buffers, when those strings
  2741. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  2742. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  2743. - Add a new __HashedControlSessionPassword option for controllers
  2744. to use for one-off session password hashes that shouldn't get
  2745. saved to disk by SAVECONF --- Vidalia users were accumulating a
  2746. pile of HashedControlPassword lines in their torrc files, one for
  2747. each time they had restarted Tor and then clicked Save. Make Tor
  2748. automatically convert "HashedControlPassword" to this new option but
  2749. only when it's given on the command line. Partial fix for bug 586.
  2750. o Minor features (performance):
  2751. - Tune parameters for cell pool allocation to minimize amount of
  2752. RAM overhead used.
  2753. - Add OpenBSD malloc code from phk as an optional malloc
  2754. replacement on Linux: some glibc libraries do very poorly
  2755. with Tor's memory allocation patterns. Pass
  2756. --enable-openbsd-malloc to get the replacement malloc code.
  2757. - Add a --with-tcmalloc option to the configure script to link
  2758. against tcmalloc (if present). Does not yet search for
  2759. non-system include paths.
  2760. - Stop imposing an arbitrary maximum on the number of file descriptors
  2761. used for busy servers. Bug reported by Olaf Selke; patch from
  2762. Sebastian Hahn.
  2763. o Minor features (other):
  2764. - When SafeLogging is disabled, log addresses along with all TLS
  2765. errors.
  2766. - When building with --enable-gcc-warnings, check for whether Apple's
  2767. warning "-Wshorten-64-to-32" is available.
  2768. - Add a --passphrase-fd argument to the tor-gencert command for
  2769. scriptability.
  2770. o Minor bugfixes (memory leaks and code problems):
  2771. - We were leaking a file descriptor if Tor started with a zero-length
  2772. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  2773. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  2774. Dan Kaminsky.
  2775. - We were comparing the raw BridgePassword entry with a base64'ed
  2776. version of it, when handling a "/tor/networkstatus-bridges"
  2777. directory request. Now compare correctly. Noticed by Veracode.
  2778. - Recover from bad tracked-since value in MTBF-history file.
  2779. Should fix bug 537.
  2780. - Alter the code that tries to recover from unhandled write
  2781. errors, to not try to flush onto a socket that's given us
  2782. unhandled errors. Bugfix on 0.1.2.x.
  2783. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  2784. tup. Bugfix on 0.2.0.3-alpha.
  2785. o Minor bugfixes (other):
  2786. - If we have an extra-info document for our server, always make
  2787. it available on the control port, even if we haven't gotten
  2788. a copy of it from an authority yet. Patch from mwenge.
  2789. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  2790. - Directory mirrors no longer include a guess at the client's IP
  2791. address if the connection appears to be coming from the same /24
  2792. network; it was producing too many wrong guesses.
  2793. - Make the new hidden service code respect the SafeLogging setting.
  2794. Bugfix on 0.2.0.x. Patch from Karsten.
  2795. - When starting as an authority, do not overwrite all certificates
  2796. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  2797. - If we're trying to flush the last bytes on a connection (for
  2798. example, when answering a directory request), reset the
  2799. time-to-give-up timeout every time we manage to write something
  2800. on the socket. Bugfix on 0.1.2.x.
  2801. - Change the behavior of "getinfo status/good-server-descriptor"
  2802. so it doesn't return failure when any authority disappears.
  2803. - Even though the man page said that "TrackHostExits ." should
  2804. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  2805. - Report TLS "zero return" case as a "clean close" and "IO error"
  2806. as a "close". Stop calling closes "unexpected closes": existing
  2807. Tors don't use SSL_close(), so having a connection close without
  2808. the TLS shutdown handshake is hardly unexpected.
  2809. - Send NAMESERVER_STATUS messages for a single failed nameserver
  2810. correctly.
  2811. o Code simplifications and refactoring:
  2812. - Remove the tor_strpartition function: its logic was confused,
  2813. and it was only used for one thing that could be implemented far
  2814. more easily.
  2815. Changes in version 0.2.0.19-alpha - 2008-02-09
  2816. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  2817. handshake, makes path selection for relays more secure and IP address
  2818. guessing more robust, and generally fixes a lot of bugs in preparation
  2819. for calling the 0.2.0 branch stable.
  2820. o Major features:
  2821. - Do not include recognizeable strings in the commonname part of
  2822. Tor's x509 certificates.
  2823. o Major bugfixes:
  2824. - If we're a relay, avoid picking ourselves as an introduction point,
  2825. a rendezvous point, or as the final hop for internal circuits. Bug
  2826. reported by taranis and lodger. Bugfix on 0.1.2.x.
  2827. - Patch from "Andrew S. Lists" to catch when we contact a directory
  2828. mirror at IP address X and he says we look like we're coming from
  2829. IP address X. Bugfix on 0.1.2.x.
  2830. o Minor features (security):
  2831. - Be more paranoid about overwriting sensitive memory on free(),
  2832. as a defensive programming tactic to ensure forward secrecy.
  2833. o Minor features (directory authority):
  2834. - Actually validate the options passed to AuthDirReject,
  2835. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  2836. - Reject router descriptors with out-of-range bandwidthcapacity or
  2837. bandwidthburst values.
  2838. o Minor features (controller):
  2839. - Reject controller commands over 1MB in length. This keeps rogue
  2840. processes from running us out of memory.
  2841. o Minor features (misc):
  2842. - Give more descriptive well-formedness errors for out-of-range
  2843. hidden service descriptor/protocol versions.
  2844. - Make memory debugging information describe more about history
  2845. of cell allocation, so we can help reduce our memory use.
  2846. o Deprecated features (controller):
  2847. - The status/version/num-versioning and status/version/num-concurring
  2848. GETINFO options are no longer useful in the v3 directory protocol:
  2849. treat them as deprecated, and warn when they're used.
  2850. o Minor bugfixes:
  2851. - When our consensus networkstatus has been expired for a while, stop
  2852. being willing to build circuits using it. Fixes bug 401. Bugfix
  2853. on 0.1.2.x.
  2854. - Directory caches now fetch certificates from all authorities
  2855. listed in a networkstatus consensus, even when they do not
  2856. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  2857. - When connecting to a bridge without specifying its key, insert
  2858. the connection into the identity-to-connection map as soon as
  2859. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  2860. - Detect versions of OS X where malloc_good_size() is present in the
  2861. library but never actually declared. Resolves bug 587. Bugfix
  2862. on 0.2.0.x.
  2863. - Stop incorrectly truncating zlib responses to directory authority
  2864. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  2865. - Stop recommending that every server operator send mail to tor-ops.
  2866. Resolves bug 597. Bugfix on 0.1.2.x.
  2867. - Don't trigger an assert if we start a directory authority with a
  2868. private IP address (like 127.0.0.1).
  2869. - Avoid possible failures when generating a directory with routers
  2870. with over-long versions strings, or too many flags set. Bugfix
  2871. on 0.1.2.x.
  2872. - If an attempt to launch a DNS resolve request over the control
  2873. port fails because we have overrun the limit on the number of
  2874. connections, tell the controller that the request has failed.
  2875. - Avoid using too little bandwidth when our clock skips a few
  2876. seconds. Bugfix on 0.1.2.x.
  2877. - Fix shell error when warning about missing packages in configure
  2878. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  2879. - Do not become confused when receiving a spurious VERSIONS-like
  2880. cell from a confused v1 client. Bugfix on 0.2.0.x.
  2881. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  2882. introduction points for a hidden service have failed. Patch from
  2883. Karsten Loesing. Bugfix on 0.2.0.x.
  2884. o Code simplifications and refactoring:
  2885. - Remove some needless generality from cpuworker code, for improved
  2886. type-safety.
  2887. - Stop overloading the circuit_t.onionskin field for both "onionskin
  2888. from a CREATE cell that we are waiting for a cpuworker to be
  2889. assigned" and "onionskin from an EXTEND cell that we are going to
  2890. send to an OR as soon as we are connected". Might help with bug 600.
  2891. - Add an in-place version of aes_crypt() so that we can avoid doing a
  2892. needless memcpy() call on each cell payload.
  2893. Changes in version 0.2.0.18-alpha - 2008-01-25
  2894. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  2895. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  2896. that can warn or reject connections to ports generally associated with
  2897. vulnerable-plaintext protocols.
  2898. o New directory authorities:
  2899. - Set up dannenberg (run by CCC) as the sixth v3 directory
  2900. authority.
  2901. o Major bugfixes:
  2902. - Fix a major memory leak when attempting to use the v2 TLS
  2903. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  2904. - We accidentally enabled the under-development v2 TLS handshake
  2905. code, which was causing log entries like "TLS error while
  2906. renegotiating handshake". Disable it again. Resolves bug 590.
  2907. - We were computing the wrong Content-Length: header for directory
  2908. responses that need to be compressed on the fly, causing clients
  2909. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  2910. fixes bug 593.
  2911. o Major features:
  2912. - Avoid going directly to the directory authorities even if you're a
  2913. relay, if you haven't found yourself reachable yet or if you've
  2914. decided not to advertise your dirport yet. Addresses bug 556.
  2915. - If we've gone 12 hours since our last bandwidth check, and we
  2916. estimate we have less than 50KB bandwidth capacity but we could
  2917. handle more, do another bandwidth test.
  2918. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  2919. Tor can warn and/or refuse connections to ports commonly used with
  2920. vulnerable-plaintext protocols. Currently we warn on ports 23,
  2921. 109, 110, and 143, but we don't reject any.
  2922. o Minor bugfixes:
  2923. - When we setconf ClientOnly to 1, close any current OR and Dir
  2924. listeners. Reported by mwenge.
  2925. - When we get a consensus that's been signed by more people than
  2926. we expect, don't log about it; it's not a big deal. Reported
  2927. by Kyle Williams.
  2928. o Minor features:
  2929. - Don't answer "/tor/networkstatus-bridges" directory requests if
  2930. the request isn't encrypted.
  2931. - Make "ClientOnly 1" config option disable directory ports too.
  2932. - Patches from Karsten Loesing to make v2 hidden services more
  2933. robust: work even when there aren't enough HSDir relays available;
  2934. retry when a v2 rend desc fetch fails; but don't retry if we
  2935. already have a usable v0 rend desc.
  2936. Changes in version 0.2.0.17-alpha - 2008-01-17
  2937. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  2938. o Compile fixes:
  2939. - Make the tor-gencert man page get included correctly in the tarball.
  2940. Changes in version 0.2.0.16-alpha - 2008-01-17
  2941. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  2942. Loesing, and generally cleans up a lot of features and minor bugs.
  2943. o New directory authorities:
  2944. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  2945. authority.
  2946. o Major performance improvements:
  2947. - Switch our old ring buffer implementation for one more like that
  2948. used by free Unix kernels. The wasted space in a buffer with 1mb
  2949. of data will now be more like 8k than 1mb. The new implementation
  2950. also avoids realloc();realloc(); patterns that can contribute to
  2951. memory fragmentation.
  2952. o Minor features:
  2953. - Configuration files now accept C-style strings as values. This
  2954. helps encode characters not allowed in the current configuration
  2955. file format, such as newline or #. Addresses bug 557.
  2956. - Although we fixed bug 539 (where servers would send HTTP status 503
  2957. responses _and_ send a body too), there are still servers out
  2958. there that haven't upgraded. Therefore, make clients parse such
  2959. bodies when they receive them.
  2960. - When we're not serving v2 directory information, there is no reason
  2961. to actually keep any around. Remove the obsolete files and directory
  2962. on startup if they are very old and we aren't going to serve them.
  2963. o Minor performance improvements:
  2964. - Reference-count and share copies of address policy entries; only 5%
  2965. of them were actually distinct.
  2966. - Never walk through the list of logs if we know that no log is
  2967. interested in a given message.
  2968. o Minor bugfixes:
  2969. - When an authority has not signed a consensus, do not try to
  2970. download a nonexistent "certificate with key 00000000". Bugfix
  2971. on 0.2.0.x. Fixes bug 569.
  2972. - Fix a rare assert error when we're closing one of our threads:
  2973. use a mutex to protect the list of logs, so we never write to the
  2974. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2975. bug 575, which is kind of the revenge of bug 222.
  2976. - Patch from Karsten Loesing to complain less at both the client
  2977. and the relay when a relay used to have the HSDir flag but doesn't
  2978. anymore, and we try to upload a hidden service descriptor.
  2979. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2980. 0.2.0.15-alpha.
  2981. - Do not try to download missing certificates until we have tried
  2982. to check our fallback consensus. Fixes bug 583.
  2983. - Make bridges round reported GeoIP stats info up to the nearest
  2984. estimate, not down. Now we can distinguish between "0 people from
  2985. this country" and "1 person from this country".
  2986. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2987. - Avoid possible segfault if key generation fails in
  2988. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2989. - Avoid segfault in the case where a badly behaved v2 versioning
  2990. directory sends a signed networkstatus with missing client-versions.
  2991. Bugfix on 0.1.2.
  2992. - Avoid segfaults on certain complex invocations of
  2993. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2994. - Correct bad index on array access in parse_http_time(). Bugfix
  2995. on 0.2.0.
  2996. - Fix possible bug in vote generation when server versions are present
  2997. but client versions are not.
  2998. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2999. port set: it could erroneously report an error when none had
  3000. happened.
  3001. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  3002. compressing large objects and find ourselves with more than 4k
  3003. left over. Bugfix on 0.2.0.
  3004. - Fix a small memory leak when setting up a hidden service.
  3005. - Fix a few memory leaks that could in theory happen under bizarre
  3006. error conditions.
  3007. - Fix an assert if we post a general-purpose descriptor via the
  3008. control port but that descriptor isn't mentioned in our current
  3009. network consensus. Bug reported by Jon McLachlan; bugfix on
  3010. 0.2.0.9-alpha.
  3011. o Minor features (controller):
  3012. - Get NS events working again. Patch from tup.
  3013. - The GETCONF command now escapes and quotes configuration values
  3014. that don't otherwise fit into the torrc file.
  3015. - The SETCONF command now handles quoted values correctly.
  3016. o Minor features (directory authorities):
  3017. - New configuration options to override default maximum number of
  3018. servers allowed on a single IP address. This is important for
  3019. running a test network on a single host.
  3020. - Actually implement the -s option to tor-gencert.
  3021. - Add a manual page for tor-gencert.
  3022. o Minor features (bridges):
  3023. - Bridge authorities no longer serve bridge descriptors over
  3024. unencrypted connections.
  3025. o Minor features (other):
  3026. - Add hidden services and DNSPorts to the list of things that make
  3027. Tor accept that it has running ports. Change starting Tor with no
  3028. ports from a fatal error to a warning; we might change it back if
  3029. this turns out to confuse anybody. Fixes bug 579.
  3030. Changes in version 0.1.2.19 - 2008-01-17
  3031. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  3032. exit policy a little bit more conservative so it's safer to run an
  3033. exit relay on a home system, and fixes a variety of smaller issues.
  3034. o Security fixes:
  3035. - Exit policies now reject connections that are addressed to a
  3036. relay's public (external) IP address too, unless
  3037. ExitPolicyRejectPrivate is turned off. We do this because too
  3038. many relays are running nearby to services that trust them based
  3039. on network address.
  3040. o Major bugfixes:
  3041. - When the clock jumps forward a lot, do not allow the bandwidth
  3042. buckets to become negative. Fixes bug 544.
  3043. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3044. on every successful resolve. Reported by Mike Perry.
  3045. - Purge old entries from the "rephist" database and the hidden
  3046. service descriptor database even when DirPort is zero.
  3047. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3048. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3049. crashing or mis-answering these requests.
  3050. - When we decide to send a 503 response to a request for servers, do
  3051. not then also send the server descriptors: this defeats the whole
  3052. purpose. Fixes bug 539.
  3053. o Minor bugfixes:
  3054. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3055. rebuild our server descriptor.
  3056. - Fix handling of hex nicknames when answering controller requests for
  3057. networkstatus by name, or when deciding whether to warn about
  3058. unknown routers in a config option. (Patch from mwenge.)
  3059. - Fix a couple of hard-to-trigger autoconf problems that could result
  3060. in really weird results on platforms whose sys/types.h files define
  3061. nonstandard integer types.
  3062. - Don't try to create the datadir when running --verify-config or
  3063. --hash-password. Resolves bug 540.
  3064. - If we were having problems getting a particular descriptor from the
  3065. directory caches, and then we learned about a new descriptor for
  3066. that router, we weren't resetting our failure count. Reported
  3067. by lodger.
  3068. - Although we fixed bug 539 (where servers would send HTTP status 503
  3069. responses _and_ send a body too), there are still servers out there
  3070. that haven't upgraded. Therefore, make clients parse such bodies
  3071. when they receive them.
  3072. - Run correctly on systems where rlim_t is larger than unsigned long.
  3073. This includes some 64-bit systems.
  3074. - Run correctly on platforms (like some versions of OS X 10.5) where
  3075. the real limit for number of open files is OPEN_FILES, not rlim_max
  3076. from getrlimit(RLIMIT_NOFILES).
  3077. - Avoid a spurious free on base64 failure.
  3078. - Avoid segfaults on certain complex invocations of
  3079. router_get_by_hexdigest().
  3080. - Fix rare bug on REDIRECTSTREAM control command when called with no
  3081. port set: it could erroneously report an error when none had
  3082. happened.
  3083. Changes in version 0.2.0.15-alpha - 2007-12-25
  3084. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  3085. features added in 0.2.0.13-alpha.
  3086. o Major bugfixes:
  3087. - Fix several remotely triggerable asserts based on DirPort requests
  3088. for a v2 or v3 networkstatus object before we were prepared. This
  3089. was particularly bad for 0.2.0.13 and later bridge relays, who
  3090. would never have a v2 networkstatus and would thus always crash
  3091. when used. Bugfixes on 0.2.0.x.
  3092. - Estimate the v3 networkstatus size more accurately, rather than
  3093. estimating it at zero bytes and giving it artificially high priority
  3094. compared to other directory requests. Bugfix on 0.2.0.x.
  3095. o Minor bugfixes:
  3096. - Fix configure.in logic for cross-compilation.
  3097. - When we load a bridge descriptor from the cache, and it was
  3098. previously unreachable, mark it as retriable so we won't just
  3099. ignore it. Also, try fetching a new copy immediately. Bugfixes
  3100. on 0.2.0.13-alpha.
  3101. - The bridge GeoIP stats were counting other relays, for example
  3102. self-reachability and authority-reachability tests.
  3103. o Minor features:
  3104. - Support compilation to target iPhone; patch from cjacker huang.
  3105. To build for iPhone, pass the --enable-iphone option to configure.
  3106. Changes in version 0.2.0.14-alpha - 2007-12-23
  3107. o Major bugfixes:
  3108. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  3109. without a datadirectory from a previous Tor install. Reported
  3110. by Zax.
  3111. - Fix a crash when we fetch a descriptor that turns out to be
  3112. unexpected (it used to be in our networkstatus when we started
  3113. fetching it, but it isn't in our current networkstatus), and we
  3114. aren't using bridges. Bugfix on 0.2.0.x.
  3115. - Fix a crash when accessing hidden services: it would work the first
  3116. time you use a given introduction point for your service, but
  3117. on subsequent requests we'd be using garbage memory. Fixed by
  3118. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  3119. - Fix a crash when we load a bridge descriptor from disk but we don't
  3120. currently have a Bridge line for it in our torrc. Bugfix on
  3121. 0.2.0.13-alpha.
  3122. o Major features:
  3123. - If bridge authorities set BridgePassword, they will serve a
  3124. snapshot of known bridge routerstatuses from their DirPort to
  3125. anybody who knows that password. Unset by default.
  3126. o Minor bugfixes:
  3127. - Make the unit tests build again.
  3128. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  3129. - Make PublishServerDescriptor default to 1, so the default doesn't
  3130. have to change as we invent new directory protocol versions.
  3131. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  3132. be included unless sys/time.h is already included. Fixes
  3133. bug 553. Bugfix on 0.2.0.x.
  3134. - If we receive a general-purpose descriptor and then receive an
  3135. identical bridge-purpose descriptor soon after, don't discard
  3136. the next one as a duplicate.
  3137. o Minor features:
  3138. - If BridgeRelay is set to 1, then the default for
  3139. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  3140. - If the user sets RelayBandwidthRate but doesn't set
  3141. RelayBandwidthBurst, then make them equal rather than erroring out.
  3142. Changes in version 0.2.0.13-alpha - 2007-12-21
  3143. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  3144. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  3145. upcoming features.
  3146. o New directory authorities:
  3147. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  3148. authority.
  3149. o Major bugfixes:
  3150. - Only update guard status (usable / not usable) once we have
  3151. enough directory information. This was causing us to always pick
  3152. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  3153. causing us to discard all our guards on startup if we hadn't been
  3154. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  3155. - Purge old entries from the "rephist" database and the hidden
  3156. service descriptor databases even when DirPort is zero. Bugfix
  3157. on 0.1.2.x.
  3158. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  3159. after opening a circuit -- even a relayed circuit. Bugfix on
  3160. 0.2.0.3-alpha.
  3161. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3162. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3163. crashing or mis-answering these types of requests.
  3164. - Relays were publishing their server descriptor to v1 and v2
  3165. directory authorities, but they didn't try publishing to v3-only
  3166. authorities. Fix this; and also stop publishing to v1 authorities.
  3167. Bugfix on 0.2.0.x.
  3168. - When we were reading router descriptors from cache, we were ignoring
  3169. the annotations -- so for example we were reading in bridge-purpose
  3170. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  3171. - When we decided to send a 503 response to a request for servers, we
  3172. were then also sending the server descriptors: this defeats the
  3173. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  3174. o Major features:
  3175. - Bridge relays now behave like clients with respect to time
  3176. intervals for downloading new consensus documents -- otherwise they
  3177. stand out. Bridge users now wait until the end of the interval,
  3178. so their bridge relay will be sure to have a new consensus document.
  3179. - Three new config options (AlternateDirAuthority,
  3180. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  3181. user selectively replace the default directory authorities by type,
  3182. rather than the all-or-nothing replacement that DirServer offers.
  3183. - Tor can now be configured to read a GeoIP file from disk in one
  3184. of two formats. This can be used by controllers to map IP addresses
  3185. to countries. Eventually, it may support exit-by-country.
  3186. - When possible, bridge relays remember which countries users
  3187. are coming from, and report aggregate information in their
  3188. extra-info documents, so that the bridge authorities can learn
  3189. where Tor is blocked.
  3190. - Bridge directory authorities now do reachability testing on the
  3191. bridges they know. They provide router status summaries to the
  3192. controller via "getinfo ns/purpose/bridge", and also dump summaries
  3193. to a file periodically.
  3194. - Stop fetching directory info so aggressively if your DirPort is
  3195. on but your ORPort is off; stop fetching v2 dir info entirely.
  3196. You can override these choices with the new FetchDirInfoEarly
  3197. config option.
  3198. o Minor bugfixes:
  3199. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  3200. consensus documents when there are too many relays at a single
  3201. IP address. Now clear it in v2 network status documents too, and
  3202. also clear it in routerinfo_t when the relay is no longer listed
  3203. in the relevant networkstatus document.
  3204. - Don't crash if we get an unexpected value for the
  3205. PublishServerDescriptor config option. Reported by Matt Edman;
  3206. bugfix on 0.2.0.9-alpha.
  3207. - Our new v2 hidden service descriptor format allows descriptors
  3208. that have no introduction points. But Tor crashed when we tried
  3209. to build a descriptor with no intro points (and it would have
  3210. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  3211. by Karsten Loesing.
  3212. - Fix building with dmalloc 5.5.2 with glibc.
  3213. - Reject uploaded descriptors and extrainfo documents if they're
  3214. huge. Otherwise we'll cache them all over the network and it'll
  3215. clog everything up. Reported by Aljosha Judmayer.
  3216. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  3217. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  3218. - When the DANGEROUS_VERSION controller status event told us we're
  3219. running an obsolete version, it used the string "OLD" to describe
  3220. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  3221. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  3222. - If we can't expand our list of entry guards (e.g. because we're
  3223. using bridges or we have StrictEntryNodes set), don't mark relays
  3224. down when they fail a directory request. Otherwise we're too quick
  3225. to mark all our entry points down. Bugfix on 0.1.2.x.
  3226. - Fix handling of hex nicknames when answering controller requests for
  3227. networkstatus by name, or when deciding whether to warn about unknown
  3228. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  3229. - Fix a couple of hard-to-trigger autoconf problems that could result
  3230. in really weird results on platforms whose sys/types.h files define
  3231. nonstandard integer types. Bugfix on 0.1.2.x.
  3232. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  3233. - Don't crash on name lookup when we have no current consensus. Fixes
  3234. bug 538; bugfix on 0.2.0.x.
  3235. - Only Tors that want to mirror the v2 directory info should
  3236. create the "cached-status" directory in their datadir. (All Tors
  3237. used to create it.) Bugfix on 0.2.0.9-alpha.
  3238. - Directory authorities should only automatically download Extra Info
  3239. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  3240. o Minor features:
  3241. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  3242. consumers. (We already do this on HUP.)
  3243. - Authorities and caches fetch the v2 networkstatus documents
  3244. less often, now that v3 is encouraged.
  3245. - Add a new config option BridgeRelay that specifies you want to
  3246. be a bridge relay. Right now the only difference is that it makes
  3247. you answer begin_dir requests, and it makes you cache dir info,
  3248. even if your DirPort isn't on.
  3249. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  3250. ask about source, timestamp of arrival, purpose, etc. We need
  3251. something like this to help Vidalia not do GeoIP lookups on bridge
  3252. addresses.
  3253. - Allow multiple HashedControlPassword config lines, to support
  3254. multiple controller passwords.
  3255. - Authorities now decide whether they're authoritative for a given
  3256. router based on the router's purpose.
  3257. - New config options AuthDirBadDir and AuthDirListBadDirs for
  3258. authorities to mark certain relays as "bad directories" in the
  3259. networkstatus documents. Also supports the "!baddir" directive in
  3260. the approved-routers file.
  3261. Changes in version 0.2.0.12-alpha - 2007-11-16
  3262. This twelfth development snapshot fixes some more build problems as
  3263. well as a few minor bugs.
  3264. o Compile fixes:
  3265. - Make it build on OpenBSD again. Patch from tup.
  3266. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  3267. package-building for Red Hat, OS X, etc.
  3268. o Minor bugfixes (on 0.1.2.x):
  3269. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3270. rebuild our server descriptor.
  3271. o Minor bugfixes (on 0.2.0.x):
  3272. - When we're lacking a consensus, don't try to perform rendezvous
  3273. operations. Reported by Karsten Loesing.
  3274. - Fix a small memory leak whenever we decide against using a
  3275. newly picked entry guard. Reported by Mike Perry.
  3276. - When authorities detected more than two relays running on the same
  3277. IP address, they were clearing all the status flags but forgetting
  3278. to clear the "hsdir" flag. So clients were being told that a
  3279. given relay was the right choice for a v2 hsdir lookup, yet they
  3280. never had its descriptor because it was marked as 'not running'
  3281. in the consensus.
  3282. - If we're trying to fetch a bridge descriptor and there's no way
  3283. the bridge authority could help us (for example, we don't know
  3284. a digest, or there is no bridge authority), don't be so eager to
  3285. fall back to asking the bridge authority.
  3286. - If we're using bridges or have strictentrynodes set, and our
  3287. chosen exit is in the same family as all our bridges/entry guards,
  3288. then be flexible about families.
  3289. o Minor features:
  3290. - When we negotiate a v2 link-layer connection (not yet implemented),
  3291. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  3292. negotiated a v1 connection for their next step. Initial code for
  3293. proposal 110.
  3294. Changes in version 0.2.0.11-alpha - 2007-11-12
  3295. This eleventh development snapshot fixes some build problems with
  3296. the previous snapshot. It also includes a more secure-by-default exit
  3297. policy for relays, fixes an enormous memory leak for exit relays, and
  3298. fixes another bug where servers were falling out of the directory list.
  3299. o Security fixes:
  3300. - Exit policies now reject connections that are addressed to a
  3301. relay's public (external) IP address too, unless
  3302. ExitPolicyRejectPrivate is turned off. We do this because too
  3303. many relays are running nearby to services that trust them based
  3304. on network address. Bugfix on 0.1.2.x.
  3305. o Major bugfixes:
  3306. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3307. on every successful resolve. Reported by Mike Perry; bugfix
  3308. on 0.1.2.x.
  3309. - On authorities, never downgrade to old router descriptors simply
  3310. because they're listed in the consensus. This created a catch-22
  3311. where we wouldn't list a new descriptor because there was an
  3312. old one in the consensus, and we couldn't get the new one in the
  3313. consensus because we wouldn't list it. Possible fix for bug 548.
  3314. Also, this might cause bug 543 to appear on authorities; if so,
  3315. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  3316. o Packaging fixes on 0.2.0.10-alpha:
  3317. - We were including instructions about what to do with the
  3318. src/config/fallback-consensus file, but we weren't actually
  3319. including it in the tarball. Disable all of that for now.
  3320. o Minor features:
  3321. - Allow people to say PreferTunnelledDirConns rather than
  3322. PreferTunneledDirConns, for those alternate-spellers out there.
  3323. o Minor bugfixes:
  3324. - Don't reevaluate all the information from our consensus document
  3325. just because we've downloaded a v2 networkstatus that we intend
  3326. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  3327. Changes in version 0.2.0.10-alpha - 2007-11-10
  3328. This tenth development snapshot adds a third v3 directory authority
  3329. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  3330. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  3331. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  3332. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  3333. addresses many more minor issues.
  3334. o New directory authorities:
  3335. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  3336. o Major features:
  3337. - Allow tunnelled directory connections to ask for an encrypted
  3338. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  3339. connection independently. Now we can make anonymized begin_dir
  3340. connections for (e.g.) more secure hidden service posting and
  3341. fetching.
  3342. - More progress on proposal 114: code from Karsten Loesing to
  3343. implement new hidden service descriptor format.
  3344. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  3345. accommodate the growing number of servers that use the default
  3346. and are reaching it.
  3347. - Directory authorities use a new formula for selecting which nodes
  3348. to advertise as Guards: they must be in the top 7/8 in terms of
  3349. how long we have known about them, and above the median of those
  3350. nodes in terms of weighted fractional uptime.
  3351. - Make "not enough dir info yet" warnings describe *why* Tor feels
  3352. it doesn't have enough directory info yet.
  3353. o Major bugfixes:
  3354. - Stop servers from crashing if they set a Family option (or
  3355. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  3356. by Fabian Keil.
  3357. - Make bridge users work again -- the move to v3 directories in
  3358. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  3359. no longer work for clients.
  3360. - When the clock jumps forward a lot, do not allow the bandwidth
  3361. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  3362. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  3363. - When the consensus lists a router descriptor that we previously were
  3364. mirroring, but that we considered non-canonical, reload the
  3365. descriptor as canonical. This fixes bug 543 where Tor servers
  3366. would start complaining after a few days that they don't have
  3367. enough directory information to build a circuit.
  3368. - Consider replacing the current consensus when certificates arrive
  3369. that make the pending consensus valid. Previously, we were only
  3370. considering replacement when the new certs _didn't_ help.
  3371. - Fix an assert error on startup if we didn't already have the
  3372. consensus and certs cached in our datadirectory: we were caching
  3373. the consensus in consensus_waiting_for_certs but then free'ing it
  3374. right after.
  3375. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  3376. Request) if we need more v3 certs but we've already got pending
  3377. requests for all of them.
  3378. - Correctly back off from failing certificate downloads. Fixes
  3379. bug 546.
  3380. - Authorities don't vote on the Running flag if they have been running
  3381. for less than 30 minutes themselves. Fixes bug 547, where a newly
  3382. started authority would vote that everyone was down.
  3383. o New requirements:
  3384. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  3385. it, it had no AES, and it hasn't seen any security patches since
  3386. 2004.
  3387. o Minor features:
  3388. - Clients now hold circuitless TLS connections open for 1.5 times
  3389. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  3390. rebuild a new circuit over them within that timeframe. Previously,
  3391. they held them open only for KeepalivePeriod (5 minutes).
  3392. - Use "If-Modified-Since" to avoid retrieving consensus
  3393. networkstatuses that we already have.
  3394. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  3395. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  3396. we start knowing some directory caches.
  3397. - When we receive a consensus from the future, warn about skew.
  3398. - Improve skew reporting: try to give the user a better log message
  3399. about how skewed they are, and how much this matters.
  3400. - When we have a certificate for an authority, believe that
  3401. certificate's claims about the authority's IP address.
  3402. - New --quiet command-line option to suppress the default console log.
  3403. Good in combination with --hash-password.
  3404. - Authorities send back an X-Descriptor-Not-New header in response to
  3405. an accepted-but-discarded descriptor upload. Partially implements
  3406. fix for bug 535.
  3407. - Make the log message for "tls error. breaking." more useful.
  3408. - Better log messages about certificate downloads, to attempt to
  3409. track down the second incarnation of bug 546.
  3410. o Minor features (bridges):
  3411. - If bridge users set UpdateBridgesFromAuthority, but the digest
  3412. they ask for is a 404 from the bridge authority, they now fall
  3413. back to trying the bridge directly.
  3414. - Bridges now use begin_dir to publish their server descriptor to
  3415. the bridge authority, even when they haven't set TunnelDirConns.
  3416. o Minor features (controller):
  3417. - When reporting clock skew, and we know that the clock is _at least
  3418. as skewed_ as some value, but we don't know the actual value,
  3419. report the value as a "minimum skew."
  3420. o Utilities:
  3421. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  3422. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  3423. Perry.
  3424. o Minor bugfixes:
  3425. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  3426. on 0.2.0.x, suggested by Matt Edman.
  3427. - Don't stop fetching descriptors when FetchUselessDescriptors is
  3428. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  3429. reported by tup and ioerror.
  3430. - Better log message on vote from unknown authority.
  3431. - Don't log "Launching 0 request for 0 router" message.
  3432. o Minor bugfixes (memory leaks):
  3433. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  3434. on 0.2.0.1-alpha.
  3435. - Stop leaking memory every time we load a v3 certificate. Bugfix
  3436. on 0.2.0.1-alpha. Fixes bug 536.
  3437. - Stop leaking a cached networkstatus on exit. Bugfix on
  3438. 0.2.0.3-alpha.
  3439. - Stop leaking voter information every time we free a consensus.
  3440. Bugfix on 0.2.0.3-alpha.
  3441. - Stop leaking signed data every time we check a voter signature.
  3442. Bugfix on 0.2.0.3-alpha.
  3443. - Stop leaking a signature every time we fail to parse a consensus or
  3444. a vote. Bugfix on 0.2.0.3-alpha.
  3445. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  3446. 0.2.0.9-alpha.
  3447. - Stop leaking conn->nickname every time we make a connection to a
  3448. Tor relay without knowing its expected identity digest (e.g. when
  3449. using bridges). Bugfix on 0.2.0.3-alpha.
  3450. - Minor bugfixes (portability):
  3451. - Run correctly on platforms where rlim_t is larger than unsigned
  3452. long, and/or where the real limit for number of open files is
  3453. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  3454. particular, these may be needed for OS X 10.5.
  3455. Changes in version 0.1.2.18 - 2007-10-28
  3456. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  3457. hidden service introduction that were causing huge delays, and a big
  3458. bug that was causing some servers to disappear from the network status
  3459. lists for a few hours each day.
  3460. o Major bugfixes (crashes):
  3461. - If a connection is shut down abruptly because of something that
  3462. happened inside connection_flushed_some(), do not call
  3463. connection_finished_flushing(). Should fix bug 451:
  3464. "connection_stop_writing: Assertion conn->write_event failed"
  3465. Bugfix on 0.1.2.7-alpha.
  3466. - Fix possible segfaults in functions called from
  3467. rend_process_relay_cell().
  3468. o Major bugfixes (hidden services):
  3469. - Hidden services were choosing introduction points uniquely by
  3470. hexdigest, but when constructing the hidden service descriptor
  3471. they merely wrote the (potentially ambiguous) nickname.
  3472. - Clients now use the v2 intro format for hidden service
  3473. connections: they specify their chosen rendezvous point by identity
  3474. digest rather than by (potentially ambiguous) nickname. These
  3475. changes could speed up hidden service connections dramatically.
  3476. o Major bugfixes (other):
  3477. - Stop publishing a new server descriptor just because we get a
  3478. HUP signal. This led (in a roundabout way) to some servers getting
  3479. dropped from the networkstatus lists for a few hours each day.
  3480. - When looking for a circuit to cannibalize, consider family as well
  3481. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3482. circuit cannibalization).
  3483. - When a router wasn't listed in a new networkstatus, we were leaving
  3484. the flags for that router alone -- meaning it remained Named,
  3485. Running, etc -- even though absence from the networkstatus means
  3486. that it shouldn't be considered to exist at all anymore. Now we
  3487. clear all the flags for routers that fall out of the networkstatus
  3488. consensus. Fixes bug 529.
  3489. o Minor bugfixes:
  3490. - Don't try to access (or alter) the state file when running
  3491. --list-fingerprint or --verify-config or --hash-password. Resolves
  3492. bug 499.
  3493. - When generating information telling us how to extend to a given
  3494. router, do not try to include the nickname if it is
  3495. absent. Resolves bug 467.
  3496. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  3497. a way to trigger this remotely.)
  3498. - When sending a status event to the controller telling it that an
  3499. OR address is reachable, set the port correctly. (Previously we
  3500. were reporting the dir port.)
  3501. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3502. command. Bugfix on 0.1.2.17.
  3503. - When loading bandwidth history, do not believe any information in
  3504. the future. Fixes bug 434.
  3505. - When loading entry guard information, do not believe any information
  3506. in the future.
  3507. - When we have our clock set far in the future and generate an
  3508. onion key, then re-set our clock to be correct, we should not stop
  3509. the onion key from getting rotated.
  3510. - On some platforms, accept() can return a broken address. Detect
  3511. this more quietly, and deal accordingly. Fixes bug 483.
  3512. - It's not actually an error to find a non-pending entry in the DNS
  3513. cache when canceling a pending resolve. Don't log unless stuff
  3514. is fishy. Resolves bug 463.
  3515. - Don't reset trusted dir server list when we set a configuration
  3516. option. Patch from Robert Hogan.
  3517. - Don't try to create the datadir when running --verify-config or
  3518. --hash-password. Resolves bug 540.
  3519. Changes in version 0.2.0.9-alpha - 2007-10-24
  3520. This ninth development snapshot switches clients to the new v3 directory
  3521. system; allows servers to be listed in the network status even when they
  3522. have the same nickname as a registered server; and fixes many other
  3523. bugs including a big one that was causing some servers to disappear
  3524. from the network status lists for a few hours each day.
  3525. o Major features (directory system):
  3526. - Clients now download v3 consensus networkstatus documents instead
  3527. of v2 networkstatus documents. Clients and caches now base their
  3528. opinions about routers on these consensus documents. Clients only
  3529. download router descriptors listed in the consensus.
  3530. - Authorities now list servers who have the same nickname as
  3531. a different named server, but list them with a new flag,
  3532. "Unnamed". Now we can list servers that happen to pick the same
  3533. nickname as a server that registered two years ago and then
  3534. disappeared. Partially implements proposal 122.
  3535. - If the consensus lists a router as "Unnamed", the name is assigned
  3536. to a different router: do not identify the router by that name.
  3537. Partially implements proposal 122.
  3538. - Authorities can now come to a consensus on which method to use to
  3539. compute the consensus. This gives us forward compatibility.
  3540. o Major bugfixes:
  3541. - Stop publishing a new server descriptor just because we HUP or
  3542. when we find our DirPort to be reachable but won't actually publish
  3543. it. New descriptors without any real changes are dropped by the
  3544. authorities, and can screw up our "publish every 18 hours" schedule.
  3545. Bugfix on 0.1.2.x.
  3546. - When a router wasn't listed in a new networkstatus, we were leaving
  3547. the flags for that router alone -- meaning it remained Named,
  3548. Running, etc -- even though absence from the networkstatus means
  3549. that it shouldn't be considered to exist at all anymore. Now we
  3550. clear all the flags for routers that fall out of the networkstatus
  3551. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  3552. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  3553. extrainfo documents and then discard them immediately for not
  3554. matching the latest router. Bugfix on 0.2.0.1-alpha.
  3555. o Minor features (v3 directory protocol):
  3556. - Allow tor-gencert to generate a new certificate without replacing
  3557. the signing key.
  3558. - Allow certificates to include an address.
  3559. - When we change our directory-cache settings, reschedule all voting
  3560. and download operations.
  3561. - Reattempt certificate downloads immediately on failure, as long as
  3562. we haven't failed a threshold number of times yet.
  3563. - Delay retrying consensus downloads while we're downloading
  3564. certificates to verify the one we just got. Also, count getting a
  3565. consensus that we already have (or one that isn't valid) as a failure,
  3566. and count failing to get the certificates after 20 minutes as a
  3567. failure.
  3568. - Build circuits and download descriptors even if our consensus is a
  3569. little expired. (This feature will go away once authorities are
  3570. more reliable.)
  3571. o Minor features (router descriptor cache):
  3572. - If we find a cached-routers file that's been sitting around for more
  3573. than 28 days unmodified, then most likely it's a leftover from
  3574. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  3575. routers anyway.
  3576. - When we (as a cache) download a descriptor because it was listed
  3577. in a consensus, remember when the consensus was supposed to expire,
  3578. and don't expire the descriptor until then.
  3579. o Minor features (performance):
  3580. - Call routerlist_remove_old_routers() much less often. This should
  3581. speed startup, especially on directory caches.
  3582. - Don't try to launch new descriptor downloads quite so often when we
  3583. already have enough directory information to build circuits.
  3584. - Base64 decoding was actually showing up on our profile when parsing
  3585. the initial descriptor file; switch to an in-process all-at-once
  3586. implementation that's about 3.5x times faster than calling out to
  3587. OpenSSL.
  3588. o Minor features (compilation):
  3589. - Detect non-ASCII platforms (if any still exist) and refuse to
  3590. build there: some of our code assumes that 'A' is 65 and so on.
  3591. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  3592. - Make the "next period" votes into "current period" votes immediately
  3593. after publishing the consensus; avoid a heisenbug that made them
  3594. stick around indefinitely.
  3595. - When we discard a vote as a duplicate, do not report this as
  3596. an error.
  3597. - Treat missing v3 keys or certificates as an error when running as a
  3598. v3 directory authority.
  3599. - When we're configured to be a v3 authority, but we're only listed
  3600. as a non-v3 authority in our DirServer line for ourself, correct
  3601. the listing.
  3602. - If an authority doesn't have a qualified hostname, just put
  3603. its address in the vote. This fixes the problem where we referred to
  3604. "moria on moria:9031."
  3605. - Distinguish between detached signatures for the wrong period, and
  3606. detached signatures for a divergent vote.
  3607. - Fix a small memory leak when computing a consensus.
  3608. - When there's no concensus, we were forming a vote every 30
  3609. minutes, but writing the "valid-after" line in our vote based
  3610. on our configured V3AuthVotingInterval: so unless the intervals
  3611. matched up, we immediately rejected our own vote because it didn't
  3612. start at the voting interval that caused us to construct a vote.
  3613. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  3614. - Delete unverified-consensus when the real consensus is set.
  3615. - Consider retrying a consensus networkstatus fetch immediately
  3616. after one fails: don't wait 60 seconds to notice.
  3617. - When fetching a consensus as a cache, wait until a newer consensus
  3618. should exist before trying to replace the current one.
  3619. - Use a more forgiving schedule for retrying failed consensus
  3620. downloads than for other types.
  3621. o Minor bugfixes (other directory issues):
  3622. - Correct the implementation of "download votes by digest." Bugfix on
  3623. 0.2.0.8-alpha.
  3624. - Authorities no longer send back "400 you're unreachable please fix
  3625. it" errors to Tor servers that aren't online all the time. We're
  3626. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  3627. o Minor bugfixes (controller):
  3628. - Don't reset trusted dir server list when we set a configuration
  3629. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  3630. - Respond to INT and TERM SIGNAL commands before we execute the
  3631. signal, in case the signal shuts us down. We had a patch in
  3632. 0.1.2.1-alpha that tried to do this by queueing the response on
  3633. the connection's buffer before shutting down, but that really
  3634. isn't the same thing at all. Bug located by Matt Edman.
  3635. o Minor bugfixes (misc):
  3636. - Correctly check for bad options to the "PublishServerDescriptor"
  3637. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  3638. - Stop leaking memory on failing case of base32_decode, and make
  3639. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  3640. - Don't try to download extrainfo documents when we're trying to
  3641. fetch enough directory info to build a circuit: having enough
  3642. info should get priority. Bugfix on 0.2.0.x.
  3643. - Don't complain that "your server has not managed to confirm that its
  3644. ports are reachable" if we haven't been able to build any circuits
  3645. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  3646. on 0.1.2.x.
  3647. - Detect the reason for failing to mmap a descriptor file we just
  3648. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  3649. on 0.1.2.x.
  3650. o Code simplifications and refactoring:
  3651. - Remove support for the old bw_accounting file: we've been storing
  3652. bandwidth accounting information in the state file since
  3653. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  3654. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  3655. downgrade to 0.1.1.x or earlier.
  3656. - New convenience code to locate a file within the DataDirectory.
  3657. - Move non-authority functionality out of dirvote.c.
  3658. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  3659. so that they all take the same named flags.
  3660. o Utilities
  3661. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  3662. Unix users an easy way to script their Tor process (e.g. by
  3663. adjusting bandwidth based on the time of the day).
  3664. Changes in version 0.2.0.8-alpha - 2007-10-12
  3665. This eighth development snapshot fixes a crash bug that's been bothering
  3666. us since February 2007, lets bridge authorities store a list of bridge
  3667. descriptors they've seen, gets v3 directory voting closer to working,
  3668. starts caching v3 directory consensus documents on directory mirrors,
  3669. and fixes a variety of smaller issues including some minor memory leaks.
  3670. o Major features (router descriptor cache):
  3671. - Store routers in a file called cached-descriptors instead of in
  3672. cached-routers. Initialize cached-descriptors from cached-routers
  3673. if the old format is around. The new format allows us to store
  3674. annotations along with descriptors.
  3675. - Use annotations to record the time we received each descriptor, its
  3676. source, and its purpose.
  3677. - Disable the SETROUTERPURPOSE controller command: it is now
  3678. obsolete.
  3679. - Controllers should now specify cache=no or cache=yes when using
  3680. the +POSTDESCRIPTOR command.
  3681. - Bridge authorities now write bridge descriptors to disk, meaning
  3682. we can export them to other programs and begin distributing them
  3683. to blocked users.
  3684. o Major features (directory authorities):
  3685. - When a v3 authority is missing votes or signatures, it now tries
  3686. to fetch them.
  3687. - Directory authorities track weighted fractional uptime as well as
  3688. weighted mean-time-between failures. WFU is suitable for deciding
  3689. whether a node is "usually up", while MTBF is suitable for deciding
  3690. whether a node is "likely to stay up." We need both, because
  3691. "usually up" is a good requirement for guards, while "likely to
  3692. stay up" is a good requirement for long-lived connections.
  3693. o Major features (v3 directory system):
  3694. - Caches now download v3 network status documents as needed,
  3695. and download the descriptors listed in them.
  3696. - All hosts now attempt to download and keep fresh v3 authority
  3697. certificates, and re-attempt after failures.
  3698. - More internal-consistency checks for vote parsing.
  3699. o Major bugfixes (crashes):
  3700. - If a connection is shut down abruptly because of something that
  3701. happened inside connection_flushed_some(), do not call
  3702. connection_finished_flushing(). Should fix bug 451. Bugfix on
  3703. 0.1.2.7-alpha.
  3704. o Major bugfixes (performance):
  3705. - Fix really bad O(n^2) performance when parsing a long list of
  3706. routers: Instead of searching the entire list for an "extra-info "
  3707. string which usually wasn't there, once for every routerinfo
  3708. we read, just scan lines forward until we find one we like.
  3709. Bugfix on 0.2.0.1.
  3710. - When we add data to a write buffer in response to the data on that
  3711. write buffer getting low because of a flush, do not consider the
  3712. newly added data as a candidate for immediate flushing, but rather
  3713. make it wait until the next round of writing. Otherwise, we flush
  3714. and refill recursively, and a single greedy TLS connection can
  3715. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  3716. o Minor features (v3 authority system):
  3717. - Add more ways for tools to download the votes that lead to the
  3718. current consensus.
  3719. - Send a 503 when low on bandwidth and a vote, consensus, or
  3720. certificate is requested.
  3721. - If-modified-since is now implemented properly for all kinds of
  3722. certificate requests.
  3723. o Minor bugfixes (network statuses):
  3724. - Tweak the implementation of proposal 109 slightly: allow at most
  3725. two Tor servers on the same IP address, except if it's the location
  3726. of a directory authority, in which case allow five. Bugfix on
  3727. 0.2.0.3-alpha.
  3728. o Minor bugfixes (controller):
  3729. - When sending a status event to the controller telling it that an
  3730. OR address is reachable, set the port correctly. (Previously we
  3731. were reporting the dir port.) Bugfix on 0.1.2.x.
  3732. o Minor bugfixes (v3 directory system):
  3733. - Fix logic to look up a cert by its signing key digest. Bugfix on
  3734. 0.2.0.7-alpha.
  3735. - Only change the reply to a vote to "OK" if it's not already
  3736. set. This gets rid of annoying "400 OK" log messages, which may
  3737. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  3738. - When we get a valid consensus, recompute the voting schedule.
  3739. - Base the valid-after time of a vote on the consensus voting
  3740. schedule, not on our preferred schedule.
  3741. - Make the return values and messages from signature uploads and
  3742. downloads more sensible.
  3743. - Fix a memory leak when serving votes and consensus documents, and
  3744. another when serving certificates.
  3745. o Minor bugfixes (performance):
  3746. - Use a slightly simpler string hashing algorithm (copying Python's
  3747. instead of Java's) and optimize our digest hashing algorithm to take
  3748. advantage of 64-bit platforms and to remove some possibly-costly
  3749. voodoo.
  3750. - Fix a minor memory leak whenever we parse guards from our state
  3751. file. Bugfix on 0.2.0.7-alpha.
  3752. - Fix a minor memory leak whenever we write out a file. Bugfix on
  3753. 0.2.0.7-alpha.
  3754. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3755. command. Bugfix on 0.2.0.5-alpha.
  3756. o Minor bugfixes (portability):
  3757. - On some platforms, accept() can return a broken address. Detect
  3758. this more quietly, and deal accordingly. Fixes bug 483.
  3759. - Stop calling tor_strlower() on uninitialized memory in some cases.
  3760. Bugfix in 0.2.0.7-alpha.
  3761. o Minor bugfixes (usability):
  3762. - Treat some 403 responses from directory servers as INFO rather than
  3763. WARN-severity events.
  3764. - It's not actually an error to find a non-pending entry in the DNS
  3765. cache when canceling a pending resolve. Don't log unless stuff is
  3766. fishy. Resolves bug 463.
  3767. o Minor bugfixes (anonymity):
  3768. - Never report that we've used more bandwidth than we're willing to
  3769. relay: it leaks how much non-relay traffic we're using. Resolves
  3770. bug 516.
  3771. - When looking for a circuit to cannibalize, consider family as well
  3772. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3773. circuit cannibalization).
  3774. o Code simplifications and refactoring:
  3775. - Make a bunch of functions static. Remove some dead code.
  3776. - Pull out about a third of the really big routerlist.c; put it in a
  3777. new module, networkstatus.c.
  3778. - Merge the extra fields in local_routerstatus_t back into
  3779. routerstatus_t: we used to need one routerstatus_t for each
  3780. authority's opinion, plus a local_routerstatus_t for the locally
  3781. computed consensus opinion. To save space, we put the locally
  3782. modified fields into local_routerstatus_t, and only the common
  3783. stuff into routerstatus_t. But once v3 directories are in use,
  3784. clients and caches will no longer need to hold authority opinions;
  3785. thus, the rationale for keeping the types separate is now gone.
  3786. - Make the code used to reschedule and reattempt downloads more
  3787. uniform.
  3788. - Turn all 'Are we a directory server/mirror?' logic into a call to
  3789. dirserver_mode().
  3790. - Remove the code to generate the oldest (v1) directory format.
  3791. The code has been disabled since 0.2.0.5-alpha.
  3792. Changes in version 0.2.0.7-alpha - 2007-09-21
  3793. This seventh development snapshot makes bridges work again, makes bridge
  3794. authorities work for the first time, fixes two huge performance flaws
  3795. in hidden services, and fixes a variety of minor issues.
  3796. o New directory authorities:
  3797. - Set up moria1 and tor26 as the first v3 directory authorities. See
  3798. doc/spec/dir-spec.txt for details on the new directory design.
  3799. o Major bugfixes (crashes):
  3800. - Fix possible segfaults in functions called from
  3801. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  3802. o Major bugfixes (bridges):
  3803. - Fix a bug that made servers send a "404 Not found" in response to
  3804. attempts to fetch their server descriptor. This caused Tor servers
  3805. to take many minutes to establish reachability for their DirPort,
  3806. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  3807. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  3808. users configure that and specify a bridge with an identity
  3809. fingerprint, now they will lookup the bridge descriptor at the
  3810. default bridge authority via a one-hop tunnel, but once circuits
  3811. are established they will switch to a three-hop tunnel for later
  3812. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  3813. o Major bugfixes (hidden services):
  3814. - Hidden services were choosing introduction points uniquely by
  3815. hexdigest, but when constructing the hidden service descriptor
  3816. they merely wrote the (potentially ambiguous) nickname.
  3817. - Clients now use the v2 intro format for hidden service
  3818. connections: they specify their chosen rendezvous point by identity
  3819. digest rather than by (potentially ambiguous) nickname. Both
  3820. are bugfixes on 0.1.2.x, and they could speed up hidden service
  3821. connections dramatically. Thanks to Karsten Loesing.
  3822. o Minor features (security):
  3823. - As a client, do not believe any server that tells us that an
  3824. address maps to an internal address space.
  3825. - Make it possible to enable HashedControlPassword and
  3826. CookieAuthentication at the same time.
  3827. o Minor features (guard nodes):
  3828. - Tag every guard node in our state file with the version that
  3829. we believe added it, or with our own version if we add it. This way,
  3830. if a user temporarily runs an old version of Tor and then switches
  3831. back to a new one, she doesn't automatically lose her guards.
  3832. o Minor features (speed):
  3833. - When implementing AES counter mode, update only the portions of the
  3834. counter buffer that need to change, and don't keep separate
  3835. network-order and host-order counters when they are the same (i.e.,
  3836. on big-endian hosts.)
  3837. o Minor features (controller):
  3838. - Accept LF instead of CRLF on controller, since some software has a
  3839. hard time generating real Internet newlines.
  3840. - Add GETINFO values for the server status events
  3841. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  3842. Robert Hogan.
  3843. o Removed features:
  3844. - Routers no longer include bandwidth-history lines in their
  3845. descriptors; this information is already available in extra-info
  3846. documents, and including it in router descriptors took up 60%
  3847. (!) of compressed router descriptor downloads. Completes
  3848. implementation of proposal 104.
  3849. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  3850. and TorControl.py, as they use the old v0 controller protocol,
  3851. and are obsoleted by TorFlow anyway.
  3852. - Drop support for v1 rendezvous descriptors, since we never used
  3853. them anyway, and the code has probably rotted by now. Based on
  3854. patch from Karsten Loesing.
  3855. - On OSX, stop warning the user that kqueue support in libevent is
  3856. "experimental", since it seems to have worked fine for ages.
  3857. o Minor bugfixes:
  3858. - When generating information telling us how to extend to a given
  3859. router, do not try to include the nickname if it is absent. Fixes
  3860. bug 467. Bugfix on 0.2.0.3-alpha.
  3861. - Fix a user-triggerable (but not remotely-triggerable) segfault
  3862. in expand_filename(). Bugfix on 0.1.2.x.
  3863. - Fix a memory leak when freeing incomplete requests from DNSPort.
  3864. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  3865. - Don't try to access (or alter) the state file when running
  3866. --list-fingerprint or --verify-config or --hash-password. (Resolves
  3867. bug 499.) Bugfix on 0.1.2.x.
  3868. - Servers used to decline to publish their DirPort if their
  3869. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  3870. were below a threshold. Now they only look at BandwidthRate and
  3871. RelayBandwidthRate. Bugfix on 0.1.2.x.
  3872. - Remove an optimization in the AES counter-mode code that assumed
  3873. that the counter never exceeded 2^68. When the counter can be set
  3874. arbitrarily as an IV (as it is by Karsten's new hidden services
  3875. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  3876. - Resume listing "AUTHORITY" flag for authorities in network status.
  3877. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  3878. o Code simplifications and refactoring:
  3879. - Revamp file-writing logic so we don't need to have the entire
  3880. contents of a file in memory at once before we write to disk. Tor,
  3881. meet stdio.
  3882. - Turn "descriptor store" into a full-fledged type.
  3883. - Move all NT services code into a separate source file.
  3884. - Unify all code that computes medians, percentile elements, etc.
  3885. - Get rid of a needless malloc when parsing address policies.
  3886. Changes in version 0.1.2.17 - 2007-08-30
  3887. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  3888. X bundles. Vidalia 0.0.14 makes authentication required for the
  3889. ControlPort in the default configuration, which addresses important
  3890. security risks. Everybody who uses Vidalia (or another controller)
  3891. should upgrade.
  3892. In addition, this Tor update fixes major load balancing problems with
  3893. path selection, which should speed things up a lot once many people
  3894. have upgraded.
  3895. o Major bugfixes (security):
  3896. - We removed support for the old (v0) control protocol. It has been
  3897. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  3898. become more of a headache than it's worth.
  3899. o Major bugfixes (load balancing):
  3900. - When choosing nodes for non-guard positions, weight guards
  3901. proportionally less, since they already have enough load. Patch
  3902. from Mike Perry.
  3903. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3904. will allow fast Tor servers to get more attention.
  3905. - When we're upgrading from an old Tor version, forget our current
  3906. guards and pick new ones according to the new weightings. These
  3907. three load balancing patches could raise effective network capacity
  3908. by a factor of four. Thanks to Mike Perry for measurements.
  3909. o Major bugfixes (stream expiration):
  3910. - Expire not-yet-successful application streams in all cases if
  3911. they've been around longer than SocksTimeout. Right now there are
  3912. some cases where the stream will live forever, demanding a new
  3913. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  3914. o Minor features (controller):
  3915. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3916. is valid before any authentication has been received. It tells
  3917. a controller what kind of authentication is expected, and what
  3918. protocol is spoken. Implements proposal 119.
  3919. o Minor bugfixes (performance):
  3920. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  3921. greatly speeding up loading cached-routers from disk on startup.
  3922. - Disable sentinel-based debugging for buffer code: we squashed all
  3923. the bugs that this was supposed to detect a long time ago, and now
  3924. its only effect is to change our buffer sizes from nice powers of
  3925. two (which platform mallocs tend to like) to values slightly over
  3926. powers of two (which make some platform mallocs sad).
  3927. o Minor bugfixes (misc):
  3928. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3929. use the correct formula to weight exit nodes when choosing paths.
  3930. Based on patch from Mike Perry.
  3931. - Choose perfectly fairly among routers when choosing by bandwidth and
  3932. weighting by fraction of bandwidth provided by exits. Previously, we
  3933. would choose with only approximate fairness, and correct ourselves
  3934. if we ran off the end of the list.
  3935. - If we require CookieAuthentication but we fail to write the
  3936. cookie file, we would warn but not exit, and end up in a state
  3937. where no controller could authenticate. Now we exit.
  3938. - If we require CookieAuthentication, stop generating a new cookie
  3939. every time we change any piece of our config.
  3940. - Refuse to start with certain directory authority keys, and
  3941. encourage people using them to stop.
  3942. - Terminate multi-line control events properly. Original patch
  3943. from tup.
  3944. - Fix a minor memory leak when we fail to find enough suitable
  3945. servers to choose a circuit.
  3946. - Stop leaking part of the descriptor when we run into a particularly
  3947. unparseable piece of it.
  3948. Changes in version 0.2.0.6-alpha - 2007-08-26
  3949. This sixth development snapshot features a new Vidalia version in the
  3950. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  3951. the ControlPort in the default configuration, which addresses important
  3952. security risks.
  3953. In addition, this snapshot fixes major load balancing problems
  3954. with path selection, which should speed things up a lot once many
  3955. people have upgraded. The directory authorities also use a new
  3956. mean-time-between-failure approach to tracking which servers are stable,
  3957. rather than just looking at the most recent uptime.
  3958. o New directory authorities:
  3959. - Set up Tonga as the default bridge directory authority.
  3960. o Major features:
  3961. - Directory authorities now track servers by weighted
  3962. mean-times-between-failures. When we have 4 or more days of data,
  3963. use measured MTBF rather than declared uptime to decide whether
  3964. to call a router Stable. Implements proposal 108.
  3965. o Major bugfixes (load balancing):
  3966. - When choosing nodes for non-guard positions, weight guards
  3967. proportionally less, since they already have enough load. Patch
  3968. from Mike Perry.
  3969. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3970. will allow fast Tor servers to get more attention.
  3971. - When we're upgrading from an old Tor version, forget our current
  3972. guards and pick new ones according to the new weightings. These
  3973. three load balancing patches could raise effective network capacity
  3974. by a factor of four. Thanks to Mike Perry for measurements.
  3975. o Major bugfixes (descriptor parsing):
  3976. - Handle unexpected whitespace better in malformed descriptors. Bug
  3977. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3978. o Minor features:
  3979. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3980. GETINFO for Torstat to use until it can switch to using extrainfos.
  3981. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3982. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3983. from localhost.
  3984. o Minor bugfixes:
  3985. - Do not intermix bridge routers with controller-added
  3986. routers. (Bugfix on 0.2.0.x)
  3987. - Do not fail with an assert when accept() returns an unexpected
  3988. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3989. on 0.2.0.x)
  3990. - Let directory authorities startup even when they can't generate
  3991. a descriptor immediately, e.g. because they don't know their
  3992. address.
  3993. - Stop putting the authentication cookie in a file called "0"
  3994. in your working directory if you don't specify anything for the
  3995. new CookieAuthFile option. Reported by Matt Edman.
  3996. - Make it possible to read the PROTOCOLINFO response in a way that
  3997. conforms to our control-spec. Reported by Matt Edman.
  3998. - Fix a minor memory leak when we fail to find enough suitable
  3999. servers to choose a circuit. Bugfix on 0.1.2.x.
  4000. - Stop leaking part of the descriptor when we run into a particularly
  4001. unparseable piece of it. Bugfix on 0.1.2.x.
  4002. - Unmap the extrainfo cache file on exit.
  4003. Changes in version 0.2.0.5-alpha - 2007-08-19
  4004. This fifth development snapshot fixes compilation on Windows again;
  4005. fixes an obnoxious client-side bug that slowed things down and put
  4006. extra load on the network; gets us closer to using the v3 directory
  4007. voting scheme; makes it easier for Tor controllers to use cookie-based
  4008. authentication; and fixes a variety of other bugs.
  4009. o Removed features:
  4010. - Version 1 directories are no longer generated in full. Instead,
  4011. authorities generate and serve "stub" v1 directories that list
  4012. no servers. This will stop Tor versions 0.1.0.x and earlier from
  4013. working, but (for security reasons) nobody should be running those
  4014. versions anyway.
  4015. o Major bugfixes (compilation, 0.2.0.x):
  4016. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  4017. - Try to fix MSVC compilation: build correctly on platforms that do
  4018. not define s6_addr16 or s6_addr32.
  4019. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  4020. Zhou.
  4021. o Major bugfixes (stream expiration):
  4022. - Expire not-yet-successful application streams in all cases if
  4023. they've been around longer than SocksTimeout. Right now there are
  4024. some cases where the stream will live forever, demanding a new
  4025. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  4026. reported by lodger.
  4027. o Minor features (directory servers):
  4028. - When somebody requests a list of statuses or servers, and we have
  4029. none of those, return a 404 rather than an empty 200.
  4030. o Minor features (directory voting):
  4031. - Store v3 consensus status consensuses on disk, and reload them
  4032. on startup.
  4033. o Minor features (security):
  4034. - Warn about unsafe ControlPort configurations.
  4035. - Refuse to start with certain directory authority keys, and
  4036. encourage people using them to stop.
  4037. o Minor features (controller):
  4038. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  4039. is valid before any authentication has been received. It tells
  4040. a controller what kind of authentication is expected, and what
  4041. protocol is spoken. Implements proposal 119.
  4042. - New config option CookieAuthFile to choose a new location for the
  4043. cookie authentication file, and config option
  4044. CookieAuthFileGroupReadable to make it group-readable.
  4045. o Minor features (unit testing):
  4046. - Add command-line arguments to unit-test executable so that we can
  4047. invoke any chosen test from the command line rather than having
  4048. to run the whole test suite at once; and so that we can turn on
  4049. logging for the unit tests.
  4050. o Minor bugfixes (on 0.1.2.x):
  4051. - If we require CookieAuthentication but we fail to write the
  4052. cookie file, we would warn but not exit, and end up in a state
  4053. where no controller could authenticate. Now we exit.
  4054. - If we require CookieAuthentication, stop generating a new cookie
  4055. every time we change any piece of our config.
  4056. - When loading bandwidth history, do not believe any information in
  4057. the future. Fixes bug 434.
  4058. - When loading entry guard information, do not believe any information
  4059. in the future.
  4060. - When we have our clock set far in the future and generate an
  4061. onion key, then re-set our clock to be correct, we should not stop
  4062. the onion key from getting rotated.
  4063. - Clean up torrc sample config file.
  4064. - Do not automatically run configure from autogen.sh. This
  4065. non-standard behavior tended to annoy people who have built other
  4066. programs.
  4067. o Minor bugfixes (on 0.2.0.x):
  4068. - Fix a bug with AutomapHostsOnResolve that would always cause
  4069. the second request to fail. Bug reported by Kate. Bugfix on
  4070. 0.2.0.3-alpha.
  4071. - Fix a bug in ADDRMAP controller replies that would sometimes
  4072. try to print a NULL. Patch from tup.
  4073. - Read v3 directory authority keys from the right location.
  4074. - Numerous bugfixes to directory voting code.
  4075. Changes in version 0.1.2.16 - 2007-08-01
  4076. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  4077. remote attacker in certain situations to rewrite the user's torrc
  4078. configuration file. This can completely compromise anonymity of users
  4079. in most configurations, including those running the Vidalia bundles,
  4080. TorK, etc. Or worse.
  4081. o Major security fixes:
  4082. - Close immediately after missing authentication on control port;
  4083. do not allow multiple authentication attempts.
  4084. Changes in version 0.2.0.4-alpha - 2007-08-01
  4085. This fourth development snapshot fixes a critical security vulnerability
  4086. for most users, specifically those running Vidalia, TorK, etc. Everybody
  4087. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  4088. o Major security fixes:
  4089. - Close immediately after missing authentication on control port;
  4090. do not allow multiple authentication attempts.
  4091. o Major bugfixes (compilation):
  4092. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  4093. defined there.
  4094. o Minor features (performance):
  4095. - Be even more aggressive about releasing RAM from small
  4096. empty buffers. Thanks to our free-list code, this shouldn't be too
  4097. performance-intensive.
  4098. - Disable sentinel-based debugging for buffer code: we squashed all
  4099. the bugs that this was supposed to detect a long time ago, and
  4100. now its only effect is to change our buffer sizes from nice
  4101. powers of two (which platform mallocs tend to like) to values
  4102. slightly over powers of two (which make some platform mallocs sad).
  4103. - Log malloc statistics from mallinfo() on platforms where it
  4104. exists.
  4105. Changes in version 0.2.0.3-alpha - 2007-07-29
  4106. This third development snapshot introduces new experimental
  4107. blocking-resistance features and a preliminary version of the v3
  4108. directory voting design, and includes many other smaller features
  4109. and bugfixes.
  4110. o Major features:
  4111. - The first pieces of our "bridge" design for blocking-resistance
  4112. are implemented. People can run bridge directory authorities;
  4113. people can run bridges; and people can configure their Tor clients
  4114. with a set of bridges to use as the first hop into the Tor network.
  4115. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  4116. details.
  4117. - Create listener connections before we setuid to the configured
  4118. User and Group. Now non-Windows users can choose port values
  4119. under 1024, start Tor as root, and have Tor bind those ports
  4120. before it changes to another UID. (Windows users could already
  4121. pick these ports.)
  4122. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  4123. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  4124. on "vserver" accounts. (Patch from coderman.)
  4125. - Be even more aggressive about separating local traffic from relayed
  4126. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  4127. o Major features (experimental):
  4128. - First cut of code for "v3 dir voting": directory authorities will
  4129. vote on a common network status document rather than each publishing
  4130. their own opinion. This code needs more testing and more corner-case
  4131. handling before it's ready for use.
  4132. o Security fixes:
  4133. - Directory authorities now call routers Fast if their bandwidth is
  4134. at least 100KB/s, and consider their bandwidth adequate to be a
  4135. Guard if it is at least 250KB/s, no matter the medians. This fix
  4136. complements proposal 107. [Bugfix on 0.1.2.x]
  4137. - Directory authorities now never mark more than 3 servers per IP as
  4138. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  4139. Damon McCoy.)
  4140. - Minor change to organizationName and commonName generation
  4141. procedures in TLS certificates during Tor handshakes, to invalidate
  4142. some earlier censorware approaches. This is not a long-term
  4143. solution, but applying it will give us a bit of time to look into
  4144. the epidemiology of countermeasures as they spread.
  4145. o Major bugfixes (directory):
  4146. - Rewrite directory tokenization code to never run off the end of
  4147. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  4148. o Minor features (controller):
  4149. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  4150. match requests to applications. (Patch from Robert Hogan.)
  4151. - Report address and port correctly on connections to DNSPort. (Patch
  4152. from Robert Hogan.)
  4153. - Add a RESOLVE command to launch hostname lookups. (Original patch
  4154. from Robert Hogan.)
  4155. - Add GETINFO status/enough-dir-info to let controllers tell whether
  4156. Tor has downloaded sufficient directory information. (Patch
  4157. from Tup.)
  4158. - You can now use the ControlSocket option to tell Tor to listen for
  4159. controller connections on Unix domain sockets on systems that
  4160. support them. (Patch from Peter Palfrader.)
  4161. - STREAM NEW events are generated for DNSPort requests and for
  4162. tunneled directory connections. (Patch from Robert Hogan.)
  4163. - New "GETINFO address-mappings/*" command to get address mappings
  4164. with expiry information. "addr-mappings/*" is now deprecated.
  4165. (Patch from Tup.)
  4166. o Minor features (misc):
  4167. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  4168. from croup.)
  4169. - The tor-gencert tool for v3 directory authorities now creates all
  4170. files as readable to the file creator only, and write-protects
  4171. the authority identity key.
  4172. - When dumping memory usage, list bytes used in buffer memory
  4173. free-lists.
  4174. - When running with dmalloc, dump more stats on hup and on exit.
  4175. - Directory authorities now fail quickly and (relatively) harmlessly
  4176. if they generate a network status document that is somehow
  4177. malformed.
  4178. o Traffic load balancing improvements:
  4179. - If exit bandwidth ever exceeds one third of total bandwidth, then
  4180. use the correct formula to weight exit nodes when choosing paths.
  4181. (Based on patch from Mike Perry.)
  4182. - Choose perfectly fairly among routers when choosing by bandwidth and
  4183. weighting by fraction of bandwidth provided by exits. Previously, we
  4184. would choose with only approximate fairness, and correct ourselves
  4185. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  4186. o Performance improvements:
  4187. - Be more aggressive with freeing buffer RAM or putting it on the
  4188. memory free lists.
  4189. - Use Critical Sections rather than Mutexes for synchronizing threads
  4190. on win32; Mutexes are heavier-weight, and designed for synchronizing
  4191. between processes.
  4192. o Deprecated and removed features:
  4193. - RedirectExits is now deprecated.
  4194. - Stop allowing address masks that do not correspond to bit prefixes.
  4195. We have warned about these for a really long time; now it's time
  4196. to reject them. (Patch from croup.)
  4197. o Minor bugfixes (directory):
  4198. - Fix another crash bug related to extra-info caching. (Bug found by
  4199. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  4200. - Directories no longer return a "304 not modified" when they don't
  4201. have the networkstatus the client asked for. Also fix a memory
  4202. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  4203. - We had accidentally labelled 0.1.2.x directory servers as not
  4204. suitable for begin_dir requests, and had labelled no directory
  4205. servers as suitable for uploading extra-info documents. [Bugfix
  4206. on 0.2.0.1-alpha]
  4207. o Minor bugfixes (dns):
  4208. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  4209. Hogan.) [Bugfix on 0.2.0.2-alpha]
  4210. - Add DNSPort connections to the global connection list, so that we
  4211. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  4212. on 0.2.0.2-alpha]
  4213. - Fix a dangling reference that could lead to a crash when DNSPort is
  4214. changed or closed (Patch from Robert Hogan.) [Bugfix on
  4215. 0.2.0.2-alpha]
  4216. o Minor bugfixes (controller):
  4217. - Provide DNS expiry times in GMT, not in local time. For backward
  4218. compatibility, ADDRMAP events only provide GMT expiry in an extended
  4219. field. "GETINFO address-mappings" always does the right thing.
  4220. - Use CRLF line endings properly in NS events.
  4221. - Terminate multi-line control events properly. (Original patch
  4222. from tup.) [Bugfix on 0.1.2.x-alpha]
  4223. - Do not include spaces in SOURCE_ADDR fields in STREAM
  4224. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  4225. Changes in version 0.1.2.15 - 2007-07-17
  4226. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  4227. problems, fixes compilation on BSD, and fixes a variety of other
  4228. bugs. Everybody should upgrade.
  4229. o Major bugfixes (compilation):
  4230. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  4231. o Major bugfixes (crashes):
  4232. - Try even harder not to dereference the first character after
  4233. an mmap(). Reported by lodger.
  4234. - Fix a crash bug in directory authorities when we re-number the
  4235. routerlist while inserting a new router.
  4236. - When the cached-routers file is an even multiple of the page size,
  4237. don't run off the end and crash. (Fixes bug 455; based on idea
  4238. from croup.)
  4239. - Fix eventdns.c behavior on Solaris: It is critical to include
  4240. orconfig.h _before_ sys/types.h, so that we can get the expected
  4241. definition of _FILE_OFFSET_BITS.
  4242. o Major bugfixes (security):
  4243. - Fix a possible buffer overrun when using BSD natd support. Bug
  4244. found by croup.
  4245. - When sending destroy cells from a circuit's origin, don't include
  4246. the reason for tearing down the circuit. The spec says we didn't,
  4247. and now we actually don't. Reported by lodger.
  4248. - Keep streamids from different exits on a circuit separate. This
  4249. bug may have allowed other routers on a given circuit to inject
  4250. cells into streams. Reported by lodger; fixes bug 446.
  4251. - If there's a never-before-connected-to guard node in our list,
  4252. never choose any guards past it. This way we don't expand our
  4253. guard list unless we need to.
  4254. o Minor bugfixes (guard nodes):
  4255. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  4256. don't get overused as guards.
  4257. o Minor bugfixes (directory):
  4258. - Correctly count the number of authorities that recommend each
  4259. version. Previously, we were under-counting by 1.
  4260. - Fix a potential crash bug when we load many server descriptors at
  4261. once and some of them make others of them obsolete. Fixes bug 458.
  4262. o Minor bugfixes (hidden services):
  4263. - Stop tearing down the whole circuit when the user asks for a
  4264. connection to a port that the hidden service didn't configure.
  4265. Resolves bug 444.
  4266. o Minor bugfixes (misc):
  4267. - On Windows, we were preventing other processes from reading
  4268. cached-routers while Tor was running. Reported by janbar.
  4269. - Fix a possible (but very unlikely) bug in picking routers by
  4270. bandwidth. Add a log message to confirm that it is in fact
  4271. unlikely. Patch from lodger.
  4272. - Backport a couple of memory leak fixes.
  4273. - Backport miscellaneous cosmetic bugfixes.
  4274. Changes in version 0.2.0.2-alpha - 2007-06-02
  4275. o Major bugfixes on 0.2.0.1-alpha:
  4276. - Fix an assertion failure related to servers without extra-info digests.
  4277. Resolves bugs 441 and 442.
  4278. o Minor features (directory):
  4279. - Support "If-Modified-Since" when answering HTTP requests for
  4280. directories, running-routers documents, and network-status documents.
  4281. (There's no need to support it for router descriptors, since those
  4282. are downloaded by descriptor digest.)
  4283. o Minor build issues:
  4284. - Clear up some MIPSPro compiler warnings.
  4285. - When building from a tarball on a machine that happens to have SVK
  4286. installed, report the micro-revision as whatever version existed
  4287. in the tarball, not as "x".
  4288. Changes in version 0.2.0.1-alpha - 2007-06-01
  4289. This early development snapshot provides new features for people running
  4290. Tor as both a client and a server (check out the new RelayBandwidth
  4291. config options); lets Tor run as a DNS proxy; and generally moves us
  4292. forward on a lot of fronts.
  4293. o Major features, server usability:
  4294. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  4295. a separate set of token buckets for relayed traffic. Right now
  4296. relayed traffic is defined as answers to directory requests, and
  4297. OR connections that don't have any local circuits on them.
  4298. o Major features, client usability:
  4299. - A client-side DNS proxy feature to replace the need for
  4300. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  4301. for DNS requests on port 9999, use the Tor network to resolve them
  4302. anonymously, and send the reply back like a regular DNS server.
  4303. The code still only implements a subset of DNS.
  4304. - Make PreferTunneledDirConns and TunnelDirConns work even when
  4305. we have no cached directory info. This means Tor clients can now
  4306. do all of their connections protected by TLS.
  4307. o Major features, performance and efficiency:
  4308. - Directory authorities accept and serve "extra info" documents for
  4309. routers. These documents contain fields from router descriptors
  4310. that aren't usually needed, and that use a lot of excess
  4311. bandwidth. Once these fields are removed from router descriptors,
  4312. the bandwidth savings should be about 60%. [Partially implements
  4313. proposal 104.]
  4314. - Servers upload extra-info documents to any authority that accepts
  4315. them. Authorities (and caches that have been configured to download
  4316. extra-info documents) download them as needed. [Partially implements
  4317. proposal 104.]
  4318. - Change the way that Tor buffers data that it is waiting to write.
  4319. Instead of queueing data cells in an enormous ring buffer for each
  4320. client->OR or OR->OR connection, we now queue cells on a separate
  4321. queue for each circuit. This lets us use less slack memory, and
  4322. will eventually let us be smarter about prioritizing different kinds
  4323. of traffic.
  4324. - Use memory pools to allocate cells with better speed and memory
  4325. efficiency, especially on platforms where malloc() is inefficient.
  4326. - Stop reading on edge connections when their corresponding circuit
  4327. buffers are full; start again as the circuits empty out.
  4328. o Major features, other:
  4329. - Add an HSAuthorityRecordStats option that hidden service authorities
  4330. can use to track statistics of overall hidden service usage without
  4331. logging information that would be very useful to an attacker.
  4332. - Start work implementing multi-level keys for directory authorities:
  4333. Add a standalone tool to generate key certificates. (Proposal 103.)
  4334. o Security fixes:
  4335. - Directory authorities now call routers Stable if they have an
  4336. uptime of at least 30 days, even if that's not the median uptime
  4337. in the network. Implements proposal 107, suggested by Kevin Bauer
  4338. and Damon McCoy.
  4339. o Minor fixes (resource management):
  4340. - Count the number of open sockets separately from the number
  4341. of active connection_t objects. This will let us avoid underusing
  4342. our allocated connection limit.
  4343. - We no longer use socket pairs to link an edge connection to an
  4344. anonymous directory connection or a DirPort test connection.
  4345. Instead, we track the link internally and transfer the data
  4346. in-process. This saves two sockets per "linked" connection (at the
  4347. client and at the server), and avoids the nasty Windows socketpair()
  4348. workaround.
  4349. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  4350. for every single inactive connection_t. Free items from the
  4351. 4k/16k-buffer free lists when they haven't been used for a while.
  4352. o Minor features (build):
  4353. - Make autoconf search for libevent, openssl, and zlib consistently.
  4354. - Update deprecated macros in configure.in.
  4355. - When warning about missing headers, tell the user to let us
  4356. know if the compile succeeds anyway, so we can downgrade the
  4357. warning.
  4358. - Include the current subversion revision as part of the version
  4359. string: either fetch it directly if we're in an SVN checkout, do
  4360. some magic to guess it if we're in an SVK checkout, or use
  4361. the last-detected version if we're building from a .tar.gz.
  4362. Use this version consistently in log messages.
  4363. o Minor features (logging):
  4364. - Always prepend "Bug: " to any log message about a bug.
  4365. - Put a platform string (e.g. "Linux i686") in the startup log
  4366. message, so when people paste just their logs, we know if it's
  4367. OpenBSD or Windows or what.
  4368. - When logging memory usage, break down memory used in buffers by
  4369. buffer type.
  4370. o Minor features (directory system):
  4371. - New config option V2AuthoritativeDirectory that all directory
  4372. authorities should set. This will let future authorities choose
  4373. not to serve V2 directory information.
  4374. - Directory authorities allow multiple router descriptors and/or extra
  4375. info documents to be uploaded in a single go. This will make
  4376. implementing proposal 104 simpler.
  4377. o Minor features (controller):
  4378. - Add a new config option __DisablePredictedCircuits designed for
  4379. use by the controller, when we don't want Tor to build any circuits
  4380. preemptively.
  4381. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  4382. so we can exit from the middle of the circuit.
  4383. - Implement "getinfo status/circuit-established".
  4384. - Implement "getinfo status/version/..." so a controller can tell
  4385. whether the current version is recommended, and whether any versions
  4386. are good, and how many authorities agree. (Patch from shibz.)
  4387. o Minor features (hidden services):
  4388. - Allow multiple HiddenServicePort directives with the same virtual
  4389. port; when they occur, the user is sent round-robin to one
  4390. of the target ports chosen at random. Partially fixes bug 393 by
  4391. adding limited ad-hoc round-robining.
  4392. o Minor features (other):
  4393. - More unit tests.
  4394. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  4395. resolve request for hosts matching a given pattern causes Tor to
  4396. generate an internal virtual address mapping for that host. This
  4397. allows DNSPort to work sensibly with hidden service users. By
  4398. default, .exit and .onion addresses are remapped; the list of
  4399. patterns can be reconfigured with AutomapHostsSuffixes.
  4400. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  4401. address. Thanks to the AutomapHostsOnResolve option, this is no
  4402. longer a completely silly thing to do.
  4403. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  4404. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  4405. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  4406. minus 1 byte: the actual maximum declared bandwidth.
  4407. o Removed features:
  4408. - Removed support for the old binary "version 0" controller protocol.
  4409. This has been deprecated since 0.1.1, and warnings have been issued
  4410. since 0.1.2. When we encounter a v0 control message, we now send
  4411. back an error and close the connection.
  4412. - Remove the old "dns worker" server DNS code: it hasn't been default
  4413. since 0.1.2.2-alpha, and all the servers seem to be using the new
  4414. eventdns code.
  4415. o Minor bugfixes (portability):
  4416. - Even though Windows is equally happy with / and \ as path separators,
  4417. try to use \ consistently on Windows and / consistently on Unix: it
  4418. makes the log messages nicer.
  4419. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  4420. - Read resolv.conf files correctly on platforms where read() returns
  4421. partial results on small file reads.
  4422. o Minor bugfixes (directory):
  4423. - Correctly enforce that elements of directory objects do not appear
  4424. more often than they are allowed to appear.
  4425. - When we are reporting the DirServer line we just parsed, we were
  4426. logging the second stanza of the key fingerprint, not the first.
  4427. o Minor bugfixes (logging):
  4428. - When we hit an EOF on a log (probably because we're shutting down),
  4429. don't try to remove the log from the list: just mark it as
  4430. unusable. (Bulletproofs against bug 222.)
  4431. o Minor bugfixes (other):
  4432. - In the exitlist script, only consider the most recently published
  4433. server descriptor for each server. Also, when the user requests
  4434. a list of servers that _reject_ connections to a given address,
  4435. explicitly exclude the IPs that also have servers that accept
  4436. connections to that address. (Resolves bug 405.)
  4437. - Stop allowing hibernating servers to be "stable" or "fast".
  4438. - On Windows, we were preventing other processes from reading
  4439. cached-routers while Tor was running. (Reported by janbar)
  4440. - Make the NodeFamilies config option work. (Reported by
  4441. lodger -- it has never actually worked, even though we added it
  4442. in Oct 2004.)
  4443. - Check return values from pthread_mutex functions.
  4444. - Don't save non-general-purpose router descriptors to the disk cache,
  4445. because we have no way of remembering what their purpose was when
  4446. we restart.
  4447. - Add even more asserts to hunt down bug 417.
  4448. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  4449. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  4450. Add a log message to confirm that it is in fact unlikely.
  4451. o Minor bugfixes (controller):
  4452. - Make 'getinfo fingerprint' return a 551 error if we're not a
  4453. server, so we match what the control spec claims we do. Reported
  4454. by daejees.
  4455. - Fix a typo in an error message when extendcircuit fails that
  4456. caused us to not follow the \r\n-based delimiter protocol. Reported
  4457. by daejees.
  4458. o Code simplifications and refactoring:
  4459. - Stop passing around circuit_t and crypt_path_t pointers that are
  4460. implicit in other procedure arguments.
  4461. - Drop the old code to choke directory connections when the
  4462. corresponding OR connections got full: thanks to the cell queue
  4463. feature, OR conns don't get full any more.
  4464. - Make dns_resolve() handle attaching connections to circuits
  4465. properly, so the caller doesn't have to.
  4466. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  4467. - Keep the connection array as a dynamic smartlist_t, rather than as
  4468. a fixed-sized array. This is important, as the number of connections
  4469. is becoming increasingly decoupled from the number of sockets.
  4470. Changes in version 0.1.2.14 - 2007-05-25
  4471. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  4472. change especially affects those who serve or use hidden services),
  4473. and fixes several other crash- and security-related bugs.
  4474. o Directory authority changes:
  4475. - Two directory authorities (moria1 and moria2) just moved to new
  4476. IP addresses. This change will particularly affect those who serve
  4477. or use hidden services.
  4478. o Major bugfixes (crashes):
  4479. - If a directory server runs out of space in the connection table
  4480. as it's processing a begin_dir request, it will free the exit stream
  4481. but leave it attached to the circuit, leading to unpredictable
  4482. behavior. (Reported by seeess, fixes bug 425.)
  4483. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  4484. to corrupt memory under some really unlikely scenarios.
  4485. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  4486. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  4487. by lodger.)
  4488. o Major bugfixes (security):
  4489. - When choosing an entry guard for a circuit, avoid using guards
  4490. that are in the same family as the chosen exit -- not just guards
  4491. that are exactly the chosen exit. (Reported by lodger.)
  4492. o Major bugfixes (resource management):
  4493. - If a directory authority is down, skip it when deciding where to get
  4494. networkstatus objects or descriptors. Otherwise we keep asking
  4495. every 10 seconds forever. Fixes bug 384.
  4496. - Count it as a failure if we fetch a valid network-status but we
  4497. don't want to keep it. Otherwise we'll keep fetching it and keep
  4498. not wanting to keep it. Fixes part of bug 422.
  4499. - If all of our dirservers have given us bad or no networkstatuses
  4500. lately, then stop hammering them once per minute even when we
  4501. think they're failed. Fixes another part of bug 422.
  4502. o Minor bugfixes:
  4503. - Actually set the purpose correctly for descriptors inserted with
  4504. purpose=controller.
  4505. - When we have k non-v2 authorities in our DirServer config,
  4506. we ignored the last k authorities in the list when updating our
  4507. network-statuses.
  4508. - Correctly back-off from requesting router descriptors that we are
  4509. having a hard time downloading.
  4510. - Read resolv.conf files correctly on platforms where read() returns
  4511. partial results on small file reads.
  4512. - Don't rebuild the entire router store every time we get 32K of
  4513. routers: rebuild it when the journal gets very large, or when
  4514. the gaps in the store get very large.
  4515. o Minor features:
  4516. - When routers publish SVN revisions in their router descriptors,
  4517. authorities now include those versions correctly in networkstatus
  4518. documents.
  4519. - Warn when using a version of libevent before 1.3b to run a server on
  4520. OSX or BSD: these versions interact badly with userspace threads.
  4521. Changes in version 0.1.2.13 - 2007-04-24
  4522. This release features some major anonymity fixes, such as safer path
  4523. selection; better client performance; faster bootstrapping, better
  4524. address detection, and better DNS support for servers; write limiting as
  4525. well as read limiting to make servers easier to run; and a huge pile of
  4526. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  4527. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  4528. of the Freenode IRC network, remembering his patience and vision for
  4529. free speech on the Internet.
  4530. o Minor fixes:
  4531. - Fix a memory leak when we ask for "all" networkstatuses and we
  4532. get one we don't recognize.
  4533. - Add more asserts to hunt down bug 417.
  4534. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  4535. Changes in version 0.1.2.12-rc - 2007-03-16
  4536. o Major bugfixes:
  4537. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  4538. directory information requested inside Tor connections (i.e. via
  4539. begin_dir cells). It only triggered when the same connection was
  4540. serving other data at the same time. Reported by seeess.
  4541. o Minor bugfixes:
  4542. - When creating a circuit via the controller, send a 'launched'
  4543. event when we're done, so we follow the spec better.
  4544. Changes in version 0.1.2.11-rc - 2007-03-15
  4545. o Minor bugfixes (controller), reported by daejees:
  4546. - Correct the control spec to match how the code actually responds
  4547. to 'getinfo addr-mappings/*'.
  4548. - The control spec described a GUARDS event, but the code
  4549. implemented a GUARD event. Standardize on GUARD, but let people
  4550. ask for GUARDS too.
  4551. Changes in version 0.1.2.10-rc - 2007-03-07
  4552. o Major bugfixes (Windows):
  4553. - Do not load the NT services library functions (which may not exist)
  4554. just to detect if we're a service trying to shut down. Now we run
  4555. on Win98 and friends again.
  4556. o Minor bugfixes (other):
  4557. - Clarify a couple of log messages.
  4558. - Fix a misleading socks5 error number.
  4559. Changes in version 0.1.2.9-rc - 2007-03-02
  4560. o Major bugfixes (Windows):
  4561. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  4562. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  4563. int configuration values: the high-order 32 bits would get
  4564. truncated. In particular, we were being bitten by the default
  4565. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  4566. and maybe also bug 397.)
  4567. o Minor bugfixes (performance):
  4568. - Use OpenSSL's AES implementation on platforms where it's faster.
  4569. This could save us as much as 10% CPU usage.
  4570. o Minor bugfixes (server):
  4571. - Do not rotate onion key immediately after setting it for the first
  4572. time.
  4573. o Minor bugfixes (directory authorities):
  4574. - Stop calling servers that have been hibernating for a long time
  4575. "stable". Also, stop letting hibernating or obsolete servers affect
  4576. uptime and bandwidth cutoffs.
  4577. - Stop listing hibernating servers in the v1 directory.
  4578. o Minor bugfixes (hidden services):
  4579. - Upload hidden service descriptors slightly less often, to reduce
  4580. load on authorities.
  4581. o Minor bugfixes (other):
  4582. - Fix an assert that could trigger if a controller quickly set then
  4583. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  4584. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  4585. to INT32_MAX.
  4586. - Fix a potential race condition in the rpm installer. Found by
  4587. Stefan Nordhausen.
  4588. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  4589. of 2 as indicating that the server is completely bad; it sometimes
  4590. means that the server is just bad for the request in question. (may fix
  4591. the last of bug 326.)
  4592. - Disable encrypted directory connections when we don't have a server
  4593. descriptor for the destination. We'll get this working again in
  4594. the 0.2.0 branch.
  4595. Changes in version 0.1.2.8-beta - 2007-02-26
  4596. o Major bugfixes (crashes):
  4597. - Stop crashing when the controller asks us to resetconf more than
  4598. one config option at once. (Vidalia 0.0.11 does this.)
  4599. - Fix a crash that happened on Win98 when we're given command-line
  4600. arguments: don't try to load NT service functions from advapi32.dll
  4601. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  4602. resolves bug 389.)
  4603. - Fix a longstanding obscure crash bug that could occur when
  4604. we run out of DNS worker processes. (Resolves bug 390.)
  4605. o Major bugfixes (hidden services):
  4606. - Correctly detect whether hidden service descriptor downloads are
  4607. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  4608. o Major bugfixes (accounting):
  4609. - When we start during an accounting interval before it's time to wake
  4610. up, remember to wake up at the correct time. (May fix bug 342.)
  4611. o Minor bugfixes (controller):
  4612. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  4613. clear the corresponding on_circuit variable, and remember later
  4614. that we don't need to send a redundant CLOSED event. (Resolves part
  4615. 3 of bug 367.)
  4616. - Report events where a resolve succeeded or where we got a socks
  4617. protocol error correctly, rather than calling both of them
  4618. "INTERNAL".
  4619. - Change reported stream target addresses to IP consistently when
  4620. we finally get the IP from an exit node.
  4621. - Send log messages to the controller even if they happen to be very
  4622. long.
  4623. o Minor bugfixes (other):
  4624. - Display correct results when reporting which versions are
  4625. recommended, and how recommended they are. (Resolves bug 383.)
  4626. - Improve our estimates for directory bandwidth to be less random:
  4627. guess that an unrecognized directory will have the average bandwidth
  4628. from all known directories, not that it will have the average
  4629. bandwidth from those directories earlier than it on the list.
  4630. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  4631. and hup, stop triggering an assert based on an empty onion_key.
  4632. - On platforms with no working mmap() equivalent, don't warn the
  4633. user when cached-routers doesn't exist.
  4634. - Warn the user when mmap() [or its equivalent] fails for some reason
  4635. other than file-not-found.
  4636. - Don't warn the user when cached-routers.new doesn't exist: that's
  4637. perfectly fine when starting up for the first time.
  4638. - When EntryNodes are configured, rebuild the guard list to contain,
  4639. in order: the EntryNodes that were guards before; the rest of the
  4640. EntryNodes; the nodes that were guards before.
  4641. - Mask out all signals in sub-threads; only the libevent signal
  4642. handler should be processing them. This should prevent some crashes
  4643. on some machines using pthreads. (Patch from coderman.)
  4644. - Fix switched arguments on memset in the implementation of
  4645. tor_munmap() for systems with no mmap() call.
  4646. - When Tor receives a router descriptor that it asked for, but
  4647. no longer wants (because it has received fresh networkstatuses
  4648. in the meantime), do not warn the user. Cache the descriptor if
  4649. we're a cache; drop it if we aren't.
  4650. - Make earlier entry guards _really_ get retried when the network
  4651. comes back online.
  4652. - On a malformed DNS reply, always give an error to the corresponding
  4653. DNS request.
  4654. - Build with recent libevents on platforms that do not define the
  4655. nonstandard types "u_int8_t" and friends.
  4656. o Minor features (controller):
  4657. - Warn the user when an application uses the obsolete binary v0
  4658. control protocol. We're planning to remove support for it during
  4659. the next development series, so it's good to give people some
  4660. advance warning.
  4661. - Add STREAM_BW events to report per-entry-stream bandwidth
  4662. use. (Patch from Robert Hogan.)
  4663. - Rate-limit SIGNEWNYM signals in response to controllers that
  4664. impolitely generate them for every single stream. (Patch from
  4665. mwenge; closes bug 394.)
  4666. - Make REMAP stream events have a SOURCE (cache or exit), and
  4667. make them generated in every case where we get a successful
  4668. connected or resolved cell.
  4669. o Minor bugfixes (performance):
  4670. - Call router_have_min_dir_info half as often. (This is showing up in
  4671. some profiles, but not others.)
  4672. - When using GCC, make log_debug never get called at all, and its
  4673. arguments never get evaluated, when no debug logs are configured.
  4674. (This is showing up in some profiles, but not others.)
  4675. o Minor features:
  4676. - Remove some never-implemented options. Mark PathlenCoinWeight as
  4677. obsolete.
  4678. - Implement proposal 106: Stop requiring clients to have well-formed
  4679. certificates; stop checking nicknames in certificates. (Clients
  4680. have certificates so that they can look like Tor servers, but in
  4681. the future we might want to allow them to look like regular TLS
  4682. clients instead. Nicknames in certificates serve no purpose other
  4683. than making our protocol easier to recognize on the wire.)
  4684. - Revise messages on handshake failure again to be even more clear about
  4685. which are incoming connections and which are outgoing.
  4686. - Discard any v1 directory info that's over 1 month old (for
  4687. directories) or over 1 week old (for running-routers lists).
  4688. - Do not warn when individual nodes in the configuration's EntryNodes,
  4689. ExitNodes, etc are down: warn only when all possible nodes
  4690. are down. (Fixes bug 348.)
  4691. - Always remove expired routers and networkstatus docs before checking
  4692. whether we have enough information to build circuits. (Fixes
  4693. bug 373.)
  4694. - Put a lower-bound on MaxAdvertisedBandwidth.
  4695. Changes in version 0.1.2.7-alpha - 2007-02-06
  4696. o Major bugfixes (rate limiting):
  4697. - Servers decline directory requests much more aggressively when
  4698. they're low on bandwidth. Otherwise they end up queueing more and
  4699. more directory responses, which can't be good for latency.
  4700. - But never refuse directory requests from local addresses.
  4701. - Fix a memory leak when sending a 503 response for a networkstatus
  4702. request.
  4703. - Be willing to read or write on local connections (e.g. controller
  4704. connections) even when the global rate limiting buckets are empty.
  4705. - If our system clock jumps back in time, don't publish a negative
  4706. uptime in the descriptor. Also, don't let the global rate limiting
  4707. buckets go absurdly negative.
  4708. - Flush local controller connection buffers periodically as we're
  4709. writing to them, so we avoid queueing 4+ megabytes of data before
  4710. trying to flush.
  4711. o Major bugfixes (NT services):
  4712. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  4713. command-line flag so that admins can override the default by saying
  4714. "tor --service install --user "SomeUser"". This will not affect
  4715. existing installed services. Also, warn the user that the service
  4716. will look for its configuration file in the service user's
  4717. %appdata% directory. (We can't do the 'hardwire the user's appdata
  4718. directory' trick any more, since we may not have read access to that
  4719. directory.)
  4720. o Major bugfixes (other):
  4721. - Previously, we would cache up to 16 old networkstatus documents
  4722. indefinitely, if they came from nontrusted authorities. Now we
  4723. discard them if they are more than 10 days old.
  4724. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  4725. Del Vecchio).
  4726. - Detect and reject malformed DNS responses containing circular
  4727. pointer loops.
  4728. - If exits are rare enough that we're not marking exits as guards,
  4729. ignore exit bandwidth when we're deciding the required bandwidth
  4730. to become a guard.
  4731. - When we're handling a directory connection tunneled over Tor,
  4732. don't fill up internal memory buffers with all the data we want
  4733. to tunnel; instead, only add it if the OR connection that will
  4734. eventually receive it has some room for it. (This can lead to
  4735. slowdowns in tunneled dir connections; a better solution will have
  4736. to wait for 0.2.0.)
  4737. o Minor bugfixes (dns):
  4738. - Add some defensive programming to eventdns.c in an attempt to catch
  4739. possible memory-stomping bugs.
  4740. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  4741. an incorrect number of bytes. (Previously, we would ignore the
  4742. extra bytes.)
  4743. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  4744. in the correct order, and doesn't crash.
  4745. - Free memory held in recently-completed DNS lookup attempts on exit.
  4746. This was not a memory leak, but may have been hiding memory leaks.
  4747. - Handle TTL values correctly on reverse DNS lookups.
  4748. - Treat failure to parse resolv.conf as an error.
  4749. o Minor bugfixes (other):
  4750. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  4751. - When computing clock skew from directory HTTP headers, consider what
  4752. time it was when we finished asking for the directory, not what
  4753. time it is now.
  4754. - Expire socks connections if they spend too long waiting for the
  4755. handshake to finish. Previously we would let them sit around for
  4756. days, if the connecting application didn't close them either.
  4757. - And if the socks handshake hasn't started, don't send a
  4758. "DNS resolve socks failed" handshake reply; just close it.
  4759. - Stop using C functions that OpenBSD's linker doesn't like.
  4760. - Don't launch requests for descriptors unless we have networkstatuses
  4761. from at least half of the authorities. This delays the first
  4762. download slightly under pathological circumstances, but can prevent
  4763. us from downloading a bunch of descriptors we don't need.
  4764. - Do not log IPs with TLS failures for incoming TLS
  4765. connections. (Fixes bug 382.)
  4766. - If the user asks to use invalid exit nodes, be willing to use
  4767. unstable ones.
  4768. - Stop using the reserved ac_cv namespace in our configure script.
  4769. - Call stat() slightly less often; use fstat() when possible.
  4770. - Refactor the way we handle pending circuits when an OR connection
  4771. completes or fails, in an attempt to fix a rare crash bug.
  4772. - Only rewrite a conn's address based on X-Forwarded-For: headers
  4773. if it's a parseable public IP address; and stop adding extra quotes
  4774. to the resulting address.
  4775. o Major features:
  4776. - Weight directory requests by advertised bandwidth. Now we can
  4777. let servers enable write limiting but still allow most clients to
  4778. succeed at their directory requests. (We still ignore weights when
  4779. choosing a directory authority; I hope this is a feature.)
  4780. o Minor features:
  4781. - Create a new file ReleaseNotes which was the old ChangeLog. The
  4782. new ChangeLog file now includes the summaries for all development
  4783. versions too.
  4784. - Check for addresses with invalid characters at the exit as well
  4785. as at the client, and warn less verbosely when they fail. You can
  4786. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  4787. - Adapt a patch from goodell to let the contrib/exitlist script
  4788. take arguments rather than require direct editing.
  4789. - Inform the server operator when we decide not to advertise a
  4790. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  4791. was confusing Zax, so now we're hopefully more helpful.
  4792. - Bring us one step closer to being able to establish an encrypted
  4793. directory tunnel without knowing a descriptor first. Still not
  4794. ready yet. As part of the change, now assume we can use a
  4795. create_fast cell if we don't know anything about a router.
  4796. - Allow exit nodes to use nameservers running on ports other than 53.
  4797. - Servers now cache reverse DNS replies.
  4798. - Add an --ignore-missing-torrc command-line option so that we can
  4799. get the "use sensible defaults if the configuration file doesn't
  4800. exist" behavior even when specifying a torrc location on the command
  4801. line.
  4802. o Minor features (controller):
  4803. - Track reasons for OR connection failure; make these reasons
  4804. available via the controller interface. (Patch from Mike Perry.)
  4805. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  4806. can learn when clients are sending malformed hostnames to Tor.
  4807. - Clean up documentation for controller status events.
  4808. - Add a REMAP status to stream events to note that a stream's
  4809. address has changed because of a cached address or a MapAddress
  4810. directive.
  4811. Changes in version 0.1.2.6-alpha - 2007-01-09
  4812. o Major bugfixes:
  4813. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  4814. connection handles more than 4 gigs in either direction, we crash.
  4815. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  4816. advertised exit node, somebody might try to exit from us when
  4817. we're bootstrapping and before we've built our descriptor yet.
  4818. Refuse the connection rather than crashing.
  4819. o Minor bugfixes:
  4820. - Warn if we (as a server) find that we've resolved an address that we
  4821. weren't planning to resolve.
  4822. - Warn that using select() on any libevent version before 1.1 will be
  4823. unnecessarily slow (even for select()).
  4824. - Flush ERR-level controller status events just like we currently
  4825. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  4826. the controller from learning about current events.
  4827. o Minor features (more controller status events):
  4828. - Implement EXTERNAL_ADDRESS server status event so controllers can
  4829. learn when our address changes.
  4830. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  4831. can learn when directories reject our descriptor.
  4832. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  4833. can learn when a client application is speaking a non-socks protocol
  4834. to our SocksPort.
  4835. - Implement DANGEROUS_SOCKS client status event so controllers
  4836. can learn when a client application is leaking DNS addresses.
  4837. - Implement BUG general status event so controllers can learn when
  4838. Tor is unhappy about its internal invariants.
  4839. - Implement CLOCK_SKEW general status event so controllers can learn
  4840. when Tor thinks the system clock is set incorrectly.
  4841. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  4842. server status events so controllers can learn when their descriptors
  4843. are accepted by a directory.
  4844. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  4845. server status events so controllers can learn about Tor's progress in
  4846. deciding whether it's reachable from the outside.
  4847. - Implement BAD_LIBEVENT general status event so controllers can learn
  4848. when we have a version/method combination in libevent that needs to
  4849. be changed.
  4850. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  4851. and DNS_USELESS server status events so controllers can learn
  4852. about changes to DNS server status.
  4853. o Minor features (directory):
  4854. - Authorities no longer recommend exits as guards if this would shift
  4855. too much load to the exit nodes.
  4856. Changes in version 0.1.2.5-alpha - 2007-01-06
  4857. o Major features:
  4858. - Enable write limiting as well as read limiting. Now we sacrifice
  4859. capacity if we're pushing out lots of directory traffic, rather
  4860. than overrunning the user's intended bandwidth limits.
  4861. - Include TLS overhead when counting bandwidth usage; previously, we
  4862. would count only the bytes sent over TLS, but not the bytes used
  4863. to send them.
  4864. - Support running the Tor service with a torrc not in the same
  4865. directory as tor.exe and default to using the torrc located in
  4866. the %appdata%\Tor\ of the user who installed the service. Patch
  4867. from Matt Edman.
  4868. - Servers now check for the case when common DNS requests are going to
  4869. wildcarded addresses (i.e. all getting the same answer), and change
  4870. their exit policy to reject *:* if it's happening.
  4871. - Implement BEGIN_DIR cells, so we can connect to the directory
  4872. server via TLS to do encrypted directory requests rather than
  4873. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  4874. config options if you like.
  4875. o Minor features (config and docs):
  4876. - Start using the state file to store bandwidth accounting data:
  4877. the bw_accounting file is now obsolete. We'll keep generating it
  4878. for a while for people who are still using 0.1.2.4-alpha.
  4879. - Try to batch changes to the state file so that we do as few
  4880. disk writes as possible while still storing important things in
  4881. a timely fashion.
  4882. - The state file and the bw_accounting file get saved less often when
  4883. the AvoidDiskWrites config option is set.
  4884. - Make PIDFile work on Windows (untested).
  4885. - Add internal descriptions for a bunch of configuration options:
  4886. accessible via controller interface and in comments in saved
  4887. options files.
  4888. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  4889. NNTP by default, so this seems like a sensible addition.
  4890. - Clients now reject hostnames with invalid characters. This should
  4891. avoid some inadvertent info leaks. Add an option
  4892. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  4893. is running a private network with hosts called @, !, and #.
  4894. - Add a maintainer script to tell us which options are missing
  4895. documentation: "make check-docs".
  4896. - Add a new address-spec.txt document to describe our special-case
  4897. addresses: .exit, .onion, and .noconnnect.
  4898. o Minor features (DNS):
  4899. - Ongoing work on eventdns infrastructure: now it has dns server
  4900. and ipv6 support. One day Tor will make use of it.
  4901. - Add client-side caching for reverse DNS lookups.
  4902. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  4903. - When we change nameservers or IP addresses, reset and re-launch
  4904. our tests for DNS hijacking.
  4905. o Minor features (directory):
  4906. - Authorities now specify server versions in networkstatus. This adds
  4907. about 2% to the size of compressed networkstatus docs, and allows
  4908. clients to tell which servers support BEGIN_DIR and which don't.
  4909. The implementation is forward-compatible with a proposed future
  4910. protocol version scheme not tied to Tor versions.
  4911. - DirServer configuration lines now have an orport= option so
  4912. clients can open encrypted tunnels to the authorities without
  4913. having downloaded their descriptors yet. Enabled for moria1,
  4914. moria2, tor26, and lefkada now in the default configuration.
  4915. - Directory servers are more willing to send a 503 "busy" if they
  4916. are near their write limit, especially for v1 directory requests.
  4917. Now they can use their limited bandwidth for actual Tor traffic.
  4918. - Clients track responses with status 503 from dirservers. After a
  4919. dirserver has given us a 503, we try not to use it until an hour has
  4920. gone by, or until we have no dirservers that haven't given us a 503.
  4921. - When we get a 503 from a directory, and we're not a server, we don't
  4922. count the failure against the total number of failures allowed
  4923. for the thing we're trying to download.
  4924. - Report X-Your-Address-Is correctly from tunneled directory
  4925. connections; don't report X-Your-Address-Is when it's an internal
  4926. address; and never believe reported remote addresses when they're
  4927. internal.
  4928. - Protect against an unlikely DoS attack on directory servers.
  4929. - Add a BadDirectory flag to network status docs so that authorities
  4930. can (eventually) tell clients about caches they believe to be
  4931. broken.
  4932. o Minor features (controller):
  4933. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  4934. - Reimplement GETINFO so that info/names stays in sync with the
  4935. actual keys.
  4936. - Implement "GETINFO fingerprint".
  4937. - Implement "SETEVENTS GUARD" so controllers can get updates on
  4938. entry guard status as it changes.
  4939. o Minor features (clean up obsolete pieces):
  4940. - Remove some options that have been deprecated since at least
  4941. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  4942. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  4943. to set log options.
  4944. - We no longer look for identity and onion keys in "identity.key" and
  4945. "onion.key" -- these were replaced by secret_id_key and
  4946. secret_onion_key in 0.0.8pre1.
  4947. - We no longer require unrecognized directory entries to be
  4948. preceded by "opt".
  4949. o Major bugfixes (security):
  4950. - Stop sending the HttpProxyAuthenticator string to directory
  4951. servers when directory connections are tunnelled through Tor.
  4952. - Clients no longer store bandwidth history in the state file.
  4953. - Do not log introduction points for hidden services if SafeLogging
  4954. is set.
  4955. - When generating bandwidth history, round down to the nearest
  4956. 1k. When storing accounting data, round up to the nearest 1k.
  4957. - When we're running as a server, remember when we last rotated onion
  4958. keys, so that we will rotate keys once they're a week old even if
  4959. we never stay up for a week ourselves.
  4960. o Major bugfixes (other):
  4961. - Fix a longstanding bug in eventdns that prevented the count of
  4962. timed-out resolves from ever being reset. This bug caused us to
  4963. give up on a nameserver the third time it timed out, and try it
  4964. 10 seconds later... and to give up on it every time it timed out
  4965. after that.
  4966. - Take out the '5 second' timeout from the connection retry
  4967. schedule. Now the first connect attempt will wait a full 10
  4968. seconds before switching to a new circuit. Perhaps this will help
  4969. a lot. Based on observations from Mike Perry.
  4970. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4971. would prevent the cached-routers file from ever loading. Reported
  4972. by John Kimble.
  4973. o Minor bugfixes:
  4974. - Fix an assert failure when a directory authority sets
  4975. AuthDirRejectUnlisted and then receives a descriptor from an
  4976. unlisted router. Reported by seeess.
  4977. - Avoid a double-free when parsing malformed DirServer lines.
  4978. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4979. Fabian Keil.
  4980. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4981. to resolve an address at a given exit node even when they ask for
  4982. it by name.
  4983. - Servers no longer ever list themselves in their "family" line,
  4984. even if configured to do so. This makes it easier to configure
  4985. family lists conveniently.
  4986. - When running as a server, don't fall back to 127.0.0.1 when no
  4987. nameservers are configured in /etc/resolv.conf; instead, make the
  4988. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4989. bug 363.)
  4990. - Stop accepting certain malformed ports in configured exit policies.
  4991. - Don't re-write the fingerprint file every restart, unless it has
  4992. changed.
  4993. - Stop warning when a single nameserver fails: only warn when _all_ of
  4994. our nameservers have failed. Also, when we only have one nameserver,
  4995. raise the threshold for deciding that the nameserver is dead.
  4996. - Directory authorities now only decide that routers are reachable
  4997. if their identity keys are as expected.
  4998. - When the user uses bad syntax in the Log config line, stop
  4999. suggesting other bad syntax as a replacement.
  5000. - Correctly detect ipv6 DNS capability on OpenBSD.
  5001. o Minor bugfixes (controller):
  5002. - Report the circuit number correctly in STREAM CLOSED events. Bug
  5003. reported by Mike Perry.
  5004. - Do not report bizarre values for results of accounting GETINFOs
  5005. when the last second's write or read exceeds the allotted bandwidth.
  5006. - Report "unrecognized key" rather than an empty string when the
  5007. controller tries to fetch a networkstatus that doesn't exist.
  5008. Changes in version 0.1.1.26 - 2006-12-14
  5009. o Security bugfixes:
  5010. - Stop sending the HttpProxyAuthenticator string to directory
  5011. servers when directory connections are tunnelled through Tor.
  5012. - Clients no longer store bandwidth history in the state file.
  5013. - Do not log introduction points for hidden services if SafeLogging
  5014. is set.
  5015. o Minor bugfixes:
  5016. - Fix an assert failure when a directory authority sets
  5017. AuthDirRejectUnlisted and then receives a descriptor from an
  5018. unlisted router (reported by seeess).
  5019. Changes in version 0.1.2.4-alpha - 2006-12-03
  5020. o Major features:
  5021. - Add support for using natd; this allows FreeBSDs earlier than
  5022. 5.1.2 to have ipfw send connections through Tor without using
  5023. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  5024. o Minor features:
  5025. - Make all connections to addresses of the form ".noconnect"
  5026. immediately get closed. This lets application/controller combos
  5027. successfully test whether they're talking to the same Tor by
  5028. watching for STREAM events.
  5029. - Make cross.sh cross-compilation script work even when autogen.sh
  5030. hasn't been run. (Patch from Michael Mohr.)
  5031. - Statistics dumped by -USR2 now include a breakdown of public key
  5032. operations, for profiling.
  5033. o Major bugfixes:
  5034. - Fix a major leak when directory authorities parse their
  5035. approved-routers list, a minor memory leak when we fail to pick
  5036. an exit node, and a few rare leaks on errors.
  5037. - Handle TransPort connections even when the server sends data before
  5038. the client sends data. Previously, the connection would just hang
  5039. until the client sent data. (Patch from tup based on patch from
  5040. Zajcev Evgeny.)
  5041. - Avoid assert failure when our cached-routers file is empty on
  5042. startup.
  5043. o Minor bugfixes:
  5044. - Don't log spurious warnings when we see a circuit close reason we
  5045. don't recognize; it's probably just from a newer version of Tor.
  5046. - Have directory authorities allow larger amounts of drift in uptime
  5047. without replacing the server descriptor: previously, a server that
  5048. restarted every 30 minutes could have 48 "interesting" descriptors
  5049. per day.
  5050. - Start linking to the Tor specification and Tor reference manual
  5051. correctly in the Windows installer.
  5052. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5053. Tor/Privoxy we also uninstall Vidalia.
  5054. - Resume building on Irix64, and fix a lot of warnings from its
  5055. MIPSpro C compiler.
  5056. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  5057. when we're running as a client.
  5058. Changes in version 0.1.1.25 - 2006-11-04
  5059. o Major bugfixes:
  5060. - When a client asks us to resolve (rather than connect to)
  5061. an address, and we have a cached answer, give them the cached
  5062. answer. Previously, we would give them no answer at all.
  5063. - We were building exactly the wrong circuits when we predict
  5064. hidden service requirements, meaning Tor would have to build all
  5065. its circuits on demand.
  5066. - If none of our live entry guards have a high uptime, but we
  5067. require a guard with a high uptime, try adding a new guard before
  5068. we give up on the requirement. This patch should make long-lived
  5069. connections more stable on average.
  5070. - When testing reachability of our DirPort, don't launch new
  5071. tests when there's already one in progress -- unreachable
  5072. servers were stacking up dozens of testing streams.
  5073. o Security bugfixes:
  5074. - When the user sends a NEWNYM signal, clear the client-side DNS
  5075. cache too. Otherwise we continue to act on previous information.
  5076. o Minor bugfixes:
  5077. - Avoid a memory corruption bug when creating a hash table for
  5078. the first time.
  5079. - Avoid possibility of controller-triggered crash when misusing
  5080. certain commands from a v0 controller on platforms that do not
  5081. handle printf("%s",NULL) gracefully.
  5082. - Avoid infinite loop on unexpected controller input.
  5083. - Don't log spurious warnings when we see a circuit close reason we
  5084. don't recognize; it's probably just from a newer version of Tor.
  5085. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5086. Tor/Privoxy we also uninstall Vidalia.
  5087. Changes in version 0.1.2.3-alpha - 2006-10-29
  5088. o Minor features:
  5089. - Prepare for servers to publish descriptors less often: never
  5090. discard a descriptor simply for being too old until either it is
  5091. recommended by no authorities, or until we get a better one for
  5092. the same router. Make caches consider retaining old recommended
  5093. routers for even longer.
  5094. - If most authorities set a BadExit flag for a server, clients
  5095. don't think of it as a general-purpose exit. Clients only consider
  5096. authorities that advertise themselves as listing bad exits.
  5097. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  5098. headers for content, so that we can work better in the presence of
  5099. caching HTTP proxies.
  5100. - Allow authorities to list nodes as bad exits by fingerprint or by
  5101. address.
  5102. o Minor features, controller:
  5103. - Add a REASON field to CIRC events; for backward compatibility, this
  5104. field is sent only to controllers that have enabled the extended
  5105. event format. Also, add additional reason codes to explain why
  5106. a given circuit has been destroyed or truncated. (Patches from
  5107. Mike Perry)
  5108. - Add a REMOTE_REASON field to extended CIRC events to tell the
  5109. controller about why a remote OR told us to close a circuit.
  5110. - Stream events also now have REASON and REMOTE_REASON fields,
  5111. working much like those for circuit events.
  5112. - There's now a GETINFO ns/... field so that controllers can ask Tor
  5113. about the current status of a router.
  5114. - A new event type "NS" to inform a controller when our opinion of
  5115. a router's status has changed.
  5116. - Add a GETINFO events/names and GETINFO features/names so controllers
  5117. can tell which events and features are supported.
  5118. - A new CLEARDNSCACHE signal to allow controllers to clear the
  5119. client-side DNS cache without expiring circuits.
  5120. o Security bugfixes:
  5121. - When the user sends a NEWNYM signal, clear the client-side DNS
  5122. cache too. Otherwise we continue to act on previous information.
  5123. o Minor bugfixes:
  5124. - Avoid sending junk to controllers or segfaulting when a controller
  5125. uses EVENT_NEW_DESC with verbose nicknames.
  5126. - Stop triggering asserts if the controller tries to extend hidden
  5127. service circuits (reported by mwenge).
  5128. - Avoid infinite loop on unexpected controller input.
  5129. - When the controller does a "GETINFO network-status", tell it
  5130. about even those routers whose descriptors are very old, and use
  5131. long nicknames where appropriate.
  5132. - Change NT service functions to be loaded on demand. This lets us
  5133. build with MinGW without breaking Tor for Windows 98 users.
  5134. - Do DirPort reachability tests less often, since a single test
  5135. chews through many circuits before giving up.
  5136. - In the hidden service example in torrc.sample, stop recommending
  5137. esoteric and discouraged hidden service options.
  5138. - When stopping an NT service, wait up to 10 sec for it to actually
  5139. stop. (Patch from Matt Edman; resolves bug 295.)
  5140. - Fix handling of verbose nicknames with ORCONN controller events:
  5141. make them show up exactly when requested, rather than exactly when
  5142. not requested.
  5143. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  5144. printing a duplicate "$" in the keys we send (reported by mwenge).
  5145. - Correctly set maximum connection limit on Cygwin. (This time
  5146. for sure!)
  5147. - Try to detect Windows correctly when cross-compiling.
  5148. - Detect the size of the routers file correctly even if it is
  5149. corrupted (on systems without mmap) or not page-aligned (on systems
  5150. with mmap). This bug was harmless.
  5151. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  5152. to open a stream fails; now we do in more cases. This should
  5153. make clients able to find a good exit faster in some cases, since
  5154. unhandleable requests will now get an error rather than timing out.
  5155. - Resolve two memory leaks when rebuilding the on-disk router cache
  5156. (reported by fookoowa).
  5157. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  5158. and reported by some Centos users.
  5159. - Controller signals now work on non-Unix platforms that don't define
  5160. SIGUSR1 and SIGUSR2 the way we expect.
  5161. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  5162. values before failing, and always enables eventdns.
  5163. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  5164. Try to fix this in configure.in by checking for most functions
  5165. before we check for libevent.
  5166. Changes in version 0.1.2.2-alpha - 2006-10-07
  5167. o Major features:
  5168. - Make our async eventdns library on-by-default for Tor servers,
  5169. and plan to deprecate the separate dnsworker threads.
  5170. - Add server-side support for "reverse" DNS lookups (using PTR
  5171. records so clients can determine the canonical hostname for a given
  5172. IPv4 address). Only supported by servers using eventdns; servers
  5173. now announce in their descriptors whether they support eventdns.
  5174. - Specify and implement client-side SOCKS5 interface for reverse DNS
  5175. lookups (see doc/socks-extensions.txt).
  5176. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  5177. connect to directory servers through Tor. Previously, clients needed
  5178. to find Tor exits to make private connections to directory servers.
  5179. - Avoid choosing Exit nodes for entry or middle hops when the
  5180. total bandwidth available from non-Exit nodes is much higher than
  5181. the total bandwidth available from Exit nodes.
  5182. - Workaround for name servers (like Earthlink's) that hijack failing
  5183. DNS requests and replace the no-such-server answer with a "helpful"
  5184. redirect to an advertising-driven search portal. Also work around
  5185. DNS hijackers who "helpfully" decline to hijack known-invalid
  5186. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  5187. lets you turn it off.
  5188. - Send out a burst of long-range padding cells once we've established
  5189. that we're reachable. Spread them over 4 circuits, so hopefully
  5190. a few will be fast. This exercises our bandwidth and bootstraps
  5191. us into the directory more quickly.
  5192. o New/improved config options:
  5193. - Add new config option "ResolvConf" to let the server operator
  5194. choose an alternate resolve.conf file when using eventdns.
  5195. - Add an "EnforceDistinctSubnets" option to control our "exclude
  5196. servers on the same /16" behavior. It's still on by default; this
  5197. is mostly for people who want to operate private test networks with
  5198. all the machines on the same subnet.
  5199. - If one of our entry guards is on the ExcludeNodes list, or the
  5200. directory authorities don't think it's a good guard, treat it as
  5201. if it were unlisted: stop using it as a guard, and throw it off
  5202. the guards list if it stays that way for a long time.
  5203. - Allow directory authorities to be marked separately as authorities
  5204. for the v1 directory protocol, the v2 directory protocol, and
  5205. as hidden service directories, to make it easier to retire old
  5206. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  5207. to continue being hidden service authorities too.
  5208. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  5209. o Minor features, controller:
  5210. - Fix CIRC controller events so that controllers can learn the
  5211. identity digests of non-Named servers used in circuit paths.
  5212. - Let controllers ask for more useful identifiers for servers. Instead
  5213. of learning identity digests for un-Named servers and nicknames
  5214. for Named servers, the new identifiers include digest, nickname,
  5215. and indication of Named status. Off by default; see control-spec.txt
  5216. for more information.
  5217. - Add a "getinfo address" controller command so it can display Tor's
  5218. best guess to the user.
  5219. - New controller event to alert the controller when our server
  5220. descriptor has changed.
  5221. - Give more meaningful errors on controller authentication failure.
  5222. o Minor features, other:
  5223. - When asked to resolve a hostname, don't use non-exit servers unless
  5224. requested to do so. This allows servers with broken DNS to be
  5225. useful to the network.
  5226. - Divide eventdns log messages into warn and info messages.
  5227. - Reserve the nickname "Unnamed" for routers that can't pick
  5228. a hostname: any router can call itself Unnamed; directory
  5229. authorities will never allocate Unnamed to any particular router;
  5230. clients won't believe that any router is the canonical Unnamed.
  5231. - Only include function names in log messages for info/debug messages.
  5232. For notice/warn/err, the content of the message should be clear on
  5233. its own, and printing the function name only confuses users.
  5234. - Avoid some false positives during reachability testing: don't try
  5235. to test via a server that's on the same /24 as us.
  5236. - If we fail to build a circuit to an intended enclave, and it's
  5237. not mandatory that we use that enclave, stop wanting it.
  5238. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  5239. OpenBSD. (We had previously disabled threads on these platforms
  5240. because they didn't have working thread-safe resolver functions.)
  5241. o Major bugfixes, anonymity/security:
  5242. - If a client asked for a server by name, and there's a named server
  5243. in our network-status but we don't have its descriptor yet, we
  5244. could return an unnamed server instead.
  5245. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  5246. to be sent to a server's DNS resolver. This only affects NetBSD
  5247. and other platforms that do not bounds-check tolower().
  5248. - Reject (most) attempts to use Tor circuits with length one. (If
  5249. many people start using Tor as a one-hop proxy, exit nodes become
  5250. a more attractive target for compromise.)
  5251. - Just because your DirPort is open doesn't mean people should be
  5252. able to remotely teach you about hidden service descriptors. Now
  5253. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  5254. o Major bugfixes, other:
  5255. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  5256. - When a client asks the server to resolve (not connect to)
  5257. an address, and it has a cached answer, give them the cached answer.
  5258. Previously, the server would give them no answer at all.
  5259. - Allow really slow clients to not hang up five minutes into their
  5260. directory downloads (suggested by Adam J. Richter).
  5261. - We were building exactly the wrong circuits when we anticipated
  5262. hidden service requirements, meaning Tor would have to build all
  5263. its circuits on demand.
  5264. - Avoid crashing when we mmap a router cache file of size 0.
  5265. - When testing reachability of our DirPort, don't launch new
  5266. tests when there's already one in progress -- unreachable
  5267. servers were stacking up dozens of testing streams.
  5268. o Minor bugfixes, correctness:
  5269. - If we're a directory mirror and we ask for "all" network status
  5270. documents, we would discard status documents from authorities
  5271. we don't recognize.
  5272. - Avoid a memory corruption bug when creating a hash table for
  5273. the first time.
  5274. - Avoid controller-triggered crash when misusing certain commands
  5275. from a v0 controller on platforms that do not handle
  5276. printf("%s",NULL) gracefully.
  5277. - Don't crash when a controller sends a third argument to an
  5278. "extendcircuit" request.
  5279. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5280. response; fix error code when "getinfo dir/status/" fails.
  5281. - Avoid crash when telling controller stream-status and a stream
  5282. is detached.
  5283. - Patch from Adam Langley to fix assert() in eventdns.c.
  5284. - Fix a debug log message in eventdns to say "X resolved to Y"
  5285. instead of "X resolved to X".
  5286. - Make eventdns give strings for DNS errors, not just error numbers.
  5287. - Track unreachable entry guards correctly: don't conflate
  5288. 'unreachable by us right now' with 'listed as down by the directory
  5289. authorities'. With the old code, if a guard was unreachable by
  5290. us but listed as running, it would clog our guard list forever.
  5291. - Behave correctly in case we ever have a network with more than
  5292. 2GB/s total advertised capacity.
  5293. - Make TrackExitHosts case-insensitive, and fix the behavior of
  5294. ".suffix" TrackExitHosts items to avoid matching in the middle of
  5295. an address.
  5296. - Finally fix the openssl warnings from newer gccs that believe that
  5297. ignoring a return value is okay, but casting a return value and
  5298. then ignoring it is a sign of madness.
  5299. - Prevent the contrib/exitlist script from printing the same
  5300. result more than once.
  5301. - Patch from Steve Hildrey: Generate network status correctly on
  5302. non-versioning dirservers.
  5303. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  5304. via Tor; otherwise you'll think you're the exit node's IP address.
  5305. o Minor bugfixes, performance:
  5306. - Two small performance improvements on parsing descriptors.
  5307. - Major performance improvement on inserting descriptors: change
  5308. algorithm from O(n^2) to O(n).
  5309. - Make the common memory allocation path faster on machines where
  5310. malloc(0) returns a pointer.
  5311. - Start remembering X-Your-Address-Is directory hints even if you're
  5312. a client, so you can become a server more smoothly.
  5313. - Avoid duplicate entries on MyFamily line in server descriptor.
  5314. o Packaging, features:
  5315. - Remove architecture from OS X builds. The official builds are
  5316. now universal binaries.
  5317. - The Debian package now uses --verify-config when (re)starting,
  5318. to distinguish configuration errors from other errors.
  5319. - Update RPMs to require libevent 1.1b.
  5320. o Packaging, bugfixes:
  5321. - Patches so Tor builds with MinGW on Windows.
  5322. - Patches so Tor might run on Cygwin again.
  5323. - Resume building on non-gcc compilers and ancient gcc. Resume
  5324. building with the -O0 compile flag. Resume building cleanly on
  5325. Debian woody.
  5326. - Run correctly on OS X platforms with case-sensitive filesystems.
  5327. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  5328. - Add autoconf checks so Tor can build on Solaris x86 again.
  5329. o Documentation
  5330. - Documented (and renamed) ServerDNSSearchDomains and
  5331. ServerDNSResolvConfFile options.
  5332. - Be clearer that the *ListenAddress directives can be repeated
  5333. multiple times.
  5334. Changes in version 0.1.1.24 - 2006-09-29
  5335. o Major bugfixes:
  5336. - Allow really slow clients to not hang up five minutes into their
  5337. directory downloads (suggested by Adam J. Richter).
  5338. - Fix major performance regression from 0.1.0.x: instead of checking
  5339. whether we have enough directory information every time we want to
  5340. do something, only check when the directory information has changed.
  5341. This should improve client CPU usage by 25-50%.
  5342. - Don't crash if, after a server has been running for a while,
  5343. it can't resolve its hostname.
  5344. o Minor bugfixes:
  5345. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5346. - Don't crash when the controller receives a third argument to an
  5347. "extendcircuit" request.
  5348. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5349. response; fix error code when "getinfo dir/status/" fails.
  5350. - Fix configure.in to not produce broken configure files with
  5351. more recent versions of autoconf. Thanks to Clint for his auto*
  5352. voodoo.
  5353. - Fix security bug on NetBSD that could allow someone to force
  5354. uninitialized RAM to be sent to a server's DNS resolver. This
  5355. only affects NetBSD and other platforms that do not bounds-check
  5356. tolower().
  5357. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  5358. methods: these are known to be buggy.
  5359. - If we're a directory mirror and we ask for "all" network status
  5360. documents, we would discard status documents from authorities
  5361. we don't recognize.
  5362. Changes in version 0.1.2.1-alpha - 2006-08-27
  5363. o Major features:
  5364. - Add "eventdns" async dns library from Adam Langley, tweaked to
  5365. build on OSX and Windows. Only enabled if you pass the
  5366. --enable-eventdns argument to configure.
  5367. - Allow servers with no hostname or IP address to learn their
  5368. IP address by asking the directory authorities. This code only
  5369. kicks in when you would normally have exited with a "no address"
  5370. error. Nothing's authenticated, so use with care.
  5371. - Rather than waiting a fixed amount of time between retrying
  5372. application connections, we wait only 5 seconds for the first,
  5373. 10 seconds for the second, and 15 seconds for each retry after
  5374. that. Hopefully this will improve the expected user experience.
  5375. - Patch from Tup to add support for transparent AP connections:
  5376. this basically bundles the functionality of trans-proxy-tor
  5377. into the Tor mainline. Now hosts with compliant pf/netfilter
  5378. implementations can redirect TCP connections straight to Tor
  5379. without diverting through SOCKS. Needs docs.
  5380. - Busy directory servers save lots of memory by spooling server
  5381. descriptors, v1 directories, and v2 networkstatus docs to buffers
  5382. as needed rather than en masse. Also mmap the cached-routers
  5383. files, so we don't need to keep the whole thing in memory too.
  5384. - Automatically avoid picking more than one node from the same
  5385. /16 network when constructing a circuit.
  5386. - Revise and clean up the torrc.sample that we ship with; add
  5387. a section for BandwidthRate and BandwidthBurst.
  5388. o Minor features:
  5389. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  5390. split connection_t into edge, or, dir, control, and base structs.
  5391. These will save quite a bit of memory on busy servers, and they'll
  5392. also help us track down bugs in the code and bugs in the spec.
  5393. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  5394. or later. Log when we are doing this, so we can diagnose it when
  5395. it fails. (Also, recommend libevent 1.1b for kqueue and
  5396. win32 methods; deprecate libevent 1.0b harder; make libevent
  5397. recommendation system saner.)
  5398. - Start being able to build universal binaries on OS X (thanks
  5399. to Phobos).
  5400. - Export the default exit policy via the control port, so controllers
  5401. don't need to guess what it is / will be later.
  5402. - Add a man page entry for ProtocolWarnings.
  5403. - Add TestVia config option to the man page.
  5404. - Remove even more protocol-related warnings from Tor server logs,
  5405. such as bad TLS handshakes and malformed begin cells.
  5406. - Stop fetching descriptors if you're not a dir mirror and you
  5407. haven't tried to establish any circuits lately. [This currently
  5408. causes some dangerous behavior, because when you start up again
  5409. you'll use your ancient server descriptors.]
  5410. - New DirPort behavior: if you have your dirport set, you download
  5411. descriptors aggressively like a directory mirror, whether or not
  5412. your ORPort is set.
  5413. - Get rid of the router_retry_connections notion. Now routers
  5414. no longer try to rebuild long-term connections to directory
  5415. authorities, and directory authorities no longer try to rebuild
  5416. long-term connections to all servers. We still don't hang up
  5417. connections in these two cases though -- we need to look at it
  5418. more carefully to avoid flapping, and we likely need to wait til
  5419. 0.1.1.x is obsolete.
  5420. - Drop compatibility with obsolete Tors that permit create cells
  5421. to have the wrong circ_id_type.
  5422. - Re-enable per-connection rate limiting. Get rid of the "OP
  5423. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  5424. separate global buckets that apply depending on what sort of conn
  5425. it is.
  5426. - Start publishing one minute or so after we find our ORPort
  5427. to be reachable. This will help reduce the number of descriptors
  5428. we have for ourselves floating around, since it's quite likely
  5429. other things (e.g. DirPort) will change during that minute too.
  5430. - Fork the v1 directory protocol into its own spec document,
  5431. and mark dir-spec.txt as the currently correct (v2) spec.
  5432. o Major bugfixes:
  5433. - When we find our DirPort to be reachable, publish a new descriptor
  5434. so we'll tell the world (reported by pnx).
  5435. - Publish a new descriptor after we hup/reload. This is important
  5436. if our config has changed such that we'll want to start advertising
  5437. our DirPort now, etc.
  5438. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5439. - When we have a state file we cannot parse, tell the user and
  5440. move it aside. Now we avoid situations where the user starts
  5441. Tor in 1904, Tor writes a state file with that timestamp in it,
  5442. the user fixes her clock, and Tor refuses to start.
  5443. - Fix configure.in to not produce broken configure files with
  5444. more recent versions of autoconf. Thanks to Clint for his auto*
  5445. voodoo.
  5446. - "tor --verify-config" now exits with -1(255) or 0 depending on
  5447. whether the config options are bad or good.
  5448. - Resolve bug 321 when using dnsworkers: append a period to every
  5449. address we resolve at the exit node, so that we do not accidentally
  5450. pick up local addresses, and so that failing searches are retried
  5451. in the resolver search domains. (This is already solved for
  5452. eventdns.) (This breaks Blossom servers for now.)
  5453. - If we are using an exit enclave and we can't connect, e.g. because
  5454. its webserver is misconfigured to not listen on localhost, then
  5455. back off and try connecting from somewhere else before we fail.
  5456. o Minor bugfixes:
  5457. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  5458. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  5459. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  5460. when the IP address is mapped through MapAddress to a hostname.
  5461. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  5462. useless IPv6 DNS resolves.
  5463. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  5464. before we execute the signal, in case the signal shuts us down.
  5465. - Clean up AllowInvalidNodes man page entry.
  5466. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  5467. - Add more asserts to track down an assert error on a windows Tor
  5468. server with connection_add being called with socket == -1.
  5469. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  5470. - Fix misleading log messages: an entry guard that is "unlisted",
  5471. as well as not known to be "down" (because we've never heard
  5472. of it), is not therefore "up".
  5473. - Remove code to special-case "-cvs" ending, since it has not
  5474. actually mattered since 0.0.9.
  5475. - Make our socks5 handling more robust to broken socks clients:
  5476. throw out everything waiting on the buffer in between socks
  5477. handshake phases, since they can't possibly (so the theory
  5478. goes) have predicted what we plan to respond to them.
  5479. Changes in version 0.1.1.23 - 2006-07-30
  5480. o Major bugfixes:
  5481. - Fast Tor servers, especially exit nodes, were triggering asserts
  5482. due to a bug in handling the list of pending DNS resolves. Some
  5483. bugs still remain here; we're hunting them.
  5484. - Entry guards could crash clients by sending unexpected input.
  5485. - More fixes on reachability testing: if you find yourself reachable,
  5486. then don't ever make any client requests (so you stop predicting
  5487. circuits), then hup or have your clock jump, then later your IP
  5488. changes, you won't think circuits are working, so you won't try to
  5489. test reachability, so you won't publish.
  5490. o Minor bugfixes:
  5491. - Avoid a crash if the controller does a resetconf firewallports
  5492. and then a setconf fascistfirewall=1.
  5493. - Avoid an integer underflow when the dir authority decides whether
  5494. a router is stable: we might wrongly label it stable, and compute
  5495. a slightly wrong median stability, when a descriptor is published
  5496. later than now.
  5497. - Fix a place where we might trigger an assert if we can't build our
  5498. own server descriptor yet.
  5499. Changes in version 0.1.1.22 - 2006-07-05
  5500. o Major bugfixes:
  5501. - Fix a big bug that was causing servers to not find themselves
  5502. reachable if they changed IP addresses. Since only 0.1.1.22+
  5503. servers can do reachability testing correctly, now we automatically
  5504. make sure to test via one of these.
  5505. - Fix to allow clients and mirrors to learn directory info from
  5506. descriptor downloads that get cut off partway through.
  5507. - Directory authorities had a bug in deciding if a newly published
  5508. descriptor was novel enough to make everybody want a copy -- a few
  5509. servers seem to be publishing new descriptors many times a minute.
  5510. o Minor bugfixes:
  5511. - Fix a rare bug that was causing some servers to complain about
  5512. "closing wedged cpuworkers" and skip some circuit create requests.
  5513. - Make the Exit flag in directory status documents actually work.
  5514. Changes in version 0.1.1.21 - 2006-06-10
  5515. o Crash and assert fixes from 0.1.1.20:
  5516. - Fix a rare crash on Tor servers that have enabled hibernation.
  5517. - Fix a seg fault on startup for Tor networks that use only one
  5518. directory authority.
  5519. - Fix an assert from a race condition that occurs on Tor servers
  5520. while exiting, where various threads are trying to log that they're
  5521. exiting, and delete the logs, at the same time.
  5522. - Make our unit tests pass again on certain obscure platforms.
  5523. o Other fixes:
  5524. - Add support for building SUSE RPM packages.
  5525. - Speed up initial bootstrapping for clients: if we are making our
  5526. first ever connection to any entry guard, then don't mark it down
  5527. right after that.
  5528. - When only one Tor server in the network is labelled as a guard,
  5529. and we've already picked him, we would cycle endlessly picking him
  5530. again, being unhappy about it, etc. Now we specifically exclude
  5531. current guards when picking a new guard.
  5532. - Servers send create cells more reliably after the TLS connection
  5533. is established: we were sometimes forgetting to send half of them
  5534. when we had more than one pending.
  5535. - If we get a create cell that asks us to extend somewhere, but the
  5536. Tor server there doesn't match the expected digest, we now send
  5537. a destroy cell back, rather than silently doing nothing.
  5538. - Make options->RedirectExit work again.
  5539. - Make cookie authentication for the controller work again.
  5540. - Stop being picky about unusual characters in the arguments to
  5541. mapaddress. It's none of our business.
  5542. - Add a new config option "TestVia" that lets you specify preferred
  5543. middle hops to use for test circuits. Perhaps this will let me
  5544. debug the reachability problems better.
  5545. o Log / documentation fixes:
  5546. - If we're a server and some peer has a broken TLS certificate, don't
  5547. log about it unless ProtocolWarnings is set, i.e., we want to hear
  5548. about protocol violations by others.
  5549. - Fix spelling of VirtualAddrNetwork in man page.
  5550. - Add a better explanation at the top of the autogenerated torrc file
  5551. about what happened to our old torrc.
  5552. Changes in version 0.1.1.20 - 2006-05-23
  5553. o Bugfixes:
  5554. - Downgrade a log severity where servers complain that they're
  5555. invalid.
  5556. - Avoid a compile warning on FreeBSD.
  5557. - Remove string size limit on NEWDESC messages; solve bug 291.
  5558. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  5559. more thoroughly when we're running on windows.
  5560. Changes in version 0.1.1.19-rc - 2006-05-03
  5561. o Minor bugs:
  5562. - Regenerate our local descriptor if it's dirty and we try to use
  5563. it locally (e.g. if it changes during reachability detection).
  5564. - If we setconf our ORPort to 0, we continued to listen on the
  5565. old ORPort and receive connections.
  5566. - Avoid a second warning about machine/limits.h on Debian
  5567. GNU/kFreeBSD.
  5568. - Be willing to add our own routerinfo into the routerlist.
  5569. Now authorities will include themselves in their directories
  5570. and network-statuses.
  5571. - Stop trying to upload rendezvous descriptors to every
  5572. directory authority: only try the v1 authorities.
  5573. - Servers no longer complain when they think they're not
  5574. registered with the directory authorities. There were too many
  5575. false positives.
  5576. - Backport dist-rpm changes so rpms can be built without errors.
  5577. o Features:
  5578. - Implement an option, VirtualAddrMask, to set which addresses
  5579. get handed out in response to mapaddress requests. This works
  5580. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  5581. Changes in version 0.1.1.18-rc - 2006-04-10
  5582. o Major fixes:
  5583. - Work harder to download live network-statuses from all the
  5584. directory authorities we know about. Improve the threshold
  5585. decision logic so we're more robust to edge cases.
  5586. - When fetching rendezvous descriptors, we were willing to ask
  5587. v2 authorities too, which would always return 404.
  5588. o Minor fixes:
  5589. - Stop listing down or invalid nodes in the v1 directory. This will
  5590. reduce its bulk by about 1/3, and reduce load on directory
  5591. mirrors.
  5592. - When deciding whether a router is Fast or Guard-worthy, consider
  5593. his advertised BandwidthRate and not just the BandwidthCapacity.
  5594. - No longer ship INSTALL and README files -- they are useless now.
  5595. - Force rpmbuild to behave and honor target_cpu.
  5596. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  5597. - Start to include translated versions of the tor-doc-*.html
  5598. files, along with the screenshots. Still needs more work.
  5599. - Start sending back 512 and 451 errors if mapaddress fails,
  5600. rather than not sending anything back at all.
  5601. - When we fail to bind or listen on an incoming or outgoing
  5602. socket, we should close it before failing. otherwise we just
  5603. leak it. (thanks to weasel for finding.)
  5604. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  5605. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  5606. - Make NoPublish (even though deprecated) work again.
  5607. - Fix a minor security flaw where a versioning auth dirserver
  5608. could list a recommended version many times in a row to make
  5609. clients more convinced that it's recommended.
  5610. - Fix crash bug if there are two unregistered servers running
  5611. with the same nickname, one of them is down, and you ask for
  5612. them by nickname in your EntryNodes or ExitNodes. Also, try
  5613. to pick the one that's running rather than an arbitrary one.
  5614. - Fix an infinite loop we could hit if we go offline for too long.
  5615. - Complain when we hit WSAENOBUFS on recv() or write() too.
  5616. Perhaps this will help us hunt the bug.
  5617. - If you're not a versioning dirserver, don't put the string
  5618. "client-versions \nserver-versions \n" in your network-status.
  5619. - Lower the minimum required number of file descriptors to 1000,
  5620. so we can have some overhead for Valgrind on Linux, where the
  5621. default ulimit -n is 1024.
  5622. o New features:
  5623. - Add tor.dizum.com as the fifth authoritative directory server.
  5624. - Add a new config option FetchUselessDescriptors, off by default,
  5625. for when you plan to run "exitlist" on your client and you want
  5626. to know about even the non-running descriptors.
  5627. Changes in version 0.1.1.17-rc - 2006-03-28
  5628. o Major fixes:
  5629. - Clients and servers since 0.1.1.10-alpha have been expiring
  5630. connections whenever they are idle for 5 minutes and they *do*
  5631. have circuits on them. Oops. With this new version, clients will
  5632. discard their previous entry guard choices and avoid choosing
  5633. entry guards running these flawed versions.
  5634. - Fix memory leak when uncompressing concatenated zlib streams. This
  5635. was causing substantial leaks over time on Tor servers.
  5636. - The v1 directory was including servers as much as 48 hours old,
  5637. because that's how the new routerlist->routers works. Now only
  5638. include them if they're 20 hours old or less.
  5639. o Minor fixes:
  5640. - Resume building on irix64, netbsd 2.0, etc.
  5641. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  5642. "-Wall -g -O2".
  5643. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  5644. and it is confusing some users.
  5645. - Mirrors stop caching the v1 directory so often.
  5646. - Make the max number of old descriptors that a cache will hold
  5647. rise with the number of directory authorities, so we can scale.
  5648. - Change our win32 uname() hack to be more forgiving about what
  5649. win32 versions it thinks it's found.
  5650. o New features:
  5651. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  5652. server.
  5653. - When the controller's *setconf commands fail, collect an error
  5654. message in a string and hand it back to the controller.
  5655. - Make the v2 dir's "Fast" flag based on relative capacity, just
  5656. like "Stable" is based on median uptime. Name everything in the
  5657. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  5658. - Log server fingerprint on startup, so new server operators don't
  5659. have to go hunting around their filesystem for it.
  5660. - Return a robots.txt on our dirport to discourage google indexing.
  5661. - Let the controller ask for GETINFO dir/status/foo so it can ask
  5662. directly rather than connecting to the dir port. Only works when
  5663. dirport is set for now.
  5664. o New config options rather than constants in the code:
  5665. - SocksTimeout: How long do we let a socks connection wait
  5666. unattached before we fail it?
  5667. - CircuitBuildTimeout: Cull non-open circuits that were born
  5668. at least this many seconds ago.
  5669. - CircuitIdleTimeout: Cull open clean circuits that were born
  5670. at least this many seconds ago.
  5671. Changes in version 0.1.1.16-rc - 2006-03-18
  5672. o Bugfixes on 0.1.1.15-rc:
  5673. - Fix assert when the controller asks to attachstream a connect-wait
  5674. or resolve-wait stream.
  5675. - Now do address rewriting when the controller asks us to attach
  5676. to a particular circuit too. This will let Blossom specify
  5677. "moria2.exit" without having to learn what moria2's IP address is.
  5678. - Make the "tor --verify-config" command-line work again, so people
  5679. can automatically check if their torrc will parse.
  5680. - Authoritative dirservers no longer require an open connection from
  5681. a server to consider him "reachable". We need this change because
  5682. when we add new auth dirservers, old servers won't know not to
  5683. hang up on them.
  5684. - Let Tor build on Sun CC again.
  5685. - Fix an off-by-one buffer size in dirserv.c that magically never
  5686. hit our three authorities but broke sjmurdoch's own tor network.
  5687. - If we as a directory mirror don't know of any v1 directory
  5688. authorities, then don't try to cache any v1 directories.
  5689. - Stop warning about unknown servers in our family when they are
  5690. given as hex digests.
  5691. - Stop complaining as quickly to the server operator that he
  5692. hasn't registered his nickname/key binding.
  5693. - Various cleanups so we can add new V2 Auth Dirservers.
  5694. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  5695. reflect the updated flags in our v2 dir protocol.
  5696. - Resume allowing non-printable characters for exit streams (both
  5697. for connecting and for resolving). Now we tolerate applications
  5698. that don't follow the RFCs. But continue to block malformed names
  5699. at the socks side.
  5700. o Bugfixes on 0.1.0.x:
  5701. - Fix assert bug in close_logs(): when we close and delete logs,
  5702. remove them all from the global "logfiles" list.
  5703. - Fix minor integer overflow in calculating when we expect to use up
  5704. our bandwidth allocation before hibernating.
  5705. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  5706. there are multiple SSLs installed with different versions.
  5707. - When we try to be a server and Address is not explicitly set and
  5708. our hostname resolves to a private IP address, try to use an
  5709. interface address if it has a public address. Now Windows machines
  5710. that think of themselves as localhost can work by default.
  5711. o New features:
  5712. - Let the controller ask for GETINFO dir/server/foo so it can ask
  5713. directly rather than connecting to the dir port.
  5714. - Let the controller tell us about certain router descriptors
  5715. that it doesn't want Tor to use in circuits. Implement
  5716. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  5717. - New config option SafeSocks to reject all application connections
  5718. using unsafe socks protocols. Defaults to off.
  5719. Changes in version 0.1.1.15-rc - 2006-03-11
  5720. o Bugfixes and cleanups:
  5721. - When we're printing strings from the network, don't try to print
  5722. non-printable characters. This protects us against shell escape
  5723. sequence exploits, and also against attacks to fool humans into
  5724. misreading their logs.
  5725. - Fix a bug where Tor would fail to establish any connections if you
  5726. left it off for 24 hours and then started it: we were happy with
  5727. the obsolete network statuses, but they all referred to router
  5728. descriptors that were too old to fetch, so we ended up with no
  5729. valid router descriptors.
  5730. - Fix a seg fault in the controller's "getinfo orconn-status"
  5731. command while listing status on incoming handshaking connections.
  5732. Introduce a status name "NEW" for these connections.
  5733. - If we get a linelist or linelist_s config option from the torrc
  5734. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  5735. silently resetting it to its default.
  5736. - Don't abandon entry guards until they've been down or gone for
  5737. a whole month.
  5738. - Cleaner and quieter log messages.
  5739. o New features:
  5740. - New controller signal NEWNYM that makes new application requests
  5741. use clean circuits.
  5742. - Add a new circuit purpose 'controller' to let the controller ask
  5743. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  5744. controller command to let you specify the purpose if you're
  5745. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  5746. command to let you change a circuit's purpose after it's been
  5747. created.
  5748. - Accept "private:*" in routerdesc exit policies; not generated yet
  5749. because older Tors do not understand it.
  5750. - Add BSD-style contributed startup script "rc.subr" from Peter
  5751. Thoenen.
  5752. Changes in version 0.1.1.14-alpha - 2006-02-20
  5753. o Bugfixes on 0.1.1.x:
  5754. - Don't die if we ask for a stdout or stderr log (even implicitly)
  5755. and we're set to RunAsDaemon -- just warn.
  5756. - We still had a few bugs in the OR connection rotation code that
  5757. caused directory servers to slowly aggregate connections to other
  5758. fast Tor servers. This time for sure!
  5759. - Make log entries on Win32 include the name of the function again.
  5760. - We were treating a pair of exit policies if they were equal even
  5761. if one said accept and the other said reject -- causing us to
  5762. not always publish a new descriptor since we thought nothing
  5763. had changed.
  5764. - Retry pending server downloads as well as pending networkstatus
  5765. downloads when we unexpectedly get a socks request.
  5766. - We were ignoring the IS_FAST flag in the directory status,
  5767. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  5768. connections.
  5769. - If the controller's SAVECONF command fails (e.g. due to file
  5770. permissions), let the controller know that it failed.
  5771. o Features:
  5772. - If we're trying to be a Tor server and running Windows 95/98/ME
  5773. as a server, explain that we'll likely crash.
  5774. - When we're a server, a client asks for an old-style directory,
  5775. and our write bucket is empty, don't give it to him. This way
  5776. small servers can continue to serve the directory *sometimes*,
  5777. without getting overloaded.
  5778. - Compress exit policies even more -- look for duplicate lines
  5779. and remove them.
  5780. - Clients now honor the "guard" flag in the router status when
  5781. picking entry guards, rather than looking at is_fast or is_stable.
  5782. - Retain unrecognized lines in $DATADIR/state file, so that we can
  5783. be forward-compatible.
  5784. - Generate 18.0.0.0/8 address policy format in descs when we can;
  5785. warn when the mask is not reducible to a bit-prefix.
  5786. - Let the user set ControlListenAddress in the torrc. This can be
  5787. dangerous, but there are some cases (like a secured LAN) where it
  5788. makes sense.
  5789. - Split ReachableAddresses into ReachableDirAddresses and
  5790. ReachableORAddresses, so we can restrict Dir conns to port 80
  5791. and OR conns to port 443.
  5792. - Now we can target arch and OS in rpm builds (contributed by
  5793. Phobos). Also make the resulting dist-rpm filename match the
  5794. target arch.
  5795. - New config options to help controllers: FetchServerDescriptors
  5796. and FetchHidServDescriptors for whether to fetch server
  5797. info and hidserv info or let the controller do it, and
  5798. PublishServerDescriptor and PublishHidServDescriptors.
  5799. - Also let the controller set the __AllDirActionsPrivate config
  5800. option if you want all directory fetches/publishes to happen via
  5801. Tor (it assumes your controller bootstraps your circuits).
  5802. Changes in version 0.1.0.17 - 2006-02-17
  5803. o Crash bugfixes on 0.1.0.x:
  5804. - When servers with a non-zero DirPort came out of hibernation,
  5805. sometimes they would trigger an assert.
  5806. o Other important bugfixes:
  5807. - On platforms that don't have getrlimit (like Windows), we were
  5808. artificially constraining ourselves to a max of 1024
  5809. connections. Now just assume that we can handle as many as 15000
  5810. connections. Hopefully this won't cause other problems.
  5811. o Backported features:
  5812. - When we're a server, a client asks for an old-style directory,
  5813. and our write bucket is empty, don't give it to him. This way
  5814. small servers can continue to serve the directory *sometimes*,
  5815. without getting overloaded.
  5816. - Whenever you get a 503 in response to a directory fetch, try
  5817. once more. This will become important once servers start sending
  5818. 503's whenever they feel busy.
  5819. - Fetch a new directory every 120 minutes, not every 40 minutes.
  5820. Now that we have hundreds of thousands of users running the old
  5821. directory algorithm, it's starting to hurt a lot.
  5822. - Bump up the period for forcing a hidden service descriptor upload
  5823. from 20 minutes to 1 hour.
  5824. Changes in version 0.1.1.13-alpha - 2006-02-09
  5825. o Crashes in 0.1.1.x:
  5826. - When you tried to setconf ORPort via the controller, Tor would
  5827. crash. So people using TorCP to become a server were sad.
  5828. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  5829. servers. The problem appears to be something do with OpenSSL's
  5830. random number generation, or how we call it, or something. Let me
  5831. know if the crashes continue.
  5832. - Turn crypto hardware acceleration off by default, until we find
  5833. somebody smart who can test it for us. (It appears to produce
  5834. seg faults in at least some cases.)
  5835. - Fix a rare assert error when we've tried all intro points for
  5836. a hidden service and we try fetching the service descriptor again:
  5837. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  5838. o Major fixes:
  5839. - Fix a major load balance bug: we were round-robining in 16 KB
  5840. chunks, and servers with bandwidthrate of 20 KB, while downloading
  5841. a 600 KB directory, would starve their other connections. Now we
  5842. try to be a bit more fair.
  5843. - Dir authorities and mirrors were never expiring the newest
  5844. descriptor for each server, causing memory and directory bloat.
  5845. - Fix memory-bloating and connection-bloating bug on servers: We
  5846. were never closing any connection that had ever had a circuit on
  5847. it, because we were checking conn->n_circuits == 0, yet we had a
  5848. bug that let it go negative.
  5849. - Make Tor work using squid as your http proxy again -- squid
  5850. returns an error if you ask for a URL that's too long, and it uses
  5851. a really generic error message. Plus, many people are behind a
  5852. transparent squid so they don't even realize it.
  5853. - On platforms that don't have getrlimit (like Windows), we were
  5854. artificially constraining ourselves to a max of 1024
  5855. connections. Now just assume that we can handle as many as 15000
  5856. connections. Hopefully this won't cause other problems.
  5857. - Add a new config option ExitPolicyRejectPrivate which defaults to
  5858. 1. This means all exit policies will begin with rejecting private
  5859. addresses, unless the server operator explicitly turns it off.
  5860. o Major features:
  5861. - Clients no longer download descriptors for non-running
  5862. descriptors.
  5863. - Before we add new directory authorities, we should make it
  5864. clear that only v1 authorities should receive/publish hidden
  5865. service descriptors.
  5866. o Minor features:
  5867. - As soon as we've fetched some more directory info, immediately
  5868. try to download more server descriptors. This way we don't have
  5869. a 10 second pause during initial bootstrapping.
  5870. - Remove even more loud log messages that the server operator can't
  5871. do anything about.
  5872. - When we're running an obsolete or un-recommended version, make
  5873. the log message more clear about what the problem is and what
  5874. versions *are* still recommended.
  5875. - Provide a more useful warn message when our onion queue gets full:
  5876. the CPU is too slow or the exit policy is too liberal.
  5877. - Don't warn when we receive a 503 from a dirserver/cache -- this
  5878. will pave the way for them being able to refuse if they're busy.
  5879. - When we fail to bind a listener, try to provide a more useful
  5880. log message: e.g., "Is Tor already running?"
  5881. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  5882. Goldberg can prove things about our handshake protocol more
  5883. easily.
  5884. - MaxConn has been obsolete for a while now. Document the ConnLimit
  5885. config option, which is a *minimum* number of file descriptors
  5886. that must be available else Tor refuses to start.
  5887. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  5888. if you log to syslog and want something other than LOG_DAEMON.
  5889. - Make dirservers generate a separate "guard" flag to mean,
  5890. "would make a good entry guard". Make clients parse it and vote
  5891. on it. Not used by clients yet.
  5892. - Implement --with-libevent-dir option to ./configure. Also, improve
  5893. search techniques to find libevent, and use those for openssl too.
  5894. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  5895. - Only start testing reachability once we've established a
  5896. circuit. This will make startup on dirservers less noisy.
  5897. - Don't try to upload hidden service descriptors until we have
  5898. established a circuit.
  5899. - Fix the controller's "attachstream 0" command to treat conn like
  5900. it just connected, doing address remapping, handling .exit and
  5901. .onion idioms, and so on. Now we're more uniform in making sure
  5902. that the controller hears about new and closing connections.
  5903. Changes in version 0.1.1.12-alpha - 2006-01-11
  5904. o Bugfixes on 0.1.1.x:
  5905. - The fix to close duplicate server connections was closing all
  5906. Tor client connections if they didn't establish a circuit
  5907. quickly enough. Oops.
  5908. - Fix minor memory issue (double-free) that happened on exit.
  5909. o Bugfixes on 0.1.0.x:
  5910. - Tor didn't warn when it failed to open a log file.
  5911. Changes in version 0.1.1.11-alpha - 2006-01-10
  5912. o Crashes in 0.1.1.x:
  5913. - Include all the assert/crash fixes from 0.1.0.16.
  5914. - If you start Tor and then quit very quickly, there were some
  5915. races that tried to free things that weren't allocated yet.
  5916. - Fix a rare memory stomp if you're running hidden services.
  5917. - Fix segfault when specifying DirServer in config without nickname.
  5918. - Fix a seg fault when you finish connecting to a server but at
  5919. that moment you dump his server descriptor.
  5920. - Extendcircuit and Attachstream controller commands would
  5921. assert/crash if you don't give them enough arguments.
  5922. - Fix an assert error when we're out of space in the connection_list
  5923. and we try to post a hidden service descriptor (reported by weasel).
  5924. - If you specify a relative torrc path and you set RunAsDaemon in
  5925. your torrc, then it chdir()'s to the new directory. If you HUP,
  5926. it tries to load the new torrc location, fails, and exits.
  5927. The fix: no longer allow a relative path to torrc using -f.
  5928. o Major features:
  5929. - Implement "entry guards": automatically choose a handful of entry
  5930. nodes and stick with them for all circuits. Only pick new guards
  5931. when the ones you have are unsuitable, and if the old guards
  5932. become suitable again, switch back. This will increase security
  5933. dramatically against certain end-point attacks. The EntryNodes
  5934. config option now provides some hints about which entry guards you
  5935. want to use most; and StrictEntryNodes means to only use those.
  5936. - New directory logic: download by descriptor digest, not by
  5937. fingerprint. Caches try to download all listed digests from
  5938. authorities; clients try to download "best" digests from caches.
  5939. This avoids partitioning and isolating attacks better.
  5940. - Make the "stable" router flag in network-status be the median of
  5941. the uptimes of running valid servers, and make clients pay
  5942. attention to the network-status flags. Thus the cutoff adapts
  5943. to the stability of the network as a whole, making IRC, IM, etc
  5944. connections more reliable.
  5945. o Major fixes:
  5946. - Tor servers with dynamic IP addresses were needing to wait 18
  5947. hours before they could start doing reachability testing using
  5948. the new IP address and ports. This is because they were using
  5949. the internal descriptor to learn what to test, yet they were only
  5950. rebuilding the descriptor once they decided they were reachable.
  5951. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  5952. to download certain server descriptors, throw them away, and then
  5953. fetch them again after 30 minutes. Now mirrors throw away these
  5954. server descriptors so clients can't get them.
  5955. - We were leaving duplicate connections to other ORs open for a week,
  5956. rather than closing them once we detect a duplicate. This only
  5957. really affected authdirservers, but it affected them a lot.
  5958. - Spread the authdirservers' reachability testing over the entire
  5959. testing interval, so we don't try to do 500 TLS's at once every
  5960. 20 minutes.
  5961. o Minor fixes:
  5962. - If the network is down, and we try to connect to a conn because
  5963. we have a circuit in mind, and we timeout (30 seconds) because the
  5964. network never answers, we were expiring the circuit, but we weren't
  5965. obsoleting the connection or telling the entry_guards functions.
  5966. - Some Tor servers process billions of cells per day. These statistics
  5967. need to be uint64_t's.
  5968. - Check for integer overflows in more places, when adding elements
  5969. to smartlists. This could possibly prevent a buffer overflow
  5970. on malicious huge inputs. I don't see any, but I haven't looked
  5971. carefully.
  5972. - ReachableAddresses kept growing new "reject *:*" lines on every
  5973. setconf/reload.
  5974. - When you "setconf log" via the controller, it should remove all
  5975. logs. We were automatically adding back in a "log notice stdout".
  5976. - Newly bootstrapped Tor networks couldn't establish hidden service
  5977. circuits until they had nodes with high uptime. Be more tolerant.
  5978. - We were marking servers down when they could not answer every piece
  5979. of the directory request we sent them. This was far too harsh.
  5980. - Fix the torify (tsocks) config file to not use Tor for localhost
  5981. connections.
  5982. - Directory authorities now go to the proper authority when asking for
  5983. a networkstatus, even when they want a compressed one.
  5984. - Fix a harmless bug that was causing Tor servers to log
  5985. "Got an end because of misc error, but we're not an AP. Closing."
  5986. - Authorities were treating their own descriptor changes as cosmetic,
  5987. meaning the descriptor available in the network-status and the
  5988. descriptor that clients downloaded were different.
  5989. - The OS X installer was adding a symlink for tor_resolve but
  5990. the binary was called tor-resolve (reported by Thomas Hardly).
  5991. - Workaround a problem with some http proxies where they refuse GET
  5992. requests that specify "Content-Length: 0" (reported by Adrian).
  5993. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5994. line without any HiddenServiceDir line (reported by Chris Thomas).
  5995. o Minor features:
  5996. - Write the TorVersion into the state file so we have a prayer of
  5997. keeping forward and backward compatibility.
  5998. - Revive the FascistFirewall config option rather than eliminating it:
  5999. now it's a synonym for ReachableAddresses *:80,*:443.
  6000. - Clients choose directory servers from the network status lists,
  6001. not from their internal list of router descriptors. Now they can
  6002. go to caches directly rather than needing to go to authorities
  6003. to bootstrap.
  6004. - Directory authorities ignore router descriptors that have only
  6005. cosmetic differences: do this for 0.1.0.x servers now too.
  6006. - Add a new flag to network-status indicating whether the server
  6007. can answer v2 directory requests too.
  6008. - Authdirs now stop whining so loudly about bad descriptors that
  6009. they fetch from other dirservers. So when there's a log complaint,
  6010. it's for sure from a freshly uploaded descriptor.
  6011. - Reduce memory requirements in our structs by changing the order
  6012. of fields.
  6013. - There used to be two ways to specify your listening ports in a
  6014. server descriptor: on the "router" line and with a separate "ports"
  6015. line. Remove support for the "ports" line.
  6016. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  6017. a panic button: if we get flooded with unusable servers we can
  6018. revert to only listing servers in the approved-routers file.
  6019. - Auth dir servers can now mark a fingerprint as "!reject" or
  6020. "!invalid" in the approved-routers file (as its nickname), to
  6021. refuse descriptors outright or include them but marked as invalid.
  6022. - Servers store bandwidth history across restarts/crashes.
  6023. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  6024. get a better idea of why their circuits failed. Not used yet.
  6025. - Directory mirrors now cache up to 16 unrecognized network-status
  6026. docs. Now we can add new authdirservers and they'll be cached too.
  6027. - When picking a random directory, prefer non-authorities if any
  6028. are known.
  6029. - New controller option "getinfo desc/all-recent" to fetch the
  6030. latest server descriptor for every router that Tor knows about.
  6031. Changes in version 0.1.0.16 - 2006-01-02
  6032. o Crash bugfixes on 0.1.0.x:
  6033. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6034. corrupting the heap, losing FDs, or crashing when we need to resize
  6035. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6036. - It turns out sparc64 platforms crash on unaligned memory access
  6037. too -- so detect and avoid this.
  6038. - Handle truncated compressed data correctly (by detecting it and
  6039. giving an error).
  6040. - Fix possible-but-unlikely free(NULL) in control.c.
  6041. - When we were closing connections, there was a rare case that
  6042. stomped on memory, triggering seg faults and asserts.
  6043. - Avoid potential infinite recursion when building a descriptor. (We
  6044. don't know that it ever happened, but better to fix it anyway.)
  6045. - We were neglecting to unlink marked circuits from soon-to-close OR
  6046. connections, which caused some rare scribbling on freed memory.
  6047. - Fix a memory stomping race bug when closing the joining point of two
  6048. rendezvous circuits.
  6049. - Fix an assert in time parsing found by Steven Murdoch.
  6050. o Other bugfixes on 0.1.0.x:
  6051. - When we're doing reachability testing, provide more useful log
  6052. messages so the operator knows what to expect.
  6053. - Do not check whether DirPort is reachable when we are suppressing
  6054. advertising it because of hibernation.
  6055. - When building with -static or on Solaris, we sometimes needed -ldl.
  6056. - When we're deciding whether a stream has enough circuits around
  6057. that can handle it, count the freshly dirty ones and not the ones
  6058. that are so dirty they won't be able to handle it.
  6059. - When we're expiring old circuits, we had a logic error that caused
  6060. us to close new rendezvous circuits rather than old ones.
  6061. - Give a more helpful log message when you try to change ORPort via
  6062. the controller: you should upgrade Tor if you want that to work.
  6063. - We were failing to parse Tor versions that start with "Tor ".
  6064. - Tolerate faulty streams better: when a stream fails for reason
  6065. exitpolicy, stop assuming that the router is lying about his exit
  6066. policy. When a stream fails for reason misc, allow it to retry just
  6067. as if it was resolvefailed. When a stream has failed three times,
  6068. reset its failure count so we can try again and get all three tries.
  6069. Changes in version 0.1.1.10-alpha - 2005-12-11
  6070. o Correctness bugfixes on 0.1.0.x:
  6071. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6072. corrupting the heap, losing FDs, or crashing when we need to resize
  6073. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6074. - Stop doing the complex voodoo overkill checking for insecure
  6075. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  6076. - When we were closing connections, there was a rare case that
  6077. stomped on memory, triggering seg faults and asserts.
  6078. - We were neglecting to unlink marked circuits from soon-to-close OR
  6079. connections, which caused some rare scribbling on freed memory.
  6080. - When we're deciding whether a stream has enough circuits around
  6081. that can handle it, count the freshly dirty ones and not the ones
  6082. that are so dirty they won't be able to handle it.
  6083. - Recover better from TCP connections to Tor servers that are
  6084. broken but don't tell you (it happens!); and rotate TLS
  6085. connections once a week.
  6086. - When we're expiring old circuits, we had a logic error that caused
  6087. us to close new rendezvous circuits rather than old ones.
  6088. - Fix a scary-looking but apparently harmless bug where circuits
  6089. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  6090. servers, and never switch to state CIRCUIT_STATE_OPEN.
  6091. - When building with -static or on Solaris, we sometimes needed to
  6092. build with -ldl.
  6093. - Give a useful message when people run Tor as the wrong user,
  6094. rather than telling them to start chowning random directories.
  6095. - We were failing to inform the controller about new .onion streams.
  6096. o Security bugfixes on 0.1.0.x:
  6097. - Refuse server descriptors if the fingerprint line doesn't match
  6098. the included identity key. Tor doesn't care, but other apps (and
  6099. humans) might actually be trusting the fingerprint line.
  6100. - We used to kill the circuit when we receive a relay command we
  6101. don't recognize. Now we just drop it.
  6102. - Start obeying our firewall options more rigorously:
  6103. . If we can't get to a dirserver directly, try going via Tor.
  6104. . Don't ever try to connect (as a client) to a place our
  6105. firewall options forbid.
  6106. . If we specify a proxy and also firewall options, obey the
  6107. firewall options even when we're using the proxy: some proxies
  6108. can only proxy to certain destinations.
  6109. - Fix a bug found by Lasse Overlier: when we were making internal
  6110. circuits (intended to be cannibalized later for rendezvous and
  6111. introduction circuits), we were picking them so that they had
  6112. useful exit nodes. There was no need for this, and it actually
  6113. aids some statistical attacks.
  6114. - Start treating internal circuits and exit circuits separately.
  6115. It's important to keep them separate because internal circuits
  6116. have their last hops picked like middle hops, rather than like
  6117. exit hops. So exiting on them will break the user's expectations.
  6118. o Bugfixes on 0.1.1.x:
  6119. - Take out the mis-feature where we tried to detect IP address
  6120. flapping for people with DynDNS, and chose not to upload a new
  6121. server descriptor sometimes.
  6122. - Try to be compatible with OpenSSL 0.9.6 again.
  6123. - Log fix: when the controller is logging about .onion addresses,
  6124. sometimes it didn't include the ".onion" part of the address.
  6125. - Don't try to modify options->DirServers internally -- if the
  6126. user didn't specify any, just add the default ones directly to
  6127. the trusted dirserver list. This fixes a bug where people running
  6128. controllers would use SETCONF on some totally unrelated config
  6129. option, and Tor would start yelling at them about changing their
  6130. DirServer lines.
  6131. - Let the controller's redirectstream command specify a port, in
  6132. case the controller wants to change that too.
  6133. - When we requested a pile of server descriptors, we sometimes
  6134. accidentally launched a duplicate request for the first one.
  6135. - Bugfix for trackhostexits: write down the fingerprint of the
  6136. chosen exit, not its nickname, because the chosen exit might not
  6137. be verified.
  6138. - When parsing foo.exit, if foo is unknown, and we are leaving
  6139. circuits unattached, set the chosen_exit field and leave the
  6140. address empty. This matters because controllers got confused
  6141. otherwise.
  6142. - Directory authorities no longer try to download server
  6143. descriptors that they know they will reject.
  6144. o Features and updates:
  6145. - Replace balanced trees with hash tables: this should make stuff
  6146. significantly faster.
  6147. - Resume using the AES counter-mode implementation that we ship,
  6148. rather than OpenSSL's. Ours is significantly faster.
  6149. - Many other CPU and memory improvements.
  6150. - Add a new config option FastFirstHopPK (on by default) so clients
  6151. do a trivial crypto handshake for their first hop, since TLS has
  6152. already taken care of confidentiality and authentication.
  6153. - Add a new config option TestSocks so people can see if their
  6154. applications are using socks4, socks4a, socks5-with-ip, or
  6155. socks5-with-hostname. This way they don't have to keep mucking
  6156. with tcpdump and wondering if something got cached somewhere.
  6157. - Warn when listening on a public address for socks. I suspect a
  6158. lot of people are setting themselves up as open socks proxies,
  6159. and they have no idea that jerks on the Internet are using them,
  6160. since they simply proxy the traffic into the Tor network.
  6161. - Add "private:*" as an alias in configuration for policies. Now
  6162. you can simplify your exit policy rather than needing to list
  6163. every single internal or nonroutable network space.
  6164. - Add a new controller event type that allows controllers to get
  6165. all server descriptors that were uploaded to a router in its role
  6166. as authoritative dirserver.
  6167. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  6168. tor-doc-server.html, and stylesheet.css in the tarball.
  6169. - Stop shipping tor-doc.html in the tarball.
  6170. Changes in version 0.1.1.9-alpha - 2005-11-15
  6171. o Usability improvements:
  6172. - Start calling it FooListenAddress rather than FooBindAddress,
  6173. since few of our users know what it means to bind an address
  6174. or port.
  6175. - Reduce clutter in server logs. We're going to try to make
  6176. them actually usable now. New config option ProtocolWarnings that
  6177. lets you hear about how _other Tors_ are breaking the protocol. Off
  6178. by default.
  6179. - Divide log messages into logging domains. Once we put some sort
  6180. of interface on this, it will let people looking at more verbose
  6181. log levels specify the topics they want to hear more about.
  6182. - Make directory servers return better http 404 error messages
  6183. instead of a generic "Servers unavailable".
  6184. - Check for even more Windows version flags when writing the platform
  6185. string in server descriptors, and note any we don't recognize.
  6186. - Clean up more of the OpenSSL memory when exiting, so we can detect
  6187. memory leaks better.
  6188. - Make directory authorities be non-versioning, non-naming by
  6189. default. Now we can add new directory servers without requiring
  6190. their operators to pay close attention.
  6191. - When logging via syslog, include the pid whenever we provide
  6192. a log entry. Suggested by Todd Fries.
  6193. o Performance improvements:
  6194. - Directory servers now silently throw away new descriptors that
  6195. haven't changed much if the timestamps are similar. We do this to
  6196. tolerate older Tor servers that upload a new descriptor every 15
  6197. minutes. (It seemed like a good idea at the time.)
  6198. - Inline bottleneck smartlist functions; use fast versions by default.
  6199. - Add a "Map from digest to void*" abstraction digestmap_t so we
  6200. can do less hex encoding/decoding. Use it in router_get_by_digest()
  6201. to resolve a performance bottleneck.
  6202. - Allow tor_gzip_uncompress to extract as much as possible from
  6203. truncated compressed data. Try to extract as many
  6204. descriptors as possible from truncated http responses (when
  6205. DIR_PURPOSE_FETCH_ROUTERDESC).
  6206. - Make circ->onionskin a pointer, not a static array. moria2 was using
  6207. 125000 circuit_t's after it had been up for a few weeks, which
  6208. translates to 20+ megs of wasted space.
  6209. - The private half of our EDH handshake keys are now chosen out
  6210. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  6211. o Security improvements:
  6212. - Start making directory caches retain old routerinfos, so soon
  6213. clients can start asking by digest of descriptor rather than by
  6214. fingerprint of server.
  6215. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  6216. to use egd (if present), openbsd weirdness (if present), vms/os2
  6217. weirdness (if we ever port there), and more in the future.
  6218. o Bugfixes on 0.1.0.x:
  6219. - Do round-robin writes of at most 16 kB per write. This might be
  6220. more fair on loaded Tor servers, and it might resolve our Windows
  6221. crash bug. It might also slow things down.
  6222. - Our TLS handshakes were generating a single public/private
  6223. keypair for the TLS context, rather than making a new one for
  6224. each new connections. Oops. (But we were still rotating them
  6225. periodically, so it's not so bad.)
  6226. - When we were cannibalizing a circuit with a particular exit
  6227. node in mind, we weren't checking to see if that exit node was
  6228. already present earlier in the circuit. Oops.
  6229. - When a Tor server's IP changes (e.g. from a dyndns address),
  6230. upload a new descriptor so clients will learn too.
  6231. - Really busy servers were keeping enough circuits open on stable
  6232. connections that they were wrapping around the circuit_id
  6233. space. (It's only two bytes.) This exposed a bug where we would
  6234. feel free to reuse a circuit_id even if it still exists but has
  6235. been marked for close. Try to fix this bug. Some bug remains.
  6236. - If we would close a stream early (e.g. it asks for a .exit that
  6237. we know would refuse it) but the LeaveStreamsUnattached config
  6238. option is set by the controller, then don't close it.
  6239. o Bugfixes on 0.1.1.8-alpha:
  6240. - Fix a big pile of memory leaks, some of them serious.
  6241. - Do not try to download a routerdesc if we would immediately reject
  6242. it as obsolete.
  6243. - Resume inserting a newline between all router descriptors when
  6244. generating (old style) signed directories, since our spec says
  6245. we do.
  6246. - When providing content-type application/octet-stream for
  6247. server descriptors using .z, we were leaving out the
  6248. content-encoding header. Oops. (Everything tolerated this just
  6249. fine, but that doesn't mean we need to be part of the problem.)
  6250. - Fix a potential seg fault in getconf and getinfo using version 1
  6251. of the controller protocol.
  6252. - Avoid crash: do not check whether DirPort is reachable when we
  6253. are suppressing it because of hibernation.
  6254. - Make --hash-password not crash on exit.
  6255. Changes in version 0.1.1.8-alpha - 2005-10-07
  6256. o New features (major):
  6257. - Clients don't download or use the directory anymore. Now they
  6258. download and use network-statuses from the trusted dirservers,
  6259. and fetch individual server descriptors as needed from mirrors.
  6260. See dir-spec.txt for all the gory details.
  6261. - Be more conservative about whether to advertise our DirPort.
  6262. The main change is to not advertise if we're running at capacity
  6263. and either a) we could hibernate or b) our capacity is low and
  6264. we're using a default DirPort.
  6265. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  6266. o New features (minor):
  6267. - Try to be smart about when to retry network-status and
  6268. server-descriptor fetches. Still needs some tuning.
  6269. - Stop parsing, storing, or using running-routers output (but
  6270. mirrors still cache and serve it).
  6271. - Consider a threshold of versioning dirservers (dirservers who have
  6272. an opinion about which Tor versions are still recommended) before
  6273. deciding whether to warn the user that he's obsolete.
  6274. - Dirservers can now reject/invalidate by key and IP, with the
  6275. config options "AuthDirInvalid" and "AuthDirReject". This is
  6276. useful since currently we automatically list servers as running
  6277. and usable even if we know they're jerks.
  6278. - Provide dire warnings to any users who set DirServer; move it out
  6279. of torrc.sample and into torrc.complete.
  6280. - Add MyFamily to torrc.sample in the server section.
  6281. - Add nicknames to the DirServer line, so we can refer to them
  6282. without requiring all our users to memorize their IP addresses.
  6283. - When we get an EOF or a timeout on a directory connection, note
  6284. how many bytes of serverdesc we are dropping. This will help
  6285. us determine whether it is smart to parse incomplete serverdesc
  6286. responses.
  6287. - Add a new function to "change pseudonyms" -- that is, to stop
  6288. using any currently-dirty circuits for new streams, so we don't
  6289. link new actions to old actions. Currently it's only called on
  6290. HUP (or SIGNAL RELOAD).
  6291. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  6292. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  6293. OpenSSL. Also, reseed our entropy every hour, not just at
  6294. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  6295. o Fixes on 0.1.1.7-alpha:
  6296. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  6297. version 0, so don't let version 0 controllers ask for it.
  6298. - If you requested something with too many newlines via the
  6299. v1 controller protocol, you could crash tor.
  6300. - Fix a number of memory leaks, including some pretty serious ones.
  6301. - Re-enable DirPort testing again, so Tor servers will be willing
  6302. to advertise their DirPort if it's reachable.
  6303. - On TLS handshake, only check the other router's nickname against
  6304. its expected nickname if is_named is set.
  6305. o Fixes forward-ported from 0.1.0.15:
  6306. - Don't crash when we don't have any spare file descriptors and we
  6307. try to spawn a dns or cpu worker.
  6308. - Make the numbers in read-history and write-history into uint64s,
  6309. so they don't overflow and publish negatives in the descriptor.
  6310. o Fixes on 0.1.0.x:
  6311. - For the OS X package's modified privoxy config file, comment
  6312. out the "logfile" line so we don't log everything passed
  6313. through privoxy.
  6314. - We were whining about using socks4 or socks5-with-local-lookup
  6315. even when it's an IP in the "virtual" range we designed exactly
  6316. for this case.
  6317. - We were leaking some memory every time the client changes IPs.
  6318. - Never call free() on tor_malloc()d memory. This will help us
  6319. use dmalloc to detect memory leaks.
  6320. - Check for named servers when looking them up by nickname;
  6321. warn when we'recalling a non-named server by its nickname;
  6322. don't warn twice about the same name.
  6323. - Try to list MyFamily elements by key, not by nickname, and warn
  6324. if we've not heard of the server.
  6325. - Make windows platform detection (uname equivalent) smarter.
  6326. - It turns out sparc64 doesn't like unaligned access either.
  6327. Changes in version 0.1.0.15 - 2005-09-23
  6328. o Bugfixes on 0.1.0.x:
  6329. - Reject ports 465 and 587 (spam targets) in default exit policy.
  6330. - Don't crash when we don't have any spare file descriptors and we
  6331. try to spawn a dns or cpu worker.
  6332. - Get rid of IgnoreVersion undocumented config option, and make us
  6333. only warn, never exit, when we're running an obsolete version.
  6334. - Don't try to print a null string when your server finds itself to
  6335. be unreachable and the Address config option is empty.
  6336. - Make the numbers in read-history and write-history into uint64s,
  6337. so they don't overflow and publish negatives in the descriptor.
  6338. - Fix a minor memory leak in smartlist_string_remove().
  6339. - We were only allowing ourselves to upload a server descriptor at
  6340. most every 20 minutes, even if it changed earlier than that.
  6341. - Clean up log entries that pointed to old URLs.
  6342. Changes in version 0.1.1.7-alpha - 2005-09-14
  6343. o Fixes on 0.1.1.6-alpha:
  6344. - Exit servers were crashing when people asked them to make a
  6345. connection to an address not in their exit policy.
  6346. - Looking up a non-existent stream for a v1 control connection would
  6347. cause a segfault.
  6348. - Fix a seg fault if we ask a dirserver for a descriptor by
  6349. fingerprint but he doesn't know about him.
  6350. - SETCONF was appending items to linelists, not clearing them.
  6351. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  6352. out and refuse the setconf if it would fail.
  6353. - Downgrade the dirserver log messages when whining about
  6354. unreachability.
  6355. o New features:
  6356. - Add Peter Palfrader's check-tor script to tor/contrib/
  6357. It lets you easily check whether a given server (referenced by
  6358. nickname) is reachable by you.
  6359. - Numerous changes to move towards client-side v2 directories. Not
  6360. enabled yet.
  6361. o Fixes on 0.1.0.x:
  6362. - If the user gave tor an odd number of command-line arguments,
  6363. we were silently ignoring the last one. Now we complain and fail.
  6364. [This wins the oldest-bug prize -- this bug has been present since
  6365. November 2002, as released in Tor 0.0.0.]
  6366. - Do not use unaligned memory access on alpha, mips, or mipsel.
  6367. It *works*, but is very slow, so we treat them as if it doesn't.
  6368. - Retry directory requests if we fail to get an answer we like
  6369. from a given dirserver (we were retrying before, but only if
  6370. we fail to connect).
  6371. - When writing the RecommendedVersions line, sort them first.
  6372. - When the client asked for a rendezvous port that the hidden
  6373. service didn't want to provide, we were sending an IP address
  6374. back along with the end cell. Fortunately, it was zero. But stop
  6375. that anyway.
  6376. - Correct "your server is reachable" log entries to indicate that
  6377. it was self-testing that told us so.
  6378. Changes in version 0.1.1.6-alpha - 2005-09-09
  6379. o Fixes on 0.1.1.5-alpha:
  6380. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  6381. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  6382. - Fix bug with tor_memmem finding a match at the end of the string.
  6383. - Make unit tests run without segfaulting.
  6384. - Resolve some solaris x86 compile warnings.
  6385. - Handle duplicate lines in approved-routers files without warning.
  6386. - Fix bug where as soon as a server refused any requests due to his
  6387. exit policy (e.g. when we ask for localhost and he tells us that's
  6388. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  6389. exit policy using him for any exits.
  6390. - Only do openssl hardware accelerator stuff if openssl version is
  6391. at least 0.9.7.
  6392. o New controller features/fixes:
  6393. - Add a "RESETCONF" command so you can set config options like
  6394. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  6395. a config option in the torrc with no value, then it clears it
  6396. entirely (rather than setting it to its default).
  6397. - Add a "GETINFO config-file" to tell us where torrc is.
  6398. - Avoid sending blank lines when GETINFO replies should be empty.
  6399. - Add a QUIT command for the controller (for using it manually).
  6400. - Fix a bug in SAVECONF that was adding default dirservers and
  6401. other redundant entries to the torrc file.
  6402. o Start on the new directory design:
  6403. - Generate, publish, cache, serve new network-status format.
  6404. - Publish individual descriptors (by fingerprint, by "all", and by
  6405. "tell me yours").
  6406. - Publish client and server recommended versions separately.
  6407. - Allow tor_gzip_uncompress() to handle multiple concatenated
  6408. compressed strings. Serve compressed groups of router
  6409. descriptors. The compression logic here could be more
  6410. memory-efficient.
  6411. - Distinguish v1 authorities (all currently trusted directories)
  6412. from v2 authorities (all trusted directories).
  6413. - Change DirServers config line to note which dirs are v1 authorities.
  6414. - Add configuration option "V1AuthoritativeDirectory 1" which
  6415. moria1, moria2, and tor26 should set.
  6416. - Remove option when getting directory cache to see whether they
  6417. support running-routers; they all do now. Replace it with one
  6418. to see whether caches support v2 stuff.
  6419. o New features:
  6420. - Dirservers now do their own external reachability testing of each
  6421. Tor server, and only list them as running if they've been found to
  6422. be reachable. We also send back warnings to the server's logs if
  6423. it uploads a descriptor that we already believe is unreachable.
  6424. - Implement exit enclaves: if we know an IP address for the
  6425. destination, and there's a running Tor server at that address
  6426. which allows exit to the destination, then extend the circuit to
  6427. that exit first. This provides end-to-end encryption and end-to-end
  6428. authentication. Also, if the user wants a .exit address or enclave,
  6429. use 4 hops rather than 3, and cannibalize a general circ for it
  6430. if you can.
  6431. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  6432. controller. Also, rotate dns and cpu workers if the controller
  6433. changes options that will affect them; and initialize the dns
  6434. worker cache tree whether or not we start out as a server.
  6435. - Only upload a new server descriptor when options change, 18
  6436. hours have passed, uptime is reset, or bandwidth changes a lot.
  6437. - Check [X-]Forwarded-For headers in HTTP requests when generating
  6438. log messages. This lets people run dirservers (and caches) behind
  6439. Apache but still know which IP addresses are causing warnings.
  6440. o Config option changes:
  6441. - Replace (Fascist)Firewall* config options with a new
  6442. ReachableAddresses option that understands address policies.
  6443. For example, "ReachableAddresses *:80,*:443"
  6444. - Get rid of IgnoreVersion undocumented config option, and make us
  6445. only warn, never exit, when we're running an obsolete version.
  6446. - Make MonthlyAccountingStart config option truly obsolete now.
  6447. o Fixes on 0.1.0.x:
  6448. - Reject ports 465 and 587 in the default exit policy, since
  6449. people have started using them for spam too.
  6450. - It turns out we couldn't bootstrap a network since we added
  6451. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  6452. has never gone down. Add an AssumeReachable config option to let
  6453. servers and dirservers bootstrap. When we're trying to build a
  6454. high-uptime or high-bandwidth circuit but there aren't enough
  6455. suitable servers, try being less picky rather than simply failing.
  6456. - Our logic to decide if the OR we connected to was the right guy
  6457. was brittle and maybe open to a mitm for unverified routers.
  6458. - We weren't cannibalizing circuits correctly for
  6459. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  6460. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  6461. build those from scratch. This should make hidden services faster.
  6462. - Predict required circuits better, with an eye toward making hidden
  6463. services faster on the service end.
  6464. - Retry streams if the exit node sends back a 'misc' failure. This
  6465. should result in fewer random failures. Also, after failing
  6466. from resolve failed or misc, reset the num failures, so we give
  6467. it a fair shake next time we try.
  6468. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  6469. - Reduce severity on logs about dns worker spawning and culling.
  6470. - When we're shutting down and we do something like try to post a
  6471. server descriptor or rendezvous descriptor, don't complain that
  6472. we seem to be unreachable. Of course we are, we're shutting down.
  6473. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  6474. We don't use them yet, but maybe one day our DNS resolver will be
  6475. able to discover them.
  6476. - Make ContactInfo mandatory for authoritative directory servers.
  6477. - Require server descriptors to list IPv4 addresses -- hostnames
  6478. are no longer allowed. This also fixes some potential security
  6479. problems with people providing hostnames as their address and then
  6480. preferentially resolving them to partition users.
  6481. - Change log line for unreachability to explicitly suggest /etc/hosts
  6482. as the culprit. Also make it clearer what IP address and ports we're
  6483. testing for reachability.
  6484. - Put quotes around user-supplied strings when logging so users are
  6485. more likely to realize if they add bad characters (like quotes)
  6486. to the torrc.
  6487. - Let auth dir servers start without specifying an Address config
  6488. option.
  6489. - Make unit tests (and other invocations that aren't the real Tor)
  6490. run without launching listeners, creating subdirectories, and so on.
  6491. Changes in version 0.1.1.5-alpha - 2005-08-08
  6492. o Bugfixes included in 0.1.0.14.
  6493. o Bugfixes on 0.1.0.x:
  6494. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  6495. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  6496. it would silently using ignore the 6668.
  6497. Changes in version 0.1.0.14 - 2005-08-08
  6498. o Bugfixes on 0.1.0.x:
  6499. - Fix the other half of the bug with crypto handshakes
  6500. (CVE-2005-2643).
  6501. - Fix an assert trigger if you send a 'signal term' via the
  6502. controller when it's listening for 'event info' messages.
  6503. Changes in version 0.1.1.4-alpha - 2005-08-04
  6504. o Bugfixes included in 0.1.0.13.
  6505. o Features:
  6506. - Improve tor_gettimeofday() granularity on windows.
  6507. - Make clients regenerate their keys when their IP address changes.
  6508. - Implement some more GETINFO goodness: expose helper nodes, config
  6509. options, getinfo keys.
  6510. Changes in version 0.1.0.13 - 2005-08-04
  6511. o Bugfixes on 0.1.0.x:
  6512. - Fix a critical bug in the security of our crypto handshakes.
  6513. - Fix a size_t underflow in smartlist_join_strings2() that made
  6514. it do bad things when you hand it an empty smartlist.
  6515. - Fix Windows installer to ship Tor license (thanks to Aphex for
  6516. pointing out this oversight) and put a link to the doc directory
  6517. in the start menu.
  6518. - Explicitly set no-unaligned-access for sparc: it turns out the
  6519. new gcc's let you compile broken code, but that doesn't make it
  6520. not-broken.
  6521. Changes in version 0.1.1.3-alpha - 2005-07-23
  6522. o Bugfixes on 0.1.1.2-alpha:
  6523. - Fix a bug in handling the controller's "post descriptor"
  6524. function.
  6525. - Fix several bugs in handling the controller's "extend circuit"
  6526. function.
  6527. - Fix a bug in handling the controller's "stream status" event.
  6528. - Fix an assert failure if we have a controller listening for
  6529. circuit events and we go offline.
  6530. - Re-allow hidden service descriptors to publish 0 intro points.
  6531. - Fix a crash when generating your hidden service descriptor if
  6532. you don't have enough intro points already.
  6533. o New features on 0.1.1.2-alpha:
  6534. - New controller function "getinfo accounting", to ask how
  6535. many bytes we've used in this time period.
  6536. - Experimental support for helper nodes: a lot of the risk from
  6537. a small static adversary comes because users pick new random
  6538. nodes every time they rebuild a circuit. Now users will try to
  6539. stick to the same small set of entry nodes if they can. Not
  6540. enabled by default yet.
  6541. o Bugfixes on 0.1.0.12:
  6542. - If you're an auth dir server, always publish your dirport,
  6543. even if you haven't yet found yourself to be reachable.
  6544. - Fix a size_t underflow in smartlist_join_strings2() that made
  6545. it do bad things when you hand it an empty smartlist.
  6546. Changes in version 0.1.0.12 - 2005-07-18
  6547. o New directory servers:
  6548. - tor26 has changed IP address.
  6549. o Bugfixes on 0.1.0.x:
  6550. - Fix a possible double-free in tor_gzip_uncompress().
  6551. - When --disable-threads is set, do not search for or link against
  6552. pthreads libraries.
  6553. - Don't trigger an assert if an authoritative directory server
  6554. claims its dirport is 0.
  6555. - Fix bug with removing Tor as an NT service: some people were
  6556. getting "The service did not return an error." Thanks to Matt
  6557. Edman for the fix.
  6558. Changes in version 0.1.1.2-alpha - 2005-07-15
  6559. o New directory servers:
  6560. - tor26 has changed IP address.
  6561. o Bugfixes on 0.1.0.x, crashes/leaks:
  6562. - Port the servers-not-obeying-their-exit-policies fix from
  6563. 0.1.0.11.
  6564. - Fix an fd leak in start_daemon().
  6565. - On Windows, you can't always reopen a port right after you've
  6566. closed it. So change retry_listeners() to only close and re-open
  6567. ports that have changed.
  6568. - Fix a possible double-free in tor_gzip_uncompress().
  6569. o Bugfixes on 0.1.0.x, usability:
  6570. - When tor_socketpair() fails in Windows, give a reasonable
  6571. Windows-style errno back.
  6572. - Let people type "tor --install" as well as "tor -install" when
  6573. they
  6574. want to make it an NT service.
  6575. - NT service patch from Matt Edman to improve error messages.
  6576. - When the controller asks for a config option with an abbreviated
  6577. name, give the full name in our response.
  6578. - Correct the man page entry on TrackHostExitsExpire.
  6579. - Looks like we were never delivering deflated (i.e. compressed)
  6580. running-routers lists, even when asked. Oops.
  6581. - When --disable-threads is set, do not search for or link against
  6582. pthreads libraries.
  6583. o Bugfixes on 0.1.1.x:
  6584. - Fix a seg fault with autodetecting which controller version is
  6585. being used.
  6586. o Features:
  6587. - New hidden service descriptor format: put a version in it, and
  6588. let people specify introduction/rendezvous points that aren't
  6589. in "the directory" (which is subjective anyway).
  6590. - Allow the DEBUG controller event to work again. Mark certain log
  6591. entries as "don't tell this to controllers", so we avoid cycles.
  6592. Changes in version 0.1.0.11 - 2005-06-30
  6593. o Bugfixes on 0.1.0.x:
  6594. - Fix major security bug: servers were disregarding their
  6595. exit policies if clients behaved unexpectedly.
  6596. - Make OS X init script check for missing argument, so we don't
  6597. confuse users who invoke it incorrectly.
  6598. - Fix a seg fault in "tor --hash-password foo".
  6599. - The MAPADDRESS control command was broken.
  6600. Changes in version 0.1.1.1-alpha - 2005-06-29
  6601. o Bugfixes:
  6602. - Make OS X init script check for missing argument, so we don't
  6603. confuse users who invoke it incorrectly.
  6604. - Fix a seg fault in "tor --hash-password foo".
  6605. - Fix a possible way to DoS dirservers.
  6606. - When we complain that your exit policy implicitly allows local or
  6607. private address spaces, name them explicitly so operators can
  6608. fix it.
  6609. - Make the log message less scary when all the dirservers are
  6610. temporarily unreachable.
  6611. - We were printing the number of idle dns workers incorrectly when
  6612. culling them.
  6613. o Features:
  6614. - Revised controller protocol (version 1) that uses ascii rather
  6615. than binary. Add supporting libraries in python and java so you
  6616. can use the controller from your applications without caring how
  6617. our protocol works.
  6618. - Spiffy new support for crypto hardware accelerators. Can somebody
  6619. test this?
  6620. Changes in version 0.0.9.10 - 2005-06-16
  6621. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  6622. - Refuse relay cells that claim to have a length larger than the
  6623. maximum allowed. This prevents a potential attack that could read
  6624. arbitrary memory (e.g. keys) from an exit server's process
  6625. (CVE-2005-2050).
  6626. Changes in version 0.1.0.10 - 2005-06-14
  6627. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  6628. libevent before 1.1a.
  6629. Changes in version 0.1.0.9-rc - 2005-06-09
  6630. o Bugfixes:
  6631. - Reset buf->highwater every time buf_shrink() is called, not just on
  6632. a successful shrink. This was causing significant memory bloat.
  6633. - Fix buffer overflow when checking hashed passwords.
  6634. - Security fix: if seeding the RNG on Win32 fails, quit.
  6635. - Allow seeding the RNG on Win32 even when you're not running as
  6636. Administrator.
  6637. - Disable threading on Solaris too. Something is wonky with it,
  6638. cpuworkers, and reentrant libs.
  6639. - Reenable the part of the code that tries to flush as soon as an
  6640. OR outbuf has a full TLS record available. Perhaps this will make
  6641. OR outbufs not grow as huge except in rare cases, thus saving lots
  6642. of CPU time plus memory.
  6643. - Reject malformed .onion addresses rather then passing them on as
  6644. normal web requests.
  6645. - Adapt patch from Adam Langley: fix possible memory leak in
  6646. tor_lookup_hostname().
  6647. - Initialize libevent later in the startup process, so the logs are
  6648. already established by the time we start logging libevent warns.
  6649. - Use correct errno on win32 if libevent fails.
  6650. - Check and warn about known-bad/slow libevent versions.
  6651. - Pay more attention to the ClientOnly config option.
  6652. - Have torctl.in/tor.sh.in check for location of su binary (needed
  6653. on FreeBSD)
  6654. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  6655. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  6656. HttpProxyAuthenticator
  6657. - Stop warning about sigpipes in the logs. We're going to
  6658. pretend that getting these occassionally is normal and fine.
  6659. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  6660. certain
  6661. installer screens; and don't put stuff into StartupItems unless
  6662. the user asks you to.
  6663. - Require servers that use the default dirservers to have public IP
  6664. addresses. We have too many servers that are configured with private
  6665. IPs and their admins never notice the log entries complaining that
  6666. their descriptors are being rejected.
  6667. - Add OSX uninstall instructions. An actual uninstall script will
  6668. come later.
  6669. Changes in version 0.1.0.8-rc - 2005-05-23
  6670. o Bugfixes:
  6671. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  6672. panics. Disable kqueue on all OS X Tors.
  6673. - Fix RPM: remove duplicate line accidentally added to the rpm
  6674. spec file.
  6675. - Disable threads on openbsd too, since its gethostaddr is not
  6676. reentrant either.
  6677. - Tolerate libevent 0.8 since it still works, even though it's
  6678. ancient.
  6679. - Enable building on Red Hat 9.0 again.
  6680. - Allow the middle hop of the testing circuit to be running any
  6681. version, now that most of them have the bugfix to let them connect
  6682. to unknown servers. This will allow reachability testing to work
  6683. even when 0.0.9.7-0.0.9.9 become obsolete.
  6684. - Handle relay cells with rh.length too large. This prevents
  6685. a potential attack that could read arbitrary memory (maybe even
  6686. keys) from the exit server's process.
  6687. - We screwed up the dirport reachability testing when we don't yet
  6688. have a cached version of the directory. Hopefully now fixed.
  6689. - Clean up router_load_single_router() (used by the controller),
  6690. so it doesn't seg fault on error.
  6691. - Fix a minor memory leak when somebody establishes an introduction
  6692. point at your Tor server.
  6693. - If a socks connection ends because read fails, don't warn that
  6694. you're not sending a socks reply back.
  6695. o Features:
  6696. - Add HttpProxyAuthenticator config option too, that works like
  6697. the HttpsProxyAuthenticator config option.
  6698. - Encode hashed controller passwords in hex instead of base64,
  6699. to make it easier to write controllers.
  6700. Changes in version 0.1.0.7-rc - 2005-05-17
  6701. o Bugfixes:
  6702. - Fix a bug in the OS X package installer that prevented it from
  6703. installing on Tiger.
  6704. - Fix a script bug in the OS X package installer that made it
  6705. complain during installation.
  6706. - Find libevent even if it's hiding in /usr/local/ and your
  6707. CFLAGS and LDFLAGS don't tell you to look there.
  6708. - Be able to link with libevent as a shared library (the default
  6709. after 1.0d), even if it's hiding in /usr/local/lib and even
  6710. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  6711. assuming you're running gcc. Otherwise fail and give a useful
  6712. error message.
  6713. - Fix a bug in the RPM packager: set home directory for _tor to
  6714. something more reasonable when first installing.
  6715. - Free a minor amount of memory that is still reachable on exit.
  6716. Changes in version 0.1.0.6-rc - 2005-05-14
  6717. o Bugfixes:
  6718. - Implement --disable-threads configure option. Disable threads on
  6719. netbsd by default, because it appears to have no reentrant resolver
  6720. functions.
  6721. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  6722. release (1.1) detects and disables kqueue if it's broken.
  6723. - Append default exit policy before checking for implicit internal
  6724. addresses. Now we don't log a bunch of complaints on startup
  6725. when using the default exit policy.
  6726. - Some people were putting "Address " in their torrc, and they had
  6727. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  6728. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  6729. LOCALSTATEDIR/tor instead.
  6730. - Fix fragmented-message bug in TorControl.py.
  6731. - Resolve a minor bug which would prevent unreachable dirports
  6732. from getting suppressed in the published descriptor.
  6733. - When the controller gave us a new descriptor, we weren't resolving
  6734. it immediately, so Tor would think its address was 0.0.0.0 until
  6735. we fetched a new directory.
  6736. - Fix an uppercase/lowercase case error in suppressing a bogus
  6737. libevent warning on some Linuxes.
  6738. o Features:
  6739. - Begin scrubbing sensitive strings from logs by default. Turn off
  6740. the config option SafeLogging if you need to do debugging.
  6741. - Switch to a new buffer management algorithm, which tries to avoid
  6742. reallocing and copying quite as much. In first tests it looks like
  6743. it uses *more* memory on average, but less cpu.
  6744. - First cut at support for "create-fast" cells. Clients can use
  6745. these when extending to their first hop, since the TLS already
  6746. provides forward secrecy and authentication. Not enabled on
  6747. clients yet.
  6748. - When dirservers refuse a router descriptor, we now log its
  6749. contactinfo, platform, and the poster's IP address.
  6750. - Call tor_free_all instead of connections_free_all after forking, to
  6751. save memory on systems that need to fork.
  6752. - Whine at you if you're a server and you don't set your contactinfo.
  6753. - Implement --verify-config command-line option to check if your torrc
  6754. is valid without actually launching Tor.
  6755. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  6756. rather than just rejecting it.
  6757. Changes in version 0.1.0.5-rc - 2005-04-27
  6758. o Bugfixes:
  6759. - Stop trying to print a null pointer if an OR conn fails because
  6760. we didn't like its cert.
  6761. o Features:
  6762. - Switch our internal buffers implementation to use a ring buffer,
  6763. to hopefully improve performance for fast servers a lot.
  6764. - Add HttpsProxyAuthenticator support (basic auth only), based
  6765. on patch from Adam Langley.
  6766. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  6767. the fast servers that have been joining lately.
  6768. - Give hidden service accesses extra time on the first attempt,
  6769. since 60 seconds is often only barely enough. This might improve
  6770. robustness more.
  6771. - Improve performance for dirservers: stop re-parsing the whole
  6772. directory every time you regenerate it.
  6773. - Add more debugging info to help us find the weird dns freebsd
  6774. pthreads bug; cleaner debug messages to help track future issues.
  6775. Changes in version 0.0.9.9 - 2005-04-23
  6776. o Bugfixes on 0.0.9.x:
  6777. - If unofficial Tor clients connect and send weird TLS certs, our
  6778. Tor server triggers an assert. This release contains a minimal
  6779. backport from the broader fix that we put into 0.1.0.4-rc.
  6780. Changes in version 0.1.0.4-rc - 2005-04-23
  6781. o Bugfixes:
  6782. - If unofficial Tor clients connect and send weird TLS certs, our
  6783. Tor server triggers an assert. Stop asserting, and start handling
  6784. TLS errors better in other situations too.
  6785. - When the controller asks us to tell it about all the debug-level
  6786. logs, it turns out we were generating debug-level logs while
  6787. telling it about them, which turns into a bad loop. Now keep
  6788. track of whether you're sending a debug log to the controller,
  6789. and don't log when you are.
  6790. - Fix the "postdescriptor" feature of the controller interface: on
  6791. non-complete success, only say "done" once.
  6792. o Features:
  6793. - Clients are now willing to load balance over up to 2mB, not 1mB,
  6794. of advertised bandwidth capacity.
  6795. - Add a NoPublish config option, so you can be a server (e.g. for
  6796. testing running Tor servers in other Tor networks) without
  6797. publishing your descriptor to the primary dirservers.
  6798. Changes in version 0.1.0.3-rc - 2005-04-08
  6799. o Improvements on 0.1.0.2-rc:
  6800. - Client now retries when streams end early for 'hibernating' or
  6801. 'resource limit' reasons, rather than failing them.
  6802. - More automated handling for dirserver operators:
  6803. - Automatically approve nodes running 0.1.0.2-rc or later,
  6804. now that the the reachability detection stuff is working.
  6805. - Now we allow two unverified servers with the same nickname
  6806. but different keys. But if a nickname is verified, only that
  6807. nickname+key are allowed.
  6808. - If you're an authdirserver connecting to an address:port,
  6809. and it's not the OR you were expecting, forget about that
  6810. descriptor. If he *was* the one you were expecting, then forget
  6811. about all other descriptors for that address:port.
  6812. - Allow servers to publish descriptors from 12 hours in the future.
  6813. Corollary: only whine about clock skew from the dirserver if
  6814. he's a trusted dirserver (since now even verified servers could
  6815. have quite wrong clocks).
  6816. - Adjust maximum skew and age for rendezvous descriptors: let skew
  6817. be 48 hours rather than 90 minutes.
  6818. - Efficiency improvements:
  6819. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  6820. it much faster to look up a circuit for each relay cell.
  6821. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  6822. since they're eating our cpu on exit nodes.
  6823. - Stop wasting time doing a case insensitive comparison for every
  6824. dns name every time we do any lookup. Canonicalize the names to
  6825. lowercase and be done with it.
  6826. - Start sending 'truncated' cells back rather than destroy cells,
  6827. if the circuit closes in front of you. This means we won't have
  6828. to abandon partially built circuits.
  6829. - Only warn once per nickname from add_nickname_list_to_smartlist
  6830. per failure, so an entrynode or exitnode choice that's down won't
  6831. yell so much.
  6832. - Put a note in the torrc about abuse potential with the default
  6833. exit policy.
  6834. - Revise control spec and implementation to allow all log messages to
  6835. be sent to controller with their severities intact (suggested by
  6836. Matt Edman). Update TorControl to handle new log event types.
  6837. - Provide better explanation messages when controller's POSTDESCRIPTOR
  6838. fails.
  6839. - Stop putting nodename in the Platform string in server descriptors.
  6840. It doesn't actually help, and it is confusing/upsetting some people.
  6841. o Bugfixes on 0.1.0.2-rc:
  6842. - We were printing the host mask wrong in exit policies in server
  6843. descriptors. This isn't a critical bug though, since we were still
  6844. obeying the exit policy internally.
  6845. - Fix Tor when compiled with libevent but without pthreads: move
  6846. connection_unregister() from _connection_free() to
  6847. connection_free().
  6848. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  6849. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  6850. when we look through the connection array, we'll find any of the
  6851. cpu/dnsworkers. This is no good.
  6852. o Bugfixes on 0.0.9.8:
  6853. - Fix possible bug on threading platforms (e.g. win32) which was
  6854. leaking a file descriptor whenever a cpuworker or dnsworker died.
  6855. - When using preferred entry or exit nodes, ignore whether the
  6856. circuit wants uptime or capacity. They asked for the nodes, they
  6857. get the nodes.
  6858. - chdir() to your datadirectory at the *end* of the daemonize process,
  6859. not the beginning. This was a problem because the first time you
  6860. run tor, if your datadir isn't there, and you have runasdaemon set
  6861. to 1, it will try to chdir to it before it tries to create it. Oops.
  6862. - Handle changed router status correctly when dirserver reloads
  6863. fingerprint file. We used to be dropping all unverified descriptors
  6864. right then. The bug was hidden because we would immediately
  6865. fetch a directory from another dirserver, which would include the
  6866. descriptors we just dropped.
  6867. - When we're connecting to an OR and he's got a different nickname/key
  6868. than we were expecting, only complain loudly if we're an OP or a
  6869. dirserver. Complaining loudly to the OR admins just confuses them.
  6870. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  6871. artificially capped at 500kB.
  6872. Changes in version 0.0.9.8 - 2005-04-07
  6873. o Bugfixes on 0.0.9.x:
  6874. - We have a bug that I haven't found yet. Sometimes, very rarely,
  6875. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  6876. thinks of itself as idle. This meant that no new circuits ever got
  6877. established. Here's a workaround to kill any cpuworker that's been
  6878. busy for more than 100 seconds.
  6879. Changes in version 0.1.0.2-rc - 2005-04-01
  6880. o Bugfixes on 0.1.0.1-rc:
  6881. - Fixes on reachability detection:
  6882. - Don't check for reachability while hibernating.
  6883. - If ORPort is reachable but DirPort isn't, still publish the
  6884. descriptor, but zero out DirPort until it's found reachable.
  6885. - When building testing circs for ORPort testing, use only
  6886. high-bandwidth nodes, so fewer circuits fail.
  6887. - Complain about unreachable ORPort separately from unreachable
  6888. DirPort, so the user knows what's going on.
  6889. - Make sure we only conclude ORPort reachability if we didn't
  6890. initiate the conn. Otherwise we could falsely conclude that
  6891. we're reachable just because we connected to the guy earlier
  6892. and he used that same pipe to extend to us.
  6893. - Authdirservers shouldn't do ORPort reachability detection,
  6894. since they're in clique mode, so it will be rare to find a
  6895. server not already connected to them.
  6896. - When building testing circuits, always pick middle hops running
  6897. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  6898. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  6899. obsolete.)
  6900. - When we decide we're reachable, actually publish our descriptor
  6901. right then.
  6902. - Fix bug in redirectstream in the controller.
  6903. - Fix the state descriptor strings so logs don't claim edge streams
  6904. are in a different state than they actually are.
  6905. - Use recent libevent features when possible (this only really affects
  6906. win32 and osx right now, because the new libevent with these
  6907. features hasn't been released yet). Add code to suppress spurious
  6908. libevent log msgs.
  6909. - Prevent possible segfault in connection_close_unattached_ap().
  6910. - Fix newlines on torrc in win32.
  6911. - Improve error msgs when tor-resolve fails.
  6912. o Improvements on 0.0.9.x:
  6913. - New experimental script tor/contrib/ExerciseServer.py (needs more
  6914. work) that uses the controller interface to build circuits and
  6915. fetch pages over them. This will help us bootstrap servers that
  6916. have lots of capacity but haven't noticed it yet.
  6917. - New experimental script tor/contrib/PathDemo.py (needs more work)
  6918. that uses the controller interface to let you choose whole paths
  6919. via addresses like
  6920. "<hostname>.<path,separated by dots>.<length of path>.path"
  6921. - When we've connected to an OR and handshaked but didn't like
  6922. the result, we were closing the conn without sending destroy
  6923. cells back for pending circuits. Now send those destroys.
  6924. Changes in version 0.0.9.7 - 2005-04-01
  6925. o Bugfixes on 0.0.9.x:
  6926. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  6927. - Compare identity to identity, not to nickname, when extending to
  6928. a router not already in the directory. This was preventing us from
  6929. extending to unknown routers. Oops.
  6930. - Make sure to create OS X Tor user in <500 range, so we aren't
  6931. creating actual system users.
  6932. - Note where connection-that-hasn't-sent-end was marked, and fix
  6933. a few really loud instances of this harmless bug (it's fixed more
  6934. in 0.1.0.x).
  6935. Changes in version 0.1.0.1-rc - 2005-03-28
  6936. o New features:
  6937. - Add reachability testing. Your Tor server will automatically try
  6938. to see if its ORPort and DirPort are reachable from the outside,
  6939. and it won't upload its descriptor until it decides they are.
  6940. - Handle unavailable hidden services better. Handle slow or busy
  6941. hidden services better.
  6942. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  6943. config option.
  6944. - New exit policy: accept most low-numbered ports, rather than
  6945. rejecting most low-numbered ports.
  6946. - More Tor controller support (still experimental). See
  6947. http://tor.eff.org/doc/control-spec.txt for all the new features,
  6948. including signals to emulate unix signals from any platform;
  6949. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  6950. closestream; closecircuit; etc.
  6951. - Make nt services work and start on startup on win32 (based on
  6952. patch by Matt Edman).
  6953. - Add a new AddressMap config directive to rewrite incoming socks
  6954. addresses. This lets you, for example, declare an implicit
  6955. required exit node for certain sites.
  6956. - Add a new TrackHostExits config directive to trigger addressmaps
  6957. for certain incoming socks addresses -- for sites that break when
  6958. your exit keeps changing (based on patch by Mike Perry).
  6959. - Redo the client-side dns cache so it's just an addressmap too.
  6960. - Notice when our IP changes, and reset stats/uptime/reachability.
  6961. - When an application is using socks5, give him the whole variety of
  6962. potential socks5 responses (connect refused, host unreachable, etc),
  6963. rather than just "success" or "failure".
  6964. - A more sane version numbering system. See
  6965. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6966. - New contributed script "exitlist": a simple python script to
  6967. parse directories and find Tor nodes that exit to listed
  6968. addresses/ports.
  6969. - New contributed script "privoxy-tor-toggle" to toggle whether
  6970. Privoxy uses Tor. Seems to be configured for Debian by default.
  6971. - Report HTTP reasons to client when getting a response from directory
  6972. servers -- so you can actually know what went wrong.
  6973. - New config option MaxAdvertisedBandwidth which lets you advertise
  6974. a low bandwidthrate (to not attract as many circuits) while still
  6975. allowing a higher bandwidthrate in reality.
  6976. o Robustness/stability fixes:
  6977. - Make Tor use Niels Provos's libevent instead of its current
  6978. poll-but-sometimes-select mess. This will let us use faster async
  6979. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6980. on Windows too.
  6981. - pthread support now too. This was forced because when we forked,
  6982. we ended up wasting a lot of duplicate ram over time. Also switch
  6983. to foo_r versions of some library calls to allow reentry and
  6984. threadsafeness.
  6985. - Better handling for heterogeneous / unreliable nodes:
  6986. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6987. and/or high capacity nodes. When building circuits, choose
  6988. appropriate nodes.
  6989. - This means that every single node in an intro rend circuit,
  6990. not just the last one, will have a minimum uptime.
  6991. - New config option LongLivedPorts to indicate application streams
  6992. that will want high uptime circuits.
  6993. - Servers reset uptime when a dir fetch entirely fails. This
  6994. hopefully reflects stability of the server's network connectivity.
  6995. - If somebody starts his tor server in Jan 2004 and then fixes his
  6996. clock, don't make his published uptime be a year.
  6997. - Reset published uptime when you wake up from hibernation.
  6998. - Introduce a notion of 'internal' circs, which are chosen without
  6999. regard to the exit policy of the last hop. Intro and rendezvous
  7000. circs must be internal circs, to avoid leaking information. Resolve
  7001. and connect streams can use internal circs if they want.
  7002. - New circuit pooling algorithm: make sure to have enough circs around
  7003. to satisfy any predicted ports, and also make sure to have 2 internal
  7004. circs around if we've required internal circs lately (and with high
  7005. uptime if we've seen that lately too).
  7006. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  7007. which describes how often we retry making new circuits if current
  7008. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  7009. how long we're willing to make use of an already-dirty circuit.
  7010. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  7011. circ as necessary, if there are any completed ones lying around
  7012. when we try to launch one.
  7013. - Make hidden services try to establish a rendezvous for 30 seconds,
  7014. rather than for n (where n=3) attempts to build a circuit.
  7015. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  7016. "ShutdownWaitLength".
  7017. - Try to be more zealous about calling connection_edge_end when
  7018. things go bad with edge conns in connection.c.
  7019. - Revise tor-spec to add more/better stream end reasons.
  7020. - Revise all calls to connection_edge_end to avoid sending "misc",
  7021. and to take errno into account where possible.
  7022. o Bug fixes:
  7023. - Fix a race condition that can trigger an assert, when we have a
  7024. pending create cell and an OR connection fails right then.
  7025. - Fix several double-mark-for-close bugs, e.g. where we were finding
  7026. a conn for a cell even if that conn is already marked for close.
  7027. - Make sequence of log messages when starting on win32 with no config
  7028. file more reasonable.
  7029. - When choosing an exit node for a new non-internal circ, don't take
  7030. into account whether it'll be useful for any pending x.onion
  7031. addresses -- it won't.
  7032. - Turn addr_policy_compare from a tristate to a quadstate; this should
  7033. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  7034. for google.com" problem.
  7035. - Make "platform" string in descriptor more accurate for Win32 servers,
  7036. so it's not just "unknown platform".
  7037. - Fix an edge case in parsing config options (thanks weasel).
  7038. If they say "--" on the commandline, it's not an option.
  7039. - Reject odd-looking addresses at the client (e.g. addresses that
  7040. contain a colon), rather than having the server drop them because
  7041. they're malformed.
  7042. - tor-resolve requests were ignoring .exit if there was a working circuit
  7043. they could use instead.
  7044. - REUSEADDR on normal platforms means you can rebind to the port
  7045. right after somebody else has let it go. But REUSEADDR on win32
  7046. means to let you bind to the port _even when somebody else
  7047. already has it bound_! So, don't do that on Win32.
  7048. - Change version parsing logic: a version is "obsolete" if it is not
  7049. recommended and (1) there is a newer recommended version in the
  7050. same series, or (2) there are no recommended versions in the same
  7051. series, but there are some recommended versions in a newer series.
  7052. A version is "new" if it is newer than any recommended version in
  7053. the same series.
  7054. - Stop most cases of hanging up on a socks connection without sending
  7055. the socks reject.
  7056. o Helpful fixes:
  7057. - Require BandwidthRate to be at least 20kB/s for servers.
  7058. - When a dirserver causes you to give a warn, mention which dirserver
  7059. it was.
  7060. - New config option DirAllowPrivateAddresses for authdirservers.
  7061. Now by default they refuse router descriptors that have non-IP or
  7062. private-IP addresses.
  7063. - Stop publishing socksport in the directory, since it's not
  7064. actually meant to be public. For compatibility, publish a 0 there
  7065. for now.
  7066. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  7067. smart" value, that is low for servers and high for clients.
  7068. - If our clock jumps forward by 100 seconds or more, assume something
  7069. has gone wrong with our network and abandon all not-yet-used circs.
  7070. - Warn when exit policy implicitly allows local addresses.
  7071. - If we get an incredibly skewed timestamp from a dirserver mirror
  7072. that isn't a verified OR, don't warn -- it's probably him that's
  7073. wrong.
  7074. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  7075. cookies to disk and doesn't log each web request to disk. (Thanks
  7076. to Brett Carrington for pointing this out.)
  7077. - When a client asks us for a dir mirror and we don't have one,
  7078. launch an attempt to get a fresh one.
  7079. - If we're hibernating and we get a SIGINT, exit immediately.
  7080. - Add --with-dmalloc ./configure option, to track memory leaks.
  7081. - And try to free all memory on closing, so we can detect what
  7082. we're leaking.
  7083. - Cache local dns resolves correctly even when they're .exit
  7084. addresses.
  7085. - Give a better warning when some other server advertises an
  7086. ORPort that is actually an apache running ssl.
  7087. - Add "opt hibernating 1" to server descriptor to make it clearer
  7088. whether the server is hibernating.
  7089. Changes in version 0.0.9.6 - 2005-03-24
  7090. o Bugfixes on 0.0.9.x (crashes and asserts):
  7091. - Add new end stream reasons to maintainance branch. Fix bug where
  7092. reason (8) could trigger an assert. Prevent bug from recurring.
  7093. - Apparently win32 stat wants paths to not end with a slash.
  7094. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  7095. blowing away the circuit that conn->cpath_layer points to, then
  7096. checking to see if the circ is well-formed. Backport check to make
  7097. sure we dont use the cpath on a closed connection.
  7098. - Prevent circuit_resume_edge_reading_helper() from trying to package
  7099. inbufs for marked-for-close streams.
  7100. - Don't crash on hup if your options->address has become unresolvable.
  7101. - Some systems (like OS X) sometimes accept() a connection and tell
  7102. you the remote host is 0.0.0.0:0. If this happens, due to some
  7103. other mis-features, we get confused; so refuse the conn for now.
  7104. o Bugfixes on 0.0.9.x (other):
  7105. - Fix harmless but scary "Unrecognized content encoding" warn message.
  7106. - Add new stream error reason: TORPROTOCOL reason means "you are not
  7107. speaking a version of Tor I understand; say bye-bye to your stream."
  7108. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  7109. into the future, now that we are more tolerant of skew. This
  7110. resolves a bug where a Tor server would refuse to cache a directory
  7111. because all the directories it gets are too far in the future;
  7112. yet the Tor server never logs any complaints about clock skew.
  7113. - Mac packaging magic: make man pages useable, and do not overwrite
  7114. existing torrc files.
  7115. - Make OS X log happily to /var/log/tor/tor.log
  7116. Changes in version 0.0.9.5 - 2005-02-22
  7117. o Bugfixes on 0.0.9.x:
  7118. - Fix an assert race at exit nodes when resolve requests fail.
  7119. - Stop picking unverified dir mirrors--it only leads to misery.
  7120. - Patch from Matt Edman to make NT services work better. Service
  7121. support is still not compiled into the executable by default.
  7122. - Patch from Dmitri Bely so the Tor service runs better under
  7123. the win32 SYSTEM account.
  7124. - Make tor-resolve actually work (?) on Win32.
  7125. - Fix a sign bug when getrlimit claims to have 4+ billion
  7126. file descriptors available.
  7127. - Stop refusing to start when bandwidthburst == bandwidthrate.
  7128. - When create cells have been on the onion queue more than five
  7129. seconds, just send back a destroy and take them off the list.
  7130. Changes in version 0.0.9.4 - 2005-02-03
  7131. o Bugfixes on 0.0.9:
  7132. - Fix an assert bug that took down most of our servers: when
  7133. a server claims to have 1 GB of bandwidthburst, don't
  7134. freak out.
  7135. - Don't crash as badly if we have spawned the max allowed number
  7136. of dnsworkers, or we're out of file descriptors.
  7137. - Block more file-sharing ports in the default exit policy.
  7138. - MaxConn is now automatically set to the hard limit of max
  7139. file descriptors we're allowed (ulimit -n), minus a few for
  7140. logs, etc.
  7141. - Give a clearer message when servers need to raise their
  7142. ulimit -n when they start running out of file descriptors.
  7143. - SGI Compatibility patches from Jan Schaumann.
  7144. - Tolerate a corrupt cached directory better.
  7145. - When a dirserver hasn't approved your server, list which one.
  7146. - Go into soft hibernation after 95% of the bandwidth is used,
  7147. not 99%. This is especially important for daily hibernators who
  7148. have a small accounting max. Hopefully it will result in fewer
  7149. cut connections when the hard hibernation starts.
  7150. - Load-balance better when using servers that claim more than
  7151. 800kB/s of capacity.
  7152. - Make NT services work (experimental, only used if compiled in).
  7153. Changes in version 0.0.9.3 - 2005-01-21
  7154. o Bugfixes on 0.0.9:
  7155. - Backport the cpu use fixes from main branch, so busy servers won't
  7156. need as much processor time.
  7157. - Work better when we go offline and then come back, or when we
  7158. run Tor at boot before the network is up. We do this by
  7159. optimistically trying to fetch a new directory whenever an
  7160. application request comes in and we think we're offline -- the
  7161. human is hopefully a good measure of when the network is back.
  7162. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  7163. long as you keep using them; actually publish hidserv descriptors
  7164. shortly after they change, rather than waiting 20-40 minutes.
  7165. - Enable Mac startup script by default.
  7166. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  7167. - When you update AllowUnverifiedNodes or FirewallPorts via the
  7168. controller's setconf feature, we were always appending, never
  7169. resetting.
  7170. - When you update HiddenServiceDir via setconf, it was screwing up
  7171. the order of reading the lines, making it fail.
  7172. - Do not rewrite a cached directory back to the cache; otherwise we
  7173. will think it is recent and not fetch a newer one on startup.
  7174. - Workaround for webservers that lie about Content-Encoding: Tor
  7175. now tries to autodetect compressed directories and compression
  7176. itself. This lets us Proxypass dir fetches through apache.
  7177. Changes in version 0.0.9.2 - 2005-01-04
  7178. o Bugfixes on 0.0.9 (crashes and asserts):
  7179. - Fix an assert on startup when the disk is full and you're logging
  7180. to a file.
  7181. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  7182. style address, then we'd crash.
  7183. - Fix an assert trigger when the running-routers string we get from
  7184. a dirserver is broken.
  7185. - Make worker threads start and run on win32. Now win32 servers
  7186. may work better.
  7187. - Bandaid (not actually fix, but now it doesn't crash) an assert
  7188. where the dns worker dies mysteriously and the main Tor process
  7189. doesn't remember anything about the address it was resolving.
  7190. o Bugfixes on 0.0.9 (Win32):
  7191. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  7192. name out of the warning/assert messages.
  7193. - Fix a superficial "unhandled error on read" bug on win32.
  7194. - The win32 installer no longer requires a click-through for our
  7195. license, since our Free Software license grants rights but does not
  7196. take any away.
  7197. - Win32: When connecting to a dirserver fails, try another one
  7198. immediately. (This was already working for non-win32 Tors.)
  7199. - Stop trying to parse $HOME on win32 when hunting for default
  7200. DataDirectory.
  7201. - Make tor-resolve.c work on win32 by calling network_init().
  7202. o Bugfixes on 0.0.9 (other):
  7203. - Make 0.0.9.x build on Solaris again.
  7204. - Due to a fencepost error, we were blowing away the \n when reporting
  7205. confvalue items in the controller. So asking for multiple config
  7206. values at once couldn't work.
  7207. - When listing circuits that are pending on an opening OR connection,
  7208. if we're an OR we were listing circuits that *end* at us as
  7209. being pending on every listener, dns/cpu worker, etc. Stop that.
  7210. - Dirservers were failing to create 'running-routers' or 'directory'
  7211. strings if we had more than some threshold of routers. Fix them so
  7212. they can handle any number of routers.
  7213. - Fix a superficial "Duplicate mark for close" bug.
  7214. - Stop checking for clock skew for OR connections, even for servers.
  7215. - Fix a fencepost error that was chopping off the last letter of any
  7216. nickname that is the maximum allowed nickname length.
  7217. - Update URLs in log messages so they point to the new website.
  7218. - Fix a potential problem in mangling server private keys while
  7219. writing to disk (not triggered yet, as far as we know).
  7220. - Include the licenses for other free software we include in Tor,
  7221. now that we're shipping binary distributions more regularly.
  7222. Changes in version 0.0.9.1 - 2004-12-15
  7223. o Bugfixes on 0.0.9:
  7224. - Make hibernation actually work.
  7225. - Make HashedControlPassword config option work.
  7226. - When we're reporting event circuit status to a controller,
  7227. don't use the stream status code.
  7228. Changes in version 0.0.9 - 2004-12-12
  7229. o Cleanups:
  7230. - Clean up manpage and torrc.sample file.
  7231. - Clean up severities and text of log warnings.
  7232. o Mistakes:
  7233. - Make servers trigger an assert when they enter hibernation.
  7234. Changes in version 0.0.9rc7 - 2004-12-08
  7235. o Bugfixes on 0.0.9rc:
  7236. - Fix a stack-trashing crash when an exit node begins hibernating.
  7237. - Avoid looking at unallocated memory while considering which
  7238. ports we need to build circuits to cover.
  7239. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  7240. we shouldn't hold-open-until-flush if the eof arrived first.
  7241. - Fix a bug with init_cookie_authentication() in the controller.
  7242. - When recommending new-format log lines, if the upper bound is
  7243. LOG_ERR, leave it implicit.
  7244. o Bugfixes on 0.0.8.1:
  7245. - Fix a whole slew of memory leaks.
  7246. - Fix isspace() and friends so they still make Solaris happy
  7247. but also so they don't trigger asserts on win32.
  7248. - Fix parse_iso_time on platforms without strptime (eg win32).
  7249. - win32: tolerate extra "readable" events better.
  7250. - win32: when being multithreaded, leave parent fdarray open.
  7251. - Make unit tests work on win32.
  7252. Changes in version 0.0.9rc6 - 2004-12-06
  7253. o Bugfixes on 0.0.9pre:
  7254. - Clean up some more integer underflow opportunities (not exploitable
  7255. we think).
  7256. - While hibernating, hup should not regrow our listeners.
  7257. - Send an end to the streams we close when we hibernate, rather
  7258. than just chopping them off.
  7259. - React to eof immediately on non-open edge connections.
  7260. o Bugfixes on 0.0.8.1:
  7261. - Calculate timeout for waiting for a connected cell from the time
  7262. we sent the begin cell, not from the time the stream started. If
  7263. it took a long time to establish the circuit, we would time out
  7264. right after sending the begin cell.
  7265. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  7266. of * as always matching, so we were picking reject *:* nodes as
  7267. exit nodes too. Oops.
  7268. o Features:
  7269. - New circuit building strategy: keep a list of ports that we've
  7270. used in the past 6 hours, and always try to have 2 circuits open
  7271. or on the way that will handle each such port. Seed us with port
  7272. 80 so web users won't complain that Tor is "slow to start up".
  7273. - Make kill -USR1 dump more useful stats about circuits.
  7274. - When warning about retrying or giving up, print the address, so
  7275. the user knows which one it's talking about.
  7276. - If you haven't used a clean circuit in an hour, throw it away,
  7277. just to be on the safe side. (This means after 6 hours a totally
  7278. unused Tor client will have no circuits open.)
  7279. Changes in version 0.0.9rc5 - 2004-12-01
  7280. o Bugfixes on 0.0.8.1:
  7281. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  7282. - Let resolve conns retry/expire also, rather than sticking around
  7283. forever.
  7284. - If we are using select, make sure we stay within FD_SETSIZE.
  7285. o Bugfixes on 0.0.9pre:
  7286. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  7287. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  7288. finding it.
  7289. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  7290. instead. Impose minima and maxima for all *Period options; impose
  7291. even tighter maxima for fetching if we are a caching dirserver.
  7292. Clip rather than rejecting.
  7293. - Fetch cached running-routers from servers that serve it (that is,
  7294. authdirservers and servers running 0.0.9rc5-cvs or later.)
  7295. o Features:
  7296. - Accept *:706 (silc) in default exit policy.
  7297. - Implement new versioning format for post 0.1.
  7298. - Support "foo.nickname.exit" addresses, to let Alice request the
  7299. address "foo" as viewed by exit node "nickname". Based on a patch
  7300. by Geoff Goodell.
  7301. - Make tor --version --version dump the cvs Id of every file.
  7302. Changes in version 0.0.9rc4 - 2004-11-28
  7303. o Bugfixes on 0.0.8.1:
  7304. - Make windows sockets actually non-blocking (oops), and handle
  7305. win32 socket errors better.
  7306. o Bugfixes on 0.0.9rc1:
  7307. - Actually catch the -USR2 signal.
  7308. Changes in version 0.0.9rc3 - 2004-11-25
  7309. o Bugfixes on 0.0.8.1:
  7310. - Flush the log file descriptor after we print "Tor opening log file",
  7311. so we don't see those messages days later.
  7312. o Bugfixes on 0.0.9rc1:
  7313. - Make tor-resolve work again.
  7314. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  7315. - Fix an assert trigger for clients/servers handling resolves.
  7316. Changes in version 0.0.9rc2 - 2004-11-24
  7317. o Bugfixes on 0.0.9rc1:
  7318. - I broke socks5 support while fixing the eof bug.
  7319. - Allow unitless bandwidths and intervals; they default to bytes
  7320. and seconds.
  7321. - New servers don't start out hibernating; they are active until
  7322. they run out of bytes, so they have a better estimate of how
  7323. long it takes, and so their operators can know they're working.
  7324. Changes in version 0.0.9rc1 - 2004-11-23
  7325. o Bugfixes on 0.0.8.1:
  7326. - Finally fix a bug that's been plaguing us for a year:
  7327. With high load, circuit package window was reaching 0. Whenever
  7328. we got a circuit-level sendme, we were reading a lot on each
  7329. socket, but only writing out a bit. So we would eventually reach
  7330. eof. This would be noticed and acted on even when there were still
  7331. bytes sitting in the inbuf.
  7332. - When poll() is interrupted, we shouldn't believe the revents values.
  7333. o Bugfixes on 0.0.9pre6:
  7334. - Fix hibernate bug that caused pre6 to be broken.
  7335. - Don't keep rephist info for routers that haven't had activity for
  7336. 24 hours. (This matters now that clients have keys, since we track
  7337. them too.)
  7338. - Never call close_temp_logs while validating log options.
  7339. - Fix backslash-escaping on tor.sh.in and torctl.in.
  7340. o Features:
  7341. - Implement weekly/monthly/daily accounting: now you specify your
  7342. hibernation properties by
  7343. AccountingMax N bytes|KB|MB|GB|TB
  7344. AccountingStart day|week|month [day] HH:MM
  7345. Defaults to "month 1 0:00".
  7346. - Let bandwidth and interval config options be specified as 5 bytes,
  7347. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  7348. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  7349. get back to normal.)
  7350. - If your requested entry or exit node has advertised bandwidth 0,
  7351. pick it anyway.
  7352. - Be more greedy about filling up relay cells -- we try reading again
  7353. once we've processed the stuff we read, in case enough has arrived
  7354. to fill the last cell completely.
  7355. - Apply NT service patch from Osamu Fujino. Still needs more work.
  7356. Changes in version 0.0.9pre6 - 2004-11-15
  7357. o Bugfixes on 0.0.8.1:
  7358. - Fix assert failure on malformed socks4a requests.
  7359. - Use identity comparison, not nickname comparison, to choose which
  7360. half of circuit-ID-space each side gets to use. This is needed
  7361. because sometimes we think of a router as a nickname, and sometimes
  7362. as a hex ID, and we can't predict what the other side will do.
  7363. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  7364. write() call will fail and we handle it there.
  7365. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  7366. and smartlist_len, which are two major profiling offenders.
  7367. o Bugfixes on 0.0.9pre5:
  7368. - Fix a bug in read_all that was corrupting config files on windows.
  7369. - When we're raising the max number of open file descriptors to
  7370. 'unlimited', don't log that we just raised it to '-1'.
  7371. - Include event code with events, as required by control-spec.txt.
  7372. - Don't give a fingerprint when clients do --list-fingerprint:
  7373. it's misleading, because it will never be the same again.
  7374. - Stop using strlcpy in tor_strndup, since it was slowing us
  7375. down a lot.
  7376. - Remove warn on startup about missing cached-directory file.
  7377. - Make kill -USR1 work again.
  7378. - Hibernate if we start tor during the "wait for wakeup-time" phase
  7379. of an accounting interval. Log our hibernation plans better.
  7380. - Authoritative dirservers now also cache their directory, so they
  7381. have it on start-up.
  7382. o Features:
  7383. - Fetch running-routers; cache running-routers; compress
  7384. running-routers; serve compressed running-routers.z
  7385. - Add NSI installer script contributed by J Doe.
  7386. - Commit VC6 and VC7 workspace/project files.
  7387. - Commit a tor.spec for making RPM files, with help from jbash.
  7388. - Add contrib/torctl.in contributed by Glenn Fink.
  7389. - Implement the control-spec's SAVECONF command, to write your
  7390. configuration to torrc.
  7391. - Get cookie authentication for the controller closer to working.
  7392. - Include control-spec.txt in the tarball.
  7393. - When set_conf changes our server descriptor, upload a new copy.
  7394. But don't upload it too often if there are frequent changes.
  7395. - Document authentication config in man page, and document signals
  7396. we catch.
  7397. - Clean up confusing parts of man page and torrc.sample.
  7398. - Make expand_filename handle ~ and ~username.
  7399. - Use autoconf to enable largefile support where necessary. Use
  7400. ftello where available, since ftell can fail at 2GB.
  7401. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  7402. log more informatively.
  7403. - Give a slightly more useful output for "tor -h".
  7404. - Refuse application socks connections to port 0.
  7405. - Check clock skew for verified servers, but allow unverified
  7406. servers and clients to have any clock skew.
  7407. - Break DirFetchPostPeriod into:
  7408. - DirFetchPeriod for fetching full directory,
  7409. - StatusFetchPeriod for fetching running-routers,
  7410. - DirPostPeriod for posting server descriptor,
  7411. - RendPostPeriod for posting hidden service descriptors.
  7412. - Make sure the hidden service descriptors are at a random offset
  7413. from each other, to hinder linkability.
  7414. Changes in version 0.0.9pre5 - 2004-11-09
  7415. o Bugfixes on 0.0.9pre4:
  7416. - Fix a seg fault in unit tests (doesn't affect main program).
  7417. - Fix an assert bug where a hidden service provider would fail if
  7418. the first hop of his rendezvous circuit was down.
  7419. - Hidden service operators now correctly handle version 1 style
  7420. INTRODUCE1 cells (nobody generates them still, so not a critical
  7421. bug).
  7422. - If do_hup fails, actually notice.
  7423. - Handle more errnos from accept() without closing the listener.
  7424. Some OpenBSD machines were closing their listeners because
  7425. they ran out of file descriptors.
  7426. - Send resolve cells to exit routers that are running a new
  7427. enough version of the resolve code to work right.
  7428. - Better handling of winsock includes on non-MSV win32 compilers.
  7429. - Some people had wrapped their tor client/server in a script
  7430. that would restart it whenever it died. This did not play well
  7431. with our "shut down if your version is obsolete" code. Now people
  7432. don't fetch a new directory if their local cached version is
  7433. recent enough.
  7434. - Make our autogen.sh work on ksh as well as bash.
  7435. o Major Features:
  7436. - Hibernation: New config option "AccountingMaxKB" lets you
  7437. set how many KBytes per month you want to allow your server to
  7438. consume. Rather than spreading those bytes out evenly over the
  7439. month, we instead hibernate for some of the month and pop up
  7440. at a deterministic time, work until the bytes are consumed, then
  7441. hibernate again. Config option "MonthlyAccountingStart" lets you
  7442. specify which day of the month your billing cycle starts on.
  7443. - Control interface: a separate program can now talk to your
  7444. client/server over a socket, and get/set config options, receive
  7445. notifications of circuits and streams starting/finishing/dying,
  7446. bandwidth used, etc. The next step is to get some GUIs working.
  7447. Let us know if you want to help out. See doc/control-spec.txt .
  7448. - Ship a contrib/tor-control.py as an example script to interact
  7449. with the control port.
  7450. - "tor --hash-password zzyxz" will output a salted password for
  7451. use in authenticating to the control interface.
  7452. - New log format in config:
  7453. "Log minsev[-maxsev] stdout|stderr|syslog" or
  7454. "Log minsev[-maxsev] file /var/foo"
  7455. o Minor Features:
  7456. - DirPolicy config option, to let people reject incoming addresses
  7457. from their dirserver.
  7458. - "tor --list-fingerprint" will list your identity key fingerprint
  7459. and then exit.
  7460. - Add "pass" target for RedirectExit, to make it easier to break
  7461. out of a sequence of RedirectExit rules.
  7462. - Clients now generate a TLS cert too, in preparation for having
  7463. them act more like real nodes.
  7464. - Ship src/win32/ in the tarball, so people can use it to build.
  7465. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  7466. is broken.
  7467. - New "router-status" line in directory, to better bind each verified
  7468. nickname to its identity key.
  7469. - Deprecate unofficial config option abbreviations, and abbreviations
  7470. not on the command line.
  7471. - Add a pure-C tor-resolve implementation.
  7472. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  7473. 1024) file descriptors.
  7474. o Code security improvements, inspired by Ilja:
  7475. - Replace sprintf with snprintf. (I think they were all safe, but
  7476. hey.)
  7477. - Replace strcpy/strncpy with strlcpy in more places.
  7478. - Avoid strcat; use snprintf or strlcat instead.
  7479. - snprintf wrapper with consistent (though not C99) overflow behavior.
  7480. Changes in version 0.0.9pre4 - 2004-10-17
  7481. o Bugfixes on 0.0.9pre3:
  7482. - If the server doesn't specify an exit policy, use the real default
  7483. exit policy, not reject *:*.
  7484. - Ignore fascistfirewall when uploading/downloading hidden service
  7485. descriptors, since we go through Tor for those; and when using
  7486. an HttpProxy, since we assume it can reach them all.
  7487. - When looking for an authoritative dirserver, use only the ones
  7488. configured at boot. Don't bother looking in the directory.
  7489. - The rest of the fix for get_default_conf_file() on older win32.
  7490. - Make 'Routerfile' config option obsolete.
  7491. o Features:
  7492. - New 'MyFamily nick1,...' config option for a server to
  7493. specify other servers that shouldn't be used in the same circuit
  7494. with it. Only believed if nick1 also specifies us.
  7495. - New 'NodeFamily nick1,nick2,...' config option for a client to
  7496. specify nodes that it doesn't want to use in the same circuit.
  7497. - New 'Redirectexit pattern address:port' config option for a
  7498. server to redirect exit connections, e.g. to a local squid.
  7499. Changes in version 0.0.9pre3 - 2004-10-13
  7500. o Bugfixes on 0.0.8.1:
  7501. - Better torrc example lines for dirbindaddress and orbindaddress.
  7502. - Improved bounds checking on parsed ints (e.g. config options and
  7503. the ones we find in directories.)
  7504. - Better handling of size_t vs int, so we're more robust on 64
  7505. bit platforms.
  7506. - Fix the rest of the bug where a newly started OR would appear
  7507. as unverified even after we've added his fingerprint and hupped
  7508. the dirserver.
  7509. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  7510. close it without sending back an end. So 'connection refused'
  7511. would simply be ignored and the user would get no response.
  7512. o Bugfixes on 0.0.9pre2:
  7513. - Serving the cached-on-disk directory to people is bad. We now
  7514. provide no directory until we've fetched a fresh one.
  7515. - Workaround for bug on windows where cached-directories get crlf
  7516. corruption.
  7517. - Make get_default_conf_file() work on older windows too.
  7518. - If we write a *:* exit policy line in the descriptor, don't write
  7519. any more exit policy lines.
  7520. o Features:
  7521. - Use only 0.0.9pre1 and later servers for resolve cells.
  7522. - Make the dirservers file obsolete.
  7523. - Include a dir-signing-key token in directories to tell the
  7524. parsing entity which key is being used to sign.
  7525. - Remove the built-in bulky default dirservers string.
  7526. - New config option "Dirserver %s:%d [fingerprint]", which can be
  7527. repeated as many times as needed. If no dirservers specified,
  7528. default to moria1,moria2,tor26.
  7529. - Make moria2 advertise a dirport of 80, so people behind firewalls
  7530. will be able to get a directory.
  7531. - Http proxy support
  7532. - Dirservers translate requests for http://%s:%d/x to /x
  7533. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  7534. be routed through this host.
  7535. - Clients ask for /tor/x rather than /x for new enough dirservers.
  7536. This way we can one day coexist peacefully with apache.
  7537. - Clients specify a "Host: %s%d" http header, to be compatible
  7538. with more proxies, and so running squid on an exit node can work.
  7539. Changes in version 0.0.8.1 - 2004-10-13
  7540. o Bugfixes:
  7541. - Fix a seg fault that can be triggered remotely for Tor
  7542. clients/servers with an open dirport.
  7543. - Fix a rare assert trigger, where routerinfos for entries in
  7544. our cpath would expire while we're building the path.
  7545. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7546. - Fix a rare seg fault for people running hidden services on
  7547. intermittent connections.
  7548. - Fix a bug in parsing opt keywords with objects.
  7549. - Fix a stale pointer assert bug when a stream detaches and
  7550. reattaches.
  7551. - Fix a string format vulnerability (probably not exploitable)
  7552. in reporting stats locally.
  7553. - Fix an assert trigger: sometimes launching circuits can fail
  7554. immediately, e.g. because too many circuits have failed recently.
  7555. - Fix a compile warning on 64 bit platforms.
  7556. Changes in version 0.0.9pre2 - 2004-10-03
  7557. o Bugfixes:
  7558. - Make fetching a cached directory work for 64-bit platforms too.
  7559. - Make zlib.h a required header, not an optional header.
  7560. Changes in version 0.0.9pre1 - 2004-10-01
  7561. o Bugfixes:
  7562. - Stop using separate defaults for no-config-file and
  7563. empty-config-file. Now you have to explicitly turn off SocksPort,
  7564. if you don't want it open.
  7565. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7566. - Improve man page to mention more of the 0.0.8 features.
  7567. - Fix a rare seg fault for people running hidden services on
  7568. intermittent connections.
  7569. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  7570. happier.
  7571. - Fix more dns related bugs: send back resolve_failed and end cells
  7572. more reliably when the resolve fails, rather than closing the
  7573. circuit and then trying to send the cell. Also attach dummy resolve
  7574. connections to a circuit *before* calling dns_resolve(), to fix
  7575. a bug where cached answers would never be sent in RESOLVED cells.
  7576. - When we run out of disk space, or other log writing error, don't
  7577. crash. Just stop logging to that log and continue.
  7578. - We were starting to daemonize before we opened our logs, so if
  7579. there were any problems opening logs, we would complain to stderr,
  7580. which wouldn't work, and then mysteriously exit.
  7581. - Fix a rare bug where sometimes a verified OR would connect to us
  7582. before he'd uploaded his descriptor, which would cause us to
  7583. assign conn->nickname as though he's unverified. Now we look through
  7584. the fingerprint list to see if he's there.
  7585. - Fix a rare assert trigger, where routerinfos for entries in
  7586. our cpath would expire while we're building the path.
  7587. o Features:
  7588. - Clients can ask dirservers for /dir.z to get a compressed version
  7589. of the directory. Only works for servers running 0.0.9, of course.
  7590. - Make clients cache directories and use them to seed their router
  7591. lists at startup. This means clients have a datadir again.
  7592. - Configuration infrastructure support for warning on obsolete
  7593. options.
  7594. - Respond to content-encoding headers by trying to uncompress as
  7595. appropriate.
  7596. - Reply with a deflated directory when a client asks for "dir.z".
  7597. We could use allow-encodings instead, but allow-encodings isn't
  7598. specified in HTTP 1.0.
  7599. - Raise the max dns workers from 50 to 100.
  7600. - Discourage people from setting their dirfetchpostperiod more often
  7601. than once per minute.
  7602. - Protect dirservers from overzealous descriptor uploading -- wait
  7603. 10 seconds after directory gets dirty, before regenerating.
  7604. Changes in version 0.0.8 - 2004-08-25
  7605. o Port it to SunOS 5.9 / Athena
  7606. Changes in version 0.0.8rc2 - 2004-08-20
  7607. o Make it compile on cygwin again.
  7608. o When picking unverified routers, skip those with low uptime and/or
  7609. low bandwidth, depending on what properties you care about.
  7610. Changes in version 0.0.8rc1 - 2004-08-18
  7611. o Changes from 0.0.7.3:
  7612. - Bugfixes:
  7613. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  7614. don't put it into the client dns cache.
  7615. - If a begin failed due to exit policy, but we believe the IP address
  7616. should have been allowed, switch that router to exitpolicy reject *:*
  7617. until we get our next directory.
  7618. - Features:
  7619. - Clients choose nodes proportional to advertised bandwidth.
  7620. - Avoid using nodes with low uptime as introduction points.
  7621. - Handle servers with dynamic IP addresses: don't replace
  7622. options->Address with the resolved one at startup, and
  7623. detect our address right before we make a routerinfo each time.
  7624. - 'FascistFirewall' option to pick dirservers and ORs on specific
  7625. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  7626. which ports are open. (Defaults to 80,443)
  7627. - Be more aggressive about trying to make circuits when the network
  7628. has changed (e.g. when you unsuspend your laptop).
  7629. - Check for time skew on http headers; report date in response to
  7630. "GET /".
  7631. - If the entrynode config line has only one node, don't pick it as
  7632. an exitnode.
  7633. - Add strict{entry|exit}nodes config options. If set to 1, then
  7634. we refuse to build circuits that don't include the specified entry
  7635. or exit nodes.
  7636. - OutboundBindAddress config option, to bind to a specific
  7637. IP address for outgoing connect()s.
  7638. - End truncated log entries (e.g. directories) with "[truncated]".
  7639. o Patches to 0.0.8preX:
  7640. - Bugfixes:
  7641. - Patches to compile and run on win32 again (maybe)?
  7642. - Fix crash when looking for ~/.torrc with no $HOME set.
  7643. - Fix a race bug in the unit tests.
  7644. - Handle verified/unverified name collisions better when new
  7645. routerinfo's arrive in a directory.
  7646. - Sometimes routers were getting entered into the stats before
  7647. we'd assigned their identity_digest. Oops.
  7648. - Only pick and establish intro points after we've gotten a
  7649. directory.
  7650. - Features:
  7651. - AllowUnverifiedNodes config option to let circuits choose no-name
  7652. routers in entry,middle,exit,introduction,rendezvous positions.
  7653. Allow middle and rendezvous positions by default.
  7654. - Add a man page for tor-resolve.
  7655. Changes in version 0.0.7.3 - 2004-08-12
  7656. o Stop dnsworkers from triggering an assert failure when you
  7657. ask them to resolve the host "".
  7658. Changes in version 0.0.8pre3 - 2004-08-09
  7659. o Changes from 0.0.7.2:
  7660. - Allow multiple ORs with same nickname in routerlist -- now when
  7661. people give us one identity key for a nickname, then later
  7662. another, we don't constantly complain until the first expires.
  7663. - Remember used bandwidth (both in and out), and publish 15-minute
  7664. snapshots for the past day into our descriptor.
  7665. - You can now fetch $DIRURL/running-routers to get just the
  7666. running-routers line, not the whole descriptor list. (But
  7667. clients don't use this yet.)
  7668. - When people mistakenly use Tor as an http proxy, point them
  7669. at the tor-doc.html rather than the INSTALL.
  7670. - Remove our mostly unused -- and broken -- hex_encode()
  7671. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  7672. for pointing out this bug.)
  7673. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  7674. fewer problems with people using the wrong key.
  7675. - Change the default exit policy to reject the default edonkey,
  7676. kazaa, gnutella ports.
  7677. - Add replace_file() to util.[ch] to handle win32's rename().
  7678. o Changes from 0.0.8preX:
  7679. - Fix two bugs in saving onion keys to disk when rotating, so
  7680. hopefully we'll get fewer people using old onion keys.
  7681. - Fix an assert error that was making SocksPolicy not work.
  7682. - Be willing to expire routers that have an open dirport -- it's
  7683. just the authoritative dirservers we want to not forget.
  7684. - Reject tor-resolve requests for .onion addresses early, so we
  7685. don't build a whole rendezvous circuit and then fail.
  7686. - When you're warning a server that he's unverified, don't cry
  7687. wolf unpredictably.
  7688. - Fix a race condition: don't try to extend onto a connection
  7689. that's still handshaking.
  7690. - For servers in clique mode, require the conn to be open before
  7691. you'll choose it for your path.
  7692. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  7693. end relay cell, etc.
  7694. - Measure bandwidth capacity over the last 24 hours, not just 12
  7695. - Bugfix: authoritative dirservers were making and signing a new
  7696. directory for each client, rather than reusing the cached one.
  7697. Changes in version 0.0.8pre2 - 2004-08-04
  7698. o Changes from 0.0.7.2:
  7699. - Security fixes:
  7700. - Check directory signature _before_ you decide whether you're
  7701. you're running an obsolete version and should exit.
  7702. - Check directory signature _before_ you parse the running-routers
  7703. list to decide who's running or verified.
  7704. - Bugfixes and features:
  7705. - Check return value of fclose while writing to disk, so we don't
  7706. end up with broken files when servers run out of disk space.
  7707. - Log a warning if the user uses an unsafe socks variant, so people
  7708. are more likely to learn about privoxy or socat.
  7709. - Dirservers now include RFC1123-style dates in the HTTP headers,
  7710. which one day we will use to better detect clock skew.
  7711. o Changes from 0.0.8pre1:
  7712. - Make it compile without warnings again on win32.
  7713. - Log a warning if you're running an unverified server, to let you
  7714. know you might want to get it verified.
  7715. - Only pick a default nickname if you plan to be a server.
  7716. Changes in version 0.0.8pre1 - 2004-07-23
  7717. o Bugfixes:
  7718. - Made our unit tests compile again on OpenBSD 3.5, and tor
  7719. itself compile again on OpenBSD on a sparc64.
  7720. - We were neglecting milliseconds when logging on win32, so
  7721. everything appeared to happen at the beginning of each second.
  7722. o Protocol changes:
  7723. - 'Extend' relay cell payloads now include the digest of the
  7724. intended next hop's identity key. Now we can verify that we're
  7725. extending to the right router, and also extend to routers we
  7726. hadn't heard of before.
  7727. o Features:
  7728. - Tor nodes can now act as relays (with an advertised ORPort)
  7729. without being manually verified by the dirserver operators.
  7730. - Uploaded descriptors of unverified routers are now accepted
  7731. by the dirservers, and included in the directory.
  7732. - Verified routers are listed by nickname in the running-routers
  7733. list; unverified routers are listed as "$<fingerprint>".
  7734. - We now use hash-of-identity-key in most places rather than
  7735. nickname or addr:port, for improved security/flexibility.
  7736. - To avoid Sybil attacks, paths still use only verified servers.
  7737. But now we have a chance to play around with hybrid approaches.
  7738. - Nodes track bandwidth usage to estimate capacity (not used yet).
  7739. - ClientOnly option for nodes that never want to become servers.
  7740. - Directory caching.
  7741. - "AuthoritativeDir 1" option for the official dirservers.
  7742. - Now other nodes (clients and servers) will cache the latest
  7743. directory they've pulled down.
  7744. - They can enable their DirPort to serve it to others.
  7745. - Clients will pull down a directory from any node with an open
  7746. DirPort, and check the signature/timestamp correctly.
  7747. - Authoritative dirservers now fetch directories from other
  7748. authdirservers, to stay better synced.
  7749. - Running-routers list tells who's down also, along with noting
  7750. if they're verified (listed by nickname) or unverified (listed
  7751. by hash-of-key).
  7752. - Allow dirservers to serve running-router list separately.
  7753. This isn't used yet.
  7754. - ORs connect-on-demand to other ORs
  7755. - If you get an extend cell to an OR you're not connected to,
  7756. connect, handshake, and forward the create cell.
  7757. - The authoritative dirservers stay connected to everybody,
  7758. and everybody stays connected to 0.0.7 servers, but otherwise
  7759. clients/servers expire unused connections after 5 minutes.
  7760. - When servers get a sigint, they delay 30 seconds (refusing new
  7761. connections) then exit. A second sigint causes immediate exit.
  7762. - File and name management:
  7763. - Look for .torrc if no CONFDIR "torrc" is found.
  7764. - If no datadir is defined, then choose, make, and secure ~/.tor
  7765. as datadir.
  7766. - If torrc not found, exitpolicy reject *:*.
  7767. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  7768. - If no nickname is defined, derive default from hostname.
  7769. - Rename secret key files, e.g. identity.key -> secret_id_key,
  7770. to discourage people from mailing their identity key to tor-ops.
  7771. - Refuse to build a circuit before the directory has arrived --
  7772. it won't work anyway, since you won't know the right onion keys
  7773. to use.
  7774. - Try other dirservers immediately if the one you try is down. This
  7775. should tolerate down dirservers better now.
  7776. - Parse tor version numbers so we can do an is-newer-than check
  7777. rather than an is-in-the-list check.
  7778. - New socks command 'resolve', to let us shim gethostbyname()
  7779. locally.
  7780. - A 'tor_resolve' script to access the socks resolve functionality.
  7781. - A new socks-extensions.txt doc file to describe our
  7782. interpretation and extensions to the socks protocols.
  7783. - Add a ContactInfo option, which gets published in descriptor.
  7784. - Publish OR uptime in descriptor (and thus in directory) too.
  7785. - Write tor version at the top of each log file
  7786. - New docs in the tarball:
  7787. - tor-doc.html.
  7788. - Document that you should proxy your SSL traffic too.
  7789. Changes in version 0.0.7.2 - 2004-07-07
  7790. o A better fix for the 0.0.0.0 problem, that will hopefully
  7791. eliminate the remaining related assertion failures.
  7792. Changes in version 0.0.7.1 - 2004-07-04
  7793. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  7794. since internally we use 0.0.0.0 to signify "not yet resolved".
  7795. Changes in version 0.0.7 - 2004-06-07
  7796. o Updated the man page to reflect the new features.
  7797. Changes in version 0.0.7rc2 - 2004-06-06
  7798. o Changes from 0.0.7rc1:
  7799. - Make it build on Win32 again.
  7800. o Changes from 0.0.6.2:
  7801. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  7802. settings too.
  7803. Changes in version 0.0.7rc1 - 2004-06-02
  7804. o Bugfixes:
  7805. - On sighup, we were adding another log without removing the first
  7806. one. So log messages would get duplicated n times for n sighups.
  7807. - Several cases of using a connection after we'd freed it. The
  7808. problem was that connections that are pending resolve are in both
  7809. the pending_resolve tree, and also the circuit's resolving_streams
  7810. list. When you want to remove one, you must remove it from both.
  7811. - Fix a double-mark-for-close where an end cell arrived for a
  7812. resolving stream, and then the resolve failed.
  7813. - Check directory signatures based on name of signer, not on whom
  7814. we got the directory from. This will let us cache directories more
  7815. easily.
  7816. o Features:
  7817. - Crank up some of our constants to handle more users.
  7818. Changes in version 0.0.7pre1 - 2004-06-02
  7819. o Fixes for crashes and other obnoxious bugs:
  7820. - Fix an epipe bug: sometimes when directory connections failed
  7821. to connect, we would give them a chance to flush before closing
  7822. them.
  7823. - When we detached from a circuit because of resolvefailed, we
  7824. would immediately try the same circuit twice more, and then
  7825. give up on the resolve thinking we'd tried three different
  7826. exit nodes.
  7827. - Limit the number of intro circuits we'll attempt to build for a
  7828. hidden service per 15-minute period.
  7829. - Check recommended-software string *early*, before actually parsing
  7830. the directory. Thus we can detect an obsolete version and exit,
  7831. even if the new directory format doesn't parse.
  7832. o Fixes for security bugs:
  7833. - Remember which nodes are dirservers when you startup, and if a
  7834. random OR enables his dirport, don't automatically assume he's
  7835. a trusted dirserver.
  7836. o Other bugfixes:
  7837. - Directory connections were asking the wrong poll socket to
  7838. start writing, and not asking themselves to start writing.
  7839. - When we detached from a circuit because we sent a begin but
  7840. didn't get a connected, we would use it again the first time;
  7841. but after that we would correctly switch to a different one.
  7842. - Stop warning when the first onion decrypt attempt fails; they
  7843. will sometimes legitimately fail now that we rotate keys.
  7844. - Override unaligned-access-ok check when $host_cpu is ia64 or
  7845. arm. Apparently they allow it but the kernel whines.
  7846. - Dirservers try to reconnect periodically too, in case connections
  7847. have failed.
  7848. - Fix some memory leaks in directory servers.
  7849. - Allow backslash in Win32 filenames.
  7850. - Made Tor build complain-free on FreeBSD, hopefully without
  7851. breaking other BSD builds. We'll see.
  7852. o Features:
  7853. - Doxygen markup on all functions and global variables.
  7854. - Make directory functions update routerlist, not replace it. So
  7855. now directory disagreements are not so critical a problem.
  7856. - Remove the upper limit on number of descriptors in a dirserver's
  7857. directory (not that we were anywhere close).
  7858. - Allow multiple logfiles at different severity ranges.
  7859. - Allow *BindAddress to specify ":port" rather than setting *Port
  7860. separately. Allow multiple instances of each BindAddress config
  7861. option, so you can bind to multiple interfaces if you want.
  7862. - Allow multiple exit policy lines, which are processed in order.
  7863. Now we don't need that huge line with all the commas in it.
  7864. - Enable accept/reject policies on SOCKS connections, so you can bind
  7865. to 0.0.0.0 but still control who can use your OP.
  7866. Changes in version 0.0.6.2 - 2004-05-16
  7867. o Our integrity-checking digest was checking only the most recent cell,
  7868. not the previous cells like we'd thought.
  7869. Thanks to Stefan Mark for finding the flaw!
  7870. Changes in version 0.0.6.1 - 2004-05-06
  7871. o Fix two bugs in our AES counter-mode implementation (this affected
  7872. onion-level stream encryption, but not TLS-level). It turns
  7873. out we were doing something much more akin to a 16-character
  7874. polyalphabetic cipher. Oops.
  7875. Thanks to Stefan Mark for finding the flaw!
  7876. o Retire moria3 as a directory server, and add tor26 as a directory
  7877. server.
  7878. Changes in version 0.0.6 - 2004-05-02
  7879. [version bump only]
  7880. Changes in version 0.0.6rc4 - 2004-05-01
  7881. o Update the built-in dirservers list to use the new directory format
  7882. o Fix a rare seg fault: if a node offering a hidden service attempts
  7883. to build a circuit to Alice's rendezvous point and fails before it
  7884. reaches the last hop, it retries with a different circuit, but
  7885. then dies.
  7886. o Handle windows socket errors correctly.
  7887. Changes in version 0.0.6rc3 - 2004-04-28
  7888. o Don't expire non-general excess circuits (if we had enough
  7889. circuits open, we were expiring rendezvous circuits -- even
  7890. when they had a stream attached. oops.)
  7891. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  7892. o Better debugging for tls errors
  7893. o Some versions of openssl have an SSL_pending function that erroneously
  7894. returns bytes when there is a non-application record pending.
  7895. o Set Content-Type on the directory and hidserv descriptor.
  7896. o Remove IVs from cipher code, since AES-ctr has none.
  7897. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  7898. o We were using an array of length zero in a few places.
  7899. o win32's gethostbyname can't resolve an IP to an IP.
  7900. o win32's close can't close a socket.
  7901. Changes in version 0.0.6rc2 - 2004-04-26
  7902. o Fix a bug where we were closing tls connections intermittently.
  7903. It turns out openssl keeps its errors around -- so if an error
  7904. happens, and you don't ask about it, and then another openssl
  7905. operation happens and succeeds, and you ask if there was an error,
  7906. it tells you about the first error. Fun fun.
  7907. o Fix a bug that's been lurking since 27 may 03 (!)
  7908. When passing back a destroy cell, we would use the wrong circ id.
  7909. 'Mostly harmless', but still worth fixing.
  7910. o Since we don't support truncateds much, don't bother sending them;
  7911. just close the circ.
  7912. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  7913. o don't crash if a conn that sent a begin has suddenly lost its circuit
  7914. (this was quite rare).
  7915. Changes in version 0.0.6rc1 - 2004-04-25
  7916. o We now rotate link (tls context) keys and onion keys.
  7917. o CREATE cells now include oaep padding, so you can tell
  7918. if you decrypted them correctly.
  7919. o Add bandwidthburst to server descriptor.
  7920. o Directories now say which dirserver signed them.
  7921. o Use a tor_assert macro that logs failed assertions too.
  7922. Changes in version 0.0.6pre5 - 2004-04-18
  7923. o changes from 0.0.6pre4:
  7924. - make tor build on broken freebsd 5.2 installs
  7925. - fix a failed assert when you try an intro point, get a nack, and try
  7926. a second one and it works.
  7927. - when alice uses a port that the hidden service doesn't accept,
  7928. it now sends back an end cell (denied by exit policy). otherwise
  7929. alice would just have to wait to time out.
  7930. - fix another rare bug: when we had tried all the intro
  7931. points for a hidden service, we fetched the descriptor
  7932. again, but we left our introcirc thinking it had already
  7933. sent an intro, so it kept waiting for a response...
  7934. - bugfix: when you sleep your hidden-service laptop, as soon
  7935. as it wakes up it tries to upload a service descriptor, but
  7936. socketpair fails for some reason (localhost not up yet?).
  7937. now we simply give up on that upload, and we'll try again later.
  7938. i'd still like to find the bug though.
  7939. - if an intro circ waiting for an ack dies before getting one, then
  7940. count it as a nack
  7941. - we were reusing stale service descriptors and refetching usable
  7942. ones. oops.
  7943. Changes in version 0.0.6pre4 - 2004-04-14
  7944. o changes from 0.0.6pre3:
  7945. - when bob fails to connect to the rendezvous point, and his
  7946. circ didn't fail because of the rendezvous point itself, then
  7947. he retries a couple of times
  7948. - we expire introduction and rendezvous circs more thoroughly
  7949. (sometimes they were hanging around forever)
  7950. - we expire unattached rendezvous streams that have been around
  7951. too long (they were sticking around forever).
  7952. - fix a measly fencepost error that was crashing everybody with
  7953. a strict glibc.
  7954. Changes in version 0.0.6pre3 - 2004-04-14
  7955. o changes from 0.0.6pre2:
  7956. - make hup work again
  7957. - fix some memory leaks for dirservers
  7958. - allow more skew in rendezvous descriptor timestamps, to help
  7959. handle people like blanu who don't know what time it is
  7960. - normal circs are 3 hops, but some rend/intro circs are 4, if
  7961. the initiator doesn't get to choose the last hop
  7962. - send acks for introductions, so alice can know whether to try
  7963. again
  7964. - bob publishes intro points more correctly
  7965. o changes from 0.0.5:
  7966. - fix an assert trigger that's been plaguing us since the days
  7967. of 0.0.2prexx (thanks weasel!)
  7968. - retry stream correctly when we fail to connect because of
  7969. exit-policy-reject (should try another) or can't-resolve-address
  7970. (also should try another, because dns on random internet servers
  7971. is flaky).
  7972. - when we hup a dirserver and we've *removed* a server from the
  7973. approved-routers list, now we remove that server from the
  7974. in-memory directories too
  7975. Changes in version 0.0.6pre2 - 2004-04-08
  7976. o We fixed our base32 implementation. Now it works on all architectures.
  7977. Changes in version 0.0.6pre1 - 2004-04-08
  7978. o Features:
  7979. - Hidden services and rendezvous points are implemented. Go to
  7980. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7981. hidden services. (This only works via a socks4a proxy such as
  7982. Privoxy, and currently it's quite slow.)
  7983. Changes in version 0.0.5 - 2004-03-30
  7984. [version bump only]
  7985. Changes in version 0.0.5rc3 - 2004-03-29
  7986. o Install torrc as torrc.sample -- we no longer clobber your
  7987. torrc. (Woo!)
  7988. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7989. o Add in a 'notice' log level for things the operator should hear
  7990. but that aren't warnings
  7991. Changes in version 0.0.5rc2 - 2004-03-29
  7992. o Hold socks connection open until reply is flushed (if possible)
  7993. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7994. the dns farm to do it.
  7995. o Fix c99 aliasing warnings in rephist.c
  7996. o Don't include server descriptors that are older than 24 hours in the
  7997. directory.
  7998. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7999. rather than seeing the 60s timeout and assuming the flush had failed.
  8000. o Clean automake droppings from the cvs repository
  8001. Changes in version 0.0.5rc1 - 2004-03-28
  8002. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  8003. o Only build circuits after we've fetched the directory: clients were
  8004. using only the directory servers before they'd fetched a directory.
  8005. This also means longer startup time; so it goes.
  8006. o Fix an assert trigger where an OP would fail to handshake, and we'd
  8007. expect it to have a nickname.
  8008. o Work around a tsocks bug: do a socks reject when AP connection dies
  8009. early, else tsocks goes into an infinite loop.
  8010. Changes in version 0.0.4 - 2004-03-26
  8011. o When connecting to a dirserver or OR and the network is down,
  8012. we would crash.
  8013. Changes in version 0.0.3 - 2004-03-26
  8014. o Warn and fail if server chose a nickname with illegal characters
  8015. o Port to Solaris and Sparc:
  8016. - include missing header fcntl.h
  8017. - have autoconf find -lsocket -lnsl automatically
  8018. - deal with hardware word alignment
  8019. - make uname() work (solaris has a different return convention)
  8020. - switch from using signal() to sigaction()
  8021. o Preliminary work on reputation system:
  8022. - Keep statistics on success/fail of connect attempts; they're published
  8023. by kill -USR1 currently.
  8024. - Add a RunTesting option to try to learn link state by creating test
  8025. circuits, even when SocksPort is off.
  8026. - Remove unused open circuits when there are too many.
  8027. Changes in version 0.0.2 - 2004-03-19
  8028. - Include strlcpy and strlcat for safer string ops
  8029. - define INADDR_NONE so we compile (but still not run) on solaris
  8030. Changes in version 0.0.2pre27 - 2004-03-14
  8031. o Bugfixes:
  8032. - Allow internal tor networks (we were rejecting internal IPs,
  8033. now we allow them if they're set explicitly).
  8034. - And fix a few endian issues.
  8035. Changes in version 0.0.2pre26 - 2004-03-14
  8036. o New features:
  8037. - If a stream times out after 15s without a connected cell, don't
  8038. try that circuit again: try a new one.
  8039. - Retry streams at most 4 times. Then give up.
  8040. - When a dirserver gets a descriptor from an unknown router, it
  8041. logs its fingerprint (so the dirserver operator can choose to
  8042. accept it even without mail from the server operator).
  8043. - Inform unapproved servers when we reject their descriptors.
  8044. - Make tor build on Windows again. It works as a client, who knows
  8045. about as a server.
  8046. - Clearer instructions in the torrc for how to set up a server.
  8047. - Be more efficient about reading fd's when our global token bucket
  8048. (used for rate limiting) becomes empty.
  8049. o Bugfixes:
  8050. - Stop asserting that computers always go forward in time. It's
  8051. simply not true.
  8052. - When we sent a cell (e.g. destroy) and then marked an OR connection
  8053. expired, we might close it before finishing a flush if the other
  8054. side isn't reading right then.
  8055. - Don't allow dirservers to start if they haven't defined
  8056. RecommendedVersions
  8057. - We were caching transient dns failures. Oops.
  8058. - Prevent servers from publishing an internal IP as their address.
  8059. - Address a strcat vulnerability in circuit.c
  8060. Changes in version 0.0.2pre25 - 2004-03-04
  8061. o New features:
  8062. - Put the OR's IP in its router descriptor, not its fqdn. That way
  8063. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  8064. e.g. poblano.
  8065. o Bugfixes:
  8066. - If the user typed in an address that didn't resolve, the server
  8067. crashed.
  8068. Changes in version 0.0.2pre24 - 2004-03-03
  8069. o Bugfixes:
  8070. - Fix an assertion failure in dns.c, where we were trying to dequeue
  8071. a pending dns resolve even if it wasn't pending
  8072. - Fix a spurious socks5 warning about still trying to write after the
  8073. connection is finished.
  8074. - Hold certain marked_for_close connections open until they're finished
  8075. flushing, rather than losing bytes by closing them too early.
  8076. - Correctly report the reason for ending a stream
  8077. - Remove some duplicate calls to connection_mark_for_close
  8078. - Put switch_id and start_daemon earlier in the boot sequence, so it
  8079. will actually try to chdir() to options.DataDirectory
  8080. - Make 'make test' exit(1) if a test fails; fix some unit tests
  8081. - Make tor fail when you use a config option it doesn't know about,
  8082. rather than warn and continue.
  8083. - Make --version work
  8084. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  8085. Changes in version 0.0.2pre23 - 2004-02-29
  8086. o New features:
  8087. - Print a statement when the first circ is finished, so the user
  8088. knows it's working.
  8089. - If a relay cell is unrecognized at the end of the circuit,
  8090. send back a destroy. (So attacks to mutate cells are more
  8091. clearly thwarted.)
  8092. - New config option 'excludenodes' to avoid certain nodes for circuits.
  8093. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  8094. so you can collect coredumps there.
  8095. o Bugfixes:
  8096. - Fix a bug in tls flushing where sometimes data got wedged and
  8097. didn't flush until more data got sent. Hopefully this bug was
  8098. a big factor in the random delays we were seeing.
  8099. - Make 'connected' cells include the resolved IP, so the client
  8100. dns cache actually gets populated.
  8101. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  8102. - When we time-out on a stream and detach from the circuit, send an
  8103. end cell down it first.
  8104. - Only warn about an unknown router (in exitnodes, entrynodes,
  8105. excludenodes) after we've fetched a directory.
  8106. Changes in version 0.0.2pre22 - 2004-02-26
  8107. o New features:
  8108. - Servers publish less revealing uname information in descriptors.
  8109. - More memory tracking and assertions, to crash more usefully when
  8110. errors happen.
  8111. - If the default torrc isn't there, just use some default defaults.
  8112. Plus provide an internal dirservers file if they don't have one.
  8113. - When the user tries to use Tor as an http proxy, give them an http
  8114. 501 failure explaining that we're a socks proxy.
  8115. - Dump a new router.desc on hup, to help confused people who change
  8116. their exit policies and then wonder why router.desc doesn't reflect
  8117. it.
  8118. - Clean up the generic tor.sh init script that we ship with.
  8119. o Bugfixes:
  8120. - If the exit stream is pending on the resolve, and a destroy arrives,
  8121. then the stream wasn't getting removed from the pending list. I
  8122. think this was the one causing recent server crashes.
  8123. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  8124. - When it couldn't resolve any dirservers, it was useless from then on.
  8125. Now it reloads the RouterFile (or default dirservers) if it has no
  8126. dirservers.
  8127. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  8128. many users don't even *have* a /usr/local/sbin/.
  8129. Changes in version 0.0.2pre21 - 2004-02-18
  8130. o New features:
  8131. - There's a ChangeLog file that actually reflects the changelog.
  8132. - There's a 'torify' wrapper script, with an accompanying
  8133. tor-tsocks.conf, that simplifies the process of using tsocks for
  8134. tor. It even has a man page.
  8135. - The tor binary gets installed to sbin rather than bin now.
  8136. - Retry streams where the connected cell hasn't arrived in 15 seconds
  8137. - Clean up exit policy handling -- get the default out of the torrc,
  8138. so we can update it without forcing each server operator to fix
  8139. his/her torrc.
  8140. - Allow imaps and pop3s in default exit policy
  8141. o Bugfixes:
  8142. - Prevent picking middleman nodes as the last node in the circuit
  8143. Changes in version 0.0.2pre20 - 2004-01-30
  8144. o New features:
  8145. - We now have a deb package, and it's in debian unstable. Go to
  8146. it, apt-getters. :)
  8147. - I've split the TotalBandwidth option into BandwidthRate (how many
  8148. bytes per second you want to allow, long-term) and
  8149. BandwidthBurst (how many bytes you will allow at once before the cap
  8150. kicks in). This better token bucket approach lets you, say, set
  8151. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  8152. performance while not exceeding your monthly bandwidth quota.
  8153. - Push out a tls record's worth of data once you've got it, rather
  8154. than waiting until you've read everything waiting to be read. This
  8155. may improve performance by pipelining better. We'll see.
  8156. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  8157. from failed circuits (if they haven't been connected yet) and attach
  8158. to new ones.
  8159. - Expire old streams that haven't managed to connect. Some day we'll
  8160. have them reattach to new circuits instead.
  8161. o Bugfixes:
  8162. - Fix several memory leaks that were causing servers to become bloated
  8163. after a while.
  8164. - Fix a few very rare assert triggers. A few more remain.
  8165. - Setuid to User _before_ complaining about running as root.
  8166. Changes in version 0.0.2pre19 - 2004-01-07
  8167. o Bugfixes:
  8168. - Fix deadlock condition in dns farm. We were telling a child to die by
  8169. closing the parent's file descriptor to him. But newer children were
  8170. inheriting the open file descriptor from the parent, and since they
  8171. weren't closing it, the socket never closed, so the child never read
  8172. eof, so he never knew to exit. Similarly, dns workers were holding
  8173. open other sockets, leading to all sorts of chaos.
  8174. - New cleaner daemon() code for forking and backgrounding.
  8175. - If you log to a file, it now prints an entry at the top of the
  8176. logfile so you know it's working.
  8177. - The onionskin challenge length was 30 bytes longer than necessary.
  8178. - Started to patch up the spec so it's not quite so out of date.
  8179. Changes in version 0.0.2pre18 - 2004-01-02
  8180. o Bugfixes:
  8181. - Fix endian issues with the 'integrity' field in the relay header.
  8182. - Fix a potential bug where connections in state
  8183. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  8184. Changes in version 0.0.2pre17 - 2003-12-30
  8185. o Bugfixes:
  8186. - Made --debuglogfile (or any second log file, actually) work.
  8187. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  8188. adversary could force us into an infinite loop.
  8189. o Features:
  8190. - Each onionskin handshake now includes a hash of the computed key,
  8191. to prove the server's identity and help perfect forward secrecy.
  8192. - Changed cell size from 256 to 512 bytes (working toward compatibility
  8193. with MorphMix).
  8194. - Changed cell length to 2 bytes, and moved it to the relay header.
  8195. - Implemented end-to-end integrity checking for the payloads of
  8196. relay cells.
  8197. - Separated streamid from 'recognized' (otherwise circuits will get
  8198. messed up when we try to have streams exit from the middle). We
  8199. use the integrity-checking to confirm that a cell is addressed to
  8200. this hop.
  8201. - Randomize the initial circid and streamid values, so an adversary who
  8202. breaks into a node can't learn how many circuits or streams have
  8203. been made so far.
  8204. Changes in version 0.0.2pre16 - 2003-12-14
  8205. o Bugfixes:
  8206. - Fixed a bug that made HUP trigger an assert
  8207. - Fixed a bug where a circuit that immediately failed wasn't being
  8208. counted as a failed circuit in counting retries.
  8209. o Features:
  8210. - Now we close the circuit when we get a truncated cell: otherwise we're
  8211. open to an anonymity attack where a bad node in the path truncates
  8212. the circuit and then we open streams at him.
  8213. - Add port ranges to exit policies
  8214. - Add a conservative default exit policy
  8215. - Warn if you're running tor as root
  8216. - on HUP, retry OR connections and close/rebind listeners
  8217. - options.EntryNodes: try these nodes first when picking the first node
  8218. - options.ExitNodes: if your best choices happen to include any of
  8219. your preferred exit nodes, you choose among just those preferred
  8220. exit nodes.
  8221. - options.ExcludedNodes: nodes that are never picked in path building
  8222. Changes in version 0.0.2pre15 - 2003-12-03
  8223. o Robustness and bugfixes:
  8224. - Sometimes clients would cache incorrect DNS resolves, which would
  8225. really screw things up.
  8226. - An OP that goes offline would slowly leak all its sockets and stop
  8227. working.
  8228. - A wide variety of bugfixes in exit node selection, exit policy
  8229. handling, and processing pending streams when a new circuit is
  8230. established.
  8231. - Pick nodes for a path only from those the directory says are up
  8232. - Choose randomly from all running dirservers, not always the first one
  8233. - Increase allowed http header size for directory fetch.
  8234. - Stop writing to stderr (if we're daemonized it will be closed).
  8235. - Enable -g always, so cores will be more useful to me.
  8236. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  8237. o Documentation:
  8238. - Wrote a man page. It lists commonly used options.
  8239. o Configuration:
  8240. - Change default loglevel to warn.
  8241. - Make PidFile default to null rather than littering in your CWD.
  8242. - OnionRouter config option is now obsolete. Instead it just checks
  8243. ORPort>0.
  8244. - Moved to a single unified torrc file for both clients and servers.
  8245. Changes in version 0.0.2pre14 - 2003-11-29
  8246. o Robustness and bugfixes:
  8247. - Force the admin to make the DataDirectory himself
  8248. - to get ownership/permissions right
  8249. - so clients no longer make a DataDirectory and then never use it
  8250. - fix bug where a client who was offline for 45 minutes would never
  8251. pull down a directory again
  8252. - fix (or at least hide really well) the dns assert bug that was
  8253. causing server crashes
  8254. - warnings and improved robustness wrt clockskew for certs
  8255. - use the native daemon(3) to daemonize, when available
  8256. - exit if bind() fails
  8257. - exit if neither socksport nor orport is defined
  8258. - include our own tor_timegm (Win32 doesn't have its own)
  8259. - bugfix for win32 with lots of connections
  8260. - fix minor bias in PRNG
  8261. - make dirserver more robust to corrupt cached directory
  8262. o Documentation:
  8263. - Wrote the design document (woo)
  8264. o Circuit building and exit policies:
  8265. - Circuits no longer try to use nodes that the directory has told them
  8266. are down.
  8267. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  8268. bitcounts (18.0.0.0/8).
  8269. - Make AP connections standby for a circuit if no suitable circuit
  8270. exists, rather than failing
  8271. - Circuits choose exit node based on addr/port, exit policies, and
  8272. which AP connections are standing by
  8273. - Bump min pathlen from 2 to 3
  8274. - Relay end cells have a payload to describe why the stream ended.
  8275. - If the stream failed because of exit policy, try again with a new
  8276. circuit.
  8277. - Clients have a dns cache to remember resolved addresses.
  8278. - Notice more quickly when we have no working circuits
  8279. o Configuration:
  8280. - APPort is now called SocksPort
  8281. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  8282. where to bind
  8283. - RecommendedVersions is now a config variable rather than
  8284. hardcoded (for dirservers)
  8285. - Reloads config on HUP
  8286. - Usage info on -h or --help
  8287. - If you set User and Group config vars, it'll setu/gid to them.
  8288. Changes in version 0.0.2pre13 - 2003-10-19
  8289. o General stability:
  8290. - SSL_write no longer fails when it returns WANTWRITE and the number
  8291. of bytes in the buf has changed by the next SSL_write call.
  8292. - Fix segfault fetching directory when network is down
  8293. - Fix a variety of minor memory leaks
  8294. - Dirservers reload the fingerprints file on HUP, so I don't have
  8295. to take down the network when I approve a new router
  8296. - Default server config file has explicit Address line to specify fqdn
  8297. o Buffers:
  8298. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  8299. - Make listener connections not ever alloc bufs
  8300. o Autoconf improvements:
  8301. - don't clobber an external CFLAGS in ./configure
  8302. - Make install now works
  8303. - create var/lib/tor on make install
  8304. - autocreate a tor.sh initscript to help distribs
  8305. - autocreate the torrc and sample-server-torrc with correct paths
  8306. o Log files and Daemonizing now work:
  8307. - If --DebugLogFile is specified, log to it at -l debug
  8308. - If --LogFile is specified, use it instead of commandline
  8309. - If --RunAsDaemon is set, tor forks and backgrounds on startup