ChangeLog 415 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266
  1. Changes in version 0.2.1.23 - 2010-02-13
  2. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  3. again on the latest OS X, and updates the location of a directory
  4. authority.
  5. o Major bugfixes (performance):
  6. - We were selecting our guards uniformly at random, and then weighting
  7. which of our guards we'd use uniformly at random. This imbalance
  8. meant that Tor clients were severely limited on throughput (and
  9. probably latency too) by the first hop in their circuit. Now we
  10. select guards weighted by currently advertised bandwidth. We also
  11. automatically discard guards picked using the old algorithm. Fixes
  12. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  13. o Major bugfixes:
  14. - Make Tor work again on the latest OS X: when deciding whether to
  15. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  16. version at run-time, not compile time. We need to do this because
  17. Apple doesn't update its dev-tools headers when it updates its
  18. libraries in a security patch.
  19. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  20. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  21. a memory leak when requesting a hidden service descriptor we've
  22. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  23. by aakova.
  24. o Directory authority changes:
  25. - Change IP address for dannenberg (v3 directory authority), and
  26. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  27. service directory authority) from the list.
  28. o Minor bugfixes:
  29. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  30. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  31. o Minor features:
  32. - Avoid a mad rush at the beginning of each month when each client
  33. rotates half of its guards. Instead we spread the rotation out
  34. throughout the month, but we still avoid leaving a precise timestamp
  35. in the state file about when we first picked the guard. Improves
  36. over the behavior introduced in 0.1.2.17.
  37. Changes in version 0.2.1.22 - 2010-01-19
  38. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  39. authorities -- it would tell you its whole history of bridge descriptors
  40. if you make the right directory request. This stable update also
  41. rotates two of the seven v3 directory authority keys and locations.
  42. o Directory authority changes:
  43. - Rotate keys (both v3 identity and relay identity) for moria1
  44. and gabelmoo.
  45. o Major bugfixes:
  46. - Stop bridge directory authorities from answering dbg-stability.txt
  47. directory queries, which would let people fetch a list of all
  48. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  49. Changes in version 0.2.1.21 - 2009-12-21
  50. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  51. library. If you use Tor on Linux / Unix and you're getting SSL
  52. renegotiation errors, upgrading should help. We also recommend an
  53. upgrade if you're an exit relay.
  54. o Major bugfixes:
  55. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  56. handshake from working unless we explicitly tell OpenSSL that we
  57. are using SSL renegotiation safely. We are, of course, but OpenSSL
  58. 0.9.8l won't work unless we say we are.
  59. - Avoid crashing if the client is trying to upload many bytes and the
  60. circuit gets torn down at the same time, or if the flip side
  61. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  62. o Minor bugfixes:
  63. - Do not refuse to learn about authority certs and v2 networkstatus
  64. documents that are older than the latest consensus. This bug might
  65. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  66. Spotted and fixed by xmux.
  67. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  68. trigger platform-specific option misparsing case found by Coverity
  69. Scan.
  70. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  71. trigger assert. Fixes bug 1173.
  72. Changes in version 0.2.1.20 - 2009-10-15
  73. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  74. services at once, prepares for more performance improvements, and
  75. fixes a bunch of smaller bugs.
  76. The Windows and OS X bundles also include a more recent Vidalia,
  77. and switch from Privoxy to Polipo.
  78. The OS X installers are now drag and drop. It's best to un-install
  79. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  80. you want to upgrade, you'll need to update the paths for Tor and Polipo
  81. in the Vidalia Settings window.
  82. o Major bugfixes:
  83. - Send circuit or stream sendme cells when our window has decreased
  84. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  85. by Karsten when testing the "reduce circuit window" performance
  86. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  87. before the release of Tor 0.0.0. This is the new winner of the
  88. oldest-bug prize.
  89. - Fix a remotely triggerable memory leak when a consensus document
  90. contains more than one signature from the same voter. Bugfix on
  91. 0.2.0.3-alpha.
  92. - Avoid segfault in rare cases when finishing an introduction circuit
  93. as a client and finding out that we don't have an introduction key
  94. for it. Fixes bug 1073. Reported by Aaron Swartz.
  95. o Major features:
  96. - Tor now reads the "circwindow" parameter out of the consensus,
  97. and uses that value for its circuit package window rather than the
  98. default of 1000 cells. Begins the implementation of proposal 168.
  99. o New directory authorities:
  100. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  101. authority.
  102. - Move moria1 and tonga to alternate IP addresses.
  103. o Minor bugfixes:
  104. - Fix a signed/unsigned compile warning in 0.2.1.19.
  105. - Fix possible segmentation fault on directory authorities. Bugfix on
  106. 0.2.1.14-rc.
  107. - Fix an extremely rare infinite recursion bug that could occur if
  108. we tried to log a message after shutting down the log subsystem.
  109. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  110. - Fix an obscure bug where hidden services on 64-bit big-endian
  111. systems might mis-read the timestamp in v3 introduce cells, and
  112. refuse to connect back to the client. Discovered by "rotor".
  113. Bugfix on 0.2.1.6-alpha.
  114. - We were triggering a CLOCK_SKEW controller status event whenever
  115. we connect via the v2 connection protocol to any relay that has
  116. a wrong clock. Instead, we should only inform the controller when
  117. it's a trusted authority that claims our clock is wrong. Bugfix
  118. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  119. - We were telling the controller about CHECKING_REACHABILITY and
  120. REACHABILITY_FAILED status events whenever we launch a testing
  121. circuit or notice that one has failed. Instead, only tell the
  122. controller when we want to inform the user of overall success or
  123. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  124. by SwissTorExit.
  125. - Don't warn when we're using a circuit that ends with a node
  126. excluded in ExcludeExitNodes, but the circuit is not used to access
  127. the outside world. This should help fix bug 1090. Bugfix on
  128. 0.2.1.6-alpha.
  129. - Work around a small memory leak in some versions of OpenSSL that
  130. stopped the memory used by the hostname TLS extension from being
  131. freed.
  132. o Minor features:
  133. - Add a "getinfo status/accepted-server-descriptor" controller
  134. command, which is the recommended way for controllers to learn
  135. whether our server descriptor has been successfully received by at
  136. least on directory authority. Un-recommend good-server-descriptor
  137. getinfo and status events until we have a better design for them.
  138. Changes in version 0.2.1.19 - 2009-07-28
  139. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  140. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  141. o Major bugfixes:
  142. - Make accessing hidden services on 0.2.1.x work right again.
  143. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  144. part of patch provided by "optimist".
  145. o Minor features:
  146. - When a relay/bridge is writing out its identity key fingerprint to
  147. the "fingerprint" file and to its logs, write it without spaces. Now
  148. it will look like the fingerprints in our bridges documentation,
  149. and confuse fewer users.
  150. o Minor bugfixes:
  151. - Relays no longer publish a new server descriptor if they change
  152. their MaxAdvertisedBandwidth config option but it doesn't end up
  153. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  154. fixes bug 1026. Patch from Sebastian.
  155. - Avoid leaking memory every time we get a create cell but we have
  156. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  157. fixes bug 1034. Reported by BarkerJr.
  158. Changes in version 0.2.1.18 - 2009-07-24
  159. Tor 0.2.1.18 lays the foundations for performance improvements,
  160. adds status events to help users diagnose bootstrap problems, adds
  161. optional authentication/authorization for hidden services, fixes a
  162. variety of potential anonymity problems, and includes a huge pile of
  163. other features and bug fixes.
  164. o Build fixes:
  165. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  166. Changes in version 0.2.1.17-rc - 2009-07-07
  167. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  168. candidate for the 0.2.1.x series. It lays the groundwork for further
  169. client performance improvements, and also fixes a big bug with directory
  170. authorities that were causing them to assign Guard and Stable flags
  171. poorly.
  172. The Windows bundles also finally include the geoip database that we
  173. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  174. should actually install Torbutton rather than giving you a cryptic
  175. failure message (oops).
  176. o Major features:
  177. - Clients now use the bandwidth values in the consensus, rather than
  178. the bandwidth values in each relay descriptor. This approach opens
  179. the door to more accurate bandwidth estimates once the directory
  180. authorities start doing active measurements. Implements more of
  181. proposal 141.
  182. o Major bugfixes:
  183. - When Tor clients restart after 1-5 days, they discard all their
  184. cached descriptors as too old, but they still use the cached
  185. consensus document. This approach is good for robustness, but
  186. bad for performance: since they don't know any bandwidths, they
  187. end up choosing at random rather than weighting their choice by
  188. speed. Fixed by the above feature of putting bandwidths in the
  189. consensus. Bugfix on 0.2.0.x.
  190. - Directory authorities were neglecting to mark relays down in their
  191. internal histories if the relays fall off the routerlist without
  192. ever being found unreachable. So there were relays in the histories
  193. that haven't been seen for eight months, and are listed as being
  194. up for eight months. This wreaked havoc on the "median wfu"
  195. and "median mtbf" calculations, in turn making Guard and Stable
  196. flags very wrong, hurting network performance. Fixes bugs 696 and
  197. 969. Bugfix on 0.2.0.6-alpha.
  198. o Minor bugfixes:
  199. - Serve the DirPortFrontPage page even when we have been approaching
  200. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  201. - The control port would close the connection before flushing long
  202. replies, such as the network consensus, if a QUIT command was issued
  203. before the reply had completed. Now, the control port flushes all
  204. pending replies before closing the connection. Also fixed a spurious
  205. warning when a QUIT command is issued after a malformed or rejected
  206. AUTHENTICATE command, but before the connection was closed. Patch
  207. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  208. - When we can't find an intro key for a v2 hidden service descriptor,
  209. fall back to the v0 hidden service descriptor and log a bug message.
  210. Workaround for bug 1024.
  211. - Fix a log message that did not respect the SafeLogging option.
  212. Resolves bug 1027.
  213. o Minor features:
  214. - If we're a relay and we change our IP address, be more verbose
  215. about the reason that made us change. Should help track down
  216. further bugs for relays on dynamic IP addresses.
  217. Changes in version 0.2.0.35 - 2009-06-24
  218. o Security fix:
  219. - Avoid crashing in the presence of certain malformed descriptors.
  220. Found by lark, and by automated fuzzing.
  221. - Fix an edge case where a malicious exit relay could convince a
  222. controller that the client's DNS question resolves to an internal IP
  223. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  224. o Major bugfixes:
  225. - Finally fix the bug where dynamic-IP relays disappear when their
  226. IP address changes: directory mirrors were mistakenly telling
  227. them their old address if they asked via begin_dir, so they
  228. never got an accurate answer about their new address, so they
  229. just vanished after a day. For belt-and-suspenders, relays that
  230. don't set Address in their config now avoid using begin_dir for
  231. all direct connections. Should fix bugs 827, 883, and 900.
  232. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  233. that would occur on some exit nodes when DNS failures and timeouts
  234. occurred in certain patterns. Fix for bug 957.
  235. o Minor bugfixes:
  236. - When starting with a cache over a few days old, do not leak
  237. memory for the obsolete router descriptors in it. Bugfix on
  238. 0.2.0.33; fixes bug 672.
  239. - Hidden service clients didn't use a cached service descriptor that
  240. was older than 15 minutes, but wouldn't fetch a new one either,
  241. because there was already one in the cache. Now, fetch a v2
  242. descriptor unless the same descriptor was added to the cache within
  243. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  244. Changes in version 0.2.1.16-rc - 2009-06-20
  245. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  246. a bunch of minor bugs.
  247. o Security fixes:
  248. - Fix an edge case where a malicious exit relay could convince a
  249. controller that the client's DNS question resolves to an internal IP
  250. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  251. o Major performance improvements (on 0.2.0.x):
  252. - Disable and refactor some debugging checks that forced a linear scan
  253. over the whole server-side DNS cache. These accounted for over 50%
  254. of CPU time on a relatively busy exit node's gprof profile. Found
  255. by Jacob.
  256. - Disable some debugging checks that appeared in exit node profile
  257. data.
  258. o Minor features:
  259. - Update to the "June 3 2009" ip-to-country file.
  260. - Do not have tor-resolve automatically refuse all .onion addresses;
  261. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  262. o Minor bugfixes (on 0.2.0.x):
  263. - Log correct error messages for DNS-related network errors on
  264. Windows.
  265. - Fix a race condition that could cause crashes or memory corruption
  266. when running as a server with a controller listening for log
  267. messages.
  268. - Avoid crashing when we have a policy specified in a DirPolicy or
  269. SocksPolicy or ReachableAddresses option with ports set on it,
  270. and we re-load the policy. May fix bug 996.
  271. - Hidden service clients didn't use a cached service descriptor that
  272. was older than 15 minutes, but wouldn't fetch a new one either,
  273. because there was already one in the cache. Now, fetch a v2
  274. descriptor unless the same descriptor was added to the cache within
  275. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  276. o Minor bugfixes (on 0.2.1.x):
  277. - Don't warn users about low port and hibernation mix when they
  278. provide a *ListenAddress directive to fix that. Bugfix on
  279. 0.2.1.15-rc.
  280. - When switching back and forth between bridge mode, do not start
  281. gathering GeoIP data until two hours have passed.
  282. - Do not complain that the user has requested an excluded node as
  283. an exit when the node is not really an exit. This could happen
  284. because the circuit was for testing, or an introduction point.
  285. Fix for bug 984.
  286. Changes in version 0.2.1.15-rc - 2009-05-25
  287. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  288. series. It fixes a major bug on fast exit relays, as well as a variety
  289. of more minor bugs.
  290. o Major bugfixes (on 0.2.0.x):
  291. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  292. that would occur on some exit nodes when DNS failures and timeouts
  293. occurred in certain patterns. Fix for bug 957.
  294. o Minor bugfixes (on 0.2.0.x):
  295. - Actually return -1 in the error case for read_bandwidth_usage().
  296. Harmless bug, since we currently don't care about the return value
  297. anywhere. Bugfix on 0.2.0.9-alpha.
  298. - Provide a more useful log message if bug 977 (related to buffer
  299. freelists) ever reappears, and do not crash right away.
  300. - Fix an assertion failure on 64-bit platforms when we allocated
  301. memory right up to the end of a memarea, then realigned the memory
  302. one step beyond the end. Fixes a possible cause of bug 930.
  303. - Protect the count of open sockets with a mutex, so we can't
  304. corrupt it when two threads are closing or opening sockets at once.
  305. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  306. - Don't allow a bridge to publish its router descriptor to a
  307. non-bridge directory authority. Fixes part of bug 932.
  308. - When we change to or from being a bridge, reset our counts of
  309. client usage by country. Fixes bug 932.
  310. - Fix a bug that made stream bandwidth get misreported to the
  311. controller.
  312. - Stop using malloc_usable_size() to use more area than we had
  313. actually allocated: it was safe, but made valgrind really unhappy.
  314. - Fix a memory leak when v3 directory authorities load their keys
  315. and cert from disk. Bugfix on 0.2.0.1-alpha.
  316. o Minor bugfixes (on 0.2.1.x):
  317. - Fix use of freed memory when deciding to mark a non-addable
  318. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  319. Changes in version 0.2.1.14-rc - 2009-04-12
  320. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  321. series. It begins fixing some major performance problems, and also
  322. finally addresses the bug that was causing relays on dynamic IP
  323. addresses to fall out of the directory.
  324. o Major features:
  325. - Clients replace entry guards that were chosen more than a few months
  326. ago. This change should significantly improve client performance,
  327. especially once more people upgrade, since relays that have been
  328. a guard for a long time are currently overloaded.
  329. o Major bugfixes (on 0.2.0):
  330. - Finally fix the bug where dynamic-IP relays disappear when their
  331. IP address changes: directory mirrors were mistakenly telling
  332. them their old address if they asked via begin_dir, so they
  333. never got an accurate answer about their new address, so they
  334. just vanished after a day. For belt-and-suspenders, relays that
  335. don't set Address in their config now avoid using begin_dir for
  336. all direct connections. Should fix bugs 827, 883, and 900.
  337. - Relays were falling out of the networkstatus consensus for
  338. part of a day if they changed their local config but the
  339. authorities discarded their new descriptor as "not sufficiently
  340. different". Now directory authorities accept a descriptor as changed
  341. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  342. patch by Sebastian.
  343. - Avoid crashing in the presence of certain malformed descriptors.
  344. Found by lark, and by automated fuzzing.
  345. o Minor features:
  346. - When generating circuit events with verbose nicknames for
  347. controllers, try harder to look up nicknames for routers on a
  348. circuit. (Previously, we would look in the router descriptors we had
  349. for nicknames, but not in the consensus.) Partial fix for bug 941.
  350. - If the bridge config line doesn't specify a port, assume 443.
  351. This makes bridge lines a bit smaller and easier for users to
  352. understand.
  353. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  354. bytes (aka 20KB/s), to match our documentation. Also update
  355. directory authorities so they always assign the Fast flag to relays
  356. with 20KB/s of capacity. Now people running relays won't suddenly
  357. find themselves not seeing any use, if the network gets faster
  358. on average.
  359. - Update to the "April 3 2009" ip-to-country file.
  360. o Minor bugfixes:
  361. - Avoid trying to print raw memory to the logs when we decide to
  362. give up on downloading a given relay descriptor. Bugfix on
  363. 0.2.1.9-alpha.
  364. - In tor-resolve, when the Tor client to use is specified by
  365. <hostname>:<port>, actually use the specified port rather than
  366. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  367. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  368. - When starting with a cache over a few days old, do not leak
  369. memory for the obsolete router descriptors in it. Bugfix on
  370. 0.2.0.33.
  371. - Avoid double-free on list of successfully uploaded hidden
  372. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  373. - Change memarea_strndup() implementation to work even when
  374. duplicating a string at the end of a page. This bug was
  375. harmless for now, but could have meant crashes later. Fix by
  376. lark. Bugfix on 0.2.1.1-alpha.
  377. - Limit uploaded directory documents to be 16M rather than 500K.
  378. The directory authorities were refusing v3 consensus votes from
  379. other authorities, since the votes are now 504K. Fixes bug 959;
  380. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  381. - Directory authorities should never send a 503 "busy" response to
  382. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  383. bug 959.
  384. Changes in version 0.2.1.13-alpha - 2009-03-09
  385. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  386. cleanups. We're finally getting close to a release candidate.
  387. o Major bugfixes:
  388. - Correctly update the list of which countries we exclude as
  389. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  390. lark. Bugfix on 0.2.1.6-alpha.
  391. o Minor bugfixes (on 0.2.0.x and earlier):
  392. - Automatically detect MacOSX versions earlier than 10.4.0, and
  393. disable kqueue from inside Tor when running with these versions.
  394. We previously did this from the startup script, but that was no
  395. help to people who didn't use the startup script. Resolves bug 863.
  396. - When we had picked an exit node for a connection, but marked it as
  397. "optional", and it turned out we had no onion key for the exit,
  398. stop wanting that exit and try again. This situation may not
  399. be possible now, but will probably become feasible with proposal
  400. 158. Spotted by rovv. Fixes another case of bug 752.
  401. - Clients no longer cache certificates for authorities they do not
  402. recognize. Bugfix on 0.2.0.9-alpha.
  403. - When we can't transmit a DNS request due to a network error, retry
  404. it after a while, and eventually transmit a failing response to
  405. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  406. - If the controller claimed responsibility for a stream, but that
  407. stream never finished making its connection, it would live
  408. forever in circuit_wait state. Now we close it after SocksTimeout
  409. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  410. - Drop begin cells to a hidden service if they come from the middle
  411. of a circuit. Patch from lark.
  412. - When we erroneously receive two EXTEND cells for the same circuit
  413. ID on the same connection, drop the second. Patch from lark.
  414. - Fix a crash that occurs on exit nodes when a nameserver request
  415. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  416. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  417. bug 929.
  418. - Do not assume that a stack-allocated character array will be
  419. 64-bit aligned on platforms that demand that uint64_t access is
  420. aligned. Possible fix for bug 604.
  421. - Parse dates and IPv4 addresses in a locale- and libc-independent
  422. manner, to avoid platform-dependent behavior on malformed input.
  423. - Build correctly when configured to build outside the main source
  424. path. Patch from Michael Gold.
  425. - We were already rejecting relay begin cells with destination port
  426. of 0. Now also reject extend cells with destination port or address
  427. of 0. Suggested by lark.
  428. o Minor bugfixes (on 0.2.1.x):
  429. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  430. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  431. - If we're an exit node, scrub the IP address to which we are exiting
  432. in the logs. Bugfix on 0.2.1.8-alpha.
  433. o Minor features:
  434. - On Linux, use the prctl call to re-enable core dumps when the user
  435. is option is set.
  436. - New controller event NEWCONSENSUS that lists the networkstatus
  437. lines for every recommended relay. Now controllers like Torflow
  438. can keep up-to-date on which relays they should be using.
  439. - Update to the "February 26 2009" ip-to-country file.
  440. Changes in version 0.2.0.34 - 2009-02-08
  441. Tor 0.2.0.34 features several more security-related fixes. You should
  442. upgrade, especially if you run an exit relay (remote crash) or a
  443. directory authority (remote infinite loop), or you're on an older
  444. (pre-XP) or not-recently-patched Windows (remote exploit).
  445. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  446. have many known flaws, and nobody should be using them. You should
  447. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  448. stop using those packages and upgrade anyway.
  449. o Security fixes:
  450. - Fix an infinite-loop bug on handling corrupt votes under certain
  451. circumstances. Bugfix on 0.2.0.8-alpha.
  452. - Fix a temporary DoS vulnerability that could be performed by
  453. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  454. - Avoid a potential crash on exit nodes when processing malformed
  455. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  456. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  457. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  458. o Minor bugfixes:
  459. - Fix compilation on systems where time_t is a 64-bit integer.
  460. Patch from Matthias Drochner.
  461. - Don't consider expiring already-closed client connections. Fixes
  462. bug 893. Bugfix on 0.0.2pre20.
  463. Changes in version 0.2.1.12-alpha - 2009-02-08
  464. Tor 0.2.1.12-alpha features several more security-related fixes. You
  465. should upgrade, especially if you run an exit relay (remote crash) or
  466. a directory authority (remote infinite loop), or you're on an older
  467. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  468. includes a big pile of minor bugfixes and cleanups.
  469. o Security fixes:
  470. - Fix an infinite-loop bug on handling corrupt votes under certain
  471. circumstances. Bugfix on 0.2.0.8-alpha.
  472. - Fix a temporary DoS vulnerability that could be performed by
  473. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  474. - Avoid a potential crash on exit nodes when processing malformed
  475. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  476. o Minor bugfixes:
  477. - Let controllers actually ask for the "clients_seen" event for
  478. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  479. reported by Matt Edman.
  480. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  481. 0.2.1.11-alpha.
  482. - Fix a bug in address parsing that was preventing bridges or hidden
  483. service targets from being at IPv6 addresses.
  484. - Solve a bug that kept hardware crypto acceleration from getting
  485. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  486. 0.0.9pre6.
  487. - Remove a bash-ism from configure.in to build properly on non-Linux
  488. platforms. Bugfix on 0.2.1.1-alpha.
  489. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  490. headers. Bugfix on 0.2.0.10-alpha.
  491. - Don't consider expiring already-closed client connections. Fixes
  492. bug 893. Bugfix on 0.0.2pre20.
  493. - Fix another interesting corner-case of bug 891 spotted by rovv:
  494. Previously, if two hosts had different amounts of clock drift, and
  495. one of them created a new connection with just the wrong timing,
  496. the other might decide to deprecate the new connection erroneously.
  497. Bugfix on 0.1.1.13-alpha.
  498. - Resolve a very rare crash bug that could occur when the user forced
  499. a nameserver reconfiguration during the middle of a nameserver
  500. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  501. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  502. Bugfix on 0.2.1.7-alpha.
  503. - If we're using bridges and our network goes away, be more willing
  504. to forgive our bridges and try again when we get an application
  505. request. Bugfix on 0.2.0.x.
  506. o Minor features:
  507. - Support platforms where time_t is 64 bits long. (Congratulations,
  508. NetBSD!) Patch from Matthias Drochner.
  509. - Add a 'getinfo status/clients-seen' controller command, in case
  510. controllers want to hear clients_seen events but connect late.
  511. o Build changes:
  512. - Disable GCC's strict alias optimization by default, to avoid the
  513. likelihood of its introducing subtle bugs whenever our code violates
  514. the letter of C99's alias rules.
  515. Changes in version 0.2.0.33 - 2009-01-21
  516. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  517. useful to users. It also finally fixes a bug where a relay or client
  518. that's been off for many days would take a long time to bootstrap.
  519. This update also fixes an important security-related bug reported by
  520. Ilja van Sprundel. You should upgrade. (We'll send out more details
  521. about the bug once people have had some time to upgrade.)
  522. o Security fixes:
  523. - Fix a heap-corruption bug that may be remotely triggerable on
  524. some platforms. Reported by Ilja van Sprundel.
  525. o Major bugfixes:
  526. - When a stream at an exit relay is in state "resolving" or
  527. "connecting" and it receives an "end" relay cell, the exit relay
  528. would silently ignore the end cell and not close the stream. If
  529. the client never closes the circuit, then the exit relay never
  530. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  531. reported by "wood".
  532. - When sending CREATED cells back for a given circuit, use a 64-bit
  533. connection ID to find the right connection, rather than an addr:port
  534. combination. Now that we can have multiple OR connections between
  535. the same ORs, it is no longer possible to use addr:port to uniquely
  536. identify a connection.
  537. - Bridge relays that had DirPort set to 0 would stop fetching
  538. descriptors shortly after startup, and then briefly resume
  539. after a new bandwidth test and/or after publishing a new bridge
  540. descriptor. Bridge users that try to bootstrap from them would
  541. get a recent networkstatus but would get descriptors from up to
  542. 18 hours earlier, meaning most of the descriptors were obsolete
  543. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  544. - Prevent bridge relays from serving their 'extrainfo' document
  545. to anybody who asks, now that extrainfo docs include potentially
  546. sensitive aggregated client geoip summaries. Bugfix on
  547. 0.2.0.13-alpha.
  548. - If the cached networkstatus consensus is more than five days old,
  549. discard it rather than trying to use it. In theory it could be
  550. useful because it lists alternate directory mirrors, but in practice
  551. it just means we spend many minutes trying directory mirrors that
  552. are long gone from the network. Also discard router descriptors as
  553. we load them if they are more than five days old, since the onion
  554. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  555. o Minor bugfixes:
  556. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  557. could make gcc generate non-functional binary search code. Bugfix
  558. on 0.2.0.10-alpha.
  559. - Build correctly on platforms without socklen_t.
  560. - Compile without warnings on solaris.
  561. - Avoid potential crash on internal error during signature collection.
  562. Fixes bug 864. Patch from rovv.
  563. - Correct handling of possible malformed authority signing key
  564. certificates with internal signature types. Fixes bug 880.
  565. Bugfix on 0.2.0.3-alpha.
  566. - Fix a hard-to-trigger resource leak when logging credential status.
  567. CID 349.
  568. - When we can't initialize DNS because the network is down, do not
  569. automatically stop Tor from starting. Instead, we retry failed
  570. dns_init() every 10 minutes, and change the exit policy to reject
  571. *:* until one succeeds. Fixes bug 691.
  572. - Use 64 bits instead of 32 bits for connection identifiers used with
  573. the controller protocol, to greatly reduce risk of identifier reuse.
  574. - When we're choosing an exit node for a circuit, and we have
  575. no pending streams, choose a good general exit rather than one that
  576. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  577. - Fix another case of assuming, when a specific exit is requested,
  578. that we know more than the user about what hosts it allows.
  579. Fixes one case of bug 752. Patch from rovv.
  580. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  581. seconds. Warn the user if lower values are given in the
  582. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  583. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  584. user if lower values are given in the configuration. Bugfix on
  585. 0.1.1.17-rc. Patch by Sebastian.
  586. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  587. the cache because we already had a v0 descriptor with the same ID.
  588. Bugfix on 0.2.0.18-alpha.
  589. - Fix a race condition when freeing keys shared between main thread
  590. and CPU workers that could result in a memory leak. Bugfix on
  591. 0.1.0.1-rc. Fixes bug 889.
  592. - Send a valid END cell back when a client tries to connect to a
  593. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  594. 840. Patch from rovv.
  595. - Check which hops rendezvous stream cells are associated with to
  596. prevent possible guess-the-streamid injection attacks from
  597. intermediate hops. Fixes another case of bug 446. Based on patch
  598. from rovv.
  599. - If a broken client asks a non-exit router to connect somewhere,
  600. do not even do the DNS lookup before rejecting the connection.
  601. Fixes another case of bug 619. Patch from rovv.
  602. - When a relay gets a create cell it can't decrypt (e.g. because it's
  603. using the wrong onion key), we were dropping it and letting the
  604. client time out. Now actually answer with a destroy cell. Fixes
  605. bug 904. Bugfix on 0.0.2pre8.
  606. o Minor bugfixes (hidden services):
  607. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  608. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  609. o Minor features:
  610. - Report the case where all signatures in a detached set are rejected
  611. differently than the case where there is an error handling the
  612. detached set.
  613. - When we realize that another process has modified our cached
  614. descriptors, print out a more useful error message rather than
  615. triggering an assertion. Fixes bug 885. Patch from Karsten.
  616. - Implement the 0x20 hack to better resist DNS poisoning: set the
  617. case on outgoing DNS requests randomly, and reject responses that do
  618. not match the case correctly. This logic can be disabled with the
  619. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  620. of servers that do not reliably preserve case in replies. See
  621. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  622. for more info.
  623. - Check DNS replies for more matching fields to better resist DNS
  624. poisoning.
  625. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  626. compress cells, which are basically all encrypted, compressed, or
  627. both.
  628. Changes in version 0.2.1.11-alpha - 2009-01-20
  629. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  630. week it will take a long time to bootstrap again" bug. It also fixes
  631. an important security-related bug reported by Ilja van Sprundel. You
  632. should upgrade. (We'll send out more details about the bug once people
  633. have had some time to upgrade.)
  634. o Security fixes:
  635. - Fix a heap-corruption bug that may be remotely triggerable on
  636. some platforms. Reported by Ilja van Sprundel.
  637. o Major bugfixes:
  638. - Discard router descriptors as we load them if they are more than
  639. five days old. Otherwise if Tor is off for a long time and then
  640. starts with cached descriptors, it will try to use the onion
  641. keys in those obsolete descriptors when building circuits. Bugfix
  642. on 0.2.0.x. Fixes bug 887.
  643. o Minor features:
  644. - Try to make sure that the version of Libevent we're running with
  645. is binary-compatible with the one we built with. May address bug
  646. 897 and others.
  647. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  648. for bug 905. Bugfix on 0.2.1.7-alpha.
  649. - Add a new --enable-local-appdata configuration switch to change
  650. the default location of the datadir on win32 from APPDATA to
  651. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  652. entirely. Patch from coderman.
  653. o Minor bugfixes:
  654. - Make outbound DNS packets respect the OutboundBindAddress setting.
  655. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  656. - When our circuit fails at the first hop (e.g. we get a destroy
  657. cell back), avoid using that OR connection anymore, and also
  658. tell all the one-hop directory requests waiting for it that they
  659. should fail. Bugfix on 0.2.1.3-alpha.
  660. - In the torify(1) manpage, mention that tsocks will leak your
  661. DNS requests.
  662. Changes in version 0.2.1.10-alpha - 2009-01-06
  663. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  664. would make the bridge relay not so useful if it had DirPort set to 0,
  665. and one that could let an attacker learn a little bit of information
  666. about the bridge's users), and a bug that would cause your Tor relay
  667. to ignore a circuit create request it can't decrypt (rather than reply
  668. with an error). It also fixes a wide variety of other bugs.
  669. o Major bugfixes:
  670. - If the cached networkstatus consensus is more than five days old,
  671. discard it rather than trying to use it. In theory it could
  672. be useful because it lists alternate directory mirrors, but in
  673. practice it just means we spend many minutes trying directory
  674. mirrors that are long gone from the network. Helps bug 887 a bit;
  675. bugfix on 0.2.0.x.
  676. - Bridge relays that had DirPort set to 0 would stop fetching
  677. descriptors shortly after startup, and then briefly resume
  678. after a new bandwidth test and/or after publishing a new bridge
  679. descriptor. Bridge users that try to bootstrap from them would
  680. get a recent networkstatus but would get descriptors from up to
  681. 18 hours earlier, meaning most of the descriptors were obsolete
  682. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  683. - Prevent bridge relays from serving their 'extrainfo' document
  684. to anybody who asks, now that extrainfo docs include potentially
  685. sensitive aggregated client geoip summaries. Bugfix on
  686. 0.2.0.13-alpha.
  687. o Minor features:
  688. - New controller event "clients_seen" to report a geoip-based summary
  689. of which countries we've seen clients from recently. Now controllers
  690. like Vidalia can show bridge operators that they're actually making
  691. a difference.
  692. - Build correctly against versions of OpenSSL 0.9.8 or later built
  693. without support for deprecated functions.
  694. - Update to the "December 19 2008" ip-to-country file.
  695. o Minor bugfixes (on 0.2.0.x):
  696. - Authorities now vote for the Stable flag for any router whose
  697. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  698. - Do not remove routers as too old if we do not have any consensus
  699. document. Bugfix on 0.2.0.7-alpha.
  700. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  701. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  702. - When an exit relay resolves a stream address to a local IP address,
  703. do not just keep retrying that same exit relay over and
  704. over. Instead, just close the stream. Addresses bug 872. Bugfix
  705. on 0.2.0.32. Patch from rovv.
  706. - If a hidden service sends us an END cell, do not consider
  707. retrying the connection; just close it. Patch from rovv.
  708. - When we made bridge authorities stop serving bridge descriptors over
  709. unencrypted links, we also broke DirPort reachability testing for
  710. bridges. So bridges with a non-zero DirPort were printing spurious
  711. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  712. - When a relay gets a create cell it can't decrypt (e.g. because it's
  713. using the wrong onion key), we were dropping it and letting the
  714. client time out. Now actually answer with a destroy cell. Fixes
  715. bug 904. Bugfix on 0.0.2pre8.
  716. - Squeeze 2-5% out of client performance (according to oprofile) by
  717. improving the implementation of some policy-manipulation functions.
  718. o Minor bugfixes (on 0.2.1.x):
  719. - Make get_interface_address() function work properly again; stop
  720. guessing the wrong parts of our address as our address.
  721. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  722. send on that circuit. Otherwise we might violate the proposal-110
  723. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  724. thanks to Karsten.
  725. - When we're sending non-EXTEND cells to the first hop in a circuit,
  726. for example to use an encrypted directory connection, we don't need
  727. to use RELAY_EARLY cells: the first hop knows what kind of cell
  728. it is, and nobody else can even see the cell type. Conserving
  729. RELAY_EARLY cells makes it easier to cannibalize circuits like
  730. this later.
  731. - Stop logging nameserver addresses in reverse order.
  732. - If we are retrying a directory download slowly over and over, do
  733. not automatically give up after the 254th failure. Bugfix on
  734. 0.2.1.9-alpha.
  735. - Resume reporting accurate "stream end" reasons to the local control
  736. port. They were lost in the changes for Proposal 148. Bugfix on
  737. 0.2.1.9-alpha.
  738. o Deprecated and removed features:
  739. - The old "tor --version --version" command, which would print out
  740. the subversion "Id" of most of the source files, is now removed. It
  741. turned out to be less useful than we'd expected, and harder to
  742. maintain.
  743. o Code simplifications and refactoring:
  744. - Change our header file guard macros to be less likely to conflict
  745. with system headers. Adam Langley noticed that we were conflicting
  746. with log.h on Android.
  747. - Tool-assisted documentation cleanup. Nearly every function or
  748. static variable in Tor should have its own documentation now.
  749. Changes in version 0.2.1.9-alpha - 2008-12-25
  750. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  751. o New directory authorities:
  752. - gabelmoo (the authority run by Karsten Loesing) now has a new
  753. IP address.
  754. o Security fixes:
  755. - Never use a connection with a mismatched address to extend a
  756. circuit, unless that connection is canonical. A canonical
  757. connection is one whose address is authenticated by the router's
  758. identity key, either in a NETINFO cell or in a router descriptor.
  759. - Avoid a possible memory corruption bug when receiving hidden service
  760. descriptors. Bugfix on 0.2.1.6-alpha.
  761. o Major bugfixes:
  762. - Fix a logic error that would automatically reject all but the first
  763. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  764. part of bug 813/868. Bug spotted by coderman.
  765. - When a stream at an exit relay is in state "resolving" or
  766. "connecting" and it receives an "end" relay cell, the exit relay
  767. would silently ignore the end cell and not close the stream. If
  768. the client never closes the circuit, then the exit relay never
  769. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  770. reported by "wood".
  771. - When we can't initialize DNS because the network is down, do not
  772. automatically stop Tor from starting. Instead, retry failed
  773. dns_init() every 10 minutes, and change the exit policy to reject
  774. *:* until one succeeds. Fixes bug 691.
  775. o Minor features:
  776. - Give a better error message when an overzealous init script says
  777. "sudo -u username tor --user username". Makes Bug 882 easier for
  778. users to diagnose.
  779. - When a directory authority gives us a new guess for our IP address,
  780. log which authority we used. Hopefully this will help us debug
  781. the recent complaints about bad IP address guesses.
  782. - Detect svn revision properly when we're using git-svn.
  783. - Try not to open more than one descriptor-downloading connection
  784. to an authority at once. This should reduce load on directory
  785. authorities. Fixes bug 366.
  786. - Add cross-certification to newly generated certificates, so that
  787. a signing key is enough information to look up a certificate.
  788. Partial implementation of proposal 157.
  789. - Start serving certificates by <identity digest, signing key digest>
  790. pairs. Partial implementation of proposal 157.
  791. - Clients now never report any stream end reason except 'MISC'.
  792. Implements proposal 148.
  793. - On platforms with a maximum syslog string length, truncate syslog
  794. messages to that length ourselves, rather than relying on the
  795. system to do it for us.
  796. - Optimize out calls to time(NULL) that occur for every IO operation,
  797. or for every cell. On systems where time() is a slow syscall,
  798. this fix will be slightly helpful.
  799. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  800. - When we download a descriptor that we then immediately (as
  801. a directory authority) reject, do not retry downloading it right
  802. away. Should save some bandwidth on authorities. Fix for bug
  803. 888. Patch by Sebastian Hahn.
  804. - When a download gets us zero good descriptors, do not notify
  805. Tor that new directory information has arrived.
  806. - Avoid some nasty corner cases in the logic for marking connections
  807. as too old or obsolete or noncanonical for circuits. Partial
  808. bugfix on bug 891.
  809. o Minor features (controller):
  810. - New CONSENSUS_ARRIVED event to note when a new consensus has
  811. been fetched and validated.
  812. - When we realize that another process has modified our cached
  813. descriptors file, print out a more useful error message rather
  814. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  815. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  816. controllers to prevent SIGHUP from reloading the
  817. configuration. Fixes bug 856.
  818. o Minor bugfixes:
  819. - Resume using the correct "REASON=" stream when telling the
  820. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  821. - When a canonical connection appears later in our internal list
  822. than a noncanonical one for a given OR ID, always use the
  823. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  824. Spotted by rovv.
  825. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  826. seconds. Warn the user if lower values are given in the
  827. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  828. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  829. user if lower values are given in the configuration. Bugfix on
  830. 0.1.1.17-rc. Patch by Sebastian.
  831. - Fix a race condition when freeing keys shared between main thread
  832. and CPU workers that could result in a memory leak. Bugfix on
  833. 0.1.0.1-rc. Fixes bug 889.
  834. o Minor bugfixes (hidden services):
  835. - Do not throw away existing introduction points on SIGHUP (bugfix on
  836. 0.0.6pre1); also, do not stall hidden services because we're
  837. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  838. by John Brooks. Patch by Karsten. Fixes bug 874.
  839. - Fix a memory leak when we decline to add a v2 rendezvous
  840. descriptor to the cache because we already had a v0 descriptor
  841. with the same ID. Bugfix on 0.2.0.18-alpha.
  842. o Deprecated and removed features:
  843. - RedirectExits has been removed. It was deprecated since
  844. 0.2.0.3-alpha.
  845. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  846. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  847. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  848. o Code simplifications and refactoring:
  849. - Rename the confusing or_is_obsolete field to the more appropriate
  850. is_bad_for_new_circs, and move it to or_connection_t where it
  851. belongs.
  852. - Move edge-only flags from connection_t to edge_connection_t: not
  853. only is this better coding, but on machines of plausible alignment,
  854. it should save 4-8 bytes per connection_t. "Every little bit helps."
  855. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  856. for consistency; keep old option working for backward compatibility.
  857. - Simplify the code for finding connections to use for a circuit.
  858. Changes in version 0.2.1.8-alpha - 2008-12-08
  859. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  860. builds better on unusual platforms like Solaris and old OS X, and
  861. fixes a variety of other issues.
  862. o Major features:
  863. - New DirPortFrontPage option that takes an html file and publishes
  864. it as "/" on the DirPort. Now relay operators can provide a
  865. disclaimer without needing to set up a separate webserver. There's
  866. a sample disclaimer in contrib/tor-exit-notice.html.
  867. o Security fixes:
  868. - When the client is choosing entry guards, now it selects at most
  869. one guard from a given relay family. Otherwise we could end up with
  870. all of our entry points into the network run by the same operator.
  871. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  872. o Major bugfixes:
  873. - Fix a DOS opportunity during the voting signature collection process
  874. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  875. - Fix a possible segfault when establishing an exit connection. Bugfix
  876. on 0.2.1.5-alpha.
  877. o Minor bugfixes:
  878. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  879. bug 859.
  880. - Made Tor a little less aggressive about deleting expired
  881. certificates. Partial fix for bug 854.
  882. - Stop doing unaligned memory access that generated bus errors on
  883. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  884. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  885. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  886. - Make USR2 log-level switch take effect immediately. Bugfix on
  887. 0.1.2.8-beta.
  888. - If one win32 nameserver fails to get added, continue adding the
  889. rest, and don't automatically fail.
  890. - Use fcntl() for locking when flock() is not available. Should fix
  891. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  892. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  893. could make gcc generate non-functional binary search code. Bugfix
  894. on 0.2.0.10-alpha.
  895. - Build correctly on platforms without socklen_t.
  896. - Avoid potential crash on internal error during signature collection.
  897. Fixes bug 864. Patch from rovv.
  898. - Do not use C's stdio library for writing to log files. This will
  899. improve logging performance by a minute amount, and will stop
  900. leaking fds when our disk is full. Fixes bug 861.
  901. - Stop erroneous use of O_APPEND in cases where we did not in fact
  902. want to re-seek to the end of a file before every last write().
  903. - Correct handling of possible malformed authority signing key
  904. certificates with internal signature types. Fixes bug 880. Bugfix
  905. on 0.2.0.3-alpha.
  906. - Fix a hard-to-trigger resource leak when logging credential status.
  907. CID 349.
  908. o Minor features:
  909. - Directory mirrors no longer fetch the v1 directory or
  910. running-routers files. They are obsolete, and nobody asks for them
  911. anymore. This is the first step to making v1 authorities obsolete.
  912. o Minor features (controller):
  913. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  914. bug 858.
  915. Changes in version 0.2.0.32 - 2008-11-20
  916. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  917. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  918. a smaller security flaw that might allow an attacker to access local
  919. services, further improves hidden service performance, and fixes a
  920. variety of other issues.
  921. o Security fixes:
  922. - The "User" and "Group" config options did not clear the
  923. supplementary group entries for the Tor process. The "User" option
  924. is now more robust, and we now set the groups to the specified
  925. user's primary group. The "Group" option is now ignored. For more
  926. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  927. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  928. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  929. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  930. consistently obeyed: if an exit relay refuses a stream because its
  931. exit policy doesn't allow it, we would remember what IP address
  932. the relay said the destination address resolves to, even if it's
  933. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  934. o Major bugfixes:
  935. - Fix a DOS opportunity during the voting signature collection process
  936. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  937. o Major bugfixes (hidden services):
  938. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  939. we were failing the whole hidden service request when the v0
  940. descriptor fetch fails, even if the v2 fetch is still pending and
  941. might succeed. Similarly, if the last v2 fetch fails, we were
  942. failing the whole hidden service request even if a v0 fetch is
  943. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  944. - When extending a circuit to a hidden service directory to upload a
  945. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  946. requests failed, because the router descriptor has not been
  947. downloaded yet. In these cases, do not attempt to upload the
  948. rendezvous descriptor, but wait until the router descriptor is
  949. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  950. descriptor from a hidden service directory for which the router
  951. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  952. on 0.2.0.10-alpha.
  953. o Minor bugfixes:
  954. - Fix several infrequent memory leaks spotted by Coverity.
  955. - When testing for libevent functions, set the LDFLAGS variable
  956. correctly. Found by Riastradh.
  957. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  958. bootstrapping with tunneled directory connections. Bugfix on
  959. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  960. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  961. and we know that server B rejects most-but-not all connections to
  962. port 80, we would previously reject the connection. Now, we assume
  963. the user knows what they were asking for. Fixes bug 752. Bugfix
  964. on 0.0.9rc5. Diagnosed by BarkerJr.
  965. - If we overrun our per-second write limits a little, count this as
  966. having used up our write allocation for the second, and choke
  967. outgoing directory writes. Previously, we had only counted this when
  968. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  969. Bugfix on 0.2.0.x (??).
  970. - Remove the old v2 directory authority 'lefkada' from the default
  971. list. It has been gone for many months.
  972. - Stop doing unaligned memory access that generated bus errors on
  973. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  974. - Make USR2 log-level switch take effect immediately. Bugfix on
  975. 0.1.2.8-beta.
  976. o Minor bugfixes (controller):
  977. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  978. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  979. Changes in version 0.2.1.7-alpha - 2008-11-08
  980. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  981. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  982. a smaller security flaw that might allow an attacker to access local
  983. services, adds better defense against DNS poisoning attacks on exit
  984. relays, further improves hidden service performance, and fixes a
  985. variety of other issues.
  986. o Security fixes:
  987. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  988. consistently obeyed: if an exit relay refuses a stream because its
  989. exit policy doesn't allow it, we would remember what IP address
  990. the relay said the destination address resolves to, even if it's
  991. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  992. - The "User" and "Group" config options did not clear the
  993. supplementary group entries for the Tor process. The "User" option
  994. is now more robust, and we now set the groups to the specified
  995. user's primary group. The "Group" option is now ignored. For more
  996. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  997. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  998. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  999. - Do not use or believe expired v3 authority certificates. Patch
  1000. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  1001. o Minor features:
  1002. - Now NodeFamily and MyFamily config options allow spaces in
  1003. identity fingerprints, so it's easier to paste them in.
  1004. Suggested by Lucky Green.
  1005. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1006. case on outgoing DNS requests randomly, and reject responses that do
  1007. not match the case correctly. This logic can be disabled with the
  1008. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  1009. of servers that do not reliably preserve case in replies. See
  1010. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1011. for more info.
  1012. - Preserve case in replies to DNSPort requests in order to support
  1013. the 0x20 hack for resisting DNS poisoning attacks.
  1014. o Hidden service performance improvements:
  1015. - When the client launches an introduction circuit, retry with a
  1016. new circuit after 30 seconds rather than 60 seconds.
  1017. - Launch a second client-side introduction circuit in parallel
  1018. after a delay of 15 seconds (based on work by Christian Wilms).
  1019. - Hidden services start out building five intro circuits rather
  1020. than three, and when the first three finish they publish a service
  1021. descriptor using those. Now we publish our service descriptor much
  1022. faster after restart.
  1023. o Minor bugfixes:
  1024. - Minor fix in the warning messages when you're having problems
  1025. bootstrapping; also, be more forgiving of bootstrap problems when
  1026. we're still making incremental progress on a given bootstrap phase.
  1027. - When we're choosing an exit node for a circuit, and we have
  1028. no pending streams, choose a good general exit rather than one that
  1029. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1030. - Send a valid END cell back when a client tries to connect to a
  1031. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1032. 840. Patch from rovv.
  1033. - If a broken client asks a non-exit router to connect somewhere,
  1034. do not even do the DNS lookup before rejecting the connection.
  1035. Fixes another case of bug 619. Patch from rovv.
  1036. - Fix another case of assuming, when a specific exit is requested,
  1037. that we know more than the user about what hosts it allows.
  1038. Fixes another case of bug 752. Patch from rovv.
  1039. - Check which hops rendezvous stream cells are associated with to
  1040. prevent possible guess-the-streamid injection attacks from
  1041. intermediate hops. Fixes another case of bug 446. Based on patch
  1042. from rovv.
  1043. - Avoid using a negative right-shift when comparing 32-bit
  1044. addresses. Possible fix for bug 845 and bug 811.
  1045. - Make the assert_circuit_ok() function work correctly on circuits that
  1046. have already been marked for close.
  1047. - Fix read-off-the-end-of-string error in unit tests when decoding
  1048. introduction points.
  1049. - Fix uninitialized size field for memory area allocation: may improve
  1050. memory performance during directory parsing.
  1051. - Treat duplicate certificate fetches as failures, so that we do
  1052. not try to re-fetch an expired certificate over and over and over.
  1053. - Do not say we're fetching a certificate when we'll in fact skip it
  1054. because of a pending download.
  1055. Changes in version 0.2.1.6-alpha - 2008-09-30
  1056. Tor 0.2.1.6-alpha further improves performance and robustness of
  1057. hidden services, starts work on supporting per-country relay selection,
  1058. and fixes a variety of smaller issues.
  1059. o Major features:
  1060. - Implement proposal 121: make it possible to build hidden services
  1061. that only certain clients are allowed to connect to. This is
  1062. enforced at several points, so that unauthorized clients are unable
  1063. to send INTRODUCE cells to the service, or even (depending on the
  1064. type of authentication) to learn introduction points. This feature
  1065. raises the bar for certain kinds of active attacks against hidden
  1066. services. Code by Karsten Loesing.
  1067. - Relays now store and serve v2 hidden service descriptors by default,
  1068. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1069. the last step in proposal 114, which aims to make hidden service
  1070. lookups more reliable.
  1071. - Start work to allow node restrictions to include country codes. The
  1072. syntax to exclude nodes in a country with country code XX is
  1073. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1074. refinement to decide what config options should take priority if
  1075. you ask to both use a particular node and exclude it.
  1076. - Allow ExitNodes list to include IP ranges and country codes, just
  1077. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1078. o Major bugfixes:
  1079. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1080. Tor to fail to start if you had it configured to use a bridge
  1081. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1082. - When extending a circuit to a hidden service directory to upload a
  1083. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1084. requests failed, because the router descriptor had not been
  1085. downloaded yet. In these cases, we now wait until the router
  1086. descriptor is downloaded, and then retry. Likewise, clients
  1087. now skip over a hidden service directory if they don't yet have
  1088. its router descriptor, rather than futilely requesting it and
  1089. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  1090. on 0.2.0.10-alpha.
  1091. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1092. we were failing the whole hidden service request when the v0
  1093. descriptor fetch fails, even if the v2 fetch is still pending and
  1094. might succeed. Similarly, if the last v2 fetch fails, we were
  1095. failing the whole hidden service request even if a v0 fetch is
  1096. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1097. - DNS replies need to have names matching their requests, but
  1098. these names should be in the questions section, not necessarily
  1099. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  1100. o Minor features:
  1101. - Update to the "September 1 2008" ip-to-country file.
  1102. - Allow ports 465 and 587 in the default exit policy again. We had
  1103. rejected them in 0.1.0.15, because back in 2005 they were commonly
  1104. misconfigured and ended up as spam targets. We hear they are better
  1105. locked down these days.
  1106. - Use a lockfile to make sure that two Tor processes are not
  1107. simultaneously running with the same datadir.
  1108. - Serve the latest v3 networkstatus consensus via the control
  1109. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  1110. - Better logging about stability/reliability calculations on directory
  1111. servers.
  1112. - Drop the requirement to have an open dir port for storing and
  1113. serving v2 hidden service descriptors.
  1114. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  1115. help debug WFU and MTBF calculations.
  1116. - Implement most of Proposal 152: allow specialized servers to permit
  1117. single-hop circuits, and clients to use those servers to build
  1118. single-hop circuits when using a specialized controller. Patch
  1119. from Josh Albrecht. Resolves feature request 768.
  1120. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  1121. people find host:port too confusing.
  1122. - Make TrackHostExit mappings expire a while after their last use, not
  1123. after their creation. Patch from Robert Hogan.
  1124. - Provide circuit purposes along with circuit events to the controller.
  1125. o Minor bugfixes:
  1126. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  1127. Reported by Tas.
  1128. - Fixed some memory leaks -- some quite frequent, some almost
  1129. impossible to trigger -- based on results from Coverity.
  1130. - When testing for libevent functions, set the LDFLAGS variable
  1131. correctly. Found by Riastradh.
  1132. - Fix an assertion bug in parsing policy-related options; possible fix
  1133. for bug 811.
  1134. - Catch and report a few more bootstrapping failure cases when Tor
  1135. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  1136. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1137. bootstrapping with tunneled directory connections. Bugfix on
  1138. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1139. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1140. and we know that server B rejects most-but-not all connections to
  1141. port 80, we would previously reject the connection. Now, we assume
  1142. the user knows what they were asking for. Fixes bug 752. Bugfix
  1143. on 0.0.9rc5. Diagnosed by BarkerJr.
  1144. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  1145. service directories if they have no advertised dir port. Bugfix
  1146. on 0.2.0.10-alpha.
  1147. - If we overrun our per-second write limits a little, count this as
  1148. having used up our write allocation for the second, and choke
  1149. outgoing directory writes. Previously, we had only counted this when
  1150. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  1151. Bugfix on 0.2.0.x (??).
  1152. - Avoid a "0 divided by 0" calculation when calculating router uptime
  1153. at directory authorities. Bugfix on 0.2.0.8-alpha.
  1154. - Make DNS resolved controller events into "CLOSED", not
  1155. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  1156. bug 807.
  1157. - Fix a bug where an unreachable relay would establish enough
  1158. reachability testing circuits to do a bandwidth test -- if
  1159. we already have a connection to the middle hop of the testing
  1160. circuit, then it could establish the last hop by using the existing
  1161. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  1162. circuits no longer use entry guards in 0.2.1.3-alpha.
  1163. - If we have correct permissions on $datadir, we complain to stdout
  1164. and fail to start. But dangerous permissions on
  1165. $datadir/cached-status/ would cause us to open a log and complain
  1166. there. Now complain to stdout and fail to start in both cases. Fixes
  1167. bug 820, reported by seeess.
  1168. - Remove the old v2 directory authority 'lefkada' from the default
  1169. list. It has been gone for many months.
  1170. o Code simplifications and refactoring:
  1171. - Revise the connection_new functions so that a more typesafe variant
  1172. exists. This will work better with Coverity, and let us find any
  1173. actual mistakes we're making here.
  1174. - Refactor unit testing logic so that dmalloc can be used sensibly
  1175. with unit tests to check for memory leaks.
  1176. - Move all hidden-service related fields from connection and circuit
  1177. structure to substructures: this way they won't eat so much memory.
  1178. Changes in version 0.2.0.31 - 2008-09-03
  1179. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  1180. a big bug we're seeing where in rare cases traffic from one Tor stream
  1181. gets mixed into another stream, and fixes a variety of smaller issues.
  1182. o Major bugfixes:
  1183. - Make sure that two circuits can never exist on the same connection
  1184. with the same circuit ID, even if one is marked for close. This
  1185. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  1186. - Relays now reject risky extend cells: if the extend cell includes
  1187. a digest of all zeroes, or asks to extend back to the relay that
  1188. sent the extend cell, tear down the circuit. Ideas suggested
  1189. by rovv.
  1190. - If not enough of our entry guards are available so we add a new
  1191. one, we might use the new one even if it overlapped with the
  1192. current circuit's exit relay (or its family). Anonymity bugfix
  1193. pointed out by rovv.
  1194. o Minor bugfixes:
  1195. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1196. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1197. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1198. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1199. - Pick size of default geoip filename string correctly on windows.
  1200. Fixes bug 806. Bugfix on 0.2.0.30.
  1201. - Make the autoconf script accept the obsolete --with-ssl-dir
  1202. option as an alias for the actually-working --with-openssl-dir
  1203. option. Fix the help documentation to recommend --with-openssl-dir.
  1204. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1205. - When using the TransPort option on OpenBSD, and using the User
  1206. option to change UID and drop privileges, make sure to open
  1207. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  1208. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  1209. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1210. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1211. on the client side when connecting to a hidden service. Bugfix
  1212. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1213. - When closing an application-side connection because its circuit is
  1214. getting torn down, generate the stream event correctly. Bugfix on
  1215. 0.1.2.x. Anonymous patch.
  1216. Changes in version 0.2.1.5-alpha - 2008-08-31
  1217. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  1218. in a lot of the infrastructure for adding authorization to hidden
  1219. services, lays the groundwork for having clients read their load
  1220. balancing information out of the networkstatus consensus rather than
  1221. the individual router descriptors, addresses two potential anonymity
  1222. issues, and fixes a variety of smaller issues.
  1223. o Major features:
  1224. - Convert many internal address representations to optionally hold
  1225. IPv6 addresses.
  1226. - Generate and accept IPv6 addresses in many protocol elements.
  1227. - Make resolver code handle nameservers located at ipv6 addresses.
  1228. - Begin implementation of proposal 121 ("Client authorization for
  1229. hidden services"): configure hidden services with client
  1230. authorization, publish descriptors for them, and configure
  1231. authorization data for hidden services at clients. The next
  1232. step is to actually access hidden services that perform client
  1233. authorization.
  1234. - More progress toward proposal 141: Network status consensus
  1235. documents and votes now contain bandwidth information for each
  1236. router and a summary of that router's exit policy. Eventually this
  1237. will be used by clients so that they do not have to download every
  1238. known descriptor before building circuits.
  1239. o Major bugfixes (on 0.2.0.x and before):
  1240. - When sending CREATED cells back for a given circuit, use a 64-bit
  1241. connection ID to find the right connection, rather than an addr:port
  1242. combination. Now that we can have multiple OR connections between
  1243. the same ORs, it is no longer possible to use addr:port to uniquely
  1244. identify a connection.
  1245. - Relays now reject risky extend cells: if the extend cell includes
  1246. a digest of all zeroes, or asks to extend back to the relay that
  1247. sent the extend cell, tear down the circuit. Ideas suggested
  1248. by rovv.
  1249. - If not enough of our entry guards are available so we add a new
  1250. one, we might use the new one even if it overlapped with the
  1251. current circuit's exit relay (or its family). Anonymity bugfix
  1252. pointed out by rovv.
  1253. o Minor bugfixes:
  1254. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1255. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1256. - When using the TransPort option on OpenBSD, and using the User
  1257. option to change UID and drop privileges, make sure to open /dev/pf
  1258. before dropping privileges. Fixes bug 782. Patch from Christopher
  1259. Davis. Bugfix on 0.1.2.1-alpha.
  1260. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1261. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1262. - Add a missing safe_str() call for a debug log message.
  1263. - Use 64 bits instead of 32 bits for connection identifiers used with
  1264. the controller protocol, to greatly reduce risk of identifier reuse.
  1265. - Make the autoconf script accept the obsolete --with-ssl-dir
  1266. option as an alias for the actually-working --with-openssl-dir
  1267. option. Fix the help documentation to recommend --with-openssl-dir.
  1268. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1269. o Minor features:
  1270. - Rate-limit too-many-sockets messages: when they happen, they happen
  1271. a lot. Resolves bug 748.
  1272. - Resist DNS poisoning a little better by making sure that names in
  1273. answer sections match.
  1274. - Print the SOCKS5 error message string as well as the error code
  1275. when a tor-resolve request fails. Patch from Jacob.
  1276. Changes in version 0.2.1.4-alpha - 2008-08-04
  1277. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  1278. o Major bugfixes:
  1279. - The address part of exit policies was not correctly written
  1280. to router descriptors. This generated router descriptors that failed
  1281. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  1282. on 0.2.1.3-alpha.
  1283. - Tor triggered a false assert when extending a circuit to a relay
  1284. but we already have a connection open to that relay. Noticed by
  1285. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  1286. o Minor bugfixes:
  1287. - Fix a hidden service logging bug: in some edge cases, the router
  1288. descriptor of a previously picked introduction point becomes
  1289. obsolete and we need to give up on it rather than continually
  1290. complaining that it has become obsolete. Observed by xiando. Bugfix
  1291. on 0.2.1.3-alpha.
  1292. o Removed features:
  1293. - Take out the TestVia config option, since it was a workaround for
  1294. a bug that was fixed in Tor 0.1.1.21.
  1295. Changes in version 0.2.1.3-alpha - 2008-08-03
  1296. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  1297. infinite-length circuit attacks (see proposal 110); fixes a bug that
  1298. might cause exit relays to corrupt streams they send back; allows
  1299. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  1300. ExcludeExitNodes config options; and fixes a big pile of bugs.
  1301. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  1302. - Send a bootstrap problem "warn" event on the first problem if the
  1303. reason is NO_ROUTE (that is, our network is down).
  1304. o Major features:
  1305. - Implement most of proposal 110: The first K cells to be sent
  1306. along a circuit are marked as special "early" cells; only K "early"
  1307. cells will be allowed. Once this code is universal, we can block
  1308. certain kinds of DOS attack by requiring that EXTEND commands must
  1309. be sent using an "early" cell.
  1310. o Major bugfixes:
  1311. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1312. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1313. on the client side when connecting to a hidden service. Bugfix
  1314. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1315. - Ensure that two circuits can never exist on the same connection
  1316. with the same circuit ID, even if one is marked for close. This
  1317. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  1318. o Minor features:
  1319. - When relays do their initial bandwidth measurement, don't limit
  1320. to just our entry guards for the test circuits. Otherwise we tend
  1321. to have multiple test circuits going through a single entry guard,
  1322. which makes our bandwidth test less accurate. Fixes part of bug 654;
  1323. patch contributed by Josh Albrecht.
  1324. - Add an ExcludeExitNodes option so users can list a set of nodes
  1325. that should be be excluded from the exit node position, but
  1326. allowed elsewhere. Implements proposal 151.
  1327. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  1328. ExcludeNodes and ExcludeExitNodes lists.
  1329. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  1330. be more efficient. Formerly it was quadratic in the number of
  1331. servers; now it should be linear. Fixes bug 509.
  1332. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  1333. and n_conn_id_digest fields into a separate structure that's
  1334. only needed when the circuit has not yet attached to an n_conn.
  1335. o Minor bugfixes:
  1336. - Change the contrib/tor.logrotate script so it makes the new
  1337. logs as "_tor:_tor" rather than the default, which is generally
  1338. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  1339. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1340. warnings (occasionally), but it can also cause the compiler to
  1341. eliminate error-checking code. Suggested by Peter Gutmann.
  1342. - When a hidden service is giving up on an introduction point candidate
  1343. that was not included in the last published rendezvous descriptor,
  1344. don't reschedule publication of the next descriptor. Fixes bug 763.
  1345. Bugfix on 0.0.9.3.
  1346. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  1347. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  1348. and nobody claims to be using them. Fixes bug 754. Bugfix on
  1349. 0.1.0.1-rc. Patch from Christian Wilms.
  1350. - Fix a small alignment and memory-wasting bug on buffer chunks.
  1351. Spotted by rovv.
  1352. o Minor bugfixes (controller):
  1353. - When closing an application-side connection because its circuit
  1354. is getting torn down, generate the stream event correctly.
  1355. Bugfix on 0.1.2.x. Anonymous patch.
  1356. o Removed features:
  1357. - Remove all backward-compatibility code to support relays running
  1358. versions of Tor so old that they no longer work at all on the
  1359. Tor network.
  1360. Changes in version 0.2.0.30 - 2008-07-15
  1361. o Minor bugfixes:
  1362. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1363. warnings (occasionally), but it can also cause the compiler to
  1364. eliminate error-checking code. Suggested by Peter Gutmann.
  1365. Changes in version 0.2.0.29-rc - 2008-07-08
  1366. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  1367. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  1368. o Major bugfixes:
  1369. - If you have more than one bridge but don't know their keys,
  1370. you would only launch a request for the descriptor of the first one
  1371. on your list. (Tor considered launching requests for the others, but
  1372. found that it already had a connection on the way for $0000...0000
  1373. so it didn't open another.) Bugfix on 0.2.0.x.
  1374. - If you have more than one bridge but don't know their keys, and the
  1375. connection to one of the bridges failed, you would cancel all
  1376. pending bridge connections. (After all, they all have the same
  1377. digest.) Bugfix on 0.2.0.x.
  1378. - When a hidden service was trying to establish an introduction point,
  1379. and Tor had built circuits preemptively for such purposes, we
  1380. were ignoring all the preemptive circuits and launching a new one
  1381. instead. Bugfix on 0.2.0.14-alpha.
  1382. - When a hidden service was trying to establish an introduction point,
  1383. and Tor *did* manage to reuse one of the preemptively built
  1384. circuits, it didn't correctly remember which one it used,
  1385. so it asked for another one soon after, until there were no
  1386. more preemptive circuits, at which point it launched one from
  1387. scratch. Bugfix on 0.0.9.x.
  1388. - Make directory servers include the X-Your-Address-Is: http header in
  1389. their responses even for begin_dir conns. Now clients who only
  1390. ever use begin_dir connections still have a way to learn their IP
  1391. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  1392. o Minor bugfixes:
  1393. - Fix a macro/CPP interaction that was confusing some compilers:
  1394. some GCCs don't like #if/#endif pairs inside macro arguments.
  1395. Fixes bug 707.
  1396. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  1397. Fixes bug 704; fix from Steven Murdoch.
  1398. - When opening /dev/null in finish_daemonize(), do not pass the
  1399. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  1400. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  1401. - Correctly detect transparent proxy support on Linux hosts that
  1402. require in.h to be included before netfilter_ipv4.h. Patch
  1403. from coderman.
  1404. - Disallow session resumption attempts during the renegotiation
  1405. stage of the v2 handshake protocol. Clients should never be trying
  1406. session resumption at this point, but apparently some did, in
  1407. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  1408. found by Geoff Goodell.
  1409. Changes in version 0.2.1.2-alpha - 2008-06-20
  1410. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  1411. make it easier to set up your own private Tor network; fixes several
  1412. big bugs with using more than one bridge relay; fixes a big bug with
  1413. offering hidden services quickly after Tor starts; and uses a better
  1414. API for reporting potential bootstrapping problems to the controller.
  1415. o Major features:
  1416. - New TestingTorNetwork config option to allow adjustment of
  1417. previously constant values that, while reasonable, could slow
  1418. bootstrapping. Implements proposal 135. Patch from Karsten.
  1419. o Major bugfixes:
  1420. - If you have more than one bridge but don't know their digests,
  1421. you would only learn a request for the descriptor of the first one
  1422. on your list. (Tor considered launching requests for the others, but
  1423. found that it already had a connection on the way for $0000...0000
  1424. so it didn't open another.) Bugfix on 0.2.0.x.
  1425. - If you have more than one bridge but don't know their digests,
  1426. and the connection to one of the bridges failed, you would cancel
  1427. all pending bridge connections. (After all, they all have the
  1428. same digest.) Bugfix on 0.2.0.x.
  1429. - When establishing a hidden service, introduction points that
  1430. originate from cannibalized circuits are completely ignored and not
  1431. included in rendezvous service descriptors. This might be another
  1432. reason for delay in making a hidden service available. Bugfix
  1433. from long ago (0.0.9.x?)
  1434. o Minor features:
  1435. - Allow OpenSSL to use dynamic locks if it wants.
  1436. - When building a consensus, do not include routers that are down.
  1437. This will cut down 30% to 40% on consensus size. Implements
  1438. proposal 138.
  1439. - In directory authorities' approved-routers files, allow
  1440. fingerprints with or without space.
  1441. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  1442. controller can query our current bootstrap state in case it attaches
  1443. partway through and wants to catch up.
  1444. - Send an initial "Starting" bootstrap status event, so we have a
  1445. state to start out in.
  1446. o Minor bugfixes:
  1447. - Asking for a conditional consensus at .../consensus/<fingerprints>
  1448. would crash a dirserver if it did not already have a
  1449. consensus. Bugfix on 0.2.1.1-alpha.
  1450. - Clean up some macro/CPP interactions: some GCC versions don't like
  1451. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  1452. 0.2.0.x.
  1453. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  1454. - Directory authorities shouldn't complain about bootstrapping
  1455. problems just because they do a lot of reachability testing and
  1456. some of the connection attempts fail.
  1457. - Start sending "count" and "recommendation" key/value pairs in
  1458. bootstrap problem status events, so the controller can hear about
  1459. problems even before Tor decides they're worth reporting for sure.
  1460. - If you're using bridges, generate "bootstrap problem" warnings
  1461. as soon as you run out of working bridges, rather than waiting
  1462. for ten failures -- which will never happen if you have less than
  1463. ten bridges.
  1464. - If we close our OR connection because there's been a circuit
  1465. pending on it for too long, we were telling our bootstrap status
  1466. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  1467. Changes in version 0.2.1.1-alpha - 2008-06-13
  1468. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  1469. were making the Tor process bloat especially on Linux; makes our TLS
  1470. handshake blend in better; sends "bootstrap phase" status events to
  1471. the controller, so it can keep the user informed of progress (and
  1472. problems) fetching directory information and establishing circuits;
  1473. and adds a variety of smaller features.
  1474. o Major features:
  1475. - More work on making our TLS handshake blend in: modify the list
  1476. of ciphers advertised by OpenSSL in client mode to even more
  1477. closely resemble a common web browser. We cheat a little so that
  1478. we can advertise ciphers that the locally installed OpenSSL doesn't
  1479. know about.
  1480. - Start sending "bootstrap phase" status events to the controller,
  1481. so it can keep the user informed of progress fetching directory
  1482. information and establishing circuits. Also inform the controller
  1483. if we think we're stuck at a particular bootstrap phase. Implements
  1484. proposal 137.
  1485. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  1486. cross-platform entropy collection again. We used to use it, then
  1487. stopped using it because of a bug that could crash systems that
  1488. called RAND_poll when they had a lot of fds open. It looks like the
  1489. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  1490. at startup, and to call RAND_poll() when we reseed later only if
  1491. we have a non-buggy OpenSSL version.
  1492. o Major bugfixes:
  1493. - When we choose to abandon a new entry guard because we think our
  1494. older ones might be better, close any circuits pending on that
  1495. new entry guard connection. This fix should make us recover much
  1496. faster when our network is down and then comes back. Bugfix on
  1497. 0.1.2.8-beta; found by lodger.
  1498. o Memory fixes and improvements:
  1499. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  1500. to avoid unused RAM in buffer chunks and memory pools.
  1501. - Speed up parsing and cut down on memory fragmentation by using
  1502. stack-style allocations for parsing directory objects. Previously,
  1503. this accounted for over 40% of allocations from within Tor's code
  1504. on a typical directory cache.
  1505. - Use a Bloom filter rather than a digest-based set to track which
  1506. descriptors we need to keep around when we're cleaning out old
  1507. router descriptors. This speeds up the computation significantly,
  1508. and may reduce fragmentation.
  1509. - Reduce the default smartlist size from 32 to 16; it turns out that
  1510. most smartlists hold around 8-12 elements tops.
  1511. - Make dumpstats() log the fullness and size of openssl-internal
  1512. buffers.
  1513. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  1514. patch to their OpenSSL, turn it on to save memory on servers. This
  1515. patch will (with any luck) get included in a mainline distribution
  1516. before too long.
  1517. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1518. compress cells, which are basically all encrypted, compressed,
  1519. or both.
  1520. o Minor bugfixes:
  1521. - Stop reloading the router list from disk for no reason when we
  1522. run out of reachable directory mirrors. Once upon a time reloading
  1523. it would set the 'is_running' flag back to 1 for them. It hasn't
  1524. done that for a long time.
  1525. - In very rare situations new hidden service descriptors were
  1526. published earlier than 30 seconds after the last change to the
  1527. service. (We currently think that a hidden service descriptor
  1528. that's been stable for 30 seconds is worth publishing.)
  1529. o Minor features:
  1530. - Allow separate log levels to be configured for different logging
  1531. domains. For example, this allows one to log all notices, warnings,
  1532. or errors, plus all memory management messages of level debug or
  1533. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  1534. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  1535. and stop using a warning that had become unfixably verbose under
  1536. GCC 4.3.
  1537. - New --hush command-line option similar to --quiet. While --quiet
  1538. disables all logging to the console on startup, --hush limits the
  1539. output to messages of warning and error severity.
  1540. - Servers support a new URL scheme for consensus downloads that
  1541. allows the client to specify which authorities are trusted.
  1542. The server then only sends the consensus if the client will trust
  1543. it. Otherwise a 404 error is sent back. Clients use this
  1544. new scheme when the server supports it (meaning it's running
  1545. 0.2.1.1-alpha or later). Implements proposal 134.
  1546. - New configure/torrc options (--enable-geoip-stats,
  1547. DirRecordUsageByCountry) to record how many IPs we've served
  1548. directory info to in each country code, how many status documents
  1549. total we've sent to each country code, and what share of the total
  1550. directory requests we should expect to see.
  1551. - Use the TLS1 hostname extension to more closely resemble browser
  1552. behavior.
  1553. - Lots of new unit tests.
  1554. - Add a macro to implement the common pattern of iterating through
  1555. two parallel lists in lockstep.
  1556. Changes in version 0.2.0.28-rc - 2008-06-13
  1557. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  1558. performance bug, and fixes a bunch of smaller bugs.
  1559. o Anonymity fixes:
  1560. - Fix a bug where, when we were choosing the 'end stream reason' to
  1561. put in our relay end cell that we send to the exit relay, Tor
  1562. clients on Windows were sometimes sending the wrong 'reason'. The
  1563. anonymity problem is that exit relays may be able to guess whether
  1564. the client is running Windows, thus helping partition the anonymity
  1565. set. Down the road we should stop sending reasons to exit relays,
  1566. or otherwise prevent future versions of this bug.
  1567. o Major bugfixes:
  1568. - While setting up a hidden service, some valid introduction circuits
  1569. were overlooked and abandoned. This might be the reason for
  1570. the long delay in making a hidden service available. Bugfix on
  1571. 0.2.0.14-alpha.
  1572. o Minor features:
  1573. - Update to the "June 9 2008" ip-to-country file.
  1574. - Run 'make test' as part of 'make dist', so we stop releasing so
  1575. many development snapshots that fail their unit tests.
  1576. o Minor bugfixes:
  1577. - When we're checking if we have enough dir info for each relay
  1578. to begin establishing circuits, make sure that we actually have
  1579. the descriptor listed in the consensus, not just any descriptor.
  1580. Bugfix on 0.1.2.x.
  1581. - Bridge relays no longer print "xx=0" in their extrainfo document
  1582. for every single country code in the geoip db. Bugfix on
  1583. 0.2.0.27-rc.
  1584. - Only warn when we fail to load the geoip file if we were planning to
  1585. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  1586. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  1587. Tor won't realize it should publish a new relay descriptor. Fixes
  1588. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  1589. - When we haven't had any application requests lately, don't bother
  1590. logging that we have expired a bunch of descriptors. Bugfix
  1591. on 0.1.2.x.
  1592. - Make relay cells written on a connection count as non-padding when
  1593. tracking how long a connection has been in use. Bugfix on
  1594. 0.2.0.1-alpha. Spotted by lodger.
  1595. - Fix unit tests in 0.2.0.27-rc.
  1596. - Fix compile on Windows.
  1597. Changes in version 0.2.0.27-rc - 2008-06-03
  1598. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  1599. release candidates. In particular, we now include an IP-to-country
  1600. GeoIP database, so controllers can easily look up what country a
  1601. given relay is in, and so bridge relays can give us some sanitized
  1602. summaries about which countries are making use of bridges. (See proposal
  1603. 126-geoip-fetching.txt for details.)
  1604. o Major features:
  1605. - Include an IP-to-country GeoIP file in the tarball, so bridge
  1606. relays can report sanitized summaries of the usage they're seeing.
  1607. o Minor features:
  1608. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  1609. Robert Hogan. Fixes the first part of bug 681.
  1610. - Make bridge authorities never serve extrainfo docs.
  1611. - Add support to detect Libevent versions in the 1.4.x series
  1612. on mingw.
  1613. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  1614. - Include a new contrib/tor-exit-notice.html file that exit relay
  1615. operators can put on their website to help reduce abuse queries.
  1616. o Minor bugfixes:
  1617. - When tunneling an encrypted directory connection, and its first
  1618. circuit fails, do not leave it unattached and ask the controller
  1619. to deal. Fixes the second part of bug 681.
  1620. - Make bridge authorities correctly expire old extrainfo documents
  1621. from time to time.
  1622. Changes in version 0.2.0.26-rc - 2008-05-13
  1623. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  1624. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  1625. should upgrade, whether they're running Debian or not.
  1626. o Major security fixes:
  1627. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  1628. moria1 V3 directory authorities. The old keys were generated with
  1629. a vulnerable version of Debian's OpenSSL package, and must be
  1630. considered compromised. Other authorities' keys were not generated
  1631. with an affected version of OpenSSL.
  1632. o Major bugfixes:
  1633. - List authority signatures as "unrecognized" based on DirServer
  1634. lines, not on cert cache. Bugfix on 0.2.0.x.
  1635. o Minor features:
  1636. - Add a new V3AuthUseLegacyKey option to make it easier for
  1637. authorities to change their identity keys if they have to.
  1638. Changes in version 0.2.0.25-rc - 2008-04-23
  1639. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  1640. o Major bugfixes:
  1641. - Remember to initialize threading before initializing logging.
  1642. Otherwise, many BSD-family implementations will crash hard on
  1643. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  1644. o Minor bugfixes:
  1645. - Authorities correctly free policies on bad servers on
  1646. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  1647. Changes in version 0.2.0.24-rc - 2008-04-22
  1648. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  1649. v3 directory authority, makes relays with dynamic IP addresses and no
  1650. DirPort notice more quickly when their IP address changes, fixes a few
  1651. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  1652. o New directory authorities:
  1653. - Take lefkada out of the list of v3 directory authorities, since
  1654. it has been down for months.
  1655. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  1656. authority.
  1657. o Major bugfixes:
  1658. - Detect address changes more quickly on non-directory mirror
  1659. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  1660. o Minor features (security):
  1661. - Reject requests for reverse-dns lookup of names that are in
  1662. a private address space. Patch from lodger.
  1663. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  1664. from lodger.
  1665. o Minor bugfixes (crashes):
  1666. - Avoid a rare assert that can trigger when Tor doesn't have much
  1667. directory information yet and it tries to fetch a v2 hidden
  1668. service descriptor. Fixes bug 651, reported by nwf.
  1669. - Initialize log mutex before initializing dmalloc. Otherwise,
  1670. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  1671. - Use recursive pthread mutexes in order to avoid deadlock when
  1672. logging debug-level messages to a controller. Bug spotted by nwf,
  1673. bugfix on 0.2.0.16-alpha.
  1674. o Minor bugfixes (resource management):
  1675. - Keep address policies from leaking memory: start their refcount
  1676. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  1677. - Free authority certificates on exit, so they don't look like memory
  1678. leaks. Bugfix on 0.2.0.19-alpha.
  1679. - Free static hashtables for policy maps and for TLS connections on
  1680. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  1681. - Avoid allocating extra space when computing consensuses on 64-bit
  1682. platforms. Bug spotted by aakova.
  1683. o Minor bugfixes (misc):
  1684. - Do not read the configuration file when we've only been told to
  1685. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  1686. based on patch from Sebastian Hahn.
  1687. - Exit relays that are used as a client can now reach themselves
  1688. using the .exit notation, rather than just launching an infinite
  1689. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  1690. - When attempting to open a logfile fails, tell us why.
  1691. - Fix a dumb bug that was preventing us from knowing that we should
  1692. preemptively build circuits to handle expected directory requests.
  1693. Fixes bug 660. Bugfix on 0.1.2.x.
  1694. - Warn less verbosely about clock skew from netinfo cells from
  1695. untrusted sources. Fixes bug 663.
  1696. - Make controller stream events for DNS requests more consistent,
  1697. by adding "new stream" events for DNS requests, and removing
  1698. spurious "stream closed" events" for cached reverse resolves.
  1699. Patch from mwenge. Fixes bug 646.
  1700. - Correctly notify one-hop connections when a circuit build has
  1701. failed. Possible fix for bug 669. Found by lodger.
  1702. Changes in version 0.2.0.23-rc - 2008-03-24
  1703. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  1704. makes bootstrapping faster if the first directory mirror you contact
  1705. is down. The bundles also include the new Vidalia 0.1.2 release.
  1706. o Major bugfixes:
  1707. - When a tunneled directory request is made to a directory server
  1708. that's down, notice after 30 seconds rather than 120 seconds. Also,
  1709. fail any begindir streams that are pending on it, so they can
  1710. retry elsewhere. This was causing multi-minute delays on bootstrap.
  1711. Changes in version 0.2.0.22-rc - 2008-03-18
  1712. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  1713. enables encrypted directory connections by default for non-relays, fixes
  1714. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  1715. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  1716. o Major features:
  1717. - Enable encrypted directory connections by default for non-relays,
  1718. so censor tools that block Tor directory connections based on their
  1719. plaintext patterns will no longer work. This means Tor works in
  1720. certain censored countries by default again.
  1721. o Major bugfixes:
  1722. - Make sure servers always request certificates from clients during
  1723. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  1724. - Do not enter a CPU-eating loop when a connection is closed in
  1725. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  1726. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  1727. - Fix assertion failure that could occur when a blocked circuit
  1728. became unblocked, and it had pending client DNS requests. Bugfix
  1729. on 0.2.0.1-alpha. Fixes bug 632.
  1730. o Minor bugfixes (on 0.1.2.x):
  1731. - Generate "STATUS_SERVER" events rather than misspelled
  1732. "STATUS_SEVER" events. Caught by mwenge.
  1733. - When counting the number of bytes written on a TLS connection,
  1734. look at the BIO actually used for writing to the network, not
  1735. at the BIO used (sometimes) to buffer data for the network.
  1736. Looking at different BIOs could result in write counts on the
  1737. order of ULONG_MAX. Fixes bug 614.
  1738. - On Windows, correctly detect errors when listing the contents of
  1739. a directory. Fix from lodger.
  1740. o Minor bugfixes (on 0.2.0.x):
  1741. - Downgrade "sslv3 alert handshake failure" message to INFO.
  1742. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  1743. left BandwidthRate and BandwidthBurst at the default, we would be
  1744. silently limited by those defaults. Now raise them to match the
  1745. RelayBandwidth* values.
  1746. - Fix the SVK version detection logic to work correctly on a branch.
  1747. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  1748. CPUs. Fixes bug 625.
  1749. - Logging functions now check that the passed severity is sane.
  1750. - Use proper log levels in the testsuite call of
  1751. get_interface_address6().
  1752. - When using a nonstandard malloc, do not use the platform values for
  1753. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  1754. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  1755. 16k pages on ia64.
  1756. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  1757. - Avoid double-marked-for-close warning when certain kinds of invalid
  1758. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  1759. for bug 617. Bugfix on 0.2.0.1-alpha.
  1760. - Make sure that the "NULL-means-reject *:*" convention is followed by
  1761. all the policy manipulation functions, avoiding some possible crash
  1762. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  1763. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  1764. actually works, and doesn't warn about every single reverse lookup.
  1765. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  1766. o Minor features:
  1767. - Only log guard node status when guard node status has changed.
  1768. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  1769. make "INFO" 75% less verbose.
  1770. Changes in version 0.2.0.21-rc - 2008-03-02
  1771. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  1772. makes Tor work well with Vidalia again, fixes a rare assert bug,
  1773. and fixes a pair of more minor bugs. The bundles also include Vidalia
  1774. 0.1.0 and Torbutton 1.1.16.
  1775. o Major bugfixes:
  1776. - The control port should declare that it requires password auth
  1777. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  1778. bugfix on 0.2.0.20-rc. Fixes bug 615.
  1779. - Downgrade assert in connection_buckets_decrement() to a log message.
  1780. This may help us solve bug 614, and in any case will make its
  1781. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  1782. - We were sometimes miscounting the number of bytes read from the
  1783. network, causing our rate limiting to not be followed exactly.
  1784. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  1785. o Minor bugfixes:
  1786. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  1787. OpenSSL versions should have been working fine. Diagnosis and patch
  1788. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  1789. Bugfix on 0.2.0.20-rc.
  1790. Changes in version 0.2.0.20-rc - 2008-02-24
  1791. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  1792. makes more progress towards normalizing Tor's TLS handshake, makes
  1793. hidden services work better again, helps relays bootstrap if they don't
  1794. know their IP address, adds optional support for linking in openbsd's
  1795. allocator or tcmalloc, allows really fast relays to scale past 15000
  1796. sockets, and fixes a bunch of minor bugs reported by Veracode.
  1797. o Major features:
  1798. - Enable the revised TLS handshake based on the one designed by
  1799. Steven Murdoch in proposal 124, as revised in proposal 130. It
  1800. includes version negotiation for OR connections as described in
  1801. proposal 105. The new handshake is meant to be harder for censors
  1802. to fingerprint, and it adds the ability to detect certain kinds of
  1803. man-in-the-middle traffic analysis attacks. The version negotiation
  1804. feature will allow us to improve Tor's link protocol more safely
  1805. in the future.
  1806. - Choose which bridge to use proportional to its advertised bandwidth,
  1807. rather than uniformly at random. This should speed up Tor for
  1808. bridge users. Also do this for people who set StrictEntryNodes.
  1809. - When a TrackHostExits-chosen exit fails too many times in a row,
  1810. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  1811. o Major bugfixes:
  1812. - Resolved problems with (re-)fetching hidden service descriptors.
  1813. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  1814. and 0.2.0.19-alpha.
  1815. - If we only ever used Tor for hidden service lookups or posts, we
  1816. would stop building circuits and start refusing connections after
  1817. 24 hours, since we falsely believed that Tor was dormant. Reported
  1818. by nwf; bugfix on 0.1.2.x.
  1819. - Servers that don't know their own IP address should go to the
  1820. authorities for their first directory fetch, even if their DirPort
  1821. is off or if they don't know they're reachable yet. This will help
  1822. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  1823. - When counting the number of open sockets, count not only the number
  1824. of sockets we have received from the socket() call, but also
  1825. the number we've gotten from accept() and socketpair(). This bug
  1826. made us fail to count all sockets that we were using for incoming
  1827. connections. Bugfix on 0.2.0.x.
  1828. - Fix code used to find strings within buffers, when those strings
  1829. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  1830. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  1831. - Add a new __HashedControlSessionPassword option for controllers
  1832. to use for one-off session password hashes that shouldn't get
  1833. saved to disk by SAVECONF --- Vidalia users were accumulating a
  1834. pile of HashedControlPassword lines in their torrc files, one for
  1835. each time they had restarted Tor and then clicked Save. Make Tor
  1836. automatically convert "HashedControlPassword" to this new option but
  1837. only when it's given on the command line. Partial fix for bug 586.
  1838. o Minor features (performance):
  1839. - Tune parameters for cell pool allocation to minimize amount of
  1840. RAM overhead used.
  1841. - Add OpenBSD malloc code from phk as an optional malloc
  1842. replacement on Linux: some glibc libraries do very poorly
  1843. with Tor's memory allocation patterns. Pass
  1844. --enable-openbsd-malloc to get the replacement malloc code.
  1845. - Add a --with-tcmalloc option to the configure script to link
  1846. against tcmalloc (if present). Does not yet search for
  1847. non-system include paths.
  1848. - Stop imposing an arbitrary maximum on the number of file descriptors
  1849. used for busy servers. Bug reported by Olaf Selke; patch from
  1850. Sebastian Hahn.
  1851. o Minor features (other):
  1852. - When SafeLogging is disabled, log addresses along with all TLS
  1853. errors.
  1854. - When building with --enable-gcc-warnings, check for whether Apple's
  1855. warning "-Wshorten-64-to-32" is available.
  1856. - Add a --passphrase-fd argument to the tor-gencert command for
  1857. scriptability.
  1858. o Minor bugfixes (memory leaks and code problems):
  1859. - We were leaking a file descriptor if Tor started with a zero-length
  1860. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  1861. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  1862. Dan Kaminsky.
  1863. - We were comparing the raw BridgePassword entry with a base64'ed
  1864. version of it, when handling a "/tor/networkstatus-bridges"
  1865. directory request. Now compare correctly. Noticed by Veracode.
  1866. - Recover from bad tracked-since value in MTBF-history file.
  1867. Should fix bug 537.
  1868. - Alter the code that tries to recover from unhandled write
  1869. errors, to not try to flush onto a socket that's given us
  1870. unhandled errors. Bugfix on 0.1.2.x.
  1871. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  1872. tup. Bugfix on 0.2.0.3-alpha.
  1873. o Minor bugfixes (other):
  1874. - If we have an extra-info document for our server, always make
  1875. it available on the control port, even if we haven't gotten
  1876. a copy of it from an authority yet. Patch from mwenge.
  1877. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  1878. - Directory mirrors no longer include a guess at the client's IP
  1879. address if the connection appears to be coming from the same /24
  1880. network; it was producing too many wrong guesses.
  1881. - Make the new hidden service code respect the SafeLogging setting.
  1882. Bugfix on 0.2.0.x. Patch from Karsten.
  1883. - When starting as an authority, do not overwrite all certificates
  1884. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  1885. - If we're trying to flush the last bytes on a connection (for
  1886. example, when answering a directory request), reset the
  1887. time-to-give-up timeout every time we manage to write something
  1888. on the socket. Bugfix on 0.1.2.x.
  1889. - Change the behavior of "getinfo status/good-server-descriptor"
  1890. so it doesn't return failure when any authority disappears.
  1891. - Even though the man page said that "TrackHostExits ." should
  1892. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  1893. - Report TLS "zero return" case as a "clean close" and "IO error"
  1894. as a "close". Stop calling closes "unexpected closes": existing
  1895. Tors don't use SSL_close(), so having a connection close without
  1896. the TLS shutdown handshake is hardly unexpected.
  1897. - Send NAMESERVER_STATUS messages for a single failed nameserver
  1898. correctly.
  1899. o Code simplifications and refactoring:
  1900. - Remove the tor_strpartition function: its logic was confused,
  1901. and it was only used for one thing that could be implemented far
  1902. more easily.
  1903. Changes in version 0.2.0.19-alpha - 2008-02-09
  1904. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  1905. handshake, makes path selection for relays more secure and IP address
  1906. guessing more robust, and generally fixes a lot of bugs in preparation
  1907. for calling the 0.2.0 branch stable.
  1908. o Major features:
  1909. - Do not include recognizeable strings in the commonname part of
  1910. Tor's x509 certificates.
  1911. o Major bugfixes:
  1912. - If we're a relay, avoid picking ourselves as an introduction point,
  1913. a rendezvous point, or as the final hop for internal circuits. Bug
  1914. reported by taranis and lodger. Bugfix on 0.1.2.x.
  1915. - Patch from "Andrew S. Lists" to catch when we contact a directory
  1916. mirror at IP address X and he says we look like we're coming from
  1917. IP address X. Bugfix on 0.1.2.x.
  1918. o Minor features (security):
  1919. - Be more paranoid about overwriting sensitive memory on free(),
  1920. as a defensive programming tactic to ensure forward secrecy.
  1921. o Minor features (directory authority):
  1922. - Actually validate the options passed to AuthDirReject,
  1923. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  1924. - Reject router descriptors with out-of-range bandwidthcapacity or
  1925. bandwidthburst values.
  1926. o Minor features (controller):
  1927. - Reject controller commands over 1MB in length. This keeps rogue
  1928. processes from running us out of memory.
  1929. o Minor features (misc):
  1930. - Give more descriptive well-formedness errors for out-of-range
  1931. hidden service descriptor/protocol versions.
  1932. - Make memory debugging information describe more about history
  1933. of cell allocation, so we can help reduce our memory use.
  1934. o Deprecated features (controller):
  1935. - The status/version/num-versioning and status/version/num-concurring
  1936. GETINFO options are no longer useful in the v3 directory protocol:
  1937. treat them as deprecated, and warn when they're used.
  1938. o Minor bugfixes:
  1939. - When our consensus networkstatus has been expired for a while, stop
  1940. being willing to build circuits using it. Fixes bug 401. Bugfix
  1941. on 0.1.2.x.
  1942. - Directory caches now fetch certificates from all authorities
  1943. listed in a networkstatus consensus, even when they do not
  1944. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  1945. - When connecting to a bridge without specifying its key, insert
  1946. the connection into the identity-to-connection map as soon as
  1947. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  1948. - Detect versions of OS X where malloc_good_size() is present in the
  1949. library but never actually declared. Resolves bug 587. Bugfix
  1950. on 0.2.0.x.
  1951. - Stop incorrectly truncating zlib responses to directory authority
  1952. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  1953. - Stop recommending that every server operator send mail to tor-ops.
  1954. Resolves bug 597. Bugfix on 0.1.2.x.
  1955. - Don't trigger an assert if we start a directory authority with a
  1956. private IP address (like 127.0.0.1).
  1957. - Avoid possible failures when generating a directory with routers
  1958. with over-long versions strings, or too many flags set. Bugfix
  1959. on 0.1.2.x.
  1960. - If an attempt to launch a DNS resolve request over the control
  1961. port fails because we have overrun the limit on the number of
  1962. connections, tell the controller that the request has failed.
  1963. - Avoid using too little bandwidth when our clock skips a few
  1964. seconds. Bugfix on 0.1.2.x.
  1965. - Fix shell error when warning about missing packages in configure
  1966. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  1967. - Do not become confused when receiving a spurious VERSIONS-like
  1968. cell from a confused v1 client. Bugfix on 0.2.0.x.
  1969. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  1970. introduction points for a hidden service have failed. Patch from
  1971. Karsten Loesing. Bugfix on 0.2.0.x.
  1972. o Code simplifications and refactoring:
  1973. - Remove some needless generality from cpuworker code, for improved
  1974. type-safety.
  1975. - Stop overloading the circuit_t.onionskin field for both "onionskin
  1976. from a CREATE cell that we are waiting for a cpuworker to be
  1977. assigned" and "onionskin from an EXTEND cell that we are going to
  1978. send to an OR as soon as we are connected". Might help with bug 600.
  1979. - Add an in-place version of aes_crypt() so that we can avoid doing a
  1980. needless memcpy() call on each cell payload.
  1981. Changes in version 0.2.0.18-alpha - 2008-01-25
  1982. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  1983. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  1984. that can warn or reject connections to ports generally associated with
  1985. vulnerable-plaintext protocols.
  1986. o New directory authorities:
  1987. - Set up dannenberg (run by CCC) as the sixth v3 directory
  1988. authority.
  1989. o Major bugfixes:
  1990. - Fix a major memory leak when attempting to use the v2 TLS
  1991. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  1992. - We accidentally enabled the under-development v2 TLS handshake
  1993. code, which was causing log entries like "TLS error while
  1994. renegotiating handshake". Disable it again. Resolves bug 590.
  1995. - We were computing the wrong Content-Length: header for directory
  1996. responses that need to be compressed on the fly, causing clients
  1997. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  1998. fixes bug 593.
  1999. o Major features:
  2000. - Avoid going directly to the directory authorities even if you're a
  2001. relay, if you haven't found yourself reachable yet or if you've
  2002. decided not to advertise your dirport yet. Addresses bug 556.
  2003. - If we've gone 12 hours since our last bandwidth check, and we
  2004. estimate we have less than 50KB bandwidth capacity but we could
  2005. handle more, do another bandwidth test.
  2006. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  2007. Tor can warn and/or refuse connections to ports commonly used with
  2008. vulnerable-plaintext protocols. Currently we warn on ports 23,
  2009. 109, 110, and 143, but we don't reject any.
  2010. o Minor bugfixes:
  2011. - When we setconf ClientOnly to 1, close any current OR and Dir
  2012. listeners. Reported by mwenge.
  2013. - When we get a consensus that's been signed by more people than
  2014. we expect, don't log about it; it's not a big deal. Reported
  2015. by Kyle Williams.
  2016. o Minor features:
  2017. - Don't answer "/tor/networkstatus-bridges" directory requests if
  2018. the request isn't encrypted.
  2019. - Make "ClientOnly 1" config option disable directory ports too.
  2020. - Patches from Karsten Loesing to make v2 hidden services more
  2021. robust: work even when there aren't enough HSDir relays available;
  2022. retry when a v2 rend desc fetch fails; but don't retry if we
  2023. already have a usable v0 rend desc.
  2024. Changes in version 0.2.0.17-alpha - 2008-01-17
  2025. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  2026. o Compile fixes:
  2027. - Make the tor-gencert man page get included correctly in the tarball.
  2028. Changes in version 0.2.0.16-alpha - 2008-01-17
  2029. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  2030. Loesing, and generally cleans up a lot of features and minor bugs.
  2031. o New directory authorities:
  2032. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  2033. authority.
  2034. o Major performance improvements:
  2035. - Switch our old ring buffer implementation for one more like that
  2036. used by free Unix kernels. The wasted space in a buffer with 1mb
  2037. of data will now be more like 8k than 1mb. The new implementation
  2038. also avoids realloc();realloc(); patterns that can contribute to
  2039. memory fragmentation.
  2040. o Minor features:
  2041. - Configuration files now accept C-style strings as values. This
  2042. helps encode characters not allowed in the current configuration
  2043. file format, such as newline or #. Addresses bug 557.
  2044. - Although we fixed bug 539 (where servers would send HTTP status 503
  2045. responses _and_ send a body too), there are still servers out
  2046. there that haven't upgraded. Therefore, make clients parse such
  2047. bodies when they receive them.
  2048. - When we're not serving v2 directory information, there is no reason
  2049. to actually keep any around. Remove the obsolete files and directory
  2050. on startup if they are very old and we aren't going to serve them.
  2051. o Minor performance improvements:
  2052. - Reference-count and share copies of address policy entries; only 5%
  2053. of them were actually distinct.
  2054. - Never walk through the list of logs if we know that no log is
  2055. interested in a given message.
  2056. o Minor bugfixes:
  2057. - When an authority has not signed a consensus, do not try to
  2058. download a nonexistent "certificate with key 00000000". Bugfix
  2059. on 0.2.0.x. Fixes bug 569.
  2060. - Fix a rare assert error when we're closing one of our threads:
  2061. use a mutex to protect the list of logs, so we never write to the
  2062. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2063. bug 575, which is kind of the revenge of bug 222.
  2064. - Patch from Karsten Loesing to complain less at both the client
  2065. and the relay when a relay used to have the HSDir flag but doesn't
  2066. anymore, and we try to upload a hidden service descriptor.
  2067. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2068. 0.2.0.15-alpha.
  2069. - Do not try to download missing certificates until we have tried
  2070. to check our fallback consensus. Fixes bug 583.
  2071. - Make bridges round reported GeoIP stats info up to the nearest
  2072. estimate, not down. Now we can distinguish between "0 people from
  2073. this country" and "1 person from this country".
  2074. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2075. - Avoid possible segfault if key generation fails in
  2076. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2077. - Avoid segfault in the case where a badly behaved v2 versioning
  2078. directory sends a signed networkstatus with missing client-versions.
  2079. Bugfix on 0.1.2.
  2080. - Avoid segfaults on certain complex invocations of
  2081. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2082. - Correct bad index on array access in parse_http_time(). Bugfix
  2083. on 0.2.0.
  2084. - Fix possible bug in vote generation when server versions are present
  2085. but client versions are not.
  2086. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2087. port set: it could erroneously report an error when none had
  2088. happened.
  2089. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  2090. compressing large objects and find ourselves with more than 4k
  2091. left over. Bugfix on 0.2.0.
  2092. - Fix a small memory leak when setting up a hidden service.
  2093. - Fix a few memory leaks that could in theory happen under bizarre
  2094. error conditions.
  2095. - Fix an assert if we post a general-purpose descriptor via the
  2096. control port but that descriptor isn't mentioned in our current
  2097. network consensus. Bug reported by Jon McLachlan; bugfix on
  2098. 0.2.0.9-alpha.
  2099. o Minor features (controller):
  2100. - Get NS events working again. Patch from tup.
  2101. - The GETCONF command now escapes and quotes configuration values
  2102. that don't otherwise fit into the torrc file.
  2103. - The SETCONF command now handles quoted values correctly.
  2104. o Minor features (directory authorities):
  2105. - New configuration options to override default maximum number of
  2106. servers allowed on a single IP address. This is important for
  2107. running a test network on a single host.
  2108. - Actually implement the -s option to tor-gencert.
  2109. - Add a manual page for tor-gencert.
  2110. o Minor features (bridges):
  2111. - Bridge authorities no longer serve bridge descriptors over
  2112. unencrypted connections.
  2113. o Minor features (other):
  2114. - Add hidden services and DNSPorts to the list of things that make
  2115. Tor accept that it has running ports. Change starting Tor with no
  2116. ports from a fatal error to a warning; we might change it back if
  2117. this turns out to confuse anybody. Fixes bug 579.
  2118. Changes in version 0.1.2.19 - 2008-01-17
  2119. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  2120. exit policy a little bit more conservative so it's safer to run an
  2121. exit relay on a home system, and fixes a variety of smaller issues.
  2122. o Security fixes:
  2123. - Exit policies now reject connections that are addressed to a
  2124. relay's public (external) IP address too, unless
  2125. ExitPolicyRejectPrivate is turned off. We do this because too
  2126. many relays are running nearby to services that trust them based
  2127. on network address.
  2128. o Major bugfixes:
  2129. - When the clock jumps forward a lot, do not allow the bandwidth
  2130. buckets to become negative. Fixes bug 544.
  2131. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2132. on every successful resolve. Reported by Mike Perry.
  2133. - Purge old entries from the "rephist" database and the hidden
  2134. service descriptor database even when DirPort is zero.
  2135. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2136. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2137. crashing or mis-answering these requests.
  2138. - When we decide to send a 503 response to a request for servers, do
  2139. not then also send the server descriptors: this defeats the whole
  2140. purpose. Fixes bug 539.
  2141. o Minor bugfixes:
  2142. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2143. rebuild our server descriptor.
  2144. - Fix handling of hex nicknames when answering controller requests for
  2145. networkstatus by name, or when deciding whether to warn about
  2146. unknown routers in a config option. (Patch from mwenge.)
  2147. - Fix a couple of hard-to-trigger autoconf problems that could result
  2148. in really weird results on platforms whose sys/types.h files define
  2149. nonstandard integer types.
  2150. - Don't try to create the datadir when running --verify-config or
  2151. --hash-password. Resolves bug 540.
  2152. - If we were having problems getting a particular descriptor from the
  2153. directory caches, and then we learned about a new descriptor for
  2154. that router, we weren't resetting our failure count. Reported
  2155. by lodger.
  2156. - Although we fixed bug 539 (where servers would send HTTP status 503
  2157. responses _and_ send a body too), there are still servers out there
  2158. that haven't upgraded. Therefore, make clients parse such bodies
  2159. when they receive them.
  2160. - Run correctly on systems where rlim_t is larger than unsigned long.
  2161. This includes some 64-bit systems.
  2162. - Run correctly on platforms (like some versions of OS X 10.5) where
  2163. the real limit for number of open files is OPEN_FILES, not rlim_max
  2164. from getrlimit(RLIMIT_NOFILES).
  2165. - Avoid a spurious free on base64 failure.
  2166. - Avoid segfaults on certain complex invocations of
  2167. router_get_by_hexdigest().
  2168. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2169. port set: it could erroneously report an error when none had
  2170. happened.
  2171. Changes in version 0.2.0.15-alpha - 2007-12-25
  2172. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  2173. features added in 0.2.0.13-alpha.
  2174. o Major bugfixes:
  2175. - Fix several remotely triggerable asserts based on DirPort requests
  2176. for a v2 or v3 networkstatus object before we were prepared. This
  2177. was particularly bad for 0.2.0.13 and later bridge relays, who
  2178. would never have a v2 networkstatus and would thus always crash
  2179. when used. Bugfixes on 0.2.0.x.
  2180. - Estimate the v3 networkstatus size more accurately, rather than
  2181. estimating it at zero bytes and giving it artificially high priority
  2182. compared to other directory requests. Bugfix on 0.2.0.x.
  2183. o Minor bugfixes:
  2184. - Fix configure.in logic for cross-compilation.
  2185. - When we load a bridge descriptor from the cache, and it was
  2186. previously unreachable, mark it as retriable so we won't just
  2187. ignore it. Also, try fetching a new copy immediately. Bugfixes
  2188. on 0.2.0.13-alpha.
  2189. - The bridge GeoIP stats were counting other relays, for example
  2190. self-reachability and authority-reachability tests.
  2191. o Minor features:
  2192. - Support compilation to target iPhone; patch from cjacker huang.
  2193. To build for iPhone, pass the --enable-iphone option to configure.
  2194. Changes in version 0.2.0.14-alpha - 2007-12-23
  2195. o Major bugfixes:
  2196. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  2197. without a datadirectory from a previous Tor install. Reported
  2198. by Zax.
  2199. - Fix a crash when we fetch a descriptor that turns out to be
  2200. unexpected (it used to be in our networkstatus when we started
  2201. fetching it, but it isn't in our current networkstatus), and we
  2202. aren't using bridges. Bugfix on 0.2.0.x.
  2203. - Fix a crash when accessing hidden services: it would work the first
  2204. time you use a given introduction point for your service, but
  2205. on subsequent requests we'd be using garbage memory. Fixed by
  2206. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  2207. - Fix a crash when we load a bridge descriptor from disk but we don't
  2208. currently have a Bridge line for it in our torrc. Bugfix on
  2209. 0.2.0.13-alpha.
  2210. o Major features:
  2211. - If bridge authorities set BridgePassword, they will serve a
  2212. snapshot of known bridge routerstatuses from their DirPort to
  2213. anybody who knows that password. Unset by default.
  2214. o Minor bugfixes:
  2215. - Make the unit tests build again.
  2216. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  2217. - Make PublishServerDescriptor default to 1, so the default doesn't
  2218. have to change as we invent new directory protocol versions.
  2219. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  2220. be included unless sys/time.h is already included. Fixes
  2221. bug 553. Bugfix on 0.2.0.x.
  2222. - If we receive a general-purpose descriptor and then receive an
  2223. identical bridge-purpose descriptor soon after, don't discard
  2224. the next one as a duplicate.
  2225. o Minor features:
  2226. - If BridgeRelay is set to 1, then the default for
  2227. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  2228. - If the user sets RelayBandwidthRate but doesn't set
  2229. RelayBandwidthBurst, then make them equal rather than erroring out.
  2230. Changes in version 0.2.0.13-alpha - 2007-12-21
  2231. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  2232. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  2233. upcoming features.
  2234. o New directory authorities:
  2235. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  2236. authority.
  2237. o Major bugfixes:
  2238. - Only update guard status (usable / not usable) once we have
  2239. enough directory information. This was causing us to always pick
  2240. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  2241. causing us to discard all our guards on startup if we hadn't been
  2242. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  2243. - Purge old entries from the "rephist" database and the hidden
  2244. service descriptor databases even when DirPort is zero. Bugfix
  2245. on 0.1.2.x.
  2246. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  2247. after opening a circuit -- even a relayed circuit. Bugfix on
  2248. 0.2.0.3-alpha.
  2249. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2250. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2251. crashing or mis-answering these types of requests.
  2252. - Relays were publishing their server descriptor to v1 and v2
  2253. directory authorities, but they didn't try publishing to v3-only
  2254. authorities. Fix this; and also stop publishing to v1 authorities.
  2255. Bugfix on 0.2.0.x.
  2256. - When we were reading router descriptors from cache, we were ignoring
  2257. the annotations -- so for example we were reading in bridge-purpose
  2258. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  2259. - When we decided to send a 503 response to a request for servers, we
  2260. were then also sending the server descriptors: this defeats the
  2261. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  2262. o Major features:
  2263. - Bridge relays now behave like clients with respect to time
  2264. intervals for downloading new consensus documents -- otherwise they
  2265. stand out. Bridge users now wait until the end of the interval,
  2266. so their bridge relay will be sure to have a new consensus document.
  2267. - Three new config options (AlternateDirAuthority,
  2268. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  2269. user selectively replace the default directory authorities by type,
  2270. rather than the all-or-nothing replacement that DirServer offers.
  2271. - Tor can now be configured to read a GeoIP file from disk in one
  2272. of two formats. This can be used by controllers to map IP addresses
  2273. to countries. Eventually, it may support exit-by-country.
  2274. - When possible, bridge relays remember which countries users
  2275. are coming from, and report aggregate information in their
  2276. extra-info documents, so that the bridge authorities can learn
  2277. where Tor is blocked.
  2278. - Bridge directory authorities now do reachability testing on the
  2279. bridges they know. They provide router status summaries to the
  2280. controller via "getinfo ns/purpose/bridge", and also dump summaries
  2281. to a file periodically.
  2282. - Stop fetching directory info so aggressively if your DirPort is
  2283. on but your ORPort is off; stop fetching v2 dir info entirely.
  2284. You can override these choices with the new FetchDirInfoEarly
  2285. config option.
  2286. o Minor bugfixes:
  2287. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  2288. consensus documents when there are too many relays at a single
  2289. IP address. Now clear it in v2 network status documents too, and
  2290. also clear it in routerinfo_t when the relay is no longer listed
  2291. in the relevant networkstatus document.
  2292. - Don't crash if we get an unexpected value for the
  2293. PublishServerDescriptor config option. Reported by Matt Edman;
  2294. bugfix on 0.2.0.9-alpha.
  2295. - Our new v2 hidden service descriptor format allows descriptors
  2296. that have no introduction points. But Tor crashed when we tried
  2297. to build a descriptor with no intro points (and it would have
  2298. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  2299. by Karsten Loesing.
  2300. - Fix building with dmalloc 5.5.2 with glibc.
  2301. - Reject uploaded descriptors and extrainfo documents if they're
  2302. huge. Otherwise we'll cache them all over the network and it'll
  2303. clog everything up. Reported by Aljosha Judmayer.
  2304. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  2305. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  2306. - When the DANGEROUS_VERSION controller status event told us we're
  2307. running an obsolete version, it used the string "OLD" to describe
  2308. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  2309. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  2310. - If we can't expand our list of entry guards (e.g. because we're
  2311. using bridges or we have StrictEntryNodes set), don't mark relays
  2312. down when they fail a directory request. Otherwise we're too quick
  2313. to mark all our entry points down. Bugfix on 0.1.2.x.
  2314. - Fix handling of hex nicknames when answering controller requests for
  2315. networkstatus by name, or when deciding whether to warn about unknown
  2316. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  2317. - Fix a couple of hard-to-trigger autoconf problems that could result
  2318. in really weird results on platforms whose sys/types.h files define
  2319. nonstandard integer types. Bugfix on 0.1.2.x.
  2320. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  2321. - Don't crash on name lookup when we have no current consensus. Fixes
  2322. bug 538; bugfix on 0.2.0.x.
  2323. - Only Tors that want to mirror the v2 directory info should
  2324. create the "cached-status" directory in their datadir. (All Tors
  2325. used to create it.) Bugfix on 0.2.0.9-alpha.
  2326. - Directory authorities should only automatically download Extra Info
  2327. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  2328. o Minor features:
  2329. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  2330. consumers. (We already do this on HUP.)
  2331. - Authorities and caches fetch the v2 networkstatus documents
  2332. less often, now that v3 is encouraged.
  2333. - Add a new config option BridgeRelay that specifies you want to
  2334. be a bridge relay. Right now the only difference is that it makes
  2335. you answer begin_dir requests, and it makes you cache dir info,
  2336. even if your DirPort isn't on.
  2337. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  2338. ask about source, timestamp of arrival, purpose, etc. We need
  2339. something like this to help Vidalia not do GeoIP lookups on bridge
  2340. addresses.
  2341. - Allow multiple HashedControlPassword config lines, to support
  2342. multiple controller passwords.
  2343. - Authorities now decide whether they're authoritative for a given
  2344. router based on the router's purpose.
  2345. - New config options AuthDirBadDir and AuthDirListBadDirs for
  2346. authorities to mark certain relays as "bad directories" in the
  2347. networkstatus documents. Also supports the "!baddir" directive in
  2348. the approved-routers file.
  2349. Changes in version 0.2.0.12-alpha - 2007-11-16
  2350. This twelfth development snapshot fixes some more build problems as
  2351. well as a few minor bugs.
  2352. o Compile fixes:
  2353. - Make it build on OpenBSD again. Patch from tup.
  2354. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  2355. package-building for Red Hat, OS X, etc.
  2356. o Minor bugfixes (on 0.1.2.x):
  2357. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2358. rebuild our server descriptor.
  2359. o Minor bugfixes (on 0.2.0.x):
  2360. - When we're lacking a consensus, don't try to perform rendezvous
  2361. operations. Reported by Karsten Loesing.
  2362. - Fix a small memory leak whenever we decide against using a
  2363. newly picked entry guard. Reported by Mike Perry.
  2364. - When authorities detected more than two relays running on the same
  2365. IP address, they were clearing all the status flags but forgetting
  2366. to clear the "hsdir" flag. So clients were being told that a
  2367. given relay was the right choice for a v2 hsdir lookup, yet they
  2368. never had its descriptor because it was marked as 'not running'
  2369. in the consensus.
  2370. - If we're trying to fetch a bridge descriptor and there's no way
  2371. the bridge authority could help us (for example, we don't know
  2372. a digest, or there is no bridge authority), don't be so eager to
  2373. fall back to asking the bridge authority.
  2374. - If we're using bridges or have strictentrynodes set, and our
  2375. chosen exit is in the same family as all our bridges/entry guards,
  2376. then be flexible about families.
  2377. o Minor features:
  2378. - When we negotiate a v2 link-layer connection (not yet implemented),
  2379. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  2380. negotiated a v1 connection for their next step. Initial code for
  2381. proposal 110.
  2382. Changes in version 0.2.0.11-alpha - 2007-11-12
  2383. This eleventh development snapshot fixes some build problems with
  2384. the previous snapshot. It also includes a more secure-by-default exit
  2385. policy for relays, fixes an enormous memory leak for exit relays, and
  2386. fixes another bug where servers were falling out of the directory list.
  2387. o Security fixes:
  2388. - Exit policies now reject connections that are addressed to a
  2389. relay's public (external) IP address too, unless
  2390. ExitPolicyRejectPrivate is turned off. We do this because too
  2391. many relays are running nearby to services that trust them based
  2392. on network address. Bugfix on 0.1.2.x.
  2393. o Major bugfixes:
  2394. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2395. on every successful resolve. Reported by Mike Perry; bugfix
  2396. on 0.1.2.x.
  2397. - On authorities, never downgrade to old router descriptors simply
  2398. because they're listed in the consensus. This created a catch-22
  2399. where we wouldn't list a new descriptor because there was an
  2400. old one in the consensus, and we couldn't get the new one in the
  2401. consensus because we wouldn't list it. Possible fix for bug 548.
  2402. Also, this might cause bug 543 to appear on authorities; if so,
  2403. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  2404. o Packaging fixes on 0.2.0.10-alpha:
  2405. - We were including instructions about what to do with the
  2406. src/config/fallback-consensus file, but we weren't actually
  2407. including it in the tarball. Disable all of that for now.
  2408. o Minor features:
  2409. - Allow people to say PreferTunnelledDirConns rather than
  2410. PreferTunneledDirConns, for those alternate-spellers out there.
  2411. o Minor bugfixes:
  2412. - Don't reevaluate all the information from our consensus document
  2413. just because we've downloaded a v2 networkstatus that we intend
  2414. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  2415. Changes in version 0.2.0.10-alpha - 2007-11-10
  2416. This tenth development snapshot adds a third v3 directory authority
  2417. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  2418. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  2419. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  2420. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  2421. addresses many more minor issues.
  2422. o New directory authorities:
  2423. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  2424. o Major features:
  2425. - Allow tunnelled directory connections to ask for an encrypted
  2426. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  2427. connection independently. Now we can make anonymized begin_dir
  2428. connections for (e.g.) more secure hidden service posting and
  2429. fetching.
  2430. - More progress on proposal 114: code from Karsten Loesing to
  2431. implement new hidden service descriptor format.
  2432. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  2433. accommodate the growing number of servers that use the default
  2434. and are reaching it.
  2435. - Directory authorities use a new formula for selecting which nodes
  2436. to advertise as Guards: they must be in the top 7/8 in terms of
  2437. how long we have known about them, and above the median of those
  2438. nodes in terms of weighted fractional uptime.
  2439. - Make "not enough dir info yet" warnings describe *why* Tor feels
  2440. it doesn't have enough directory info yet.
  2441. o Major bugfixes:
  2442. - Stop servers from crashing if they set a Family option (or
  2443. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  2444. by Fabian Keil.
  2445. - Make bridge users work again -- the move to v3 directories in
  2446. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  2447. no longer work for clients.
  2448. - When the clock jumps forward a lot, do not allow the bandwidth
  2449. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  2450. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  2451. - When the consensus lists a router descriptor that we previously were
  2452. mirroring, but that we considered non-canonical, reload the
  2453. descriptor as canonical. This fixes bug 543 where Tor servers
  2454. would start complaining after a few days that they don't have
  2455. enough directory information to build a circuit.
  2456. - Consider replacing the current consensus when certificates arrive
  2457. that make the pending consensus valid. Previously, we were only
  2458. considering replacement when the new certs _didn't_ help.
  2459. - Fix an assert error on startup if we didn't already have the
  2460. consensus and certs cached in our datadirectory: we were caching
  2461. the consensus in consensus_waiting_for_certs but then free'ing it
  2462. right after.
  2463. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  2464. Request) if we need more v3 certs but we've already got pending
  2465. requests for all of them.
  2466. - Correctly back off from failing certificate downloads. Fixes
  2467. bug 546.
  2468. - Authorities don't vote on the Running flag if they have been running
  2469. for less than 30 minutes themselves. Fixes bug 547, where a newly
  2470. started authority would vote that everyone was down.
  2471. o New requirements:
  2472. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  2473. it, it had no AES, and it hasn't seen any security patches since
  2474. 2004.
  2475. o Minor features:
  2476. - Clients now hold circuitless TLS connections open for 1.5 times
  2477. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  2478. rebuild a new circuit over them within that timeframe. Previously,
  2479. they held them open only for KeepalivePeriod (5 minutes).
  2480. - Use "If-Modified-Since" to avoid retrieving consensus
  2481. networkstatuses that we already have.
  2482. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  2483. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  2484. we start knowing some directory caches.
  2485. - When we receive a consensus from the future, warn about skew.
  2486. - Improve skew reporting: try to give the user a better log message
  2487. about how skewed they are, and how much this matters.
  2488. - When we have a certificate for an authority, believe that
  2489. certificate's claims about the authority's IP address.
  2490. - New --quiet command-line option to suppress the default console log.
  2491. Good in combination with --hash-password.
  2492. - Authorities send back an X-Descriptor-Not-New header in response to
  2493. an accepted-but-discarded descriptor upload. Partially implements
  2494. fix for bug 535.
  2495. - Make the log message for "tls error. breaking." more useful.
  2496. - Better log messages about certificate downloads, to attempt to
  2497. track down the second incarnation of bug 546.
  2498. o Minor features (bridges):
  2499. - If bridge users set UpdateBridgesFromAuthority, but the digest
  2500. they ask for is a 404 from the bridge authority, they now fall
  2501. back to trying the bridge directly.
  2502. - Bridges now use begin_dir to publish their server descriptor to
  2503. the bridge authority, even when they haven't set TunnelDirConns.
  2504. o Minor features (controller):
  2505. - When reporting clock skew, and we know that the clock is _at least
  2506. as skewed_ as some value, but we don't know the actual value,
  2507. report the value as a "minimum skew."
  2508. o Utilities:
  2509. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  2510. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  2511. Perry.
  2512. o Minor bugfixes:
  2513. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  2514. on 0.2.0.x, suggested by Matt Edman.
  2515. - Don't stop fetching descriptors when FetchUselessDescriptors is
  2516. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  2517. reported by tup and ioerror.
  2518. - Better log message on vote from unknown authority.
  2519. - Don't log "Launching 0 request for 0 router" message.
  2520. o Minor bugfixes (memory leaks):
  2521. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  2522. on 0.2.0.1-alpha.
  2523. - Stop leaking memory every time we load a v3 certificate. Bugfix
  2524. on 0.2.0.1-alpha. Fixes bug 536.
  2525. - Stop leaking a cached networkstatus on exit. Bugfix on
  2526. 0.2.0.3-alpha.
  2527. - Stop leaking voter information every time we free a consensus.
  2528. Bugfix on 0.2.0.3-alpha.
  2529. - Stop leaking signed data every time we check a voter signature.
  2530. Bugfix on 0.2.0.3-alpha.
  2531. - Stop leaking a signature every time we fail to parse a consensus or
  2532. a vote. Bugfix on 0.2.0.3-alpha.
  2533. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  2534. 0.2.0.9-alpha.
  2535. - Stop leaking conn->nickname every time we make a connection to a
  2536. Tor relay without knowing its expected identity digest (e.g. when
  2537. using bridges). Bugfix on 0.2.0.3-alpha.
  2538. - Minor bugfixes (portability):
  2539. - Run correctly on platforms where rlim_t is larger than unsigned
  2540. long, and/or where the real limit for number of open files is
  2541. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  2542. particular, these may be needed for OS X 10.5.
  2543. Changes in version 0.1.2.18 - 2007-10-28
  2544. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  2545. hidden service introduction that were causing huge delays, and a big
  2546. bug that was causing some servers to disappear from the network status
  2547. lists for a few hours each day.
  2548. o Major bugfixes (crashes):
  2549. - If a connection is shut down abruptly because of something that
  2550. happened inside connection_flushed_some(), do not call
  2551. connection_finished_flushing(). Should fix bug 451:
  2552. "connection_stop_writing: Assertion conn->write_event failed"
  2553. Bugfix on 0.1.2.7-alpha.
  2554. - Fix possible segfaults in functions called from
  2555. rend_process_relay_cell().
  2556. o Major bugfixes (hidden services):
  2557. - Hidden services were choosing introduction points uniquely by
  2558. hexdigest, but when constructing the hidden service descriptor
  2559. they merely wrote the (potentially ambiguous) nickname.
  2560. - Clients now use the v2 intro format for hidden service
  2561. connections: they specify their chosen rendezvous point by identity
  2562. digest rather than by (potentially ambiguous) nickname. These
  2563. changes could speed up hidden service connections dramatically.
  2564. o Major bugfixes (other):
  2565. - Stop publishing a new server descriptor just because we get a
  2566. HUP signal. This led (in a roundabout way) to some servers getting
  2567. dropped from the networkstatus lists for a few hours each day.
  2568. - When looking for a circuit to cannibalize, consider family as well
  2569. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2570. circuit cannibalization).
  2571. - When a router wasn't listed in a new networkstatus, we were leaving
  2572. the flags for that router alone -- meaning it remained Named,
  2573. Running, etc -- even though absence from the networkstatus means
  2574. that it shouldn't be considered to exist at all anymore. Now we
  2575. clear all the flags for routers that fall out of the networkstatus
  2576. consensus. Fixes bug 529.
  2577. o Minor bugfixes:
  2578. - Don't try to access (or alter) the state file when running
  2579. --list-fingerprint or --verify-config or --hash-password. Resolves
  2580. bug 499.
  2581. - When generating information telling us how to extend to a given
  2582. router, do not try to include the nickname if it is
  2583. absent. Resolves bug 467.
  2584. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  2585. a way to trigger this remotely.)
  2586. - When sending a status event to the controller telling it that an
  2587. OR address is reachable, set the port correctly. (Previously we
  2588. were reporting the dir port.)
  2589. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2590. command. Bugfix on 0.1.2.17.
  2591. - When loading bandwidth history, do not believe any information in
  2592. the future. Fixes bug 434.
  2593. - When loading entry guard information, do not believe any information
  2594. in the future.
  2595. - When we have our clock set far in the future and generate an
  2596. onion key, then re-set our clock to be correct, we should not stop
  2597. the onion key from getting rotated.
  2598. - On some platforms, accept() can return a broken address. Detect
  2599. this more quietly, and deal accordingly. Fixes bug 483.
  2600. - It's not actually an error to find a non-pending entry in the DNS
  2601. cache when canceling a pending resolve. Don't log unless stuff
  2602. is fishy. Resolves bug 463.
  2603. - Don't reset trusted dir server list when we set a configuration
  2604. option. Patch from Robert Hogan.
  2605. - Don't try to create the datadir when running --verify-config or
  2606. --hash-password. Resolves bug 540.
  2607. Changes in version 0.2.0.9-alpha - 2007-10-24
  2608. This ninth development snapshot switches clients to the new v3 directory
  2609. system; allows servers to be listed in the network status even when they
  2610. have the same nickname as a registered server; and fixes many other
  2611. bugs including a big one that was causing some servers to disappear
  2612. from the network status lists for a few hours each day.
  2613. o Major features (directory system):
  2614. - Clients now download v3 consensus networkstatus documents instead
  2615. of v2 networkstatus documents. Clients and caches now base their
  2616. opinions about routers on these consensus documents. Clients only
  2617. download router descriptors listed in the consensus.
  2618. - Authorities now list servers who have the same nickname as
  2619. a different named server, but list them with a new flag,
  2620. "Unnamed". Now we can list servers that happen to pick the same
  2621. nickname as a server that registered two years ago and then
  2622. disappeared. Partially implements proposal 122.
  2623. - If the consensus lists a router as "Unnamed", the name is assigned
  2624. to a different router: do not identify the router by that name.
  2625. Partially implements proposal 122.
  2626. - Authorities can now come to a consensus on which method to use to
  2627. compute the consensus. This gives us forward compatibility.
  2628. o Major bugfixes:
  2629. - Stop publishing a new server descriptor just because we HUP or
  2630. when we find our DirPort to be reachable but won't actually publish
  2631. it. New descriptors without any real changes are dropped by the
  2632. authorities, and can screw up our "publish every 18 hours" schedule.
  2633. Bugfix on 0.1.2.x.
  2634. - When a router wasn't listed in a new networkstatus, we were leaving
  2635. the flags for that router alone -- meaning it remained Named,
  2636. Running, etc -- even though absence from the networkstatus means
  2637. that it shouldn't be considered to exist at all anymore. Now we
  2638. clear all the flags for routers that fall out of the networkstatus
  2639. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  2640. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  2641. extrainfo documents and then discard them immediately for not
  2642. matching the latest router. Bugfix on 0.2.0.1-alpha.
  2643. o Minor features (v3 directory protocol):
  2644. - Allow tor-gencert to generate a new certificate without replacing
  2645. the signing key.
  2646. - Allow certificates to include an address.
  2647. - When we change our directory-cache settings, reschedule all voting
  2648. and download operations.
  2649. - Reattempt certificate downloads immediately on failure, as long as
  2650. we haven't failed a threshold number of times yet.
  2651. - Delay retrying consensus downloads while we're downloading
  2652. certificates to verify the one we just got. Also, count getting a
  2653. consensus that we already have (or one that isn't valid) as a failure,
  2654. and count failing to get the certificates after 20 minutes as a
  2655. failure.
  2656. - Build circuits and download descriptors even if our consensus is a
  2657. little expired. (This feature will go away once authorities are
  2658. more reliable.)
  2659. o Minor features (router descriptor cache):
  2660. - If we find a cached-routers file that's been sitting around for more
  2661. than 28 days unmodified, then most likely it's a leftover from
  2662. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  2663. routers anyway.
  2664. - When we (as a cache) download a descriptor because it was listed
  2665. in a consensus, remember when the consensus was supposed to expire,
  2666. and don't expire the descriptor until then.
  2667. o Minor features (performance):
  2668. - Call routerlist_remove_old_routers() much less often. This should
  2669. speed startup, especially on directory caches.
  2670. - Don't try to launch new descriptor downloads quite so often when we
  2671. already have enough directory information to build circuits.
  2672. - Base64 decoding was actually showing up on our profile when parsing
  2673. the initial descriptor file; switch to an in-process all-at-once
  2674. implementation that's about 3.5x times faster than calling out to
  2675. OpenSSL.
  2676. o Minor features (compilation):
  2677. - Detect non-ASCII platforms (if any still exist) and refuse to
  2678. build there: some of our code assumes that 'A' is 65 and so on.
  2679. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  2680. - Make the "next period" votes into "current period" votes immediately
  2681. after publishing the consensus; avoid a heisenbug that made them
  2682. stick around indefinitely.
  2683. - When we discard a vote as a duplicate, do not report this as
  2684. an error.
  2685. - Treat missing v3 keys or certificates as an error when running as a
  2686. v3 directory authority.
  2687. - When we're configured to be a v3 authority, but we're only listed
  2688. as a non-v3 authority in our DirServer line for ourself, correct
  2689. the listing.
  2690. - If an authority doesn't have a qualified hostname, just put
  2691. its address in the vote. This fixes the problem where we referred to
  2692. "moria on moria:9031."
  2693. - Distinguish between detached signatures for the wrong period, and
  2694. detached signatures for a divergent vote.
  2695. - Fix a small memory leak when computing a consensus.
  2696. - When there's no concensus, we were forming a vote every 30
  2697. minutes, but writing the "valid-after" line in our vote based
  2698. on our configured V3AuthVotingInterval: so unless the intervals
  2699. matched up, we immediately rejected our own vote because it didn't
  2700. start at the voting interval that caused us to construct a vote.
  2701. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  2702. - Delete unverified-consensus when the real consensus is set.
  2703. - Consider retrying a consensus networkstatus fetch immediately
  2704. after one fails: don't wait 60 seconds to notice.
  2705. - When fetching a consensus as a cache, wait until a newer consensus
  2706. should exist before trying to replace the current one.
  2707. - Use a more forgiving schedule for retrying failed consensus
  2708. downloads than for other types.
  2709. o Minor bugfixes (other directory issues):
  2710. - Correct the implementation of "download votes by digest." Bugfix on
  2711. 0.2.0.8-alpha.
  2712. - Authorities no longer send back "400 you're unreachable please fix
  2713. it" errors to Tor servers that aren't online all the time. We're
  2714. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  2715. o Minor bugfixes (controller):
  2716. - Don't reset trusted dir server list when we set a configuration
  2717. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  2718. - Respond to INT and TERM SIGNAL commands before we execute the
  2719. signal, in case the signal shuts us down. We had a patch in
  2720. 0.1.2.1-alpha that tried to do this by queueing the response on
  2721. the connection's buffer before shutting down, but that really
  2722. isn't the same thing at all. Bug located by Matt Edman.
  2723. o Minor bugfixes (misc):
  2724. - Correctly check for bad options to the "PublishServerDescriptor"
  2725. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  2726. - Stop leaking memory on failing case of base32_decode, and make
  2727. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  2728. - Don't try to download extrainfo documents when we're trying to
  2729. fetch enough directory info to build a circuit: having enough
  2730. info should get priority. Bugfix on 0.2.0.x.
  2731. - Don't complain that "your server has not managed to confirm that its
  2732. ports are reachable" if we haven't been able to build any circuits
  2733. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  2734. on 0.1.2.x.
  2735. - Detect the reason for failing to mmap a descriptor file we just
  2736. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  2737. on 0.1.2.x.
  2738. o Code simplifications and refactoring:
  2739. - Remove support for the old bw_accounting file: we've been storing
  2740. bandwidth accounting information in the state file since
  2741. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  2742. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  2743. downgrade to 0.1.1.x or earlier.
  2744. - New convenience code to locate a file within the DataDirectory.
  2745. - Move non-authority functionality out of dirvote.c.
  2746. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  2747. so that they all take the same named flags.
  2748. o Utilities
  2749. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  2750. Unix users an easy way to script their Tor process (e.g. by
  2751. adjusting bandwidth based on the time of the day).
  2752. Changes in version 0.2.0.8-alpha - 2007-10-12
  2753. This eighth development snapshot fixes a crash bug that's been bothering
  2754. us since February 2007, lets bridge authorities store a list of bridge
  2755. descriptors they've seen, gets v3 directory voting closer to working,
  2756. starts caching v3 directory consensus documents on directory mirrors,
  2757. and fixes a variety of smaller issues including some minor memory leaks.
  2758. o Major features (router descriptor cache):
  2759. - Store routers in a file called cached-descriptors instead of in
  2760. cached-routers. Initialize cached-descriptors from cached-routers
  2761. if the old format is around. The new format allows us to store
  2762. annotations along with descriptors.
  2763. - Use annotations to record the time we received each descriptor, its
  2764. source, and its purpose.
  2765. - Disable the SETROUTERPURPOSE controller command: it is now
  2766. obsolete.
  2767. - Controllers should now specify cache=no or cache=yes when using
  2768. the +POSTDESCRIPTOR command.
  2769. - Bridge authorities now write bridge descriptors to disk, meaning
  2770. we can export them to other programs and begin distributing them
  2771. to blocked users.
  2772. o Major features (directory authorities):
  2773. - When a v3 authority is missing votes or signatures, it now tries
  2774. to fetch them.
  2775. - Directory authorities track weighted fractional uptime as well as
  2776. weighted mean-time-between failures. WFU is suitable for deciding
  2777. whether a node is "usually up", while MTBF is suitable for deciding
  2778. whether a node is "likely to stay up." We need both, because
  2779. "usually up" is a good requirement for guards, while "likely to
  2780. stay up" is a good requirement for long-lived connections.
  2781. o Major features (v3 directory system):
  2782. - Caches now download v3 network status documents as needed,
  2783. and download the descriptors listed in them.
  2784. - All hosts now attempt to download and keep fresh v3 authority
  2785. certificates, and re-attempt after failures.
  2786. - More internal-consistency checks for vote parsing.
  2787. o Major bugfixes (crashes):
  2788. - If a connection is shut down abruptly because of something that
  2789. happened inside connection_flushed_some(), do not call
  2790. connection_finished_flushing(). Should fix bug 451. Bugfix on
  2791. 0.1.2.7-alpha.
  2792. o Major bugfixes (performance):
  2793. - Fix really bad O(n^2) performance when parsing a long list of
  2794. routers: Instead of searching the entire list for an "extra-info "
  2795. string which usually wasn't there, once for every routerinfo
  2796. we read, just scan lines forward until we find one we like.
  2797. Bugfix on 0.2.0.1.
  2798. - When we add data to a write buffer in response to the data on that
  2799. write buffer getting low because of a flush, do not consider the
  2800. newly added data as a candidate for immediate flushing, but rather
  2801. make it wait until the next round of writing. Otherwise, we flush
  2802. and refill recursively, and a single greedy TLS connection can
  2803. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  2804. o Minor features (v3 authority system):
  2805. - Add more ways for tools to download the votes that lead to the
  2806. current consensus.
  2807. - Send a 503 when low on bandwidth and a vote, consensus, or
  2808. certificate is requested.
  2809. - If-modified-since is now implemented properly for all kinds of
  2810. certificate requests.
  2811. o Minor bugfixes (network statuses):
  2812. - Tweak the implementation of proposal 109 slightly: allow at most
  2813. two Tor servers on the same IP address, except if it's the location
  2814. of a directory authority, in which case allow five. Bugfix on
  2815. 0.2.0.3-alpha.
  2816. o Minor bugfixes (controller):
  2817. - When sending a status event to the controller telling it that an
  2818. OR address is reachable, set the port correctly. (Previously we
  2819. were reporting the dir port.) Bugfix on 0.1.2.x.
  2820. o Minor bugfixes (v3 directory system):
  2821. - Fix logic to look up a cert by its signing key digest. Bugfix on
  2822. 0.2.0.7-alpha.
  2823. - Only change the reply to a vote to "OK" if it's not already
  2824. set. This gets rid of annoying "400 OK" log messages, which may
  2825. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  2826. - When we get a valid consensus, recompute the voting schedule.
  2827. - Base the valid-after time of a vote on the consensus voting
  2828. schedule, not on our preferred schedule.
  2829. - Make the return values and messages from signature uploads and
  2830. downloads more sensible.
  2831. - Fix a memory leak when serving votes and consensus documents, and
  2832. another when serving certificates.
  2833. o Minor bugfixes (performance):
  2834. - Use a slightly simpler string hashing algorithm (copying Python's
  2835. instead of Java's) and optimize our digest hashing algorithm to take
  2836. advantage of 64-bit platforms and to remove some possibly-costly
  2837. voodoo.
  2838. - Fix a minor memory leak whenever we parse guards from our state
  2839. file. Bugfix on 0.2.0.7-alpha.
  2840. - Fix a minor memory leak whenever we write out a file. Bugfix on
  2841. 0.2.0.7-alpha.
  2842. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2843. command. Bugfix on 0.2.0.5-alpha.
  2844. o Minor bugfixes (portability):
  2845. - On some platforms, accept() can return a broken address. Detect
  2846. this more quietly, and deal accordingly. Fixes bug 483.
  2847. - Stop calling tor_strlower() on uninitialized memory in some cases.
  2848. Bugfix in 0.2.0.7-alpha.
  2849. o Minor bugfixes (usability):
  2850. - Treat some 403 responses from directory servers as INFO rather than
  2851. WARN-severity events.
  2852. - It's not actually an error to find a non-pending entry in the DNS
  2853. cache when canceling a pending resolve. Don't log unless stuff is
  2854. fishy. Resolves bug 463.
  2855. o Minor bugfixes (anonymity):
  2856. - Never report that we've used more bandwidth than we're willing to
  2857. relay: it leaks how much non-relay traffic we're using. Resolves
  2858. bug 516.
  2859. - When looking for a circuit to cannibalize, consider family as well
  2860. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2861. circuit cannibalization).
  2862. o Code simplifications and refactoring:
  2863. - Make a bunch of functions static. Remove some dead code.
  2864. - Pull out about a third of the really big routerlist.c; put it in a
  2865. new module, networkstatus.c.
  2866. - Merge the extra fields in local_routerstatus_t back into
  2867. routerstatus_t: we used to need one routerstatus_t for each
  2868. authority's opinion, plus a local_routerstatus_t for the locally
  2869. computed consensus opinion. To save space, we put the locally
  2870. modified fields into local_routerstatus_t, and only the common
  2871. stuff into routerstatus_t. But once v3 directories are in use,
  2872. clients and caches will no longer need to hold authority opinions;
  2873. thus, the rationale for keeping the types separate is now gone.
  2874. - Make the code used to reschedule and reattempt downloads more
  2875. uniform.
  2876. - Turn all 'Are we a directory server/mirror?' logic into a call to
  2877. dirserver_mode().
  2878. - Remove the code to generate the oldest (v1) directory format.
  2879. The code has been disabled since 0.2.0.5-alpha.
  2880. Changes in version 0.2.0.7-alpha - 2007-09-21
  2881. This seventh development snapshot makes bridges work again, makes bridge
  2882. authorities work for the first time, fixes two huge performance flaws
  2883. in hidden services, and fixes a variety of minor issues.
  2884. o New directory authorities:
  2885. - Set up moria1 and tor26 as the first v3 directory authorities. See
  2886. doc/spec/dir-spec.txt for details on the new directory design.
  2887. o Major bugfixes (crashes):
  2888. - Fix possible segfaults in functions called from
  2889. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  2890. o Major bugfixes (bridges):
  2891. - Fix a bug that made servers send a "404 Not found" in response to
  2892. attempts to fetch their server descriptor. This caused Tor servers
  2893. to take many minutes to establish reachability for their DirPort,
  2894. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  2895. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  2896. users configure that and specify a bridge with an identity
  2897. fingerprint, now they will lookup the bridge descriptor at the
  2898. default bridge authority via a one-hop tunnel, but once circuits
  2899. are established they will switch to a three-hop tunnel for later
  2900. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  2901. o Major bugfixes (hidden services):
  2902. - Hidden services were choosing introduction points uniquely by
  2903. hexdigest, but when constructing the hidden service descriptor
  2904. they merely wrote the (potentially ambiguous) nickname.
  2905. - Clients now use the v2 intro format for hidden service
  2906. connections: they specify their chosen rendezvous point by identity
  2907. digest rather than by (potentially ambiguous) nickname. Both
  2908. are bugfixes on 0.1.2.x, and they could speed up hidden service
  2909. connections dramatically. Thanks to Karsten Loesing.
  2910. o Minor features (security):
  2911. - As a client, do not believe any server that tells us that an
  2912. address maps to an internal address space.
  2913. - Make it possible to enable HashedControlPassword and
  2914. CookieAuthentication at the same time.
  2915. o Minor features (guard nodes):
  2916. - Tag every guard node in our state file with the version that
  2917. we believe added it, or with our own version if we add it. This way,
  2918. if a user temporarily runs an old version of Tor and then switches
  2919. back to a new one, she doesn't automatically lose her guards.
  2920. o Minor features (speed):
  2921. - When implementing AES counter mode, update only the portions of the
  2922. counter buffer that need to change, and don't keep separate
  2923. network-order and host-order counters when they are the same (i.e.,
  2924. on big-endian hosts.)
  2925. o Minor features (controller):
  2926. - Accept LF instead of CRLF on controller, since some software has a
  2927. hard time generating real Internet newlines.
  2928. - Add GETINFO values for the server status events
  2929. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  2930. Robert Hogan.
  2931. o Removed features:
  2932. - Routers no longer include bandwidth-history lines in their
  2933. descriptors; this information is already available in extra-info
  2934. documents, and including it in router descriptors took up 60%
  2935. (!) of compressed router descriptor downloads. Completes
  2936. implementation of proposal 104.
  2937. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  2938. and TorControl.py, as they use the old v0 controller protocol,
  2939. and are obsoleted by TorFlow anyway.
  2940. - Drop support for v1 rendezvous descriptors, since we never used
  2941. them anyway, and the code has probably rotted by now. Based on
  2942. patch from Karsten Loesing.
  2943. - On OSX, stop warning the user that kqueue support in libevent is
  2944. "experimental", since it seems to have worked fine for ages.
  2945. o Minor bugfixes:
  2946. - When generating information telling us how to extend to a given
  2947. router, do not try to include the nickname if it is absent. Fixes
  2948. bug 467. Bugfix on 0.2.0.3-alpha.
  2949. - Fix a user-triggerable (but not remotely-triggerable) segfault
  2950. in expand_filename(). Bugfix on 0.1.2.x.
  2951. - Fix a memory leak when freeing incomplete requests from DNSPort.
  2952. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  2953. - Don't try to access (or alter) the state file when running
  2954. --list-fingerprint or --verify-config or --hash-password. (Resolves
  2955. bug 499.) Bugfix on 0.1.2.x.
  2956. - Servers used to decline to publish their DirPort if their
  2957. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  2958. were below a threshold. Now they only look at BandwidthRate and
  2959. RelayBandwidthRate. Bugfix on 0.1.2.x.
  2960. - Remove an optimization in the AES counter-mode code that assumed
  2961. that the counter never exceeded 2^68. When the counter can be set
  2962. arbitrarily as an IV (as it is by Karsten's new hidden services
  2963. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  2964. - Resume listing "AUTHORITY" flag for authorities in network status.
  2965. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  2966. o Code simplifications and refactoring:
  2967. - Revamp file-writing logic so we don't need to have the entire
  2968. contents of a file in memory at once before we write to disk. Tor,
  2969. meet stdio.
  2970. - Turn "descriptor store" into a full-fledged type.
  2971. - Move all NT services code into a separate source file.
  2972. - Unify all code that computes medians, percentile elements, etc.
  2973. - Get rid of a needless malloc when parsing address policies.
  2974. Changes in version 0.1.2.17 - 2007-08-30
  2975. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  2976. X bundles. Vidalia 0.0.14 makes authentication required for the
  2977. ControlPort in the default configuration, which addresses important
  2978. security risks. Everybody who uses Vidalia (or another controller)
  2979. should upgrade.
  2980. In addition, this Tor update fixes major load balancing problems with
  2981. path selection, which should speed things up a lot once many people
  2982. have upgraded.
  2983. o Major bugfixes (security):
  2984. - We removed support for the old (v0) control protocol. It has been
  2985. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  2986. become more of a headache than it's worth.
  2987. o Major bugfixes (load balancing):
  2988. - When choosing nodes for non-guard positions, weight guards
  2989. proportionally less, since they already have enough load. Patch
  2990. from Mike Perry.
  2991. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2992. will allow fast Tor servers to get more attention.
  2993. - When we're upgrading from an old Tor version, forget our current
  2994. guards and pick new ones according to the new weightings. These
  2995. three load balancing patches could raise effective network capacity
  2996. by a factor of four. Thanks to Mike Perry for measurements.
  2997. o Major bugfixes (stream expiration):
  2998. - Expire not-yet-successful application streams in all cases if
  2999. they've been around longer than SocksTimeout. Right now there are
  3000. some cases where the stream will live forever, demanding a new
  3001. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  3002. o Minor features (controller):
  3003. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3004. is valid before any authentication has been received. It tells
  3005. a controller what kind of authentication is expected, and what
  3006. protocol is spoken. Implements proposal 119.
  3007. o Minor bugfixes (performance):
  3008. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  3009. greatly speeding up loading cached-routers from disk on startup.
  3010. - Disable sentinel-based debugging for buffer code: we squashed all
  3011. the bugs that this was supposed to detect a long time ago, and now
  3012. its only effect is to change our buffer sizes from nice powers of
  3013. two (which platform mallocs tend to like) to values slightly over
  3014. powers of two (which make some platform mallocs sad).
  3015. o Minor bugfixes (misc):
  3016. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3017. use the correct formula to weight exit nodes when choosing paths.
  3018. Based on patch from Mike Perry.
  3019. - Choose perfectly fairly among routers when choosing by bandwidth and
  3020. weighting by fraction of bandwidth provided by exits. Previously, we
  3021. would choose with only approximate fairness, and correct ourselves
  3022. if we ran off the end of the list.
  3023. - If we require CookieAuthentication but we fail to write the
  3024. cookie file, we would warn but not exit, and end up in a state
  3025. where no controller could authenticate. Now we exit.
  3026. - If we require CookieAuthentication, stop generating a new cookie
  3027. every time we change any piece of our config.
  3028. - Refuse to start with certain directory authority keys, and
  3029. encourage people using them to stop.
  3030. - Terminate multi-line control events properly. Original patch
  3031. from tup.
  3032. - Fix a minor memory leak when we fail to find enough suitable
  3033. servers to choose a circuit.
  3034. - Stop leaking part of the descriptor when we run into a particularly
  3035. unparseable piece of it.
  3036. Changes in version 0.2.0.6-alpha - 2007-08-26
  3037. This sixth development snapshot features a new Vidalia version in the
  3038. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  3039. the ControlPort in the default configuration, which addresses important
  3040. security risks.
  3041. In addition, this snapshot fixes major load balancing problems
  3042. with path selection, which should speed things up a lot once many
  3043. people have upgraded. The directory authorities also use a new
  3044. mean-time-between-failure approach to tracking which servers are stable,
  3045. rather than just looking at the most recent uptime.
  3046. o New directory authorities:
  3047. - Set up Tonga as the default bridge directory authority.
  3048. o Major features:
  3049. - Directory authorities now track servers by weighted
  3050. mean-times-between-failures. When we have 4 or more days of data,
  3051. use measured MTBF rather than declared uptime to decide whether
  3052. to call a router Stable. Implements proposal 108.
  3053. o Major bugfixes (load balancing):
  3054. - When choosing nodes for non-guard positions, weight guards
  3055. proportionally less, since they already have enough load. Patch
  3056. from Mike Perry.
  3057. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3058. will allow fast Tor servers to get more attention.
  3059. - When we're upgrading from an old Tor version, forget our current
  3060. guards and pick new ones according to the new weightings. These
  3061. three load balancing patches could raise effective network capacity
  3062. by a factor of four. Thanks to Mike Perry for measurements.
  3063. o Major bugfixes (descriptor parsing):
  3064. - Handle unexpected whitespace better in malformed descriptors. Bug
  3065. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3066. o Minor features:
  3067. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3068. GETINFO for Torstat to use until it can switch to using extrainfos.
  3069. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3070. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3071. from localhost.
  3072. o Minor bugfixes:
  3073. - Do not intermix bridge routers with controller-added
  3074. routers. (Bugfix on 0.2.0.x)
  3075. - Do not fail with an assert when accept() returns an unexpected
  3076. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3077. on 0.2.0.x)
  3078. - Let directory authorities startup even when they can't generate
  3079. a descriptor immediately, e.g. because they don't know their
  3080. address.
  3081. - Stop putting the authentication cookie in a file called "0"
  3082. in your working directory if you don't specify anything for the
  3083. new CookieAuthFile option. Reported by Matt Edman.
  3084. - Make it possible to read the PROTOCOLINFO response in a way that
  3085. conforms to our control-spec. Reported by Matt Edman.
  3086. - Fix a minor memory leak when we fail to find enough suitable
  3087. servers to choose a circuit. Bugfix on 0.1.2.x.
  3088. - Stop leaking part of the descriptor when we run into a particularly
  3089. unparseable piece of it. Bugfix on 0.1.2.x.
  3090. - Unmap the extrainfo cache file on exit.
  3091. Changes in version 0.2.0.5-alpha - 2007-08-19
  3092. This fifth development snapshot fixes compilation on Windows again;
  3093. fixes an obnoxious client-side bug that slowed things down and put
  3094. extra load on the network; gets us closer to using the v3 directory
  3095. voting scheme; makes it easier for Tor controllers to use cookie-based
  3096. authentication; and fixes a variety of other bugs.
  3097. o Removed features:
  3098. - Version 1 directories are no longer generated in full. Instead,
  3099. authorities generate and serve "stub" v1 directories that list
  3100. no servers. This will stop Tor versions 0.1.0.x and earlier from
  3101. working, but (for security reasons) nobody should be running those
  3102. versions anyway.
  3103. o Major bugfixes (compilation, 0.2.0.x):
  3104. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  3105. - Try to fix MSVC compilation: build correctly on platforms that do
  3106. not define s6_addr16 or s6_addr32.
  3107. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  3108. Zhou.
  3109. o Major bugfixes (stream expiration):
  3110. - Expire not-yet-successful application streams in all cases if
  3111. they've been around longer than SocksTimeout. Right now there are
  3112. some cases where the stream will live forever, demanding a new
  3113. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  3114. reported by lodger.
  3115. o Minor features (directory servers):
  3116. - When somebody requests a list of statuses or servers, and we have
  3117. none of those, return a 404 rather than an empty 200.
  3118. o Minor features (directory voting):
  3119. - Store v3 consensus status consensuses on disk, and reload them
  3120. on startup.
  3121. o Minor features (security):
  3122. - Warn about unsafe ControlPort configurations.
  3123. - Refuse to start with certain directory authority keys, and
  3124. encourage people using them to stop.
  3125. o Minor features (controller):
  3126. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3127. is valid before any authentication has been received. It tells
  3128. a controller what kind of authentication is expected, and what
  3129. protocol is spoken. Implements proposal 119.
  3130. - New config option CookieAuthFile to choose a new location for the
  3131. cookie authentication file, and config option
  3132. CookieAuthFileGroupReadable to make it group-readable.
  3133. o Minor features (unit testing):
  3134. - Add command-line arguments to unit-test executable so that we can
  3135. invoke any chosen test from the command line rather than having
  3136. to run the whole test suite at once; and so that we can turn on
  3137. logging for the unit tests.
  3138. o Minor bugfixes (on 0.1.2.x):
  3139. - If we require CookieAuthentication but we fail to write the
  3140. cookie file, we would warn but not exit, and end up in a state
  3141. where no controller could authenticate. Now we exit.
  3142. - If we require CookieAuthentication, stop generating a new cookie
  3143. every time we change any piece of our config.
  3144. - When loading bandwidth history, do not believe any information in
  3145. the future. Fixes bug 434.
  3146. - When loading entry guard information, do not believe any information
  3147. in the future.
  3148. - When we have our clock set far in the future and generate an
  3149. onion key, then re-set our clock to be correct, we should not stop
  3150. the onion key from getting rotated.
  3151. - Clean up torrc sample config file.
  3152. - Do not automatically run configure from autogen.sh. This
  3153. non-standard behavior tended to annoy people who have built other
  3154. programs.
  3155. o Minor bugfixes (on 0.2.0.x):
  3156. - Fix a bug with AutomapHostsOnResolve that would always cause
  3157. the second request to fail. Bug reported by Kate. Bugfix on
  3158. 0.2.0.3-alpha.
  3159. - Fix a bug in ADDRMAP controller replies that would sometimes
  3160. try to print a NULL. Patch from tup.
  3161. - Read v3 directory authority keys from the right location.
  3162. - Numerous bugfixes to directory voting code.
  3163. Changes in version 0.1.2.16 - 2007-08-01
  3164. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  3165. remote attacker in certain situations to rewrite the user's torrc
  3166. configuration file. This can completely compromise anonymity of users
  3167. in most configurations, including those running the Vidalia bundles,
  3168. TorK, etc. Or worse.
  3169. o Major security fixes:
  3170. - Close immediately after missing authentication on control port;
  3171. do not allow multiple authentication attempts.
  3172. Changes in version 0.2.0.4-alpha - 2007-08-01
  3173. This fourth development snapshot fixes a critical security vulnerability
  3174. for most users, specifically those running Vidalia, TorK, etc. Everybody
  3175. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  3176. o Major security fixes:
  3177. - Close immediately after missing authentication on control port;
  3178. do not allow multiple authentication attempts.
  3179. o Major bugfixes (compilation):
  3180. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  3181. defined there.
  3182. o Minor features (performance):
  3183. - Be even more aggressive about releasing RAM from small
  3184. empty buffers. Thanks to our free-list code, this shouldn't be too
  3185. performance-intensive.
  3186. - Disable sentinel-based debugging for buffer code: we squashed all
  3187. the bugs that this was supposed to detect a long time ago, and
  3188. now its only effect is to change our buffer sizes from nice
  3189. powers of two (which platform mallocs tend to like) to values
  3190. slightly over powers of two (which make some platform mallocs sad).
  3191. - Log malloc statistics from mallinfo() on platforms where it
  3192. exists.
  3193. Changes in version 0.2.0.3-alpha - 2007-07-29
  3194. This third development snapshot introduces new experimental
  3195. blocking-resistance features and a preliminary version of the v3
  3196. directory voting design, and includes many other smaller features
  3197. and bugfixes.
  3198. o Major features:
  3199. - The first pieces of our "bridge" design for blocking-resistance
  3200. are implemented. People can run bridge directory authorities;
  3201. people can run bridges; and people can configure their Tor clients
  3202. with a set of bridges to use as the first hop into the Tor network.
  3203. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  3204. details.
  3205. - Create listener connections before we setuid to the configured
  3206. User and Group. Now non-Windows users can choose port values
  3207. under 1024, start Tor as root, and have Tor bind those ports
  3208. before it changes to another UID. (Windows users could already
  3209. pick these ports.)
  3210. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  3211. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  3212. on "vserver" accounts. (Patch from coderman.)
  3213. - Be even more aggressive about separating local traffic from relayed
  3214. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  3215. o Major features (experimental):
  3216. - First cut of code for "v3 dir voting": directory authorities will
  3217. vote on a common network status document rather than each publishing
  3218. their own opinion. This code needs more testing and more corner-case
  3219. handling before it's ready for use.
  3220. o Security fixes:
  3221. - Directory authorities now call routers Fast if their bandwidth is
  3222. at least 100KB/s, and consider their bandwidth adequate to be a
  3223. Guard if it is at least 250KB/s, no matter the medians. This fix
  3224. complements proposal 107. [Bugfix on 0.1.2.x]
  3225. - Directory authorities now never mark more than 3 servers per IP as
  3226. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  3227. Damon McCoy.)
  3228. - Minor change to organizationName and commonName generation
  3229. procedures in TLS certificates during Tor handshakes, to invalidate
  3230. some earlier censorware approaches. This is not a long-term
  3231. solution, but applying it will give us a bit of time to look into
  3232. the epidemiology of countermeasures as they spread.
  3233. o Major bugfixes (directory):
  3234. - Rewrite directory tokenization code to never run off the end of
  3235. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  3236. o Minor features (controller):
  3237. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  3238. match requests to applications. (Patch from Robert Hogan.)
  3239. - Report address and port correctly on connections to DNSPort. (Patch
  3240. from Robert Hogan.)
  3241. - Add a RESOLVE command to launch hostname lookups. (Original patch
  3242. from Robert Hogan.)
  3243. - Add GETINFO status/enough-dir-info to let controllers tell whether
  3244. Tor has downloaded sufficient directory information. (Patch
  3245. from Tup.)
  3246. - You can now use the ControlSocket option to tell Tor to listen for
  3247. controller connections on Unix domain sockets on systems that
  3248. support them. (Patch from Peter Palfrader.)
  3249. - STREAM NEW events are generated for DNSPort requests and for
  3250. tunneled directory connections. (Patch from Robert Hogan.)
  3251. - New "GETINFO address-mappings/*" command to get address mappings
  3252. with expiry information. "addr-mappings/*" is now deprecated.
  3253. (Patch from Tup.)
  3254. o Minor features (misc):
  3255. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  3256. from croup.)
  3257. - The tor-gencert tool for v3 directory authorities now creates all
  3258. files as readable to the file creator only, and write-protects
  3259. the authority identity key.
  3260. - When dumping memory usage, list bytes used in buffer memory
  3261. free-lists.
  3262. - When running with dmalloc, dump more stats on hup and on exit.
  3263. - Directory authorities now fail quickly and (relatively) harmlessly
  3264. if they generate a network status document that is somehow
  3265. malformed.
  3266. o Traffic load balancing improvements:
  3267. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3268. use the correct formula to weight exit nodes when choosing paths.
  3269. (Based on patch from Mike Perry.)
  3270. - Choose perfectly fairly among routers when choosing by bandwidth and
  3271. weighting by fraction of bandwidth provided by exits. Previously, we
  3272. would choose with only approximate fairness, and correct ourselves
  3273. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  3274. o Performance improvements:
  3275. - Be more aggressive with freeing buffer RAM or putting it on the
  3276. memory free lists.
  3277. - Use Critical Sections rather than Mutexes for synchronizing threads
  3278. on win32; Mutexes are heavier-weight, and designed for synchronizing
  3279. between processes.
  3280. o Deprecated and removed features:
  3281. - RedirectExits is now deprecated.
  3282. - Stop allowing address masks that do not correspond to bit prefixes.
  3283. We have warned about these for a really long time; now it's time
  3284. to reject them. (Patch from croup.)
  3285. o Minor bugfixes (directory):
  3286. - Fix another crash bug related to extra-info caching. (Bug found by
  3287. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  3288. - Directories no longer return a "304 not modified" when they don't
  3289. have the networkstatus the client asked for. Also fix a memory
  3290. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  3291. - We had accidentally labelled 0.1.2.x directory servers as not
  3292. suitable for begin_dir requests, and had labelled no directory
  3293. servers as suitable for uploading extra-info documents. [Bugfix
  3294. on 0.2.0.1-alpha]
  3295. o Minor bugfixes (dns):
  3296. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  3297. Hogan.) [Bugfix on 0.2.0.2-alpha]
  3298. - Add DNSPort connections to the global connection list, so that we
  3299. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  3300. on 0.2.0.2-alpha]
  3301. - Fix a dangling reference that could lead to a crash when DNSPort is
  3302. changed or closed (Patch from Robert Hogan.) [Bugfix on
  3303. 0.2.0.2-alpha]
  3304. o Minor bugfixes (controller):
  3305. - Provide DNS expiry times in GMT, not in local time. For backward
  3306. compatibility, ADDRMAP events only provide GMT expiry in an extended
  3307. field. "GETINFO address-mappings" always does the right thing.
  3308. - Use CRLF line endings properly in NS events.
  3309. - Terminate multi-line control events properly. (Original patch
  3310. from tup.) [Bugfix on 0.1.2.x-alpha]
  3311. - Do not include spaces in SOURCE_ADDR fields in STREAM
  3312. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  3313. Changes in version 0.1.2.15 - 2007-07-17
  3314. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  3315. problems, fixes compilation on BSD, and fixes a variety of other
  3316. bugs. Everybody should upgrade.
  3317. o Major bugfixes (compilation):
  3318. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  3319. o Major bugfixes (crashes):
  3320. - Try even harder not to dereference the first character after
  3321. an mmap(). Reported by lodger.
  3322. - Fix a crash bug in directory authorities when we re-number the
  3323. routerlist while inserting a new router.
  3324. - When the cached-routers file is an even multiple of the page size,
  3325. don't run off the end and crash. (Fixes bug 455; based on idea
  3326. from croup.)
  3327. - Fix eventdns.c behavior on Solaris: It is critical to include
  3328. orconfig.h _before_ sys/types.h, so that we can get the expected
  3329. definition of _FILE_OFFSET_BITS.
  3330. o Major bugfixes (security):
  3331. - Fix a possible buffer overrun when using BSD natd support. Bug
  3332. found by croup.
  3333. - When sending destroy cells from a circuit's origin, don't include
  3334. the reason for tearing down the circuit. The spec says we didn't,
  3335. and now we actually don't. Reported by lodger.
  3336. - Keep streamids from different exits on a circuit separate. This
  3337. bug may have allowed other routers on a given circuit to inject
  3338. cells into streams. Reported by lodger; fixes bug 446.
  3339. - If there's a never-before-connected-to guard node in our list,
  3340. never choose any guards past it. This way we don't expand our
  3341. guard list unless we need to.
  3342. o Minor bugfixes (guard nodes):
  3343. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  3344. don't get overused as guards.
  3345. o Minor bugfixes (directory):
  3346. - Correctly count the number of authorities that recommend each
  3347. version. Previously, we were under-counting by 1.
  3348. - Fix a potential crash bug when we load many server descriptors at
  3349. once and some of them make others of them obsolete. Fixes bug 458.
  3350. o Minor bugfixes (hidden services):
  3351. - Stop tearing down the whole circuit when the user asks for a
  3352. connection to a port that the hidden service didn't configure.
  3353. Resolves bug 444.
  3354. o Minor bugfixes (misc):
  3355. - On Windows, we were preventing other processes from reading
  3356. cached-routers while Tor was running. Reported by janbar.
  3357. - Fix a possible (but very unlikely) bug in picking routers by
  3358. bandwidth. Add a log message to confirm that it is in fact
  3359. unlikely. Patch from lodger.
  3360. - Backport a couple of memory leak fixes.
  3361. - Backport miscellaneous cosmetic bugfixes.
  3362. Changes in version 0.2.0.2-alpha - 2007-06-02
  3363. o Major bugfixes on 0.2.0.1-alpha:
  3364. - Fix an assertion failure related to servers without extra-info digests.
  3365. Resolves bugs 441 and 442.
  3366. o Minor features (directory):
  3367. - Support "If-Modified-Since" when answering HTTP requests for
  3368. directories, running-routers documents, and network-status documents.
  3369. (There's no need to support it for router descriptors, since those
  3370. are downloaded by descriptor digest.)
  3371. o Minor build issues:
  3372. - Clear up some MIPSPro compiler warnings.
  3373. - When building from a tarball on a machine that happens to have SVK
  3374. installed, report the micro-revision as whatever version existed
  3375. in the tarball, not as "x".
  3376. Changes in version 0.2.0.1-alpha - 2007-06-01
  3377. This early development snapshot provides new features for people running
  3378. Tor as both a client and a server (check out the new RelayBandwidth
  3379. config options); lets Tor run as a DNS proxy; and generally moves us
  3380. forward on a lot of fronts.
  3381. o Major features, server usability:
  3382. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  3383. a separate set of token buckets for relayed traffic. Right now
  3384. relayed traffic is defined as answers to directory requests, and
  3385. OR connections that don't have any local circuits on them.
  3386. o Major features, client usability:
  3387. - A client-side DNS proxy feature to replace the need for
  3388. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  3389. for DNS requests on port 9999, use the Tor network to resolve them
  3390. anonymously, and send the reply back like a regular DNS server.
  3391. The code still only implements a subset of DNS.
  3392. - Make PreferTunneledDirConns and TunnelDirConns work even when
  3393. we have no cached directory info. This means Tor clients can now
  3394. do all of their connections protected by TLS.
  3395. o Major features, performance and efficiency:
  3396. - Directory authorities accept and serve "extra info" documents for
  3397. routers. These documents contain fields from router descriptors
  3398. that aren't usually needed, and that use a lot of excess
  3399. bandwidth. Once these fields are removed from router descriptors,
  3400. the bandwidth savings should be about 60%. [Partially implements
  3401. proposal 104.]
  3402. - Servers upload extra-info documents to any authority that accepts
  3403. them. Authorities (and caches that have been configured to download
  3404. extra-info documents) download them as needed. [Partially implements
  3405. proposal 104.]
  3406. - Change the way that Tor buffers data that it is waiting to write.
  3407. Instead of queueing data cells in an enormous ring buffer for each
  3408. client->OR or OR->OR connection, we now queue cells on a separate
  3409. queue for each circuit. This lets us use less slack memory, and
  3410. will eventually let us be smarter about prioritizing different kinds
  3411. of traffic.
  3412. - Use memory pools to allocate cells with better speed and memory
  3413. efficiency, especially on platforms where malloc() is inefficient.
  3414. - Stop reading on edge connections when their corresponding circuit
  3415. buffers are full; start again as the circuits empty out.
  3416. o Major features, other:
  3417. - Add an HSAuthorityRecordStats option that hidden service authorities
  3418. can use to track statistics of overall hidden service usage without
  3419. logging information that would be very useful to an attacker.
  3420. - Start work implementing multi-level keys for directory authorities:
  3421. Add a standalone tool to generate key certificates. (Proposal 103.)
  3422. o Security fixes:
  3423. - Directory authorities now call routers Stable if they have an
  3424. uptime of at least 30 days, even if that's not the median uptime
  3425. in the network. Implements proposal 107, suggested by Kevin Bauer
  3426. and Damon McCoy.
  3427. o Minor fixes (resource management):
  3428. - Count the number of open sockets separately from the number
  3429. of active connection_t objects. This will let us avoid underusing
  3430. our allocated connection limit.
  3431. - We no longer use socket pairs to link an edge connection to an
  3432. anonymous directory connection or a DirPort test connection.
  3433. Instead, we track the link internally and transfer the data
  3434. in-process. This saves two sockets per "linked" connection (at the
  3435. client and at the server), and avoids the nasty Windows socketpair()
  3436. workaround.
  3437. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  3438. for every single inactive connection_t. Free items from the
  3439. 4k/16k-buffer free lists when they haven't been used for a while.
  3440. o Minor features (build):
  3441. - Make autoconf search for libevent, openssl, and zlib consistently.
  3442. - Update deprecated macros in configure.in.
  3443. - When warning about missing headers, tell the user to let us
  3444. know if the compile succeeds anyway, so we can downgrade the
  3445. warning.
  3446. - Include the current subversion revision as part of the version
  3447. string: either fetch it directly if we're in an SVN checkout, do
  3448. some magic to guess it if we're in an SVK checkout, or use
  3449. the last-detected version if we're building from a .tar.gz.
  3450. Use this version consistently in log messages.
  3451. o Minor features (logging):
  3452. - Always prepend "Bug: " to any log message about a bug.
  3453. - Put a platform string (e.g. "Linux i686") in the startup log
  3454. message, so when people paste just their logs, we know if it's
  3455. OpenBSD or Windows or what.
  3456. - When logging memory usage, break down memory used in buffers by
  3457. buffer type.
  3458. o Minor features (directory system):
  3459. - New config option V2AuthoritativeDirectory that all directory
  3460. authorities should set. This will let future authorities choose
  3461. not to serve V2 directory information.
  3462. - Directory authorities allow multiple router descriptors and/or extra
  3463. info documents to be uploaded in a single go. This will make
  3464. implementing proposal 104 simpler.
  3465. o Minor features (controller):
  3466. - Add a new config option __DisablePredictedCircuits designed for
  3467. use by the controller, when we don't want Tor to build any circuits
  3468. preemptively.
  3469. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  3470. so we can exit from the middle of the circuit.
  3471. - Implement "getinfo status/circuit-established".
  3472. - Implement "getinfo status/version/..." so a controller can tell
  3473. whether the current version is recommended, and whether any versions
  3474. are good, and how many authorities agree. (Patch from shibz.)
  3475. o Minor features (hidden services):
  3476. - Allow multiple HiddenServicePort directives with the same virtual
  3477. port; when they occur, the user is sent round-robin to one
  3478. of the target ports chosen at random. Partially fixes bug 393 by
  3479. adding limited ad-hoc round-robining.
  3480. o Minor features (other):
  3481. - More unit tests.
  3482. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  3483. resolve request for hosts matching a given pattern causes Tor to
  3484. generate an internal virtual address mapping for that host. This
  3485. allows DNSPort to work sensibly with hidden service users. By
  3486. default, .exit and .onion addresses are remapped; the list of
  3487. patterns can be reconfigured with AutomapHostsSuffixes.
  3488. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  3489. address. Thanks to the AutomapHostsOnResolve option, this is no
  3490. longer a completely silly thing to do.
  3491. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  3492. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  3493. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  3494. minus 1 byte: the actual maximum declared bandwidth.
  3495. o Removed features:
  3496. - Removed support for the old binary "version 0" controller protocol.
  3497. This has been deprecated since 0.1.1, and warnings have been issued
  3498. since 0.1.2. When we encounter a v0 control message, we now send
  3499. back an error and close the connection.
  3500. - Remove the old "dns worker" server DNS code: it hasn't been default
  3501. since 0.1.2.2-alpha, and all the servers seem to be using the new
  3502. eventdns code.
  3503. o Minor bugfixes (portability):
  3504. - Even though Windows is equally happy with / and \ as path separators,
  3505. try to use \ consistently on Windows and / consistently on Unix: it
  3506. makes the log messages nicer.
  3507. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  3508. - Read resolv.conf files correctly on platforms where read() returns
  3509. partial results on small file reads.
  3510. o Minor bugfixes (directory):
  3511. - Correctly enforce that elements of directory objects do not appear
  3512. more often than they are allowed to appear.
  3513. - When we are reporting the DirServer line we just parsed, we were
  3514. logging the second stanza of the key fingerprint, not the first.
  3515. o Minor bugfixes (logging):
  3516. - When we hit an EOF on a log (probably because we're shutting down),
  3517. don't try to remove the log from the list: just mark it as
  3518. unusable. (Bulletproofs against bug 222.)
  3519. o Minor bugfixes (other):
  3520. - In the exitlist script, only consider the most recently published
  3521. server descriptor for each server. Also, when the user requests
  3522. a list of servers that _reject_ connections to a given address,
  3523. explicitly exclude the IPs that also have servers that accept
  3524. connections to that address. (Resolves bug 405.)
  3525. - Stop allowing hibernating servers to be "stable" or "fast".
  3526. - On Windows, we were preventing other processes from reading
  3527. cached-routers while Tor was running. (Reported by janbar)
  3528. - Make the NodeFamilies config option work. (Reported by
  3529. lodger -- it has never actually worked, even though we added it
  3530. in Oct 2004.)
  3531. - Check return values from pthread_mutex functions.
  3532. - Don't save non-general-purpose router descriptors to the disk cache,
  3533. because we have no way of remembering what their purpose was when
  3534. we restart.
  3535. - Add even more asserts to hunt down bug 417.
  3536. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  3537. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  3538. Add a log message to confirm that it is in fact unlikely.
  3539. o Minor bugfixes (controller):
  3540. - Make 'getinfo fingerprint' return a 551 error if we're not a
  3541. server, so we match what the control spec claims we do. Reported
  3542. by daejees.
  3543. - Fix a typo in an error message when extendcircuit fails that
  3544. caused us to not follow the \r\n-based delimiter protocol. Reported
  3545. by daejees.
  3546. o Code simplifications and refactoring:
  3547. - Stop passing around circuit_t and crypt_path_t pointers that are
  3548. implicit in other procedure arguments.
  3549. - Drop the old code to choke directory connections when the
  3550. corresponding OR connections got full: thanks to the cell queue
  3551. feature, OR conns don't get full any more.
  3552. - Make dns_resolve() handle attaching connections to circuits
  3553. properly, so the caller doesn't have to.
  3554. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  3555. - Keep the connection array as a dynamic smartlist_t, rather than as
  3556. a fixed-sized array. This is important, as the number of connections
  3557. is becoming increasingly decoupled from the number of sockets.
  3558. Changes in version 0.1.2.14 - 2007-05-25
  3559. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  3560. change especially affects those who serve or use hidden services),
  3561. and fixes several other crash- and security-related bugs.
  3562. o Directory authority changes:
  3563. - Two directory authorities (moria1 and moria2) just moved to new
  3564. IP addresses. This change will particularly affect those who serve
  3565. or use hidden services.
  3566. o Major bugfixes (crashes):
  3567. - If a directory server runs out of space in the connection table
  3568. as it's processing a begin_dir request, it will free the exit stream
  3569. but leave it attached to the circuit, leading to unpredictable
  3570. behavior. (Reported by seeess, fixes bug 425.)
  3571. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  3572. to corrupt memory under some really unlikely scenarios.
  3573. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  3574. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  3575. by lodger.)
  3576. o Major bugfixes (security):
  3577. - When choosing an entry guard for a circuit, avoid using guards
  3578. that are in the same family as the chosen exit -- not just guards
  3579. that are exactly the chosen exit. (Reported by lodger.)
  3580. o Major bugfixes (resource management):
  3581. - If a directory authority is down, skip it when deciding where to get
  3582. networkstatus objects or descriptors. Otherwise we keep asking
  3583. every 10 seconds forever. Fixes bug 384.
  3584. - Count it as a failure if we fetch a valid network-status but we
  3585. don't want to keep it. Otherwise we'll keep fetching it and keep
  3586. not wanting to keep it. Fixes part of bug 422.
  3587. - If all of our dirservers have given us bad or no networkstatuses
  3588. lately, then stop hammering them once per minute even when we
  3589. think they're failed. Fixes another part of bug 422.
  3590. o Minor bugfixes:
  3591. - Actually set the purpose correctly for descriptors inserted with
  3592. purpose=controller.
  3593. - When we have k non-v2 authorities in our DirServer config,
  3594. we ignored the last k authorities in the list when updating our
  3595. network-statuses.
  3596. - Correctly back-off from requesting router descriptors that we are
  3597. having a hard time downloading.
  3598. - Read resolv.conf files correctly on platforms where read() returns
  3599. partial results on small file reads.
  3600. - Don't rebuild the entire router store every time we get 32K of
  3601. routers: rebuild it when the journal gets very large, or when
  3602. the gaps in the store get very large.
  3603. o Minor features:
  3604. - When routers publish SVN revisions in their router descriptors,
  3605. authorities now include those versions correctly in networkstatus
  3606. documents.
  3607. - Warn when using a version of libevent before 1.3b to run a server on
  3608. OSX or BSD: these versions interact badly with userspace threads.
  3609. Changes in version 0.1.2.13 - 2007-04-24
  3610. This release features some major anonymity fixes, such as safer path
  3611. selection; better client performance; faster bootstrapping, better
  3612. address detection, and better DNS support for servers; write limiting as
  3613. well as read limiting to make servers easier to run; and a huge pile of
  3614. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  3615. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  3616. of the Freenode IRC network, remembering his patience and vision for
  3617. free speech on the Internet.
  3618. o Minor fixes:
  3619. - Fix a memory leak when we ask for "all" networkstatuses and we
  3620. get one we don't recognize.
  3621. - Add more asserts to hunt down bug 417.
  3622. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  3623. Changes in version 0.1.2.12-rc - 2007-03-16
  3624. o Major bugfixes:
  3625. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  3626. directory information requested inside Tor connections (i.e. via
  3627. begin_dir cells). It only triggered when the same connection was
  3628. serving other data at the same time. Reported by seeess.
  3629. o Minor bugfixes:
  3630. - When creating a circuit via the controller, send a 'launched'
  3631. event when we're done, so we follow the spec better.
  3632. Changes in version 0.1.2.11-rc - 2007-03-15
  3633. o Minor bugfixes (controller), reported by daejees:
  3634. - Correct the control spec to match how the code actually responds
  3635. to 'getinfo addr-mappings/*'.
  3636. - The control spec described a GUARDS event, but the code
  3637. implemented a GUARD event. Standardize on GUARD, but let people
  3638. ask for GUARDS too.
  3639. Changes in version 0.1.2.10-rc - 2007-03-07
  3640. o Major bugfixes (Windows):
  3641. - Do not load the NT services library functions (which may not exist)
  3642. just to detect if we're a service trying to shut down. Now we run
  3643. on Win98 and friends again.
  3644. o Minor bugfixes (other):
  3645. - Clarify a couple of log messages.
  3646. - Fix a misleading socks5 error number.
  3647. Changes in version 0.1.2.9-rc - 2007-03-02
  3648. o Major bugfixes (Windows):
  3649. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  3650. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  3651. int configuration values: the high-order 32 bits would get
  3652. truncated. In particular, we were being bitten by the default
  3653. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  3654. and maybe also bug 397.)
  3655. o Minor bugfixes (performance):
  3656. - Use OpenSSL's AES implementation on platforms where it's faster.
  3657. This could save us as much as 10% CPU usage.
  3658. o Minor bugfixes (server):
  3659. - Do not rotate onion key immediately after setting it for the first
  3660. time.
  3661. o Minor bugfixes (directory authorities):
  3662. - Stop calling servers that have been hibernating for a long time
  3663. "stable". Also, stop letting hibernating or obsolete servers affect
  3664. uptime and bandwidth cutoffs.
  3665. - Stop listing hibernating servers in the v1 directory.
  3666. o Minor bugfixes (hidden services):
  3667. - Upload hidden service descriptors slightly less often, to reduce
  3668. load on authorities.
  3669. o Minor bugfixes (other):
  3670. - Fix an assert that could trigger if a controller quickly set then
  3671. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  3672. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  3673. to INT32_MAX.
  3674. - Fix a potential race condition in the rpm installer. Found by
  3675. Stefan Nordhausen.
  3676. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  3677. of 2 as indicating that the server is completely bad; it sometimes
  3678. means that the server is just bad for the request in question. (may fix
  3679. the last of bug 326.)
  3680. - Disable encrypted directory connections when we don't have a server
  3681. descriptor for the destination. We'll get this working again in
  3682. the 0.2.0 branch.
  3683. Changes in version 0.1.2.8-beta - 2007-02-26
  3684. o Major bugfixes (crashes):
  3685. - Stop crashing when the controller asks us to resetconf more than
  3686. one config option at once. (Vidalia 0.0.11 does this.)
  3687. - Fix a crash that happened on Win98 when we're given command-line
  3688. arguments: don't try to load NT service functions from advapi32.dll
  3689. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  3690. resolves bug 389.)
  3691. - Fix a longstanding obscure crash bug that could occur when
  3692. we run out of DNS worker processes. (Resolves bug 390.)
  3693. o Major bugfixes (hidden services):
  3694. - Correctly detect whether hidden service descriptor downloads are
  3695. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  3696. o Major bugfixes (accounting):
  3697. - When we start during an accounting interval before it's time to wake
  3698. up, remember to wake up at the correct time. (May fix bug 342.)
  3699. o Minor bugfixes (controller):
  3700. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  3701. clear the corresponding on_circuit variable, and remember later
  3702. that we don't need to send a redundant CLOSED event. (Resolves part
  3703. 3 of bug 367.)
  3704. - Report events where a resolve succeeded or where we got a socks
  3705. protocol error correctly, rather than calling both of them
  3706. "INTERNAL".
  3707. - Change reported stream target addresses to IP consistently when
  3708. we finally get the IP from an exit node.
  3709. - Send log messages to the controller even if they happen to be very
  3710. long.
  3711. o Minor bugfixes (other):
  3712. - Display correct results when reporting which versions are
  3713. recommended, and how recommended they are. (Resolves bug 383.)
  3714. - Improve our estimates for directory bandwidth to be less random:
  3715. guess that an unrecognized directory will have the average bandwidth
  3716. from all known directories, not that it will have the average
  3717. bandwidth from those directories earlier than it on the list.
  3718. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  3719. and hup, stop triggering an assert based on an empty onion_key.
  3720. - On platforms with no working mmap() equivalent, don't warn the
  3721. user when cached-routers doesn't exist.
  3722. - Warn the user when mmap() [or its equivalent] fails for some reason
  3723. other than file-not-found.
  3724. - Don't warn the user when cached-routers.new doesn't exist: that's
  3725. perfectly fine when starting up for the first time.
  3726. - When EntryNodes are configured, rebuild the guard list to contain,
  3727. in order: the EntryNodes that were guards before; the rest of the
  3728. EntryNodes; the nodes that were guards before.
  3729. - Mask out all signals in sub-threads; only the libevent signal
  3730. handler should be processing them. This should prevent some crashes
  3731. on some machines using pthreads. (Patch from coderman.)
  3732. - Fix switched arguments on memset in the implementation of
  3733. tor_munmap() for systems with no mmap() call.
  3734. - When Tor receives a router descriptor that it asked for, but
  3735. no longer wants (because it has received fresh networkstatuses
  3736. in the meantime), do not warn the user. Cache the descriptor if
  3737. we're a cache; drop it if we aren't.
  3738. - Make earlier entry guards _really_ get retried when the network
  3739. comes back online.
  3740. - On a malformed DNS reply, always give an error to the corresponding
  3741. DNS request.
  3742. - Build with recent libevents on platforms that do not define the
  3743. nonstandard types "u_int8_t" and friends.
  3744. o Minor features (controller):
  3745. - Warn the user when an application uses the obsolete binary v0
  3746. control protocol. We're planning to remove support for it during
  3747. the next development series, so it's good to give people some
  3748. advance warning.
  3749. - Add STREAM_BW events to report per-entry-stream bandwidth
  3750. use. (Patch from Robert Hogan.)
  3751. - Rate-limit SIGNEWNYM signals in response to controllers that
  3752. impolitely generate them for every single stream. (Patch from
  3753. mwenge; closes bug 394.)
  3754. - Make REMAP stream events have a SOURCE (cache or exit), and
  3755. make them generated in every case where we get a successful
  3756. connected or resolved cell.
  3757. o Minor bugfixes (performance):
  3758. - Call router_have_min_dir_info half as often. (This is showing up in
  3759. some profiles, but not others.)
  3760. - When using GCC, make log_debug never get called at all, and its
  3761. arguments never get evaluated, when no debug logs are configured.
  3762. (This is showing up in some profiles, but not others.)
  3763. o Minor features:
  3764. - Remove some never-implemented options. Mark PathlenCoinWeight as
  3765. obsolete.
  3766. - Implement proposal 106: Stop requiring clients to have well-formed
  3767. certificates; stop checking nicknames in certificates. (Clients
  3768. have certificates so that they can look like Tor servers, but in
  3769. the future we might want to allow them to look like regular TLS
  3770. clients instead. Nicknames in certificates serve no purpose other
  3771. than making our protocol easier to recognize on the wire.)
  3772. - Revise messages on handshake failure again to be even more clear about
  3773. which are incoming connections and which are outgoing.
  3774. - Discard any v1 directory info that's over 1 month old (for
  3775. directories) or over 1 week old (for running-routers lists).
  3776. - Do not warn when individual nodes in the configuration's EntryNodes,
  3777. ExitNodes, etc are down: warn only when all possible nodes
  3778. are down. (Fixes bug 348.)
  3779. - Always remove expired routers and networkstatus docs before checking
  3780. whether we have enough information to build circuits. (Fixes
  3781. bug 373.)
  3782. - Put a lower-bound on MaxAdvertisedBandwidth.
  3783. Changes in version 0.1.2.7-alpha - 2007-02-06
  3784. o Major bugfixes (rate limiting):
  3785. - Servers decline directory requests much more aggressively when
  3786. they're low on bandwidth. Otherwise they end up queueing more and
  3787. more directory responses, which can't be good for latency.
  3788. - But never refuse directory requests from local addresses.
  3789. - Fix a memory leak when sending a 503 response for a networkstatus
  3790. request.
  3791. - Be willing to read or write on local connections (e.g. controller
  3792. connections) even when the global rate limiting buckets are empty.
  3793. - If our system clock jumps back in time, don't publish a negative
  3794. uptime in the descriptor. Also, don't let the global rate limiting
  3795. buckets go absurdly negative.
  3796. - Flush local controller connection buffers periodically as we're
  3797. writing to them, so we avoid queueing 4+ megabytes of data before
  3798. trying to flush.
  3799. o Major bugfixes (NT services):
  3800. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  3801. command-line flag so that admins can override the default by saying
  3802. "tor --service install --user "SomeUser"". This will not affect
  3803. existing installed services. Also, warn the user that the service
  3804. will look for its configuration file in the service user's
  3805. %appdata% directory. (We can't do the 'hardwire the user's appdata
  3806. directory' trick any more, since we may not have read access to that
  3807. directory.)
  3808. o Major bugfixes (other):
  3809. - Previously, we would cache up to 16 old networkstatus documents
  3810. indefinitely, if they came from nontrusted authorities. Now we
  3811. discard them if they are more than 10 days old.
  3812. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  3813. Del Vecchio).
  3814. - Detect and reject malformed DNS responses containing circular
  3815. pointer loops.
  3816. - If exits are rare enough that we're not marking exits as guards,
  3817. ignore exit bandwidth when we're deciding the required bandwidth
  3818. to become a guard.
  3819. - When we're handling a directory connection tunneled over Tor,
  3820. don't fill up internal memory buffers with all the data we want
  3821. to tunnel; instead, only add it if the OR connection that will
  3822. eventually receive it has some room for it. (This can lead to
  3823. slowdowns in tunneled dir connections; a better solution will have
  3824. to wait for 0.2.0.)
  3825. o Minor bugfixes (dns):
  3826. - Add some defensive programming to eventdns.c in an attempt to catch
  3827. possible memory-stomping bugs.
  3828. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  3829. an incorrect number of bytes. (Previously, we would ignore the
  3830. extra bytes.)
  3831. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  3832. in the correct order, and doesn't crash.
  3833. - Free memory held in recently-completed DNS lookup attempts on exit.
  3834. This was not a memory leak, but may have been hiding memory leaks.
  3835. - Handle TTL values correctly on reverse DNS lookups.
  3836. - Treat failure to parse resolv.conf as an error.
  3837. o Minor bugfixes (other):
  3838. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  3839. - When computing clock skew from directory HTTP headers, consider what
  3840. time it was when we finished asking for the directory, not what
  3841. time it is now.
  3842. - Expire socks connections if they spend too long waiting for the
  3843. handshake to finish. Previously we would let them sit around for
  3844. days, if the connecting application didn't close them either.
  3845. - And if the socks handshake hasn't started, don't send a
  3846. "DNS resolve socks failed" handshake reply; just close it.
  3847. - Stop using C functions that OpenBSD's linker doesn't like.
  3848. - Don't launch requests for descriptors unless we have networkstatuses
  3849. from at least half of the authorities. This delays the first
  3850. download slightly under pathological circumstances, but can prevent
  3851. us from downloading a bunch of descriptors we don't need.
  3852. - Do not log IPs with TLS failures for incoming TLS
  3853. connections. (Fixes bug 382.)
  3854. - If the user asks to use invalid exit nodes, be willing to use
  3855. unstable ones.
  3856. - Stop using the reserved ac_cv namespace in our configure script.
  3857. - Call stat() slightly less often; use fstat() when possible.
  3858. - Refactor the way we handle pending circuits when an OR connection
  3859. completes or fails, in an attempt to fix a rare crash bug.
  3860. - Only rewrite a conn's address based on X-Forwarded-For: headers
  3861. if it's a parseable public IP address; and stop adding extra quotes
  3862. to the resulting address.
  3863. o Major features:
  3864. - Weight directory requests by advertised bandwidth. Now we can
  3865. let servers enable write limiting but still allow most clients to
  3866. succeed at their directory requests. (We still ignore weights when
  3867. choosing a directory authority; I hope this is a feature.)
  3868. o Minor features:
  3869. - Create a new file ReleaseNotes which was the old ChangeLog. The
  3870. new ChangeLog file now includes the summaries for all development
  3871. versions too.
  3872. - Check for addresses with invalid characters at the exit as well
  3873. as at the client, and warn less verbosely when they fail. You can
  3874. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  3875. - Adapt a patch from goodell to let the contrib/exitlist script
  3876. take arguments rather than require direct editing.
  3877. - Inform the server operator when we decide not to advertise a
  3878. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  3879. was confusing Zax, so now we're hopefully more helpful.
  3880. - Bring us one step closer to being able to establish an encrypted
  3881. directory tunnel without knowing a descriptor first. Still not
  3882. ready yet. As part of the change, now assume we can use a
  3883. create_fast cell if we don't know anything about a router.
  3884. - Allow exit nodes to use nameservers running on ports other than 53.
  3885. - Servers now cache reverse DNS replies.
  3886. - Add an --ignore-missing-torrc command-line option so that we can
  3887. get the "use sensible defaults if the configuration file doesn't
  3888. exist" behavior even when specifying a torrc location on the command
  3889. line.
  3890. o Minor features (controller):
  3891. - Track reasons for OR connection failure; make these reasons
  3892. available via the controller interface. (Patch from Mike Perry.)
  3893. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  3894. can learn when clients are sending malformed hostnames to Tor.
  3895. - Clean up documentation for controller status events.
  3896. - Add a REMAP status to stream events to note that a stream's
  3897. address has changed because of a cached address or a MapAddress
  3898. directive.
  3899. Changes in version 0.1.2.6-alpha - 2007-01-09
  3900. o Major bugfixes:
  3901. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  3902. connection handles more than 4 gigs in either direction, we crash.
  3903. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  3904. advertised exit node, somebody might try to exit from us when
  3905. we're bootstrapping and before we've built our descriptor yet.
  3906. Refuse the connection rather than crashing.
  3907. o Minor bugfixes:
  3908. - Warn if we (as a server) find that we've resolved an address that we
  3909. weren't planning to resolve.
  3910. - Warn that using select() on any libevent version before 1.1 will be
  3911. unnecessarily slow (even for select()).
  3912. - Flush ERR-level controller status events just like we currently
  3913. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  3914. the controller from learning about current events.
  3915. o Minor features (more controller status events):
  3916. - Implement EXTERNAL_ADDRESS server status event so controllers can
  3917. learn when our address changes.
  3918. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  3919. can learn when directories reject our descriptor.
  3920. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  3921. can learn when a client application is speaking a non-socks protocol
  3922. to our SocksPort.
  3923. - Implement DANGEROUS_SOCKS client status event so controllers
  3924. can learn when a client application is leaking DNS addresses.
  3925. - Implement BUG general status event so controllers can learn when
  3926. Tor is unhappy about its internal invariants.
  3927. - Implement CLOCK_SKEW general status event so controllers can learn
  3928. when Tor thinks the system clock is set incorrectly.
  3929. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  3930. server status events so controllers can learn when their descriptors
  3931. are accepted by a directory.
  3932. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  3933. server status events so controllers can learn about Tor's progress in
  3934. deciding whether it's reachable from the outside.
  3935. - Implement BAD_LIBEVENT general status event so controllers can learn
  3936. when we have a version/method combination in libevent that needs to
  3937. be changed.
  3938. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  3939. and DNS_USELESS server status events so controllers can learn
  3940. about changes to DNS server status.
  3941. o Minor features (directory):
  3942. - Authorities no longer recommend exits as guards if this would shift
  3943. too much load to the exit nodes.
  3944. Changes in version 0.1.2.5-alpha - 2007-01-06
  3945. o Major features:
  3946. - Enable write limiting as well as read limiting. Now we sacrifice
  3947. capacity if we're pushing out lots of directory traffic, rather
  3948. than overrunning the user's intended bandwidth limits.
  3949. - Include TLS overhead when counting bandwidth usage; previously, we
  3950. would count only the bytes sent over TLS, but not the bytes used
  3951. to send them.
  3952. - Support running the Tor service with a torrc not in the same
  3953. directory as tor.exe and default to using the torrc located in
  3954. the %appdata%\Tor\ of the user who installed the service. Patch
  3955. from Matt Edman.
  3956. - Servers now check for the case when common DNS requests are going to
  3957. wildcarded addresses (i.e. all getting the same answer), and change
  3958. their exit policy to reject *:* if it's happening.
  3959. - Implement BEGIN_DIR cells, so we can connect to the directory
  3960. server via TLS to do encrypted directory requests rather than
  3961. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  3962. config options if you like.
  3963. o Minor features (config and docs):
  3964. - Start using the state file to store bandwidth accounting data:
  3965. the bw_accounting file is now obsolete. We'll keep generating it
  3966. for a while for people who are still using 0.1.2.4-alpha.
  3967. - Try to batch changes to the state file so that we do as few
  3968. disk writes as possible while still storing important things in
  3969. a timely fashion.
  3970. - The state file and the bw_accounting file get saved less often when
  3971. the AvoidDiskWrites config option is set.
  3972. - Make PIDFile work on Windows (untested).
  3973. - Add internal descriptions for a bunch of configuration options:
  3974. accessible via controller interface and in comments in saved
  3975. options files.
  3976. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  3977. NNTP by default, so this seems like a sensible addition.
  3978. - Clients now reject hostnames with invalid characters. This should
  3979. avoid some inadvertent info leaks. Add an option
  3980. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  3981. is running a private network with hosts called @, !, and #.
  3982. - Add a maintainer script to tell us which options are missing
  3983. documentation: "make check-docs".
  3984. - Add a new address-spec.txt document to describe our special-case
  3985. addresses: .exit, .onion, and .noconnnect.
  3986. o Minor features (DNS):
  3987. - Ongoing work on eventdns infrastructure: now it has dns server
  3988. and ipv6 support. One day Tor will make use of it.
  3989. - Add client-side caching for reverse DNS lookups.
  3990. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  3991. - When we change nameservers or IP addresses, reset and re-launch
  3992. our tests for DNS hijacking.
  3993. o Minor features (directory):
  3994. - Authorities now specify server versions in networkstatus. This adds
  3995. about 2% to the size of compressed networkstatus docs, and allows
  3996. clients to tell which servers support BEGIN_DIR and which don't.
  3997. The implementation is forward-compatible with a proposed future
  3998. protocol version scheme not tied to Tor versions.
  3999. - DirServer configuration lines now have an orport= option so
  4000. clients can open encrypted tunnels to the authorities without
  4001. having downloaded their descriptors yet. Enabled for moria1,
  4002. moria2, tor26, and lefkada now in the default configuration.
  4003. - Directory servers are more willing to send a 503 "busy" if they
  4004. are near their write limit, especially for v1 directory requests.
  4005. Now they can use their limited bandwidth for actual Tor traffic.
  4006. - Clients track responses with status 503 from dirservers. After a
  4007. dirserver has given us a 503, we try not to use it until an hour has
  4008. gone by, or until we have no dirservers that haven't given us a 503.
  4009. - When we get a 503 from a directory, and we're not a server, we don't
  4010. count the failure against the total number of failures allowed
  4011. for the thing we're trying to download.
  4012. - Report X-Your-Address-Is correctly from tunneled directory
  4013. connections; don't report X-Your-Address-Is when it's an internal
  4014. address; and never believe reported remote addresses when they're
  4015. internal.
  4016. - Protect against an unlikely DoS attack on directory servers.
  4017. - Add a BadDirectory flag to network status docs so that authorities
  4018. can (eventually) tell clients about caches they believe to be
  4019. broken.
  4020. o Minor features (controller):
  4021. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  4022. - Reimplement GETINFO so that info/names stays in sync with the
  4023. actual keys.
  4024. - Implement "GETINFO fingerprint".
  4025. - Implement "SETEVENTS GUARD" so controllers can get updates on
  4026. entry guard status as it changes.
  4027. o Minor features (clean up obsolete pieces):
  4028. - Remove some options that have been deprecated since at least
  4029. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  4030. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  4031. to set log options.
  4032. - We no longer look for identity and onion keys in "identity.key" and
  4033. "onion.key" -- these were replaced by secret_id_key and
  4034. secret_onion_key in 0.0.8pre1.
  4035. - We no longer require unrecognized directory entries to be
  4036. preceded by "opt".
  4037. o Major bugfixes (security):
  4038. - Stop sending the HttpProxyAuthenticator string to directory
  4039. servers when directory connections are tunnelled through Tor.
  4040. - Clients no longer store bandwidth history in the state file.
  4041. - Do not log introduction points for hidden services if SafeLogging
  4042. is set.
  4043. - When generating bandwidth history, round down to the nearest
  4044. 1k. When storing accounting data, round up to the nearest 1k.
  4045. - When we're running as a server, remember when we last rotated onion
  4046. keys, so that we will rotate keys once they're a week old even if
  4047. we never stay up for a week ourselves.
  4048. o Major bugfixes (other):
  4049. - Fix a longstanding bug in eventdns that prevented the count of
  4050. timed-out resolves from ever being reset. This bug caused us to
  4051. give up on a nameserver the third time it timed out, and try it
  4052. 10 seconds later... and to give up on it every time it timed out
  4053. after that.
  4054. - Take out the '5 second' timeout from the connection retry
  4055. schedule. Now the first connect attempt will wait a full 10
  4056. seconds before switching to a new circuit. Perhaps this will help
  4057. a lot. Based on observations from Mike Perry.
  4058. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4059. would prevent the cached-routers file from ever loading. Reported
  4060. by John Kimble.
  4061. o Minor bugfixes:
  4062. - Fix an assert failure when a directory authority sets
  4063. AuthDirRejectUnlisted and then receives a descriptor from an
  4064. unlisted router. Reported by seeess.
  4065. - Avoid a double-free when parsing malformed DirServer lines.
  4066. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4067. Fabian Keil.
  4068. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4069. to resolve an address at a given exit node even when they ask for
  4070. it by name.
  4071. - Servers no longer ever list themselves in their "family" line,
  4072. even if configured to do so. This makes it easier to configure
  4073. family lists conveniently.
  4074. - When running as a server, don't fall back to 127.0.0.1 when no
  4075. nameservers are configured in /etc/resolv.conf; instead, make the
  4076. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4077. bug 363.)
  4078. - Stop accepting certain malformed ports in configured exit policies.
  4079. - Don't re-write the fingerprint file every restart, unless it has
  4080. changed.
  4081. - Stop warning when a single nameserver fails: only warn when _all_ of
  4082. our nameservers have failed. Also, when we only have one nameserver,
  4083. raise the threshold for deciding that the nameserver is dead.
  4084. - Directory authorities now only decide that routers are reachable
  4085. if their identity keys are as expected.
  4086. - When the user uses bad syntax in the Log config line, stop
  4087. suggesting other bad syntax as a replacement.
  4088. - Correctly detect ipv6 DNS capability on OpenBSD.
  4089. o Minor bugfixes (controller):
  4090. - Report the circuit number correctly in STREAM CLOSED events. Bug
  4091. reported by Mike Perry.
  4092. - Do not report bizarre values for results of accounting GETINFOs
  4093. when the last second's write or read exceeds the allotted bandwidth.
  4094. - Report "unrecognized key" rather than an empty string when the
  4095. controller tries to fetch a networkstatus that doesn't exist.
  4096. Changes in version 0.1.1.26 - 2006-12-14
  4097. o Security bugfixes:
  4098. - Stop sending the HttpProxyAuthenticator string to directory
  4099. servers when directory connections are tunnelled through Tor.
  4100. - Clients no longer store bandwidth history in the state file.
  4101. - Do not log introduction points for hidden services if SafeLogging
  4102. is set.
  4103. o Minor bugfixes:
  4104. - Fix an assert failure when a directory authority sets
  4105. AuthDirRejectUnlisted and then receives a descriptor from an
  4106. unlisted router (reported by seeess).
  4107. Changes in version 0.1.2.4-alpha - 2006-12-03
  4108. o Major features:
  4109. - Add support for using natd; this allows FreeBSDs earlier than
  4110. 5.1.2 to have ipfw send connections through Tor without using
  4111. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  4112. o Minor features:
  4113. - Make all connections to addresses of the form ".noconnect"
  4114. immediately get closed. This lets application/controller combos
  4115. successfully test whether they're talking to the same Tor by
  4116. watching for STREAM events.
  4117. - Make cross.sh cross-compilation script work even when autogen.sh
  4118. hasn't been run. (Patch from Michael Mohr.)
  4119. - Statistics dumped by -USR2 now include a breakdown of public key
  4120. operations, for profiling.
  4121. o Major bugfixes:
  4122. - Fix a major leak when directory authorities parse their
  4123. approved-routers list, a minor memory leak when we fail to pick
  4124. an exit node, and a few rare leaks on errors.
  4125. - Handle TransPort connections even when the server sends data before
  4126. the client sends data. Previously, the connection would just hang
  4127. until the client sent data. (Patch from tup based on patch from
  4128. Zajcev Evgeny.)
  4129. - Avoid assert failure when our cached-routers file is empty on
  4130. startup.
  4131. o Minor bugfixes:
  4132. - Don't log spurious warnings when we see a circuit close reason we
  4133. don't recognize; it's probably just from a newer version of Tor.
  4134. - Have directory authorities allow larger amounts of drift in uptime
  4135. without replacing the server descriptor: previously, a server that
  4136. restarted every 30 minutes could have 48 "interesting" descriptors
  4137. per day.
  4138. - Start linking to the Tor specification and Tor reference manual
  4139. correctly in the Windows installer.
  4140. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4141. Tor/Privoxy we also uninstall Vidalia.
  4142. - Resume building on Irix64, and fix a lot of warnings from its
  4143. MIPSpro C compiler.
  4144. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  4145. when we're running as a client.
  4146. Changes in version 0.1.1.25 - 2006-11-04
  4147. o Major bugfixes:
  4148. - When a client asks us to resolve (rather than connect to)
  4149. an address, and we have a cached answer, give them the cached
  4150. answer. Previously, we would give them no answer at all.
  4151. - We were building exactly the wrong circuits when we predict
  4152. hidden service requirements, meaning Tor would have to build all
  4153. its circuits on demand.
  4154. - If none of our live entry guards have a high uptime, but we
  4155. require a guard with a high uptime, try adding a new guard before
  4156. we give up on the requirement. This patch should make long-lived
  4157. connections more stable on average.
  4158. - When testing reachability of our DirPort, don't launch new
  4159. tests when there's already one in progress -- unreachable
  4160. servers were stacking up dozens of testing streams.
  4161. o Security bugfixes:
  4162. - When the user sends a NEWNYM signal, clear the client-side DNS
  4163. cache too. Otherwise we continue to act on previous information.
  4164. o Minor bugfixes:
  4165. - Avoid a memory corruption bug when creating a hash table for
  4166. the first time.
  4167. - Avoid possibility of controller-triggered crash when misusing
  4168. certain commands from a v0 controller on platforms that do not
  4169. handle printf("%s",NULL) gracefully.
  4170. - Avoid infinite loop on unexpected controller input.
  4171. - Don't log spurious warnings when we see a circuit close reason we
  4172. don't recognize; it's probably just from a newer version of Tor.
  4173. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4174. Tor/Privoxy we also uninstall Vidalia.
  4175. Changes in version 0.1.2.3-alpha - 2006-10-29
  4176. o Minor features:
  4177. - Prepare for servers to publish descriptors less often: never
  4178. discard a descriptor simply for being too old until either it is
  4179. recommended by no authorities, or until we get a better one for
  4180. the same router. Make caches consider retaining old recommended
  4181. routers for even longer.
  4182. - If most authorities set a BadExit flag for a server, clients
  4183. don't think of it as a general-purpose exit. Clients only consider
  4184. authorities that advertise themselves as listing bad exits.
  4185. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  4186. headers for content, so that we can work better in the presence of
  4187. caching HTTP proxies.
  4188. - Allow authorities to list nodes as bad exits by fingerprint or by
  4189. address.
  4190. o Minor features, controller:
  4191. - Add a REASON field to CIRC events; for backward compatibility, this
  4192. field is sent only to controllers that have enabled the extended
  4193. event format. Also, add additional reason codes to explain why
  4194. a given circuit has been destroyed or truncated. (Patches from
  4195. Mike Perry)
  4196. - Add a REMOTE_REASON field to extended CIRC events to tell the
  4197. controller about why a remote OR told us to close a circuit.
  4198. - Stream events also now have REASON and REMOTE_REASON fields,
  4199. working much like those for circuit events.
  4200. - There's now a GETINFO ns/... field so that controllers can ask Tor
  4201. about the current status of a router.
  4202. - A new event type "NS" to inform a controller when our opinion of
  4203. a router's status has changed.
  4204. - Add a GETINFO events/names and GETINFO features/names so controllers
  4205. can tell which events and features are supported.
  4206. - A new CLEARDNSCACHE signal to allow controllers to clear the
  4207. client-side DNS cache without expiring circuits.
  4208. o Security bugfixes:
  4209. - When the user sends a NEWNYM signal, clear the client-side DNS
  4210. cache too. Otherwise we continue to act on previous information.
  4211. o Minor bugfixes:
  4212. - Avoid sending junk to controllers or segfaulting when a controller
  4213. uses EVENT_NEW_DESC with verbose nicknames.
  4214. - Stop triggering asserts if the controller tries to extend hidden
  4215. service circuits (reported by mwenge).
  4216. - Avoid infinite loop on unexpected controller input.
  4217. - When the controller does a "GETINFO network-status", tell it
  4218. about even those routers whose descriptors are very old, and use
  4219. long nicknames where appropriate.
  4220. - Change NT service functions to be loaded on demand. This lets us
  4221. build with MinGW without breaking Tor for Windows 98 users.
  4222. - Do DirPort reachability tests less often, since a single test
  4223. chews through many circuits before giving up.
  4224. - In the hidden service example in torrc.sample, stop recommending
  4225. esoteric and discouraged hidden service options.
  4226. - When stopping an NT service, wait up to 10 sec for it to actually
  4227. stop. (Patch from Matt Edman; resolves bug 295.)
  4228. - Fix handling of verbose nicknames with ORCONN controller events:
  4229. make them show up exactly when requested, rather than exactly when
  4230. not requested.
  4231. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  4232. printing a duplicate "$" in the keys we send (reported by mwenge).
  4233. - Correctly set maximum connection limit on Cygwin. (This time
  4234. for sure!)
  4235. - Try to detect Windows correctly when cross-compiling.
  4236. - Detect the size of the routers file correctly even if it is
  4237. corrupted (on systems without mmap) or not page-aligned (on systems
  4238. with mmap). This bug was harmless.
  4239. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  4240. to open a stream fails; now we do in more cases. This should
  4241. make clients able to find a good exit faster in some cases, since
  4242. unhandleable requests will now get an error rather than timing out.
  4243. - Resolve two memory leaks when rebuilding the on-disk router cache
  4244. (reported by fookoowa).
  4245. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  4246. and reported by some Centos users.
  4247. - Controller signals now work on non-Unix platforms that don't define
  4248. SIGUSR1 and SIGUSR2 the way we expect.
  4249. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  4250. values before failing, and always enables eventdns.
  4251. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  4252. Try to fix this in configure.in by checking for most functions
  4253. before we check for libevent.
  4254. Changes in version 0.1.2.2-alpha - 2006-10-07
  4255. o Major features:
  4256. - Make our async eventdns library on-by-default for Tor servers,
  4257. and plan to deprecate the separate dnsworker threads.
  4258. - Add server-side support for "reverse" DNS lookups (using PTR
  4259. records so clients can determine the canonical hostname for a given
  4260. IPv4 address). Only supported by servers using eventdns; servers
  4261. now announce in their descriptors whether they support eventdns.
  4262. - Specify and implement client-side SOCKS5 interface for reverse DNS
  4263. lookups (see doc/socks-extensions.txt).
  4264. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  4265. connect to directory servers through Tor. Previously, clients needed
  4266. to find Tor exits to make private connections to directory servers.
  4267. - Avoid choosing Exit nodes for entry or middle hops when the
  4268. total bandwidth available from non-Exit nodes is much higher than
  4269. the total bandwidth available from Exit nodes.
  4270. - Workaround for name servers (like Earthlink's) that hijack failing
  4271. DNS requests and replace the no-such-server answer with a "helpful"
  4272. redirect to an advertising-driven search portal. Also work around
  4273. DNS hijackers who "helpfully" decline to hijack known-invalid
  4274. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  4275. lets you turn it off.
  4276. - Send out a burst of long-range padding cells once we've established
  4277. that we're reachable. Spread them over 4 circuits, so hopefully
  4278. a few will be fast. This exercises our bandwidth and bootstraps
  4279. us into the directory more quickly.
  4280. o New/improved config options:
  4281. - Add new config option "ResolvConf" to let the server operator
  4282. choose an alternate resolve.conf file when using eventdns.
  4283. - Add an "EnforceDistinctSubnets" option to control our "exclude
  4284. servers on the same /16" behavior. It's still on by default; this
  4285. is mostly for people who want to operate private test networks with
  4286. all the machines on the same subnet.
  4287. - If one of our entry guards is on the ExcludeNodes list, or the
  4288. directory authorities don't think it's a good guard, treat it as
  4289. if it were unlisted: stop using it as a guard, and throw it off
  4290. the guards list if it stays that way for a long time.
  4291. - Allow directory authorities to be marked separately as authorities
  4292. for the v1 directory protocol, the v2 directory protocol, and
  4293. as hidden service directories, to make it easier to retire old
  4294. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  4295. to continue being hidden service authorities too.
  4296. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  4297. o Minor features, controller:
  4298. - Fix CIRC controller events so that controllers can learn the
  4299. identity digests of non-Named servers used in circuit paths.
  4300. - Let controllers ask for more useful identifiers for servers. Instead
  4301. of learning identity digests for un-Named servers and nicknames
  4302. for Named servers, the new identifiers include digest, nickname,
  4303. and indication of Named status. Off by default; see control-spec.txt
  4304. for more information.
  4305. - Add a "getinfo address" controller command so it can display Tor's
  4306. best guess to the user.
  4307. - New controller event to alert the controller when our server
  4308. descriptor has changed.
  4309. - Give more meaningful errors on controller authentication failure.
  4310. o Minor features, other:
  4311. - When asked to resolve a hostname, don't use non-exit servers unless
  4312. requested to do so. This allows servers with broken DNS to be
  4313. useful to the network.
  4314. - Divide eventdns log messages into warn and info messages.
  4315. - Reserve the nickname "Unnamed" for routers that can't pick
  4316. a hostname: any router can call itself Unnamed; directory
  4317. authorities will never allocate Unnamed to any particular router;
  4318. clients won't believe that any router is the canonical Unnamed.
  4319. - Only include function names in log messages for info/debug messages.
  4320. For notice/warn/err, the content of the message should be clear on
  4321. its own, and printing the function name only confuses users.
  4322. - Avoid some false positives during reachability testing: don't try
  4323. to test via a server that's on the same /24 as us.
  4324. - If we fail to build a circuit to an intended enclave, and it's
  4325. not mandatory that we use that enclave, stop wanting it.
  4326. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  4327. OpenBSD. (We had previously disabled threads on these platforms
  4328. because they didn't have working thread-safe resolver functions.)
  4329. o Major bugfixes, anonymity/security:
  4330. - If a client asked for a server by name, and there's a named server
  4331. in our network-status but we don't have its descriptor yet, we
  4332. could return an unnamed server instead.
  4333. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  4334. to be sent to a server's DNS resolver. This only affects NetBSD
  4335. and other platforms that do not bounds-check tolower().
  4336. - Reject (most) attempts to use Tor circuits with length one. (If
  4337. many people start using Tor as a one-hop proxy, exit nodes become
  4338. a more attractive target for compromise.)
  4339. - Just because your DirPort is open doesn't mean people should be
  4340. able to remotely teach you about hidden service descriptors. Now
  4341. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  4342. o Major bugfixes, other:
  4343. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  4344. - When a client asks the server to resolve (not connect to)
  4345. an address, and it has a cached answer, give them the cached answer.
  4346. Previously, the server would give them no answer at all.
  4347. - Allow really slow clients to not hang up five minutes into their
  4348. directory downloads (suggested by Adam J. Richter).
  4349. - We were building exactly the wrong circuits when we anticipated
  4350. hidden service requirements, meaning Tor would have to build all
  4351. its circuits on demand.
  4352. - Avoid crashing when we mmap a router cache file of size 0.
  4353. - When testing reachability of our DirPort, don't launch new
  4354. tests when there's already one in progress -- unreachable
  4355. servers were stacking up dozens of testing streams.
  4356. o Minor bugfixes, correctness:
  4357. - If we're a directory mirror and we ask for "all" network status
  4358. documents, we would discard status documents from authorities
  4359. we don't recognize.
  4360. - Avoid a memory corruption bug when creating a hash table for
  4361. the first time.
  4362. - Avoid controller-triggered crash when misusing certain commands
  4363. from a v0 controller on platforms that do not handle
  4364. printf("%s",NULL) gracefully.
  4365. - Don't crash when a controller sends a third argument to an
  4366. "extendcircuit" request.
  4367. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4368. response; fix error code when "getinfo dir/status/" fails.
  4369. - Avoid crash when telling controller stream-status and a stream
  4370. is detached.
  4371. - Patch from Adam Langley to fix assert() in eventdns.c.
  4372. - Fix a debug log message in eventdns to say "X resolved to Y"
  4373. instead of "X resolved to X".
  4374. - Make eventdns give strings for DNS errors, not just error numbers.
  4375. - Track unreachable entry guards correctly: don't conflate
  4376. 'unreachable by us right now' with 'listed as down by the directory
  4377. authorities'. With the old code, if a guard was unreachable by
  4378. us but listed as running, it would clog our guard list forever.
  4379. - Behave correctly in case we ever have a network with more than
  4380. 2GB/s total advertised capacity.
  4381. - Make TrackExitHosts case-insensitive, and fix the behavior of
  4382. ".suffix" TrackExitHosts items to avoid matching in the middle of
  4383. an address.
  4384. - Finally fix the openssl warnings from newer gccs that believe that
  4385. ignoring a return value is okay, but casting a return value and
  4386. then ignoring it is a sign of madness.
  4387. - Prevent the contrib/exitlist script from printing the same
  4388. result more than once.
  4389. - Patch from Steve Hildrey: Generate network status correctly on
  4390. non-versioning dirservers.
  4391. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  4392. via Tor; otherwise you'll think you're the exit node's IP address.
  4393. o Minor bugfixes, performance:
  4394. - Two small performance improvements on parsing descriptors.
  4395. - Major performance improvement on inserting descriptors: change
  4396. algorithm from O(n^2) to O(n).
  4397. - Make the common memory allocation path faster on machines where
  4398. malloc(0) returns a pointer.
  4399. - Start remembering X-Your-Address-Is directory hints even if you're
  4400. a client, so you can become a server more smoothly.
  4401. - Avoid duplicate entries on MyFamily line in server descriptor.
  4402. o Packaging, features:
  4403. - Remove architecture from OS X builds. The official builds are
  4404. now universal binaries.
  4405. - The Debian package now uses --verify-config when (re)starting,
  4406. to distinguish configuration errors from other errors.
  4407. - Update RPMs to require libevent 1.1b.
  4408. o Packaging, bugfixes:
  4409. - Patches so Tor builds with MinGW on Windows.
  4410. - Patches so Tor might run on Cygwin again.
  4411. - Resume building on non-gcc compilers and ancient gcc. Resume
  4412. building with the -O0 compile flag. Resume building cleanly on
  4413. Debian woody.
  4414. - Run correctly on OS X platforms with case-sensitive filesystems.
  4415. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  4416. - Add autoconf checks so Tor can build on Solaris x86 again.
  4417. o Documentation
  4418. - Documented (and renamed) ServerDNSSearchDomains and
  4419. ServerDNSResolvConfFile options.
  4420. - Be clearer that the *ListenAddress directives can be repeated
  4421. multiple times.
  4422. Changes in version 0.1.1.24 - 2006-09-29
  4423. o Major bugfixes:
  4424. - Allow really slow clients to not hang up five minutes into their
  4425. directory downloads (suggested by Adam J. Richter).
  4426. - Fix major performance regression from 0.1.0.x: instead of checking
  4427. whether we have enough directory information every time we want to
  4428. do something, only check when the directory information has changed.
  4429. This should improve client CPU usage by 25-50%.
  4430. - Don't crash if, after a server has been running for a while,
  4431. it can't resolve its hostname.
  4432. o Minor bugfixes:
  4433. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4434. - Don't crash when the controller receives a third argument to an
  4435. "extendcircuit" request.
  4436. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4437. response; fix error code when "getinfo dir/status/" fails.
  4438. - Fix configure.in to not produce broken configure files with
  4439. more recent versions of autoconf. Thanks to Clint for his auto*
  4440. voodoo.
  4441. - Fix security bug on NetBSD that could allow someone to force
  4442. uninitialized RAM to be sent to a server's DNS resolver. This
  4443. only affects NetBSD and other platforms that do not bounds-check
  4444. tolower().
  4445. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  4446. methods: these are known to be buggy.
  4447. - If we're a directory mirror and we ask for "all" network status
  4448. documents, we would discard status documents from authorities
  4449. we don't recognize.
  4450. Changes in version 0.1.2.1-alpha - 2006-08-27
  4451. o Major features:
  4452. - Add "eventdns" async dns library from Adam Langley, tweaked to
  4453. build on OSX and Windows. Only enabled if you pass the
  4454. --enable-eventdns argument to configure.
  4455. - Allow servers with no hostname or IP address to learn their
  4456. IP address by asking the directory authorities. This code only
  4457. kicks in when you would normally have exited with a "no address"
  4458. error. Nothing's authenticated, so use with care.
  4459. - Rather than waiting a fixed amount of time between retrying
  4460. application connections, we wait only 5 seconds for the first,
  4461. 10 seconds for the second, and 15 seconds for each retry after
  4462. that. Hopefully this will improve the expected user experience.
  4463. - Patch from Tup to add support for transparent AP connections:
  4464. this basically bundles the functionality of trans-proxy-tor
  4465. into the Tor mainline. Now hosts with compliant pf/netfilter
  4466. implementations can redirect TCP connections straight to Tor
  4467. without diverting through SOCKS. Needs docs.
  4468. - Busy directory servers save lots of memory by spooling server
  4469. descriptors, v1 directories, and v2 networkstatus docs to buffers
  4470. as needed rather than en masse. Also mmap the cached-routers
  4471. files, so we don't need to keep the whole thing in memory too.
  4472. - Automatically avoid picking more than one node from the same
  4473. /16 network when constructing a circuit.
  4474. - Revise and clean up the torrc.sample that we ship with; add
  4475. a section for BandwidthRate and BandwidthBurst.
  4476. o Minor features:
  4477. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  4478. split connection_t into edge, or, dir, control, and base structs.
  4479. These will save quite a bit of memory on busy servers, and they'll
  4480. also help us track down bugs in the code and bugs in the spec.
  4481. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  4482. or later. Log when we are doing this, so we can diagnose it when
  4483. it fails. (Also, recommend libevent 1.1b for kqueue and
  4484. win32 methods; deprecate libevent 1.0b harder; make libevent
  4485. recommendation system saner.)
  4486. - Start being able to build universal binaries on OS X (thanks
  4487. to Phobos).
  4488. - Export the default exit policy via the control port, so controllers
  4489. don't need to guess what it is / will be later.
  4490. - Add a man page entry for ProtocolWarnings.
  4491. - Add TestVia config option to the man page.
  4492. - Remove even more protocol-related warnings from Tor server logs,
  4493. such as bad TLS handshakes and malformed begin cells.
  4494. - Stop fetching descriptors if you're not a dir mirror and you
  4495. haven't tried to establish any circuits lately. [This currently
  4496. causes some dangerous behavior, because when you start up again
  4497. you'll use your ancient server descriptors.]
  4498. - New DirPort behavior: if you have your dirport set, you download
  4499. descriptors aggressively like a directory mirror, whether or not
  4500. your ORPort is set.
  4501. - Get rid of the router_retry_connections notion. Now routers
  4502. no longer try to rebuild long-term connections to directory
  4503. authorities, and directory authorities no longer try to rebuild
  4504. long-term connections to all servers. We still don't hang up
  4505. connections in these two cases though -- we need to look at it
  4506. more carefully to avoid flapping, and we likely need to wait til
  4507. 0.1.1.x is obsolete.
  4508. - Drop compatibility with obsolete Tors that permit create cells
  4509. to have the wrong circ_id_type.
  4510. - Re-enable per-connection rate limiting. Get rid of the "OP
  4511. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  4512. separate global buckets that apply depending on what sort of conn
  4513. it is.
  4514. - Start publishing one minute or so after we find our ORPort
  4515. to be reachable. This will help reduce the number of descriptors
  4516. we have for ourselves floating around, since it's quite likely
  4517. other things (e.g. DirPort) will change during that minute too.
  4518. - Fork the v1 directory protocol into its own spec document,
  4519. and mark dir-spec.txt as the currently correct (v2) spec.
  4520. o Major bugfixes:
  4521. - When we find our DirPort to be reachable, publish a new descriptor
  4522. so we'll tell the world (reported by pnx).
  4523. - Publish a new descriptor after we hup/reload. This is important
  4524. if our config has changed such that we'll want to start advertising
  4525. our DirPort now, etc.
  4526. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4527. - When we have a state file we cannot parse, tell the user and
  4528. move it aside. Now we avoid situations where the user starts
  4529. Tor in 1904, Tor writes a state file with that timestamp in it,
  4530. the user fixes her clock, and Tor refuses to start.
  4531. - Fix configure.in to not produce broken configure files with
  4532. more recent versions of autoconf. Thanks to Clint for his auto*
  4533. voodoo.
  4534. - "tor --verify-config" now exits with -1(255) or 0 depending on
  4535. whether the config options are bad or good.
  4536. - Resolve bug 321 when using dnsworkers: append a period to every
  4537. address we resolve at the exit node, so that we do not accidentally
  4538. pick up local addresses, and so that failing searches are retried
  4539. in the resolver search domains. (This is already solved for
  4540. eventdns.) (This breaks Blossom servers for now.)
  4541. - If we are using an exit enclave and we can't connect, e.g. because
  4542. its webserver is misconfigured to not listen on localhost, then
  4543. back off and try connecting from somewhere else before we fail.
  4544. o Minor bugfixes:
  4545. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  4546. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  4547. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  4548. when the IP address is mapped through MapAddress to a hostname.
  4549. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  4550. useless IPv6 DNS resolves.
  4551. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  4552. before we execute the signal, in case the signal shuts us down.
  4553. - Clean up AllowInvalidNodes man page entry.
  4554. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  4555. - Add more asserts to track down an assert error on a windows Tor
  4556. server with connection_add being called with socket == -1.
  4557. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  4558. - Fix misleading log messages: an entry guard that is "unlisted",
  4559. as well as not known to be "down" (because we've never heard
  4560. of it), is not therefore "up".
  4561. - Remove code to special-case "-cvs" ending, since it has not
  4562. actually mattered since 0.0.9.
  4563. - Make our socks5 handling more robust to broken socks clients:
  4564. throw out everything waiting on the buffer in between socks
  4565. handshake phases, since they can't possibly (so the theory
  4566. goes) have predicted what we plan to respond to them.
  4567. Changes in version 0.1.1.23 - 2006-07-30
  4568. o Major bugfixes:
  4569. - Fast Tor servers, especially exit nodes, were triggering asserts
  4570. due to a bug in handling the list of pending DNS resolves. Some
  4571. bugs still remain here; we're hunting them.
  4572. - Entry guards could crash clients by sending unexpected input.
  4573. - More fixes on reachability testing: if you find yourself reachable,
  4574. then don't ever make any client requests (so you stop predicting
  4575. circuits), then hup or have your clock jump, then later your IP
  4576. changes, you won't think circuits are working, so you won't try to
  4577. test reachability, so you won't publish.
  4578. o Minor bugfixes:
  4579. - Avoid a crash if the controller does a resetconf firewallports
  4580. and then a setconf fascistfirewall=1.
  4581. - Avoid an integer underflow when the dir authority decides whether
  4582. a router is stable: we might wrongly label it stable, and compute
  4583. a slightly wrong median stability, when a descriptor is published
  4584. later than now.
  4585. - Fix a place where we might trigger an assert if we can't build our
  4586. own server descriptor yet.
  4587. Changes in version 0.1.1.22 - 2006-07-05
  4588. o Major bugfixes:
  4589. - Fix a big bug that was causing servers to not find themselves
  4590. reachable if they changed IP addresses. Since only 0.1.1.22+
  4591. servers can do reachability testing correctly, now we automatically
  4592. make sure to test via one of these.
  4593. - Fix to allow clients and mirrors to learn directory info from
  4594. descriptor downloads that get cut off partway through.
  4595. - Directory authorities had a bug in deciding if a newly published
  4596. descriptor was novel enough to make everybody want a copy -- a few
  4597. servers seem to be publishing new descriptors many times a minute.
  4598. o Minor bugfixes:
  4599. - Fix a rare bug that was causing some servers to complain about
  4600. "closing wedged cpuworkers" and skip some circuit create requests.
  4601. - Make the Exit flag in directory status documents actually work.
  4602. Changes in version 0.1.1.21 - 2006-06-10
  4603. o Crash and assert fixes from 0.1.1.20:
  4604. - Fix a rare crash on Tor servers that have enabled hibernation.
  4605. - Fix a seg fault on startup for Tor networks that use only one
  4606. directory authority.
  4607. - Fix an assert from a race condition that occurs on Tor servers
  4608. while exiting, where various threads are trying to log that they're
  4609. exiting, and delete the logs, at the same time.
  4610. - Make our unit tests pass again on certain obscure platforms.
  4611. o Other fixes:
  4612. - Add support for building SUSE RPM packages.
  4613. - Speed up initial bootstrapping for clients: if we are making our
  4614. first ever connection to any entry guard, then don't mark it down
  4615. right after that.
  4616. - When only one Tor server in the network is labelled as a guard,
  4617. and we've already picked him, we would cycle endlessly picking him
  4618. again, being unhappy about it, etc. Now we specifically exclude
  4619. current guards when picking a new guard.
  4620. - Servers send create cells more reliably after the TLS connection
  4621. is established: we were sometimes forgetting to send half of them
  4622. when we had more than one pending.
  4623. - If we get a create cell that asks us to extend somewhere, but the
  4624. Tor server there doesn't match the expected digest, we now send
  4625. a destroy cell back, rather than silently doing nothing.
  4626. - Make options->RedirectExit work again.
  4627. - Make cookie authentication for the controller work again.
  4628. - Stop being picky about unusual characters in the arguments to
  4629. mapaddress. It's none of our business.
  4630. - Add a new config option "TestVia" that lets you specify preferred
  4631. middle hops to use for test circuits. Perhaps this will let me
  4632. debug the reachability problems better.
  4633. o Log / documentation fixes:
  4634. - If we're a server and some peer has a broken TLS certificate, don't
  4635. log about it unless ProtocolWarnings is set, i.e., we want to hear
  4636. about protocol violations by others.
  4637. - Fix spelling of VirtualAddrNetwork in man page.
  4638. - Add a better explanation at the top of the autogenerated torrc file
  4639. about what happened to our old torrc.
  4640. Changes in version 0.1.1.20 - 2006-05-23
  4641. o Bugfixes:
  4642. - Downgrade a log severity where servers complain that they're
  4643. invalid.
  4644. - Avoid a compile warning on FreeBSD.
  4645. - Remove string size limit on NEWDESC messages; solve bug 291.
  4646. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  4647. more thoroughly when we're running on windows.
  4648. Changes in version 0.1.1.19-rc - 2006-05-03
  4649. o Minor bugs:
  4650. - Regenerate our local descriptor if it's dirty and we try to use
  4651. it locally (e.g. if it changes during reachability detection).
  4652. - If we setconf our ORPort to 0, we continued to listen on the
  4653. old ORPort and receive connections.
  4654. - Avoid a second warning about machine/limits.h on Debian
  4655. GNU/kFreeBSD.
  4656. - Be willing to add our own routerinfo into the routerlist.
  4657. Now authorities will include themselves in their directories
  4658. and network-statuses.
  4659. - Stop trying to upload rendezvous descriptors to every
  4660. directory authority: only try the v1 authorities.
  4661. - Servers no longer complain when they think they're not
  4662. registered with the directory authorities. There were too many
  4663. false positives.
  4664. - Backport dist-rpm changes so rpms can be built without errors.
  4665. o Features:
  4666. - Implement an option, VirtualAddrMask, to set which addresses
  4667. get handed out in response to mapaddress requests. This works
  4668. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  4669. Changes in version 0.1.1.18-rc - 2006-04-10
  4670. o Major fixes:
  4671. - Work harder to download live network-statuses from all the
  4672. directory authorities we know about. Improve the threshold
  4673. decision logic so we're more robust to edge cases.
  4674. - When fetching rendezvous descriptors, we were willing to ask
  4675. v2 authorities too, which would always return 404.
  4676. o Minor fixes:
  4677. - Stop listing down or invalid nodes in the v1 directory. This will
  4678. reduce its bulk by about 1/3, and reduce load on directory
  4679. mirrors.
  4680. - When deciding whether a router is Fast or Guard-worthy, consider
  4681. his advertised BandwidthRate and not just the BandwidthCapacity.
  4682. - No longer ship INSTALL and README files -- they are useless now.
  4683. - Force rpmbuild to behave and honor target_cpu.
  4684. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  4685. - Start to include translated versions of the tor-doc-*.html
  4686. files, along with the screenshots. Still needs more work.
  4687. - Start sending back 512 and 451 errors if mapaddress fails,
  4688. rather than not sending anything back at all.
  4689. - When we fail to bind or listen on an incoming or outgoing
  4690. socket, we should close it before failing. otherwise we just
  4691. leak it. (thanks to weasel for finding.)
  4692. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  4693. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  4694. - Make NoPublish (even though deprecated) work again.
  4695. - Fix a minor security flaw where a versioning auth dirserver
  4696. could list a recommended version many times in a row to make
  4697. clients more convinced that it's recommended.
  4698. - Fix crash bug if there are two unregistered servers running
  4699. with the same nickname, one of them is down, and you ask for
  4700. them by nickname in your EntryNodes or ExitNodes. Also, try
  4701. to pick the one that's running rather than an arbitrary one.
  4702. - Fix an infinite loop we could hit if we go offline for too long.
  4703. - Complain when we hit WSAENOBUFS on recv() or write() too.
  4704. Perhaps this will help us hunt the bug.
  4705. - If you're not a versioning dirserver, don't put the string
  4706. "client-versions \nserver-versions \n" in your network-status.
  4707. - Lower the minimum required number of file descriptors to 1000,
  4708. so we can have some overhead for Valgrind on Linux, where the
  4709. default ulimit -n is 1024.
  4710. o New features:
  4711. - Add tor.dizum.com as the fifth authoritative directory server.
  4712. - Add a new config option FetchUselessDescriptors, off by default,
  4713. for when you plan to run "exitlist" on your client and you want
  4714. to know about even the non-running descriptors.
  4715. Changes in version 0.1.1.17-rc - 2006-03-28
  4716. o Major fixes:
  4717. - Clients and servers since 0.1.1.10-alpha have been expiring
  4718. connections whenever they are idle for 5 minutes and they *do*
  4719. have circuits on them. Oops. With this new version, clients will
  4720. discard their previous entry guard choices and avoid choosing
  4721. entry guards running these flawed versions.
  4722. - Fix memory leak when uncompressing concatenated zlib streams. This
  4723. was causing substantial leaks over time on Tor servers.
  4724. - The v1 directory was including servers as much as 48 hours old,
  4725. because that's how the new routerlist->routers works. Now only
  4726. include them if they're 20 hours old or less.
  4727. o Minor fixes:
  4728. - Resume building on irix64, netbsd 2.0, etc.
  4729. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  4730. "-Wall -g -O2".
  4731. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  4732. and it is confusing some users.
  4733. - Mirrors stop caching the v1 directory so often.
  4734. - Make the max number of old descriptors that a cache will hold
  4735. rise with the number of directory authorities, so we can scale.
  4736. - Change our win32 uname() hack to be more forgiving about what
  4737. win32 versions it thinks it's found.
  4738. o New features:
  4739. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  4740. server.
  4741. - When the controller's *setconf commands fail, collect an error
  4742. message in a string and hand it back to the controller.
  4743. - Make the v2 dir's "Fast" flag based on relative capacity, just
  4744. like "Stable" is based on median uptime. Name everything in the
  4745. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  4746. - Log server fingerprint on startup, so new server operators don't
  4747. have to go hunting around their filesystem for it.
  4748. - Return a robots.txt on our dirport to discourage google indexing.
  4749. - Let the controller ask for GETINFO dir/status/foo so it can ask
  4750. directly rather than connecting to the dir port. Only works when
  4751. dirport is set for now.
  4752. o New config options rather than constants in the code:
  4753. - SocksTimeout: How long do we let a socks connection wait
  4754. unattached before we fail it?
  4755. - CircuitBuildTimeout: Cull non-open circuits that were born
  4756. at least this many seconds ago.
  4757. - CircuitIdleTimeout: Cull open clean circuits that were born
  4758. at least this many seconds ago.
  4759. Changes in version 0.1.1.16-rc - 2006-03-18
  4760. o Bugfixes on 0.1.1.15-rc:
  4761. - Fix assert when the controller asks to attachstream a connect-wait
  4762. or resolve-wait stream.
  4763. - Now do address rewriting when the controller asks us to attach
  4764. to a particular circuit too. This will let Blossom specify
  4765. "moria2.exit" without having to learn what moria2's IP address is.
  4766. - Make the "tor --verify-config" command-line work again, so people
  4767. can automatically check if their torrc will parse.
  4768. - Authoritative dirservers no longer require an open connection from
  4769. a server to consider him "reachable". We need this change because
  4770. when we add new auth dirservers, old servers won't know not to
  4771. hang up on them.
  4772. - Let Tor build on Sun CC again.
  4773. - Fix an off-by-one buffer size in dirserv.c that magically never
  4774. hit our three authorities but broke sjmurdoch's own tor network.
  4775. - If we as a directory mirror don't know of any v1 directory
  4776. authorities, then don't try to cache any v1 directories.
  4777. - Stop warning about unknown servers in our family when they are
  4778. given as hex digests.
  4779. - Stop complaining as quickly to the server operator that he
  4780. hasn't registered his nickname/key binding.
  4781. - Various cleanups so we can add new V2 Auth Dirservers.
  4782. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  4783. reflect the updated flags in our v2 dir protocol.
  4784. - Resume allowing non-printable characters for exit streams (both
  4785. for connecting and for resolving). Now we tolerate applications
  4786. that don't follow the RFCs. But continue to block malformed names
  4787. at the socks side.
  4788. o Bugfixes on 0.1.0.x:
  4789. - Fix assert bug in close_logs(): when we close and delete logs,
  4790. remove them all from the global "logfiles" list.
  4791. - Fix minor integer overflow in calculating when we expect to use up
  4792. our bandwidth allocation before hibernating.
  4793. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  4794. there are multiple SSLs installed with different versions.
  4795. - When we try to be a server and Address is not explicitly set and
  4796. our hostname resolves to a private IP address, try to use an
  4797. interface address if it has a public address. Now Windows machines
  4798. that think of themselves as localhost can work by default.
  4799. o New features:
  4800. - Let the controller ask for GETINFO dir/server/foo so it can ask
  4801. directly rather than connecting to the dir port.
  4802. - Let the controller tell us about certain router descriptors
  4803. that it doesn't want Tor to use in circuits. Implement
  4804. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  4805. - New config option SafeSocks to reject all application connections
  4806. using unsafe socks protocols. Defaults to off.
  4807. Changes in version 0.1.1.15-rc - 2006-03-11
  4808. o Bugfixes and cleanups:
  4809. - When we're printing strings from the network, don't try to print
  4810. non-printable characters. This protects us against shell escape
  4811. sequence exploits, and also against attacks to fool humans into
  4812. misreading their logs.
  4813. - Fix a bug where Tor would fail to establish any connections if you
  4814. left it off for 24 hours and then started it: we were happy with
  4815. the obsolete network statuses, but they all referred to router
  4816. descriptors that were too old to fetch, so we ended up with no
  4817. valid router descriptors.
  4818. - Fix a seg fault in the controller's "getinfo orconn-status"
  4819. command while listing status on incoming handshaking connections.
  4820. Introduce a status name "NEW" for these connections.
  4821. - If we get a linelist or linelist_s config option from the torrc
  4822. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  4823. silently resetting it to its default.
  4824. - Don't abandon entry guards until they've been down or gone for
  4825. a whole month.
  4826. - Cleaner and quieter log messages.
  4827. o New features:
  4828. - New controller signal NEWNYM that makes new application requests
  4829. use clean circuits.
  4830. - Add a new circuit purpose 'controller' to let the controller ask
  4831. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  4832. controller command to let you specify the purpose if you're
  4833. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  4834. command to let you change a circuit's purpose after it's been
  4835. created.
  4836. - Accept "private:*" in routerdesc exit policies; not generated yet
  4837. because older Tors do not understand it.
  4838. - Add BSD-style contributed startup script "rc.subr" from Peter
  4839. Thoenen.
  4840. Changes in version 0.1.1.14-alpha - 2006-02-20
  4841. o Bugfixes on 0.1.1.x:
  4842. - Don't die if we ask for a stdout or stderr log (even implicitly)
  4843. and we're set to RunAsDaemon -- just warn.
  4844. - We still had a few bugs in the OR connection rotation code that
  4845. caused directory servers to slowly aggregate connections to other
  4846. fast Tor servers. This time for sure!
  4847. - Make log entries on Win32 include the name of the function again.
  4848. - We were treating a pair of exit policies if they were equal even
  4849. if one said accept and the other said reject -- causing us to
  4850. not always publish a new descriptor since we thought nothing
  4851. had changed.
  4852. - Retry pending server downloads as well as pending networkstatus
  4853. downloads when we unexpectedly get a socks request.
  4854. - We were ignoring the IS_FAST flag in the directory status,
  4855. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  4856. connections.
  4857. - If the controller's SAVECONF command fails (e.g. due to file
  4858. permissions), let the controller know that it failed.
  4859. o Features:
  4860. - If we're trying to be a Tor server and running Windows 95/98/ME
  4861. as a server, explain that we'll likely crash.
  4862. - When we're a server, a client asks for an old-style directory,
  4863. and our write bucket is empty, don't give it to him. This way
  4864. small servers can continue to serve the directory *sometimes*,
  4865. without getting overloaded.
  4866. - Compress exit policies even more -- look for duplicate lines
  4867. and remove them.
  4868. - Clients now honor the "guard" flag in the router status when
  4869. picking entry guards, rather than looking at is_fast or is_stable.
  4870. - Retain unrecognized lines in $DATADIR/state file, so that we can
  4871. be forward-compatible.
  4872. - Generate 18.0.0.0/8 address policy format in descs when we can;
  4873. warn when the mask is not reducible to a bit-prefix.
  4874. - Let the user set ControlListenAddress in the torrc. This can be
  4875. dangerous, but there are some cases (like a secured LAN) where it
  4876. makes sense.
  4877. - Split ReachableAddresses into ReachableDirAddresses and
  4878. ReachableORAddresses, so we can restrict Dir conns to port 80
  4879. and OR conns to port 443.
  4880. - Now we can target arch and OS in rpm builds (contributed by
  4881. Phobos). Also make the resulting dist-rpm filename match the
  4882. target arch.
  4883. - New config options to help controllers: FetchServerDescriptors
  4884. and FetchHidServDescriptors for whether to fetch server
  4885. info and hidserv info or let the controller do it, and
  4886. PublishServerDescriptor and PublishHidServDescriptors.
  4887. - Also let the controller set the __AllDirActionsPrivate config
  4888. option if you want all directory fetches/publishes to happen via
  4889. Tor (it assumes your controller bootstraps your circuits).
  4890. Changes in version 0.1.0.17 - 2006-02-17
  4891. o Crash bugfixes on 0.1.0.x:
  4892. - When servers with a non-zero DirPort came out of hibernation,
  4893. sometimes they would trigger an assert.
  4894. o Other important bugfixes:
  4895. - On platforms that don't have getrlimit (like Windows), we were
  4896. artificially constraining ourselves to a max of 1024
  4897. connections. Now just assume that we can handle as many as 15000
  4898. connections. Hopefully this won't cause other problems.
  4899. o Backported features:
  4900. - When we're a server, a client asks for an old-style directory,
  4901. and our write bucket is empty, don't give it to him. This way
  4902. small servers can continue to serve the directory *sometimes*,
  4903. without getting overloaded.
  4904. - Whenever you get a 503 in response to a directory fetch, try
  4905. once more. This will become important once servers start sending
  4906. 503's whenever they feel busy.
  4907. - Fetch a new directory every 120 minutes, not every 40 minutes.
  4908. Now that we have hundreds of thousands of users running the old
  4909. directory algorithm, it's starting to hurt a lot.
  4910. - Bump up the period for forcing a hidden service descriptor upload
  4911. from 20 minutes to 1 hour.
  4912. Changes in version 0.1.1.13-alpha - 2006-02-09
  4913. o Crashes in 0.1.1.x:
  4914. - When you tried to setconf ORPort via the controller, Tor would
  4915. crash. So people using TorCP to become a server were sad.
  4916. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  4917. servers. The problem appears to be something do with OpenSSL's
  4918. random number generation, or how we call it, or something. Let me
  4919. know if the crashes continue.
  4920. - Turn crypto hardware acceleration off by default, until we find
  4921. somebody smart who can test it for us. (It appears to produce
  4922. seg faults in at least some cases.)
  4923. - Fix a rare assert error when we've tried all intro points for
  4924. a hidden service and we try fetching the service descriptor again:
  4925. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  4926. o Major fixes:
  4927. - Fix a major load balance bug: we were round-robining in 16 KB
  4928. chunks, and servers with bandwidthrate of 20 KB, while downloading
  4929. a 600 KB directory, would starve their other connections. Now we
  4930. try to be a bit more fair.
  4931. - Dir authorities and mirrors were never expiring the newest
  4932. descriptor for each server, causing memory and directory bloat.
  4933. - Fix memory-bloating and connection-bloating bug on servers: We
  4934. were never closing any connection that had ever had a circuit on
  4935. it, because we were checking conn->n_circuits == 0, yet we had a
  4936. bug that let it go negative.
  4937. - Make Tor work using squid as your http proxy again -- squid
  4938. returns an error if you ask for a URL that's too long, and it uses
  4939. a really generic error message. Plus, many people are behind a
  4940. transparent squid so they don't even realize it.
  4941. - On platforms that don't have getrlimit (like Windows), we were
  4942. artificially constraining ourselves to a max of 1024
  4943. connections. Now just assume that we can handle as many as 15000
  4944. connections. Hopefully this won't cause other problems.
  4945. - Add a new config option ExitPolicyRejectPrivate which defaults to
  4946. 1. This means all exit policies will begin with rejecting private
  4947. addresses, unless the server operator explicitly turns it off.
  4948. o Major features:
  4949. - Clients no longer download descriptors for non-running
  4950. descriptors.
  4951. - Before we add new directory authorities, we should make it
  4952. clear that only v1 authorities should receive/publish hidden
  4953. service descriptors.
  4954. o Minor features:
  4955. - As soon as we've fetched some more directory info, immediately
  4956. try to download more server descriptors. This way we don't have
  4957. a 10 second pause during initial bootstrapping.
  4958. - Remove even more loud log messages that the server operator can't
  4959. do anything about.
  4960. - When we're running an obsolete or un-recommended version, make
  4961. the log message more clear about what the problem is and what
  4962. versions *are* still recommended.
  4963. - Provide a more useful warn message when our onion queue gets full:
  4964. the CPU is too slow or the exit policy is too liberal.
  4965. - Don't warn when we receive a 503 from a dirserver/cache -- this
  4966. will pave the way for them being able to refuse if they're busy.
  4967. - When we fail to bind a listener, try to provide a more useful
  4968. log message: e.g., "Is Tor already running?"
  4969. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  4970. Goldberg can prove things about our handshake protocol more
  4971. easily.
  4972. - MaxConn has been obsolete for a while now. Document the ConnLimit
  4973. config option, which is a *minimum* number of file descriptors
  4974. that must be available else Tor refuses to start.
  4975. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  4976. if you log to syslog and want something other than LOG_DAEMON.
  4977. - Make dirservers generate a separate "guard" flag to mean,
  4978. "would make a good entry guard". Make clients parse it and vote
  4979. on it. Not used by clients yet.
  4980. - Implement --with-libevent-dir option to ./configure. Also, improve
  4981. search techniques to find libevent, and use those for openssl too.
  4982. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  4983. - Only start testing reachability once we've established a
  4984. circuit. This will make startup on dirservers less noisy.
  4985. - Don't try to upload hidden service descriptors until we have
  4986. established a circuit.
  4987. - Fix the controller's "attachstream 0" command to treat conn like
  4988. it just connected, doing address remapping, handling .exit and
  4989. .onion idioms, and so on. Now we're more uniform in making sure
  4990. that the controller hears about new and closing connections.
  4991. Changes in version 0.1.1.12-alpha - 2006-01-11
  4992. o Bugfixes on 0.1.1.x:
  4993. - The fix to close duplicate server connections was closing all
  4994. Tor client connections if they didn't establish a circuit
  4995. quickly enough. Oops.
  4996. - Fix minor memory issue (double-free) that happened on exit.
  4997. o Bugfixes on 0.1.0.x:
  4998. - Tor didn't warn when it failed to open a log file.
  4999. Changes in version 0.1.1.11-alpha - 2006-01-10
  5000. o Crashes in 0.1.1.x:
  5001. - Include all the assert/crash fixes from 0.1.0.16.
  5002. - If you start Tor and then quit very quickly, there were some
  5003. races that tried to free things that weren't allocated yet.
  5004. - Fix a rare memory stomp if you're running hidden services.
  5005. - Fix segfault when specifying DirServer in config without nickname.
  5006. - Fix a seg fault when you finish connecting to a server but at
  5007. that moment you dump his server descriptor.
  5008. - Extendcircuit and Attachstream controller commands would
  5009. assert/crash if you don't give them enough arguments.
  5010. - Fix an assert error when we're out of space in the connection_list
  5011. and we try to post a hidden service descriptor (reported by weasel).
  5012. - If you specify a relative torrc path and you set RunAsDaemon in
  5013. your torrc, then it chdir()'s to the new directory. If you HUP,
  5014. it tries to load the new torrc location, fails, and exits.
  5015. The fix: no longer allow a relative path to torrc using -f.
  5016. o Major features:
  5017. - Implement "entry guards": automatically choose a handful of entry
  5018. nodes and stick with them for all circuits. Only pick new guards
  5019. when the ones you have are unsuitable, and if the old guards
  5020. become suitable again, switch back. This will increase security
  5021. dramatically against certain end-point attacks. The EntryNodes
  5022. config option now provides some hints about which entry guards you
  5023. want to use most; and StrictEntryNodes means to only use those.
  5024. - New directory logic: download by descriptor digest, not by
  5025. fingerprint. Caches try to download all listed digests from
  5026. authorities; clients try to download "best" digests from caches.
  5027. This avoids partitioning and isolating attacks better.
  5028. - Make the "stable" router flag in network-status be the median of
  5029. the uptimes of running valid servers, and make clients pay
  5030. attention to the network-status flags. Thus the cutoff adapts
  5031. to the stability of the network as a whole, making IRC, IM, etc
  5032. connections more reliable.
  5033. o Major fixes:
  5034. - Tor servers with dynamic IP addresses were needing to wait 18
  5035. hours before they could start doing reachability testing using
  5036. the new IP address and ports. This is because they were using
  5037. the internal descriptor to learn what to test, yet they were only
  5038. rebuilding the descriptor once they decided they were reachable.
  5039. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  5040. to download certain server descriptors, throw them away, and then
  5041. fetch them again after 30 minutes. Now mirrors throw away these
  5042. server descriptors so clients can't get them.
  5043. - We were leaving duplicate connections to other ORs open for a week,
  5044. rather than closing them once we detect a duplicate. This only
  5045. really affected authdirservers, but it affected them a lot.
  5046. - Spread the authdirservers' reachability testing over the entire
  5047. testing interval, so we don't try to do 500 TLS's at once every
  5048. 20 minutes.
  5049. o Minor fixes:
  5050. - If the network is down, and we try to connect to a conn because
  5051. we have a circuit in mind, and we timeout (30 seconds) because the
  5052. network never answers, we were expiring the circuit, but we weren't
  5053. obsoleting the connection or telling the entry_guards functions.
  5054. - Some Tor servers process billions of cells per day. These statistics
  5055. need to be uint64_t's.
  5056. - Check for integer overflows in more places, when adding elements
  5057. to smartlists. This could possibly prevent a buffer overflow
  5058. on malicious huge inputs. I don't see any, but I haven't looked
  5059. carefully.
  5060. - ReachableAddresses kept growing new "reject *:*" lines on every
  5061. setconf/reload.
  5062. - When you "setconf log" via the controller, it should remove all
  5063. logs. We were automatically adding back in a "log notice stdout".
  5064. - Newly bootstrapped Tor networks couldn't establish hidden service
  5065. circuits until they had nodes with high uptime. Be more tolerant.
  5066. - We were marking servers down when they could not answer every piece
  5067. of the directory request we sent them. This was far too harsh.
  5068. - Fix the torify (tsocks) config file to not use Tor for localhost
  5069. connections.
  5070. - Directory authorities now go to the proper authority when asking for
  5071. a networkstatus, even when they want a compressed one.
  5072. - Fix a harmless bug that was causing Tor servers to log
  5073. "Got an end because of misc error, but we're not an AP. Closing."
  5074. - Authorities were treating their own descriptor changes as cosmetic,
  5075. meaning the descriptor available in the network-status and the
  5076. descriptor that clients downloaded were different.
  5077. - The OS X installer was adding a symlink for tor_resolve but
  5078. the binary was called tor-resolve (reported by Thomas Hardly).
  5079. - Workaround a problem with some http proxies where they refuse GET
  5080. requests that specify "Content-Length: 0" (reported by Adrian).
  5081. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5082. line without any HiddenServiceDir line (reported by Chris Thomas).
  5083. o Minor features:
  5084. - Write the TorVersion into the state file so we have a prayer of
  5085. keeping forward and backward compatibility.
  5086. - Revive the FascistFirewall config option rather than eliminating it:
  5087. now it's a synonym for ReachableAddresses *:80,*:443.
  5088. - Clients choose directory servers from the network status lists,
  5089. not from their internal list of router descriptors. Now they can
  5090. go to caches directly rather than needing to go to authorities
  5091. to bootstrap.
  5092. - Directory authorities ignore router descriptors that have only
  5093. cosmetic differences: do this for 0.1.0.x servers now too.
  5094. - Add a new flag to network-status indicating whether the server
  5095. can answer v2 directory requests too.
  5096. - Authdirs now stop whining so loudly about bad descriptors that
  5097. they fetch from other dirservers. So when there's a log complaint,
  5098. it's for sure from a freshly uploaded descriptor.
  5099. - Reduce memory requirements in our structs by changing the order
  5100. of fields.
  5101. - There used to be two ways to specify your listening ports in a
  5102. server descriptor: on the "router" line and with a separate "ports"
  5103. line. Remove support for the "ports" line.
  5104. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  5105. a panic button: if we get flooded with unusable servers we can
  5106. revert to only listing servers in the approved-routers file.
  5107. - Auth dir servers can now mark a fingerprint as "!reject" or
  5108. "!invalid" in the approved-routers file (as its nickname), to
  5109. refuse descriptors outright or include them but marked as invalid.
  5110. - Servers store bandwidth history across restarts/crashes.
  5111. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  5112. get a better idea of why their circuits failed. Not used yet.
  5113. - Directory mirrors now cache up to 16 unrecognized network-status
  5114. docs. Now we can add new authdirservers and they'll be cached too.
  5115. - When picking a random directory, prefer non-authorities if any
  5116. are known.
  5117. - New controller option "getinfo desc/all-recent" to fetch the
  5118. latest server descriptor for every router that Tor knows about.
  5119. Changes in version 0.1.0.16 - 2006-01-02
  5120. o Crash bugfixes on 0.1.0.x:
  5121. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5122. corrupting the heap, losing FDs, or crashing when we need to resize
  5123. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5124. - It turns out sparc64 platforms crash on unaligned memory access
  5125. too -- so detect and avoid this.
  5126. - Handle truncated compressed data correctly (by detecting it and
  5127. giving an error).
  5128. - Fix possible-but-unlikely free(NULL) in control.c.
  5129. - When we were closing connections, there was a rare case that
  5130. stomped on memory, triggering seg faults and asserts.
  5131. - Avoid potential infinite recursion when building a descriptor. (We
  5132. don't know that it ever happened, but better to fix it anyway.)
  5133. - We were neglecting to unlink marked circuits from soon-to-close OR
  5134. connections, which caused some rare scribbling on freed memory.
  5135. - Fix a memory stomping race bug when closing the joining point of two
  5136. rendezvous circuits.
  5137. - Fix an assert in time parsing found by Steven Murdoch.
  5138. o Other bugfixes on 0.1.0.x:
  5139. - When we're doing reachability testing, provide more useful log
  5140. messages so the operator knows what to expect.
  5141. - Do not check whether DirPort is reachable when we are suppressing
  5142. advertising it because of hibernation.
  5143. - When building with -static or on Solaris, we sometimes needed -ldl.
  5144. - When we're deciding whether a stream has enough circuits around
  5145. that can handle it, count the freshly dirty ones and not the ones
  5146. that are so dirty they won't be able to handle it.
  5147. - When we're expiring old circuits, we had a logic error that caused
  5148. us to close new rendezvous circuits rather than old ones.
  5149. - Give a more helpful log message when you try to change ORPort via
  5150. the controller: you should upgrade Tor if you want that to work.
  5151. - We were failing to parse Tor versions that start with "Tor ".
  5152. - Tolerate faulty streams better: when a stream fails for reason
  5153. exitpolicy, stop assuming that the router is lying about his exit
  5154. policy. When a stream fails for reason misc, allow it to retry just
  5155. as if it was resolvefailed. When a stream has failed three times,
  5156. reset its failure count so we can try again and get all three tries.
  5157. Changes in version 0.1.1.10-alpha - 2005-12-11
  5158. o Correctness bugfixes on 0.1.0.x:
  5159. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5160. corrupting the heap, losing FDs, or crashing when we need to resize
  5161. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5162. - Stop doing the complex voodoo overkill checking for insecure
  5163. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  5164. - When we were closing connections, there was a rare case that
  5165. stomped on memory, triggering seg faults and asserts.
  5166. - We were neglecting to unlink marked circuits from soon-to-close OR
  5167. connections, which caused some rare scribbling on freed memory.
  5168. - When we're deciding whether a stream has enough circuits around
  5169. that can handle it, count the freshly dirty ones and not the ones
  5170. that are so dirty they won't be able to handle it.
  5171. - Recover better from TCP connections to Tor servers that are
  5172. broken but don't tell you (it happens!); and rotate TLS
  5173. connections once a week.
  5174. - When we're expiring old circuits, we had a logic error that caused
  5175. us to close new rendezvous circuits rather than old ones.
  5176. - Fix a scary-looking but apparently harmless bug where circuits
  5177. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  5178. servers, and never switch to state CIRCUIT_STATE_OPEN.
  5179. - When building with -static or on Solaris, we sometimes needed to
  5180. build with -ldl.
  5181. - Give a useful message when people run Tor as the wrong user,
  5182. rather than telling them to start chowning random directories.
  5183. - We were failing to inform the controller about new .onion streams.
  5184. o Security bugfixes on 0.1.0.x:
  5185. - Refuse server descriptors if the fingerprint line doesn't match
  5186. the included identity key. Tor doesn't care, but other apps (and
  5187. humans) might actually be trusting the fingerprint line.
  5188. - We used to kill the circuit when we receive a relay command we
  5189. don't recognize. Now we just drop it.
  5190. - Start obeying our firewall options more rigorously:
  5191. . If we can't get to a dirserver directly, try going via Tor.
  5192. . Don't ever try to connect (as a client) to a place our
  5193. firewall options forbid.
  5194. . If we specify a proxy and also firewall options, obey the
  5195. firewall options even when we're using the proxy: some proxies
  5196. can only proxy to certain destinations.
  5197. - Fix a bug found by Lasse Overlier: when we were making internal
  5198. circuits (intended to be cannibalized later for rendezvous and
  5199. introduction circuits), we were picking them so that they had
  5200. useful exit nodes. There was no need for this, and it actually
  5201. aids some statistical attacks.
  5202. - Start treating internal circuits and exit circuits separately.
  5203. It's important to keep them separate because internal circuits
  5204. have their last hops picked like middle hops, rather than like
  5205. exit hops. So exiting on them will break the user's expectations.
  5206. o Bugfixes on 0.1.1.x:
  5207. - Take out the mis-feature where we tried to detect IP address
  5208. flapping for people with DynDNS, and chose not to upload a new
  5209. server descriptor sometimes.
  5210. - Try to be compatible with OpenSSL 0.9.6 again.
  5211. - Log fix: when the controller is logging about .onion addresses,
  5212. sometimes it didn't include the ".onion" part of the address.
  5213. - Don't try to modify options->DirServers internally -- if the
  5214. user didn't specify any, just add the default ones directly to
  5215. the trusted dirserver list. This fixes a bug where people running
  5216. controllers would use SETCONF on some totally unrelated config
  5217. option, and Tor would start yelling at them about changing their
  5218. DirServer lines.
  5219. - Let the controller's redirectstream command specify a port, in
  5220. case the controller wants to change that too.
  5221. - When we requested a pile of server descriptors, we sometimes
  5222. accidentally launched a duplicate request for the first one.
  5223. - Bugfix for trackhostexits: write down the fingerprint of the
  5224. chosen exit, not its nickname, because the chosen exit might not
  5225. be verified.
  5226. - When parsing foo.exit, if foo is unknown, and we are leaving
  5227. circuits unattached, set the chosen_exit field and leave the
  5228. address empty. This matters because controllers got confused
  5229. otherwise.
  5230. - Directory authorities no longer try to download server
  5231. descriptors that they know they will reject.
  5232. o Features and updates:
  5233. - Replace balanced trees with hash tables: this should make stuff
  5234. significantly faster.
  5235. - Resume using the AES counter-mode implementation that we ship,
  5236. rather than OpenSSL's. Ours is significantly faster.
  5237. - Many other CPU and memory improvements.
  5238. - Add a new config option FastFirstHopPK (on by default) so clients
  5239. do a trivial crypto handshake for their first hop, since TLS has
  5240. already taken care of confidentiality and authentication.
  5241. - Add a new config option TestSocks so people can see if their
  5242. applications are using socks4, socks4a, socks5-with-ip, or
  5243. socks5-with-hostname. This way they don't have to keep mucking
  5244. with tcpdump and wondering if something got cached somewhere.
  5245. - Warn when listening on a public address for socks. I suspect a
  5246. lot of people are setting themselves up as open socks proxies,
  5247. and they have no idea that jerks on the Internet are using them,
  5248. since they simply proxy the traffic into the Tor network.
  5249. - Add "private:*" as an alias in configuration for policies. Now
  5250. you can simplify your exit policy rather than needing to list
  5251. every single internal or nonroutable network space.
  5252. - Add a new controller event type that allows controllers to get
  5253. all server descriptors that were uploaded to a router in its role
  5254. as authoritative dirserver.
  5255. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  5256. tor-doc-server.html, and stylesheet.css in the tarball.
  5257. - Stop shipping tor-doc.html in the tarball.
  5258. Changes in version 0.1.1.9-alpha - 2005-11-15
  5259. o Usability improvements:
  5260. - Start calling it FooListenAddress rather than FooBindAddress,
  5261. since few of our users know what it means to bind an address
  5262. or port.
  5263. - Reduce clutter in server logs. We're going to try to make
  5264. them actually usable now. New config option ProtocolWarnings that
  5265. lets you hear about how _other Tors_ are breaking the protocol. Off
  5266. by default.
  5267. - Divide log messages into logging domains. Once we put some sort
  5268. of interface on this, it will let people looking at more verbose
  5269. log levels specify the topics they want to hear more about.
  5270. - Make directory servers return better http 404 error messages
  5271. instead of a generic "Servers unavailable".
  5272. - Check for even more Windows version flags when writing the platform
  5273. string in server descriptors, and note any we don't recognize.
  5274. - Clean up more of the OpenSSL memory when exiting, so we can detect
  5275. memory leaks better.
  5276. - Make directory authorities be non-versioning, non-naming by
  5277. default. Now we can add new directory servers without requiring
  5278. their operators to pay close attention.
  5279. - When logging via syslog, include the pid whenever we provide
  5280. a log entry. Suggested by Todd Fries.
  5281. o Performance improvements:
  5282. - Directory servers now silently throw away new descriptors that
  5283. haven't changed much if the timestamps are similar. We do this to
  5284. tolerate older Tor servers that upload a new descriptor every 15
  5285. minutes. (It seemed like a good idea at the time.)
  5286. - Inline bottleneck smartlist functions; use fast versions by default.
  5287. - Add a "Map from digest to void*" abstraction digestmap_t so we
  5288. can do less hex encoding/decoding. Use it in router_get_by_digest()
  5289. to resolve a performance bottleneck.
  5290. - Allow tor_gzip_uncompress to extract as much as possible from
  5291. truncated compressed data. Try to extract as many
  5292. descriptors as possible from truncated http responses (when
  5293. DIR_PURPOSE_FETCH_ROUTERDESC).
  5294. - Make circ->onionskin a pointer, not a static array. moria2 was using
  5295. 125000 circuit_t's after it had been up for a few weeks, which
  5296. translates to 20+ megs of wasted space.
  5297. - The private half of our EDH handshake keys are now chosen out
  5298. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  5299. o Security improvements:
  5300. - Start making directory caches retain old routerinfos, so soon
  5301. clients can start asking by digest of descriptor rather than by
  5302. fingerprint of server.
  5303. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  5304. to use egd (if present), openbsd weirdness (if present), vms/os2
  5305. weirdness (if we ever port there), and more in the future.
  5306. o Bugfixes on 0.1.0.x:
  5307. - Do round-robin writes of at most 16 kB per write. This might be
  5308. more fair on loaded Tor servers, and it might resolve our Windows
  5309. crash bug. It might also slow things down.
  5310. - Our TLS handshakes were generating a single public/private
  5311. keypair for the TLS context, rather than making a new one for
  5312. each new connections. Oops. (But we were still rotating them
  5313. periodically, so it's not so bad.)
  5314. - When we were cannibalizing a circuit with a particular exit
  5315. node in mind, we weren't checking to see if that exit node was
  5316. already present earlier in the circuit. Oops.
  5317. - When a Tor server's IP changes (e.g. from a dyndns address),
  5318. upload a new descriptor so clients will learn too.
  5319. - Really busy servers were keeping enough circuits open on stable
  5320. connections that they were wrapping around the circuit_id
  5321. space. (It's only two bytes.) This exposed a bug where we would
  5322. feel free to reuse a circuit_id even if it still exists but has
  5323. been marked for close. Try to fix this bug. Some bug remains.
  5324. - If we would close a stream early (e.g. it asks for a .exit that
  5325. we know would refuse it) but the LeaveStreamsUnattached config
  5326. option is set by the controller, then don't close it.
  5327. o Bugfixes on 0.1.1.8-alpha:
  5328. - Fix a big pile of memory leaks, some of them serious.
  5329. - Do not try to download a routerdesc if we would immediately reject
  5330. it as obsolete.
  5331. - Resume inserting a newline between all router descriptors when
  5332. generating (old style) signed directories, since our spec says
  5333. we do.
  5334. - When providing content-type application/octet-stream for
  5335. server descriptors using .z, we were leaving out the
  5336. content-encoding header. Oops. (Everything tolerated this just
  5337. fine, but that doesn't mean we need to be part of the problem.)
  5338. - Fix a potential seg fault in getconf and getinfo using version 1
  5339. of the controller protocol.
  5340. - Avoid crash: do not check whether DirPort is reachable when we
  5341. are suppressing it because of hibernation.
  5342. - Make --hash-password not crash on exit.
  5343. Changes in version 0.1.1.8-alpha - 2005-10-07
  5344. o New features (major):
  5345. - Clients don't download or use the directory anymore. Now they
  5346. download and use network-statuses from the trusted dirservers,
  5347. and fetch individual server descriptors as needed from mirrors.
  5348. See dir-spec.txt for all the gory details.
  5349. - Be more conservative about whether to advertise our DirPort.
  5350. The main change is to not advertise if we're running at capacity
  5351. and either a) we could hibernate or b) our capacity is low and
  5352. we're using a default DirPort.
  5353. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  5354. o New features (minor):
  5355. - Try to be smart about when to retry network-status and
  5356. server-descriptor fetches. Still needs some tuning.
  5357. - Stop parsing, storing, or using running-routers output (but
  5358. mirrors still cache and serve it).
  5359. - Consider a threshold of versioning dirservers (dirservers who have
  5360. an opinion about which Tor versions are still recommended) before
  5361. deciding whether to warn the user that he's obsolete.
  5362. - Dirservers can now reject/invalidate by key and IP, with the
  5363. config options "AuthDirInvalid" and "AuthDirReject". This is
  5364. useful since currently we automatically list servers as running
  5365. and usable even if we know they're jerks.
  5366. - Provide dire warnings to any users who set DirServer; move it out
  5367. of torrc.sample and into torrc.complete.
  5368. - Add MyFamily to torrc.sample in the server section.
  5369. - Add nicknames to the DirServer line, so we can refer to them
  5370. without requiring all our users to memorize their IP addresses.
  5371. - When we get an EOF or a timeout on a directory connection, note
  5372. how many bytes of serverdesc we are dropping. This will help
  5373. us determine whether it is smart to parse incomplete serverdesc
  5374. responses.
  5375. - Add a new function to "change pseudonyms" -- that is, to stop
  5376. using any currently-dirty circuits for new streams, so we don't
  5377. link new actions to old actions. Currently it's only called on
  5378. HUP (or SIGNAL RELOAD).
  5379. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  5380. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  5381. OpenSSL. Also, reseed our entropy every hour, not just at
  5382. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  5383. o Fixes on 0.1.1.7-alpha:
  5384. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  5385. version 0, so don't let version 0 controllers ask for it.
  5386. - If you requested something with too many newlines via the
  5387. v1 controller protocol, you could crash tor.
  5388. - Fix a number of memory leaks, including some pretty serious ones.
  5389. - Re-enable DirPort testing again, so Tor servers will be willing
  5390. to advertise their DirPort if it's reachable.
  5391. - On TLS handshake, only check the other router's nickname against
  5392. its expected nickname if is_named is set.
  5393. o Fixes forward-ported from 0.1.0.15:
  5394. - Don't crash when we don't have any spare file descriptors and we
  5395. try to spawn a dns or cpu worker.
  5396. - Make the numbers in read-history and write-history into uint64s,
  5397. so they don't overflow and publish negatives in the descriptor.
  5398. o Fixes on 0.1.0.x:
  5399. - For the OS X package's modified privoxy config file, comment
  5400. out the "logfile" line so we don't log everything passed
  5401. through privoxy.
  5402. - We were whining about using socks4 or socks5-with-local-lookup
  5403. even when it's an IP in the "virtual" range we designed exactly
  5404. for this case.
  5405. - We were leaking some memory every time the client changes IPs.
  5406. - Never call free() on tor_malloc()d memory. This will help us
  5407. use dmalloc to detect memory leaks.
  5408. - Check for named servers when looking them up by nickname;
  5409. warn when we'recalling a non-named server by its nickname;
  5410. don't warn twice about the same name.
  5411. - Try to list MyFamily elements by key, not by nickname, and warn
  5412. if we've not heard of the server.
  5413. - Make windows platform detection (uname equivalent) smarter.
  5414. - It turns out sparc64 doesn't like unaligned access either.
  5415. Changes in version 0.1.0.15 - 2005-09-23
  5416. o Bugfixes on 0.1.0.x:
  5417. - Reject ports 465 and 587 (spam targets) in default exit policy.
  5418. - Don't crash when we don't have any spare file descriptors and we
  5419. try to spawn a dns or cpu worker.
  5420. - Get rid of IgnoreVersion undocumented config option, and make us
  5421. only warn, never exit, when we're running an obsolete version.
  5422. - Don't try to print a null string when your server finds itself to
  5423. be unreachable and the Address config option is empty.
  5424. - Make the numbers in read-history and write-history into uint64s,
  5425. so they don't overflow and publish negatives in the descriptor.
  5426. - Fix a minor memory leak in smartlist_string_remove().
  5427. - We were only allowing ourselves to upload a server descriptor at
  5428. most every 20 minutes, even if it changed earlier than that.
  5429. - Clean up log entries that pointed to old URLs.
  5430. Changes in version 0.1.1.7-alpha - 2005-09-14
  5431. o Fixes on 0.1.1.6-alpha:
  5432. - Exit servers were crashing when people asked them to make a
  5433. connection to an address not in their exit policy.
  5434. - Looking up a non-existent stream for a v1 control connection would
  5435. cause a segfault.
  5436. - Fix a seg fault if we ask a dirserver for a descriptor by
  5437. fingerprint but he doesn't know about him.
  5438. - SETCONF was appending items to linelists, not clearing them.
  5439. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  5440. out and refuse the setconf if it would fail.
  5441. - Downgrade the dirserver log messages when whining about
  5442. unreachability.
  5443. o New features:
  5444. - Add Peter Palfrader's check-tor script to tor/contrib/
  5445. It lets you easily check whether a given server (referenced by
  5446. nickname) is reachable by you.
  5447. - Numerous changes to move towards client-side v2 directories. Not
  5448. enabled yet.
  5449. o Fixes on 0.1.0.x:
  5450. - If the user gave tor an odd number of command-line arguments,
  5451. we were silently ignoring the last one. Now we complain and fail.
  5452. [This wins the oldest-bug prize -- this bug has been present since
  5453. November 2002, as released in Tor 0.0.0.]
  5454. - Do not use unaligned memory access on alpha, mips, or mipsel.
  5455. It *works*, but is very slow, so we treat them as if it doesn't.
  5456. - Retry directory requests if we fail to get an answer we like
  5457. from a given dirserver (we were retrying before, but only if
  5458. we fail to connect).
  5459. - When writing the RecommendedVersions line, sort them first.
  5460. - When the client asked for a rendezvous port that the hidden
  5461. service didn't want to provide, we were sending an IP address
  5462. back along with the end cell. Fortunately, it was zero. But stop
  5463. that anyway.
  5464. - Correct "your server is reachable" log entries to indicate that
  5465. it was self-testing that told us so.
  5466. Changes in version 0.1.1.6-alpha - 2005-09-09
  5467. o Fixes on 0.1.1.5-alpha:
  5468. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  5469. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  5470. - Fix bug with tor_memmem finding a match at the end of the string.
  5471. - Make unit tests run without segfaulting.
  5472. - Resolve some solaris x86 compile warnings.
  5473. - Handle duplicate lines in approved-routers files without warning.
  5474. - Fix bug where as soon as a server refused any requests due to his
  5475. exit policy (e.g. when we ask for localhost and he tells us that's
  5476. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  5477. exit policy using him for any exits.
  5478. - Only do openssl hardware accelerator stuff if openssl version is
  5479. at least 0.9.7.
  5480. o New controller features/fixes:
  5481. - Add a "RESETCONF" command so you can set config options like
  5482. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  5483. a config option in the torrc with no value, then it clears it
  5484. entirely (rather than setting it to its default).
  5485. - Add a "GETINFO config-file" to tell us where torrc is.
  5486. - Avoid sending blank lines when GETINFO replies should be empty.
  5487. - Add a QUIT command for the controller (for using it manually).
  5488. - Fix a bug in SAVECONF that was adding default dirservers and
  5489. other redundant entries to the torrc file.
  5490. o Start on the new directory design:
  5491. - Generate, publish, cache, serve new network-status format.
  5492. - Publish individual descriptors (by fingerprint, by "all", and by
  5493. "tell me yours").
  5494. - Publish client and server recommended versions separately.
  5495. - Allow tor_gzip_uncompress() to handle multiple concatenated
  5496. compressed strings. Serve compressed groups of router
  5497. descriptors. The compression logic here could be more
  5498. memory-efficient.
  5499. - Distinguish v1 authorities (all currently trusted directories)
  5500. from v2 authorities (all trusted directories).
  5501. - Change DirServers config line to note which dirs are v1 authorities.
  5502. - Add configuration option "V1AuthoritativeDirectory 1" which
  5503. moria1, moria2, and tor26 should set.
  5504. - Remove option when getting directory cache to see whether they
  5505. support running-routers; they all do now. Replace it with one
  5506. to see whether caches support v2 stuff.
  5507. o New features:
  5508. - Dirservers now do their own external reachability testing of each
  5509. Tor server, and only list them as running if they've been found to
  5510. be reachable. We also send back warnings to the server's logs if
  5511. it uploads a descriptor that we already believe is unreachable.
  5512. - Implement exit enclaves: if we know an IP address for the
  5513. destination, and there's a running Tor server at that address
  5514. which allows exit to the destination, then extend the circuit to
  5515. that exit first. This provides end-to-end encryption and end-to-end
  5516. authentication. Also, if the user wants a .exit address or enclave,
  5517. use 4 hops rather than 3, and cannibalize a general circ for it
  5518. if you can.
  5519. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  5520. controller. Also, rotate dns and cpu workers if the controller
  5521. changes options that will affect them; and initialize the dns
  5522. worker cache tree whether or not we start out as a server.
  5523. - Only upload a new server descriptor when options change, 18
  5524. hours have passed, uptime is reset, or bandwidth changes a lot.
  5525. - Check [X-]Forwarded-For headers in HTTP requests when generating
  5526. log messages. This lets people run dirservers (and caches) behind
  5527. Apache but still know which IP addresses are causing warnings.
  5528. o Config option changes:
  5529. - Replace (Fascist)Firewall* config options with a new
  5530. ReachableAddresses option that understands address policies.
  5531. For example, "ReachableAddresses *:80,*:443"
  5532. - Get rid of IgnoreVersion undocumented config option, and make us
  5533. only warn, never exit, when we're running an obsolete version.
  5534. - Make MonthlyAccountingStart config option truly obsolete now.
  5535. o Fixes on 0.1.0.x:
  5536. - Reject ports 465 and 587 in the default exit policy, since
  5537. people have started using them for spam too.
  5538. - It turns out we couldn't bootstrap a network since we added
  5539. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  5540. has never gone down. Add an AssumeReachable config option to let
  5541. servers and dirservers bootstrap. When we're trying to build a
  5542. high-uptime or high-bandwidth circuit but there aren't enough
  5543. suitable servers, try being less picky rather than simply failing.
  5544. - Our logic to decide if the OR we connected to was the right guy
  5545. was brittle and maybe open to a mitm for unverified routers.
  5546. - We weren't cannibalizing circuits correctly for
  5547. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  5548. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  5549. build those from scratch. This should make hidden services faster.
  5550. - Predict required circuits better, with an eye toward making hidden
  5551. services faster on the service end.
  5552. - Retry streams if the exit node sends back a 'misc' failure. This
  5553. should result in fewer random failures. Also, after failing
  5554. from resolve failed or misc, reset the num failures, so we give
  5555. it a fair shake next time we try.
  5556. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  5557. - Reduce severity on logs about dns worker spawning and culling.
  5558. - When we're shutting down and we do something like try to post a
  5559. server descriptor or rendezvous descriptor, don't complain that
  5560. we seem to be unreachable. Of course we are, we're shutting down.
  5561. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  5562. We don't use them yet, but maybe one day our DNS resolver will be
  5563. able to discover them.
  5564. - Make ContactInfo mandatory for authoritative directory servers.
  5565. - Require server descriptors to list IPv4 addresses -- hostnames
  5566. are no longer allowed. This also fixes some potential security
  5567. problems with people providing hostnames as their address and then
  5568. preferentially resolving them to partition users.
  5569. - Change log line for unreachability to explicitly suggest /etc/hosts
  5570. as the culprit. Also make it clearer what IP address and ports we're
  5571. testing for reachability.
  5572. - Put quotes around user-supplied strings when logging so users are
  5573. more likely to realize if they add bad characters (like quotes)
  5574. to the torrc.
  5575. - Let auth dir servers start without specifying an Address config
  5576. option.
  5577. - Make unit tests (and other invocations that aren't the real Tor)
  5578. run without launching listeners, creating subdirectories, and so on.
  5579. Changes in version 0.1.1.5-alpha - 2005-08-08
  5580. o Bugfixes included in 0.1.0.14.
  5581. o Bugfixes on 0.1.0.x:
  5582. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  5583. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  5584. it would silently using ignore the 6668.
  5585. Changes in version 0.1.0.14 - 2005-08-08
  5586. o Bugfixes on 0.1.0.x:
  5587. - Fix the other half of the bug with crypto handshakes
  5588. (CVE-2005-2643).
  5589. - Fix an assert trigger if you send a 'signal term' via the
  5590. controller when it's listening for 'event info' messages.
  5591. Changes in version 0.1.1.4-alpha - 2005-08-04
  5592. o Bugfixes included in 0.1.0.13.
  5593. o Features:
  5594. - Improve tor_gettimeofday() granularity on windows.
  5595. - Make clients regenerate their keys when their IP address changes.
  5596. - Implement some more GETINFO goodness: expose helper nodes, config
  5597. options, getinfo keys.
  5598. Changes in version 0.1.0.13 - 2005-08-04
  5599. o Bugfixes on 0.1.0.x:
  5600. - Fix a critical bug in the security of our crypto handshakes.
  5601. - Fix a size_t underflow in smartlist_join_strings2() that made
  5602. it do bad things when you hand it an empty smartlist.
  5603. - Fix Windows installer to ship Tor license (thanks to Aphex for
  5604. pointing out this oversight) and put a link to the doc directory
  5605. in the start menu.
  5606. - Explicitly set no-unaligned-access for sparc: it turns out the
  5607. new gcc's let you compile broken code, but that doesn't make it
  5608. not-broken.
  5609. Changes in version 0.1.1.3-alpha - 2005-07-23
  5610. o Bugfixes on 0.1.1.2-alpha:
  5611. - Fix a bug in handling the controller's "post descriptor"
  5612. function.
  5613. - Fix several bugs in handling the controller's "extend circuit"
  5614. function.
  5615. - Fix a bug in handling the controller's "stream status" event.
  5616. - Fix an assert failure if we have a controller listening for
  5617. circuit events and we go offline.
  5618. - Re-allow hidden service descriptors to publish 0 intro points.
  5619. - Fix a crash when generating your hidden service descriptor if
  5620. you don't have enough intro points already.
  5621. o New features on 0.1.1.2-alpha:
  5622. - New controller function "getinfo accounting", to ask how
  5623. many bytes we've used in this time period.
  5624. - Experimental support for helper nodes: a lot of the risk from
  5625. a small static adversary comes because users pick new random
  5626. nodes every time they rebuild a circuit. Now users will try to
  5627. stick to the same small set of entry nodes if they can. Not
  5628. enabled by default yet.
  5629. o Bugfixes on 0.1.0.12:
  5630. - If you're an auth dir server, always publish your dirport,
  5631. even if you haven't yet found yourself to be reachable.
  5632. - Fix a size_t underflow in smartlist_join_strings2() that made
  5633. it do bad things when you hand it an empty smartlist.
  5634. Changes in version 0.1.0.12 - 2005-07-18
  5635. o New directory servers:
  5636. - tor26 has changed IP address.
  5637. o Bugfixes on 0.1.0.x:
  5638. - Fix a possible double-free in tor_gzip_uncompress().
  5639. - When --disable-threads is set, do not search for or link against
  5640. pthreads libraries.
  5641. - Don't trigger an assert if an authoritative directory server
  5642. claims its dirport is 0.
  5643. - Fix bug with removing Tor as an NT service: some people were
  5644. getting "The service did not return an error." Thanks to Matt
  5645. Edman for the fix.
  5646. Changes in version 0.1.1.2-alpha - 2005-07-15
  5647. o New directory servers:
  5648. - tor26 has changed IP address.
  5649. o Bugfixes on 0.1.0.x, crashes/leaks:
  5650. - Port the servers-not-obeying-their-exit-policies fix from
  5651. 0.1.0.11.
  5652. - Fix an fd leak in start_daemon().
  5653. - On Windows, you can't always reopen a port right after you've
  5654. closed it. So change retry_listeners() to only close and re-open
  5655. ports that have changed.
  5656. - Fix a possible double-free in tor_gzip_uncompress().
  5657. o Bugfixes on 0.1.0.x, usability:
  5658. - When tor_socketpair() fails in Windows, give a reasonable
  5659. Windows-style errno back.
  5660. - Let people type "tor --install" as well as "tor -install" when
  5661. they
  5662. want to make it an NT service.
  5663. - NT service patch from Matt Edman to improve error messages.
  5664. - When the controller asks for a config option with an abbreviated
  5665. name, give the full name in our response.
  5666. - Correct the man page entry on TrackHostExitsExpire.
  5667. - Looks like we were never delivering deflated (i.e. compressed)
  5668. running-routers lists, even when asked. Oops.
  5669. - When --disable-threads is set, do not search for or link against
  5670. pthreads libraries.
  5671. o Bugfixes on 0.1.1.x:
  5672. - Fix a seg fault with autodetecting which controller version is
  5673. being used.
  5674. o Features:
  5675. - New hidden service descriptor format: put a version in it, and
  5676. let people specify introduction/rendezvous points that aren't
  5677. in "the directory" (which is subjective anyway).
  5678. - Allow the DEBUG controller event to work again. Mark certain log
  5679. entries as "don't tell this to controllers", so we avoid cycles.
  5680. Changes in version 0.1.0.11 - 2005-06-30
  5681. o Bugfixes on 0.1.0.x:
  5682. - Fix major security bug: servers were disregarding their
  5683. exit policies if clients behaved unexpectedly.
  5684. - Make OS X init script check for missing argument, so we don't
  5685. confuse users who invoke it incorrectly.
  5686. - Fix a seg fault in "tor --hash-password foo".
  5687. - The MAPADDRESS control command was broken.
  5688. Changes in version 0.1.1.1-alpha - 2005-06-29
  5689. o Bugfixes:
  5690. - Make OS X init script check for missing argument, so we don't
  5691. confuse users who invoke it incorrectly.
  5692. - Fix a seg fault in "tor --hash-password foo".
  5693. - Fix a possible way to DoS dirservers.
  5694. - When we complain that your exit policy implicitly allows local or
  5695. private address spaces, name them explicitly so operators can
  5696. fix it.
  5697. - Make the log message less scary when all the dirservers are
  5698. temporarily unreachable.
  5699. - We were printing the number of idle dns workers incorrectly when
  5700. culling them.
  5701. o Features:
  5702. - Revised controller protocol (version 1) that uses ascii rather
  5703. than binary. Add supporting libraries in python and java so you
  5704. can use the controller from your applications without caring how
  5705. our protocol works.
  5706. - Spiffy new support for crypto hardware accelerators. Can somebody
  5707. test this?
  5708. Changes in version 0.0.9.10 - 2005-06-16
  5709. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  5710. - Refuse relay cells that claim to have a length larger than the
  5711. maximum allowed. This prevents a potential attack that could read
  5712. arbitrary memory (e.g. keys) from an exit server's process
  5713. (CVE-2005-2050).
  5714. Changes in version 0.1.0.10 - 2005-06-14
  5715. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  5716. libevent before 1.1a.
  5717. Changes in version 0.1.0.9-rc - 2005-06-09
  5718. o Bugfixes:
  5719. - Reset buf->highwater every time buf_shrink() is called, not just on
  5720. a successful shrink. This was causing significant memory bloat.
  5721. - Fix buffer overflow when checking hashed passwords.
  5722. - Security fix: if seeding the RNG on Win32 fails, quit.
  5723. - Allow seeding the RNG on Win32 even when you're not running as
  5724. Administrator.
  5725. - Disable threading on Solaris too. Something is wonky with it,
  5726. cpuworkers, and reentrant libs.
  5727. - Reenable the part of the code that tries to flush as soon as an
  5728. OR outbuf has a full TLS record available. Perhaps this will make
  5729. OR outbufs not grow as huge except in rare cases, thus saving lots
  5730. of CPU time plus memory.
  5731. - Reject malformed .onion addresses rather then passing them on as
  5732. normal web requests.
  5733. - Adapt patch from Adam Langley: fix possible memory leak in
  5734. tor_lookup_hostname().
  5735. - Initialize libevent later in the startup process, so the logs are
  5736. already established by the time we start logging libevent warns.
  5737. - Use correct errno on win32 if libevent fails.
  5738. - Check and warn about known-bad/slow libevent versions.
  5739. - Pay more attention to the ClientOnly config option.
  5740. - Have torctl.in/tor.sh.in check for location of su binary (needed
  5741. on FreeBSD)
  5742. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  5743. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  5744. HttpProxyAuthenticator
  5745. - Stop warning about sigpipes in the logs. We're going to
  5746. pretend that getting these occassionally is normal and fine.
  5747. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  5748. certain
  5749. installer screens; and don't put stuff into StartupItems unless
  5750. the user asks you to.
  5751. - Require servers that use the default dirservers to have public IP
  5752. addresses. We have too many servers that are configured with private
  5753. IPs and their admins never notice the log entries complaining that
  5754. their descriptors are being rejected.
  5755. - Add OSX uninstall instructions. An actual uninstall script will
  5756. come later.
  5757. Changes in version 0.1.0.8-rc - 2005-05-23
  5758. o Bugfixes:
  5759. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  5760. panics. Disable kqueue on all OS X Tors.
  5761. - Fix RPM: remove duplicate line accidentally added to the rpm
  5762. spec file.
  5763. - Disable threads on openbsd too, since its gethostaddr is not
  5764. reentrant either.
  5765. - Tolerate libevent 0.8 since it still works, even though it's
  5766. ancient.
  5767. - Enable building on Red Hat 9.0 again.
  5768. - Allow the middle hop of the testing circuit to be running any
  5769. version, now that most of them have the bugfix to let them connect
  5770. to unknown servers. This will allow reachability testing to work
  5771. even when 0.0.9.7-0.0.9.9 become obsolete.
  5772. - Handle relay cells with rh.length too large. This prevents
  5773. a potential attack that could read arbitrary memory (maybe even
  5774. keys) from the exit server's process.
  5775. - We screwed up the dirport reachability testing when we don't yet
  5776. have a cached version of the directory. Hopefully now fixed.
  5777. - Clean up router_load_single_router() (used by the controller),
  5778. so it doesn't seg fault on error.
  5779. - Fix a minor memory leak when somebody establishes an introduction
  5780. point at your Tor server.
  5781. - If a socks connection ends because read fails, don't warn that
  5782. you're not sending a socks reply back.
  5783. o Features:
  5784. - Add HttpProxyAuthenticator config option too, that works like
  5785. the HttpsProxyAuthenticator config option.
  5786. - Encode hashed controller passwords in hex instead of base64,
  5787. to make it easier to write controllers.
  5788. Changes in version 0.1.0.7-rc - 2005-05-17
  5789. o Bugfixes:
  5790. - Fix a bug in the OS X package installer that prevented it from
  5791. installing on Tiger.
  5792. - Fix a script bug in the OS X package installer that made it
  5793. complain during installation.
  5794. - Find libevent even if it's hiding in /usr/local/ and your
  5795. CFLAGS and LDFLAGS don't tell you to look there.
  5796. - Be able to link with libevent as a shared library (the default
  5797. after 1.0d), even if it's hiding in /usr/local/lib and even
  5798. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  5799. assuming you're running gcc. Otherwise fail and give a useful
  5800. error message.
  5801. - Fix a bug in the RPM packager: set home directory for _tor to
  5802. something more reasonable when first installing.
  5803. - Free a minor amount of memory that is still reachable on exit.
  5804. Changes in version 0.1.0.6-rc - 2005-05-14
  5805. o Bugfixes:
  5806. - Implement --disable-threads configure option. Disable threads on
  5807. netbsd by default, because it appears to have no reentrant resolver
  5808. functions.
  5809. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  5810. release (1.1) detects and disables kqueue if it's broken.
  5811. - Append default exit policy before checking for implicit internal
  5812. addresses. Now we don't log a bunch of complaints on startup
  5813. when using the default exit policy.
  5814. - Some people were putting "Address " in their torrc, and they had
  5815. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  5816. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  5817. LOCALSTATEDIR/tor instead.
  5818. - Fix fragmented-message bug in TorControl.py.
  5819. - Resolve a minor bug which would prevent unreachable dirports
  5820. from getting suppressed in the published descriptor.
  5821. - When the controller gave us a new descriptor, we weren't resolving
  5822. it immediately, so Tor would think its address was 0.0.0.0 until
  5823. we fetched a new directory.
  5824. - Fix an uppercase/lowercase case error in suppressing a bogus
  5825. libevent warning on some Linuxes.
  5826. o Features:
  5827. - Begin scrubbing sensitive strings from logs by default. Turn off
  5828. the config option SafeLogging if you need to do debugging.
  5829. - Switch to a new buffer management algorithm, which tries to avoid
  5830. reallocing and copying quite as much. In first tests it looks like
  5831. it uses *more* memory on average, but less cpu.
  5832. - First cut at support for "create-fast" cells. Clients can use
  5833. these when extending to their first hop, since the TLS already
  5834. provides forward secrecy and authentication. Not enabled on
  5835. clients yet.
  5836. - When dirservers refuse a router descriptor, we now log its
  5837. contactinfo, platform, and the poster's IP address.
  5838. - Call tor_free_all instead of connections_free_all after forking, to
  5839. save memory on systems that need to fork.
  5840. - Whine at you if you're a server and you don't set your contactinfo.
  5841. - Implement --verify-config command-line option to check if your torrc
  5842. is valid without actually launching Tor.
  5843. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  5844. rather than just rejecting it.
  5845. Changes in version 0.1.0.5-rc - 2005-04-27
  5846. o Bugfixes:
  5847. - Stop trying to print a null pointer if an OR conn fails because
  5848. we didn't like its cert.
  5849. o Features:
  5850. - Switch our internal buffers implementation to use a ring buffer,
  5851. to hopefully improve performance for fast servers a lot.
  5852. - Add HttpsProxyAuthenticator support (basic auth only), based
  5853. on patch from Adam Langley.
  5854. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  5855. the fast servers that have been joining lately.
  5856. - Give hidden service accesses extra time on the first attempt,
  5857. since 60 seconds is often only barely enough. This might improve
  5858. robustness more.
  5859. - Improve performance for dirservers: stop re-parsing the whole
  5860. directory every time you regenerate it.
  5861. - Add more debugging info to help us find the weird dns freebsd
  5862. pthreads bug; cleaner debug messages to help track future issues.
  5863. Changes in version 0.0.9.9 - 2005-04-23
  5864. o Bugfixes on 0.0.9.x:
  5865. - If unofficial Tor clients connect and send weird TLS certs, our
  5866. Tor server triggers an assert. This release contains a minimal
  5867. backport from the broader fix that we put into 0.1.0.4-rc.
  5868. Changes in version 0.1.0.4-rc - 2005-04-23
  5869. o Bugfixes:
  5870. - If unofficial Tor clients connect and send weird TLS certs, our
  5871. Tor server triggers an assert. Stop asserting, and start handling
  5872. TLS errors better in other situations too.
  5873. - When the controller asks us to tell it about all the debug-level
  5874. logs, it turns out we were generating debug-level logs while
  5875. telling it about them, which turns into a bad loop. Now keep
  5876. track of whether you're sending a debug log to the controller,
  5877. and don't log when you are.
  5878. - Fix the "postdescriptor" feature of the controller interface: on
  5879. non-complete success, only say "done" once.
  5880. o Features:
  5881. - Clients are now willing to load balance over up to 2mB, not 1mB,
  5882. of advertised bandwidth capacity.
  5883. - Add a NoPublish config option, so you can be a server (e.g. for
  5884. testing running Tor servers in other Tor networks) without
  5885. publishing your descriptor to the primary dirservers.
  5886. Changes in version 0.1.0.3-rc - 2005-04-08
  5887. o Improvements on 0.1.0.2-rc:
  5888. - Client now retries when streams end early for 'hibernating' or
  5889. 'resource limit' reasons, rather than failing them.
  5890. - More automated handling for dirserver operators:
  5891. - Automatically approve nodes running 0.1.0.2-rc or later,
  5892. now that the the reachability detection stuff is working.
  5893. - Now we allow two unverified servers with the same nickname
  5894. but different keys. But if a nickname is verified, only that
  5895. nickname+key are allowed.
  5896. - If you're an authdirserver connecting to an address:port,
  5897. and it's not the OR you were expecting, forget about that
  5898. descriptor. If he *was* the one you were expecting, then forget
  5899. about all other descriptors for that address:port.
  5900. - Allow servers to publish descriptors from 12 hours in the future.
  5901. Corollary: only whine about clock skew from the dirserver if
  5902. he's a trusted dirserver (since now even verified servers could
  5903. have quite wrong clocks).
  5904. - Adjust maximum skew and age for rendezvous descriptors: let skew
  5905. be 48 hours rather than 90 minutes.
  5906. - Efficiency improvements:
  5907. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  5908. it much faster to look up a circuit for each relay cell.
  5909. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  5910. since they're eating our cpu on exit nodes.
  5911. - Stop wasting time doing a case insensitive comparison for every
  5912. dns name every time we do any lookup. Canonicalize the names to
  5913. lowercase and be done with it.
  5914. - Start sending 'truncated' cells back rather than destroy cells,
  5915. if the circuit closes in front of you. This means we won't have
  5916. to abandon partially built circuits.
  5917. - Only warn once per nickname from add_nickname_list_to_smartlist
  5918. per failure, so an entrynode or exitnode choice that's down won't
  5919. yell so much.
  5920. - Put a note in the torrc about abuse potential with the default
  5921. exit policy.
  5922. - Revise control spec and implementation to allow all log messages to
  5923. be sent to controller with their severities intact (suggested by
  5924. Matt Edman). Update TorControl to handle new log event types.
  5925. - Provide better explanation messages when controller's POSTDESCRIPTOR
  5926. fails.
  5927. - Stop putting nodename in the Platform string in server descriptors.
  5928. It doesn't actually help, and it is confusing/upsetting some people.
  5929. o Bugfixes on 0.1.0.2-rc:
  5930. - We were printing the host mask wrong in exit policies in server
  5931. descriptors. This isn't a critical bug though, since we were still
  5932. obeying the exit policy internally.
  5933. - Fix Tor when compiled with libevent but without pthreads: move
  5934. connection_unregister() from _connection_free() to
  5935. connection_free().
  5936. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  5937. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  5938. when we look through the connection array, we'll find any of the
  5939. cpu/dnsworkers. This is no good.
  5940. o Bugfixes on 0.0.9.8:
  5941. - Fix possible bug on threading platforms (e.g. win32) which was
  5942. leaking a file descriptor whenever a cpuworker or dnsworker died.
  5943. - When using preferred entry or exit nodes, ignore whether the
  5944. circuit wants uptime or capacity. They asked for the nodes, they
  5945. get the nodes.
  5946. - chdir() to your datadirectory at the *end* of the daemonize process,
  5947. not the beginning. This was a problem because the first time you
  5948. run tor, if your datadir isn't there, and you have runasdaemon set
  5949. to 1, it will try to chdir to it before it tries to create it. Oops.
  5950. - Handle changed router status correctly when dirserver reloads
  5951. fingerprint file. We used to be dropping all unverified descriptors
  5952. right then. The bug was hidden because we would immediately
  5953. fetch a directory from another dirserver, which would include the
  5954. descriptors we just dropped.
  5955. - When we're connecting to an OR and he's got a different nickname/key
  5956. than we were expecting, only complain loudly if we're an OP or a
  5957. dirserver. Complaining loudly to the OR admins just confuses them.
  5958. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  5959. artificially capped at 500kB.
  5960. Changes in version 0.0.9.8 - 2005-04-07
  5961. o Bugfixes on 0.0.9.x:
  5962. - We have a bug that I haven't found yet. Sometimes, very rarely,
  5963. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  5964. thinks of itself as idle. This meant that no new circuits ever got
  5965. established. Here's a workaround to kill any cpuworker that's been
  5966. busy for more than 100 seconds.
  5967. Changes in version 0.1.0.2-rc - 2005-04-01
  5968. o Bugfixes on 0.1.0.1-rc:
  5969. - Fixes on reachability detection:
  5970. - Don't check for reachability while hibernating.
  5971. - If ORPort is reachable but DirPort isn't, still publish the
  5972. descriptor, but zero out DirPort until it's found reachable.
  5973. - When building testing circs for ORPort testing, use only
  5974. high-bandwidth nodes, so fewer circuits fail.
  5975. - Complain about unreachable ORPort separately from unreachable
  5976. DirPort, so the user knows what's going on.
  5977. - Make sure we only conclude ORPort reachability if we didn't
  5978. initiate the conn. Otherwise we could falsely conclude that
  5979. we're reachable just because we connected to the guy earlier
  5980. and he used that same pipe to extend to us.
  5981. - Authdirservers shouldn't do ORPort reachability detection,
  5982. since they're in clique mode, so it will be rare to find a
  5983. server not already connected to them.
  5984. - When building testing circuits, always pick middle hops running
  5985. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  5986. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  5987. obsolete.)
  5988. - When we decide we're reachable, actually publish our descriptor
  5989. right then.
  5990. - Fix bug in redirectstream in the controller.
  5991. - Fix the state descriptor strings so logs don't claim edge streams
  5992. are in a different state than they actually are.
  5993. - Use recent libevent features when possible (this only really affects
  5994. win32 and osx right now, because the new libevent with these
  5995. features hasn't been released yet). Add code to suppress spurious
  5996. libevent log msgs.
  5997. - Prevent possible segfault in connection_close_unattached_ap().
  5998. - Fix newlines on torrc in win32.
  5999. - Improve error msgs when tor-resolve fails.
  6000. o Improvements on 0.0.9.x:
  6001. - New experimental script tor/contrib/ExerciseServer.py (needs more
  6002. work) that uses the controller interface to build circuits and
  6003. fetch pages over them. This will help us bootstrap servers that
  6004. have lots of capacity but haven't noticed it yet.
  6005. - New experimental script tor/contrib/PathDemo.py (needs more work)
  6006. that uses the controller interface to let you choose whole paths
  6007. via addresses like
  6008. "<hostname>.<path,separated by dots>.<length of path>.path"
  6009. - When we've connected to an OR and handshaked but didn't like
  6010. the result, we were closing the conn without sending destroy
  6011. cells back for pending circuits. Now send those destroys.
  6012. Changes in version 0.0.9.7 - 2005-04-01
  6013. o Bugfixes on 0.0.9.x:
  6014. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  6015. - Compare identity to identity, not to nickname, when extending to
  6016. a router not already in the directory. This was preventing us from
  6017. extending to unknown routers. Oops.
  6018. - Make sure to create OS X Tor user in <500 range, so we aren't
  6019. creating actual system users.
  6020. - Note where connection-that-hasn't-sent-end was marked, and fix
  6021. a few really loud instances of this harmless bug (it's fixed more
  6022. in 0.1.0.x).
  6023. Changes in version 0.1.0.1-rc - 2005-03-28
  6024. o New features:
  6025. - Add reachability testing. Your Tor server will automatically try
  6026. to see if its ORPort and DirPort are reachable from the outside,
  6027. and it won't upload its descriptor until it decides they are.
  6028. - Handle unavailable hidden services better. Handle slow or busy
  6029. hidden services better.
  6030. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  6031. config option.
  6032. - New exit policy: accept most low-numbered ports, rather than
  6033. rejecting most low-numbered ports.
  6034. - More Tor controller support (still experimental). See
  6035. http://tor.eff.org/doc/control-spec.txt for all the new features,
  6036. including signals to emulate unix signals from any platform;
  6037. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  6038. closestream; closecircuit; etc.
  6039. - Make nt services work and start on startup on win32 (based on
  6040. patch by Matt Edman).
  6041. - Add a new AddressMap config directive to rewrite incoming socks
  6042. addresses. This lets you, for example, declare an implicit
  6043. required exit node for certain sites.
  6044. - Add a new TrackHostExits config directive to trigger addressmaps
  6045. for certain incoming socks addresses -- for sites that break when
  6046. your exit keeps changing (based on patch by Mike Perry).
  6047. - Redo the client-side dns cache so it's just an addressmap too.
  6048. - Notice when our IP changes, and reset stats/uptime/reachability.
  6049. - When an application is using socks5, give him the whole variety of
  6050. potential socks5 responses (connect refused, host unreachable, etc),
  6051. rather than just "success" or "failure".
  6052. - A more sane version numbering system. See
  6053. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6054. - New contributed script "exitlist": a simple python script to
  6055. parse directories and find Tor nodes that exit to listed
  6056. addresses/ports.
  6057. - New contributed script "privoxy-tor-toggle" to toggle whether
  6058. Privoxy uses Tor. Seems to be configured for Debian by default.
  6059. - Report HTTP reasons to client when getting a response from directory
  6060. servers -- so you can actually know what went wrong.
  6061. - New config option MaxAdvertisedBandwidth which lets you advertise
  6062. a low bandwidthrate (to not attract as many circuits) while still
  6063. allowing a higher bandwidthrate in reality.
  6064. o Robustness/stability fixes:
  6065. - Make Tor use Niels Provos's libevent instead of its current
  6066. poll-but-sometimes-select mess. This will let us use faster async
  6067. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6068. on Windows too.
  6069. - pthread support now too. This was forced because when we forked,
  6070. we ended up wasting a lot of duplicate ram over time. Also switch
  6071. to foo_r versions of some library calls to allow reentry and
  6072. threadsafeness.
  6073. - Better handling for heterogeneous / unreliable nodes:
  6074. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6075. and/or high capacity nodes. When building circuits, choose
  6076. appropriate nodes.
  6077. - This means that every single node in an intro rend circuit,
  6078. not just the last one, will have a minimum uptime.
  6079. - New config option LongLivedPorts to indicate application streams
  6080. that will want high uptime circuits.
  6081. - Servers reset uptime when a dir fetch entirely fails. This
  6082. hopefully reflects stability of the server's network connectivity.
  6083. - If somebody starts his tor server in Jan 2004 and then fixes his
  6084. clock, don't make his published uptime be a year.
  6085. - Reset published uptime when you wake up from hibernation.
  6086. - Introduce a notion of 'internal' circs, which are chosen without
  6087. regard to the exit policy of the last hop. Intro and rendezvous
  6088. circs must be internal circs, to avoid leaking information. Resolve
  6089. and connect streams can use internal circs if they want.
  6090. - New circuit pooling algorithm: make sure to have enough circs around
  6091. to satisfy any predicted ports, and also make sure to have 2 internal
  6092. circs around if we've required internal circs lately (and with high
  6093. uptime if we've seen that lately too).
  6094. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  6095. which describes how often we retry making new circuits if current
  6096. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  6097. how long we're willing to make use of an already-dirty circuit.
  6098. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  6099. circ as necessary, if there are any completed ones lying around
  6100. when we try to launch one.
  6101. - Make hidden services try to establish a rendezvous for 30 seconds,
  6102. rather than for n (where n=3) attempts to build a circuit.
  6103. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  6104. "ShutdownWaitLength".
  6105. - Try to be more zealous about calling connection_edge_end when
  6106. things go bad with edge conns in connection.c.
  6107. - Revise tor-spec to add more/better stream end reasons.
  6108. - Revise all calls to connection_edge_end to avoid sending "misc",
  6109. and to take errno into account where possible.
  6110. o Bug fixes:
  6111. - Fix a race condition that can trigger an assert, when we have a
  6112. pending create cell and an OR connection fails right then.
  6113. - Fix several double-mark-for-close bugs, e.g. where we were finding
  6114. a conn for a cell even if that conn is already marked for close.
  6115. - Make sequence of log messages when starting on win32 with no config
  6116. file more reasonable.
  6117. - When choosing an exit node for a new non-internal circ, don't take
  6118. into account whether it'll be useful for any pending x.onion
  6119. addresses -- it won't.
  6120. - Turn addr_policy_compare from a tristate to a quadstate; this should
  6121. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  6122. for google.com" problem.
  6123. - Make "platform" string in descriptor more accurate for Win32 servers,
  6124. so it's not just "unknown platform".
  6125. - Fix an edge case in parsing config options (thanks weasel).
  6126. If they say "--" on the commandline, it's not an option.
  6127. - Reject odd-looking addresses at the client (e.g. addresses that
  6128. contain a colon), rather than having the server drop them because
  6129. they're malformed.
  6130. - tor-resolve requests were ignoring .exit if there was a working circuit
  6131. they could use instead.
  6132. - REUSEADDR on normal platforms means you can rebind to the port
  6133. right after somebody else has let it go. But REUSEADDR on win32
  6134. means to let you bind to the port _even when somebody else
  6135. already has it bound_! So, don't do that on Win32.
  6136. - Change version parsing logic: a version is "obsolete" if it is not
  6137. recommended and (1) there is a newer recommended version in the
  6138. same series, or (2) there are no recommended versions in the same
  6139. series, but there are some recommended versions in a newer series.
  6140. A version is "new" if it is newer than any recommended version in
  6141. the same series.
  6142. - Stop most cases of hanging up on a socks connection without sending
  6143. the socks reject.
  6144. o Helpful fixes:
  6145. - Require BandwidthRate to be at least 20kB/s for servers.
  6146. - When a dirserver causes you to give a warn, mention which dirserver
  6147. it was.
  6148. - New config option DirAllowPrivateAddresses for authdirservers.
  6149. Now by default they refuse router descriptors that have non-IP or
  6150. private-IP addresses.
  6151. - Stop publishing socksport in the directory, since it's not
  6152. actually meant to be public. For compatibility, publish a 0 there
  6153. for now.
  6154. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  6155. smart" value, that is low for servers and high for clients.
  6156. - If our clock jumps forward by 100 seconds or more, assume something
  6157. has gone wrong with our network and abandon all not-yet-used circs.
  6158. - Warn when exit policy implicitly allows local addresses.
  6159. - If we get an incredibly skewed timestamp from a dirserver mirror
  6160. that isn't a verified OR, don't warn -- it's probably him that's
  6161. wrong.
  6162. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  6163. cookies to disk and doesn't log each web request to disk. (Thanks
  6164. to Brett Carrington for pointing this out.)
  6165. - When a client asks us for a dir mirror and we don't have one,
  6166. launch an attempt to get a fresh one.
  6167. - If we're hibernating and we get a SIGINT, exit immediately.
  6168. - Add --with-dmalloc ./configure option, to track memory leaks.
  6169. - And try to free all memory on closing, so we can detect what
  6170. we're leaking.
  6171. - Cache local dns resolves correctly even when they're .exit
  6172. addresses.
  6173. - Give a better warning when some other server advertises an
  6174. ORPort that is actually an apache running ssl.
  6175. - Add "opt hibernating 1" to server descriptor to make it clearer
  6176. whether the server is hibernating.
  6177. Changes in version 0.0.9.6 - 2005-03-24
  6178. o Bugfixes on 0.0.9.x (crashes and asserts):
  6179. - Add new end stream reasons to maintainance branch. Fix bug where
  6180. reason (8) could trigger an assert. Prevent bug from recurring.
  6181. - Apparently win32 stat wants paths to not end with a slash.
  6182. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  6183. blowing away the circuit that conn->cpath_layer points to, then
  6184. checking to see if the circ is well-formed. Backport check to make
  6185. sure we dont use the cpath on a closed connection.
  6186. - Prevent circuit_resume_edge_reading_helper() from trying to package
  6187. inbufs for marked-for-close streams.
  6188. - Don't crash on hup if your options->address has become unresolvable.
  6189. - Some systems (like OS X) sometimes accept() a connection and tell
  6190. you the remote host is 0.0.0.0:0. If this happens, due to some
  6191. other mis-features, we get confused; so refuse the conn for now.
  6192. o Bugfixes on 0.0.9.x (other):
  6193. - Fix harmless but scary "Unrecognized content encoding" warn message.
  6194. - Add new stream error reason: TORPROTOCOL reason means "you are not
  6195. speaking a version of Tor I understand; say bye-bye to your stream."
  6196. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  6197. into the future, now that we are more tolerant of skew. This
  6198. resolves a bug where a Tor server would refuse to cache a directory
  6199. because all the directories it gets are too far in the future;
  6200. yet the Tor server never logs any complaints about clock skew.
  6201. - Mac packaging magic: make man pages useable, and do not overwrite
  6202. existing torrc files.
  6203. - Make OS X log happily to /var/log/tor/tor.log
  6204. Changes in version 0.0.9.5 - 2005-02-22
  6205. o Bugfixes on 0.0.9.x:
  6206. - Fix an assert race at exit nodes when resolve requests fail.
  6207. - Stop picking unverified dir mirrors--it only leads to misery.
  6208. - Patch from Matt Edman to make NT services work better. Service
  6209. support is still not compiled into the executable by default.
  6210. - Patch from Dmitri Bely so the Tor service runs better under
  6211. the win32 SYSTEM account.
  6212. - Make tor-resolve actually work (?) on Win32.
  6213. - Fix a sign bug when getrlimit claims to have 4+ billion
  6214. file descriptors available.
  6215. - Stop refusing to start when bandwidthburst == bandwidthrate.
  6216. - When create cells have been on the onion queue more than five
  6217. seconds, just send back a destroy and take them off the list.
  6218. Changes in version 0.0.9.4 - 2005-02-03
  6219. o Bugfixes on 0.0.9:
  6220. - Fix an assert bug that took down most of our servers: when
  6221. a server claims to have 1 GB of bandwidthburst, don't
  6222. freak out.
  6223. - Don't crash as badly if we have spawned the max allowed number
  6224. of dnsworkers, or we're out of file descriptors.
  6225. - Block more file-sharing ports in the default exit policy.
  6226. - MaxConn is now automatically set to the hard limit of max
  6227. file descriptors we're allowed (ulimit -n), minus a few for
  6228. logs, etc.
  6229. - Give a clearer message when servers need to raise their
  6230. ulimit -n when they start running out of file descriptors.
  6231. - SGI Compatibility patches from Jan Schaumann.
  6232. - Tolerate a corrupt cached directory better.
  6233. - When a dirserver hasn't approved your server, list which one.
  6234. - Go into soft hibernation after 95% of the bandwidth is used,
  6235. not 99%. This is especially important for daily hibernators who
  6236. have a small accounting max. Hopefully it will result in fewer
  6237. cut connections when the hard hibernation starts.
  6238. - Load-balance better when using servers that claim more than
  6239. 800kB/s of capacity.
  6240. - Make NT services work (experimental, only used if compiled in).
  6241. Changes in version 0.0.9.3 - 2005-01-21
  6242. o Bugfixes on 0.0.9:
  6243. - Backport the cpu use fixes from main branch, so busy servers won't
  6244. need as much processor time.
  6245. - Work better when we go offline and then come back, or when we
  6246. run Tor at boot before the network is up. We do this by
  6247. optimistically trying to fetch a new directory whenever an
  6248. application request comes in and we think we're offline -- the
  6249. human is hopefully a good measure of when the network is back.
  6250. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  6251. long as you keep using them; actually publish hidserv descriptors
  6252. shortly after they change, rather than waiting 20-40 minutes.
  6253. - Enable Mac startup script by default.
  6254. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  6255. - When you update AllowUnverifiedNodes or FirewallPorts via the
  6256. controller's setconf feature, we were always appending, never
  6257. resetting.
  6258. - When you update HiddenServiceDir via setconf, it was screwing up
  6259. the order of reading the lines, making it fail.
  6260. - Do not rewrite a cached directory back to the cache; otherwise we
  6261. will think it is recent and not fetch a newer one on startup.
  6262. - Workaround for webservers that lie about Content-Encoding: Tor
  6263. now tries to autodetect compressed directories and compression
  6264. itself. This lets us Proxypass dir fetches through apache.
  6265. Changes in version 0.0.9.2 - 2005-01-04
  6266. o Bugfixes on 0.0.9 (crashes and asserts):
  6267. - Fix an assert on startup when the disk is full and you're logging
  6268. to a file.
  6269. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  6270. style address, then we'd crash.
  6271. - Fix an assert trigger when the running-routers string we get from
  6272. a dirserver is broken.
  6273. - Make worker threads start and run on win32. Now win32 servers
  6274. may work better.
  6275. - Bandaid (not actually fix, but now it doesn't crash) an assert
  6276. where the dns worker dies mysteriously and the main Tor process
  6277. doesn't remember anything about the address it was resolving.
  6278. o Bugfixes on 0.0.9 (Win32):
  6279. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  6280. name out of the warning/assert messages.
  6281. - Fix a superficial "unhandled error on read" bug on win32.
  6282. - The win32 installer no longer requires a click-through for our
  6283. license, since our Free Software license grants rights but does not
  6284. take any away.
  6285. - Win32: When connecting to a dirserver fails, try another one
  6286. immediately. (This was already working for non-win32 Tors.)
  6287. - Stop trying to parse $HOME on win32 when hunting for default
  6288. DataDirectory.
  6289. - Make tor-resolve.c work on win32 by calling network_init().
  6290. o Bugfixes on 0.0.9 (other):
  6291. - Make 0.0.9.x build on Solaris again.
  6292. - Due to a fencepost error, we were blowing away the \n when reporting
  6293. confvalue items in the controller. So asking for multiple config
  6294. values at once couldn't work.
  6295. - When listing circuits that are pending on an opening OR connection,
  6296. if we're an OR we were listing circuits that *end* at us as
  6297. being pending on every listener, dns/cpu worker, etc. Stop that.
  6298. - Dirservers were failing to create 'running-routers' or 'directory'
  6299. strings if we had more than some threshold of routers. Fix them so
  6300. they can handle any number of routers.
  6301. - Fix a superficial "Duplicate mark for close" bug.
  6302. - Stop checking for clock skew for OR connections, even for servers.
  6303. - Fix a fencepost error that was chopping off the last letter of any
  6304. nickname that is the maximum allowed nickname length.
  6305. - Update URLs in log messages so they point to the new website.
  6306. - Fix a potential problem in mangling server private keys while
  6307. writing to disk (not triggered yet, as far as we know).
  6308. - Include the licenses for other free software we include in Tor,
  6309. now that we're shipping binary distributions more regularly.
  6310. Changes in version 0.0.9.1 - 2004-12-15
  6311. o Bugfixes on 0.0.9:
  6312. - Make hibernation actually work.
  6313. - Make HashedControlPassword config option work.
  6314. - When we're reporting event circuit status to a controller,
  6315. don't use the stream status code.
  6316. Changes in version 0.0.9 - 2004-12-12
  6317. o Cleanups:
  6318. - Clean up manpage and torrc.sample file.
  6319. - Clean up severities and text of log warnings.
  6320. o Mistakes:
  6321. - Make servers trigger an assert when they enter hibernation.
  6322. Changes in version 0.0.9rc7 - 2004-12-08
  6323. o Bugfixes on 0.0.9rc:
  6324. - Fix a stack-trashing crash when an exit node begins hibernating.
  6325. - Avoid looking at unallocated memory while considering which
  6326. ports we need to build circuits to cover.
  6327. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  6328. we shouldn't hold-open-until-flush if the eof arrived first.
  6329. - Fix a bug with init_cookie_authentication() in the controller.
  6330. - When recommending new-format log lines, if the upper bound is
  6331. LOG_ERR, leave it implicit.
  6332. o Bugfixes on 0.0.8.1:
  6333. - Fix a whole slew of memory leaks.
  6334. - Fix isspace() and friends so they still make Solaris happy
  6335. but also so they don't trigger asserts on win32.
  6336. - Fix parse_iso_time on platforms without strptime (eg win32).
  6337. - win32: tolerate extra "readable" events better.
  6338. - win32: when being multithreaded, leave parent fdarray open.
  6339. - Make unit tests work on win32.
  6340. Changes in version 0.0.9rc6 - 2004-12-06
  6341. o Bugfixes on 0.0.9pre:
  6342. - Clean up some more integer underflow opportunities (not exploitable
  6343. we think).
  6344. - While hibernating, hup should not regrow our listeners.
  6345. - Send an end to the streams we close when we hibernate, rather
  6346. than just chopping them off.
  6347. - React to eof immediately on non-open edge connections.
  6348. o Bugfixes on 0.0.8.1:
  6349. - Calculate timeout for waiting for a connected cell from the time
  6350. we sent the begin cell, not from the time the stream started. If
  6351. it took a long time to establish the circuit, we would time out
  6352. right after sending the begin cell.
  6353. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  6354. of * as always matching, so we were picking reject *:* nodes as
  6355. exit nodes too. Oops.
  6356. o Features:
  6357. - New circuit building strategy: keep a list of ports that we've
  6358. used in the past 6 hours, and always try to have 2 circuits open
  6359. or on the way that will handle each such port. Seed us with port
  6360. 80 so web users won't complain that Tor is "slow to start up".
  6361. - Make kill -USR1 dump more useful stats about circuits.
  6362. - When warning about retrying or giving up, print the address, so
  6363. the user knows which one it's talking about.
  6364. - If you haven't used a clean circuit in an hour, throw it away,
  6365. just to be on the safe side. (This means after 6 hours a totally
  6366. unused Tor client will have no circuits open.)
  6367. Changes in version 0.0.9rc5 - 2004-12-01
  6368. o Bugfixes on 0.0.8.1:
  6369. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  6370. - Let resolve conns retry/expire also, rather than sticking around
  6371. forever.
  6372. - If we are using select, make sure we stay within FD_SETSIZE.
  6373. o Bugfixes on 0.0.9pre:
  6374. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  6375. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  6376. finding it.
  6377. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  6378. instead. Impose minima and maxima for all *Period options; impose
  6379. even tighter maxima for fetching if we are a caching dirserver.
  6380. Clip rather than rejecting.
  6381. - Fetch cached running-routers from servers that serve it (that is,
  6382. authdirservers and servers running 0.0.9rc5-cvs or later.)
  6383. o Features:
  6384. - Accept *:706 (silc) in default exit policy.
  6385. - Implement new versioning format for post 0.1.
  6386. - Support "foo.nickname.exit" addresses, to let Alice request the
  6387. address "foo" as viewed by exit node "nickname". Based on a patch
  6388. by Geoff Goodell.
  6389. - Make tor --version --version dump the cvs Id of every file.
  6390. Changes in version 0.0.9rc4 - 2004-11-28
  6391. o Bugfixes on 0.0.8.1:
  6392. - Make windows sockets actually non-blocking (oops), and handle
  6393. win32 socket errors better.
  6394. o Bugfixes on 0.0.9rc1:
  6395. - Actually catch the -USR2 signal.
  6396. Changes in version 0.0.9rc3 - 2004-11-25
  6397. o Bugfixes on 0.0.8.1:
  6398. - Flush the log file descriptor after we print "Tor opening log file",
  6399. so we don't see those messages days later.
  6400. o Bugfixes on 0.0.9rc1:
  6401. - Make tor-resolve work again.
  6402. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  6403. - Fix an assert trigger for clients/servers handling resolves.
  6404. Changes in version 0.0.9rc2 - 2004-11-24
  6405. o Bugfixes on 0.0.9rc1:
  6406. - I broke socks5 support while fixing the eof bug.
  6407. - Allow unitless bandwidths and intervals; they default to bytes
  6408. and seconds.
  6409. - New servers don't start out hibernating; they are active until
  6410. they run out of bytes, so they have a better estimate of how
  6411. long it takes, and so their operators can know they're working.
  6412. Changes in version 0.0.9rc1 - 2004-11-23
  6413. o Bugfixes on 0.0.8.1:
  6414. - Finally fix a bug that's been plaguing us for a year:
  6415. With high load, circuit package window was reaching 0. Whenever
  6416. we got a circuit-level sendme, we were reading a lot on each
  6417. socket, but only writing out a bit. So we would eventually reach
  6418. eof. This would be noticed and acted on even when there were still
  6419. bytes sitting in the inbuf.
  6420. - When poll() is interrupted, we shouldn't believe the revents values.
  6421. o Bugfixes on 0.0.9pre6:
  6422. - Fix hibernate bug that caused pre6 to be broken.
  6423. - Don't keep rephist info for routers that haven't had activity for
  6424. 24 hours. (This matters now that clients have keys, since we track
  6425. them too.)
  6426. - Never call close_temp_logs while validating log options.
  6427. - Fix backslash-escaping on tor.sh.in and torctl.in.
  6428. o Features:
  6429. - Implement weekly/monthly/daily accounting: now you specify your
  6430. hibernation properties by
  6431. AccountingMax N bytes|KB|MB|GB|TB
  6432. AccountingStart day|week|month [day] HH:MM
  6433. Defaults to "month 1 0:00".
  6434. - Let bandwidth and interval config options be specified as 5 bytes,
  6435. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  6436. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  6437. get back to normal.)
  6438. - If your requested entry or exit node has advertised bandwidth 0,
  6439. pick it anyway.
  6440. - Be more greedy about filling up relay cells -- we try reading again
  6441. once we've processed the stuff we read, in case enough has arrived
  6442. to fill the last cell completely.
  6443. - Apply NT service patch from Osamu Fujino. Still needs more work.
  6444. Changes in version 0.0.9pre6 - 2004-11-15
  6445. o Bugfixes on 0.0.8.1:
  6446. - Fix assert failure on malformed socks4a requests.
  6447. - Use identity comparison, not nickname comparison, to choose which
  6448. half of circuit-ID-space each side gets to use. This is needed
  6449. because sometimes we think of a router as a nickname, and sometimes
  6450. as a hex ID, and we can't predict what the other side will do.
  6451. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  6452. write() call will fail and we handle it there.
  6453. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  6454. and smartlist_len, which are two major profiling offenders.
  6455. o Bugfixes on 0.0.9pre5:
  6456. - Fix a bug in read_all that was corrupting config files on windows.
  6457. - When we're raising the max number of open file descriptors to
  6458. 'unlimited', don't log that we just raised it to '-1'.
  6459. - Include event code with events, as required by control-spec.txt.
  6460. - Don't give a fingerprint when clients do --list-fingerprint:
  6461. it's misleading, because it will never be the same again.
  6462. - Stop using strlcpy in tor_strndup, since it was slowing us
  6463. down a lot.
  6464. - Remove warn on startup about missing cached-directory file.
  6465. - Make kill -USR1 work again.
  6466. - Hibernate if we start tor during the "wait for wakeup-time" phase
  6467. of an accounting interval. Log our hibernation plans better.
  6468. - Authoritative dirservers now also cache their directory, so they
  6469. have it on start-up.
  6470. o Features:
  6471. - Fetch running-routers; cache running-routers; compress
  6472. running-routers; serve compressed running-routers.z
  6473. - Add NSI installer script contributed by J Doe.
  6474. - Commit VC6 and VC7 workspace/project files.
  6475. - Commit a tor.spec for making RPM files, with help from jbash.
  6476. - Add contrib/torctl.in contributed by Glenn Fink.
  6477. - Implement the control-spec's SAVECONF command, to write your
  6478. configuration to torrc.
  6479. - Get cookie authentication for the controller closer to working.
  6480. - Include control-spec.txt in the tarball.
  6481. - When set_conf changes our server descriptor, upload a new copy.
  6482. But don't upload it too often if there are frequent changes.
  6483. - Document authentication config in man page, and document signals
  6484. we catch.
  6485. - Clean up confusing parts of man page and torrc.sample.
  6486. - Make expand_filename handle ~ and ~username.
  6487. - Use autoconf to enable largefile support where necessary. Use
  6488. ftello where available, since ftell can fail at 2GB.
  6489. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  6490. log more informatively.
  6491. - Give a slightly more useful output for "tor -h".
  6492. - Refuse application socks connections to port 0.
  6493. - Check clock skew for verified servers, but allow unverified
  6494. servers and clients to have any clock skew.
  6495. - Break DirFetchPostPeriod into:
  6496. - DirFetchPeriod for fetching full directory,
  6497. - StatusFetchPeriod for fetching running-routers,
  6498. - DirPostPeriod for posting server descriptor,
  6499. - RendPostPeriod for posting hidden service descriptors.
  6500. - Make sure the hidden service descriptors are at a random offset
  6501. from each other, to hinder linkability.
  6502. Changes in version 0.0.9pre5 - 2004-11-09
  6503. o Bugfixes on 0.0.9pre4:
  6504. - Fix a seg fault in unit tests (doesn't affect main program).
  6505. - Fix an assert bug where a hidden service provider would fail if
  6506. the first hop of his rendezvous circuit was down.
  6507. - Hidden service operators now correctly handle version 1 style
  6508. INTRODUCE1 cells (nobody generates them still, so not a critical
  6509. bug).
  6510. - If do_hup fails, actually notice.
  6511. - Handle more errnos from accept() without closing the listener.
  6512. Some OpenBSD machines were closing their listeners because
  6513. they ran out of file descriptors.
  6514. - Send resolve cells to exit routers that are running a new
  6515. enough version of the resolve code to work right.
  6516. - Better handling of winsock includes on non-MSV win32 compilers.
  6517. - Some people had wrapped their tor client/server in a script
  6518. that would restart it whenever it died. This did not play well
  6519. with our "shut down if your version is obsolete" code. Now people
  6520. don't fetch a new directory if their local cached version is
  6521. recent enough.
  6522. - Make our autogen.sh work on ksh as well as bash.
  6523. o Major Features:
  6524. - Hibernation: New config option "AccountingMaxKB" lets you
  6525. set how many KBytes per month you want to allow your server to
  6526. consume. Rather than spreading those bytes out evenly over the
  6527. month, we instead hibernate for some of the month and pop up
  6528. at a deterministic time, work until the bytes are consumed, then
  6529. hibernate again. Config option "MonthlyAccountingStart" lets you
  6530. specify which day of the month your billing cycle starts on.
  6531. - Control interface: a separate program can now talk to your
  6532. client/server over a socket, and get/set config options, receive
  6533. notifications of circuits and streams starting/finishing/dying,
  6534. bandwidth used, etc. The next step is to get some GUIs working.
  6535. Let us know if you want to help out. See doc/control-spec.txt .
  6536. - Ship a contrib/tor-control.py as an example script to interact
  6537. with the control port.
  6538. - "tor --hash-password zzyxz" will output a salted password for
  6539. use in authenticating to the control interface.
  6540. - New log format in config:
  6541. "Log minsev[-maxsev] stdout|stderr|syslog" or
  6542. "Log minsev[-maxsev] file /var/foo"
  6543. o Minor Features:
  6544. - DirPolicy config option, to let people reject incoming addresses
  6545. from their dirserver.
  6546. - "tor --list-fingerprint" will list your identity key fingerprint
  6547. and then exit.
  6548. - Add "pass" target for RedirectExit, to make it easier to break
  6549. out of a sequence of RedirectExit rules.
  6550. - Clients now generate a TLS cert too, in preparation for having
  6551. them act more like real nodes.
  6552. - Ship src/win32/ in the tarball, so people can use it to build.
  6553. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  6554. is broken.
  6555. - New "router-status" line in directory, to better bind each verified
  6556. nickname to its identity key.
  6557. - Deprecate unofficial config option abbreviations, and abbreviations
  6558. not on the command line.
  6559. - Add a pure-C tor-resolve implementation.
  6560. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  6561. 1024) file descriptors.
  6562. o Code security improvements, inspired by Ilja:
  6563. - Replace sprintf with snprintf. (I think they were all safe, but
  6564. hey.)
  6565. - Replace strcpy/strncpy with strlcpy in more places.
  6566. - Avoid strcat; use snprintf or strlcat instead.
  6567. - snprintf wrapper with consistent (though not C99) overflow behavior.
  6568. Changes in version 0.0.9pre4 - 2004-10-17
  6569. o Bugfixes on 0.0.9pre3:
  6570. - If the server doesn't specify an exit policy, use the real default
  6571. exit policy, not reject *:*.
  6572. - Ignore fascistfirewall when uploading/downloading hidden service
  6573. descriptors, since we go through Tor for those; and when using
  6574. an HttpProxy, since we assume it can reach them all.
  6575. - When looking for an authoritative dirserver, use only the ones
  6576. configured at boot. Don't bother looking in the directory.
  6577. - The rest of the fix for get_default_conf_file() on older win32.
  6578. - Make 'Routerfile' config option obsolete.
  6579. o Features:
  6580. - New 'MyFamily nick1,...' config option for a server to
  6581. specify other servers that shouldn't be used in the same circuit
  6582. with it. Only believed if nick1 also specifies us.
  6583. - New 'NodeFamily nick1,nick2,...' config option for a client to
  6584. specify nodes that it doesn't want to use in the same circuit.
  6585. - New 'Redirectexit pattern address:port' config option for a
  6586. server to redirect exit connections, e.g. to a local squid.
  6587. Changes in version 0.0.9pre3 - 2004-10-13
  6588. o Bugfixes on 0.0.8.1:
  6589. - Better torrc example lines for dirbindaddress and orbindaddress.
  6590. - Improved bounds checking on parsed ints (e.g. config options and
  6591. the ones we find in directories.)
  6592. - Better handling of size_t vs int, so we're more robust on 64
  6593. bit platforms.
  6594. - Fix the rest of the bug where a newly started OR would appear
  6595. as unverified even after we've added his fingerprint and hupped
  6596. the dirserver.
  6597. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  6598. close it without sending back an end. So 'connection refused'
  6599. would simply be ignored and the user would get no response.
  6600. o Bugfixes on 0.0.9pre2:
  6601. - Serving the cached-on-disk directory to people is bad. We now
  6602. provide no directory until we've fetched a fresh one.
  6603. - Workaround for bug on windows where cached-directories get crlf
  6604. corruption.
  6605. - Make get_default_conf_file() work on older windows too.
  6606. - If we write a *:* exit policy line in the descriptor, don't write
  6607. any more exit policy lines.
  6608. o Features:
  6609. - Use only 0.0.9pre1 and later servers for resolve cells.
  6610. - Make the dirservers file obsolete.
  6611. - Include a dir-signing-key token in directories to tell the
  6612. parsing entity which key is being used to sign.
  6613. - Remove the built-in bulky default dirservers string.
  6614. - New config option "Dirserver %s:%d [fingerprint]", which can be
  6615. repeated as many times as needed. If no dirservers specified,
  6616. default to moria1,moria2,tor26.
  6617. - Make moria2 advertise a dirport of 80, so people behind firewalls
  6618. will be able to get a directory.
  6619. - Http proxy support
  6620. - Dirservers translate requests for http://%s:%d/x to /x
  6621. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  6622. be routed through this host.
  6623. - Clients ask for /tor/x rather than /x for new enough dirservers.
  6624. This way we can one day coexist peacefully with apache.
  6625. - Clients specify a "Host: %s%d" http header, to be compatible
  6626. with more proxies, and so running squid on an exit node can work.
  6627. Changes in version 0.0.8.1 - 2004-10-13
  6628. o Bugfixes:
  6629. - Fix a seg fault that can be triggered remotely for Tor
  6630. clients/servers with an open dirport.
  6631. - Fix a rare assert trigger, where routerinfos for entries in
  6632. our cpath would expire while we're building the path.
  6633. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6634. - Fix a rare seg fault for people running hidden services on
  6635. intermittent connections.
  6636. - Fix a bug in parsing opt keywords with objects.
  6637. - Fix a stale pointer assert bug when a stream detaches and
  6638. reattaches.
  6639. - Fix a string format vulnerability (probably not exploitable)
  6640. in reporting stats locally.
  6641. - Fix an assert trigger: sometimes launching circuits can fail
  6642. immediately, e.g. because too many circuits have failed recently.
  6643. - Fix a compile warning on 64 bit platforms.
  6644. Changes in version 0.0.9pre2 - 2004-10-03
  6645. o Bugfixes:
  6646. - Make fetching a cached directory work for 64-bit platforms too.
  6647. - Make zlib.h a required header, not an optional header.
  6648. Changes in version 0.0.9pre1 - 2004-10-01
  6649. o Bugfixes:
  6650. - Stop using separate defaults for no-config-file and
  6651. empty-config-file. Now you have to explicitly turn off SocksPort,
  6652. if you don't want it open.
  6653. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6654. - Improve man page to mention more of the 0.0.8 features.
  6655. - Fix a rare seg fault for people running hidden services on
  6656. intermittent connections.
  6657. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  6658. happier.
  6659. - Fix more dns related bugs: send back resolve_failed and end cells
  6660. more reliably when the resolve fails, rather than closing the
  6661. circuit and then trying to send the cell. Also attach dummy resolve
  6662. connections to a circuit *before* calling dns_resolve(), to fix
  6663. a bug where cached answers would never be sent in RESOLVED cells.
  6664. - When we run out of disk space, or other log writing error, don't
  6665. crash. Just stop logging to that log and continue.
  6666. - We were starting to daemonize before we opened our logs, so if
  6667. there were any problems opening logs, we would complain to stderr,
  6668. which wouldn't work, and then mysteriously exit.
  6669. - Fix a rare bug where sometimes a verified OR would connect to us
  6670. before he'd uploaded his descriptor, which would cause us to
  6671. assign conn->nickname as though he's unverified. Now we look through
  6672. the fingerprint list to see if he's there.
  6673. - Fix a rare assert trigger, where routerinfos for entries in
  6674. our cpath would expire while we're building the path.
  6675. o Features:
  6676. - Clients can ask dirservers for /dir.z to get a compressed version
  6677. of the directory. Only works for servers running 0.0.9, of course.
  6678. - Make clients cache directories and use them to seed their router
  6679. lists at startup. This means clients have a datadir again.
  6680. - Configuration infrastructure support for warning on obsolete
  6681. options.
  6682. - Respond to content-encoding headers by trying to uncompress as
  6683. appropriate.
  6684. - Reply with a deflated directory when a client asks for "dir.z".
  6685. We could use allow-encodings instead, but allow-encodings isn't
  6686. specified in HTTP 1.0.
  6687. - Raise the max dns workers from 50 to 100.
  6688. - Discourage people from setting their dirfetchpostperiod more often
  6689. than once per minute.
  6690. - Protect dirservers from overzealous descriptor uploading -- wait
  6691. 10 seconds after directory gets dirty, before regenerating.
  6692. Changes in version 0.0.8 - 2004-08-25
  6693. o Port it to SunOS 5.9 / Athena
  6694. Changes in version 0.0.8rc2 - 2004-08-20
  6695. o Make it compile on cygwin again.
  6696. o When picking unverified routers, skip those with low uptime and/or
  6697. low bandwidth, depending on what properties you care about.
  6698. Changes in version 0.0.8rc1 - 2004-08-18
  6699. o Changes from 0.0.7.3:
  6700. - Bugfixes:
  6701. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  6702. don't put it into the client dns cache.
  6703. - If a begin failed due to exit policy, but we believe the IP address
  6704. should have been allowed, switch that router to exitpolicy reject *:*
  6705. until we get our next directory.
  6706. - Features:
  6707. - Clients choose nodes proportional to advertised bandwidth.
  6708. - Avoid using nodes with low uptime as introduction points.
  6709. - Handle servers with dynamic IP addresses: don't replace
  6710. options->Address with the resolved one at startup, and
  6711. detect our address right before we make a routerinfo each time.
  6712. - 'FascistFirewall' option to pick dirservers and ORs on specific
  6713. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  6714. which ports are open. (Defaults to 80,443)
  6715. - Be more aggressive about trying to make circuits when the network
  6716. has changed (e.g. when you unsuspend your laptop).
  6717. - Check for time skew on http headers; report date in response to
  6718. "GET /".
  6719. - If the entrynode config line has only one node, don't pick it as
  6720. an exitnode.
  6721. - Add strict{entry|exit}nodes config options. If set to 1, then
  6722. we refuse to build circuits that don't include the specified entry
  6723. or exit nodes.
  6724. - OutboundBindAddress config option, to bind to a specific
  6725. IP address for outgoing connect()s.
  6726. - End truncated log entries (e.g. directories) with "[truncated]".
  6727. o Patches to 0.0.8preX:
  6728. - Bugfixes:
  6729. - Patches to compile and run on win32 again (maybe)?
  6730. - Fix crash when looking for ~/.torrc with no $HOME set.
  6731. - Fix a race bug in the unit tests.
  6732. - Handle verified/unverified name collisions better when new
  6733. routerinfo's arrive in a directory.
  6734. - Sometimes routers were getting entered into the stats before
  6735. we'd assigned their identity_digest. Oops.
  6736. - Only pick and establish intro points after we've gotten a
  6737. directory.
  6738. - Features:
  6739. - AllowUnverifiedNodes config option to let circuits choose no-name
  6740. routers in entry,middle,exit,introduction,rendezvous positions.
  6741. Allow middle and rendezvous positions by default.
  6742. - Add a man page for tor-resolve.
  6743. Changes in version 0.0.7.3 - 2004-08-12
  6744. o Stop dnsworkers from triggering an assert failure when you
  6745. ask them to resolve the host "".
  6746. Changes in version 0.0.8pre3 - 2004-08-09
  6747. o Changes from 0.0.7.2:
  6748. - Allow multiple ORs with same nickname in routerlist -- now when
  6749. people give us one identity key for a nickname, then later
  6750. another, we don't constantly complain until the first expires.
  6751. - Remember used bandwidth (both in and out), and publish 15-minute
  6752. snapshots for the past day into our descriptor.
  6753. - You can now fetch $DIRURL/running-routers to get just the
  6754. running-routers line, not the whole descriptor list. (But
  6755. clients don't use this yet.)
  6756. - When people mistakenly use Tor as an http proxy, point them
  6757. at the tor-doc.html rather than the INSTALL.
  6758. - Remove our mostly unused -- and broken -- hex_encode()
  6759. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  6760. for pointing out this bug.)
  6761. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  6762. fewer problems with people using the wrong key.
  6763. - Change the default exit policy to reject the default edonkey,
  6764. kazaa, gnutella ports.
  6765. - Add replace_file() to util.[ch] to handle win32's rename().
  6766. o Changes from 0.0.8preX:
  6767. - Fix two bugs in saving onion keys to disk when rotating, so
  6768. hopefully we'll get fewer people using old onion keys.
  6769. - Fix an assert error that was making SocksPolicy not work.
  6770. - Be willing to expire routers that have an open dirport -- it's
  6771. just the authoritative dirservers we want to not forget.
  6772. - Reject tor-resolve requests for .onion addresses early, so we
  6773. don't build a whole rendezvous circuit and then fail.
  6774. - When you're warning a server that he's unverified, don't cry
  6775. wolf unpredictably.
  6776. - Fix a race condition: don't try to extend onto a connection
  6777. that's still handshaking.
  6778. - For servers in clique mode, require the conn to be open before
  6779. you'll choose it for your path.
  6780. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  6781. end relay cell, etc.
  6782. - Measure bandwidth capacity over the last 24 hours, not just 12
  6783. - Bugfix: authoritative dirservers were making and signing a new
  6784. directory for each client, rather than reusing the cached one.
  6785. Changes in version 0.0.8pre2 - 2004-08-04
  6786. o Changes from 0.0.7.2:
  6787. - Security fixes:
  6788. - Check directory signature _before_ you decide whether you're
  6789. you're running an obsolete version and should exit.
  6790. - Check directory signature _before_ you parse the running-routers
  6791. list to decide who's running or verified.
  6792. - Bugfixes and features:
  6793. - Check return value of fclose while writing to disk, so we don't
  6794. end up with broken files when servers run out of disk space.
  6795. - Log a warning if the user uses an unsafe socks variant, so people
  6796. are more likely to learn about privoxy or socat.
  6797. - Dirservers now include RFC1123-style dates in the HTTP headers,
  6798. which one day we will use to better detect clock skew.
  6799. o Changes from 0.0.8pre1:
  6800. - Make it compile without warnings again on win32.
  6801. - Log a warning if you're running an unverified server, to let you
  6802. know you might want to get it verified.
  6803. - Only pick a default nickname if you plan to be a server.
  6804. Changes in version 0.0.8pre1 - 2004-07-23
  6805. o Bugfixes:
  6806. - Made our unit tests compile again on OpenBSD 3.5, and tor
  6807. itself compile again on OpenBSD on a sparc64.
  6808. - We were neglecting milliseconds when logging on win32, so
  6809. everything appeared to happen at the beginning of each second.
  6810. o Protocol changes:
  6811. - 'Extend' relay cell payloads now include the digest of the
  6812. intended next hop's identity key. Now we can verify that we're
  6813. extending to the right router, and also extend to routers we
  6814. hadn't heard of before.
  6815. o Features:
  6816. - Tor nodes can now act as relays (with an advertised ORPort)
  6817. without being manually verified by the dirserver operators.
  6818. - Uploaded descriptors of unverified routers are now accepted
  6819. by the dirservers, and included in the directory.
  6820. - Verified routers are listed by nickname in the running-routers
  6821. list; unverified routers are listed as "$<fingerprint>".
  6822. - We now use hash-of-identity-key in most places rather than
  6823. nickname or addr:port, for improved security/flexibility.
  6824. - To avoid Sybil attacks, paths still use only verified servers.
  6825. But now we have a chance to play around with hybrid approaches.
  6826. - Nodes track bandwidth usage to estimate capacity (not used yet).
  6827. - ClientOnly option for nodes that never want to become servers.
  6828. - Directory caching.
  6829. - "AuthoritativeDir 1" option for the official dirservers.
  6830. - Now other nodes (clients and servers) will cache the latest
  6831. directory they've pulled down.
  6832. - They can enable their DirPort to serve it to others.
  6833. - Clients will pull down a directory from any node with an open
  6834. DirPort, and check the signature/timestamp correctly.
  6835. - Authoritative dirservers now fetch directories from other
  6836. authdirservers, to stay better synced.
  6837. - Running-routers list tells who's down also, along with noting
  6838. if they're verified (listed by nickname) or unverified (listed
  6839. by hash-of-key).
  6840. - Allow dirservers to serve running-router list separately.
  6841. This isn't used yet.
  6842. - ORs connect-on-demand to other ORs
  6843. - If you get an extend cell to an OR you're not connected to,
  6844. connect, handshake, and forward the create cell.
  6845. - The authoritative dirservers stay connected to everybody,
  6846. and everybody stays connected to 0.0.7 servers, but otherwise
  6847. clients/servers expire unused connections after 5 minutes.
  6848. - When servers get a sigint, they delay 30 seconds (refusing new
  6849. connections) then exit. A second sigint causes immediate exit.
  6850. - File and name management:
  6851. - Look for .torrc if no CONFDIR "torrc" is found.
  6852. - If no datadir is defined, then choose, make, and secure ~/.tor
  6853. as datadir.
  6854. - If torrc not found, exitpolicy reject *:*.
  6855. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  6856. - If no nickname is defined, derive default from hostname.
  6857. - Rename secret key files, e.g. identity.key -> secret_id_key,
  6858. to discourage people from mailing their identity key to tor-ops.
  6859. - Refuse to build a circuit before the directory has arrived --
  6860. it won't work anyway, since you won't know the right onion keys
  6861. to use.
  6862. - Try other dirservers immediately if the one you try is down. This
  6863. should tolerate down dirservers better now.
  6864. - Parse tor version numbers so we can do an is-newer-than check
  6865. rather than an is-in-the-list check.
  6866. - New socks command 'resolve', to let us shim gethostbyname()
  6867. locally.
  6868. - A 'tor_resolve' script to access the socks resolve functionality.
  6869. - A new socks-extensions.txt doc file to describe our
  6870. interpretation and extensions to the socks protocols.
  6871. - Add a ContactInfo option, which gets published in descriptor.
  6872. - Publish OR uptime in descriptor (and thus in directory) too.
  6873. - Write tor version at the top of each log file
  6874. - New docs in the tarball:
  6875. - tor-doc.html.
  6876. - Document that you should proxy your SSL traffic too.
  6877. Changes in version 0.0.7.2 - 2004-07-07
  6878. o A better fix for the 0.0.0.0 problem, that will hopefully
  6879. eliminate the remaining related assertion failures.
  6880. Changes in version 0.0.7.1 - 2004-07-04
  6881. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  6882. since internally we use 0.0.0.0 to signify "not yet resolved".
  6883. Changes in version 0.0.7 - 2004-06-07
  6884. o Updated the man page to reflect the new features.
  6885. Changes in version 0.0.7rc2 - 2004-06-06
  6886. o Changes from 0.0.7rc1:
  6887. - Make it build on Win32 again.
  6888. o Changes from 0.0.6.2:
  6889. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  6890. settings too.
  6891. Changes in version 0.0.7rc1 - 2004-06-02
  6892. o Bugfixes:
  6893. - On sighup, we were adding another log without removing the first
  6894. one. So log messages would get duplicated n times for n sighups.
  6895. - Several cases of using a connection after we'd freed it. The
  6896. problem was that connections that are pending resolve are in both
  6897. the pending_resolve tree, and also the circuit's resolving_streams
  6898. list. When you want to remove one, you must remove it from both.
  6899. - Fix a double-mark-for-close where an end cell arrived for a
  6900. resolving stream, and then the resolve failed.
  6901. - Check directory signatures based on name of signer, not on whom
  6902. we got the directory from. This will let us cache directories more
  6903. easily.
  6904. o Features:
  6905. - Crank up some of our constants to handle more users.
  6906. Changes in version 0.0.7pre1 - 2004-06-02
  6907. o Fixes for crashes and other obnoxious bugs:
  6908. - Fix an epipe bug: sometimes when directory connections failed
  6909. to connect, we would give them a chance to flush before closing
  6910. them.
  6911. - When we detached from a circuit because of resolvefailed, we
  6912. would immediately try the same circuit twice more, and then
  6913. give up on the resolve thinking we'd tried three different
  6914. exit nodes.
  6915. - Limit the number of intro circuits we'll attempt to build for a
  6916. hidden service per 15-minute period.
  6917. - Check recommended-software string *early*, before actually parsing
  6918. the directory. Thus we can detect an obsolete version and exit,
  6919. even if the new directory format doesn't parse.
  6920. o Fixes for security bugs:
  6921. - Remember which nodes are dirservers when you startup, and if a
  6922. random OR enables his dirport, don't automatically assume he's
  6923. a trusted dirserver.
  6924. o Other bugfixes:
  6925. - Directory connections were asking the wrong poll socket to
  6926. start writing, and not asking themselves to start writing.
  6927. - When we detached from a circuit because we sent a begin but
  6928. didn't get a connected, we would use it again the first time;
  6929. but after that we would correctly switch to a different one.
  6930. - Stop warning when the first onion decrypt attempt fails; they
  6931. will sometimes legitimately fail now that we rotate keys.
  6932. - Override unaligned-access-ok check when $host_cpu is ia64 or
  6933. arm. Apparently they allow it but the kernel whines.
  6934. - Dirservers try to reconnect periodically too, in case connections
  6935. have failed.
  6936. - Fix some memory leaks in directory servers.
  6937. - Allow backslash in Win32 filenames.
  6938. - Made Tor build complain-free on FreeBSD, hopefully without
  6939. breaking other BSD builds. We'll see.
  6940. o Features:
  6941. - Doxygen markup on all functions and global variables.
  6942. - Make directory functions update routerlist, not replace it. So
  6943. now directory disagreements are not so critical a problem.
  6944. - Remove the upper limit on number of descriptors in a dirserver's
  6945. directory (not that we were anywhere close).
  6946. - Allow multiple logfiles at different severity ranges.
  6947. - Allow *BindAddress to specify ":port" rather than setting *Port
  6948. separately. Allow multiple instances of each BindAddress config
  6949. option, so you can bind to multiple interfaces if you want.
  6950. - Allow multiple exit policy lines, which are processed in order.
  6951. Now we don't need that huge line with all the commas in it.
  6952. - Enable accept/reject policies on SOCKS connections, so you can bind
  6953. to 0.0.0.0 but still control who can use your OP.
  6954. Changes in version 0.0.6.2 - 2004-05-16
  6955. o Our integrity-checking digest was checking only the most recent cell,
  6956. not the previous cells like we'd thought.
  6957. Thanks to Stefan Mark for finding the flaw!
  6958. Changes in version 0.0.6.1 - 2004-05-06
  6959. o Fix two bugs in our AES counter-mode implementation (this affected
  6960. onion-level stream encryption, but not TLS-level). It turns
  6961. out we were doing something much more akin to a 16-character
  6962. polyalphabetic cipher. Oops.
  6963. Thanks to Stefan Mark for finding the flaw!
  6964. o Retire moria3 as a directory server, and add tor26 as a directory
  6965. server.
  6966. Changes in version 0.0.6 - 2004-05-02
  6967. [version bump only]
  6968. Changes in version 0.0.6rc4 - 2004-05-01
  6969. o Update the built-in dirservers list to use the new directory format
  6970. o Fix a rare seg fault: if a node offering a hidden service attempts
  6971. to build a circuit to Alice's rendezvous point and fails before it
  6972. reaches the last hop, it retries with a different circuit, but
  6973. then dies.
  6974. o Handle windows socket errors correctly.
  6975. Changes in version 0.0.6rc3 - 2004-04-28
  6976. o Don't expire non-general excess circuits (if we had enough
  6977. circuits open, we were expiring rendezvous circuits -- even
  6978. when they had a stream attached. oops.)
  6979. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  6980. o Better debugging for tls errors
  6981. o Some versions of openssl have an SSL_pending function that erroneously
  6982. returns bytes when there is a non-application record pending.
  6983. o Set Content-Type on the directory and hidserv descriptor.
  6984. o Remove IVs from cipher code, since AES-ctr has none.
  6985. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  6986. o We were using an array of length zero in a few places.
  6987. o win32's gethostbyname can't resolve an IP to an IP.
  6988. o win32's close can't close a socket.
  6989. Changes in version 0.0.6rc2 - 2004-04-26
  6990. o Fix a bug where we were closing tls connections intermittently.
  6991. It turns out openssl keeps its errors around -- so if an error
  6992. happens, and you don't ask about it, and then another openssl
  6993. operation happens and succeeds, and you ask if there was an error,
  6994. it tells you about the first error. Fun fun.
  6995. o Fix a bug that's been lurking since 27 may 03 (!)
  6996. When passing back a destroy cell, we would use the wrong circ id.
  6997. 'Mostly harmless', but still worth fixing.
  6998. o Since we don't support truncateds much, don't bother sending them;
  6999. just close the circ.
  7000. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  7001. o don't crash if a conn that sent a begin has suddenly lost its circuit
  7002. (this was quite rare).
  7003. Changes in version 0.0.6rc1 - 2004-04-25
  7004. o We now rotate link (tls context) keys and onion keys.
  7005. o CREATE cells now include oaep padding, so you can tell
  7006. if you decrypted them correctly.
  7007. o Add bandwidthburst to server descriptor.
  7008. o Directories now say which dirserver signed them.
  7009. o Use a tor_assert macro that logs failed assertions too.
  7010. Changes in version 0.0.6pre5 - 2004-04-18
  7011. o changes from 0.0.6pre4:
  7012. - make tor build on broken freebsd 5.2 installs
  7013. - fix a failed assert when you try an intro point, get a nack, and try
  7014. a second one and it works.
  7015. - when alice uses a port that the hidden service doesn't accept,
  7016. it now sends back an end cell (denied by exit policy). otherwise
  7017. alice would just have to wait to time out.
  7018. - fix another rare bug: when we had tried all the intro
  7019. points for a hidden service, we fetched the descriptor
  7020. again, but we left our introcirc thinking it had already
  7021. sent an intro, so it kept waiting for a response...
  7022. - bugfix: when you sleep your hidden-service laptop, as soon
  7023. as it wakes up it tries to upload a service descriptor, but
  7024. socketpair fails for some reason (localhost not up yet?).
  7025. now we simply give up on that upload, and we'll try again later.
  7026. i'd still like to find the bug though.
  7027. - if an intro circ waiting for an ack dies before getting one, then
  7028. count it as a nack
  7029. - we were reusing stale service descriptors and refetching usable
  7030. ones. oops.
  7031. Changes in version 0.0.6pre4 - 2004-04-14
  7032. o changes from 0.0.6pre3:
  7033. - when bob fails to connect to the rendezvous point, and his
  7034. circ didn't fail because of the rendezvous point itself, then
  7035. he retries a couple of times
  7036. - we expire introduction and rendezvous circs more thoroughly
  7037. (sometimes they were hanging around forever)
  7038. - we expire unattached rendezvous streams that have been around
  7039. too long (they were sticking around forever).
  7040. - fix a measly fencepost error that was crashing everybody with
  7041. a strict glibc.
  7042. Changes in version 0.0.6pre3 - 2004-04-14
  7043. o changes from 0.0.6pre2:
  7044. - make hup work again
  7045. - fix some memory leaks for dirservers
  7046. - allow more skew in rendezvous descriptor timestamps, to help
  7047. handle people like blanu who don't know what time it is
  7048. - normal circs are 3 hops, but some rend/intro circs are 4, if
  7049. the initiator doesn't get to choose the last hop
  7050. - send acks for introductions, so alice can know whether to try
  7051. again
  7052. - bob publishes intro points more correctly
  7053. o changes from 0.0.5:
  7054. - fix an assert trigger that's been plaguing us since the days
  7055. of 0.0.2prexx (thanks weasel!)
  7056. - retry stream correctly when we fail to connect because of
  7057. exit-policy-reject (should try another) or can't-resolve-address
  7058. (also should try another, because dns on random internet servers
  7059. is flaky).
  7060. - when we hup a dirserver and we've *removed* a server from the
  7061. approved-routers list, now we remove that server from the
  7062. in-memory directories too
  7063. Changes in version 0.0.6pre2 - 2004-04-08
  7064. o We fixed our base32 implementation. Now it works on all architectures.
  7065. Changes in version 0.0.6pre1 - 2004-04-08
  7066. o Features:
  7067. - Hidden services and rendezvous points are implemented. Go to
  7068. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7069. hidden services. (This only works via a socks4a proxy such as
  7070. Privoxy, and currently it's quite slow.)
  7071. Changes in version 0.0.5 - 2004-03-30
  7072. [version bump only]
  7073. Changes in version 0.0.5rc3 - 2004-03-29
  7074. o Install torrc as torrc.sample -- we no longer clobber your
  7075. torrc. (Woo!)
  7076. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7077. o Add in a 'notice' log level for things the operator should hear
  7078. but that aren't warnings
  7079. Changes in version 0.0.5rc2 - 2004-03-29
  7080. o Hold socks connection open until reply is flushed (if possible)
  7081. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7082. the dns farm to do it.
  7083. o Fix c99 aliasing warnings in rephist.c
  7084. o Don't include server descriptors that are older than 24 hours in the
  7085. directory.
  7086. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7087. rather than seeing the 60s timeout and assuming the flush had failed.
  7088. o Clean automake droppings from the cvs repository
  7089. Changes in version 0.0.5rc1 - 2004-03-28
  7090. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  7091. o Only build circuits after we've fetched the directory: clients were
  7092. using only the directory servers before they'd fetched a directory.
  7093. This also means longer startup time; so it goes.
  7094. o Fix an assert trigger where an OP would fail to handshake, and we'd
  7095. expect it to have a nickname.
  7096. o Work around a tsocks bug: do a socks reject when AP connection dies
  7097. early, else tsocks goes into an infinite loop.
  7098. Changes in version 0.0.4 - 2004-03-26
  7099. o When connecting to a dirserver or OR and the network is down,
  7100. we would crash.
  7101. Changes in version 0.0.3 - 2004-03-26
  7102. o Warn and fail if server chose a nickname with illegal characters
  7103. o Port to Solaris and Sparc:
  7104. - include missing header fcntl.h
  7105. - have autoconf find -lsocket -lnsl automatically
  7106. - deal with hardware word alignment
  7107. - make uname() work (solaris has a different return convention)
  7108. - switch from using signal() to sigaction()
  7109. o Preliminary work on reputation system:
  7110. - Keep statistics on success/fail of connect attempts; they're published
  7111. by kill -USR1 currently.
  7112. - Add a RunTesting option to try to learn link state by creating test
  7113. circuits, even when SocksPort is off.
  7114. - Remove unused open circuits when there are too many.
  7115. Changes in version 0.0.2 - 2004-03-19
  7116. - Include strlcpy and strlcat for safer string ops
  7117. - define INADDR_NONE so we compile (but still not run) on solaris
  7118. Changes in version 0.0.2pre27 - 2004-03-14
  7119. o Bugfixes:
  7120. - Allow internal tor networks (we were rejecting internal IPs,
  7121. now we allow them if they're set explicitly).
  7122. - And fix a few endian issues.
  7123. Changes in version 0.0.2pre26 - 2004-03-14
  7124. o New features:
  7125. - If a stream times out after 15s without a connected cell, don't
  7126. try that circuit again: try a new one.
  7127. - Retry streams at most 4 times. Then give up.
  7128. - When a dirserver gets a descriptor from an unknown router, it
  7129. logs its fingerprint (so the dirserver operator can choose to
  7130. accept it even without mail from the server operator).
  7131. - Inform unapproved servers when we reject their descriptors.
  7132. - Make tor build on Windows again. It works as a client, who knows
  7133. about as a server.
  7134. - Clearer instructions in the torrc for how to set up a server.
  7135. - Be more efficient about reading fd's when our global token bucket
  7136. (used for rate limiting) becomes empty.
  7137. o Bugfixes:
  7138. - Stop asserting that computers always go forward in time. It's
  7139. simply not true.
  7140. - When we sent a cell (e.g. destroy) and then marked an OR connection
  7141. expired, we might close it before finishing a flush if the other
  7142. side isn't reading right then.
  7143. - Don't allow dirservers to start if they haven't defined
  7144. RecommendedVersions
  7145. - We were caching transient dns failures. Oops.
  7146. - Prevent servers from publishing an internal IP as their address.
  7147. - Address a strcat vulnerability in circuit.c
  7148. Changes in version 0.0.2pre25 - 2004-03-04
  7149. o New features:
  7150. - Put the OR's IP in its router descriptor, not its fqdn. That way
  7151. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  7152. e.g. poblano.
  7153. o Bugfixes:
  7154. - If the user typed in an address that didn't resolve, the server
  7155. crashed.
  7156. Changes in version 0.0.2pre24 - 2004-03-03
  7157. o Bugfixes:
  7158. - Fix an assertion failure in dns.c, where we were trying to dequeue
  7159. a pending dns resolve even if it wasn't pending
  7160. - Fix a spurious socks5 warning about still trying to write after the
  7161. connection is finished.
  7162. - Hold certain marked_for_close connections open until they're finished
  7163. flushing, rather than losing bytes by closing them too early.
  7164. - Correctly report the reason for ending a stream
  7165. - Remove some duplicate calls to connection_mark_for_close
  7166. - Put switch_id and start_daemon earlier in the boot sequence, so it
  7167. will actually try to chdir() to options.DataDirectory
  7168. - Make 'make test' exit(1) if a test fails; fix some unit tests
  7169. - Make tor fail when you use a config option it doesn't know about,
  7170. rather than warn and continue.
  7171. - Make --version work
  7172. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  7173. Changes in version 0.0.2pre23 - 2004-02-29
  7174. o New features:
  7175. - Print a statement when the first circ is finished, so the user
  7176. knows it's working.
  7177. - If a relay cell is unrecognized at the end of the circuit,
  7178. send back a destroy. (So attacks to mutate cells are more
  7179. clearly thwarted.)
  7180. - New config option 'excludenodes' to avoid certain nodes for circuits.
  7181. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  7182. so you can collect coredumps there.
  7183. o Bugfixes:
  7184. - Fix a bug in tls flushing where sometimes data got wedged and
  7185. didn't flush until more data got sent. Hopefully this bug was
  7186. a big factor in the random delays we were seeing.
  7187. - Make 'connected' cells include the resolved IP, so the client
  7188. dns cache actually gets populated.
  7189. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  7190. - When we time-out on a stream and detach from the circuit, send an
  7191. end cell down it first.
  7192. - Only warn about an unknown router (in exitnodes, entrynodes,
  7193. excludenodes) after we've fetched a directory.
  7194. Changes in version 0.0.2pre22 - 2004-02-26
  7195. o New features:
  7196. - Servers publish less revealing uname information in descriptors.
  7197. - More memory tracking and assertions, to crash more usefully when
  7198. errors happen.
  7199. - If the default torrc isn't there, just use some default defaults.
  7200. Plus provide an internal dirservers file if they don't have one.
  7201. - When the user tries to use Tor as an http proxy, give them an http
  7202. 501 failure explaining that we're a socks proxy.
  7203. - Dump a new router.desc on hup, to help confused people who change
  7204. their exit policies and then wonder why router.desc doesn't reflect
  7205. it.
  7206. - Clean up the generic tor.sh init script that we ship with.
  7207. o Bugfixes:
  7208. - If the exit stream is pending on the resolve, and a destroy arrives,
  7209. then the stream wasn't getting removed from the pending list. I
  7210. think this was the one causing recent server crashes.
  7211. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  7212. - When it couldn't resolve any dirservers, it was useless from then on.
  7213. Now it reloads the RouterFile (or default dirservers) if it has no
  7214. dirservers.
  7215. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  7216. many users don't even *have* a /usr/local/sbin/.
  7217. Changes in version 0.0.2pre21 - 2004-02-18
  7218. o New features:
  7219. - There's a ChangeLog file that actually reflects the changelog.
  7220. - There's a 'torify' wrapper script, with an accompanying
  7221. tor-tsocks.conf, that simplifies the process of using tsocks for
  7222. tor. It even has a man page.
  7223. - The tor binary gets installed to sbin rather than bin now.
  7224. - Retry streams where the connected cell hasn't arrived in 15 seconds
  7225. - Clean up exit policy handling -- get the default out of the torrc,
  7226. so we can update it without forcing each server operator to fix
  7227. his/her torrc.
  7228. - Allow imaps and pop3s in default exit policy
  7229. o Bugfixes:
  7230. - Prevent picking middleman nodes as the last node in the circuit
  7231. Changes in version 0.0.2pre20 - 2004-01-30
  7232. o New features:
  7233. - We now have a deb package, and it's in debian unstable. Go to
  7234. it, apt-getters. :)
  7235. - I've split the TotalBandwidth option into BandwidthRate (how many
  7236. bytes per second you want to allow, long-term) and
  7237. BandwidthBurst (how many bytes you will allow at once before the cap
  7238. kicks in). This better token bucket approach lets you, say, set
  7239. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  7240. performance while not exceeding your monthly bandwidth quota.
  7241. - Push out a tls record's worth of data once you've got it, rather
  7242. than waiting until you've read everything waiting to be read. This
  7243. may improve performance by pipelining better. We'll see.
  7244. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  7245. from failed circuits (if they haven't been connected yet) and attach
  7246. to new ones.
  7247. - Expire old streams that haven't managed to connect. Some day we'll
  7248. have them reattach to new circuits instead.
  7249. o Bugfixes:
  7250. - Fix several memory leaks that were causing servers to become bloated
  7251. after a while.
  7252. - Fix a few very rare assert triggers. A few more remain.
  7253. - Setuid to User _before_ complaining about running as root.
  7254. Changes in version 0.0.2pre19 - 2004-01-07
  7255. o Bugfixes:
  7256. - Fix deadlock condition in dns farm. We were telling a child to die by
  7257. closing the parent's file descriptor to him. But newer children were
  7258. inheriting the open file descriptor from the parent, and since they
  7259. weren't closing it, the socket never closed, so the child never read
  7260. eof, so he never knew to exit. Similarly, dns workers were holding
  7261. open other sockets, leading to all sorts of chaos.
  7262. - New cleaner daemon() code for forking and backgrounding.
  7263. - If you log to a file, it now prints an entry at the top of the
  7264. logfile so you know it's working.
  7265. - The onionskin challenge length was 30 bytes longer than necessary.
  7266. - Started to patch up the spec so it's not quite so out of date.
  7267. Changes in version 0.0.2pre18 - 2004-01-02
  7268. o Bugfixes:
  7269. - Fix endian issues with the 'integrity' field in the relay header.
  7270. - Fix a potential bug where connections in state
  7271. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  7272. Changes in version 0.0.2pre17 - 2003-12-30
  7273. o Bugfixes:
  7274. - Made --debuglogfile (or any second log file, actually) work.
  7275. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  7276. adversary could force us into an infinite loop.
  7277. o Features:
  7278. - Each onionskin handshake now includes a hash of the computed key,
  7279. to prove the server's identity and help perfect forward secrecy.
  7280. - Changed cell size from 256 to 512 bytes (working toward compatibility
  7281. with MorphMix).
  7282. - Changed cell length to 2 bytes, and moved it to the relay header.
  7283. - Implemented end-to-end integrity checking for the payloads of
  7284. relay cells.
  7285. - Separated streamid from 'recognized' (otherwise circuits will get
  7286. messed up when we try to have streams exit from the middle). We
  7287. use the integrity-checking to confirm that a cell is addressed to
  7288. this hop.
  7289. - Randomize the initial circid and streamid values, so an adversary who
  7290. breaks into a node can't learn how many circuits or streams have
  7291. been made so far.
  7292. Changes in version 0.0.2pre16 - 2003-12-14
  7293. o Bugfixes:
  7294. - Fixed a bug that made HUP trigger an assert
  7295. - Fixed a bug where a circuit that immediately failed wasn't being
  7296. counted as a failed circuit in counting retries.
  7297. o Features:
  7298. - Now we close the circuit when we get a truncated cell: otherwise we're
  7299. open to an anonymity attack where a bad node in the path truncates
  7300. the circuit and then we open streams at him.
  7301. - Add port ranges to exit policies
  7302. - Add a conservative default exit policy
  7303. - Warn if you're running tor as root
  7304. - on HUP, retry OR connections and close/rebind listeners
  7305. - options.EntryNodes: try these nodes first when picking the first node
  7306. - options.ExitNodes: if your best choices happen to include any of
  7307. your preferred exit nodes, you choose among just those preferred
  7308. exit nodes.
  7309. - options.ExcludedNodes: nodes that are never picked in path building
  7310. Changes in version 0.0.2pre15 - 2003-12-03
  7311. o Robustness and bugfixes:
  7312. - Sometimes clients would cache incorrect DNS resolves, which would
  7313. really screw things up.
  7314. - An OP that goes offline would slowly leak all its sockets and stop
  7315. working.
  7316. - A wide variety of bugfixes in exit node selection, exit policy
  7317. handling, and processing pending streams when a new circuit is
  7318. established.
  7319. - Pick nodes for a path only from those the directory says are up
  7320. - Choose randomly from all running dirservers, not always the first one
  7321. - Increase allowed http header size for directory fetch.
  7322. - Stop writing to stderr (if we're daemonized it will be closed).
  7323. - Enable -g always, so cores will be more useful to me.
  7324. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  7325. o Documentation:
  7326. - Wrote a man page. It lists commonly used options.
  7327. o Configuration:
  7328. - Change default loglevel to warn.
  7329. - Make PidFile default to null rather than littering in your CWD.
  7330. - OnionRouter config option is now obsolete. Instead it just checks
  7331. ORPort>0.
  7332. - Moved to a single unified torrc file for both clients and servers.
  7333. Changes in version 0.0.2pre14 - 2003-11-29
  7334. o Robustness and bugfixes:
  7335. - Force the admin to make the DataDirectory himself
  7336. - to get ownership/permissions right
  7337. - so clients no longer make a DataDirectory and then never use it
  7338. - fix bug where a client who was offline for 45 minutes would never
  7339. pull down a directory again
  7340. - fix (or at least hide really well) the dns assert bug that was
  7341. causing server crashes
  7342. - warnings and improved robustness wrt clockskew for certs
  7343. - use the native daemon(3) to daemonize, when available
  7344. - exit if bind() fails
  7345. - exit if neither socksport nor orport is defined
  7346. - include our own tor_timegm (Win32 doesn't have its own)
  7347. - bugfix for win32 with lots of connections
  7348. - fix minor bias in PRNG
  7349. - make dirserver more robust to corrupt cached directory
  7350. o Documentation:
  7351. - Wrote the design document (woo)
  7352. o Circuit building and exit policies:
  7353. - Circuits no longer try to use nodes that the directory has told them
  7354. are down.
  7355. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  7356. bitcounts (18.0.0.0/8).
  7357. - Make AP connections standby for a circuit if no suitable circuit
  7358. exists, rather than failing
  7359. - Circuits choose exit node based on addr/port, exit policies, and
  7360. which AP connections are standing by
  7361. - Bump min pathlen from 2 to 3
  7362. - Relay end cells have a payload to describe why the stream ended.
  7363. - If the stream failed because of exit policy, try again with a new
  7364. circuit.
  7365. - Clients have a dns cache to remember resolved addresses.
  7366. - Notice more quickly when we have no working circuits
  7367. o Configuration:
  7368. - APPort is now called SocksPort
  7369. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  7370. where to bind
  7371. - RecommendedVersions is now a config variable rather than
  7372. hardcoded (for dirservers)
  7373. - Reloads config on HUP
  7374. - Usage info on -h or --help
  7375. - If you set User and Group config vars, it'll setu/gid to them.
  7376. Changes in version 0.0.2pre13 - 2003-10-19
  7377. o General stability:
  7378. - SSL_write no longer fails when it returns WANTWRITE and the number
  7379. of bytes in the buf has changed by the next SSL_write call.
  7380. - Fix segfault fetching directory when network is down
  7381. - Fix a variety of minor memory leaks
  7382. - Dirservers reload the fingerprints file on HUP, so I don't have
  7383. to take down the network when I approve a new router
  7384. - Default server config file has explicit Address line to specify fqdn
  7385. o Buffers:
  7386. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  7387. - Make listener connections not ever alloc bufs
  7388. o Autoconf improvements:
  7389. - don't clobber an external CFLAGS in ./configure
  7390. - Make install now works
  7391. - create var/lib/tor on make install
  7392. - autocreate a tor.sh initscript to help distribs
  7393. - autocreate the torrc and sample-server-torrc with correct paths
  7394. o Log files and Daemonizing now work:
  7395. - If --DebugLogFile is specified, log to it at -l debug
  7396. - If --LogFile is specified, use it instead of commandline
  7397. - If --RunAsDaemon is set, tor forks and backgrounds on startup